Image Title

Search Results for Mike burthew:

Breaking Analysis: Databricks faces critical strategic decisions…here’s why


 

>> From theCUBE Studios in Palo Alto and Boston, bringing you data-driven insights from theCUBE and ETR. This is Breaking Analysis with Dave Vellante. >> Spark became a top level Apache project in 2014, and then shortly thereafter, burst onto the big data scene. Spark, along with the cloud, transformed and in many ways, disrupted the big data market. Databricks optimized its tech stack for Spark and took advantage of the cloud to really cleverly deliver a managed service that has become a leading AI and data platform among data scientists and data engineers. However, emerging customer data requirements are shifting into a direction that will cause modern data platform players generally and Databricks, specifically, we think, to make some key directional decisions and perhaps even reinvent themselves. Hello and welcome to this week's wikibon theCUBE Insights, powered by ETR. In this Breaking Analysis, we're going to do a deep dive into Databricks. We'll explore its current impressive market momentum. We're going to use some ETR survey data to show that, and then we'll lay out how customer data requirements are changing and what the ideal data platform will look like in the midterm future. We'll then evaluate core elements of the Databricks portfolio against that vision, and then we'll close with some strategic decisions that we think the company faces. And to do so, we welcome in our good friend, George Gilbert, former equities analyst, market analyst, and current Principal at TechAlpha Partners. George, good to see you. Thanks for coming on. >> Good to see you, Dave. >> All right, let me set this up. We're going to start by taking a look at where Databricks sits in the market in terms of how customers perceive the company and what it's momentum looks like. And this chart that we're showing here is data from ETS, the emerging technology survey of private companies. The N is 1,421. What we did is we cut the data on three sectors, analytics, database-data warehouse, and AI/ML. The vertical axis is a measure of customer sentiment, which evaluates an IT decision maker's awareness of the firm and the likelihood of engaging and/or purchase intent. The horizontal axis shows mindshare in the dataset, and we've highlighted Databricks, which has been a consistent high performer in this survey over the last several quarters. And as we, by the way, just as aside as we previously reported, OpenAI, which burst onto the scene this past quarter, leads all names, but Databricks is still prominent. You can see that the ETR shows some open source tools for reference, but as far as firms go, Databricks is very impressively positioned. Now, let's see how they stack up to some mainstream cohorts in the data space, against some bigger companies and sometimes public companies. This chart shows net score on the vertical axis, which is a measure of spending momentum and pervasiveness in the data set is on the horizontal axis. You can see that chart insert in the upper right, that informs how the dots are plotted, and net score against shared N. And that red dotted line at 40% indicates a highly elevated net score, anything above that we think is really, really impressive. And here we're just comparing Databricks with Snowflake, Cloudera, and Oracle. And that squiggly line leading to Databricks shows their path since 2021 by quarter. And you can see it's performing extremely well, maintaining an elevated net score and net range. Now it's comparable in the vertical axis to Snowflake, and it consistently is moving to the right and gaining share. Now, why did we choose to show Cloudera and Oracle? The reason is that Cloudera got the whole big data era started and was disrupted by Spark. And of course the cloud, Spark and Databricks and Oracle in many ways, was the target of early big data players like Cloudera. Take a listen to Cloudera CEO at the time, Mike Olson. This is back in 2010, first year of theCUBE, play the clip. >> Look, back in the day, if you had a data problem, if you needed to run business analytics, you wrote the biggest check you could to Sun Microsystems, and you bought a great big, single box, central server, and any money that was left over, you handed to Oracle for a database licenses and you installed that database on that box, and that was where you went for data. That was your temple of information. >> Okay? So Mike Olson implied that monolithic model was too expensive and inflexible, and Cloudera set out to fix that. But the best laid plans, as they say, George, what do you make of the data that we just shared? >> So where Databricks has really come up out of sort of Cloudera's tailpipe was they took big data processing, made it coherent, made it a managed service so it could run in the cloud. So it relieved customers of the operational burden. Where they're really strong and where their traditional meat and potatoes or bread and butter is the predictive and prescriptive analytics that building and training and serving machine learning models. They've tried to move into traditional business intelligence, the more traditional descriptive and diagnostic analytics, but they're less mature there. So what that means is, the reason you see Databricks and Snowflake kind of side by side is there are many, many accounts that have both Snowflake for business intelligence, Databricks for AI machine learning, where Snowflake, I'm sorry, where Databricks also did really well was in core data engineering, refining the data, the old ETL process, which kind of turned into ELT, where you loaded into the analytic repository in raw form and refine it. And so people have really used both, and each is trying to get into the other. >> Yeah, absolutely. We've reported on this quite a bit. Snowflake, kind of moving into the domain of Databricks and vice versa. And the last bit of ETR evidence that we want to share in terms of the company's momentum comes from ETR's Round Tables. They're run by Erik Bradley, and now former Gartner analyst and George, your colleague back at Gartner, Daren Brabham. And what we're going to show here is some direct quotes of IT pros in those Round Tables. There's a data science head and a CIO as well. Just make a few call outs here, we won't spend too much time on it, but starting at the top, like all of us, we can't talk about Databricks without mentioning Snowflake. Those two get us excited. Second comment zeros in on the flexibility and the robustness of Databricks from a data warehouse perspective. And then the last point is, despite competition from cloud players, Databricks has reinvented itself a couple of times over the year. And George, we're going to lay out today a scenario that perhaps calls for Databricks to do that once again. >> Their big opportunity and their big challenge for every tech company, it's managing a technology transition. The transition that we're talking about is something that's been bubbling up, but it's really epical. First time in 60 years, we're moving from an application-centric view of the world to a data-centric view, because decisions are becoming more important than automating processes. So let me let you sort of develop. >> Yeah, so let's talk about that here. We going to put up some bullets on precisely that point and the changing sort of customer environment. So you got IT stacks are shifting is George just said, from application centric silos to data centric stacks where the priority is shifting from automating processes to automating decision. You know how look at RPA and there's still a lot of automation going on, but from the focus of that application centricity and the data locked into those apps, that's changing. Data has historically been on the outskirts in silos, but organizations, you think of Amazon, think Uber, Airbnb, they're putting data at the core, and logic is increasingly being embedded in the data instead of the reverse. In other words, today, the data's locked inside the app, which is why you need to extract that data is sticking it to a data warehouse. The point, George, is we're putting forth this new vision for how data is going to be used. And you've used this Uber example to underscore the future state. Please explain? >> Okay, so this is hopefully an example everyone can relate to. The idea is first, you're automating things that are happening in the real world and decisions that make those things happen autonomously without humans in the loop all the time. So to use the Uber example on your phone, you call a car, you call a driver. Automatically, the Uber app then looks at what drivers are in the vicinity, what drivers are free, matches one, calculates an ETA to you, calculates a price, calculates an ETA to your destination, and then directs the driver once they're there. The point of this is that that cannot happen in an application-centric world very easily because all these little apps, the drivers, the riders, the routes, the fares, those call on data locked up in many different apps, but they have to sit on a layer that makes it all coherent. >> But George, so if Uber's doing this, doesn't this tech already exist? Isn't there a tech platform that does this already? >> Yes, and the mission of the entire tech industry is to build services that make it possible to compose and operate similar platforms and tools, but with the skills of mainstream developers in mainstream corporations, not the rocket scientists at Uber and Amazon. >> Okay, so we're talking about horizontally scaling across the industry, and actually giving a lot more organizations access to this technology. So by way of review, let's summarize the trend that's going on today in terms of the modern data stack that is propelling the likes of Databricks and Snowflake, which we just showed you in the ETR data and is really is a tailwind form. So the trend is toward this common repository for analytic data, that could be multiple virtual data warehouses inside of Snowflake, but you're in that Snowflake environment or Lakehouses from Databricks or multiple data lakes. And we've talked about what JP Morgan Chase is doing with the data mesh and gluing data lakes together, you've got various public clouds playing in this game, and then the data is annotated to have a common meaning. In other words, there's a semantic layer that enables applications to talk to the data elements and know that they have common and coherent meaning. So George, the good news is this approach is more effective than the legacy monolithic models that Mike Olson was talking about, so what's the problem with this in your view? >> So today's data platforms added immense value 'cause they connected the data that was previously locked up in these monolithic apps or on all these different microservices, and that supported traditional BI and AI/ML use cases. But now if we want to build apps like Uber or Amazon.com, where they've got essentially an autonomously running supply chain and e-commerce app where humans only care and feed it. But the thing is figuring out what to buy, when to buy, where to deploy it, when to ship it. We needed a semantic layer on top of the data. So that, as you were saying, the data that's coming from all those apps, the different apps that's integrated, not just connected, but it means the same. And the issue is whenever you add a new layer to a stack to support new applications, there are implications for the already existing layers, like can they support the new layer and its use cases? So for instance, if you add a semantic layer that embeds app logic with the data rather than vice versa, which we been talking about and that's been the case for 60 years, then the new data layer faces challenges that the way you manage that data, the way you analyze that data, is not supported by today's tools. >> Okay, so actually Alex, bring me up that last slide if you would, I mean, you're basically saying at the bottom here, today's repositories don't really do joins at scale. The future is you're talking about hundreds or thousands or millions of data connections, and today's systems, we're talking about, I don't know, 6, 8, 10 joins and that is the fundamental problem you're saying, is a new data error coming and existing systems won't be able to handle it? >> Yeah, one way of thinking about it is that even though we call them relational databases, when we actually want to do lots of joins or when we want to analyze data from lots of different tables, we created a whole new industry for analytic databases where you sort of mung the data together into fewer tables. So you didn't have to do as many joins because the joins are difficult and slow. And when you're going to arbitrarily join thousands, hundreds of thousands or across millions of elements, you need a new type of database. We have them, they're called graph databases, but to query them, you go back to the prerelational era in terms of their usability. >> Okay, so we're going to come back to that and talk about how you get around that problem. But let's first lay out what the ideal data platform of the future we think looks like. And again, we're going to come back to use this Uber example. In this graphic that George put together, awesome. We got three layers. The application layer is where the data products reside. The example here is drivers, rides, maps, routes, ETA, et cetera. The digital version of what we were talking about in the previous slide, people, places and things. The next layer is the data layer, that breaks down the silos and connects the data elements through semantics and everything is coherent. And then the bottom layers, the legacy operational systems feed that data layer. George, explain what's different here, the graph database element, you talk about the relational query capabilities, and why can't I just throw memory at solving this problem? >> Some of the graph databases do throw memory at the problem and maybe without naming names, some of them live entirely in memory. And what you're dealing with is a prerelational in-memory database system where you navigate between elements, and the issue with that is we've had SQL for 50 years, so we don't have to navigate, we can say what we want without how to get it. That's the core of the problem. >> Okay. So if I may, I just want to drill into this a little bit. So you're talking about the expressiveness of a graph. Alex, if you'd bring that back out, the fourth bullet, expressiveness of a graph database with the relational ease of query. Can you explain what you mean by that? >> Yeah, so graphs are great because when you can describe anything with a graph, that's why they're becoming so popular. Expressive means you can represent anything easily. They're conducive to, you might say, in a world where we now want like the metaverse, like with a 3D world, and I don't mean the Facebook metaverse, I mean like the business metaverse when we want to capture data about everything, but we want it in context, we want to build a set of digital twins that represent everything going on in the world. And Uber is a tiny example of that. Uber built a graph to represent all the drivers and riders and maps and routes. But what you need out of a database isn't just a way to store stuff and update stuff. You need to be able to ask questions of it, you need to be able to query it. And if you go back to prerelational days, you had to know how to find your way to the data. It's sort of like when you give directions to someone and they didn't have a GPS system and a mapping system, you had to give them turn by turn directions. Whereas when you have a GPS and a mapping system, which is like the relational thing, you just say where you want to go, and it spits out the turn by turn directions, which let's say, the car might follow or whoever you're directing would follow. But the point is, it's much easier in a relational database to say, "I just want to get these results. You figure out how to get it." The graph database, they have not taken over the world because in some ways, it's taking a 50 year leap backwards. >> Alright, got it. Okay. Let's take a look at how the current Databricks offerings map to that ideal state that we just laid out. So to do that, we put together this chart that looks at the key elements of the Databricks portfolio, the core capability, the weakness, and the threat that may loom. Start with the Delta Lake, that's the storage layer, which is great for files and tables. It's got true separation of compute and storage, I want you to double click on that George, as independent elements, but it's weaker for the type of low latency ingest that we see coming in the future. And some of the threats highlighted here. AWS could add transactional tables to S3, Iceberg adoption is picking up and could accelerate, that could disrupt Databricks. George, add some color here please? >> Okay, so this is the sort of a classic competitive forces where you want to look at, so what are customers demanding? What's competitive pressure? What are substitutes? Even what your suppliers might be pushing. Here, Delta Lake is at its core, a set of transactional tables that sit on an object store. So think of it in a database system, this is the storage engine. So since S3 has been getting stronger for 15 years, you could see a scenario where they add transactional tables. We have an open source alternative in Iceberg, which Snowflake and others support. But at the same time, Databricks has built an ecosystem out of tools, their own and others, that read and write to Delta tables, that's what makes the Delta Lake and ecosystem. So they have a catalog, the whole machine learning tool chain talks directly to the data here. That was their great advantage because in the past with Snowflake, you had to pull all the data out of the database before the machine learning tools could work with it, that was a major shortcoming. They fixed that. But the point here is that even before we get to the semantic layer, the core foundation is under threat. >> Yep. Got it. Okay. We got a lot of ground to cover. So we're going to take a look at the Spark Execution Engine next. Think of that as the refinery that runs really efficient batch processing. That's kind of what disrupted the DOOp in a large way, but it's not Python friendly and that's an issue because the data science and the data engineering crowd are moving in that direction, and/or they're using DBT. George, we had Tristan Handy on at Supercloud, really interesting discussion that you and I did. Explain why this is an issue for Databricks? >> So once the data lake was in place, what people did was they refined their data batch, and Spark has always had streaming support and it's gotten better. The underlying storage as we've talked about is an issue. But basically they took raw data, then they refined it into tables that were like customers and products and partners. And then they refined that again into what was like gold artifacts, which might be business intelligence metrics or dashboards, which were collections of metrics. But they were running it on the Spark Execution Engine, which it's a Java-based engine or it's running on a Java-based virtual machine, which means all the data scientists and the data engineers who want to work with Python are really working in sort of oil and water. Like if you get an error in Python, you can't tell whether the problems in Python or where it's in Spark. There's just an impedance mismatch between the two. And then at the same time, the whole world is now gravitating towards DBT because it's a very nice and simple way to compose these data processing pipelines, and people are using either SQL in DBT or Python in DBT, and that kind of is a substitute for doing it all in Spark. So it's under threat even before we get to that semantic layer, it so happens that DBT itself is becoming the authoring environment for the semantic layer with business intelligent metrics. But that's again, this is the second element that's under direct substitution and competitive threat. >> Okay, let's now move down to the third element, which is the Photon. Photon is Databricks' BI Lakehouse, which has integration with the Databricks tooling, which is very rich, it's newer. And it's also not well suited for high concurrency and low latency use cases, which we think are going to increasingly become the norm over time. George, the call out threat here is customers want to connect everything to a semantic layer. Explain your thinking here and why this is a potential threat to Databricks? >> Okay, so two issues here. What you were touching on, which is the high concurrency, low latency, when people are running like thousands of dashboards and data is streaming in, that's a problem because SQL data warehouse, the query engine, something like that matures over five to 10 years. It's one of these things, the joke that Andy Jassy makes just in general, he's really talking about Azure, but there's no compression algorithm for experience. The Snowflake guy started more than five years earlier, and for a bunch of reasons, that lead is not something that Databricks can shrink. They'll always be behind. So that's why Snowflake has transactional tables now and we can get into that in another show. But the key point is, so near term, it's struggling to keep up with the use cases that are core to business intelligence, which is highly concurrent, lots of users doing interactive query. But then when you get to a semantic layer, that's when you need to be able to query data that might have thousands or tens of thousands or hundreds of thousands of joins. And that's a SQL query engine, traditional SQL query engine is just not built for that. That's the core problem of traditional relational databases. >> Now this is a quick aside. We always talk about Snowflake and Databricks in sort of the same context. We're not necessarily saying that Snowflake is in a position to tackle all these problems. We'll deal with that separately. So we don't mean to imply that, but we're just sort of laying out some of the things that Snowflake or rather Databricks customers we think, need to be thinking about and having conversations with Databricks about and we hope to have them as well. We'll come back to that in terms of sort of strategic options. But finally, when come back to the table, we have Databricks' AI/ML Tool Chain, which has been an awesome capability for the data science crowd. It's comprehensive, it's a one-stop shop solution, but the kicker here is that it's optimized for supervised model building. And the concern is that foundational models like GPT could cannibalize the current Databricks tooling, but George, can't Databricks, like other software companies, integrate foundation model capabilities into its platform? >> Okay, so the sound bite answer to that is sure, IBM 3270 terminals could call out to a graphical user interface when they're running on the XT terminal, but they're not exactly good citizens in that world. The core issue is Databricks has this wonderful end-to-end tool chain for training, deploying, monitoring, running inference on supervised models. But the paradigm there is the customer builds and trains and deploys each model for each feature or application. In a world of foundation models which are pre-trained and unsupervised, the entire tool chain is different. So it's not like Databricks can junk everything they've done and start over with all their engineers. They have to keep maintaining what they've done in the old world, but they have to build something new that's optimized for the new world. It's a classic technology transition and their mentality appears to be, "Oh, we'll support the new stuff from our old stuff." Which is suboptimal, and as we'll talk about, their biggest patron and the company that put them on the map, Microsoft, really stopped working on their old stuff three years ago so that they could build a new tool chain optimized for this new world. >> Yeah, and so let's sort of close with what we think the options are and decisions that Databricks has for its future architecture. They're smart people. I mean we've had Ali Ghodsi on many times, super impressive. I think they've got to be keenly aware of the limitations, what's going on with foundation models. But at any rate, here in this chart, we lay out sort of three scenarios. One is re-architect the platform by incrementally adopting new technologies. And example might be to layer a graph query engine on top of its stack. They could license key technologies like graph database, they could get aggressive on M&A and buy-in, relational knowledge graphs, semantic technologies, vector database technologies. George, as David Floyer always says, "A lot of ways to skin a cat." We've seen companies like, even think about EMC maintained its relevance through M&A for many, many years. George, give us your thought on each of these strategic options? >> Okay, I find this question the most challenging 'cause remember, I used to be an equity research analyst. I worked for Frank Quattrone, we were one of the top tech shops in the banking industry, although this is 20 years ago. But the M&A team was the top team in the industry and everyone wanted them on their side. And I remember going to meetings with these CEOs, where Frank and the bankers would say, "You want us for your M&A work because we can do better." And they really could do better. But in software, it's not like with EMC in hardware because with hardware, it's easier to connect different boxes. With software, the whole point of a software company is to integrate and architect the components so they fit together and reinforce each other, and that makes M&A harder. You can do it, but it takes a long time to fit the pieces together. Let me give you examples. If they put a graph query engine, let's say something like TinkerPop, on top of, I don't even know if it's possible, but let's say they put it on top of Delta Lake, then you have this graph query engine talking to their storage layer, Delta Lake. But if you want to do analysis, you got to put the data in Photon, which is not really ideal for highly connected data. If you license a graph database, then most of your data is in the Delta Lake and how do you sync it with the graph database? If you do sync it, you've got data in two places, which kind of defeats the purpose of having a unified repository. I find this semantic layer option in number three actually more promising, because that's something that you can layer on top of the storage layer that you have already. You just have to figure out then how to have your query engines talk to that. What I'm trying to highlight is, it's easy as an analyst to say, "You can buy this company or license that technology." But the really hard work is making it all work together and that is where the challenge is. >> Yeah, and well look, I thank you for laying that out. We've seen it, certainly Microsoft and Oracle. I guess you might argue that well, Microsoft had a monopoly in its desktop software and was able to throw off cash for a decade plus while it's stock was going sideways. Oracle had won the database wars and had amazing margins and cash flow to be able to do that. Databricks isn't even gone public yet, but I want to close with some of the players to watch. Alex, if you'd bring that back up, number four here. AWS, we talked about some of their options with S3 and it's not just AWS, it's blob storage, object storage. Microsoft, as you sort of alluded to, was an early go-to market channel for Databricks. We didn't address that really. So maybe in the closing comments we can. Google obviously, Snowflake of course, we're going to dissect their options in future Breaking Analysis. Dbt labs, where do they fit? Bob Muglia's company, Relational.ai, why are these players to watch George, in your opinion? >> So everyone is trying to assemble and integrate the pieces that would make building data applications, data products easy. And the critical part isn't just assembling a bunch of pieces, which is traditionally what AWS did. It's a Unix ethos, which is we give you the tools, you put 'em together, 'cause you then have the maximum choice and maximum power. So what the hyperscalers are doing is they're taking their key value stores, in the case of ASW it's DynamoDB, in the case of Azure it's Cosmos DB, and each are putting a graph query engine on top of those. So they have a unified storage and graph database engine, like all the data would be collected in the key value store. Then you have a graph database, that's how they're going to be presenting a foundation for building these data apps. Dbt labs is putting a semantic layer on top of data lakes and data warehouses and as we'll talk about, I'm sure in the future, that makes it easier to swap out the underlying data platform or swap in new ones for specialized use cases. Snowflake, what they're doing, they're so strong in data management and with their transactional tables, what they're trying to do is take in the operational data that used to be in the province of many state stores like MongoDB and say, "If you manage that data with us, it'll be connected to your analytic data without having to send it through a pipeline." And that's hugely valuable. Relational.ai is the wildcard, 'cause what they're trying to do, it's almost like a holy grail where you're trying to take the expressiveness of connecting all your data in a graph but making it as easy to query as you've always had it in a SQL database or I should say, in a relational database. And if they do that, it's sort of like, it'll be as easy to program these data apps as a spreadsheet was compared to procedural languages, like BASIC or Pascal. That's the implications of Relational.ai. >> Yeah, and again, we talked before, why can't you just throw this all in memory? We're talking in that example of really getting down to differences in how you lay the data out on disk in really, new database architecture, correct? >> Yes. And that's why it's not clear that you could take a data lake or even a Snowflake and why you can't put a relational knowledge graph on those. You could potentially put a graph database, but it'll be compromised because to really do what Relational.ai has done, which is the ease of Relational on top of the power of graph, you actually need to change how you're storing your data on disk or even in memory. So you can't, in other words, it's not like, oh we can add graph support to Snowflake, 'cause if you did that, you'd have to change, or in your data lake, you'd have to change how the data is physically laid out. And then that would break all the tools that talk to that currently. >> What in your estimation, is the timeframe where this becomes critical for a Databricks and potentially Snowflake and others? I mentioned earlier midterm, are we talking three to five years here? Are we talking end of decade? What's your radar say? >> I think something surprising is going on that's going to sort of come up the tailpipe and take everyone by storm. All the hype around business intelligence metrics, which is what we used to put in our dashboards where bookings, billings, revenue, customer, those things, those were the key artifacts that used to live in definitions in your BI tools, and DBT has basically created a standard for defining those so they live in your data pipeline or they're defined in their data pipeline and executed in the data warehouse or data lake in a shared way, so that all tools can use them. This sounds like a digression, it's not. All this stuff about data mesh, data fabric, all that's going on is we need a semantic layer and the business intelligence metrics are defining common semantics for your data. And I think we're going to find by the end of this year, that metrics are how we annotate all our analytic data to start adding common semantics to it. And we're going to find this semantic layer, it's not three to five years off, it's going to be staring us in the face by the end of this year. >> Interesting. And of course SVB today was shut down. We're seeing serious tech headwinds, and oftentimes in these sort of downturns or flat turns, which feels like this could be going on for a while, we emerge with a lot of new players and a lot of new technology. George, we got to leave it there. Thank you to George Gilbert for excellent insights and input for today's episode. I want to thank Alex Myerson who's on production and manages the podcast, of course Ken Schiffman as well. Kristin Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hof is our EIC over at Siliconangle.com, he does some great editing. Remember all these episodes, they're available as podcasts. Wherever you listen, all you got to do is search Breaking Analysis Podcast, we publish each week on wikibon.com and siliconangle.com, or you can email me at David.Vellante@siliconangle.com, or DM me @DVellante. Comment on our LinkedIn post, and please do check out ETR.ai, great survey data, enterprise tech focus, phenomenal. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on Breaking Analysis.

Published Date : Mar 10 2023

SUMMARY :

bringing you data-driven core elements of the Databricks portfolio and pervasiveness in the data and that was where you went for data. and Cloudera set out to fix that. the reason you see and the robustness of Databricks and their big challenge and the data locked into in the real world and decisions Yes, and the mission of that is propelling the likes that the way you manage that data, is the fundamental problem because the joins are difficult and slow. and connects the data and the issue with that is the fourth bullet, expressiveness and it spits out the and the threat that may loom. because in the past with Snowflake, Think of that as the refinery So once the data lake was in place, George, the call out threat here But the key point is, in sort of the same context. and the company that put One is re-architect the platform and architect the components some of the players to watch. in the case of ASW it's DynamoDB, and why you can't put a relational and executed in the data and manages the podcast, of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

David FloyerPERSON

0.99+

Mike OlsonPERSON

0.99+

2014DATE

0.99+

George GilbertPERSON

0.99+

Dave VellantePERSON

0.99+

GeorgePERSON

0.99+

Cheryl KnightPERSON

0.99+

Ken SchiffmanPERSON

0.99+

Andy JassyPERSON

0.99+

OracleORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Erik BradleyPERSON

0.99+

DavePERSON

0.99+

UberORGANIZATION

0.99+

thousandsQUANTITY

0.99+

Sun MicrosystemsORGANIZATION

0.99+

50 yearsQUANTITY

0.99+

AWSORGANIZATION

0.99+

Bob MugliaPERSON

0.99+

GartnerORGANIZATION

0.99+

AirbnbORGANIZATION

0.99+

60 yearsQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

Ali GhodsiPERSON

0.99+

2010DATE

0.99+

DatabricksORGANIZATION

0.99+

Kristin MartinPERSON

0.99+

Rob HofPERSON

0.99+

threeQUANTITY

0.99+

15 yearsQUANTITY

0.99+

Databricks'ORGANIZATION

0.99+

two placesQUANTITY

0.99+

BostonLOCATION

0.99+

Tristan HandyPERSON

0.99+

M&AORGANIZATION

0.99+

Frank QuattronePERSON

0.99+

second elementQUANTITY

0.99+

Daren BrabhamPERSON

0.99+

TechAlpha PartnersORGANIZATION

0.99+

third elementQUANTITY

0.99+

SnowflakeORGANIZATION

0.99+

50 yearQUANTITY

0.99+

40%QUANTITY

0.99+

ClouderaORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

five yearsQUANTITY

0.99+

Dell Technologies MWC 2023 Exclusive Booth Tour with David Nicholson


 

>> And I'm here at Dell's Presence at MWC with vice president of marketing for telecom and Edge Computing, Aaron Chaisson. Aaron, how's it going? >> Doing great. How's it going today, Dave? >> It's going pretty well. Pretty excited about what you've got going here and I'm looking forward to getting the tour. You ready to take a closer look? >> Ready to do it. Let's go take a look! For us in the telecom ecosystem, it's really all about how we bring together the different players that are innovating across the industry to drive value for our CSP customers. So, it starts really, for us, at the ecosystem layer, bringing partners, bringing telecommunication providers, bringing (stutters) a bunch of different technologies together to innovate together to drive new value. So Paul, take us a little bit through what we're doing to- to develop and bring in these partnerships and develop our ecosystem. >> Uh, sure. Thank you Aaron. Uh, you know, one of the things that we've been focusing on, you know, Dell is really working with many players in the open telecom ecosystem. Network equipment providers, independent software vendors, and the communication service providers. And, you know, through our lines of business or open telecom ecosystem labs, what we want to do is bring 'em together into a community with the goal of really being able to accelerate open innovation and, uh, open solutions into the market. And that's what this community is really about, is being able to, you know, have those communications, develop those collaborations whether it's through, you know, sharing information online, having webinars dedicated to sharing Dell information, whether it's our next generation hardware portfolio we announced here at the show, our use case directory, our- how we're dealing with new service opportunities, but as well as the community to share, too, which I think is an exciting way for us to be able to, you know- what is the knowledge thing? As well as activities at other events that we have coming up. So really the key thing I think about, the- the open telecom ecosystem community, it's collaboration and accelerating the open industry forward. >> So- So Aaron, if I'm hearing this correctly you're saying that you can't just say, "Hey, we're open", and throw a bunch of parts in a box and have it work? >> No, we've got to work together to integrate these pieces to be able to deliver value, and, you know, we opened up a- (stutters) in our open ecosystem labs, we started a- a self-certification process a couple of months back. We've already had 13 partners go through that, we've got 16 more in the pipeline. Everything you see in this entire booth has been innovated and worked with partnerships from Intel to Microsoft to, uh, to (stutters) Wind River and Red Hat and others. You go all the way around the booth, everything here has partnerships at its core. And why don't we go to the next section here where we're going to be showing how we're pulling that all together in our open ecosystems labs to drive that innovation? >> So Aaron, you talked about the kinds of validation and testing that goes on, so that you can prove out an open stack to deliver the same kinds of reliability and performance and availability that we expect from a wireless network. But in the opens- in the open world, uh, what are we looking at here? >> Yeah absolutely. So one of the- one of the challenges to a very big, broad open ecosystem is the complexity of integrating, deploying, and managing these, especially at telecom scale. You're not talking about thousands of servers in one site, you're talking about one server in thousands of sites. So how do you deploy that predictable stack and then also manage that at scale? I'm going to show you two places where we're talkin' about that. So, this is actually representing an area that we've been innovating in recently around creating an integrated infrastructure and virtualization stack for the telecom industry. We've been doing this for years in IT with VxBlocks and VxRails and others. Here what you see is we got, uh, Dell hardware infrastructure, we've got, uh, an open platform for virtualization providers, in this case we've created an infrastructure block for Red Hat to be able to supply an infrastructure for core operations and Packet Cores for telecoms. On the other side of this, you can actually see what we're doing with Wind River to drive innovation around RAN and being able to simplify RAN- vRAN and O-RAN deployments. >> What does that virtualization look like? Are we talking about, uh, traditional virtual machines with OSs, or is this containerized cloud native? What does it look like? >> Yeah, it's actually both, so it can support, uh, virtual, uh-uh, software as well as containerized software, so we leverage the (indistinct) distributions for these to be able to deploy, you know, cloud native applications, be able to modernize how they're deploying these applications across the telecom network. So in this case with Red Hat, uh, (stutters) leveraging OpenShift in order to support containerized apps in your Packet Core environments. >> So what are- what are some of the kinds of things that you can do once you have infrastructure like this deployed? >> Yeah, I mean by- by partnering broadly across the ecosystem with VMware, with Red Hat, uh, with- with Wind River and with others, it gives them the ability to be able to deploy the right virtualization software in their network for the types of applications they're deploying. They might want to use Red Hat in their core, they may want to use Wind River in their RAM, they may want to use, uh, Microsoft or VMware for their- for their Edge workloads, and we allow them to be able to deploy all those, but centrally manage those with a common user interface and a common set of APIs. >> Okay, well I'm dying to understand the link between this and the Lego city that the viewers can't see, yet, but it's behind me. Let's take a look. >> So let's take a look at the Lego city that shows how we not deploy just one of these, but dozens or hundreds of these at scale across a cityscape. >> So Aaron, I know we're not in Copenhagen. What's all the Lego about? >> Yeah, so the Lego city here is to show- and, uh, really there's multiple points of Presence across an entire Metro area that we want to be able to manage if we're a telecom provider. We just talked about one infrastructure block. What if I wanted to deploy dozens of these across the city to be able to manage my network, to be able to manage, uh, uh- to be able to deploy private mobility potentially out into a customer enterprise environment, and be able to manage all of these, uh, very simply and easily from a common interface? >> So it's interesting. Now I think I understand why you are VP of marketing for both telecom and Edge. Just heard- just heard a lot about Edge and I can imagine a lot of internet of things, things, hooked up at that Edge. >> Yeah, so why don't we actually go over to another area? We're actually going to show you how one small microbrewery (stutters) in one of our cities nearby, uh, (stutters) my hometown in Massachusetts is actually using this technology to go from more of an analyzed- analog world to digitizing their business to be able to brew better beer. >> So Aaron, you bring me to a brewery. What do we have- what do we have going on here? >> Yeah, so, actually (stutters) about- about a year ago or so, I- I was able to get my team to come together finally after COVID to be able to meet each other and have a nice team event. One of those nights, we went out to dinner at a- at a brewery called "Exhibit 'A'" in Massachusetts, and they actually gave us a tour of their facilities and showed us how they actually go through the process of brewing beer. What we saw as we were going through it, interestingly, was that everything was analog. They literally had people with pen and paper walking around checking time and temperature and the process of brewing the beer, and they weren't asking for help, but we actually saw an opportunity where what we're doing to help businesses digitize what they're doing in their manufacturing floor can actually help them optimize how they build whatever product they're building, in this case it was beer. >> Hey Warren, good to meet you! What do we have goin' on? >> Yeah, it's all right. So yeah, basically what we did is we took some of their assets in the, uh, brewery that were completely manually monitored. People were literally walking around the floor with clipboards, writing down values. And we censorized the asset, in this case fermentation tanks and we measured the, uh, pressure and the temperature, which in fermentation are very key to monitor those, because if they get out of range the entire batch of beer can go bad or you don't get the consistency from batch to batch if you don't tightly monitor those. So we censorized the fermentation tank, brought that into an industrial I/O network, and then brought that into a Dell gateway which is connected 5G up to the cloud, which then that data comes to a tablet or a phone, which they, rather than being out on the floor and monitor it, can look at this data remotely at any time. >> So I'm not sure the exact date, the first time we have evidence of beer being brewed by humanity... >> Yep. >> But I know it's thousands of years ago. So it's taken that long to get to the point where someone had to come along, namely Dell, to actually digitally transform the beer business. Is this sort of proof that if you can digitally transform this, you can digitally transform anything? >> Absolutely. You name it, anything that's being manufactured, sold, uh, uh, taken care of, (stutters) any business out there that's looking to be able to be modernize and deliver better service to their customers can benefit from technologies like this. >> So we've taken a look at the ecosystem, the way that you validate architectures, we've seen an example of that kind of open architecture. Now we've seen a real world use case. Do you want to take a look a little deeper under the covers and see what's powering all of this? >> We just this week announced a new line of servers that power Edge and RAN use cases, and I want to introduce Mike to kind of take us through what we've been working on and really what the power of what this providing. >> Hey Mike, welcome to theCube. >> Oh, glad- glad to be here. So, what I'd really like to talk about are the three new XR series servers that we just announced last week and we're showing here at Mobile World Congress. They are all short depth, ruggedized, uh, very environmentally tolerant, and able to withstand, you know, high temperatures, high humidities, and really be deployed to places where traditional data center servers just can't handle, you know, due to one fact or another, whether it's depth or the temperature. And so, the first one I'd like to show you is the XR7620. This is, uh, 450 millimeters deep, it's designed for, uh, high levels of acceleration so it can support up to 2-300 watt, uh, GPUs. But what I really want to show you over here, especially for Mobile World Congress, is our new XR8000. The XR8000 is based on Intel's latest Sapphire Rapids technology, and this is- happens to be one of the first, uh, EE boost processors that is out, and basically what it is (stutters) an embedded accelerator that makes, uh, the- the processing of vRAN loads very, uh, very efficient. And so they're actually projecting a, uh, 3x improvement, uh, of processing per watt over the previous generation of processors. This particular unit is also sledded. It's very much like, uh, today's traditional baseband unit, so it's something that is designed for low TCO and easy maintenance in the field. This is the frew. When anything fails, you'll pull one out, you pop a new one in, it comes back into service, and the- the, uh, you know, your radio is- is, uh, minimally disrupted. >> Yeah, would you describe this as quantitative and qualitative in terms of the kinds of performance gains that these underlying units are delivering to us? I mean, this really kind of changes the game, doesn't it? It's not just about more, is it about different also in terms of what we can do? >> Well we are (stutters) to his point, we are able to bring in new accelerator technologies. Not only are we doing it with the Intel, uh, uh, uh, of the vRAN boost technologies, but also (stutters) we can bring it, too, but there's another booth here where we're actually working with our own accelerator cards and other accelerator cards from our partners across the industry to be able to deliver the price and performance capabilities required by a vRAN or an O-RAN deployment in the network. So it's not- it's not just the chip technology, it's the integration and the innovation we're doing with others, as well as, of course, the unique power cooling capabilities that Dell provides in our servers that really makes these the most efficient way of being able to power a network. >> Any final thoughts recapping the whole picture here? >> Yeah, I mean I would just say if anybody's, uh, i- is still here in Mobile World Congress, wants to come and learn what we're doing, I only showed you a small section of the demos we've got here. We've got 13 demos across on 8th floor here. Uh, for those of you who want to talk to us (stutters) and have meetings with us, we've got 13 meeting rooms back there, over 500 costumer partner meetings this week, we've got some whisper suites for those of you who want to come and talk to us but we're innovating on going forward. So, you know, there's a lot that we're doing, we're really excited, there's a ton of passion at this event, and, uh, we're really excited about where the industry is going and our role in it. >> 'Preciate the tour, Aaron. Thanks Mike. >> Mike: Thank you! >> Well, for theCube... Again, Dave Nicholson here. Thanks for joining us on this tour of Dell's Presence here at MWC 2023.

Published Date : Mar 1 2023

SUMMARY :

with vice president of marketing for it going today, Dave? to getting the tour. the industry to drive value and the communication service providers. to be able to deliver value, and availability that we one of the challenges to a to be able to deploy, you know, the ecosystem with and the Lego city that the the Lego city that shows how What's all the Lego about? Yeah, so the Lego city here is to show- think I understand why you are to be able to brew better beer. So Aaron, you bring me to and temperature and the process to batch if you don't So I'm not sure the to get to the point that's looking to be able to the way that you validate architectures, to kind of take us through and really be deployed to the industry to be able to come and talk to us but we're 'Preciate the tour, Aaron. Thanks for joining us on this

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AaronPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave NicholsonPERSON

0.99+

Aaron ChaissonPERSON

0.99+

PaulPERSON

0.99+

MassachusettsLOCATION

0.99+

MikePERSON

0.99+

CopenhagenLOCATION

0.99+

WarrenPERSON

0.99+

13 partnersQUANTITY

0.99+

David NicholsonPERSON

0.99+

13 demosQUANTITY

0.99+

450 millimetersQUANTITY

0.99+

DavePERSON

0.99+

DellORGANIZATION

0.99+

last weekDATE

0.99+

two placesQUANTITY

0.99+

XR7620COMMERCIAL_ITEM

0.99+

one siteQUANTITY

0.99+

XR8000COMMERCIAL_ITEM

0.99+

dozensQUANTITY

0.99+

LegoORGANIZATION

0.99+

8th floorQUANTITY

0.99+

IntelORGANIZATION

0.99+

EdgeORGANIZATION

0.98+

this weekDATE

0.98+

bothQUANTITY

0.98+

todayDATE

0.98+

first timeQUANTITY

0.98+

threeQUANTITY

0.98+

Wind RiverORGANIZATION

0.98+

hundredsQUANTITY

0.98+

13 meeting roomsQUANTITY

0.98+

thousands of years agoDATE

0.97+

thousands of serversQUANTITY

0.97+

oneQUANTITY

0.97+

Wind RiverORGANIZATION

0.97+

OpenShiftTITLE

0.97+

Red HatORGANIZATION

0.97+

Red HatTITLE

0.97+

one serverQUANTITY

0.96+

3xQUANTITY

0.96+

Red HatTITLE

0.96+

Mobile World CongressEVENT

0.95+

OneQUANTITY

0.94+

firstQUANTITY

0.94+

Mobile World CongressEVENT

0.93+

16 moreQUANTITY

0.93+

first oneQUANTITY

0.92+

EdgeTITLE

0.92+

over 500 costumer partner meetingsQUANTITY

0.92+

dozens of theseQUANTITY

0.9+

MWC 2023EVENT

0.88+

thousands of sitesQUANTITY

0.88+

about a year agoDATE

0.87+

Sapphire RapidsOTHER

0.87+

RAN- vRANTITLE

0.87+

one small microbreweryQUANTITY

0.86+

Edge ComputingORGANIZATION

0.86+

Wind RiverTITLE

0.83+

one infrastructure blockQUANTITY

0.82+

up to 2-300 wattQUANTITY

0.82+

RANTITLE

0.81+

VMwareORGANIZATION

0.8+

Humphreys & Ferron-Jones | Trusted security by design, Compute Engineered for your Hybrid World


 

(upbeat music) >> Welcome back, everyone, to our Cube special programming on "Securing Compute, Engineered for the Hybrid World." We got Cole Humphreys who's with HPE, global server security product manager, and Mike Ferron-Jones with Intel. He's the product manager for data security technology. Gentlemen, thank you for coming on this special presentation. >> All right, thanks for having us. >> So, securing compute, I mean, compute, everyone wants more compute. You can't have enough compute as far as we're concerned. You know, more bits are flying around the internet. Hardware's mattering more than ever. Performance markets hot right now for next-gen solutions. When you're talking about security, it's at the center of every single conversation. And Gen11 for the HPE has been big-time focus here. So let's get into the story. What's the market for Gen11, Cole, on the security piece? What's going on? How do you see this impacting the marketplace? >> Hey, you know, thanks. I think this is, again, just a moment in time where we're all working towards solving a problem that doesn't stop. You know, because we are looking at data protection. You know, in compute, you're looking out there, there's international impacts, there's federal impacts, there's state-level impacts, and even regulation to protect the data. So, you know, how do we do this stuff in an environment that keeps changing? >> And on the Intel side, you guys are a Tier 1 combination partner, Better Together. HPE has a deep bench on security, Intel, We know what your history is. You guys have a real root of trust with your code, down to the silicon level, continuing to be, and you're on the 4th Gen Xeon here. Mike, take us through the Intel's relationship with HPE. Super important. You guys have been working together for many, many years. Data security, chips, HPE, Gen11. Take us through the relationship. What's the update? >> Yeah, thanks and I mean, HPE and Intel have been partners in delivering technology and delivering security for decades. And when a customer invests in an HPE server, like at one of the new Gen11s, they're getting the benefit of the combined investment that these two great companies are putting into product security. On the Intel side, for example, we invest heavily in the way that we develop our products for security from the ground up, and also continue to support them once they're in the market. You know, launching a product isn't the end of our security investment. You know, our Intel Red Teams continue to hammer on Intel products looking for any kind of security vulnerability for a platform that's in the field. As well as we invest heavily in the external research community through our bug bounty programs to harness the entire creativity of the security community to find those vulnerabilities, because that allows us to patch them and make sure our customers are staying safe throughout that platform's deployed lifecycle. You know, in 2021, between Intel's internal red teams and our investments in external research, we found 93% of our own vulnerabilities. Only a small percentage were found by unaffiliated external entities. >> Cole, HPE has a great track record and long history serving customers around security, actually, with the solutions you guys had. With Gen11, it's more important than ever. Can you share your thoughts on the talent gap out there? People want to move faster, breaches are happening at a higher velocity. They need more protection now than ever before. Can you share your thoughts on why these breaches are happening, and what you guys are doing, and how you guys see this happening from a customer standpoint? What you guys fill in with Gen11 with solution? >> You bet, you know, because when you hear about the relentless pursuit of innovation from our partners, and we in our engineering organizations in India, and Taiwan, and the Americas all collaborating together years in advance, are about delivering solutions that help protect our customer's environments. But what you hear Mike talking about is it's also about keeping 'em safe. Because you look to the market, right? What you see in, at least from our data from 2021, we have that breaches are still happening, and lot of it has to do with the fact that there is just a lack of adequate security staff with the necessary skills to protect the customer's application and ultimately the workloads. And then that's how these breaches are happening. Because ultimately you need to see some sort of control and visibility of what's going on out there. And what we were talking about earlier is you see time. Time to seeing some incident happen, the blast radius can be tremendous in today's technical, advanced world. And so you have to identify it and then correct it quickly, and that's why this continued innovation and partnership is so important, to help work together to keep up. >> You guys have had a great track record with Intel-based platforms with HPE. Gen11's a really big part of the story. Where do you see that impacting customers? Can you explain the benefits of what's going on with Gen11? What's the key story? What's the most important thing we should be paying attention to here? >> I think there's probably three areas as we look into this generation. And again, this is a point in time, we will continue to evolve. But at this particular point it's about, you know, a fundamental approach to our security enablement, right? Partnering as a Tier 1 OEM with one of the best in the industry, right? We can deliver systems that help protect some of the most critical infrastructure on earth, right? I know of some things that are required to have a non-disclosure because it is some of the most important jobs that you would see out there. And working together with Intel to protect those specific compute workloads, that's a serious deal that protects not only state, and local, and federal interests, but, really, a global one. >> This is a really- >> And then there's another one- Oh sorry. >> No, go ahead. Finish your thought. >> And then there's another one that I would call our uncompromising focus. We work in the industry, we lead and partner with those in the, I would say, in the good side. And we want to focus on enablement through a specific capability set, let's call it our global operations, and that ability to protect our supply chain and deliver infrastructure that can be trusted and into an operating environment. You put all those together and you see very significant and meaningful solutions together. >> The operating benefits are significant. I just want to go back to something you just said before about the joint NDAs and kind of the relationship you kind of unpacked, that to me, you know, I heard you guys say from sand to server, I love that phrase, because, you know, silicone into the server. But this is a combination you guys have with HPE and Intel supply-chain security. I mean, it's not just like you're getting chips and sticking them into a machine. This is, like, there's an in-depth relationship on the supply chain that has a very intricate piece to it. Can you guys just double down on that and share that, how that works and why it's important? >> Sure, so why don't I go ahead and start on that one. So, you know, as you mentioned the, you know, the supply chain that ultimately results in an end user pulling, you know, a new Gen11 HPE server out of the box, you know, started, you know, way, way back in it. And we've been, you know, Intel, from our part are, you know, invest heavily in making sure that all of our entire supply chain to deliver all of the Intel components that are inside that HPE platform have been protected and monitored ever since, you know, their inception at one of any of our 14,000, you know, Intel vendors that we monitor as part of our supply-chain assurance program. I mean we, you know, Intel, you know, invests heavily in compliance with guidelines from places like NIST and ISO, as well as, you know, doing best practices under things like the Transported Asset Protection Alliance, TAPA. You know, we have been intensely invested in making sure that when a customer gets an Intel processor, or any other Intel silicone product, that it has not been tampered with or altered during its trip through the supply chain. HPE then is able to pick up that, those components that we deliver, and add onto that their own supply-chain assurance when it comes down to delivering, you know, the final product to the customer. >> Cole, do you want to- >> That's exactly right. Yeah, I feel like that integration point is a really good segue into why we're talking today, right? Because that then comes into a global operations network that is pulling together these servers and able to deploy 'em all over the world. And as part of the Gen11 launch, we have security services that allow 'em to be hardened from our factories to that next stage into that trusted partner ecosystem for system integration, or directly to customers, right? So that ability to have that chain of trust. And it's not only about attestation and knowing what, you know, came from whom, because, obviously, you want to trust and make sure you're get getting the parts from Intel to build your technical solutions. But it's also about some of the provisioning we're doing in our global operations where we're putting cryptographic identities and manifests of the server and its components and moving it through that supply chain. So you talked about this common challenge we have of assuring no tampering of that device through the supply chain, and that's why this partnering is so important. We deliver secure solutions, we move them, you're able to see and control that information to verify they've not been tampered with, and you move on to your next stage of this very complicated and necessary chain of trust to build, you know, what some people are calling zero-trust type ecosystems. >> Yeah, it's interesting. You know, a lot goes on under the covers. That's good though, right? You want to have greater security and platform integrity, if you can abstract the way the complexity, that's key. Now one of the things I like about this conversation is that you mentioned this idea of a hardware-root-of-trust set of technologies. Can you guys just quickly touch on that, because that's one of the major benefits we see from this combination of the partnership, is that it's not just one, each party doing something, it's the combination. But this notion of hardware-root-of-trust technologies, what is that? >> Yeah, well let me, why don't I go ahead and start on that, and then, you know, Cole can take it from there. Because we provide some of the foundational technologies that underlie a root of trust. Now the idea behind a root of trust, of course, is that you want your platform to, you know, from the moment that first electron hits it from the power supply, that it has a chain of trust that all of the software, firmware, BIOS is loading, to bring that platform up into an operational state is trusted. If you have a breach in one of those lower-level code bases, like in the BIOS or in the system firmware, that can be a huge problem. It can undermine every other software-based security protection that you may have implemented up the stack. So, you know, Intel and HPE work together to coordinate our trusted boot and root-of-trust technologies to make sure that when a customer, you know, boots that platform up, it boots up into a known good state so that it is ready for the customer's workload. So on the Intel side, we've got technologies like our trusted execution technology, or Intel Boot Guard, that then feed into the HPE iLO system to help, you know, create that chain of trust that's rooted in silicon to be able to deliver that known good state to the customer so it's ready for workloads. >> All right, Cole, I got to ask you, with Gen11 HPE platforms that has 4th Gen Intel Xeon, what are the customers really getting? >> So, you know, what a great setup. I'm smiling because it's, like, it has a good answer, because one, this, you know, to be clear, this isn't the first time we've worked on this root-of-trust problem. You know, we have a construct that we call the HPE Silicon Root of Trust. You know, there are, it's an industry standard construct, it's not a proprietary solution to HPE, but it does follow some differentiated steps that we like to say make a little difference in how it's best implemented. And where you see that is that tight, you know, Intel Trusted Execution exchange. The Intel Trusted Execution exchange is a very important step to assuring that route of trust in that HPE Silicon Root of Trust construct, right? So they're not different things, right? We just have an umbrella that we pull under our ProLiant, because there's ILO, our BIOS team, CPLDs, firmware, but I'll tell you this, Gen11, you know, while all that, keeping that moving forward would be good enough, we are not holding to that. We are moving forward. Our uncompromising focus, we want to drive more visibility into that Gen11 server, specifically into the PCIE lanes. And now you're going to be able to see, and measure, and make policies to have control and visibility of the PCI devices, like storage controllers, NICs, direct connect, NVME drives, et cetera. You know, if you follow the trends of where the industry would like to go, all the components in a server would be able to be seen and attested for full infrastructure integrity, right? So, but this is a meaningful step forward between not only the greatness we do together, but, I would say, a little uncompromising focus on this problem and doing a little bit more to make Gen11 Intel's server just a little better for the challenges of the future. >> Yeah, the Tier 1 partnership is really kind of highlighted there. Great, great point. I got to ask you, Mike, on the 4th Gen Xeon Scalable capabilities, what does it do for the customer with Gen11 now that they have these breaches? Does it eliminate stuff? What's in it for the customer? What are some of the new things coming out with the Xeon? You're at Gen4, Gen11 for HP, but you guys have new stuff. What does it do for the customer? Does it help eliminate breaches? Are there things that are inherent in the product that HP is jointly working with you on or you were contributing in to the relationship that we should know about? What's new? >> Yeah, well there's so much great new stuff in our new 4th Gen Xeon Scalable processor. This is the one that was codenamed Sapphire Rapids. I mean, you know, more cores, more performance, AI acceleration, crypto acceleration, it's all in there. But one of my favorite security features, and it is one that's called Intel Control-Flow Enforcement Technology, or Intel CET. And why I like CET is because I find the attack that it is designed to mitigate is just evil genius. This type of attack, which is called a return, a jump, or a call-oriented programming attack, is designed to not bring a whole bunch of new identifiable malware into the system, you know, which could be picked up by security software. What it is designed to do is to look for little bits of existing, little bits of existing code already on the server. So if you're running, say, a web server, it's looking for little bits of that web-server code that it can then execute in a particular order to achieve a malicious outcome, something like open a command prompt, or escalate its privileges. Now in order to get those little code bits to execute in an order, it has a control mechanism. And there are different, each of the different types of attacks uses a different control mechanism. But what CET does is it gets in there and it disrupts those control mechanisms, uses hardware to prevent those particular techniques from being able to dig in and take effect. So CET can, you know, disrupt it and make sure that software behaves safely and as the programmer intended, rather than picking off these little arbitrary bits in one of these return, or jump, or call-oriented programming attacks. Now it is a technology that is included in every single one of the new 4th Gen Xeon Scalable processors. And so it's going to be an inherent characteristic the customers can benefit from when they buy a new Gen11 HPE server. >> Cole, more goodness from Intel there impacting Gen11 on the HPE side. What's your reaction to that? >> I mean, I feel like this is exactly why you do business with the big Tier 1 partners, because you can put, you know, trust in from where it comes from, through the global operations, literally, having it hardened from the factory it's finished in, moving into your operating environment, and then now protecting against attacks in your web hosting services, right? I mean, this is great. I mean, you'll always have an attack on data, you know, as you're seeing in the data. But the more contained, the more information, and the more control and trust we can give to our customers, it's going to make their job a little easier in protecting whatever job they're trying to do. >> Yeah, and enterprise customers, as you know, they're always trying to keep up to date on the skills and battle the threats. Having that built in under the covers is a real good way to kind of help them free up their time, and also protect them is really killer. This is a big, big part of the Gen11 story here. Securing the data, securing compute, that's the topic here for this special cube conversation, engineering for a hybrid world. Cole, I'll give you the final word. What should people pay attention to, Gen11 from HPE, bottom line, what's the story? >> You know, it's, you know, it's not the first time, it's not the last time, but it's our fundamental security approach to just helping customers through their digital transformation defend in an uncompromising focus to help protect our infrastructure in these technical solutions. >> Cole Humphreys is the global server security product manager at HPE. He's got his finger on the pulse and keeping everyone secure in the platform integrity there. Mike Ferron-Jones is the Intel product manager for data security technology. Gentlemen, thank you for this great conversation, getting into the weeds a little bit with Gen11, which is great. Love the hardware route-of-trust technologies, Better Together. Congratulations on Gen11 and your 4th Gen Xeon Scalable. Thanks for coming on. >> All right, thanks, John. >> Thank you very much, guys, appreciate it. Okay, you're watching "theCube's" special presentation, "Securing Compute, Engineered for the Hybrid World." I'm John Furrier, your host. Thanks for watching. (upbeat music)

Published Date : Feb 6 2023

SUMMARY :

for the Hybrid World." And Gen11 for the HPE has So, you know, how do we do this stuff And on the Intel side, you guys in the way that we develop and how you guys see this happening and lot of it has to do with the fact that Gen11's a really big part of the story. that you would see out there. And then Finish your thought. and that ability to that to me, you know, I heard you guys say out of the box, you know, and manifests of the is that you mentioned this idea is that you want your is that tight, you know, that HP is jointly working with you on and as the programmer intended, impacting Gen11 on the HPE side. and the more control and trust and battle the threats. you know, it's not the first time, is the global server security for the Hybrid World."

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
IndiaLOCATION

0.99+

John FurrierPERSON

0.99+

NISTORGANIZATION

0.99+

ISOORGANIZATION

0.99+

MikePERSON

0.99+

TaiwanLOCATION

0.99+

JohnPERSON

0.99+

ColePERSON

0.99+

Transported Asset Protection AllianceORGANIZATION

0.99+

HPORGANIZATION

0.99+

HPEORGANIZATION

0.99+

93%QUANTITY

0.99+

2021DATE

0.99+

Mike Ferron-JonesPERSON

0.99+

IntelORGANIZATION

0.99+

Cole HumphreysPERSON

0.99+

TAPAORGANIZATION

0.99+

Gen11ORGANIZATION

0.99+

todayDATE

0.98+

first timeQUANTITY

0.98+

14,000QUANTITY

0.98+

oneQUANTITY

0.98+

HumphreysPERSON

0.98+

each partyQUANTITY

0.98+

earthLOCATION

0.97+

Gen11COMMERCIAL_ITEM

0.97+

AmericasLOCATION

0.97+

Gen11sCOMMERCIAL_ITEM

0.96+

Securing Compute, Engineered for the Hybrid WorldTITLE

0.96+

XeonCOMMERCIAL_ITEM

0.94+

4th Gen Xeon Scalable processorCOMMERCIAL_ITEM

0.94+

eachQUANTITY

0.93+

4th Gen XeonCOMMERCIAL_ITEM

0.92+

Ferron-JonesPERSON

0.91+

Sapphire RapidsCOMMERCIAL_ITEM

0.91+

first electronQUANTITY

0.9+

two great companiesQUANTITY

0.89+

decadesQUANTITY

0.86+

three areasQUANTITY

0.85+

Gen11EVENT

0.84+

ILOORGANIZATION

0.83+

Control-Flow Enforcement TechnologyOTHER

0.82+

Michael Wasielewski & Anne Saunders, Capgemini | AWS re:Invent 2022


 

(light music) (airy white noise rumbling) >> Hey everyone, welcome back to Las Vegas. It's theCUBE. We're here, day four of our coverage of AWS re:Invent 22. There's been about, we've heard, north of 55,000 folks here in person. We're seeing only a fraction of that but it's packed in the expo center. We're at the Venetian Expo, Lisa Martin, Dave Vellante. Dave, we've had such great conversations as we always do on theCUBE. With the AWS ecosystem, we're going to be talking with another partner on that ecosystem and what they're doing to innovate together next. >> Well, we know security is the number one topic on IT practitioners, mine, CIOs, CISOs. We also know that they don't have the bench strength, that's why they look to manage service providers, manage service security providers. It's a growing topic, we've talked about it. We talked about it at re:Inforce earlier this year. I think it was July, actually, and August, believe it or not, not everybody was at the Cape. It was pretty well attended conference and that's their security focus conference, exclusive on security. But there's a lot of security here too. >> Lot of security, we're going to be talking about that next. We have two guests from Capgemini joining us. Mike Wasielewski, the head of cloud security, and NextGen secure architectures, welcome Mike. Anne Saunders also joins us, the Director of Cybersecurity Technology Partnerships at Capgemini, welcome Anne. >> Thank you. >> Dave: Hey guys. >> So, day four of the show, how you feeling? >> Anne: Pretty good. >> Mike: It's a long show. >> It is a long, and it's still jamming in here. Normally on the last day, it dwindles down. Not here. >> No, the foot traffic around the booth and around the totality of this expo floor has been amazing, I think. >> It really has. Anne, I want to start with you. Capgemini making some moves in the waves in the cloud and cloud security spaces. Talk to us about what Cap's got going on there. >> Well, we actually have a variety of things going on. Very much partner driven. The SOC Essentials offering that Mike's going to talk about shortly is the kind of the starter offer where we're going to build from and build out from. SOC Essentials is definitely critical for establishing that foundation. A lot of good stuff coming along with partners. Since I manage the partners, I'm kind of keen on who we get involved with and how we work with them to build out value and focus on our overall cloud security strategy. Mike, you want to talk about SOC Essentials? >> Yeah, well, no, I mean, I think at Capgemini, we really say cybersecurity is part of our DNA and so as we look at what we do in the cloud, you'll find that security has always been an underpinning to a lot of what we deliver, whether it's on the DevSecOps services, migration services, stuff like that. But what we're really trying to do is be intentional about how we approach the security piece of the cloud in different ways, right? Traditional infrastructure, you mentioned the totality of security vendors here and at re:Inforce. We're really seeing that you have to approach it differently. So we're bringing together the right partners. We're using what's part of our DNA to really be able to drive the next generation of security inside those clouds for our clients and customers. So as Anne was talking about, we have a new service called the Capgemini Cloud SOC Essentials, and we've really brought our partners to bear, in this case Trend Micro, really bringing a lot of their intelligence and building off of what they do so that we can help customers. Services can be pretty expensive, right, when you go for the high end, or if you have to try to run one yourself, there's a lot of time, I think you mentioned earlier, right, the people's benches. It's really hard to have a really good cybersecurity people in those smaller businesses. So what we're trying to do is we're really trying to help companies, whether you're the really big buyers of the world or some of the smaller ones, right? We want to be able to give you the visibility and ability to deliver to your customers securely. So that's how we're approaching security now and we're cloud SOC Essentials, the new thing that we're announcing while we were here is really driving out of. >> When I came out of re:Invent, when you do these events, you get this Kool-Aid injection and after a while you're like hm, what did I learn? And one of the things that struck me in talking to people is you've got the shared responsibility model that the cloud has sort of created and I know there's complexities across cloud but let's just keep it at cloud generically for a moment. And then you've got the CISO, the AppDev, AppSecDev group is being asked to do a lot. They're kind of being dragged into security that's really not their wheelhouse and then you've got audit which is like the last line of defense. And so one of the things that struck me at re:Inforce is like, okay, Amazon, great job for their portion of the shared responsibility model but I didn't hear a lot in terms of making the CISO's life easier and I'm guessing that's where you guys come in. I wonder if you could talk about that trend, that conceptual layers that I just laid out and where you guys fit. >> Mike: Sure, so I think first and foremost, I always go back to a quote from, I think it's attributed to Peter Drucker, whether that's right or wrong, who knows? But culture eats strategy for breakfast, right? And I think what we've seen in our conversations with whether you're talking to the CISO, the application team, the AppDev team, wherever throughout the organization, we really see that culture is what's going to drive success or failure of security in the org, and so what we do is we really do bring that totality of perspective. We're not just cloud, not just security, not just AppDev. We can really bring across the totality of the Capgemini estate. So that when we go, and you're right, a CISO says, I'm having a hard time getting the app people to deliver what I need. If you just come from a security perspective, you're right, that's what's going to happen. So what we try to do is so, we've got a great DevSecOps service, for example in the cloud where we do that. We bring all the perspectives together, how do we align KPIs? That's a big problem, I think, for what you're seeing, making CISO's lives easier, is about making sure that the app team KPIs are aligned with the CISO's but also the CISO's KPIs are aligned with the app teams. And by doing that, we have had really great success in a number of organizations by giving them the tools then and the people on our side to be able to make those alignments at the business level, to drive the right business outcome, to drive the right security outcome, the right application outcome. That's where I think we've really come to play. >> Absolutely, and I will say from a partnering perspective, what's key in supporting that strategy is we will learn from our partners, we lean on our partners to understand what the trends they're seeing and where they're having an impact with regards to supporting the CISO and supporting the overall security strategy within a company. I mean, they're on the cutting edge. We do a lot to track their technology roadmaps. We do a lot to track how they build their buyer personas and what issues they're dealing with and what issues they're prepared to deal with regards to where they're investing and who's investing in them. A lot of strategy around which partner to bring in and support, how we're going to address the challenges, the CISO and the IT teams are having to kind of support that overall. Security is a part of everything, DNA kind of strategy. >> Yeah, do you have a favorite example, Anne, of a partner that came in with Capgemini, helped a customer really be able to do what Capgemini is doing and that is, have cybersecurity be actually part of their DNA when there's so many challenges, the skills gap. Any favorite example that really you think articulates how you're able to enable organizations to achieve just that? >> Anne: Well, actually the SOC Essentials offering that we're rolling out is a prime example of that. I mean, we work very, very closely with Trend on all fronts with regards to developing it. It's one of those completely collaborative from day one to going to the customer and that it's almost that seamless connectivity and just partnering at such a strategic level is a great example of how it's done right, and when it's done right, how successful it can be. >> Dave: Why Trend Micro? Because I mean, I'm sure you've seen, I think that's Optiv, has the eye test with all the tools and you talk to CISOs, they're like really trying to consolidate those tools. So I presume there's a portfolio play there, but tell us, tell the audience a little bit more about why Trend Micro and I mean your branding with them, why those guys? >> Well, it goes towards the technology, of course, and all the development they've done and their position within AWS and how they address assuring security for our clients who are moving onto and running their estates on AWS. There's such a long heritage with regards to their technology platform and what they've developed, that deep experience, that kind of the strength of the technology because of the longevity they've had and where they sit within their domain. I try to call partners out by their domain and their area of expertise is part of the reason, I mean. >> Yeah, I think another big part of it is Gartner is expecting, I think they published this out in the next three years, we expect to see another consolidation both inside of the enterprises as well as, I look back a couple years, when Palo Alto went on a very nice spending spree, right? And put together a lot of really great companies that built their Prisma platform. So what I think one of the reasons we picked Trend in this particular case is as we look forward for our customers and our clients, not just having point solutions, right? This isn't just about endpoint protection, this isn't just about security posture management. This is really who can take the totality of the customer's problems and deliver on the right outcomes from a single platform, and so when we look at companies like Trend, like Palo, some of the bigger partners for us, that's where we try to focus. They're definitely best in breed and we bring those to our customers too for certain things. But as we look to the future, I think really finding those partners that are going to be able to solve a swath of problems at the right price point for their customers, that is where I think we see the industry moving. >> Dave: And maybe be around as an independent company. Was that a factor as well? I mean, you see Thoma Bravo buying up all his hiring companies and right, so, and maybe they're trying to create something that could be competitive, but you're saying Trend Micros there, so. >> Well I think as Anne mentioned, the 30 year heritage, I think, of Trend Micro really driving this and I've done work with them in various past things. There's also a big part of just the people you like, the people that are good to work with, that are really trying to be customer obsessed, going back right, at an AWS event, the ones that get the cloud tend to be able to follow those Amazon LPs as well, right, just kind of naturally, and so I think when you look at the Trend Micros of the world, that's where that kind of cloud native piece comes out and I like working with that. >> In this environment, the macro environment, lets talk a bit, earning season, it's really mixed. I mean you're seeing some really good earnings, some mixed earnings, some good earnings with cautious guidance. So nobody really (indistinct), and it was for a period time there was a thinking that security was non-discretionary and it's clearly non-discretionary, but the CISO, she or he, doesn't have unlimited budgets, right? So what are you seeing in terms of how are customers dealing with this challenging macro environment? Is it through tools consolidation? Is that a play that's going on? What are you seeing in the customer base? >> Anne: I see ways, and we're working through this right now where we're actually weaving cybersecurity in at the very beginning of how we're designing offers across our entire offer portfolio, not just the cybersecurity business. So taking that approach in the long run will help contain costs and our hope, and we're already seeing it, is it's actually helping change the perception that security's that cost center and that final obstacle you have to get over and it's going to throw your margins off and all that sort of stuff. >> Dave: I like that, its at least is like a security cover charge. You're not getting in unless we do the security thing. >> Exactly, a security cover charge, that's what you should call it. >> Yeah. >> Like it. >> Another piece though, you mentioned earlier about making CISO's life easier, right? And I think, as Anne did a really absolutely true about building it in, not to the security stack but application developers, they want visibility they want observability, they want to do it right. They want CI/CD pipeline that can give them confidence in their security. So should the CISO have a budget issue, right? And they can't necessarily afford, but the application team as they're looking at what products they want to purchase, can I get a SaaS or a DaaS, right? The static or dynamic application security testing in my product up front and if the app team buys into that methodology, the CISO convinces them, yes, this is important. Now I've got two budgets to pull from, and in the end I end up with a cheaper, a lower cost of a service. So I think that's another way that we see with like DevSecOps and a few other services, that building in on day one that you mentioned. >> Lisa: Yeah. >> Getting both teams involved. >> Dave: That's interesting, Mike, because that's the alignment that you were talking about earlier in the KPIs and you're not a tech vendor saying, buy my product, you guys have deep consultancy backgrounds. >> Anne: And the customer appreciates that. >> Yeah. >> Anne: They see us as looking out for their best interest when we're trying to support them and help them and bringing it to the table at the very beginning as something that is there and we're conscientious of, just helps them in the long run and I think, they're seeing that, they appreciate that. >> Dave: Yeah, you can bring best practice around measurements, alignment, business process, stuff like that. Maybe even some industry expertise which you're not typically going to get from a product company. >> Well, one thing you just mentioned that I love talking about with Capgemini is the industry expertise, right? So when you look at systems integrators, there are a lot of really, really good ones. To say otherwise would be foolish. But Capgemini with our acquisition of Altran, a couple years ago, I think think it was, right? How many other GSIs or SIs are actually building silicon for IoT chips? So IoT's huge right now, the intelligent industry moving forward is going to drive a lot of those business outcomes that people are looking for. Who else can say we've built an autonomous vehicle, Capgemini can. Who can say that we've built the IoT devices from the ground up? We know not just how to integrate them into AWS, into the IoT services in the cloud, but to build and have that secure development for the firmware and all and that's where I think our customers really look to us as being those industry experts and being able to bring that totality of our business to bear for what they need to do to achieve their objectives to deliver to their customer. >> Dave: That's interesting. I mean, using silicon as a differentiator to drive a lot of business outcomes and security. >> Mike: Absolutely. >> I mean you see what Amazon's doing in silicon, Look at Apple. Look at what Tesla's doing with silicon. >> Dave: That's where you're seeing a lot of people start focusing 'cause not everybody can do it. >> Yeah. >> It's hard. >> Right. >> It's hard. >> And you'll see some interesting announcements from us and some interesting information and trends that we'll be driving because of where we're placed and what we have going around security and intelligent industry overall. We have a lot of investment going on there right now and again, from the partner perspective, it's an ecosystem of key partners that collectively work together to kind of create a seamless security posture for an intelligent industry initiative with these companies that we're working with. >> So last question, probably toughest question, and that's to give us a 30 second like elevator pitch or a billboard and I'm going to ask you, Anne, specifically about the SOC Essentials program powered by Trend Micro. Why should organizations look to that? >> Organizations should move to it or work with us on it because we have the expertise, we have the width and breadth to help them fill the gaps, be those eyes, be that team, the police behind it all, so to speak, and be the team behind them to make sure we're giving them the right information they need to actually act effectively on maintaining their security posture. >> Nice and then last question for you, Mike is that billboard, why should organizations in any industry work with Capgemini to help become an intelligent industrial player. >> Mike: Sure, so if you look at our board up top, right, we've got our tagline that says, "get the future you want." And that's what you're going to get with Capgemini. It's not just about selling a service, it's not just about what partners' right in reselling. We don't want that to be why you come to us. You, as a company have a vision and we will help you achieve that vision in a way that nobody else can because of our depth, because of the breadth that we have that's very hard to replicate. >> Awesome guys, that was great answers. Mike, Anne, thank you for spending some time with Dave and me on the program today talking about what's new with Capgemini. We'll be following this space. >> All right, thank you very much. >> For our guests and for Dave Vellante, I'm Lisa Martin, you're watching theCUBE, the leader in live enterprise and emerging tech coverage. (gentle light music)

Published Date : Dec 1 2022

SUMMARY :

but it's packed in the expo center. is the number one topic the Director of Cybersecurity Normally on the last and around the totality of this expo floor in the waves in the cloud is the kind of the starter offer and ability to deliver to that the cloud has sort of created and the people on our side and supporting the and that is, have cybersecurity and that it's almost that has the eye test with all the tools and all the development they've done and deliver on the right and maybe they're trying the people that are good to work with, but the CISO, she or he, and it's going to throw your margins off Dave: I like that, that's what you should call it. and in the end I end up with a cheaper, about earlier in the KPIs Anne: And the customer and bringing it to the to get from a product company. and being able to bring to drive a lot of business Look at what Tesla's doing with silicon. Dave: That's where you're and again, from the partner perspective, and that's to give us a 30 and be the team behind them is that billboard, why because of the breadth that we have Awesome guys, that was great answers. the leader in live enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Mike WasielewskiPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

Dave VellantePERSON

0.99+

MikePERSON

0.99+

Anne SaundersPERSON

0.99+

AnnePERSON

0.99+

Michael WasielewskiPERSON

0.99+

AugustDATE

0.99+

AmazonORGANIZATION

0.99+

LisaPERSON

0.99+

CapgeminiORGANIZATION

0.99+

Las VegasLOCATION

0.99+

Trend MicroORGANIZATION

0.99+

JulyDATE

0.99+

AWSORGANIZATION

0.99+

Peter DruckerPERSON

0.99+

two guestsQUANTITY

0.99+

30 secondQUANTITY

0.99+

AppDevORGANIZATION

0.99+

AltranORGANIZATION

0.99+

oneQUANTITY

0.99+

PaloORGANIZATION

0.99+

TeslaORGANIZATION

0.99+

Kool-AidORGANIZATION

0.99+

both teamsQUANTITY

0.99+

NextGenORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

30 yearQUANTITY

0.99+

AppleORGANIZATION

0.98+

AppSecDevORGANIZATION

0.98+

TrendORGANIZATION

0.98+

firstQUANTITY

0.98+

bothQUANTITY

0.97+

SOC EssentialsORGANIZATION

0.97+

two budgetsQUANTITY

0.97+

todayDATE

0.96+

CISOORGANIZATION

0.94+

single platformQUANTITY

0.94+

Trend MicrosORGANIZATION

0.94+

Venetian ExpoEVENT

0.93+

earlier this yearDATE

0.93+

couple years agoDATE

0.92+

Ajay Singh, Zebrium & Michael Nappi, ScienceLogic | AWS re:Invent 2022


 

(upbeat music) >> Good afternoon, fellow cloud nerds, and welcome back to theCUBE's live coverage of AWS re:Invent, here in a fabulous Sin City, Las Vegas, Nevada. My name is Savannah Peterson, joined by my fabulous co-host, John Furrier. John, how you feeling? >> Great, feeling good Just getting going. Day one of four more, three more days after today. >> Woo! Yeah. >> So much conversation. Talking about business transformation as cloud goes next level- >> Hot topic here for sure. >> Next generation. Data's classic is still around, but the next gen cloud's here, it's changing the game. Lot more AI, machine learning, a lot more business value. I think it's going to be exciting. Next segment's going to be awesome. >> It feels like one of those years where there's just a ton of momentum. I don't think it's just because we're back in person at scale, you can see the literally thousands of people behind us while we're here on set conducting these interviews. Our bold and brave guests, just like the two we have here, combating the noise, the libations, and everything else going on on the show floor. Please help me welcome Mike from Science Logic and Ajay from Zebrium. Gentlemen, welcome to the show floor. >> Thank you. >> Thank you Savannah. It's great to be here. >> How you feeling? Are you feeling the buzz, Mike? Feeling the energy? >> It's tough to not feel and hear the buzz, Savannah >> Savannah: Yeah. (all laughing) >> John: Can you hear me? >> Savannah: Yeah, yeah, yeah. Can you hear me now? What about you, Ajay? How's it feel to be here? >> Yeah, this is high energy. I'm really happy it's bounced back from COVID. I was a little concerned about attendance. This is hopping. >> Yeah, I feel it. It just, you can definitely feel the energy, the sense of community. We're all here for the right reasons. So I know that, I want to set the stage for everyone watching, Zebrium was recently acquired by Science Logic. Mike, can you tell us a little bit about that and what it means for the company? >> Mike: Sure, sure. Well, first of all, science logic, as you may know, has been in the monitoring space for a long time now, and what- >> Savannah: 20 years I believe. >> Yeah. >> Savannah: Just about. >> And what we've seen is a shift from kind of monitoring infrastructure, to monitoring these increasingly complex modern cloud native applications, right? And so this is part of a journey that we've been on at Science Logic to really modernize how enterprises of all sizes manage their IT estate. Okay? So, managing, now workloads that are increasingly in the public cloud, outside the four walls of the enterprise, workloads that are increasingly complex. They're microservices based, they're container based. >> Mhmm. >> Mike: And the rate of change, just because of things like CICD, and agile development has also increased the complexity in the typical IT environment. So all these things have conspired to make the traditional tools and processes of managing IT and IT applications much more difficult. They just don't scale. One of the things that we've seen recently, Savannah is this shift in sort of moving to cloud native applications, right? >> Huge shift. >> Mike: Today it only incorporates about roughly 25% of the typical IT portfolio, but most of the projections we've seen indicate that that's going to invert in about three years. 75% of applications will be what I call cloud native. And so this really requires different technologies to understand what's going on with those applications. And so Zebrium interested us when we were looking at partners at the beginning of this year as they have a super innovative approach to understanding really what's going on with any cloud native application. And they really distill, they separate the complexity out of the equation and they used machine learning to tremendous effect to rapidly understand the root cause of an application failure. And so I was introduced to Ajay, beginning of this year, actually. It feels like it's been a long time now. But we've been on this journey together throughout 2022, and we're thrilled to have Zebrium now, part of the Science Logic family. >> Ajay, Zebrium saves people a lot of time. Obviously, I've worked with developers and seen that struggle when things break, shortening that time to recovery and understanding is so critical. Can you tell us a little bit about what's under the hood and how the ML works to make that happen? >> Ajay: Yeah. So the goal is to figure out not just that something went wrong, but what went wrong. >> Savannah: Right. >> And we took, you know, based on a couple of decades of experience from my co-founders- >> Savannah: Casual couple of decades, came into went into this product just to call that out. Yeah, great. >> Exactly. It took some general learnings about the nature of software and when software breaks, what tends to happen, you tend to see unusual things happen, and they lead to bad things happening. It's very simple. >> Yes. >> It turns out- >> Savannah: Mutations lead to bad things happening, generally speaking. >> So what Zebrium's really good at is identifying those rare things accurately and then figuring out how they connect, or correlate to the bad things, the errors, the warnings, the alerts. So the machine learning has many stages to it, but at its heart it's classifying the event, catalog of any application stack, figuring out what's rare, and when things start to break it's telling you this cluster of events is both unusual, and unlikely to be random, and it's very likely the root cause report for the problem you're trying to solve. We then added some nice enhancements, such as correlation with knowledge spaces in, on the public internet. If someone's ever solved that problem before, we're able to find a match, and pull that back into our platform. But the at the heart, it was a technology that can find rare events and find the connections with other events. >> John: Yeah, and this is the theme of re:Invent this year, data, the role of data, solving end-to-end complexities. One, you mentioned that. Two, I think the Mike, your point about developers and the CICD pipeline is where DevOps is. That is what IT now is. So, if you take digital transformation to its conclusion, or its path and continue it, IT is DevOps. So the developers are actually doing the IT in their coding, hence the shift to autonomous IT. >> Mike: Right, right. Now, those other functions at IT used to be a department, not anymore, or they still are, so, but they'll go away, is security and data teams. You're starting to see the formation of- >> Mike: Yep. >> New replacements to IT as a function to support the developers who are building the applications that will be the company. >> That's right. Yeah. >> John: I mean that's, and do you agree with that statement? >> Yeah, I really do. And you know, collectively independent of whether it's like traditional IT, or it's DevOps, or whatever it is, the enterprise as a whole needs to understand how the infrastructure is deployed, the health of that infrastructure, and more importantly the applications that are hosted in the infrastructure. How are they doing? What's the health? And what we are seeing, and what we're trying to facilitate at Science Logic is really changed the lens of IT, from being low level compute, storage, and networking, to looking at everything through a services lens, looking at the services being delivered by IT, back to the business, and understanding things through a services lens. And Zebrium really compliments that mission that we've been on, by providing, cause a lot of cases, service equal equal application, and they can provide that kind of very real time view of service health in, you know, kind of the IT- >> And automation is beautiful there too, because, as you get into some of the scale- >> Yeah >> Ajay's. understanding how to do this fast is a key component. >> Yeah. So scale, you, you've pinpointed one of the dimensions that makes AI really important when it comes to troubleshooting. The humans just can't scale as fast as data, nor can they keep up with complexity of modern applications. And the third element that we feel is really important is the velocity with which people are now rolling out changes. People develop new features within hours, push them out to production. And in a world like that, the human has just no ability or time to understand what's normal, what's bad, to update their alert rules. And you need a machine, or an AI technology, to go help you with that. And that's basically what we're about. >> So this is where AI Ops comes in, right? Perfectly. Yeah. >> Yeah. You know, and John started to allude to it earlier, but having the insight on what's going on, we believe is only half of the equation, right? Once you understand what's going on, you naturally want to take action to remediate it or optimize it. And we believe automation should not be an exercise that's left to the reader. >> Yeah. >> As a lot of traditional platforms have done. Instead, we have a very robust, no-code, low-code automation built into our platform that allows you to take action in context with what you're seeing right then and there with the service. >> John: Yeah. Essentially monitoring, a term you use observability, some used as a fancy word today, is critical in all operating environments. So if we, if we kind of holistically, hey we're a distributed computing system, aka cloud, you got to track stuff at scale and you got to understand what it, what the impact is from a systems perspective. There's consequences to understanding what goes wrong. So as you look at that, what's the challenge for customers to do that? Because that seems to be the hard part as they lift and shift to the cloud, run their apps on the cloud, now they got to go take it to the next level, which is more developer velocity, faster productivity, and secure. >> Yeah. >> I mean, that seems to be the table stakes now. >> Yeah. >> How are companies forming around that? Are they there yet? Are they halfway there? Are they, where are they in the progression of, one, are they changing? And if so- >> Yeah that's a great question. I mean, I think whether it's an IT use case or a security use case, you can't manage what you don't know about. So visibility, discoverability, understanding what's going on, in a lot of ways that's the really hard problem to solve. And traditionally, we've approached that by like, harvesting data off of all these machines and devices in the infrastructure. But as we've seen with Zebrium and with related machine learning technologies, there's multiple ways of gaining insight as to what's going on. Once you have the insight be it an IT issue, like a service outage, or a security vulnerability, then you can take action. And the idea is you want to make that action as seamless as possible. But I think to answer your question, John, enterprises are still kind of getting their heads around how can we break down all the silos that have built up over the last decade or two, internally, and get visibility across the estate that really matters. And I think that's the real challenge. >> And I mean, and, at the velocity that applications are growing, just looking at our notes here, number of applications scaling from 64 million in 2017 to 147 million in 2021. That goes to what you were talking about, even with those other metrics earlier, 582 million by 2026 is what Morgan Stanley predicts. So, not only do we need to get out of silos we need to be able to see everything all the time, all at once, from the past legacy, as well as as we extend at scale. How are you thinking about that, Ajay? You're now with a big partner as an umbrella. What's next for you all? How, how are you going to help people solve problems faster? >> Yeah, so one of the attractions to the Zebrium team about Science Logic, aside from the team, and the culture, was the product portfolio was so complimentary. As Mike mentioned, you need visibility, you need mapping from low level building blocks to business services. And the end, at the end of the spectrum, once you know something's wrong you need to be able to take action automatically. And again, Science Logic has a very strong product, set of product capabilities and automated actions. What we bring to the table is the middle layer, which is from visibility, understanding what went wrong, figuring out the root cause. So to us, it was really exciting to be a very nice tuck in into this broader platform where we helped complete the story. >> Savannah: Yeah, that's, that's exciting. >> John: Should we do the Insta challenge? >> I was just getting ready to do that. You go for it John. You go ahead and kick it off. >> So we have this little tradition now, Instagram real, short and sweet. If you were going to see yourself on Instagram, what would be the Instagram reel of why this year's re:Invent is so important, and why people should pay attention to what's going on right now in the industry, or your company? >> Well, I think partly what Ajay was saying it's good to be back, right? So seeing just the energy and being back in 3D, you know en mass, is awesome again. It really is. >> Yeah. >> Mike: But, you know, I think this is where it's happening. We are at an inflection point of our industry and we're seeing a sea change in the way that applications and software delivered to businesses, to enterprises. And it's happening right here. This is the nexus of it. And so we're thrilled to be here as a part of all this, and excited about the future. >> All right, Ajay- >> Well done. He passes >> Your Instagram reel. >> Knowing what's happening in the broader economy, in the business context, it's, it feels even more important that companies like us are working on technologies that empower the same number of people to do more. Because it may not be realistic to just add on more headcount given what's going on in the world. But your deliverables and your roadmaps aren't slowing down. So, still the same amount of complexity, the same growth rates, but you're going to have to deal with all of that with fewer resources and be smarter about it. So, the approaches we're taking feel very much off the moment, you know, given what's going on in the real world. >> I love it. I love it. I've got, I've got kind of a finger to the wind, potentially hardball question for you here to close it out. But, given that you both have your finger really on the pulse right here, what percentage of current IT operations do you think will eventually be automated by AI and ML? Or AI ops? >> Well, I think a large percentage of traditional IT operations, and I'm talking about, you know, network operating center type of, you know, checking heartbeat monitors of compute storage and networking health. I think a lot of those things are going to be automated, right? Machine learning, just because of the scale. You can't scale, you can't hire enough NOC engineers to scale that kind of complexity. But I think IT talents, and what they're going to be focusing on is going shift, and they're going to be focusing on different parts. And I believe a lot of IT is going to be a much more of an enabler for the business, versus just managing things when they go wrong. So that's- >> All right. >> That's what I believe is part of the change. >> That's your, all right Ajay what about your hot take? >> Knowing how error-prone predictions are, (all laughing) I'll caveat my with- >> Savannah: We're allowing for human error here. >> I could be wildly wrong, but if I had to guess, you know, in 10 years you know, as much as 50% of the tasks will be automated. >> Mike: Oh, you- >> I love it. >> Mike: You threw a number out there. >> I love it. I love that he put his finger out- >> You got to see, you got to say the matrix. We're all going to be part of the matrix. >> Well, you know- >> And Star Trek- >> Skynet >> We can only turn back to this footage in a few years and quote you exactly when you have the, you know Mackenzie Research or the Morgan Stanley research that we've been mentioning here tonight and say that you've called it accurately. So I appreciate that. Ajay, it was wonderful to have you here. Congratulations on the acquisition. Thank you. Mike, thank you so much for being here on the Science Logic side, and congratulations to the team on 20 years. That's very exciting. John. Thank you. >> I try, I tried. Thank you. >> You try, you succeed. And thank you to all of our fabulous viewers out there at home. Be sure and tweet us at theCUBE. Say hello, Furrier, Sav is savvy. Let us know what you're thinking of AWS re:Invent where we are live from Las Vegas all week. You're watching theCUBE, the leader in high tech coverage. My name's Savannah Peterson, and we'll see you soon. (upbeat music)

Published Date : Nov 29 2022

SUMMARY :

John, how you feeling? Day one of four more, Yeah. So much conversation. I think it's going to be exciting. just like the two we have here, It's great to be here. Savannah: Yeah. How's it feel to be here? I was a little concerned about attendance. We're all here for the right reasons. has been in the monitoring space in the public cloud, One of the things that we've but most of the projections we've seen and how the ML works to make that happen? So the goal is to figure out just to call that out. and they lead to bad things happening. to bad things happening, and find the connections hence the shift to autonomous IT. You're starting to see the formation of- the developers who are Yeah. and more importantly the applications how to do this fast And the third element that So this is where AI of the equation, right? that allows you to take action and you got to understand what it, I mean, that seems to And the idea is you That goes to what you were talking about, And the end, at the end of the spectrum, Savannah: Yeah, I was just getting ready to do that. If you were going to see So seeing just the energy This is the nexus of it. that empower the same of a finger to the wind, and they're going to be is part of the change. Savannah: We're allowing you know, as much as 50% of the tasks I love that You got to see, you and congratulations to I try, I tried. and we'll see you soon.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SavannahPERSON

0.99+

JohnPERSON

0.99+

MikePERSON

0.99+

John FurrierPERSON

0.99+

Savannah PetersonPERSON

0.99+

AjayPERSON

0.99+

Ajay SinghPERSON

0.99+

Michael NappiPERSON

0.99+

2017DATE

0.99+

Star TrekTITLE

0.99+

20 yearsQUANTITY

0.99+

Las VegasLOCATION

0.99+

Mackenzie ResearchORGANIZATION

0.99+

75%QUANTITY

0.99+

2021DATE

0.99+

10 yearsQUANTITY

0.99+

2022DATE

0.99+

twoQUANTITY

0.99+

Science LogicORGANIZATION

0.99+

64 millionQUANTITY

0.99+

third elementQUANTITY

0.99+

TodayDATE

0.99+

50%QUANTITY

0.99+

TwoQUANTITY

0.99+

ZebriumPERSON

0.98+

2026DATE

0.98+

582 millionQUANTITY

0.98+

ZebriumORGANIZATION

0.97+

bothQUANTITY

0.97+

tonightDATE

0.97+

Sin City, Las Vegas, NevadaLOCATION

0.97+

ZebriumTITLE

0.97+

OneQUANTITY

0.97+

fourQUANTITY

0.96+

Morgan StanleyORGANIZATION

0.96+

147 millionQUANTITY

0.95+

SavPERSON

0.95+

InstagramORGANIZATION

0.94+

thousands of peopleQUANTITY

0.94+

AWSORGANIZATION

0.93+

about three yearsQUANTITY

0.93+

Day oneQUANTITY

0.92+

oneQUANTITY

0.9+

ScienceLogicORGANIZATION

0.89+

this yearDATE

0.88+

SkynetTITLE

0.87+

theCUBEORGANIZATION

0.87+

three more daysQUANTITY

0.85+

halfQUANTITY

0.85+

Noor Faraby & Brian Brunner, Stripe Data Pipeline | AWS re:Invent 2022


 

>>Hello, fabulous cloud community and welcome to Las Vegas. We are the Cube and we will be broadcasting live from the AWS Reinvent Show floor for the next four days. This is our first opening segment. I am joined by the infamous John Furrier. John, it is your 10th year being here at Reinvent. How does >>It feel? It's been a great to see you. It feels great. I mean, just getting ready for the next four days. It's, this is the marathon of all tech shows. It's, it's busy, it's crowd, it's loud and the content and the people here are really kind of changing the game and the stories are always plentiful and deep and just it's, it really is one of those shows you kind of get intoxicated on the show floor and in the event and after hours people are partying. I mean it is like the big show and 10 years been amazing run People getting bigger. You're seeing the changing ecosystem Next Gen Cloud and you got the Classics Classic still kind of doing its thing. So getting a lot data, a lot of data stories. And our guests here are gonna talk more about that. This is the year the cloud kind of goes next gen and you start to see the success Gen One cloud players go on the next level. It's gonna be really fun. Fun week. >>Yes, I'm absolutely thrilled and you can certainly feel the excitement. The show floor doors just opened, people pouring in the drinks are getting stacked behind us. As you mentioned, it is gonna be a marathon and very exciting. On that note, fantastic interview to kick us off here. We're starting the day with Stripe. Please welcome nor and Brian, how are you both doing today? Excited to be here. >>Really happy to be here. Nice to meet you guys. Yeah, >>Definitely excited to be here. Nice to meet you. >>Yeah, you know, you were mentioning you could feel the temperature and the energy in here. It is hot, it's a hot show. We're a hot crew. Let's just be honest about that. No shame in that. No shame in that game. But I wanna, I wanna open us up. You know, Stripe serving 2 million customers according to the internet. AWS with 1 million customers of their own, both leading companies in your industries. What, just in case there's someone in the audience who hasn't heard of Stripe, what is Stripe and how can companies use it along with AWS nor, why don't you start us off? >>Yeah, so Stripe started back in 2010 originally as a payments company that helped businesses accept and process their payments online. So that was something that traditionally had been really tedious, kind of difficult for web developers to set up. And what Stripe did was actually introduce a couple of lines of code that developers could really easily integrate into their websites and start accepting those payments online. So payments is super core to who Stripe is as a company. It's something that we still focus on a lot today, but we actually like to think of ourselves now as more than just a payments company but rather financial infrastructure for the internet. And that's just because we have expanded into so many different tools and technologies that are beyond payments and actually help businesses with just about anything that they might need to do when it comes to the finances of running an online company. So what I mean by that, couple examples being setting up online marketplaces to accept multi-party payments, running subscriptions and recurring payments, collecting sales tax accurately and compliantly revenue recognition and data and analytics. Importantly on all of those things, which is what Brian and I focus on at Stripe. So yeah, since since 2010 Stripes really grown to serve millions of customers, as you said, from your small startups to your large multinational companies, be able to not only run their payments but also run complex financial operations online. >>Interesting. Even the Cube, the customer of Stripe, it's so easy to integrate. You guys got your roots there, but now as you guys got bigger, I mean you guys have massive traction and people are doing more, you guys are gonna talk here on the data pipeline in front you, the engineering manager. What has it grown to, I mean, what are some of the challenges and opportunities your customers are facing as they look at that data pipeline that you guys are talking about here at Reinvent? >>Yeah, so Stripe Data Pipeline really helps our customers get their data out of Stripe and into, you know, their data warehouse into Amazon Redshift. And that has been something that for our customers it's super important. They have a lot of other data sets that they want to join our Stripe data with to kind of get to more complex, more enriched insights. And Stripe data pipeline is just a really seamless way to do that. It lets you, without any engineering, without any coding, with pretty minimal setup, just connect your Stripe account to your Amazon Redshift data warehouse, really secure. It's encrypted, you know, it's scalable, it's gonna meet all of the needs of kind of a big enterprise and it gets you all of your Stripe data. So anything in our api, a lot of our reports are just like there for you to take and this just overcomes a big hurdle. I mean this is something that would take, you know, multiple engineers months to build if you wanted to do this in house. Yeah, we give it to you, you know, with a couple clicks. So it's kind of a, a step change for getting data out of Stripe into your data work. >>Yeah, the topic of this chat is getting more data outta your data from Stripe with the pipelining, this is kind of an interesting point, I want to get your thoughts. You guys are in the, in the front lines with customers, you know, stripes started out with their roots line of code, get up and running, payment gateway, whatever you wanna call it. Developers just want to get cash on the door. Thank you very much. Now you're kind of turning in growing up and continue to grow. Are you guys like a financial cloud? I mean, would you categorize yourself as a, cuz you're on top of aws? >>Yeah, financial infrastructure of the internet was a, was a claim I definitely wanna touch on from your, earlier today it was >>Powerful. You guys are super financial cloud basically. >>Yeah, super cloud basically the way that AWS kind of is the superstar in cloud computing. That's how we feel at Stripe that we want to put forth as financial infrastructure for the internet. So yeah, a lot of similarities. Actually it's funny, we're, we're really glad to be at aws. I think this is the first time that we've participated in a conference like this. But just to be able to participate and you know, be around AWS where we have a lot of synergies both as companies. Stripe is a customer of AWS and you know, for AWS users they can easily process payments through Stripe. So a lot of synergies there. And yeah, at a company level as well, we find ourselves really aligned with AWS in terms of the goals that we have for our users, helping them scale, expand globally, all of those good things. >>Let's dig in there a little bit more. Sounds like a wonderful collaboration. We love to hear of technology partnerships like that. Brian, talk to us a little bit about the challenges that the data pipeline solves from Stripe for Redshift users. >>Yeah, for sure. So Stripe Data Pipeline uses Amazon RedShift's built in data sharing capabilities, which gives you kind of an instant view into your Stripe data. If you weren't using Stripe data pipeline, you would have to, you know, ingest the state out of our api, kind of pull yourself manually. And yeah, I think that's just like a big part of it really is just the simplicity with what you can pull the data. >>Yeah, absolutely. And I mean the, the complexity of data and the volume of it is only gonna get bigger. So tools like that that can make things a lot easier are what we're all looking for. >>What's the machine learning angle? Cause I know there's lots of big topic here this year. More machine learning, more ai, a lot more solutions on top of the basic building blocks and the primitives at adds, you guys fit right into that. Cause developers doing more, they're either building their own or rolling out solutions. How do you guys see you guys connecting into that with the pipeline? Because, you know, data pipelining people like, they like that's, it feels like a heavy lift. What's the challenge there? Because when people roll their own or try to get in, it's, it's, it could be a lot of muck as they say. Yeah. What's the, what's the real pain point that you guys solve? >>So in terms of, you know, AI and machine learning, what Stripe Data Pipeline is gonna give you is it gives you a lot of signals around your payments that you can incorporate into your models. We actually have a number of customers that use Stripe radar data, so our fraud product and they integrate it with their in-house data that they get from other sources, have a really good understanding of fraud within their whole business. So it's kind of a way to get that data without having to like go through the process of ingesting it. So like, yeah, your, your team doesn't have to think about the ingestion piece. They can just think about, you know, building models, enriching the data, getting insights on top >>And Adam, so let's, we call it etl, the nasty three letter word in my interview with them. And that's what we're getting to where data is actually connecting via APIs and pipelines. Yes. Seamlessly into other data. So the data mashup, it feels like we're back into in the old mashup days now you've got data mashing up together. This integration's now a big practice, it's a becoming an industry standard. What are some of the patterns and matches that you see around how people are integrating their data? Because we all know machine learning works better when there's more data available and people want to connect their data and integrate it without the hassle. What's the, what's some of the use cases that >>Yeah, totally. So as Brian mentioned, there's a ton of use case for engineering teams and being able to get that data reported over efficiently and correctly and that's, you know, something exactly like you touched on that we're seeing nowadays is like simply having access to the data isn't enough. It's all about consolidating it correctly and accurately and effectively so that you can draw the best insights from that. So yeah, we're seeing a lot of use cases for teams across companies, including, a big example is finance teams. We had one of our largest users actually report that they were able to close their books faster than ever from integrating all of their Stripe revenue data for their business with their, the rest of their data in their data warehouse, which was traditionally something that would've taken them days, weeks, you know, having to do the manual aspect. But they were able to, to >>Simplify that, Savannah, you know, we were talking at the last event we were at Supercomputing where it's more speeds and feeds as people get more compute power, right? They can do more at the application level with developers. And one of the things we've been noticing I'd love to get your reaction to is as you guys have customers, millions of customers, are you seeing customers doing more with Stripe that's not just customers where they're more of an ecosystem partner of Stripe as people see that Stripe is not just a, a >>More comprehensive solution. >>Yeah. What's going on with the customer base? I can see the developers embedding it in, but once you get Stripe, you're like a, you're the plumbing, you're the financial bloodline if you will for the all the applications. Are your customers turning into partners, ecosystem partners? How do you see that? >>Yeah, so we definitely, that's what we're hoping to do. We're really hoping to be everything that a user needs when they wanna run an online business, be able to come in and maybe initially they're just using payments or they're just using billing to set up subscriptions but down the line, like as they grow, as they might go public, we wanna be able to scale with them and be able to offer them all of the products that they need to do. So Data Pipeline being a really important one for, you know, if you're a smaller company you might not be needing to leverage all of this big data and making important product decisions that you know, might come down to the very details, but as you scale, it's really something that we've seen a lot of our larger users benefit from. >>Oh and people don't wanna have to factor in too many different variables. There's enough complexity scaling a business, especially if you're headed towards IPO or something like that. Anyway, I love that the Stripe data pipeline is a no code solution as well. So people can do more faster. I wanna talk about it cuz it struck me right away on our lineup that we have engineering and product marketing on the stage with us. Now for those who haven't worked in a very high growth, massive company before, these teams can have a tiny bit of tension only because both teams want a lot of great things for the end user and their community. Tell me a little bit about the culture at Stripe and what it's like collaborating on the data pipeline. >>Yeah, I mean I, I can kick it off, you know, from, from the standpoint like we're on the same team, like we want to grow Stripe data pipeline, that is the goal. So whatever it takes to kind of get that job done is what we're gonna do. And I think that is something that is just really core to all of Stripe is like high collaboration, high trust, you know, this is something where we can all win if we work together. You don't need to, you know, compete with like products for like resourcing or to get your stuff done. It's like no, what's the, what's the, the team goal here, right? Like we're looking for team wins, not, you know, individual wins. >>Awesome. Yeah. And at the end of the day we have the same goal of connecting the product and the user in a way that makes sense and delivering the best product to that target user. So it's, it's really, it's a great collaboration and as Brian mentioned, the culture at Stripe really aligns with that as >>Well. So you got the engineering teams that get value outta that you guys are dealing with, that's your customer. But the security angle really becomes a big, I think catalyst cuz not just engineering, they gotta build stuff in so they're always building, but the security angle's interesting cuz now you got that data feeding security teams, this is becoming very secure security ops oriented. >>Yeah, you know, we are really, really tight partners with our internal security folks. They review everything that we do. We have a really robust security team. But I think, you know, kind of tying back to the Amazon side, like Amazon, Redshift is a very secure product and the way that we share data is really secure. You know, the, the sharing mechanism only works between encrypted clusters. So your data is encrypted at rest, encrypted and transit and excuse me, >>You're allowed to breathe. You also swallow the audience as well as your team at Stripe and all of us here at the Cube would like your survival. First and foremost, the knowledge we'll get to the people. >>Yeah, for sure. Where else was I gonna go? Yeah, so the other thing like you kind of mentioned, you know, there are these ETLs out there, but they, you know that that requires you to trust your data to a third party. So that's another thing here where like your data is only going from stripe to your cluster. There's no one in the middle, no one else has seen what you're doing, there's no other security risks. So security's a big focus and it kind of runs through the whole process both on our side and Amazon side. >>What's the most important story for Stripe at this event? You guys hear? How would you say, how would you say, and if you're on the elevator, what's going on with Stripe? Why now? What's so important at Reinvent for Stripe? >>Yeah, I mean I'm gonna use this as an opportunity to plug data pipelines. That's what we focus on. We're here representing the product, which is the easiest way for any user of aws, a user of Amazon, Redshift and a user of Stripe be able to connect the dots and get their data in the best way possible so that they can draw important business insights from that. >>Right? >>Yeah, I think, you know, I would double what North said, really grow Stripe data pipeline, get it to more customers, get more value for our customers by connecting them with their data and with reporting. I think that's, you know, my goal here is to talk to folks, kind of understand what they want to see out of their data and get them onto Stripe data pipeline. >>And you know, former Mike Mikela, former eight executive now over there at Stripe leading the charge, he knows a lot about Amazon here at aws. The theme tomorrow, Adams Leslie keynote, it's gonna be a lot about data, data integration, data end to end Lifeing, you see more, we call it data as code where engineering infrastructure as code was cloud was starting to see a big trend towards data as code where it's more of an engineering opportunity and solution insights. This data as code is kinda like the next evolution. What do you guys think about that? >>Yeah, definitely there is a ton that you can get out of your data if it's in the right place and you can analyze it in the correct ways. You know, you look at Redshift and you can pull data from Redshift into a ton of other products to like, you know, visualize it to get machine learning insights and you need the data there to be able to do this. So again, Stripe Data Pipeline is a great way to take your data and integrate it into the larger data picture that you're building within your company. >>I love that you are supporting businesses of all sizes and millions of them. No. And Brian, thank you so much for being here and telling us more about the financial infrastructure of the internet. That is Stripe, John Furrier. Thanks as always for your questions and your commentary. And thank you to all of you for tuning in to the Cubes coverage of AWS Reinvent Live here from Las Vegas, Nevada. I'm Savannah Peterson and we look forward to seeing you all week.

Published Date : Nov 29 2022

SUMMARY :

I am joined by the infamous John Furrier. kind of goes next gen and you start to see the success Gen One cloud players go Yes, I'm absolutely thrilled and you can certainly feel the excitement. Nice to meet you guys. Definitely excited to be here. Yeah, you know, you were mentioning you could feel the temperature and the energy in here. as you said, from your small startups to your large multinational companies, I mean you guys have massive traction and people are doing more, you guys are gonna talk here and it gets you all of your Stripe data. you know, stripes started out with their roots line of code, get up and running, payment gateway, whatever you wanna call it. You guys are super financial cloud basically. But just to be able to participate and you know, be around AWS We love to hear of technology of it really is just the simplicity with what you can pull the data. And I mean the, the complexity of data and the volume of it is only gonna get bigger. blocks and the primitives at adds, you guys fit right into that. So in terms of, you know, AI and machine learning, what Stripe Data Pipeline is gonna give you is matches that you see around how people are integrating their data? that would've taken them days, weeks, you know, having to do the manual aspect. Simplify that, Savannah, you know, we were talking at the last event we were at Supercomputing where it's more speeds and feeds as people I can see the developers embedding it in, but once you get Stripe, decisions that you know, might come down to the very details, but as you scale, Anyway, I love that the Stripe data pipeline is Yeah, I mean I, I can kick it off, you know, from, So it's, it's really, it's a great collaboration and as Brian mentioned, the culture at Stripe really aligns they gotta build stuff in so they're always building, but the security angle's interesting cuz now you Yeah, you know, we are really, really tight partners with our internal security folks. You also swallow the audience as well as your team at Stripe Yeah, so the other thing like you kind of mentioned, We're here representing the product, which is the easiest way for any user I think that's, you know, my goal here is to talk to folks, kind of understand what they want And you know, former Mike Mikela, former eight executive now over there at Stripe leading the charge, Yeah, definitely there is a ton that you can get out of your data if it's in the right place and you can analyze I love that you are supporting businesses of all sizes and millions of them.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
BrianPERSON

0.99+

Mike MikelaPERSON

0.99+

2010DATE

0.99+

Brian BrunnerPERSON

0.99+

StripeORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

Las VegasLOCATION

0.99+

John FurrierPERSON

0.99+

AdamPERSON

0.99+

JohnPERSON

0.99+

10th yearQUANTITY

0.99+

StripesORGANIZATION

0.99+

SavannahPERSON

0.99+

Noor FarabyPERSON

0.99+

1 million customersQUANTITY

0.99+

10 yearsQUANTITY

0.99+

bothQUANTITY

0.99+

RedshiftORGANIZATION

0.99+

stripesORGANIZATION

0.99+

2 million customersQUANTITY

0.99+

Las Vegas, NevadaLOCATION

0.99+

both teamsQUANTITY

0.98+

first timeQUANTITY

0.98+

todayDATE

0.98+

FirstQUANTITY

0.98+

awsORGANIZATION

0.98+

millionsQUANTITY

0.98+

Stripe Data PipelineORGANIZATION

0.97+

this yearDATE

0.97+

oneQUANTITY

0.97+

eight executiveQUANTITY

0.96+

tomorrowDATE

0.96+

first opening segmentQUANTITY

0.96+

millions of customersQUANTITY

0.96+

stripeORGANIZATION

0.91+

Adams LesliePERSON

0.9+

Dev Ittycheria, MongoDB | Cube Conversation: Partner Exclusive


 

>>Hi, I'm John Ferry with the Cube. We're here for a special exclusive conversation with David Geria, the CEO of Mongo MongoDB. Well established leading platform. It's been around for, I mean, decades. So continues to become the platform of choice for high performance data. This modern data stack that's emerging, a big part of the story here at a reinvent 2022 on top of an already performing a cloud with, you know, chips and silicon specialized instances, the world's gonna be getting faster, smaller, higher performance, lower cost specialized. Dave, thanks for taking the time with me today, >>John. It's great to be here. Thank you for having me. >>Do you see yourself as a ISV or you just go with that, because that's kind of a nomenclature >>When, when I think of the term isv, I think of the notion of someone building an end solution for customer to get something done. Or what we're building is essentially a developer data platform and we have thousands of ISVs who build software applications on our platform. So how could we be an isv? Because by definition I, you know, we enable people to do so many different things and you know, they can be the, you know, the largest companies of the world trying to transform their business or startups who are trying to disrupt either existing industries or create new ones. And so that's, and, and that's how our customers view MongoDB and, and the whole Atlas platform basically enables them to do some amazing things. The reason for that is, you know, you know, we believe that what we are enabling developers to do is be able to reduce the friction and the work required to build modern applications through the document model, which is really intuitive to the way developers think and code through the distributed nature of platforms. >>So, you know, things like charting no other company on the planet offers the capabilities we do to enable people to build the most highly performant and scalable applications. And also what we also do is enable people to, you know, run different types of workloads on our platform. So we have obviously transactional, we have search, we have time series, we enable people to do things like sophisticated device synchronization from Edge to the back end. We do graph, we do real time analytics. So being able to consolidate all that with developers on one elegant unified platform really makes, you know, it attractive for developers to build on long >>Db. You know, you guys are a feature partner of aws and I would speculate, I don't know if you can comment on this, but I would imagine that you probably produce a lot of revenue for Amazon because you really can't turn off EC two when you do a database work. So, you know, you kind of crank it all the time. You guys are a top partner. How long have you guys been a partner with aws? What's the relationship? >>The relationship's been strong, actually, Amazon spoke at one of our first user conferences in 2013. And since then we've been working together. We've been at reinvent since essentially 2015. And we've been a premier partner, an Emerald sponsor for the last Nu you know, I think four or five years. And so we're very committed to the relationship and I think there's some things that we have a lot, we have a lot of things in common. We care a lot about customers and for us, our customers, our developers, we care a lot about removing friction from their day to day work to move, be able to move fast and be able to, in order to seize new opportunities and respond to new threats. And so consequently, I think the partnership, obviously by nature of our, our common objectives has really come together. >>Talk about the journey of Mongo. I mean, you look back at the history, I, you go back the old lamp stack days, right? So you know, the day developer traction is just really kind of stuck at the none. I mean, it's, it's really well known. And I remember over the conversations, Dave Mongo doesn't scale. I mean, every year we heard something along those lines cuz it just kept scaling. I heard the same thing with AWS back in 2013 timeframe. You, oh, it's just, it's really not for a real prime time. It's, it's for hobbyists, not so much builders, maybe startup cloud, but that developer traction is translated. Can you take us through the journey of Mongo where it is now and, and kinda look back and, and, and take us through what's the state of the art now, >>Right? So just for those of you who, who, those, you know, those in your audience who don't know too much about Mon Be I'll just, you know, start with the background. The company was astounded by developers. It was basically the CTO and some key developers from Double Click who really saw the challenges and the limitations of the relational database architecture because they're trying to serve billions of ads per day and they constantly need to work on the constraints and relational database. And so they essentially decided, why don't we just build a database that we'd want to use? And that was a catalyst to starting MongoDB. The first thing they focused on was, rather than having a tabler data structure, they focused on a document data structure. Why documents? Because there's much more natural and intuitive to work with data and documents in terms of you can set parent child relationships and how you just think about the relationship with data is much more natural in a document than trying to connect data in a, you know, in hundreds of different tables. >>And so that enabled developers to just move so much faster. The second thing they focused on was building a truly distributed architecture, not kind of some adjunct, you know, you know, architecture that maybe made the existing architecture a little bit more scalable. They really took from the ground up a truly distributed architecture. So where you can do native replication, you can do charting and you can do it on a global basis. And so that was the, the other profound, you know, thing that they did. And then since then, what we've also done is, you know, the document model is truly a super set of other models. So we enabled other capabilities like search you can do joins, so you can do very transaction intensive use case among be where fully asset compliant. So you have the highest forms of data guarantees you can do very sophisticated things like time series, you can do device synchronization, you can do real time analytics because we can carve off read only nodes to be able to read and query data in real time rather than have to offload that data into a data warehouse. >>And so that enables developers to just build a wide variety of, of application longing to be, and they get one unified developer interface. It's highly elegant and seamless. And so essentially the cost and tax of matching multiple point tools goes away when, when I think of the term isv, I think of the notion of someone building an end solution for a customer to get something done. Or what we're building is essentially a developer data platform and we have thousands of ISVs who build software applications on our platform. So how could we be an isv? Because by definition I, you know, we enable people to do so many different things and you know, they can be the, you know, the largest companies in the world trying to transform their business or startups or trying to disrupt either existing industries or create new ones. And so that's, and and that's how our customers view MongoDB and, and the whole Atlas platform basically enables them to do some amazing things. >>Yeah, we're seeing a lot of activity on the Atlas. Do you see yourself as a ISV or you just go with that because that's kind of a nomenclature? >>No, we don't view ourselves as ISV at all. We view ourselves as a developer data platform. And the reason for that is, you know, you know, we believe that what we are enabling developers to do is be able to reduce the friction and the work required to build modern applications through the document model, which is really intuitive to the way developers think and code through the distributed nature of platforms. So, you know, things like sharding, no other company on the planet offers the capabilities we do to enable people to build the most highly performant and scalable applications. And also what we also do is enable people to, you know, run different types of workflows on our platform. So we have obviously transactional, we have search, we have time series, we enable people to do things like sophisticated device synchronization from Edge to the back end. We do graph, we do real time analytics. So being able to consolidate all that with developers on one elegant unified platform really makes, you know, it attractive for developers to build on long ndb. >>You know, the cloud adoption really is putting a lot of pressure on these systems and you're seeing companies in the ecosystem and AWS stepping up, you guys are doing great job, but we're seeing a lot more acceleration around it, on staying on premise for certain use cases. Yet you got the cloud as well growing for workloads and, and you get this hybrid steady state as an operational mode. I call that 10 of the classic cloud adoption track record. You guys are an example of multiple iterations in cloud. You're doing a lot more, we're starting to see this tipping point with others and customers coming kind of on that same pattern. Building platforms on top of aws on top of the primitives, more horsepower, higher level services, industry specific capabilities with data. I mean this is a new kind of cloud, kind of a next generation, you knows next gen you got the classic high performance infrastructure, it's getting better and better, but now you've got this new application platform, you know, reminds me of the old asp, you know, if you will. I mean, so are you seeing customers doing things differently? Can you share your, your reaction to this role of, you know, this new kind of SaaS platform that just isn't an application, it's, it's more, it's deeper than that. What's going on here? We call it super cloud, but >>Like what? Yeah, so essentially what what, you know, a lot of our customers doing, and by the way we have over 37,000 customers of all shapes and sizes from the largest companies in the world to cutting edge startups who are building applications among B, why do they choose MongoDB? Because essentially it's the, you know, the fastest way to innovate and the reason it's the fastest way to innovate is because they can work with data so much easier than working with data on other types of architecture. So the document model is profoundly a breakthrough way to work with data to make it very, very easy. So customers are essentially building these modern applications, you know, applications built on microservices, event driven architectures, you know, addressing sophisticated use cases like time series to, and then ultimately now they're getting into machine learning. We have a bunch of companies building machine learning applications on top of MongoDB. And the reason they're doing that is because one, they get the benefits of being able to, you know, build and work with, with data so much easier than any other platform. And it's highly scale and performant in a way that no other platform is. So literally they can run their, you know, workloads both locally and one, you know, autonomous zone or they can basically be or available zone or they could be basically, you know, anywhere in the world. And we also offer multicloud capabilities, which I can get into later. >>Let's talk about the performance side. I know I was speaking with some Amazon folks every year it's the same story. They're really working on the physics, they're getting the chips, they wanna squeeze as much energy out of that. I've never met a developer that said they wanna run their workload on a slower platform or slower hardware. We know said no developer, right? No one wants to do that. >>Correct. >>So you guys have a lot of experience tuning in with Graviton instances, we're seeing a lot more AWS EC two instances, we're seeing a lot more kind of integrated end to end stories. Data is now security, it's tied into data stacks or data modern kind of data hybrid stack. A lot going on around the hardware performance specialization, the role of data, kind of a modern data stack emerging. What, what's your thoughts on the that that Yeah, >>I, I think if you had asked me, you know, when the cloud started going vogue, like you know, the, you know, the, the later part of the last decade and told me, you know, sitting here 12, 15 years later, would you know, would we be talking about, you know, chip processing speeds? I'd probably thought, nah, we would've moved on by then. But what's really clear is that customers, to your point, customers care about performance, they care about price performance, right? So AWS's investments in Graviton, we have actually deployed a significant portion of our at fleet on Amazon now runs on Graviton. You know, they've built other chip sets like train and, and inferential for like, you know, training models and running inferences. They're doing things like Nitro. And so what that really speaks to is that the cloud providers are focusing on the price performance of their, as you call it, their primitives and their infrastructure and the infrastructure layer that are still very, very important. >>And, and you know, if you look at their revenue, about 60 to 70% of the revenue comes from that pure infrastructure. So to your point, they can't offer a second class solution and still win. So given that now they're seeing a lot of competition from Azure, Azure's building their own chip sets, Google's already obviously doing that and and building specialized chip sets for machine learning. You're seeing these cloud providers compete. So they have to really compete to make their platform the most performant, the most price competitive in the marketplace. Which gives us a great platform to build on to enable developers to build these incredibly highly performant applications that customers are now demand. >>I think that's a really great point. I mean, you know, it's so funny Dave, because you know, I remember those, we don't talk speeds and feeds anymore. We're not talking about boxes. I mean that's old kind of school thinking because it was a data center mentality, speeds and feeds and that was super important. But we're kind of coming back to that in the cloud now in distributed architecture, as you put your platforms out there for developers, you have to run fast. You gotta, you can't give the developer subpar or any kind of performance that's, they'll, they'll go somewhere else. I mean that's the reality of what developers, no one, again, no one says I wanna go on the slower platform unless it's some sort of policy based on price or some sort of thing. But, but for the most part it's gotta run fast. So you got the tail of two clouds going on here, you got Amazon classic ias, keep making it faster under the hood. >>And then you got the new abstraction layers of the higher level services. That's where you guys are bridging this new, new generational shift where it's like, hey, you know what? I can go, I can run a headless application, I can run a SAS app that's refactored with data. So you've seen a lot more innovation with developers, you know, running stuff in, in the C I C D pipeline that was once it, and you're seeing security and data operations kind of emerging as a structural change of how companies are, are are transforming on the business side. What's your reaction to that business transformation and the role of the developer? >>Right, so I mean I have to obviously give amazing kudos to the, you know, to AWS and the Amazon team for what they've built. Obviously they're the ones who kind of created the cloud industry and they continue to push the innovation in the space. I mean today they have over 300 services and you know, obviously, you know, no star today is building anything not on the cloud because they have so many building blocks to start with. But what we though have found from our talking to our customers is that in some ways there is still, you know, the onus is on the customer to figure out which building block to use to be able to stitch together the applications and solutions they wanna build. And what we have done is taken essentially an opinionated point of view and said we will enable you to do that. >>You know, using one data model. You know, Amazon today offers I think 17 or 18 different types of databases. We don't think like, you know, having a tool for every job makes sense because over time the tax and cost of learning, managing and supporting those different applications just don't make a lot of sense or just become cost prohibitive. And so we think offering one data model, one, you know, elegant user experience, you know, one way to address the broadest set of of use cases is that we think is a better way. But clearly customers have choice. They can use Amazon's primitives and those second layer services as you as you described, or they can use us. Unfortunately we've seen a lot of customers come to us with our approach and so does Amazon. And I have to give obviously again kudos and Amazon is very customer obsessed and so we have a great relationship with them, both technically in terms of the product integrations we do as well as working with 'em in the field, you know, on joint customer opportunities. >>Speaking of, while you mentioned that, I wanna just ask you, how is that marketplace relationship going with aws? Some of the partners are really seeing great economic and joint selling or them selling your, your stuff. So there's a real revenue pop there in that religion. Can you comment on that? >>So we had been working the partner in the marketplace for many years now, more from a field point of view where customers could leverage their existing commitments to AWS and leverage essentially, you know, using Atlas and applying in an atlas towards their commits. There was also some sales incentives for people in the field to basically work together so that, you know, everyone won should we collectively win a customer? What we recently announced is as pay as you Go initiative, where literally a customer on the Amazon marketplace can basically turn up, you know, an Alice instance with no commitment. So it's so easy. So we're just pushing the envelope to just reduce the friction for people to use Atlas on aws. And it's working really very well. The uptake has been been very strong and and we feel like we're just getting started because we're so excited about the results we're >>Seeing. You know, one of the things that's kind of not core in the keynote theme, but I think it's underlying message is clear in the industry, is the developer productivity. You said making things easy is a big deal, self-service, getting in and trying, these are what developer friendly tools are like and platform. So I have to ask you, cuz this comes up a lot in our kind of business conversation, is, is if you take digital transformation concept to its completion, assuming now you know, as a thought exercise, you completely transform a company with technology that's, that is the business transformation outcome. Take it to completion. What does that look like? I mean, if you go there you'd say, okay, the company is the app, the company is the data, it's not a department serving the business, it's the business. And so I think this is kind of what we're seeing as the next big mountain climb, which is companies that do transform there, they are technology companies, they're not a department like it. So I think a lot of companies are kind of saying, wait a minute, why would we have a department? It should be the company. What's your your your view on this because this >>Yeah, so I I've had the for good fortune of being able to talk to thousand customers all over the world. And you know, one thing John, they never tell me, they never tell me that they're innovating too quickly. In fact, they always tell me the reverse. They tell me all the obstacles and impediments they have to be able to be able to be able to move fast. So one of the reasons they gravitate to MongoDB is just the speed that they wish they can build applications to, to your point, developer productivity. And by definition, developer productivity is a proxy for innovation. The faster you can make your developers, you know, move, the faster they can push out code, the faster they can iterate and build new solutions or add more capabilities on the existing applications, the faster you can innovate either to, again, seize new opportunities or to respond to new threats in your business. >>And so that resonates with every C level executive. And to your point, the developers not some side hustle that they kind of think about once in a while. It's core to the business. So developers have amassed enormous amount of power and influence. You know, their, their, their engineering teams are front and center in terms of how they think about building capabilities and and building their business. And that's also obviously enabled, you know, to your point, every software company, every company's not becoming a software company because it all starts with softwares, software enables, defines or creates almost every company's value proposition. >>You know, it makes me smile because I love operating systems as one of my hobbies in college was, you know, systems programming and I remember those network kind of like the operating systems, the cloud. So, you know, everything's got specialized capabilities and that's a big theme here at Reinvent. If you look at the announcements Monday night with Peter DeSantis, you got, you got new instances, new chips. So this whole engine kind of specialized component is like an engine. You got a core and you got other subsystems. This is gonna be an integral part of how companies architect their platform or you know, Adam calls it the landing zone or whatever they wanna call it. But you gotta start seeing a new architectural thinking for companies. What's your, can you share your experience on how companies should look at this opportunity as a plethora of more goodness on the hardware? On hardware, but like chips and instances? Cause now you can mix and match. You've got, you've got, you got everything you need to kind of not roll your own but like really build foundational high performance capabilities. >>Yeah, so I I, so I think this is where I think Amazon is really enabling all companies, including, you know, companies like Mon db, you know, push the envelope and innovation. So for example, you know, the, the next big hurdle for us, I think we've seen two big platform shifts over the last 15 years of platform shifts, you know, to mobile and the platform shift to cloud. I believe the next big platform shift is going from dumb apps to smart apps, which you're building in, you know, machine learning and you know, AI and just very sophisticated automation. And when you start automating human decision making, rather than, you know, looking at a dashboard and saying, okay, I see the data now, now I have to do this. You can automate that into your applications and make your applications leveraging real time data become that much more smart. And that ultimately then becomes a developer challenge. And so we feel really good about our position in taking advantage of those next big trends and software leveraging the price performance curves that, you know, Amazon continues to push in terms of their hardware performance, networking performance, you know, you know, price, performance and storage to build those next generation of modern applications. >>Okay, so let me get this straight. You have next generation intelligent smart apps and you have AI generative solutions coming out around the corner. This is like pretty good position for Mongo to be in with data. I mean, this is what you do, you're in that exactly of the action. What's it like? I mean, you must be like trying to shake the world and wake up. The world's starting to wake up now through this. So what's, what's it like? >>Well, I mean we're really excited and bullish about the future. We think that we're well positioned because we know as to your point, you know, we have amassed amazing amount of developer mindshare. We are the most popular modern data platform out there in the world. There's developers in almost every corner of the planet using us to do something. And to your point, leveraging data and these advances in machine learning ai. And we think the more AI becomes democratized, not, you know, done by a bunch of data scientists sitting in some corner office, but essentially enabling developers to have the tools to build these very, very sophisticated, smart applications will, you know, will position as well. So that's, you know, obviously gonna be a focus for us over the, frankly, I think this is gonna be like a 10 year, 10 15 year run and we're just getting started in this whole >>Area. I think you guys are really well positioned. I think that's a great point. And Adam mentioned to me and, and Mike interviewed, he said on stage talk about it, the role of a data analyst kind of goes away. Everyone's a data analyst, right? You'll still see specialization on, on core data engineering, which is kind of like an SRE role for data. So data ops and data as code is a big deal making data applications. So again, exciting times and you guys are well positioned. If you had to bumper sticker the event this week here at Reinvent, what would you, how would you categorize this this point in time? I mean, Adam's great leader, he is gonna help educate customers how to use technology to, for business advantage and transformation. You know, Andy did a great job making technology great and innovative and setting the table, Adam's gotta bring it to the enterprises and businesses. So it's gonna be an interesting point in time we're in now. What, how would you categorize this year's reinvent, >>Right? I think the, the, the tech world is pivoting towards what I'd call rationalization or cost optimization. I think people obviously in, you know, the last 10 years have, you know, it's all about speed, speed, speed. And I think people still value speed, but they wanna do it at some sort of predictable cost model. And I think you're gonna see a lot more focus around cost and cost optimization. That's where we think having one platform is by definition of vendor consolidation way for people to cut costs so that they can basically, you know, still move fast but don't have to incur the tax of using a whole bunch of different point tools. And so we think we're well positioned. So the bumper sticker I think about is essentially, you know, do more for less with MongoDB. >>Yeah. And the developers on the front lines. Great stuff. You guys are great partner, a top partner at AWS and great reflection on, on where you guys been, but really where you are now and great opportunity. David Didier, thank you so much for spending the time and it's been great following Mongo and the continued rise of, of developers of the on the front lines really driving the business and that, and they are, I know, driving the business, so, and I think they're gonna continue Smart apps, intelligent apps, ai, generative apps are coming. I mean this is real. >>Thanks John. It's great speaking with >>You. Yeah, thanks. Thanks so much. Okay.

Published Date : Nov 24 2022

SUMMARY :

of an already performing a cloud with, you know, chips and silicon specialized instances, Thank you for having me. I, you know, we enable people to do so many different things and you know, they can be the, And also what we also do is enable people to, you know, run different types So, you know, you kind of crank it all the time. an Emerald sponsor for the last Nu you know, I think four or five years. So you know, the day developer traction is just really kind of stuck at the So just for those of you who, who, those, you know, those in your audience who don't know too much about Mon And so that was the, the other profound, you know, things and you know, they can be the, you know, the largest companies in the world trying to transform Do you see yourself as a ISV or you you know, you know, we believe that what we are enabling developers to do is be able to reduce know, reminds me of the old asp, you know, if you will. Yeah, so essentially what what, you know, a lot of our customers doing, and by the way we have over 37,000 Let's talk about the performance side. So you guys have a lot of experience tuning in with Graviton instances, we're seeing a lot like you know, the, you know, the, the later part of the last decade and told me, you know, And, and you know, if you look at their revenue, about 60 to 70% I mean, you know, it's so funny Dave, because you know, I remember those, And then you got the new abstraction layers of the higher level services. to the, you know, to AWS and the Amazon team for what they've built. And so we think offering one data model, one, you know, elegant user experience, Can you comment on that? can basically turn up, you know, an Alice instance with no commitment. is, is if you take digital transformation concept to its completion, assuming now you And you know, one thing John, they never tell me, they never tell me that they're innovating too quickly. you know, to your point, every software company, every company's not becoming a software company because or you know, Adam calls it the landing zone or whatever they wanna call it. So for example, you know, the, the next big hurdle for us, I think we've seen two big platform shifts over the I mean, this is what you do, So that's, you know, you guys are well positioned. I think people obviously in, you know, the last 10 years have, on where you guys been, but really where you are now and great opportunity. Thanks so much.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MikePERSON

0.99+

AdamPERSON

0.99+

JohnPERSON

0.99+

AmazonORGANIZATION

0.99+

AndyPERSON

0.99+

David DidierPERSON

0.99+

David GeriaPERSON

0.99+

2013DATE

0.99+

DavePERSON

0.99+

17QUANTITY

0.99+

2015DATE

0.99+

AWSORGANIZATION

0.99+

Peter DeSantisPERSON

0.99+

John FerryPERSON

0.99+

GoogleORGANIZATION

0.99+

fourQUANTITY

0.99+

10 yearQUANTITY

0.99+

Monday nightDATE

0.99+

Dev IttycheriaPERSON

0.99+

hundredsQUANTITY

0.99+

todayDATE

0.99+

Dave MongoPERSON

0.99+

five yearsQUANTITY

0.99+

awsORGANIZATION

0.99+

thousandsQUANTITY

0.99+

AtlasTITLE

0.99+

MongoPERSON

0.99+

Mongo MongoDBORGANIZATION

0.99+

over 300 servicesQUANTITY

0.99+

Double ClickORGANIZATION

0.98+

10QUANTITY

0.98+

over 37,000 customersQUANTITY

0.98+

one platformQUANTITY

0.98+

MongoDBTITLE

0.98+

EmeraldORGANIZATION

0.98+

MongoORGANIZATION

0.98+

bothQUANTITY

0.98+

this weekDATE

0.98+

thousand customersQUANTITY

0.97+

second layerQUANTITY

0.97+

oneQUANTITY

0.97+

about 60QUANTITY

0.97+

EC twoTITLE

0.96+

two cloudsQUANTITY

0.95+

ReinventORGANIZATION

0.95+

second thingQUANTITY

0.94+

AzureORGANIZATION

0.94+

one data modelQUANTITY

0.93+

second classQUANTITY

0.92+

last decadeDATE

0.92+

NitroORGANIZATION

0.9+

one dataQUANTITY

0.89+

15 yearQUANTITY

0.89+

70%QUANTITY

0.89+

Mike Thompson & Ali Zafar | AWS re:Invent 2022


 

(intro upbeat music) >> Hello everyone and welcome to our continued coverage of AWS re:Invent here on theCUBE. My name is Savannah Peterson and I am very excited about the conversation coming up. Not only are we joined by two brilliant minds in the cloud, one of them happens to be a CUBE alumni. Please welcome Mike from AMD and Ali from Dropbox. Ali, welcome back to the show, how you been? >> Thanks Savannah. I'm doing great and really excited to be back on theCUBE. It was great discussion last time and really excited for both re:Invent and also to see how this video turns out. >> Hey, that makes two of us and probably three of us. How are you doing today, Mike? >> Doing great. It's really nice to be getting back to in-person events again and to be out solving problems with customers and partners like Dropbox. >> I know, isn't it? We've all missed each other. Was a lonely couple of years. Mike, I'm going to open it up with you. I'm sure a lot of people are curious. What's new at AMD? >> Well, there's a lot that's new at AMD, so I'll share a subset of what's new and what we've been working on. We've expanded our global coverage in Amazon EC2 with new regions and instance types. So users can deploy any application pretty much anywhere AWS has a presence. Our partner ecosystems for solutions and services has expanded quite a bit. We're currently focused on enabling partners and solutions that focus on cloud cost optimization, modernizing infrastructure, and pushing performance to the limit, especially for HPC. But the biggest buzz, of course, is around AMD's new fourth generation of our EPYC CPU Genoa. It's the world's fastest data center CPU with transformative energy efficiency and that's a really interesting combination, highest performance and most efficient. So on launch day, AWS announced their plans to roll out AMD EPYC Genoa processor-based EC2 instances. So we're pretty excited about that and that's what we'll be working on in the near term. >> Wow, that's a big deal and certainly not a casual announcement. Obviously, power and efficiency hot topics here at re:Invent but also looking at the greater impact on the planet is a big conversation we've been having here as well. So this is exciting and timely and congratulations to you and the team on all that seems to be going on. Ali, what's going on at Dropbox? >> Yeah, thanks Savannah. The Q3 2022 was actually a very strong quarter for Dropbox during a very difficult macroeconomic backdrop. Our focus has continued to be on innovation and this is around both new products and also driving multi-product adoption which is paying a lot of dividends for us, so essentially, bringing products like Dropbox Sign, DocSend, Capture, and other exciting products to our customers. On the infra side, it's all about how do we scale our infrastructure to meet the business needs, right? How do we keep up with the accelerated growth during the pandemic and also leveraging both AMD and AWS for investments in our public cloud? >> Let's talk about the cloud a bit. You are both cloud experts and I'm glad that you brought that up. We'll keep it there with Ali. When, why, and how should users leverage public cloud? >> Yeah, so Dropbox is hybrid cloud which means we are running applications both in private and public cloud and within a unique position to leverage the best of both worlds. And Savannah, this is a decision we continue to reevaluate on a regular basis. And there are really three key factors that come into play here. First is scale and scale, are we operating at a scale where customization is cost-efficient for us? Next is uniqueness. Is our workload unique compared to what the public cloud supports? And lastly, innovation. Do we have the expertise to innovate faster than public cloud or not? So based on these three key factors, we try and balance all of them and then come up with the best option for us at Dropbox. And kind of elaborating over here, things like international storage, we're leveraging public cloud, things like AI and ML, we're leveraging public cloud, but when we talk about Magic Pocket, which is our multi-exabyte storage system, that has the scale which is why we are doing that on our own private cloud. >> Wow, I think you just gave everybody a fantastic framework for thinking about their decision matrix there if nothing else. Mike, is there anything that you'd like to add to that? Anything that AMD considers when contemplating public cloud versus private? >> Yeah, so there's really three main drivers that I see when users consider when, why, and how should they leverage public cloud. Three main drivers: establishing a global footprint, accelerating product release cycles, and efficiently rightsizing infrastructure. So customers looking to establish a global footprint often turn to public cloud deployments to quickly reach their clients in workforces around the world, most importantly with minimal capital expense. I understand Dropbox uses public cloud to establish their global presence scaling out from their core data centers in North America. And then a lot of industries have tremendous pressure to accelerate product release cycles. With public cloud, organizations can immediately deploy new applications without a long site and hardware acquisition cycle and then the associated ongoing maintenance and operational overhead. And the third thing is customers that need to rightsize and dynamically scale their infrastructure and application deployments are drawn to public cloud, for example, customers that have cyclical compute or application load peaks can efficiently deploy in the cloud without overdeploying their on-prem infrastructure for most of the year which is off-peak during those off-peak times. That infrastructure idle time is a waste of resources and OPEX. So scalable rightsizing draws a lot of users to cloud deployment. >> Yeah, wow. I think there's a lot of factors to consider but also it seems like a pretty streamlined process for navigating that or at least you two both made it sound that way. Another hot topic in the space right now is security. Mike, let's start with you a little bit. What are the most important security issues for AMD right now that you can talk about? >> Yeah, sure. So, well, first of all, AWS provides a wide variety of really good security services to protect customers that are working in the cloud. Like from a processor technology perspective, there's three main security aspects to consider, two of which are common practice today and one of which AMD brings significant differentiation and value. The first two are protecting data at rest and data in transit. And these two are part of the prevalent security models of today where AMD provides distinct value and differentiation is in protecting data in use. So EPYC Milan and Genoa processors support a function called SEV-SNP and this enables users to reside and their applications to reside within their own cryptographic context and environment with data integrity protection to accomplish what's called comprehensive confidential computing. Ethics confidential computing solution is hardware-based. So it's easy to leverage, there's no code rewrite required unlike comparable solutions that are software-based that require recoding to a proprietary SDK and come with a significant performance trade-off. So with EPYC processors, you can protect your data at rest, in transit, and most importantly, in use. >> Everybody needs to protect their data everywhere it is. So I love that. That's fantastic to hear and I'm sure gives your customers a lot of confidence. What about over at Dropbox? What security issues are you facing, Ali? >> Yeah, so the first company value at Dropbox is actually being worthy of trust, and what this really means from a security perspective is how do we keep all of our users content safe? And this means keeping everything down to all of the infrastructure hardware secure. So partnering with AMD, which is one of our strongest partners out there, the new security features that AMD have and the hardware are critical for us and we are able to take advantage of some of these best security practices within our compute infrastructure by leveraging AMD's secure ship architecture. >> How important, you just touched on it a little bit, and I want to ask, how important are partnerships like the one you have with each other as you innovate at scale? Ali, you're nodding, I'm going to go to you first. >> Yeah, so like I mentioned, the partnership with with AMD is one of the strongest that we have and it just goes beyond like a regular partnership where it's just buy and sell. We talk about technology together, we talk about innovation together, we talk about partnership together, and for us, as I look look at our hybrid cloud strategy, we would not be able to get the benefits in terms of efficiency, scale, or liability performance without having a strong partner like AMD. >> That's awesome. Mike, anything you want to add there? >> I'd reiterate some of what Ali had to say. One of my favorite parts about my job is getting together with partners and customers to figure out how to optimize their applications and deployments around the world to get the most efficient use of the cloud infrastructure for servers that are based on AMD technology. In many cases, we can find 10% or better performance or cost optimization by working closely with partners like Dropbox. And then in addition, if we keep in lock step together to look at what's coming on the roadmap, by the time the latest and greatest technology is finally deployed, our customers and our partners are ready to take advantage of it. So that's the fun part of the job and I really appreciate the Dropbox's cooperation, optimizing their infrastructure, and using AMD products >> Well, what a synergistic relationship of mutual admiration and support. We love to hear it here in the tech world. Mike, last question for you. What's next for AMD? >> Well, heading into 2023, considering the current challenge macroeconomic environment and geopolitical instability, doing more with less will be top of mind for many CFOs and CEOs in 2023. And AMD can help accomplish that. AMD's EPYC processors, leadership performance, and lower EC2 retail costs can help users reduce costs without impacting performance, or the flip side of that, they can scale capacity without increasing costs. And because of EPYC's higher core counts, really high core density, applications can be deployed with fewer servers or smaller instances that has both economic and environmental benefits that reduce usage costs as well as environmental impacts. And that allows customers to optimize their application and infrastructure spend. And then the second thing that I've seen over the last couple of years and I see this trajectory continuing is increased geographic distribution of our colleagues and workforces is here to stay, people work from everywhere. In modern cross platform, collaboration platforms, that bring teams, tools, and content together have a really important role to play to enable that new, more flexible style of working. And those tools need to be really agile and easy to use. I think Dropbox is really well positioned to enable this new style of working. AMD's really happy to work closely with Dropbox to enable these modern work styles, both on premises, hybrid, and fully in the public cloud. >> Well, it sounds like a very exciting and optimistically, bright future for you all at AMD. We love to hear that here at theCUBE. Ali, what about you? What is 2023 going to hold for Dropbox? >> Yeah, so I think we're going to continue on this journey of transformation where our focus is on new products and also multi-product adoption. And from a cloud perspective, how do we continue to evolve our hybrid cloud so that we remain a competitive advantage for our business and also for our customers? I think right now, Savannah, we're in a very unique position to utilize some of the best AMD technology that's out there and that's both on premise and in the cloud. Some of the AMD Epic processors delivered the performance that we need for our hybrid cloud and we want to continue to leverage these also in public cloud which is the EC2 instances that are powered by AMD in the long run. So overall, Dropbox is looking forward to continue to evaluate some of the AMD's Genoa CPUs that are coming out but also want to continue to grow our EC2 footprint powered by AMD in the long run. >> Fantastic. Well, it sounds like this second showing here on theCUBE is just the tee up for your third and we'll definitely have to have Mike back on for the second time around to hear how things are going. Thank you both so much for taking the time today to join me here. Mike and Ali, it was fantastic getting to chat to you and thank you to our audience for tuning into theCUBE's special coverage of AWS re:Invent. My name's Savannah Peterson and I hope we can learn together soon. (outro upbeat music)

Published Date : Nov 21 2022

SUMMARY :

one of them happens to be a CUBE alumni. and also to see how this video turns out. Hey, that makes two of It's really nice to be getting back Mike, I'm going to open it up with you. and solutions that focus and congratulations to you and the team and this is around both new products and I'm glad that you brought that up. and then come up with the Wow, I think you just gave customers that need to rightsize of factors to consider and their applications to reside That's fantastic to hear and the hardware are critical for us going to go to you first. is one of the strongest that we have Mike, anything you want to add there? and deployments around the world We love to hear it here in the tech world. And that allows customers to What is 2023 going to hold for Dropbox? and we want to continue and I hope we can learn together soon.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AliPERSON

0.99+

SavannahPERSON

0.99+

MikePERSON

0.99+

AWSORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

DropboxORGANIZATION

0.99+

10%QUANTITY

0.99+

twoQUANTITY

0.99+

2023DATE

0.99+

threeQUANTITY

0.99+

AMDORGANIZATION

0.99+

Mike ThompsonPERSON

0.99+

Ali ZafarPERSON

0.99+

North AmericaLOCATION

0.99+

FirstQUANTITY

0.99+

thirdQUANTITY

0.99+

oneQUANTITY

0.99+

firstQUANTITY

0.99+

todayDATE

0.99+

Three main driversQUANTITY

0.99+

secondQUANTITY

0.99+

bothQUANTITY

0.99+

second thingQUANTITY

0.99+

three main driversQUANTITY

0.98+

fourth generationQUANTITY

0.98+

AmazonORGANIZATION

0.98+

second timeQUANTITY

0.98+

three key factorsQUANTITY

0.98+

OneQUANTITY

0.98+

third thingQUANTITY

0.97+

Bhavesh Patel, Dell Technologies & Shreya Shah, Dell Technologies | SuperComputing 22


 

(upbeat jingle) >> Cameraman: Just look, Mike. >> Good afternoon everyone, and welcome back to Supercomputing. We're live here with theCUBE in Dallas. I'm joined by my cohost, David. Wonderful to be sharing the afternoon with you. And we are going to be kicking things off with a very thrilling discussion from two important thought leaders at Dell. Bhavesh and Shreya, thank you so much for being on the show. Welcome. How you doing? How does it feel to be at Supercomputing? >> Pretty good. We really enjoying the show and enjoying a lot of customer conversations ongoing. >> Yeah. Are most of your customers here? >> Yes. Most of the customers are, mostly in the Hyatt over there and a lot of discussions ongoing. >> Yeah. Must be nice to see everybody show off. Are you enjoying the show so far, Shreya? >> Yeah, I missed this for two years and so it's nice to be back and meeting people in person. >> Yeah, definitely. We all missed it. So, it's been a very exciting week for Dell. Do you want to talk about what you're most excited about in the announcement portfolio that we saw yesterday? >> Absolutely. >> Go for it, Shreya. >> Yeah, so, you know, before we get into the portfolio side of the house, you know, we really wanted to, kind of, share our thoughts, in terms of, you know, what is it that's, kind of, moving HPC and supercomputing, you know, for a long time- >> Stock trends >> For a long time HPC and supercomputing has been driven by packing the racks, you know, maximizing the performance. And as the work that Bhavesh and I have been doing over the last, you know, couple of generations, we're seeing an emerging trend and that is the thermal dissipated power is actually exploding. And so the idea of packing the racks is now turning into, how do you maximize your performance, but are able to deliver the infrastructure in that limited kilowatts per rack that you have in your data center. >> So I, it's been interesting walking around the show seeing how many businesses associated with cooling- >> Savannah: So many. >> are here. And it's funny to see, they open up the cabinet, and it's almost 19th-century-looking technology. It's pipes and pumps and- >> Savannah: And very industrial-like. >> Yeah, very, very industrial-looking. Yeah, and I think, so that's where the, the trends are more in the power and cooling. That is what everybody is trying to solve from an industry perspective. And what we did when we looked at our portfolio, what we want to bring up in this timeframe for targeting more the HPC and AI space. There are a couple of vectors we had to look at. We had to look at cooling, we had to look at power where the trends are happening. We had to look at, what are the data center needs showing up, be it in the cooler space, be it in the HPC space, be it in the large install happening out there. So, looking at those trends and then factoring in, how do you build a node out? We said, okay, we need to diversify and build out an infrastructure. And that's what me and Shreya looked into, not only looking at the silicon diversity showing up, but more looking at, okay, there is this power, there is this cooling, there is silicon diversity. Now, how do you start packing it up and bringing it to the marketplace? So, kind of, those are some of the trends that we captured. And that's what you see, kind of, in the exhibit floor today, even. >> And Dell technology supports both, liquid cooling, air cooling. Do you have a preference? Is it more just a customer-based? >> It is going to be, and Shreya can allude to it, it's more workload and application-focused. That is what we want to be thinking about. And it's not going to be siloed into, okay, is we going to be just targeting air-cooling, we wanted to target a breadth between air to liquid. And that's how we built into our portfolio when we looked at our GPUs. >> To add to that, if we look at our customer landscape, we see that there's a peak between 35 to 45 kilowatts per rack. We see another peak at 60, we see another peak at 80, and we've got selects, you know, very specialized customers above hundred kilowatts per rack. And so, if we take that 35 to 45 kilowatts per rack, you know, you can pack maybe three or four of these chassis, right? And so, to what Bhavesh is saying, we're really trying to provide the flexibility for what our customers can deliver in their data centers. Whether it be at the 35 end where air cooling may make complete sense. As you get above 45 and above, maybe that's the time to pivot to a liquid-cool solution. >> So, you said that there, so there are situations where you could have 90 kilowatts being consumed by a rack of equipment. So, I live in California where we are very, very closely attuned to things like the price for a kilowatt hour of electricity. >> Seriously. >> And I'm kind of an electric car nerd, so, for the folks who really aren't as attuned, 90 kilowatts, that's like over a hundred horsepower. So, think about a hundred horsepower worth of energy being used for compute in one of these racks. It's insane. So, we, you can kind of imagine a layperson can kind of imagine the variables that go into this equation of, you know, how do we, how do we bring the power and get the maximum bang for, per kilowatt hour. But, are there any, are there any kind of interesting odd twists in your equations that you find when you're trying to figure out. Do you have a- >> Yeah, and we, a lot of these trends when we look at it, okay, it's not, we think about it more from a power density that we want to try to go and solve. We are mindful about all the, from an energy perspective where the energy prices are moving. So, what we do is we try to be optimizing right at the node level and how we going to do our liquid-cooling and air cooled infrastructure. So, it's trying to, how do you keep a balance with it? That's what we are thinking about. And thinking about it is not just delivering or consuming the power that is maybe not needed for that particular node itself. So, that's what we are thinking about. The other way we optimize when we built this infrastructure out is we are thinking about, okay, how are we go going to deliver it at the rack level and more keeping in mind as to how this liquid-cooling plumbing will happen. Where is it coming into the data center? Is it coming in the bottom of the floor? Are we going to do it on the left hand side of your rack or the right hand side? It's a big thing. It's like it becomes, okay, yeah, it doesn't matter which side you put it on, but there is a piece of it going into our decision as to how we are going to build that, no doubt. So, there are multiple factors coming in and besides the power and cooling, which we all touched upon, But, Shreya and me also look at is where this whole GPU and accelerators are moving into. So, we're not just looking at the current set of GPUs and where they're moving from a power perspective. We are looking at this whole silicon diversity that is happening out there. So, we've been looking at multiple accelerators. There are multiple companies out there and we can tell you there'll be over three 30 to 50 silicon companies out there that we are actively engaged and looking into. So, our decision in building this particular portfolio out was being mindful about what the maturity curve is from a software point of view. From a hardware point of view and what can we deliver, what the customer really needs in it, yeah. >> It's a balancing act, yeah. >> Bhavesh: It is a balancing act. >> Let's, let's stay in that zone a little bit. What other trends, Shreya, let's go to you on this one. What other trends are you seeing in the acceleration landscape? >> Yeah, I think you know, to your point, the balancing act is actually a very interesting paradigm. One of the things that Bhavesh and I constantly think about, and we call it the Goldilocks syndrome, which is, you know, at that 90 and and a hundred, right? Density matters. >> Savannah: A lot. >> But, what we've done is we have really figured out what that optimal point is, 'cause we don't want to be the thinnest most possible. You lose a lot of power redundancy, you lose a lot of I/O capability, you lose a lot of storage capability. And so, from our portfolio perspective, we've really tried to think about the Goldilocks syndrome and where that sweet spot is. >> I love that. I love the thought of you all just standing around server racks, having a little bit of porridge and determining >> the porridge. Exactly the thickness that you want in terms of the density trade off there. Yeah, that's, I love that, though. I mean it's very digestible. Are you seeing anything else? >> No, I think that's pretty much, Shreya summed it up and we think about what we are thinking about, where the technology features are moving and what we are thinking, in terms of our portfolio, so it is, yeah. >> So, just a lesson, you know, Shreya, a lesson for us, a rudimentary lesson. You put power into a CPU or a GPU and you're getting something out and a lot of what we get out is heat. Is there a measure, is there an objective measure of efficiency in these devices that we look at? Because you could think of a 100 watt light bulb, an incandescent light bulb is going to give out a certain amount of light and a certain amount of heat. A 100 watt equivalent led, in terms of the lumens that it's putting out, in terms of light, a lot more light for the power going in, a lot less heat. We have led lights around us, thankfully, instead of incandescent lights. >> Savannah: Otherwise we would be melting. >> But, what is, when you put power into a CPU or a GPU, how do you measure that efficiency? 'Cause it's sort of funny, 'cause it's like, it's not moving, so it's not like measuring, putting power into a vehicle and measuring forward motion and heat. You're measuring this, sort of, esoteric thing, this processing thing that you can't see or touch. But, I mean, how much per watt of power, how do you, how do you measure it I guess? Help us out, from the base up understanding, 'cause people generally, most people have never been in a data center before. Maybe they've put their hand behind the fan in a personal computer or they've had a laptop feel warm on their lap. But, we're talking about massive amounts of heat being generated. Can you, kind of, explain the fundamentals of that? >> So, the way we think about it is, you know, there's a performance per dollar metric. There's a performance per dollar per watt metric and that's where the power kind of comes in. But, on the flip side, we have something called PUE, power utilization efficiency from a data center aspect. And so, we try to marry up those concepts together and really try to find that sweet spot. >> Is there anything in the way of harvesting that heat to do other worthwhile work, I mean? >> Yes. >> You know, it's like, hey, everybody that works in the data center, you all have your own personal shower now, water heated. >> Recirculating, too. >> Courtesy of Intel AMD. >> Or a heated swimming pool. >> Right, a heated swimming pool. >> I like the pool. >> So, that's the circulation of, or recycling of that thermal heat that you're talking about, absolutely. And we see that our customers in the, you know, in the Europe region, actually a lot more advanced in terms of taking that power and doing something that's valuable with it, right? >> Cooking croissant and, and making lattes, probably right? >> (laughing) Or heating your home. >> Makes me want to go on >> vacation, a pool, croissants. >> That would be a good use. But, do you, it's more on the PUE aspect of it. It's more thinking about how are we more energy efficient in our design, even, so we are more thinking about what's the best efficiency we can get, but what's the amount of heat capture we can get? Are we just kind of wasting any heat out there? So, that's always the goal when designing these particular platforms, so that's something that we had kept in mind with a lot of our power and cooling experts within Dell. When thinking about, okay, is it, how much can we get, can we capture? If we are not capturing anything, then what are we, kind of, recirculating it back in order to get much better efficiency when we think about it at a rack level and for the other equipment which is going to be purely air-cooled out there and what can we do about it, so. >> Do you think both of these technologies are going to continue to work in tandem, air cooling and liquid cooling? Yeah, so we're not going to see- >> Yeah, we don't, kind of, when we think about our portfolio and what we see the trends moving in the future, I think so, air-cooling is definitely going to be there. There'll be a huge amount of usage for customers looking into air-cooling. Air-cooling is not going to go away. Liquid-cooling is definitely something that a lot of customers are looking into adopting. PUE become the bigger factor for it. How much can I heat capture with it? That's a bigger equation that is coming into the picture. And that's where we said, okay, we have a transition happening. And that's what you see in our portfolio now. >> Yeah, Intel is, Intel, excuse me, Dell is agnostic when it comes to things like Intel, AMD, Broadcom, Nvidia. So, you can look at this landscape and I think make a, you know, make a fair judgment. When we talk about GPU versus CPU, in terms of efficiency, do you see that as something that will live on into the future for some applications? Meaning look, GPU is the answer or is it simply a question of leveraging what we think of as CPU cores differently? Is this going to be, is this going to ebb and flow back and forth? Shreya, are things going to change? 'Cause right now, a lot of what's announced recently, in the high performance computer area, leverages GPUs. But, we're right in the season of AMD and Intel coming out with NextGen processor architectures. >> Savannah: Great point. >> Shreya: Yeah >> Any thoughts? >> Yeah, so what I'll tell you is that it is all application dependent. If you rewind, you know, a couple of generations you'll see that the journey for GPU just started, right? And so there is an ROI, a minimum threshold ROI that customers have to realize in order to move their workloads from CPU-based to GPU-based. As the technology evolves and matures, you'll have more and more applications that will fit within that bucket. Does that mean that everything will fit in that bucket? I don't believe so, but as, you know, the technology will continue to mature on the CPU side, but also on the GPU side. And so, depending on where the customer is in their journey, it's the same for air versus liquid. Liquid is not an if, but it's a when. And when the environment, the data center environment is ready to support that, and when you have that ROI that goes with it is when it makes sense to transition to one way or the other. >> That's awesome. All right, last question for you both in a succinct phrase, if possible, I won't character count. What do you hope that we get to talk about next year when we have you back on theCUBE? Shreya, we'll start with you. >> Ooh, that's a good one. I'm going to let Bhavesh go first. >> Savannah: Go for it. >> (laughs) >> What do you think, Bhavesh? Next year, I think so, what you'll see more, because I'm in the CTI group, more talking about where cache coherency is moving. So, that's what, I'll just leave it at that and we'll talk about it more. >> Savannah: All right. >> Dave: Tantalizing. >> I was going to say, a little window in there, yeah. And I think, to kind of add to that, I'm excited to see what the future holds with CPUs, GPUs, smart NICs and the integration of these technologies and where that all is headed and how that helps ultimately, you know, our customers being able to solve these really, really large and complex problems. >> The problems our globe faces. Wow, well it was absolutely fantastic to have you both on the show. Time just flew. David, wonderful questions, as always. Thank you all for tuning in to theCUBE. Here live from Dallas where we are broadcasting all about supercomputing, high-performance computing, and everything that a hardware nerd, like I, loves. My name is Savannah Peterson. We'll see you again soon. (upbeat jingle)

Published Date : Nov 15 2022

SUMMARY :

And we are going to be kicking things off We really enjoying the show Are most of your customers here? mostly in the Hyatt over there Are you enjoying the show so far, Shreya? and so it's nice to be back in the announcement portfolio have been doing over the last, you know, And it's funny to see, And that's what you see, Do you have a preference? And it's not going to maybe that's the time to pivot So, you said that there, and get the maximum bang and we can tell you there'll be Shreya, let's go to you on this one. Yeah, I think you know, to your point, about the Goldilocks syndrome I love the thought of Exactly the thickness that you want and we think about what and a lot of what we get out is heat. we would be melting. But, what is, when you put So, the way we think you all have your own personal shower now, So, that's the circulation of, Or heating your home. and for the other equipment And that's what you see and I think make a, you and when you have that ROI What do you hope that we get to talk about I'm going to let Bhavesh go first. because I'm in the CTI group, and how that helps ultimately, you know, to have you both on the show.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ShreyaPERSON

0.99+

DavidPERSON

0.99+

SavannahPERSON

0.99+

Savannah PetersonPERSON

0.99+

NvidiaORGANIZATION

0.99+

CaliforniaLOCATION

0.99+

DavePERSON

0.99+

100 wattQUANTITY

0.99+

two yearsQUANTITY

0.99+

35QUANTITY

0.99+

DellORGANIZATION

0.99+

Shreya ShahPERSON

0.99+

DallasLOCATION

0.99+

AMDORGANIZATION

0.99+

EuropeLOCATION

0.99+

60QUANTITY

0.99+

IntelORGANIZATION

0.99+

threeQUANTITY

0.99+

BhaveshPERSON

0.99+

BroadcomORGANIZATION

0.99+

80QUANTITY

0.99+

90 kilowattsQUANTITY

0.99+

next yearDATE

0.99+

Bhavesh PatelPERSON

0.99+

Next yearDATE

0.99+

MikePERSON

0.99+

90QUANTITY

0.99+

yesterdayDATE

0.99+

fourQUANTITY

0.99+

45 kilowattsQUANTITY

0.98+

Dell TechnologiesORGANIZATION

0.98+

bothQUANTITY

0.98+

two important thought leadersQUANTITY

0.98+

over a hundred horsepowerQUANTITY

0.97+

firstQUANTITY

0.97+

GoldilocksOTHER

0.96+

SupercomputingORGANIZATION

0.96+

todayDATE

0.96+

theCUBEORGANIZATION

0.93+

CTIORGANIZATION

0.92+

OneQUANTITY

0.91+

50 siliconQUANTITY

0.9+

one wayQUANTITY

0.89+

19th-centuryDATE

0.83+

a hundredQUANTITY

0.78+

aboveQUANTITY

0.77+

coupleQUANTITY

0.76+

CameramanPERSON

0.74+

over three 30QUANTITY

0.74+

HyattLOCATION

0.73+

one of theseQUANTITY

0.68+

a hundred horsepowerQUANTITY

0.68+

hundred kilowatts perQUANTITY

0.67+

above 45QUANTITY

0.6+

Breaking Analysis: Snowflake caught in the storm clouds


 

>> From the CUBE Studios in Palo Alto in Boston, bringing you data driven insights from the Cube and ETR. This is Breaking Analysis with Dave Vellante. >> A better than expected earnings report in late August got people excited about Snowflake again, but the negative sentiment in the market is weighed heavily on virtually all growth tech stocks and Snowflake is no exception. As we've stressed many times the company's management is on a long term mission to dramatically simplify the way organizations use data. Snowflake is tapping into a multi hundred billion dollar total available market and continues to grow at a rapid pace. In our view, Snowflake is embarking on its third major wave of innovation data apps, while its first and second waves are still bearing significant fruit. Now for short term traders focused on the next 90 or 180 days, that probably doesn't matter. But those taking a longer view are asking, "Should we still be optimistic about the future of this high flyer or is it just another over hyped tech play?" Hello and welcome to this week's Wiki Bond Cube Insights powered by ETR. Snowflake's Quarter just ended. And in this breaking analysis we take a look at the most recent survey data from ETR to see what clues and nuggets we can extract to predict the near term future in the long term outlook for Snowflake which is going to announce its earnings at the end of this month. Okay, so you know the story. If you've been investor in Snowflake this year, it's been painful. We said at IPO, "If you really want to own this stock on day one, just hold your nose and buy it." But like most IPOs we said there will be likely a better entry point in the future, and not surprisingly that's been the case. Snowflake IPOed a price of 120, which you couldn't touch on day one unless you got into a friends and family Delio. And if you did, you're still up 5% or so. So congratulations. But at one point last year you were up well over 200%. That's been the nature of this volatile stock, and I certainly can't help you with the timing of the market. But longer term Snowflake is targeting 10 billion in revenue for fiscal year 2028. A big number. Is it achievable? Is it big enough? Tell you what, let's come back to that. Now shorter term, our expert trader and breaking analysis contributor Chip Simonton said he got out of the stock a while ago after having taken a shot at what turned out to be a bear market rally. He pointed out that the stock had been bouncing around the 150 level for the last few months and broke that to the downside last Friday. So he'd expect 150 is where the stock is going to find resistance on the way back up, but there's no sign of support right now. He said maybe at 120, which was the July low and of course the IPO price that we just talked about. Now, perhaps earnings will be a catalyst, when Snowflake announces on November 30th, but until the mentality toward growth tech changes, nothing's likely to change dramatically according to Simonton. So now that we have that out of the way, let's take a look at the spending data for Snowflake in the ETR survey. Here's a chart that shows the time series breakdown of snowflake's net score going back to the October, 2021 survey. Now at that time, Snowflake's net score stood at a robust 77%. And remember, net score is a measure of spending velocity. It's a proprietary network, and ETR derives it from a quarterly survey of IT buyers and asks the respondents, "Are you adopting the platform new? Are you spending 6% or more? Is you're spending flat? Is you're spending down 6% or worse? Or are you leaving the platform decommissioning?" You subtract the percent of customers that are spending less or churning from those that are spending more and adopting or adopting and you get a net score. And that's expressed as a percentage of customers responding. In this chart we show Snowflake's in out of the total survey which ranges... The total survey ranges between 1,200 and 1,400 each quarter. And the very last column... Oh sorry, very last row, we show the number of Snowflake respondents that are coming in the survey from the Fortune 500 and the Global 2000. Those are two very important Snowflake constituencies. Now what this data tells us is that Snowflake exited 2021 with very strong momentum in a net score of 82%, which is off the charts and it was actually accelerating from the previous survey. Now by April that sentiment had flipped and Snowflake came down to earth with a 68% net score. Still highly elevated relative to its peers, but meaningfully down. Why was that? Because we saw a drop in new ads and an increase in flat spend. Then into the July and most recent October surveys, you saw a significant drop in the percentage of customers that were spending more. Now, notably, the percentage of customers who are contemplating adding the platform is actually staying pretty strong, but it is off a bit this past survey. And combined with a slight uptick in planned churn, net score is now down to 60%. That uptick from 0% and 1% and then 3%, it's still small, but that net score at 60% is still 20 percentage points higher than our highly elevated benchmark of 40% as you recall from listening to earlier breaking analysis. That 40% range is we consider a milestone. Anything above that is actually quite strong. But again, Snowflake is down and coming back to churn, while 3% churn is very low, in previous quarters we've seen Snowflake 0% or 1% decommissions. Now the last thing to note in this chart is the meaningful uptick in survey respondents that are citing, they're using the Snowflake platform. That's up to 212 in the survey. So look, it's hard to imagine that Snowflake doesn't feel the softening in the market like everyone else. Snowflake is guiding for around 60% growth in product revenue against the tough compare from a year ago with a 2% operating margin. So like every company, the reaction of the street is going to come down to how accurate or conservative the guide is from their CFO. Now, earlier this year, Snowflake acquired a company called Streamlit for around $800 million. Streamlit is an open source Python library and it makes it easier to build data apps with machine learning, obviously a huge trend. And like Snowflake, generally its focus is on simplifying the complex, in this case making data science easier to integrate into data apps that business people can use. So we were excited this summer in the July ETR survey to see that they added some nice data and pick on Streamlit, which we're showing here in comparison to Snowflake's core business on the left hand side. That's the data warehousing, the Streamlit pieces on the right hand side. And we show again net score over time from the previous survey for Snowflake's core database and data warehouse offering again on the left as compared to a Streamlit on the right. Snowflake's core product had 194 responses in the October, 22 survey, Streamlit had an end of 73, which is up from 52 in the July survey. So significant uptick of people responding that they're doing business in adopting Streamlit. That was pretty impressive to us. And it's hard to see, but the net scores stayed pretty constant for Streamlit at 51%. It was 52% I think in the previous quarter, well over that magic 40% mark. But when you blend it with Snowflake, it does sort of bring things down a little bit. Now there are two key points here. One is that the acquisition seems to have gained exposure right out of the gate as evidenced by the large number of responses. And two, the spending momentum. Again while it's lower than Snowflake overall, and when you blend it with Snowflake it does pull it down, it's very healthy and steady. Now let's do a little pure comparison with some of our favorite names in this space. This chart shows net score or spending velocity in the Y-axis, an overlap or presence, pervasiveness if you will, in the data set on the X-axis. That red dotted line again is that 40% highly elevated net score that we like to talk about. And that table inserted informs us as to how the companies are plotted, where the dots set up, the net score, the ins. And we're comparing a number of database players, although just a caution, Oracle includes all of Oracle including its apps. But we just put it in there for reference because it is the leader in database. Right off the bat, Snowflake jumps out with a net score of 64%. The 60% from the earlier chart, again included Streamlit. So you can see its core database, data warehouse business actually is higher than the total company average that we showed you before 'cause the Streamlit is blended in. So when you separate it out, Streamlit is right on top of data bricks. Isn't that ironic? Only Snowflake and Databricks in this selection of names are above the 40% level. You see Mongo and Couchbase, they know they're solid and Teradata cloud actually showing pretty well compared to some of the earlier survey results. Now let's isolate on the database data platform sector and see how that shapes up. And for this analysis, same XY dimensions, we've added the big giants, AWS and Microsoft and Google. And notice that those three plus Snowflake are just at or above the 40% line. Snowflake continues to lead by a significant margin in spending momentum and it keeps creeping to the right. That's that end that we talked about earlier. Now here's an interesting tidbit. Snowflake is often asked, and I've asked them myself many times, "How are you faring relative to AWS, Microsoft and Google, these big whales with Redshift and Synapse and Big Query?" And Snowflake has been telling folks that 80% of its business comes from AWS. And when Microsoft heard that, they said, "Whoa, wait a minute, Snowflake, let's partner up." 'Cause Microsoft is smart, and they understand that the market is enormous. And if they could do better with Snowflake, one, they may steal some business from AWS. And two, even if Snowflake is winning against some of the Microsoft database products, if it wins on Azure, Microsoft is going to sell more compute and more storage, more AI tools, more other stuff to these customers. Now AWS is really aggressive from a partnering standpoint with Snowflake. They're openly negotiating, not openly, but they're negotiating better prices. They're realizing that when it comes to data, the cheaper that you make the offering, the more people are going to consume. At scale economies and operating leverage are really powerful things at volume that kick in. Now Microsoft, they're coming along, they obviously get it, but Google is seemingly resistant to that type of go to market partnership. Rather than lean into Snowflake as a great partner Google's field force is kind of fighting fashion. Google itself at Cloud next heavily messaged what they call the open data cloud, which is a direct rip off of Snowflake. So what can we say about Google? They continue to be kind of behind the curve when it comes to go to market. Now just a brief aside on the competitive posture. I've seen Slootman, Frank Slootman, CEO of Snowflake in action with his prior companies and how he depositioned the competition. At Data Domain, he eviscerated a company called Avamar with their, what he called their expensive and slow post process architecture. I think he actually called it garbage, if I recall at one conference I heard him speak at. And that sort of destroyed BMC when he was at ServiceNow, kind of positioning them as the equivalent of the department of motor vehicles. And so it's interesting to hear how Snowflake openly talks about the data platforms of AWS, Microsoft, Google, and data bricks. I'll give you this sort of short bumper sticker. Redshift is just an on-prem database that AWS morphed to the cloud, which by the way is kind of true. They actually did a brilliant job of it, but it's basically a fact. Microsoft Excel, a collection of legacy databases, which also kind of morphed to run in the cloud. And even Big Query, which is considered cloud native by many if not most, is being positioned by Snowflake as originally an on-prem database to support Google's ad business, maybe. And data bricks is for those people smart enough to get it to Berkeley that love complexity. And now Snowflake doesn't, they don't mention Berkeley as far as I know. That's my addition. But you get the point. And the interesting thing about Databricks and Snowflake is a while ago in the cube I said that there was a new workload type emerging around data where you have AWS cloud, Snowflake obviously for the cloud database and Databricks data for the data science and EML, you bring those things together and there's this new workload emerging that's going to be very powerful in the future. And it's interesting to see now the aspirations of all three of these platforms are colliding. That's quite a dynamic, especially when you see both Snowflake and Databricks putting venture money and getting their hooks into the loyalties of the same companies like DBT labs and Calibra. Anyway, Snowflake's posture is that we are the pioneer in cloud native data warehouse, data sharing and now data apps. And our platform is designed for business people that want simplicity. The other guys, yes, they're formidable, but we Snowflake have an architectural lead and of course we run in multiple clouds. So it's pretty strong positioning or depositioning, you have to admit. Now I'm not sure I agree with the big query knockoffs completely. I think that's a bit of a stretch, but snowflake, as we see in the ETR survey data is winning. So in thinking about the longer term future, let's talk about what's different with Snowflake, where it's headed and what the opportunities are for the company. Snowflake put itself on the map by focusing on simplifying data analytics. What's interesting about that is the company's founders are as you probably know from Oracle. And rather than focusing on transactional data, which is Oracle's sweet spot, the stuff they worked on when they were at Oracle, the founder said, "We're going to go somewhere else. We're going to attack the data warehousing problem and the data analytics problem." And they completely re-imagined the database and how it could be applied to solve those challenges and reimagine what was possible if you had virtually unlimited compute and storage capacity. And of course Snowflake became famous for separating the compute from storage and being able to completely shut down compute so you didn't have to pay for it when you're not using it. And the ability to have multiple clusters hit the same data without making endless copies and a consumption/cloud pricing model. And then of course everyone on the planet realized, "Wow, that's a pretty good idea." Every venture capitalist in Silicon Valley has been funding companies to copy that move. And that today has pretty much become mainstream in table stakes. But I would argue that Snowflake not only had the lead, but when you look at how others are approaching this problem, it's not necessarily as clean and as elegant. Some of the startups, the early startups I think get it and maybe had an advantage of starting later, which can be a disadvantage too. But AWS is a good example of what I'm saying here. Is its version of separating compute from storage was an afterthought and it's good, it's... Given what they had it was actually quite clever and customers like it, but it's more of a, "Okay, we're going to tier to storage to lower cost, we're going to sort of dial down the compute not completely, we're not going to shut it off, we're going to minimize the compute required." It's really not true as separation is like for instance Snowflake has. But having said that, we're talking about competitors with lots of resources and cohort offerings. And so I don't want to make this necessarily all about the product, but all things being equal architecture matters, okay? So that's the cloud S-curve, the first one we're showing. Snowflake's still on that S-curve, and in and of itself it's got legs, but it's not what's going to power the company to 10 billion. The next S-curve we denote is the multi-cloud in the middle. And now while 80% of Snowflake's revenue is AWS, Microsoft is ramping up and Google, well, we'll see. But the interesting part of that curve is data sharing, and this idea of data clean rooms. I mean it really should be called the data sharing curve, but I have my reasons for calling it multi-cloud. And this is all about network effects and data gravity, and you're seeing this play out today, especially in industries like financial services and healthcare and government that are highly regulated verticals where folks are super paranoid about compliance. There not going to share data if they're going to get sued for it, if they're going to be in the front page of the Wall Street Journal for some kind of privacy breach. And what Snowflake has done is said, "Put all the data in our cloud." Now, of course now that triggers a lot of people because it's a walled garden, okay? It is. That's the trade off. It's not the Wild West, it's not Windows, it's Mac, it's more controlled. But the idea is that as different parts of the organization or even partners begin to share data that they need, it's got to be governed, it's got to be secure, it's got to be compliant, it's got to be trusted. So Snowflake introduced the idea of, they call these things stable edges. I think that's the term that they use. And they track a metric around stable edges. And so a stable edge, or think of it as a persistent edge is an ongoing relationship between two parties that last for some period of time, more than a month. It's not just a one shot deal, one a done type of, "Oh guys shared it for a day, done." It sent you an FTP, it's done. No, it's got to have trajectory over time. Four weeks or six weeks or some period of time that's meaningful. And that metric is growing. Now I think sort of a different metric that they track. I think around 20% of Snowflake customers are actively sharing data today and then they track the number of those edge relationships that exist. So that's something that's unique. Because again, most data sharing is all about making copies of data. That's great for storage companies, it's bad for auditors, and it's bad for compliance officers. And that trend is just starting out, that middle S-curve, it's going to kind of hit the base of that steep part of the S-curve and it's going to have legs through this decade we think. And then finally the third wave that we show here is what we call super cloud. That's why I called it multi-cloud before, so it could invoke super cloud. The idea that you've built a PAS layer that is purpose built for a specific objective, and in this case it's building data apps that are cloud native, shareable and governed. And is a long-term trend that's going to take some time to develop. I mean, application development platforms can take five to 10 years to mature and gain significant adoption, but this one's unique. This is a critical play for Snowflake. If it's going to compete with the big cloud players, it has to have an app development framework like Snowpark. It has to accommodate new data types like transactional data. That's why it announced this thing called UniStore last June, Snowflake a summit. And the pattern that's forming here is Snowflake is building layer upon layer with its architecture at the core. It's not currently anyway, it's not going out and saying, "All right, we're going to buy a company that's got to another billion dollars in revenue and that's how we're going to get to 10 billion." So it's not buying its way into new markets through revenue. It's actually buying smaller companies that can complement Snowflake and that it can turn into revenue for growth that fit in to the data cloud. Now as to the 10 billion by fiscal year 28, is that achievable? That's the question. Yeah, I think so. Would the momentum resources go to market product and management prowess that Snowflake has? Yes, it's definitely achievable. And one could argue to $10 billion is too conservative. Indeed, Snowflake CFO, Mike Scarpelli will fully admit his forecaster built on existing offerings. He's not including revenue as I understand it from all the new stuff that's in the pipeline because he doesn't know what it's going to look like. He doesn't know what the adoption is going to look like. He doesn't have data on that adoption, not just yet anyway. And now of course things can change quite dramatically. It's possible that is forecast for existing businesses don't materialize or competition picks them off or a company like Databricks actually is able in the longer term replicate the functionality of Snowflake with open source technologies, which would be a very competitive source of innovation. But in our view, there's plenty of room for growth, the market is enormous and the real key is, can and will Snowflake deliver on the promises of simplifying data? Of course we've heard this before from data warehouse, the data mars and data legs and master data management and ETLs and data movers and data copiers and Hadoop and a raft of technologies that have not lived up to expectations. And we've also, by the way, seen some tremendous successes in the software business with the likes of ServiceNow and Salesforce. So will Snowflake be the next great software name and hit that 10 billion magic mark? I think so. Let's reconnect in 2028 and see. Okay, we'll leave it there today. I want to thank Chip Simonton for his input to today's episode. Thanks to Alex Myerson who's on production and manages the podcast. Ken Schiffman as well. Kristin Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hove is our Editor in Chief over at Silicon Angle. He does some great editing for us. Check it out for all the news. Remember all these episodes are available as podcasts. Wherever you listen, just search Breaking Analysis podcast. I publish each week on wikibon.com and siliconangle.com. Or you can email me to get in touch David.vallante@siliconangle.com. DM me @dvellante or comment on our LinkedIn post. And please do check out etr.ai, they've got the best survey data in the enterprise tech business. This is Dave Vellante for the CUBE Insights, powered by ETR. Thanks for watching, thanks for listening and we'll see you next time on breaking analysis. (upbeat music)

Published Date : Nov 10 2022

SUMMARY :

insights from the Cube and ETR. And the ability to have multiple

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

Mike ScarpelliPERSON

0.99+

Dave VellantePERSON

0.99+

OracleORGANIZATION

0.99+

AWSORGANIZATION

0.99+

November 30thDATE

0.99+

Ken SchiffmanPERSON

0.99+

MicrosoftORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

Chip SimontonPERSON

0.99+

October, 2021DATE

0.99+

Rob HovePERSON

0.99+

Cheryl KnightPERSON

0.99+

Frank SlootmanPERSON

0.99+

Four weeksQUANTITY

0.99+

JulyDATE

0.99+

six weeksQUANTITY

0.99+

10 billionQUANTITY

0.99+

fiveQUANTITY

0.99+

Palo AltoLOCATION

0.99+

SlootmanPERSON

0.99+

BMCORGANIZATION

0.99+

DatabricksORGANIZATION

0.99+

6%QUANTITY

0.99+

80%QUANTITY

0.99+

last yearDATE

0.99+

OctoberDATE

0.99+

Silicon ValleyLOCATION

0.99+

40%QUANTITY

0.99+

1,400QUANTITY

0.99+

$10 billionQUANTITY

0.99+

SnowflakeORGANIZATION

0.99+

AprilDATE

0.99+

3%QUANTITY

0.99+

77%QUANTITY

0.99+

64%QUANTITY

0.99+

60%QUANTITY

0.99+

194 responsesQUANTITY

0.99+

Kristin MartinPERSON

0.99+

two partiesQUANTITY

0.99+

51%QUANTITY

0.99+

2%QUANTITY

0.99+

Silicon AngleORGANIZATION

0.99+

fiscal year 28DATE

0.99+

billion dollarsQUANTITY

0.99+

0%QUANTITY

0.99+

AvamarORGANIZATION

0.99+

52%QUANTITY

0.99+

BerkeleyLOCATION

0.99+

2028DATE

0.99+

MongoORGANIZATION

0.99+

Data DomainORGANIZATION

0.99+

1%QUANTITY

0.99+

late AugustDATE

0.99+

twoQUANTITY

0.99+

threeQUANTITY

0.99+

fiscal year 2028DATE

0.99+

The Future of Multicloud Data Protection is Here FULL EPISODE V3


 

>>Prior to the pandemic, organizations were largely optimized for efficiency as the best path to bottom line profits. Many CIOs tell the cube privately that they were caught off guard by the degree to which their businesses required greater resiliency beyond their somewhat cumbersome disaster recovery processes. And the lack of that business resilience has actually cost firms because they were unable to respond to changing market forces. And certainly we've seen this dynamic with supply chain challenges and there's a little doubt. We're also seeing it in the area of cybersecurity generally, and data recovery. Specifically. Over the past 30 plus months, the rapid adoption of cloud to support remote workers and build in business resilience had the unintended consequences of expanding attack vectors, which brought an escalation of risk from cyber crime. Well, security in the public clouds is certainly world class. The result of multi-cloud has brought with it multiple shared responsibility models, multiple ways of implementing security policies across clouds and on-prem. >>And at the end of the day, more, not less complexity, but there's a positive side to this story. The good news is that public policy industry collaboration and technology innovation is moving fast to accelerate data protection and cybersecurity strategies with a focus on modernizing infrastructure, securing the digital supply chain, and very importantly, simplifying the integration of data protection and cybersecurity. Today there's heightened awareness that the world of data protection is not only an adjacency to, but it's becoming a fundamental component of cybersecurity strategies. In particular, in order to build more resilience into a business, data protection, people, technologies, and processes must be more tightly coordinated with security operations. Hello and welcome to the future of Multi-Cloud Data Protection Made Possible by Dell in collaboration with the Cube. My name is Dave Valante and I'll be your host today. In this segment, we welcome into the Cube, two senior executives from Dell who will share details on new technology announcements that directly address these challenges. >>Jeff Boudreaux is the president and general manager of Dell's Infrastructure Solutions Group, isg, and he's gonna share his perspectives on the market and the challenges he's hearing from customers. And we're gonna ask Jeff to double click on the messages that Dell is putting into the marketplace and give us his detailed point of view on what it means for customers. Now Jeff is gonna be joined by Travis Vhi. Travis is the senior Vice President of product management for ISG at Dell Technologies, and he's gonna give us details on the products that are being announced today and go into the hard news. Now, we're also gonna challenge our guests to explain why Dell's approach is unique and different in the marketplace. Thanks for being with us. Let's get right into it. We're here with Jeff Padro and Travis Behill. We're gonna dig into the details about Dell's big data protection announcement. Guys, good to see you. Thanks >>For coming in. Good to see you. Thank you for having us. >>You're very welcome. Right. Let's start off, Jeff, with a high level, you know, I'd like to talk about the customer, what challenges they're facing. You're talking to customers all the time, What are they telling you? >>Sure. As you know, we do, we spend a lot of time with our customers, specifically listening, learning, understanding their use cases, their pain points within their specific environments. They tell us a lot. Notice no surprise to any of us, that data is a key theme that they talk about. It's one of their most important, important assets. They need to extract more value from that data to fuel their business models, their innovation engines, their competitive edge. So they need to make sure that that data is accessible, it's secure in its recoverable, especially in today's world with the increased cyber attacks. >>Okay. So maybe we could get into some of those, those challenges. I mean, when, when you talk about things like data sprawl, what do you mean by that? What should people know? Sure. >>So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts of data. It's the growth of that data, which is growing at an unprecedented rates. It's the gravity of that data and the reality of the multi-cloud sprawl. So stuff is just everywhere, right? Which increases that service a tax base for cyber criminals. >>And and by gravity you mean the data's there and people don't wanna move it. >>It's everywhere, right? And so when it lands someplace, I think edge, core or cloud, it's there and that's, it's something we have to help our customers with. >>Okay, so just it's nuanced cuz complexity has other layers. What, what are those >>Layers? Sure. When we talk to our customers, they tell us complexity is one of their big themes. And specifically it's around data complexity. We talked about that growth and gravity of the data. We talk about multi-cloud complexity and we talk about multi-cloud sprawl. So multiple vendors, multiple contracts, multiple tool chains, and none of those work together in this, you know, multi-cloud world. Then that drives their security complexity. So we talk about that increased attack surface, but this really drives a lot of operational complexity for their teams. Think about we're a lack consistency through everything. So people, process, tools, all that stuff, which is really wasting time and money for our customers. >>So how does that affect the cyber strategies and the, I mean, I've often said the ciso now they have this shared responsibility model, they have to do that across multiple clouds. Every cloud has its own security policies and, and frameworks and syntax. So maybe you could double click on your perspective on that. >>Sure. I'd say the big, you know, the big challenge customers have seen, it's really inadequate cyber resiliency. And specifically they're feeling, feeling very exposed. And today as the world with cyber tax being more and more sophisticated, if something goes wrong, it is a real challenge for them to get back up and running quickly. And that's why this is such a, a big topic for CEOs and businesses around the world. >>You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses were optimized for efficiency and now they're like, Wow, we have to actually put some headroom into the system to be more resilient. You know, I you hearing >>That? Yeah, we absolutely are. I mean, the customers really, they're asking us for help, right? It's one of the big things we're learning and hearing from them. And it's really about three things, one's about simplifying it, two, it's really helping them to extract more value from their data. And then the third big, big piece is ensuring their data is protected and recoverable regardless of where it is going back to that data gravity and that very, you know, the multicloud world just recently, I don't know if you've seen it, but the global data protected, excuse me, the global data protection index gdp. >>I, Yes. Jesus. Not to be confused with gdpr, >>Actually that was released today and confirms everything we just talked about around customer challenges, but also it highlights an importance of having a very cyber, a robust cyber resilient data protection strategy. >>Yeah, I haven't seen the latest, but I, I want to dig into it. I think this is, you've done this many, many years in a row. I like to look at the, the, the time series and see how things have changed. All right. At, at a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? >>Sure. So we believe there's a better way or a better approach on how to handle this. We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, for that cyber resilient multi-cloud data protection solution in needs. We take a modern, a simple and resilient approach, >>But what does that mean? What, what do you mean by modern? >>Sure. So modern, we talk about our software defined architecture, right? It's really designed to meet the needs not only of today, but really into the future. And we protect data across any cloud in any workload. So we have a proven track record doing this today. We have more than 1700 customers that trust us to protect them more than 14 exabytes of their data in the cloud today. >>Okay, so you said modern, simple and resilient. What, what do you mean by simple? Sure. >>We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment to consumption to management and support. So our offers will deploy in minutes. They are easy to operate and use, and we support flexible consumption models for whatever the customer may desire. So traditional subscription or as a service. >>And when you, when you talk about resilient, I mean, I, I put forth that premise, but it's hard because people say, Well, that's gonna gonna cost us more. Well, it may, but you're gonna also reduce your, your risk. So how, what's your point of view on resilience? >>Yeah, I think it's, it's something all customers need. So we're gonna be providing a comprehensive and resilient portfolio of cyber solutions that are secured by design. We have some ver some unique capabilities in a combination of things like built in amenability, physical and logical isolation. We have intelligence built in with AI par recovery and just one, I guess fun fact for everybody is we have our cyber vault is the only solution in the industry that is endorsed by Sheltered Harbor that meets all the needs of the financial sector. >>So it's interesting when you think about the, the NIST framework for cyber security, it's all about about layers. You're sort of bringing that now to, to data protection, correct? Yeah. All right. In a minute we're gonna come back with Travis and dig into the news. We're gonna take a short break. Keep it right there. Okay. We're back with Jeff and Travis Vehill to dig deeper into the news. Guys, again, good to see you. Travis, if you could, maybe you, before we get into the news, can you set the business context for us? What's going on out there? >>Yeah, thanks for that question, Dave. To set a little bit of the context, when you look at the data protection market, Dell has been a leader in providing solutions to customers for going on nearly two decades now. We have tens of thousands of people using our appliances. We have multiple thousands of people using our latest modern simple power protect data managers software. And as Jeff mentioned, we have, you know, 1700 customers protecting 14 exabytes of data in the public clouds today. And that foundation gives us a unique vantage point. We talked to a lot of customers and they're really telling us three things. They want simple solutions, they want us to help them modernize and they want us to add as the highest priority, maintain that high degree of resiliency that they expect from our data protection solutions. So tho that's the backdrop to the news today. And, and as we go through the news, I think you'll, you'll agree that each of these announcements deliver on those pillars. And in particular today we're announcing the Power Protect data manager appliance. We are announcing power protect cyber recovery enhancements, and we are announcing enhancements to our Apex data storage >>Services. Okay, so three pieces. Let's, let's dig to that. It's interesting appliance, everybody wants software, but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, right? Performs great. So, so what do we need to know about the appliance? What's the news there? Well, >>You know, part of the reason I gave you some of those stats to begin with is that we have at this strong foundation of, of experience, but also intellectual property components that we've taken that have been battle tested in the market. And we've put them together in a new simple integrated appliance that really combines the best of the target appliance capabilities we have with that modern simple software. And we've integrated it from the, you know, sort of taking all of those pieces, putting them together in a simple, easy to use and easy to scale interface for customers. >>So the premise that I've been putting forth for, you know, months now, probably well, well over a year, is that, that that data protection is becoming an extension of your, your cybersecurity strategies. So I'm interested in your perspective on cyber recovery. You, you have specific news that you have there? >>Yeah, you know, we, we are, in addition to simplifying things via the, the appliance, we are providing solutions for customers no matter where they're deploying. And cyber recovery, especially when it comes to cloud deployments, is an increasing area of interest and deployment that we see with our customers. So what we're announcing today is that we're expanding our cyber recovery services to be available in Google Cloud with this announcement. It means we're available in all three of the major clouds and it really provides customers the flexibility to secure their data no matter if they're running, you know, on premises in a colo at the edge in the public cloud. And the other nice thing about this, this announcement is that you have the ability to use Google Cloud as a cyber recovery vault that really allows customers to isolate critical data and they can recover that critical data from the vault back to on-premises or from that vault back to running their cyber cyber protection or their data protection solutions in the public cloud. >>I always invoke my, my favorite Matt Baker here. It's not a zero sum game, but this is a perfect example where there's opportunities for a company like Dell to partner with the public cloud provider. You've got capabilities that don't exist there. You've got the on-prem capabilities. We could talk about edge all day, but that's a different topic. Okay, so Mike, my other question Travis, is how does this all fit into Apex? We hear a lot about Apex as a service, it's sort of the new hot thing. What's happening there? What's the news around Apex? >>Yeah, we, we've seen incredible momentum with our Apex solutions since we introduced data protection options into them earlier this year. And we're really building on that momentum with this announcement being, you know, providing solutions that allow customers to consume flexibly. And so what we're announcing specifically is that we're expanding Apex data storage services to include a data protection option. And it's like with all Apex offers, it's a pay as you go solution really streamlines the process of customers purchasing, deploying, maintaining and managing their backup software. All a customer really needs to do is, you know, specify their base capacity, they specify their performance tier, they tell us do they want a a one year term or a three year term and we take it from there. We, we get them up and running so they can start deploying and consuming flexibly. And it's, as with many of our Apex solutions, it's a simple user experience all exposed through a unified Apex console. >>Okay. So it's you keeping it simple, like I think large, medium, small, you know, we hear a lot about t-shirt sizes. I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, what I, what I need, how different is this? I wonder if you guys could, could, could address this. Jeff, maybe you can, >>You can start. Sure. I'll start and then pitch me, you know, Travis, you you jump in when I screw up here. So, awesome. So first I'd say we offer innovative multi-cloud data protection solutions. We provide that deliver performance, efficiency and scale that our customers demand and require. We support as Travis at all the major public clouds. We have a broad ecosystem of workload support and I guess the, the great news is we're up to 80% more cost effective than any of the competition. >>80%. 80%, That's a big number, right. Travis, what's your point of view on this? Yeah, >>I, I think number one, end to end data protection. We, we are that one stop shop that I talked about. Whether it's a simplified appliance, whether it's deployed in the cloud, whether it's at the edge, whether it's integrated appliances, target appliances, software, we have solutions that span the gamut as a service. I mentioned the Apex solution as well. So really we can, we can provide solutions that help support customers and protect them, any workload, any cloud, anywhere that data lives edge core to cloud. The other thing that we hear as a, as a, a big differentiator for Dell and, and Jeff touched on on this a little bit earlier, is our intelligent cyber resiliency. We have a unique combination in, in the market where we can offer immutability or protection against deletion as, as sort of that first line of defense. But we can also offer a second level of defense, which is isolation, talking, talking about data vaults or cyber vaults and cyber recovery. And the, at more importantly, the intelligence that goes around that vault. It can look at detecting cyber attacks, it can help customers speed time to recovery and really provides AI and ML to help early diagnosis of a cyber re attack and fast recovery should a cyber attack occur. And, and you know, if you look at customer adoption of that solution specifically in the clouds, we have over 1300 customers utilizing power protect cyber recovery. >>So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, you know, your finance team, Michael Dell, et cetera, that end to end capability that that, that your ability to manage throughout the supply chain. We actually just did a a, an event recently with you guys where you went into what you're doing to make infrastructure trusted. And so my take on that is you, in a lot of respects, you're shifting, you know, the client's burden to your r and d now they have a lot of work to do, so it's, it's not like they can go home and just relax, but, but that's a key part of the partnership that I see. Jeff, I wonder if you could give us the, the, the final thoughts. >>Sure. Dell has a long history of being a trusted partner with it, right? So we have unmatched capabilities. Going back to your point, we have the broadest portfolio, we have, you know, we're a leader in every category that we participate in. We have a broad deep breadth of portfolio. We have scale, we have innovation that is just unmatched within data protection itself. We are the trusted market leader, no if and or bots, we're number one for both data protection software in appliances per idc. And we would just name for the 17th consecutive time the leader in the, the Gartner Magic Quadrant. So bottom line is customers can count on Dell. >>Yeah, and I think again, we're seeing the evolution of, of data protection. It's not like the last 10 years, it's really becoming an adjacency and really a key component of your cyber strategy. I think those two parts of the organization are coming together. So guys, really appreciate your time. Thanks for Thank you sir. Thanks Dave. Travis, good to see you. All right, in a moment I'm gonna come right back and summarize what we learned today, what actions you can take for your business. You're watching the future of multi-cloud data protection made possible by Dell and collaboration with the cube, your leader in enterprise and emerging tech coverage right back >>In our data driven world. Protecting data has never been more critical to guard against everything from cyber incidents to unplanned outages. You need a cyber resilient, multi-cloud data protection strategy. >>It's not a matter of if you're gonna get hacked, it's a matter of when. And I wanna know that I can recover and continue to recover each day. >>It is important to have a cyber security and a cyber resiliency plan in place because the threat of cyber attack are imminent. >>Power protects. Data manager from Dell Technologies helps deliver the data protection and security confidence you would expect from a trusted partner and market leader. >>We chose Power Protect Data Manager because we've been a strategic partner with Dell Technologies for roughly 20 years now. Our partnership with Dell Technologists has provided us with the ability to scale and grow as we've transitioned from 10 billion in assets to 20 billion. >>With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency and reduce costs. >>Got installed it by myself, learned it by myself with very intuitive >>While restoring a machine with Power Protect Data Manager is fast. We can fully manage Power Protect through the center. We can recover a whole machine in seconds. >>Data Manager offers innovation such as Transparent snapshots to simplify virtual machine backups and it goes beyond backup and restore to provide valuable insights and to protected data workloads and VMs. >>In our previous environment, it would take anywhere from three to six hours at night to do a single backup of each vm. Now we're backing up hourly and it takes two to three seconds with the transparent snapshots. >>With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available whenever you need it. >>Data is extremely important. We can't afford to lose any data. We need things just to work. >>Start your journey to modern data protection with Dell Power Protect Data manager. Visit dell.com/power Protect Data Manager. >>We put forth the premise in our introduction that the world's of data protection in cybersecurity must be more integrated. We said that data recovery strategies have to be built into security practices and procedures and by default this should include modern hardware and software. Now in addition to reviewing some of the challenges that customers face, which have been pretty well documented, we heard about new products that Dell Technologies is bringing to the marketplace that specifically address these customer concerns. There were three that we talked about today. First, the Power Protect Data Manager Appliance, which is an integrated system taking advantage of Dell's history in data protection, but adding new capabilities. And I want to come back to that in the moment. Second is Dell's Power Protect cyber recovery for Google Cloud platform. This rounds out the big three public cloud providers for Dell, which joins AWS and and Azure support. >>Now finally, Dell has made its target backup appliances available in Apex. You might recall earlier this year we saw the introduction from Dell of Apex backup services and then in May at Dell Technologies world, we heard about the introduction of Apex Cyber Recovery Services. And today Dell is making its most popular backup appliances available and Apex. Now I wanna come back to the Power Protect data manager appliance because it's a new integrated appliance. And I asked Dell off camera really what is so special about these new systems and what's really different from the competition because look, everyone offers some kind of integrated appliance. So I heard a number of items, Dell talked about simplicity and efficiency and containers and Kubernetes. So I kind of kept pushing and got to what I think is the heart of the matter in two really important areas. One is simplicity. >>Dell claims that customers can deploy the system in half the time relative to the competition. So we're talking minutes to deploy and of course that's gonna lead to much simpler management. And the second real difference I heard was backup and restore performance for VMware workloads. In particular, Dell has developed transparent snapshot capabilities to fundamentally change the way VMs are protected, which leads to faster backup and restores with less impact on virtual infrastructure. Dell believes this new development is unique in the market and claims that in its benchmarks the new appliance was able to back up 500 virtual machines in 47% less time compared to a leading competitor. Now this is based on Dell benchmarks, so hopefully these are things that you can explore in more detail with Dell to see if and how they apply to your business. So if you want more information, go to the data protectionPage@dell.com. You can find that at dell.com/data protection. And all the content here and other videos are available on demand@thecube.net. Check out our series on the blueprint for trusted infrastructure, it's related and has some additional information. And go to silicon angle.com for all the news and analysis related to these and other announcements. This is Dave Valante. Thanks for watching the future of multi-cloud protection made possible by Dell in collaboration with the Cube, your leader in enterprise and emerging tech coverage.

Published Date : Oct 28 2022

SUMMARY :

And the lack of that business And at the end of the day, more, not less complexity, Jeff Boudreaux is the president and general manager of Dell's Infrastructure Solutions Group, Good to see you. Let's start off, Jeff, with a high level, you know, I'd like to talk about the So they need to make sure that that data data sprawl, what do you mean by that? So for those big three themes, I'd say, you know, you have data sprawl, which is the big one, which is all about the massive amounts of it's something we have to help our customers with. What, what are those We talked about that growth and gravity of the data. So how does that affect the cyber strategies and the, And today as the world with cyber tax being more and more sophisticated, You know, it's funny, I said this in my open, I, I think that prior to the pandemic businesses that very, you know, the multicloud world just recently, I don't know if you've seen it, but the global data protected, Not to be confused with gdpr, Actually that was released today and confirms everything we just talked about around customer challenges, At, at a high level, Jeff, can you kind of address why Dell and from your point of view is best suited? We think Dell is uniquely positioned to help our customers as a one stop shop, if you will, It's really designed to meet the needs What, what do you mean by simple? We wanna provide simplicity everywhere, going back to helping with the complexity challenge, and that's from deployment So how, what's your point of view on resilience? Harbor that meets all the needs of the financial sector. So it's interesting when you think about the, the NIST framework for cyber security, it's all about about layers. the context, when you look at the data protection market, Dell has been a leader in providing solutions but then you talk to customers and they're like, Well, we actually want appliances because we just wanna put it in and it works, You know, part of the reason I gave you some of those stats to begin with is that we have at this strong foundation of, So the premise that I've been putting forth for, you know, months now, probably well, well over a year, it really provides customers the flexibility to secure their data no matter if they're running, you know, it's sort of the new hot thing. All a customer really needs to do is, you know, specify their base capacity, I I'm a big fan of that cuz you guys should be smart enough to figure out, you know, based on my workload, We support as Travis at all the major public clouds. Travis, what's your point of view on of that solution specifically in the clouds, So I think it's fair to say that your, I mean your portfolio has obvious been a big differentiator whenever I talk to, We are the trusted market leader, no if and or bots, we're number one for both data protection software in what we learned today, what actions you can take for your business. Protecting data has never been more critical to guard against that I can recover and continue to recover each day. It is important to have a cyber security and a cyber resiliency Data manager from Dell Technologies helps deliver the data protection and security We chose Power Protect Data Manager because we've been a strategic partner with With Power Protect Data Manager, you can enjoy exceptional ease of use to increase your efficiency We can fully manage Power Data Manager offers innovation such as Transparent snapshots to simplify virtual Now we're backing up hourly and it takes two to three seconds with the transparent With Power Protects Data Manager, you get the peace of mind knowing that your data is safe and available We need things just to work. Start your journey to modern data protection with Dell Power Protect Data manager. We put forth the premise in our introduction that the world's of data protection in cybersecurity So I kind of kept pushing and got to what I think is the heart of the matter in two really Dell claims that customers can deploy the system in half the time relative to the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Dave ValantePERSON

0.99+

Jeff BoudreauxPERSON

0.99+

DellORGANIZATION

0.99+

TravisPERSON

0.99+

DavePERSON

0.99+

MikePERSON

0.99+

20 billionQUANTITY

0.99+

Travis BehillPERSON

0.99+

threeQUANTITY

0.99+

Jeff PadroPERSON

0.99+

10 billionQUANTITY

0.99+

Matt BakerPERSON

0.99+

AWSORGANIZATION

0.99+

Dell TechnologiesORGANIZATION

0.99+

Sheltered HarborORGANIZATION

0.99+

Travis VehillPERSON

0.99+

Michael DellPERSON

0.99+

secondQUANTITY

0.99+

demand@thecube.netOTHER

0.99+

MayDATE

0.99+

more than 14 exabytesQUANTITY

0.99+

more than 1700 customersQUANTITY

0.99+

1700 customersQUANTITY

0.99+

SecondQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

two senior executivesQUANTITY

0.99+

FirstQUANTITY

0.99+

three piecesQUANTITY

0.99+

todayDATE

0.99+

two partsQUANTITY

0.99+

twoQUANTITY

0.99+

six hoursQUANTITY

0.99+

bothQUANTITY

0.99+

thirdQUANTITY

0.99+

three secondsQUANTITY

0.99+

OneQUANTITY

0.99+

TodayDATE

0.99+

over 1300 customersQUANTITY

0.99+

Solutions GroupORGANIZATION

0.99+

ApexORGANIZATION

0.98+

three thingsQUANTITY

0.98+

500 virtual machinesQUANTITY

0.98+

eachQUANTITY

0.98+

20 yearsQUANTITY

0.98+

80%QUANTITY

0.98+

Phil Goodwin, Druva | Why Ransomware Isn't Your Only Problem


 

(soft upbeat music) >> The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know. This had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cyber security strategies. And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President, Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time (indistinct) and chief technology officer at Druva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. Right now I'm going to toss it to Lisa Martin, another one of the hosts, for today's program. Lisa, over to you. (soft upbeat music) >> Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that ransomware that has everybody's attention. And it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also was accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, that we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it >> Inextricably linked. And it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience, for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomwares. The other thing about it is, it's really a lot like Whack-A-Mole. They attack us in one area, and we defend against it, so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded, "I don't think so, because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable the bad guys aren't going to just fade into the night without giving it a lot of fight." So I really think that ransomware is one of those things that is here for the long term, and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was in a worldwide study, it was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, is a little over 500 different individuals across the globe, in North America, select countries in Western Europe as well as several in Asia-Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attack successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't necessarily to be trusted. And so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared, and on the other hand, the results are absolutely horrible. Two thirds of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to... kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready, based on the information you have, and these people are smart people and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason a lot of these have been successful. So that was kind of the key finding to me in kind of the "aha" moment, really, in this whole thing, Lisa. >> That's a massive disconnect, with the vast majority saying, "We have a cyber recovery playbook," yet, nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience, as we said, this is a matter of this is going to happen, just a matter of when and how often? >> It is a matter, yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on-demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you had double the infrastructure if your financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on-demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have, and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >> So what do you think the big issue here is? Is it that these IT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know and until you get into a specific attack... there are so many different ways that organizations can be attacked. And in fact, from this research that we found, is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high probability of recovery, things like that, those are the kinds of things that organizations have to put into place, really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think, "We are prepared, we've got a playbook," yet so many are are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, "Hey guys, across every industry we are vulnerable, this is going to happen, we've got to make sure that we are truly resilient and proactive"? >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the the consequences of ransomware it's not just the ransom, it's the lost productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CISO, whoever it is, they're extremely concerned about this. And I can tell you they are fully engaged in addressing these issues within their organization. >> So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on premises aren't going away, so that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge, is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here, Phil. I wish we had more time. But I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. (gentle music)

Published Date : Oct 13 2022

SUMMARY :

that the perimeter had in the threat landscape. to be here with you. And it has the attention all the way up the stack to the C-suite. and helping the organization has to be a data company in the context of of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey And so the software that they provide in the last three years, And the fact of the matter of the key advantages And that extends the time in the event of a ransomware attack. it's the loss of revenue, So all the way at the And the reason we say that to have you on the program. Thank you, Lisa.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Dave VellantePERSON

0.99+

Curtis PrestonPERSON

0.99+

AnjanPERSON

0.99+

LisaPERSON

0.99+

Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

StephenPERSON

0.99+

PhilPERSON

0.99+

North AmericaLOCATION

0.99+

Mike TysonPERSON

0.99+

10-timeQUANTITY

0.99+

IDCORGANIZATION

0.99+

Anjan SrinivasPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

Stephen ManleyPERSON

0.99+

DruvaORGANIZATION

0.99+

2022DATE

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

83%QUANTITY

0.99+

46%QUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

500QUANTITY

0.99+

55%QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

over 500QUANTITY

0.98+

Whack-A-MoleORGANIZATION

0.98+

firstQUANTITY

0.98+

three thingsQUANTITY

0.98+

about 50%QUANTITY

0.98+

one areaQUANTITY

0.97+

about 46%QUANTITY

0.97+

third thingQUANTITY

0.96+

about 77%QUANTITY

0.96+

Asia-PacificLOCATION

0.96+

todayDATE

0.95+

over 500 different individualsQUANTITY

0.95+

two thirdsQUANTITY

0.95+

three-part programQUANTITY

0.95+

oneQUANTITY

0.95+

third major changeQUANTITY

0.93+

pandemicEVENT

0.93+

Two thirdsQUANTITY

0.91+

RansomwareTITLE

0.9+

decadesQUANTITY

0.9+

two different data centersQUANTITY

0.9+

more than halfQUANTITY

0.89+

second major changeQUANTITY

0.88+

first major changeQUANTITY

0.86+

last three yearsDATE

0.81+

halfQUANTITY

0.81+

marilyPERSON

0.78+

doubleQUANTITY

0.74+

theCUBEORGANIZATION

0.71+

Vice PresidentPERSON

0.7+

and a half yearsQUANTITY

0.69+

DruvaPERSON

0.62+

casesQUANTITY

0.61+

Druva Why Ransomware Isn't Your Only Problem


 

>> The past 2 1/2 years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This we know. This had several ripple effects on CSO and CIO strategies that were highly visible at the Board of Directors' level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies, and more specifically, CIOs quickly realized that their business resilience strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to "Why Ransomware isn't Your Only Problem," a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today, we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President Phil Goodwin is here to share the highlights of the study and to summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically, and data protection, generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time CUBE alum and Chief Technology Officer at Druva, and Anjan is Vice President and General Manager of Product Management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. But right now I'm going to toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. (upbeat music) >> Bill Goodwin joins me next, the VP of Research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyberattacks massively increasing, the threat landscape changing so much. What is IDC seeing? >> You know, you really hit the top topic that we find from IT organizations as well as business organizations. And really, it's that digital resilience, that ransomware that has everybody's attention, and it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also has accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty, and this is relatively new for 2022, but within IDC we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to have the scale up or scale down on demand nature of cloud. So those are, in a nutshell, kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You can't have IT resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked, and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomers. The other thing about it is it's really a lot like Whac-A-Mole, you know. They attack us in one area and we defend against it so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that is here for the long term and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware? >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it was a little over 500 different individuals across the globe in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries there were 20 different industries represented, they're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, you know, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet, when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than 1/3 of organizations were able to fully recover their data without paying the ransom, and some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't necessarily to be trusted, and so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, wow. On the one hand, people think they're really, really prepared, and on the other hand, the results are absolutely horrible. You know, 2/3 of people having to pay the ransom. So you start to ask yourself, well, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing. You think you're ready, based on the information you have. And these people are smart people, and they're professionals, but oftentimes, you don't know what you don't know. And like I said, the bad guys are always dreaming up new ways to attack us. And so, I think, for that reason, a lot of these have been successful. So that was kind of the key finding to me and kind of the aha moment really in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly 1/2 being the victims of ransomware in the last three years, and then 1/2 of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen, just a matter of when and how often. >> It is a matter, yeah, as you said, it's not if, when, or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services, you know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more, in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You know, you can have on-demand resources. In the old days, when we had disaster recoveries where we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If you're financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts, and that extends the time to recover that they have and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here is? Is it that these IPT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. You don't know what you don't know, and until you get into a specific attack, you know, there are so many different ways that organizations can be attacked. And, in fact, from this research that we found is that, in many cases, data exfiltration exceeds data corruption by about 50%. But when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place, really as a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous. What do you recommend organizations do? You talked to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is going to happen. We've got to make sure that we are truly resilient and proactive? >> Yes, and in fact, what we found from this research is in more than 1/2 of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the lost productivity, it's the loss of revenue. It's the loss of customer faith and goodwill, and organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, you know, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing those issues within their organization. >> So all the way at the top, and critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen a big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable. But what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it, we're just cracking the surface here, Phil. I wish we had more time, but I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that, take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin, and you are watching theCUBE, the leader in live tech coverage. >> We live in a world of infinite data. Sprawling, dispersed, valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats, and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about, different deployments for workloads running on-premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four to five copies of the same data, increasing costs and risk, building to an incoherent mess of complications. Now, imagine a world free from these complexities. Welcome to the the Druva Data Resiliency Cloud, where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resilience. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. Through a true cloud experience built on Amazon Web Services, the Druva platform automates and manages critical daily tasks, giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly. With the Druva Data Resiliency Cloud, your data isn't just backed up, it's ready to be used 24/7 to meet compliance needs and to extract critical insights. You can archive data for long-term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. Druva is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500, costing up to 50% less than the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Druva makes it simple. (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE and the Druva special presentation of "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W Curtis Preston, Curtis Preston, as he's known in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at "Why Ransomware isn't Your Only Problem." Great to see you, thanks for coming on. >> Happy to be here. >> So we always see each other at events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I'd like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here in this survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately, they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit, successfully hit by ransomware, paid the ransom and/or lost data, and yet the same people that were surveyed, they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system, and so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know. "We're good, boss, we got this covered." >> Yeah, it's all good, it's all good. >> And the fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution, and so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, there was a huge percentage of people that said that they had, you know, a ransomware response, you know, and readiness program. And you look at that, and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program, which includes a number of things, right? There's the cyberattack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number, I think, just hurt me the most is that because, you talked about re-infections. The surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail. >> You're in business, you're a good customer >> Yeah, yeah, exactly. >> for ransomware. >> Yeah, so the fact that, you know, 60, what, 2/3 of the people that were attacked by ransomware paid the ransom. That one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back, and even the psychology of the practitioners was, you know, it's super important to get backup and recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change your tooling. So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things, starting with that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand, "You know, that's a good idea, Curtis, why don't you look into that?" Nobody wants to be- >> Where's that guy now? He doesn't work here anymore. Yeah, I hear where you coming from. >> Exactly. >> It's psychology (indistinct) >> Yeah, so there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of Active Directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if that production environment is compromised, now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't backup. So we got the ransomware." It makes sense. >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first, and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it, or you can switch to the way Druva does things, which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. It's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically, what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, because that's the other thing is that by storing the data in the cloud, and I've said this a few times, you get to break the laws of physics, and the only way to do that is time travel. (both laughing) So yes, so Druva has time travel. And this is a Curtisism, by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it, and that's kind of what I mean by time travel, in that you, basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics is you break the laws of time. >> (laughs) Well, all right, everyone wants to know the next question, and this is a real big question is, are you from the future? >> (laughs) Yeah. Very much the future. >> What's it like in the future, backup, recovery? How does it restore? Is it air gapping everything? >> Yeah, well, it's a world where people don't have to worry about their backups. I like to use the phrase get out of the backup business, just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter, and I often make the joke that if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah, and what's great about your background is you've got a lot of historical perspective. You've seen that, the waves of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on. And got to think automated, things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not, that our customers don't have to do all of those things that all of our competitors have to do to, you know, to break, to try to break the laws of physics, I've been fighting the laws of physics my entire career, to get the backup done in the first place, then to secure all the data, and to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> All right, we'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data, and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches, and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva Data Resiliency Cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software as a service model delivers 24/7/365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches, and upgrades for you. Druva also makes zero trust security easy with built-in multifactor authentication, single sign-on, and role-based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built-in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean, unencrypted data from the entire timeframe of the attack. Cyberattacks are a major threat, but you can make protection and recovery easy with Druva. (electronic music) (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE's special presentation with Druva on "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. Our next guests are Stephen Manley, Chief Technology Officer of Druva, and Anjan Srinivas, who is the General Manager and Vice President of Product Management at Druva. Gentlemen, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic. The IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >> Great to be here, John. >> So what's your thoughts on the survey's conclusion? Obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems, disruption. I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is, on the one hand, everybody who sees the survey and reads it is going to say, "Well, that's obvious." Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into, but one of the things that I hear on a daily basis from the customers is, it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping IT away from all the tooling that they needed to do. A lot of people are even still wondering, when that happens next time, what do I even do? So clearly not very surprising. Clearly, I think it's here to stay, and I think as long as people don't retool for a modern era of data management, this is going to to stay this way. >> Yeah, I hear this all the time in our CUBE conversations with practitioners. It's kind of like the security pro, give me more tools, I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because, you know, people claim that they have tools at crime points of recovery opportunities, but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? 'cause I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing, but it doesn't seem there's confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first, and Stephen can add to it. What happens is, I think this is a panic buying and they have accumulated this tooling now just because somebody said they could solve your problem, but they haven't had a chance to take a real look from a ground up perspective to see where are the bottlenecks? Where are the vulnerabilities? And which tooling set needs to lie where? Where does the logic need to reside? And what, in Druva, we are watching people do and people do it successfully, is that as they have adopted Druva technology, which is ground up built for the cloud, and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware, and then there's a whole plethora of ecosystem players that kind of combine to really finish the story, so to say, right? So I think this has been a panic buying situation. This is like, "Get me any help you can give me." And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva, and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> Yes, Stephen? >> I was going to say, I mean, one of the the really interesting things in the survey for me, and for a moment, a little more than a moment, it made me think was that the large number of respondents who said, "I've got a really efficient, well-run back environment," who, then, on basically the next question said, "And I have no confidence that I can recover from a ransomware attack." And you scratch your head and you think, "Well, if your backup environment is so good, why do you have such low confidence?" And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture, and let's face it, the disk-based architecture's been around for almost two decades now, in terms of disk-based backup, you can have that tuned to the hilt. That can be running as efficiently as you want it, but it was built before the ransomware attacks, before all these cyber issues, you know, really start hitting companies. And so I have this really well-run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, "I'm doing the best I can," but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Yeah, great point. >> And so, yeah. >> Well, that's a great point. Before we get into the customer side I want to get to in second, you know, I interviewed Jaspreet, the founder and CEO many years ago, even before the pandemic, and you mentioned modern. You guys have always had the cloud with Druva. This is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? 'Cause that's a great point. A lot of stuff was built kind of backup and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now. It's a huge issue. >> I think, to me there's three things that come up over and over and over again as we talk to people in terms of, you know, being built in cloud, being cloud native, why is it an advantage? The first one is security and ransomware. And we can go deeper, but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. The second advantage is the scalability. And you know, this certainly plays into account as your business grows, or, in some cases, as you shrink or repurpose workloads, you're only paying for what you use. But it also plays a big role, again, when you start thinking of ransomware recoveries because we can scale your recovery in cloud, on premises as much or as little as you want. And then I think the third one is we're seeing, basically, things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SaaS service in the cloud is we're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, "Wow, I needed six months in the lab before I upgrade it and it's an 18-month, 24-month cycle before the functionality releases. You're getting it every two weeks, and it's backed by Druva to make sure it works. >> Anjan, you know, you got the product side, you know, it's a challenging job 'cause you have so many customers asking for things, probably on the roadmap, you probably can go an hour for that one, but I want to get your thoughts on what you're hearing and seeing from customers. We just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated, probably on the feature requests, but also structurally as ransomware continues to evolve. What are you hearing? What's the key customer need? How are you guys responding? >> Yeah, actually, I have two things that I hear very clearly when I talk to customers. One, I think, after listening to their security problems and their vulnerability challenges, because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in, as Druva, is that we are providing them the cloud operating model and a data protection operating model, combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate, because this is not just about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate in the middle of the war, so to say. The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming, not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour, while they're just trying to live one day at a time. And unless they really develop this overall security operating model, helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS, and we are going to be continuing to evolve that to further the many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So new workloads, new security capabilities. Love that. Good call out there. Stephen, there's still the issue of the disruption side of it. You guys have a guarantee. There's a cost of ownership as you get more tools. Can you talk about that angle of it? You got new workloads, you got the new security needs, what's the disruption impact? 'Cause you want to avoid that. How much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, you know, again, we're willing to put our money where our mouth is, and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part, and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say the goal of Druva is to do the job of protecting and securing your data for you so that you, as a customer, don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks, all with SLAs. So everything from your data's going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable, we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally, and we're guaranteeing the long-term durability of the data so that if you backup with us today and you need to recover 30 years from now, that data's going to be recovered. So we wanted to really attack the end-to-end risks that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there, and the only way for this to work is to have a service that can provide you SLAs across all of the risks, because that means, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great. Great point. Ransomware isn't the only problem. That's the title of this presentation, but it's a big one. (laughs) People are concerned about it, so great stuff. In the last five minutes, guys, if you don't mind, I'd love to have you share what's on the horizon for Druva? You mentioned the new workloads, Anjan. You mentioned this new security. You're going to shift left. DevOps is now the developer model. They're running IT. Get data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching, and how are you guys putting that together to stay ahead in the marketplace and the competition? >> Yeah, I think, listening to our customers, what we realize is they need help with the public cloud, number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first, from Druva, before they can start to get into much more advanced level of insights and analytics around that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which, I think, is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor, and look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build, all the way from a feature level where we have things like (audio distorts) that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights, and security, and that's where my focus is, to go and get those features delivered, and Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure, so, yeah, so John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds, if not thousands of SaaS applications, and a lot of those SaaS applications have data. So there's the obvious things, like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce because, if you think about it, if someone you know deletes some really important records in Salesforce, that's actually kind of the record of your business. And so, we're looking at more and more SaaS application protection, and really getting deep in that application awareness. It's not just about backup and recovery when you look at something like a Salesforce, or something like Microsoft 365. You do want to look into sandboxing, you want to look into long-term archival, because this is the new record of the business. What used to be in your on-premises databases, that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them. We'll do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks, because we're seeing across the globe. And then, of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because, let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to, again, cover those SaaS applications in addition to the public cloud, and then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff. >> And remember, John, I think all this while keeping things really easy to consume, consumer grade UI, APIs, and then really the power of SaaS as a service, simplicity to kind of continue on, amongst kind of keeping these complex technologies together. >> Anjan, that's a great callout. I was going to mention ease of use and self-service. Big part of the developer and IT experience. Expected. It's the table stakes. Love the analytic angle, I think that brings the scale to the table, and faster time to value to get to learn best practices. But at the end of the day, automation, cross-cloud protection and security to protect and recover. This is huge, and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You have the experts talk about under the hood, the product, the value, the future of what's going on with Druva, and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Vellante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva Data Resiliency Cloud is the only 100% SaaS data resiliency platform that provides centralized, secure, air gapped, and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyberattacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds, and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup and recovery, but also data resiliency across high value use cases, such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability, and ransomware protection. The Druva Data Resiliency Cloud, your data, always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past 2+ years, a lot of good technology practices have been put into place, but there's much more work to be done, specifically, because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a system's view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. Here we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net, and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching "Why Ransomware isn't Your Only Problem," made possible by Druva, in collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)

Published Date : Oct 13 2022

SUMMARY :

and prepared for the threats they face It's great to have you back on theCUBE. to be here with you. of the global IT landscape and it has the attention, all the way up the stack to the C-suite, and helping the organization has to be a data company in the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey and kind of the aha moment of this is going to happen, and to take advantage of the key advantages and that extends the time to recover and not lose data in the that you articulated, the CIO, the CSO, you know, whoever it is, So all the way at the top, And the reason we say that is, you know, to have you on the program. Thank you, Lisa. and you are watching theCUBE, and to extract critical insights. and the Druva special presentation So it's great to have you here because the backup person often, you know, It's funny, you know. and the realities of how is that you pay blackmail. Yeah, so the fact that, you know, 60, and even the psychology Yeah, I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know you have ransom. They all kind of have the same problem. is the best you can get I guess that's the question here. And that's the way that you Very much the future. So in the future, if you use Now it really is about the and they get to do a full test and thanks for the insight. Always happy to talk and Anjan Srinivas, the GM and VP none of the weaknesses This is the topic. and causes a lot of problems, disruption. and reads it is going to that they needed to do. that comes in the market, I'm desperate. Where does the logic need to reside? and let's face it, the disk-based and the cloud native of being a SaaS service in the cloud is We just reviewed the IDC with Phil. and they need to manage and operate, of the disruption side of it. And so the guarantee actually protects you I'd love to have you share So that is the second level of insights actually kind of the record really easy to consume, the scale to the table, and the future of cloud native Druva is the only 100% SaaS vendor is that in the scramble

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

Stephen ManleyPERSON

0.99+

Bill GoodwinPERSON

0.99+

CurtisPERSON

0.99+

JohnPERSON

0.99+

Anjan SrinivasPERSON

0.99+

StephenPERSON

0.99+

Curtis PrestonPERSON

0.99+

John FurrierPERSON

0.99+

LisaPERSON

0.99+

Asia PacificLOCATION

0.99+

PhilPERSON

0.99+

10-timeQUANTITY

0.99+

60QUANTITY

0.99+

six monthsQUANTITY

0.99+

42%QUANTITY

0.99+

67%QUANTITY

0.99+

IDCORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

$10 millionQUANTITY

0.99+

24-monthQUANTITY

0.99+

18-monthQUANTITY

0.99+

2022DATE

0.99+

DruvaORGANIZATION

0.99+

two key partsQUANTITY

0.99+

thousandsQUANTITY

0.99+

Mike TysonPERSON

0.99+

thecube.netOTHER

0.99+

North AmericaLOCATION

0.99+

one dayQUANTITY

0.99+

55%QUANTITY

0.99+

second partQUANTITY

0.99+

AnjanPERSON

0.99+

20 industriesQUANTITY

0.99+

firstQUANTITY

0.99+

AWSORGANIZATION

0.99+

Western EuropeLOCATION

0.99+

DruvaTITLE

0.99+

Los Angeles CountyLOCATION

0.99+

2025DATE

0.99+

Amazon Web ServicesORGANIZATION

0.99+

hundredsQUANTITY

0.99+

93%QUANTITY

0.99+

two thingsQUANTITY

0.99+

Phil GoodwinPERSON

0.99+

500 business technology practitionersQUANTITY

0.99+

83%QUANTITY

0.99+

500QUANTITY

0.99+

46%QUANTITY

0.99+

second advantageQUANTITY

0.99+

both waysQUANTITY

0.99+

secondQUANTITY

0.99+

Druva Why Ransomware Isn't Your Only Problem Full Episode V3


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention, and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered. Sometimes it's not. So you look at that and you go, Wow. On, on the one hand, people think they're really, really prepared, and on the other hand, the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue. It's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, It's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact, we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that, Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. >>We live in a world of infinite data, sprawling, dispersed valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about different deployments for workloads running on premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four of five copies of the same data, increasing costs and risk building to an incoherent mess of complications. Now imagine a world free from these complexities. Welcome to the dr. A data resiliency cloud where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resili. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. >>Through a true cloud experience built on Amazon web services, the DR A platform automates and manages critical daily tasks giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly with the dr A data resiliency cloud, your data isn't just backed up, it's ready to be used 24 7 to meet compliance needs and to extract critical insights. You can archive data for long term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. DVA is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500 costing up to 50% less in the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Dr. A makes it simple. >>Welcome back everyone to the cube and the drew of a special presentation of why ransomware isn't your only problem. I'm John Furrier, host of the Cube. We're here with w Curtis Preston. Curtis Preston, he known in the industry Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >>Happy to be here. >>So we always see each other events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I to get your thoughts and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >>Yeah, I think it's the, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately they didn't. The, the, the, the data protection world has been this way for a while where there's this, this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit successfully, hit by ransomware, paid the ransom and, and, and or lost data. And yet the same people that were surveyed, they had to high degrees of confidence in their backup system. And I, you know, I, I could, I could probably go on for an hour as to the various reasons why that would be the case, but I, I think that this long running problem that as long as I've been associated with backups, which you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And, and people often just, they, they, they don't wanna have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh, the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >>It's funny, you know, we're good boss, we got this covered. Good, >>It's all good, it's all good, >>You know, and the fingers crossed, right? So again, this is the reality and, and, and as it becomes backup and recovery, which we've talked about many times on the cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not, not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprised you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >>Well, I would say that the, the, the one part in the survey that surprised me the most was people that had a huge, you know, that there, there was a huge percentage of people that said that they had a, a, a, you know, a a a ransomware response, you know, in readiness program. And you look at that and you, how could you be, you know, that high percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so your, you believe that your company was ready for that, and then you go, and I, I think it was 67% of the people in the survey paid the ransom, which as, as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you, you talked about re infections, the surest way to guarantee that you get rein attacked and reinfected is to pay the ransom. This goes back all the way ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail and >>You're in business, you're a good customer arr for ransomware. >>Yeah. So the, the fact that, you know, 60 what two thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >>Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, the arr joking, but there's recurring revenue for the, for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So, so again, it works both ways. So I gotta ask you, why do you think so many are unable to successfully respond after an attack? Is it because they know it's coming? I mean, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding and successfully to this? >>I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if, if you're the one that raises their hand, you know what, that's a good idea, Curtis, why don't you look into that? Right. Nobody, nobody wants to be, Where's >>That guy now? He doesn't work here anymore. Yeah, but I I I hear where you come from exactly. Psychology. >>Yeah. So there, there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They, they, they become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate for from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then you've, if, if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I, and I just don't think that people are thinking about that. Yeah. You know, and they're using the same backup techniques that they've used for many, many years. >>So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, Hey, we'll just take out the backup first so they can backup. So we got the ransomware it >>Makes Yeah, exactly. The the largest ransomware group out there, the KTI ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. >>Okay, so you guys have a lot of customers, they all kind of have the same this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >>Well, again, you, you've got to fully segregate that data. There are, and, and everything about how that data is stored and everything about how that data's created and accessed. There are ways to do that with other, you know, with other commercial products, you can take a, a, a standard product and put a number of layers of defense on top of it, or you can switch to the, the way Druva does things, which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the, the way juva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just log in and you get all of that. >>I guess how do, how do you break the laws of physics? I guess that's the question here. >>Well, when, because that's the other thing is that by storing the data in the cloud, we, we do, and I've said this a few times, that you get to break the laws of physics and the, the only way to do that is to, is time travel and what, that's what it, so yeah, so Druva has time travel. What, and this is a criticism by the way. I don't think this is our official position, but Yeah. But the, the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel in that you basically, you configure your dr your disaster recovery environment in, in DVA one time. And then we are pre restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go the, the data should already be restored. And that's the, i that's the way that you break the laws of physics is you break the laws of time. >>Well, I, everyone wants to know the next question, and this is the real big question, is, are you from the future? >>Yeah. Very much the future. >>What's it like in the future? Backup recovery as a restore, Is it air gaping? Everything? >>Yeah. It, it, it, Well it's a world where people don't have to worry about their backups. I I like to use the phrase, get outta the backup business. Just get into the ReSTOR business. I I, you know, I'm, I'm a grandfather now and I, and I love having a granddaughter and I often make the joke that if I don't, if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about >>Backups. Yeah. And what's great about your background is you've got a lot of historical perspective. You've seen that been in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on. And God think automated thingss gotta be rocking and rolling. >>Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to, to break, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I, I wish that, I wish everybody had that ability. >>Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream front lines. Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Really >>Appreciate it. Always happy to talk about my favorite subject. >>All right, we'll be back in a moment. We'll have Steven Manley, the cto and on John Shva, the GM and VP of Product Manage will join me. You're watching the cube, the leader in high tech enterprise coverage. >>Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability, scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released after an attack. Recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the DR A data resiliency cloud on your side. The DR A platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. >>Our software as a service model delivers 24 7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. DVA also makes zero trust security easy with builtin multifactor authentication, single sign-on and role-based access controls in the event of an attack. Druva helps you stop the spread of ransomware and quickly understand what went wrong. With builtin access insights and anomaly detection, then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with dva. >>Welcome back everyone to the Cubes special presentation with DVA on why ransomware isn't your only problem. I'm John er, host of the Cube. Our next guest are Steven Manley, Chief Technology Officer of dva and I, John Trini VAs, who is the general manager and vice president of product management and Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic, the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >>Great to be here John. >>So what's your thoughts on the survey's conclusion? I've obviously the resilience is huge. Ransomware is continues to thunder away at businesses and causes a lot of problems. Disruption, I mean just it's endless ransomware problems. What's your thoughts on the con conclusion? >>So I'll say the, the thing that pops out to me is, is on the one hand, everybody who sees the survey, who reads, it's gonna say, well that's obvious. Of course ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But, but I think when you dig deeper and there and there's a lot of subtleties to look into, but, but one of the things that, that I hear on a daily basis from the customers is it's because the problem keeps evolving. It, it's not as if the threat was a static thing to just be solved and you're done because the threat keeps evolving. It remains top of mind for everybody because it's so hard to keep up with with what's happening in terms of the attacks. >>And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it away from all the tooling that needed to do. A lot of people are even still wondering when that happens next time, what do I even do? So clearly not very surprising. Clearly I think it's here to stay and I think as long as people don't retool for a modern era of data management, this is going to stay this >>Way. Yeah, I mean I hear this whole time and our cube conversations with practitioners, you know there, it's kind of like the security pro give me more tools, I'll buy anything that comes in the market. I'm desperate. There's definitely attention but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because you know, people claim that they have tools at fine points of, of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. What, how do you guys see that? Cuz I think this is where the rubber meets the road with ransomware cuz it's, it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >>Yeah, let me jump in first and Steven can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said could solve your problem, but they haven't had a chance to take a re-look from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie? Where, where does the logic need to recite and what in Drew we are watching people do and people do it successfully, is that as they have adopted through our technology, which is ground up built for the cloud and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. >>And then there's a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and tried to identify the right set of ecosystem to really bring together to solve it meaningfully. >>Steven, >>I was gonna say, I mean one, one of the, one of the really interesting things in the survey for me and, and, and for a moment, little more than a moment, it made me think was that the large number of respondents who said I've got a really efficient well run backup environment, who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well if your backup environment is so good, why do you have such low confidence? And, and, and I think that's the moment when we, we dug deeper and we realized, you know, if you've got a traditional architecture and let's face the dis base architecture's been around for almost two decades now in terms of dis based backup, you can have that tune to the help that can be running as efficiently, efficiently as you want it, but it was built before the ransomware attacks before, before all these cyber issues, you know, really start hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying I'm doing the best I can, but as Angen pointed out, the architecture, the tooling isn't there to support what, what problems I need to solve today. Yeah, >>Great point. And so yeah, well that's a great point. Before we get into the customer side, I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, even before the pandemic. You mentioned modern, you guys have always had the cloud, which r this is huge. Now that you're past the pandemic, what is that modern cloud edge you guys have? Cuz that's a great point. A lot of stuff was built kind of Beckham recovery bolted on, not really kind of designed into the, the current state of the infrastructure and the cloud native application modern environment we're seeing. Right? Now's a huge issue >>I think. I think it's, it's to me there's, there's three things that come up over and over and over again as, as we talk to people in terms of, you know, being built in cloud, being cloud native, why is an advantage? The first one is, is security and ransomware. And, and, and we can go deeper, but the most obvious one that always comes up is every single backup you do with DVA is air gap offsite managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And you know this, this certainly plays into account as your, your business grows or in some cases as you shrink or repurpose workloads, you're only paying for what you use. >>But it also plays a a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing a basically things evolving new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SA service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting, you know, the customer doesn't have to say, Wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >>That says on John, you know, you got the, the product side, you know, it's challenging job cuz you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I wanna get your thoughts on what you're hearing and seeing from customers. You know, we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated on the, probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >>Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenge by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in as rua is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate because this is just not about a piece of technology. >>On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on but innovating faster with faster, with less. And that has been this age old problem, do more with less. But in this, in this whole, they're like trying to innovate in the middle of the war so to say, right, the war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at a hundred miles per hour while they're just, you know, trying to live one day at a time. >>And unless they really develop this overall security operating model helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with now. Drew is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC two offering to protect EC two virtual machines back in aws and we are gonna be continuing to evolve that to further many services that public cloud software cuz our customers are really kind of consuming them at breakneck speed. >>So the new workloads, the new security capabilities. Love that. Good, good call out there. Steven, this still the issue of the disruption side of it, you guys have a guarantee there's a cost of ownership as you get more tools. Can you talk about that angle of it? Because this is, you got new workloads, you got the new security needs, what's the disruption impact? Cause you know, you won't avoid that. How much is it gonna cost you? And you guys have this guarantee, can you explain that? >>Yeah, absolutely. So, so Dr launched our 10 million data resiliency guarantee. And, and for us, you know, there were, there were really two key parts to this. The first obviously is 10 million means that, you know, again we're, we're we're willing to put our money where our mouth is and, and that's a big deal, right? That that, that we're willing to back this with the guarantee. But then the second part, and, and, and this is the part that I think reflects that, that sort of model that Angen was talking about, we, we sort of look at this and we say the goal of DVA is to do the job of protecting and securing your data for you so that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from, you know, your data's gonna be recoverable in the case of a ransomware attack. >>Okay, that's good. Of course for it to be recoverable, we're also guaranteeing, you know, your backup, your backup success rate. We're also guaranteeing the availability of the service. You know, we're, we're guaranteeing that the data that we're storing for you can't be compromised or leaked externally and you know, we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover 30 years from now, that data's gonna be recovered. So we wanted to really attack the end to end, you know, risks that, that, that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there and the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SAS vendor, we're doing the job for you so you're buying results as opposed to technology. >>That's great. Great point. Ransomware isn't the only problem that's the title of this presentation, but is a big one. People concerned about it. So great stuff. In the last five minutes guys, if you don't mind, I'd love to have you share what's on the horizon for dva. You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the developer model, they're running it get data and security teams now stepping in and trying to be as vo high velocity as possible for the developers and enterprises. What's on the horizon, Ava? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >>Yeah, I think listening to our customers, what we realize is they need help with the public cloud. Number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first from before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which I think is very unique to thwa because only we can look at multiple tenants, multiple customers because we are a SAS vendor and look at insights and give them best practices and guidances and analytics that nobody else can give. >>There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need, what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are gonna build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security and that's where my focus is to go and get those features delivered and Steven can add a few more things around services that Steven is looking to build in launch. >>Sure. So, so yeah, so, so John, I think one of the other areas that we see just an enormous groundswell of interest. So, so public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications and a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365 Google workspace, but we're also seeing a lot of interest in protecting Salesforce because if you think about it, you know, if you, if if someone you know deletes some really important records in Salesforce, that's, that's actually actually kind of the record of your business. And so, you know, we're looking at more and more SaaS application protection and, and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like, like a sales force or something like Microsoft 365, you do wanna look into sandboxing, you wanna, you wanna look into long term archival because again, this is the new record of the business, what used to be in your on premises databases that all lives in cloud and SaaS applications now. >>So that's a really big area of investment for us. The second one, just to echo what, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them, will do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your, your data up more cleanly, you're gonna be a lot less worried and a lot less exposed from that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline. We've got to deliver value to our customers, not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >>That's great stuff. Run John. >>And remember John, I think all this while keeping things really easy to consume consumer grade UI APIs and the, the really, the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >>Aj, that's a great call out. I was gonna mention ease of use is and self-service, big part of the developer and IT experience expected, it's the table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But the end of the day automation, cross cloud protection and security to protect and recover. This is huge and this is big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of of the product. Thanks for coming on. Appreciate it. >>Thank you very much. >>Okay, there it is. You got the experts talking about under the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Ante will give you some closing thoughts on the subject here you're watching the cube, the leader in high tech enterprise coverage. >>As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The dr. A Data Resiliency Cloud is the only 100% SAS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With dva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attack, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SAS fender that can manage, govern, and protect data across multiple clouds and business critical SAS applications. It supports not just backup and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale storage optimization, data immutability and ransomware protection. The DVA data resiliency cloud your data always safe, always ready. Visit druva.com today to schedule a free demo. >>One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place, but there's much more work to be done specifically because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher. Today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems' view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. You know, we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you gotta do is go to the cube.net and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching why Ransomware isn't your only problem Made possible by dva, a collaboration with IDC and presented by the Cube, your leader in enterprise and emerging tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. But data resilience is really a part of digital resilience, if you think about the data itself What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. in this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really what do you recommend organizations? the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. the answer often boils down to what flavor of complexity do you like best? the DR A platform automates and manages critical daily tasks giving you time I'm John Furrier, host of the Cube. So it's great to have you here for this special presentation. because the backup person often, you know, might say that it's great because maybe It's funny, you know, we're good boss, we got this covered. not only like they get hit once, so, you know, this is a constant chasing the tail on some the ransom, which as, as a person who, you know, the people that were attacked by ransomware paid the ransom. for the bad guys if they know you're paying up and if you're stupid enough not to change, I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, Yeah, but I I I hear where you come from exactly. so that you can have SSO and things like that. So what you're saying is that the attack vectors and the attackers are getting smarter. the backups first and then deleting them and then letting you know you Okay, so you guys have a lot of customers, they all kind of have the same this problem. after doing many, many layers of defense on the other side and having to do all that work with I guess how do, how do you break the laws of physics? And that's the, i that's the way that you break the laws So in the future, if you use a SAS data protection system seen that been in the ways of innovation now it's really is about the recovery and real time. all of our competitors have to do to, you know, to, to break, to try to break the laws Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Always happy to talk about my favorite subject. the GM and VP of Product Manage will join me. The good news is that you can keep your data safe and recover faster with in the event of an attack. the IDC white paper that you guys put together with IDC really kind Ransomware is continues to thunder away at businesses and causes a lot of So I'll say the, the thing that pops out to me is, is on the one hand, And I think the other important thing to note, John, is that people are grappling So it seems to be that there's a confidence problem you know, driven at a data insight level where we have people even monitoring our service finish the story so to say, right? And you scratch your head and you think, well if your backup environment I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, but the most obvious one that always comes up is every single backup you do with DVA And one of the nice parts of being a SA service in the cloud is How are you guys responding to your customer's needs? overall security operating model that they are really owning and they need to manage and operate And that has been this age old problem, do more with less. of this mindset of kind of being able to look at where each of those functionalities need to lie. And you guys have this guarantee, And so the guarantee actually protects you against multiple types of risks all with SLAs. this to work is to have a service that can provide you SLAs across all of the risks because You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the and analytics on that data to protect themselves and secure themselves and do interesting things with So that is the second level of insights and And so, you know, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata That's great stuff. a service simplicity to kind of continue on amongst kind of keeping these complex But the end of the day automation, cross cloud protection and security to protect and It's not just ransomware they have to worry about. and control can leave you exposed to security vulnerabilities, including ransomware that frequency of attacks is on the rise and the severity of

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Bill GoodwinPERSON

0.99+

Lisa MartinPERSON

0.99+

Curtis PrestonPERSON

0.99+

JohnPERSON

0.99+

Steven ManleyPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

PhilPERSON

0.99+

Mike TysonPERSON

0.99+

Steven ManlyPERSON

0.99+

67%QUANTITY

0.99+

ChrisPERSON

0.99+

IDCORGANIZATION

0.99+

Anja SerenasPERSON

0.99+

42%QUANTITY

0.99+

Asia PacificLOCATION

0.99+

DrewPERSON

0.99+

10 millionQUANTITY

0.99+

24 monthQUANTITY

0.99+

18 monthQUANTITY

0.99+

Dave AntePERSON

0.99+

AnjanPERSON

0.99+

John FurrierPERSON

0.99+

93%QUANTITY

0.99+

Curtis PrestonPERSON

0.99+

John ShvaPERSON

0.99+

10 timeQUANTITY

0.99+

46%QUANTITY

0.99+

2022DATE

0.99+

thousandsQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

20 industriesQUANTITY

0.99+

DVAORGANIZATION

0.99+

second advantageQUANTITY

0.99+

AmazonORGANIZATION

0.99+

third oneQUANTITY

0.99+

John erPERSON

0.99+

30 yearsQUANTITY

0.99+

two thingsQUANTITY

0.99+

firstQUANTITY

0.99+

two key partsQUANTITY

0.99+

83%QUANTITY

0.99+

DruvaORGANIZATION

0.99+

Los Angeles CountyLOCATION

0.99+

500QUANTITY

0.99+

hundredsQUANTITY

0.99+

20 different industriesQUANTITY

0.99+

DruvaTITLE

0.99+

North AmericaLOCATION

0.99+

SASORGANIZATION

0.99+

KTIORGANIZATION

0.99+

JarePERSON

0.99+

one dayQUANTITY

0.99+

secondQUANTITY

0.99+

500 business technology practitionersQUANTITY

0.99+

TodayDATE

0.99+

Phil GoodwinPERSON

0.99+

dvaORGANIZATION

0.99+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva, and Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered, sometimes it's not. So you look at that and you go, Wow. On, on the one hand people think they're really, really prepared and on the other hand the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue, it's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that. Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

Published Date : Oct 6 2022

SUMMARY :

Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. and the context of of IT computing. What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And like I say, the bad guys are always dreaming up new ways to attack us. this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really the landscape threat landscape just gets more and more amorphous. the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
CurtisPERSON

0.99+

Lisa MartinPERSON

0.99+

Bill GoodwinPERSON

0.99+

Curtis PrestonPERSON

0.99+

LisaPERSON

0.99+

StevenPERSON

0.99+

Mike TysonPERSON

0.99+

PhilPERSON

0.99+

Phil GoodwinPERSON

0.99+

John FurrierPERSON

0.99+

Steven ManlyPERSON

0.99+

IDCORGANIZATION

0.99+

Asia PacificLOCATION

0.99+

Anja SerenasPERSON

0.99+

Dave AntePERSON

0.99+

10 timeQUANTITY

0.99+

93%QUANTITY

0.99+

Los Angeles CountyLOCATION

0.99+

2022DATE

0.99+

46%QUANTITY

0.99+

DVAORGANIZATION

0.99+

20 industriesQUANTITY

0.99+

83%QUANTITY

0.99+

North AmericaLOCATION

0.99+

500 business technology practitionersQUANTITY

0.99+

dvaORGANIZATION

0.99+

500QUANTITY

0.99+

20 different industriesQUANTITY

0.99+

AnjanPERSON

0.99+

todayDATE

0.99+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

over 500QUANTITY

0.98+

The CubeTITLE

0.98+

about 50%QUANTITY

0.98+

third thingQUANTITY

0.98+

oneQUANTITY

0.97+

three thingsQUANTITY

0.97+

about 46%QUANTITY

0.96+

about 77%QUANTITY

0.96+

one areaQUANTITY

0.96+

two thirdsQUANTITY

0.96+

20 25, 50 5%QUANTITY

0.95+

western EuropeLOCATION

0.95+

DruvaORGANIZATION

0.95+

first major changeQUANTITY

0.95+

pandemicEVENT

0.94+

third major changeQUANTITY

0.94+

over 500 different individualsQUANTITY

0.93+

idcORGANIZATION

0.9+

tripleQUANTITY

0.89+

three partQUANTITY

0.88+

last three yearsDATE

0.87+

JubaPERSON

0.86+

second major changeQUANTITY

0.86+

decadesQUANTITY

0.83+

two different data centersQUANTITY

0.83+

doubleQUANTITY

0.82+

halfQUANTITY

0.78+

more than halfQUANTITY

0.75+

Research Vice PresidentPERSON

0.72+

IDCEVENT

0.7+

two and a half yearsQUANTITY

0.67+

RansomwareTITLE

0.67+

thirdQUANTITY

0.63+

CCCTITLE

0.61+

Geoff Swaine, CrowdStrike | CrowdStrike Fal.Con 2022


 

>>We're back with the cube at Falcon 2022, Dave ante and Dave Nicholson. We're at the aria. We do of course, a lot of events in Las Vegas. It's the, it's the place to do events. Dave, I think is my sixth or seventh time here this year. At least. I don't know. I lose track. Jeff Swain is here. He's the vice president of global programs store and tech alliances at CrowdStrike. Jeff. Good to see you again. We saw each other at reinvent in July in Boston. >>Yes. Yeah, it was great to see you again, Dave, thank >>Very much. And we talked about making this happen so thrilled to be here at, at, at CrowdStrike Falcon. We're gonna talk today about the CrowdStrike XDR Alliance partners. First of all, what's XDR >>Well, I hope you were paying attention to George's George's keynote this morning. I guess. You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. >>I like this answer a holistic approach to endpoint security. I, that was, >>It was good. Simple. >>That was a good one at black hat. So, but tell us about the XDR Alliance partners program. Give us the update there. >>Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on having a robust ecosystem of partners to help us share that telemetry across all of the different parts of our customers' environment. So we've done a lot of work over the last few weeks and trying to bolster that environment specifically, putting a lot of focus on firewall. You'll see that Cisco and fortunate have both joined the XD XDR Alliance. So we're working on that right now. A lot of customer demand for firewall data into the telemetry set. You know, obviously it's a very rich data environment. There's a lot of logs on firewalls. And so it drives a lot of, of, of information that we can, we can leverage. So we're continuing to grow that. And what we're doing is building out different content packs that support different use cases. So firewall is one CAS B is another emails another and we're building, building out the, the partner set right across the board. So it's, it's, it's been a, a great set of >>Activity. So it's it's partners that have data. Yep. There's probably some, you know, Joe Tuchi year old boss used to say that that overlap is better than gaps. So there's sometimes there's competition, but that's from a customer standpoint, overlap is, is better than gaps. So as gonna mention Cisco forte and there are a number of others, they've got data. Yes. And they're gonna pump it into your system, our platform, and you've got the, your platform. You've got the ability to ingest. You've got the cloud native architecture, you've got the analytics and you've got the near real time analysis capability. Right, right. >>Augmented by people as well, which is a really important part of our value proposition. You know, we, it's not just relying purely on AI, but we have a human, a human aspect to it as well to make sure we're getting extremely accurate responses. And then there's the final phase is the response phase. So being able to take action on a CASB, for example, when we have a known bad actor operating in the cloud is a really important, easy action for our customer to take. That's highly valuable. You're >>Talking about your threat hunting capability, right? >>So it's threat hunting and our Intel capability as well. We use all of that information as well as the telemetry to make sure we're making good, actionable >>Decisions, Intel being machine intelligence or, or human and machine >>Human and human and machine intelligence that we have. We have a whole business that's out there gathering Intel. I believe you think to Adam Myers who runs that business. And you know, that Intel is critical to making good decisions for our customers. >>So the X and XDR is extended, correct. Extending to things like firewalls. That's pretty obvious in the security space. Are there some less obvious data sources that you look to extend to at some point? >>Yeah, I think we're gonna continually go with where the customer demand is. And firewalls is one of the first and is very significant. Other one, you'll see that we're announcing support for Microsoft 365 as well as part of this, this announcement, but then we'll still grow out into the other areas. NDR is, you know, a specific area where we've already got a number of partners in that, in that space. And, and we'll grow that as we go. I think one of the really exciting additional elements is the, the OCS F announcement that we made at at, at, at, at reinforced, which also is a shared data scheme across a number of vendors as well. So talking to Mike's point, Microsoft ST's point this morning in his keynote, it's really about the industry getting together to do better job for our customers. And XDR is the platform to do that. And crowd strikes it way of doing it is the only really true, visible way for a customer to get their hands on all that information, make the decision, see the good from the bad and take the action. So I feel like we're really well placed to help our customers in >>That space. Well, Kevin mania referenced this too today, basically saying the industry's doing a better job of collaborations. I mean, sometimes I'm skeptical because we've certainly seen people try to, you know, commercialize private information, private reports. Yeah. But, but, but you're talking about, you know, some of your quasi competitors cooperatives, you know, actually partnering with you now. So that's a, that's a good indicator. Yeah. I want to step back a little bit, talk about the macro, the big conversation on wall street. Everybody wants to talk about the macro of course, for obvious reasons, we just published our breaking analysis, talking about you guys potentially being a generational company and sort of digging into that a little bit. We've seen, you know, cyber investments hold up a little bit better, both in terms of customer spending and of course the stock market better than tech broadly. Yeah. So in that case it would, it would suggest that cyber investments are somewhat non-discretionary. So, but that is my question are cyber investments non-discretionary if, if so, how, >>You know, I think George George calls that out directly in our analyst reports as well that, you know, we believe that cyber is a non-discretionary spend, but I, I actually think it's more than that. I think in this current macro or economic environment where CIOs and CSOs are being asked to sweat their assets for significantly longer period of time, that actually creates vulnerabilities because they have older kit, that's running for a longer period that they normally, you know, round out or churn out of their environment. They're not getting the investment to replace those laptops. They're not getting the, I placement to replace those servers. We have to sweat them for a little bit longer, longer, which means they need to be on top of the security posture of those devices. So that means that we need the best possible telemetry that we can get to protect those in the best possible way. So I actually think not only is it makes it non-discretionary, it actually increases the, the business case for, for, for taking on a, a cyber project. >>And I buy that. I buy that the business case is better potentially for cyber business case. And cyber is about, about risk reduction, right? It's about, it's about reducing expected loss. I, I, I, I, but the same time CISOs don't have an open wallet. They have to compete with other P and L managers. I also think the advantage for CrowdStrike I'm, I'm getting deeper into the architecture and beginning to understand the power of a lightweight agent that can do handle. I think you're up to 22 modules now, correct? Yes. I've got questions on how you keep that lightweight, but, but nonetheless, if you can consolidate the point tools, which is, you know, one of the biggest challenges that, that SecOps teams face that strengthens the ROI as well. >>Absolutely. And if you look at what George was saying this morning in the keynote, the combination of being able to provide tools, not only to the SecOps team, but the it ops team as well, being able to give the it ops team visibility on how many assets they have. I mean, these simple, these are simple questions that we should be able to answer. But often when we ask, you know, an operations leader, can you answer it? It sometimes it's hard for them. We actually have a lot of that information. So we are able to bring that into the platform. We're able to show them, we're able to show them where the assets are, where the vulnerabilities are against those assets and help it ops do a better job as well as SecOps. So the, the strength, the case strengthens, as you said, the CSO can also be talking to the it ops budget. >>The edge is getting more real. We're certainly hearing a lot about it now we're seeing a lot more and you kind of got the, the near edge, like the home Depot and the lows, you know, stores. Yeah. Okay. That I, I can get a better handle on, okay. How do I secure that? I've got some standards, but that's the far edge. It's, it's the, the OT yes. Piece of it. That's sort of the brave new world. What are you seeing there? How do you protect those far flowing estates? >>I think this gets back to the question of what's what's new or what's coming and where do we see the, the next set of workloads that we have to tackle? You know, when we came along first instance, we were really doing a lot of the on-prem on-prem and, and, and known cloud infrastructure suites. Then we started really tackling the broader crowd market with tools and technology to give visibility and control of the overall cloud environment. OT represents that next big addressable market for us, because there are so many questions around devices where they are, how old they are, what they're running. So visibility into the OT network is extremely, extremely important. And, you know, the, the wall that has existed again between the CISO and the OT environments coming down, we're seeing that's closer, closer alignment between the security on both those worlds. So the announcement that we've made around extending our Falcon discover product, to be able to receive and understand device information from the OT network and bring it into the same console as the, the it and the OT in the same console to give one cohesive picture of, of visibility of all of our devices is a major step forward for our customers and for, for the industry as well. >>And we see that being, being able to get the visibility will then lead us to a place of being able to build our AI models, build our response frameworks. So then we can go to a full EDR and then beyond that, there's, you know, all the other things that CrowdStrike do so well, but this is the first step to really the first step on control is visibility. And >>The OT guys are engineers. So they're obviously conscious of this stuff. It's, it's more it's again, you're extending that culture, isn't >>It? Yeah, yeah, yeah. Now when you're looking at threats, great, you want to do things to protect against those threats, but how much, how much of CrowdStrike's time is spent thinking about the friction that's involved in transactions? If I wanna go to the grocery store, think of me as an end point. If I wanna go to the grocery store, if I had to drive through three DUI checkpoints or car safety inspections. Yeah. Every time I went to the grocery store, I wouldn't be happy as an end point as an end user in this whole thing. Ideally, we'd be able just to be authenticated and then not have to worry about anything moving forward. Do you see that as your role, reducing friction 1%, >>That's again, one of the core tenants of, of, of why George founded the company. I mean, he tells the story of sitting on an airplane and seeing an executive who was also on the airplane, trying to boot their machine up and try and get an email out before the plane took off and watching the scanning happen, you know, old school virus scanning happening on the laptop and, and that executive not making it because, and he is like in this day and age, how can we be holding people back with that much friction in their day to day life? So that's one of the, again, founding principles of what we do at CrowdStrike was the security itself needs to support business growth, support, user growth, and actually get out of the way of how people do things. And we've seen progression along that lines. I think the zero trust work that we're doing right now really helps with that as well. >>Our integrations into other companies that play within the zero trust space makes that frictionless experience for the user, because yeah, we, we, we want to be there. We want to know everything that's happening, but we don't wanna see where we always want control points, but that's the value of the telemetry we take. We're taking all the data so we can see everything. And then we pick what we want to review rather than having to do the, the checkpoint approach of stop here. Now, let me see your credentials. Stop here. Let me see your credentials because we have a full field of, of knowledge and information on what the device is doing and what the user is doing. We're able to then do the trust with verify style approach. >>So coming back to the, to the edge in IOT, you know, bringing that zero trust concept to the, to the edge you've got, you've got it. And OT. Okay. So that's a new constituency, but you're consolidating that view. Your job gets harder. Doesn't it? So, so, so talk about how you resolve that. Do do the, do the concepts that you apply to traditional it endpoints apply at the edge. >>So first things we have to do is gain the visibility. And, and so the way in which we're doing that is effectively drawing information out from the OT environment at, by, by having a collector that's sitting there and bringing that into our console, which then will give us the ability to run our AI models and our other, you know, indications of attack or our indicators of misconfiguration into the model. So we can see whether something's good or bad whilst we're doing that. Obviously we're also working on building specific senses that will then sit in OT devices down, you know, one layer down from rather being collected and pulled and brought into the platform, being collected at the individual sensor level when we have that completed. And that requires a whole different ecosystem for us, it means that we have to engage with organizations like Rockwell and Siemens and Schneider, because they're the people who own the equipment, right? Yeah. And we have to certify with them to make sure that when we put technology onto their equipment, we're not going to cause any kind of critical failure that, you know, that could have genuine real world physical disastrous consequences. So we have to be super careful with how we build that, which we're we're in the process of >>Doing are the IOA signatures indicator as a tax. So I don't have to throw a dollar in the jar. Are the IOA signatures substantially similar at, at the edge, or >>I think we learn as we go, you know, first we have to gain the information and understand what good and bad looks like, what the kind of behaviors are there. But what we will see is that, you know, as someone's trying to, there's an actor, you know, making an attack, you know, will be able to see how they're affecting each of those endpoints individually, whether they're trying to take some form of control, whether they're switching them on and off in the edge and the far edge, it's a little bit more binary in terms of the kind of function of the device. It is the valve open or is the valve closed? It's is the production line running or is the production not line running, not running. So we need to be able to see that it's more about protecting the outcomes there as well. But again, you know, it's about first, we have to get the information. That's what this product will help us do, get it into the platform, get our teams over the top of it, learn more about what's going on there and then be able to take action. >>But the key point is the architecture will scale. And that's where the cloud native things comes >>Into. Yeah, it'll, it'll it'll scale. But to your, to your point about the lack of investment and infrastructure means older stuff means potentially wider gaps, bigger security holes, more opportunity for the security sector. Yep. I buy that. That makes sense. I think if it's a valid argument, when you, when you, when you know, we, we loosely talk about internet of things, edge, a lot of those things on the edge, there's probably a trillion dollars worth of a hundred year old garbage, and I'm only slightly exaggerating on the trillion and the a hundred years old, a lot of those critical devices that need to be sensed that are controlling our, our, our, our electrical grid. For example, a lot of those things need to be updated. So, so as you're pushing into that frontier, are you, you know, are, are you extending out developer kits and APIs to those people as they're developing those new things? Well, because some of the old stuff will never work. >>And that's what we're we're seeing is that there is a movement within the industrial control side of things to actually start, you know, doing this. Some, some simple things like removing the air gap from certain systems because you, now we can build a system around it. That's trustable and supportable. So now we can get access there over, over and over a network over the internet to, to, to kind of control a valve set that's down a pipeline or something like that. So there is, there is, there is willingness within the ecosystem, the, the IOT provider ecosystem to give us access to some of those, those controls, which, which wasn't there, which has led to some of some of these issues. Are we gonna be able to get to all of them? No, we're gonna have to make decisions based on customer demand, based on where the big, the big rock lie. And, and so we will continue to do that based on customer feedback on again, on what we see >>And the legacy air gaps in the OT worlds were by design for security reasons, or just sort of >>Mostly because there was no way to, to do before. Right. So it was, was like black >>Connectivity is >>So, so, so it was, people felt more comfortable sending an engineer route to the field truck roll. Yeah, yeah, yeah. To do it rather than expensive, rather. And, and exactly that, again, going back to our macro economic situation, you know, it's a very expensive way of managing and maintaining your fleet if you have to send someone to it every time. So there is a lot of there's, there's a lot of customer demand for change, and we're engaging in that change. And we want, we see a huge opportunity there >>Coming back to the X XDR Alliance, cuz that's kind of where we started. Where do you wanna see that go? What's your vision for that? >>So the Alliance itself has been fundamental in terms of now where we go with the overall platform. We are always constantly looking for customer feedback on where we go next on what additional elements to add that the Alliance members have been this fantastic time and effort in terms of engaging with us so that we can build in responses to their platforms, into, you know, into, into what we do. And they're seeing the value of it. I, I feel that over the next, you know, over the next two year period, we're gonna see those, our XDR Alliance and other XDR alliances growing out to get to each other and they will they'll touch each other. We will have to do it like the OSF project at AWS. And as that occurs, we're gonna be able to focus on customer outcomes, which is, you know, again, if you listen to George, you listen to Mike protecting the customers, the mission of CrowdStrike. So I think that's core to that, to, to that story. What we will see now is it's a great vehicle for us to give a structured approach to partnership. So we'll continue to invest in that. We've, we've got, we've got a pipeline of literally hundreds of, of partners who want to join. We've just gotta do that in a way that's consumable for us and consumable for the customer. >>Jeff Swain. Thanks so much for coming back in the cube. It's great to have you. Yeah. Thanks guys. Thank you. Okay. And thank you for watching Dave Nicholson and Dave ante. We'll be back right after this short break. You're watching the cube from Falcon 22 in Las Vegas, right back.

Published Date : Sep 22 2022

SUMMARY :

Good to see you again. And we talked about making this happen so thrilled to be here at, at, at CrowdStrike Falcon. You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. I like this answer a holistic approach to endpoint security. It was good. So, but tell us about the XDR Alliance partners program. Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on You've got the ability to ingest. actor operating in the cloud is a really important, easy action for our customer to take. telemetry to make sure we're making good, actionable And you know, that Intel is critical to making good So the X and XDR is extended, correct. And firewalls is one of the first and I mean, sometimes I'm skeptical because we've certainly seen people try to, you know, So that means that we need the best possible telemetry that we can get to protect those in the best possible way. I buy that the business case is better potentially for cyber business case. But often when we ask, you know, I've got some standards, but that's the far edge. I think this gets back to the question of what's what's new or what's coming and where do we see the, the next set of workloads And we see that being, being able to get the visibility will then lead us to a place of being able to build So they're obviously conscious of this stuff. Do you see that as your role, scanning happen, you know, old school virus scanning happening on the laptop and, and that executive not making it We're taking all the data so we can see everything. So coming back to the, to the edge in IOT, you know, bringing that zero trust concept equipment, we're not going to cause any kind of critical failure that, you know, So I don't have to throw a dollar in the jar. I think we learn as we go, you know, first we have to gain the information and understand what good and bad looks like, But the key point is the architecture will scale. you know, are, are you extending out developer kits and APIs to those people to actually start, you know, doing this. So it was, was like black again, going back to our macro economic situation, you know, it's a very expensive way of managing and Where do you wanna see that go? I feel that over the next, you know, over the next two year period, we're gonna see those, And thank you for watching Dave Nicholson and Dave ante.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RockwellORGANIZATION

0.99+

GeorgePERSON

0.99+

Jeff SwainPERSON

0.99+

MikePERSON

0.99+

Geoff SwainePERSON

0.99+

JeffPERSON

0.99+

DavePERSON

0.99+

Dave NicholsonPERSON

0.99+

CiscoORGANIZATION

0.99+

Las VegasLOCATION

0.99+

CrowdStrikeORGANIZATION

0.99+

SchneiderORGANIZATION

0.99+

Adam MyersPERSON

0.99+

AWSORGANIZATION

0.99+

BostonLOCATION

0.99+

George GeorgePERSON

0.99+

10QUANTITY

0.99+

SiemensORGANIZATION

0.99+

Joe TuchiPERSON

0.99+

10 answersQUANTITY

0.99+

JulyDATE

0.99+

MicrosoftORGANIZATION

0.99+

first stepQUANTITY

0.99+

1%QUANTITY

0.99+

a hundred yearsQUANTITY

0.99+

sixthQUANTITY

0.99+

this yearDATE

0.99+

first instanceQUANTITY

0.99+

XD XDR AllianceORGANIZATION

0.99+

first stepQUANTITY

0.99+

firstQUANTITY

0.99+

five peopleQUANTITY

0.98+

eachQUANTITY

0.98+

hundredsQUANTITY

0.98+

bothQUANTITY

0.98+

todayDATE

0.98+

Kevin maniaPERSON

0.98+

trillionQUANTITY

0.98+

CrowdStrikeEVENT

0.98+

IntelORGANIZATION

0.97+

oneQUANTITY

0.97+

seventh timeQUANTITY

0.97+

SecOpsORGANIZATION

0.96+

home DepotORGANIZATION

0.96+

one layerQUANTITY

0.96+

trillion dollarsQUANTITY

0.93+

zero trustQUANTITY

0.92+

OCS FORGANIZATION

0.92+

a hundred yearQUANTITY

0.91+

XDR AllianceORGANIZATION

0.9+

OSFORGANIZATION

0.89+

this morningDATE

0.89+

XDRTITLE

0.88+

CrowdStrike XDRORGANIZATION

0.88+

FirstQUANTITY

0.87+

FalconCOMMERCIAL_ITEM

0.82+

22 modulesQUANTITY

0.82+

Fal.Con 2022EVENT

0.8+

upQUANTITY

0.76+

Falcon 22ORGANIZATION

0.72+

lastDATE

0.69+

X XDR AllianceORGANIZATION

0.67+

Geoff Swaine, CrowdStrike | CrowdStrike Fal.Con 2022


 

>>We're back with the cube at Falcon 2022, Dave ante and Dave Nicholson. We're at the aria. We do obvious of course, a lot of events in Las Vegas. It's the, it's the place to do events. Dave, I think is my sixth or seventh time here this year. At least. I don't know. I lose track. Jeff Swayne is here. He's the vice president of global programs store and tech alliances at CrowdStrike. Jeff. Good to see again. We saw each other at reinvent in July in Boston. >>Yes. Have it's great to see you again, Dave. Thank you very >>Much. And we talked about making this happen, so it's thrilled to be here at, at, at CrowdStrike Falcon. We're gonna talk today about the CrowdStrike XDR Alliance partners. First of all, what's XDR >>Well, I hope you were paying attention to George's George's keynote this morning. I guess. You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. >>I like this answer a holistic approach to endpoint security. I, that was a, >>It was good. Simple. That >>Was a good one at black hat. So, but tell us about the XDR Alliance partners program. Give us the update there. >>Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on having a robust ecosystem of partners to help us share that telemetry across all of the different parts of our customers' environment. So we've done a lot of work over the last few weeks and trying to bolster that environment, specifically, putting a, a lot of focus on firewall. You'll see that Cisco and fortunate have both joined the XD XDR Alliance. So we're working on that right now. A lot of customer demand for firewall data into the telemetry set. You know, obviously it's a very rich data environment. There's a lot of logs on firewalls. And so it drives a lot of, of, of information that we can, we can leverage. So we're continuing to grow that. And what we're doing is building out different content packs that support different use cases. So firewall is one CAS B is another emails another and we're building, building out the, the partner set right across the board. So it's, it's, it's been a, a great set of >>Activity. So it's it's partners that have data. Yep. There's probably some, you know, Joe, Tuchi your old boss used to say that that overlap is better than gaps. So there's sometimes there's competition, but that's from a customer standpoint, overlap is, is better than gaps. So you gonna mention Cisco forte and there are a number of others. They've got data. Yes. And they're gonna pump it into your system, our platform, and you've got the, your platform. You've got the ability to ingest. You've got the cloud native architecture, you've got the analytics and you've got the near real time analysis capability, right. >>Augmented by people as well, which is a really important part of our value proposition. You know, we, it's not just relying purely on AI, but we have a human, a human aspect to it as well to make sure we're getting extremely accurate responses. And then there's the final phase is the response phase. So being able to take action on a CASB, for example, when we have a known bad actor operating in the cloud is a really important, easy action for our customer to take. That's highly valuable. You're >>Talking about your threat hunting capability, right? >>So threat hunting and our Intel capability as well. We use all of that information as well as the telemetry to make sure we're making good, actionable >>Decisions, Intel being machine intelligence or, or human in >>Machine human and human and machine intelligence that we have. We have a whole business that's out there gathering Intel. I believe you're thinking to Adam Myers who runs that business. And you know, that Intel is critical to making good decisions for our customers. >>So the X and XDR is extended, correct. Extending to things like firewalls. That's pretty obvious in the security space. Are there some less obvious data sources that you look to extend to at some point? >>Yeah, I think we're gonna continually go with where the customer demand is. Firewalls is one of the first and email is very significant. Other one, you'll see that we're announcing support for Microsoft 365 as well as part of this, this announcement, but then we'll still grow out into the other areas. NDR is, you know, a specific area where we've already got a number of partners in that, in that space. And, and we'll grow that as we go. I think one of the really exciting additional elements is the, the OCS F announcement that we made at at, at, at, at reinforced, which also is a shared data scheme across a number of vendors as well. So talking to Mike's point Microsoft's point this morning in his keynote, it's really about the industry getting together to do better job for our customers. And XDR is the platform to do that. And crowd strikes it way of doing it is the only really true, visible way for a customer to get their hands on all that information, make the decision, see the good from the bad and take the action. So I feel like we're really well placed to help our customers in >>That space. Well, Kevin, Mandy referenced this too today, basically saying the industry's doing a better job of collaboration. I mean, sometimes I'm skeptical because we've certainly seen people try to, you know, commercialize private information, private reports. Yeah. But, but, but you're talking about, you know, some of your quasi competitors cooperatives, you know, actually partnering with you now. So that's a, that's a good indicator. Yeah. I want to step back a little bit, talk about the macro, the big conversation on wall street. Everybody wants to talk about the macro of course, for obvious reasons, we just published our breaking analysis, talking about you guys potentially being a generational company and sort of digging into that a little bit. We've seen, you know, cyber investments hold up a little bit better, both in terms of customer spending and of course the stock market better than tech broadly. Yeah. So in that case it would, it would suggest that cyber investments are somewhat non-discretionary. So, but that's is my question are cyber investments non-discretionary if so, how, >>You know, I think George George calls that out directly in our analyst reports as well that, you know, we believe that cyber is a non-discretionary spend, but I, I actually think it's more than that. I think in this current macro of economic environment where CIOs and CSOs are being asked to sweat their assets for a significantly longer period of time, that actually creates vulnerabilities because they have older kit, that's running for a longer period that they normally, you know, round out or churn out of their environment. They're not getting the investment to replace those laptops. They're not getting the investment to replace those servers. We have to sweat them for a little bit longer, longer, which means they need to be on top of the security posture of those devices. So that means that we need the best possible telemetry that we can get to protect those in the best possible way. So I actually think not only is it makes it non-discretionary, it actually increases the, the business case for, for, for taking on a, a cyber project. >>And I buy that. I buy that the business case is better potentially for cyber business case. And cyber is about, about risk reduction, right? It's about, it's about reducing expected loss. I, I, I, I, but the same time CISOs don't have an open wallet. They have to compete with other P and L managers. I also think the advantage for CrowdStrike I'm, I'm getting deeper into the architecture and beginning to understand the power of a lightweight agent that can do handle. I think you're up to 22 modules now, correct? Yes. I've got questions on how you keep that lightweight, but, but nonetheless, if you can consolidate the point tools, which is, you know, one of the biggest challenges that, that SecOps teams face that strengthens the ROI as well. >>Absolutely. And if you look at what George was saying this morning in the keynote, the combination of being able to provide tools, not only to the SecOps team, but the it ops team as well, being able to give the it ops team visibility on how many assets they have. I mean, these simple, these are simple questions that we should be able to answer. But often when we ask, you know, an operations leader, can you answer it? It sometimes it's hard for them. We actually have a lot of that information. So we are able to bring that into the platform. We're able to show them, we're able to show them where the assets are, where the vulnerabilities are against those assets and help it ops do a better job as well as SecOps. So the, the strength, the case strengths, as you said, the CSO can also be talking to the it ops budget. >>The edge is getting more real. We're certainly hearing a lot about it. Now we're seeing a lot more and you kind of got the, the near edge. It's like the home Depot and the lows, you know, stores okay. That I, I can get a better handle on, okay. How do I secure that? I've got some standards, but that's the far edge. It's, it's the, the OT yes. Piece of it. That's sort of the brave new world. What are you seeing there? How do you protect those far flung estates? >>I think this gets back to the question of what's what's new what's coming and where do we see the, the next set of workloads that we have to tackle? You know, when we came along first instance, we were really doing a lot of the on-prem on-prem and, and, and known cloud infrastructure suites. Then we started really tackling the broader cloud market with tools and technology to give visibility and control of the overall cloud environment. OT represents that next big addressable market for us, because there are so many questions around devices where they are, how old they are, what they're running. So visibility into the OT network is extremely, extremely important. And, you know, the, the wall that has existed again between the CISO and the OT environments coming down, we're seeing that's closer, closer alignment between the security on both those worlds. So the announcement that we've made around extending our Falcon discover product, to be able to receive and understand device information from the OT network and bring it into the same console as the, the it and the OT in the same console to give one cohesive picture of, of visibility of all of our devices is a major step forward for our customers and for, for the industry as well. >>And we see that being, being able to get the visibility will then lead us to a place of being able to build our AI models, build our response frameworks. So then we can go to a full EDR and then beyond that, there's, you know, all the other things that CrowdStrike do so well, but this is the first step to really the first step on control is visibility. And >>The OT guys are engineers. So they're obviously conscious of this stuff. It's, it's more it's again, you're extending that culture, isn't it? >>Yeah, yeah, yeah. Now when you're looking at threats, great, you want to do things to protect against those threats, but how much, how much of CrowdStrike's time is spent thinking about the friction that's involved in transactions? If I wanna go to the grocery store, think of me as an end point. If I wanna go to the grocery store, if I had to drive through three DUI checkpoints or car safety inspections, every time I went to the grocery store, I wouldn't be happy as an end point as an end user in this whole thing. Ideally, we'd be able just to be authenticated and then not have to worry about anything moving forward. Do you see that as your role, reducing friction >>100%, that's again, one of the core tenants of, of, of why George founded the company. I mean, he tells the story of sitting on an airplane and seeing an executive who was also on the airplane, trying to boot their machine up and trying, and get an email out before the plane took off and watching the scanning happen, you know, old school virus scanning happening on the laptop and, and that executive not making it because, and he is like in this day and age, how can we be holding people back with that much friction in their day to day life? So that's one of the, again, founding principles of what we do at CrowdStrike was the security itself needs to support business growth, support, user growth, and actually get out of the way of how people do things. And we've seen progression along that lines. I think the zero trust work that we're doing right now really helps with that as well. >>Our integrations into other companies that play within the zero trust space makes that frictionless experience for the user, because yeah, we, we, we want to be there. We want to know everything that's happening, but we don't want to see where we always want control points, but that's the value of the telemetry we take. We're taking all the data so that we can see everything. And then we pick what we want to review rather than having to do the, the checkpoint approach of stop here. Now, let me see your credentials stop here. And let me see your credentials because we have a full field of, of knowledge and information on what the device is doing and what the user is doing. We're able to then do the trust with verify style approach. >>So coming back to the, to the edge and IOT, you know, bringing that zero trust concept to the, to the edge you've got, you've got it and OT. Okay. So that's a new constituency, but you're consolidating that view. Your job gets harder. Doesn't it? So, so, so talk about how you resolve that. Do do the, do the concepts that you apply to traditional it endpoints apply at the edge. >>So first things we have to do is gain the visibility. And, and so the way in which we're doing that is effectively drawing information out from the OT environment at, by, by having a collector that's sitting there and bringing that into our console, which then will give us the ability to run our AI models and our other, you know, indications of attack or our indications of misconfiguration into the model. So we can see whether something's good or bad whilst we're doing that. Obviously we're also working on building specific sensors that will then sit in OT devices down, you know, one layer down from rather being collected and pulled and brought into the platform, being collected at the individual sensor level when we have that completed. And that requires a whole different ecosystem for us, it means that we have to engage with organizations like Rockwell and Siemens and Schneider, because they're the people who own the equipment, right? Yeah. And we have to certify with them to make sure that when we put technology onto their equipment, we're not going to cause any kind of critical failure that, you know, that could have genuine real world physical disastrous consequences. So we have to be super careful with how we build that, which we're we're in the process of doing >>Are the IOA signatures indicator as a tax. So I don't have to throw a dollar in the jar, are the IOA signatures substantially similar at, at the edge? I think >>We learn as we go, you know, first we have to gain the information and understand what good and bad looks like, what the kind of behaviors are there. But what we will see is that, you know, as someone's trying to make, if there's an actor, you know, making an attack, you know, we'll be able to see how they're affecting each of those end points individually, whether they're trying to take some form of control, whether they're switching them on and off in the edge and the far edge, it's a little bit more binary in terms of the kind of function of the device. It is the valve open or is the valve closed? It's is the production line running or is the production not line running, not running. So we need to be able to see that it's more about protecting the outcomes there as well. But again, you know, it's about first, we have to get the information. That's what this product will help us do. Get it into the platform, get our teams over the top of it, learn more about what's going on there and then be able to take action. >>But the key point is the architecture will scale. That's where the cloud native things >>Comes into. Yeah, it'll, it'll it'll scale. But to your, to your point about the lack of investment and infrastructure means older stuff means potentially wider gaps, bigger security holes, more opportunity for the security sector. Yep. I buy that. That makes sense. I think if it's a valid argument, when you, when you, when you know, we, we loosely talk about internet of things, edge, a lot of those things on the edge, there's probably a trillion dollars worth of a hundred year old garbage, and I'm only slightly exaggerating on the trillion and the a hundred years old, a lot of those critical devices that need to be sensed that are controlling our, our, our, our electrical grid. For example, a lot of those things need to be updated. So, so as you're pushing into that frontier, are you, you know, are, are you extending out developer kits and APIs to those people as they're developing those new things, right? Because some of the old stuff will never work. >>And that's what we're we're seeing is that there is a movement within the industrial control side of things to actually start, you know, doing this. Some, some simple things like removing the air gap from certain systems, because now we can build a system around it, that's trustable and supportable. So now we can get access there over, over and over a network over the internet to, to, to kind of control a valve set that's down a pipeline or something like that. So there is a, there is, there is willingness within the ecosystem, the, the IOT provider ecosystem to give us access to some of those, those controls, which, which wasn't there, which has led to some of some of these issues. Are we gonna be able to get to all of them? No, we're gonna have to make decisions based on customer demand, based on where the big, the big rock lie. And, and so we will continue to do that based on customer feedback on again, on what we see >>And the legacy air gaps in the OT worlds were by design for security reasons, or just sort of, >>I see. Because there was no way to, to do before. Right. So it was, was like >>Lack connectivity is, >>Yeah. So, so, so it was, people felt more comfortable sending an engineer route to the field truck roll. Yeah, yeah, yeah. To do it rather than expensive, rather. And, and exactly that, again, going back to our macro economic situation, you know, it's a very expensive way of managing and maintaining your fleet if you have to send someone to it every time. So there is a lot of there's, there's a lot of customer demand for change, and we're engaging in that change. And we want to see a huge opportunity there >>Coming back to the XDR Alliance, cuz that's kind of where we started. Where do you wanna see that go? What's your vision for that? >>So the Alliance itself has been fundamental in terms of now where we go with the overall platform. We are always constantly looking for customer feedback on where we go next on what additional elements to add. The, the Alliance members have video this fantastic time and effort in terms of engaging with us so that we can build in responses to their platforms, into, you know, into, into what we do. And they're seeing the value of it. I, I feel that over the next, you know, over the next two year period, we're gonna see those, our XDR Alliance and other XDR alliances growing out to get to each other and they will they'll touch each other. We will have to do it like this O project at AWS. And as that occurs, we're gonna be able to focus on customer outcomes, which is, you know, again, if you listen to George, you listen to Mike protecting the customers, the mission of CrowdStrike. So I think that's core to that, to, to that story. What we will see now is it's a great vehicle for us to give a structured approach to partnership. So we'll continue to invest in that. We've, we've got, we've got a pipeline of literally hundreds of, of partners who want to join. We've just gotta do that in a way that's consumable for us and consumable for the customer. >>Jeff Swain. Thanks so much for coming back in the cube. It's great to have you. Yeah. Thanks guys. Thank you. Okay. And thank you for watching Dave Nicholson and Dave ante. We'll be back right to this short break. You're watching the cube from Falcon 22 in Las Vegas, right back.

Published Date : Sep 20 2022

SUMMARY :

We're at the aria. Thank you very First of all, what's XDR You know, the one thing we know is that if you ask 10, five people, what XDR is you'll get 10 answers. I like this answer a holistic approach to endpoint security. It was good. So, but tell us about the XDR Alliance partners program. Yeah, so I mean, we spoke about it reinforced, you know, the XDR program is really predicated on You've got the ability to ingest. in the cloud is a really important, easy action for our customer to take. telemetry to make sure we're making good, actionable And you know, that Intel is critical to making good So the X and XDR is extended, correct. And XDR is the platform you know, actually partnering with you now. They're not getting the investment to replace those laptops. I buy that the business case is better potentially for cyber business case. you know, an operations leader, can you answer it? It's like the home Depot and the lows, you know, stores okay. I think this gets back to the question of what's what's new what's coming and where do we see the, So then we can go to a full EDR and then So they're obviously conscious of this stuff. Do you see that as your role, I mean, he tells the story of sitting on an airplane and seeing an executive who was also on the airplane, We're taking all the data so that we can see everything. So coming back to the, to the edge and IOT, you know, bringing that zero trust concept equipment, we're not going to cause any kind of critical failure that, you know, So I don't have to throw a dollar in the jar, We learn as we go, you know, first we have to gain the information and understand what good and bad looks like, But the key point is the architecture will scale. you know, are, are you extending out developer kits and APIs to those people to actually start, you know, doing this. So it was, was like again, going back to our macro economic situation, you know, it's a very expensive way of managing and Coming back to the XDR Alliance, cuz that's kind of where we started. I feel that over the next, you know, over the next two year period, we're gonna see those, And thank you for watching Dave Nicholson and Dave ante.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RockwellORGANIZATION

0.99+

MikePERSON

0.99+

Jeff SwainPERSON

0.99+

Jeff SwaynePERSON

0.99+

Geoff SwainePERSON

0.99+

GeorgePERSON

0.99+

KevinPERSON

0.99+

Dave NicholsonPERSON

0.99+

JeffPERSON

0.99+

AWSORGANIZATION

0.99+

DavePERSON

0.99+

CiscoORGANIZATION

0.99+

JoePERSON

0.99+

Las VegasLOCATION

0.99+

SchneiderORGANIZATION

0.99+

Adam MyersPERSON

0.99+

BostonLOCATION

0.99+

10QUANTITY

0.99+

George GeorgePERSON

0.99+

MicrosoftORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

SiemensORGANIZATION

0.99+

MandyPERSON

0.99+

10 answersQUANTITY

0.99+

JulyDATE

0.99+

first stepQUANTITY

0.99+

TuchiPERSON

0.99+

a hundred yearsQUANTITY

0.99+

sixthQUANTITY

0.99+

this yearDATE

0.99+

first stepQUANTITY

0.99+

firstQUANTITY

0.99+

eachQUANTITY

0.99+

bothQUANTITY

0.98+

five peopleQUANTITY

0.98+

hundredsQUANTITY

0.98+

trillionQUANTITY

0.98+

todayDATE

0.98+

CrowdStrikeEVENT

0.98+

first instanceQUANTITY

0.98+

oneQUANTITY

0.97+

XD XDR AllianceORGANIZATION

0.97+

XDR AllianceORGANIZATION

0.97+

one layerQUANTITY

0.97+

seventh timeQUANTITY

0.96+

IntelORGANIZATION

0.96+

FirstQUANTITY

0.96+

home DepotORGANIZATION

0.94+

trillion dollarsQUANTITY

0.93+

this morningDATE

0.91+

a hundred yearQUANTITY

0.91+

SecOpsORGANIZATION

0.91+

OCS FORGANIZATION

0.9+

zero trustQUANTITY

0.89+

CrowdStrike XDR AllianceORGANIZATION

0.86+

100%QUANTITY

0.85+

22 modulesQUANTITY

0.85+

Falcon 22ORGANIZATION

0.83+

FalconCOMMERCIAL_ITEM

0.81+

upQUANTITY

0.8+

lastDATE

0.76+

Fal.Con 2022EVENT

0.73+

XDRORGANIZATION

0.72+

Jason Cook, Cyber Defense Labs & Mike Riolo, CrowdStrike | CrowdStrike Fal.Con 2022


 

(upbeat music) >> Welcome back to Fal.Con 2022. My name is Dave Vallante. We're here with my co-host Dave Nicholson. On the last earnings call George Kurts made a really big emphasis on the relationship with managed service providers. CrowdStrike has announced a new service provider capability. The powered service provider program. Jason Cook is here. He is the president of cyber defense labs. He's joined by Mike Riolo. Who's the vice president of global system integrators and service providers at CrowdStrike gents. Welcome to TheCube. Good to see you. >> Thank you very much. >> Thank you >> Jason, tell us about cyber defense labs. What do you guys do? Give us the bumper sticker, please. >> Cyber defense labs uses the best technology in the world to put together services that help protect our clients >> Simple. Like it. What's XDR? (people laughing) >> I've not heard of that before, sorry. >> So Mike, we've seen the rise of service providers. I saw a stat, I don't know, six, seven months ago that 50% of us companies don't even have a SOC. We're talking about mid to large companies. So service providers are crucial. What's the CrowdStrike powered service provider program all about? >> Well, it's an evolution for us. We've been dealing with this market for some time. And the idea is, is like how do we expand the opportunity to stop reaches? I mean, that's what it's all about. Like how more routes to market, more partners like cyber defense labs that can really go in and bring our technology coupled with their services to power their offerings to their customers and just help us reach every end user out there, to stop reaches. >> So Jason, how do you guys differentiate? Cause I see, you know, as an analyst, I'll look back, I'll read the press releases and they'll see, okay. They just look so similar. So how do you differentiate from the competition? What do you tell customers? >> So when it comes to our selection of technology we test it, we work it, we literally put it into real world situations with our clients. And then we differentiate ourselves with expert services. It's a white glove service from us. We embed ourselves right in with our clients. That's why we call 'em our client partners. And they see us as part of their team and extension of their team. They don't have the time to play with technology and work out what's best. They don't know the time to select it or even then the expertise to use it effectively in the environment. So that's where the trust comes in with us. And then for us, likewise, we are the technology provider such as CrowdStrick, we need to know the technology works and it does what it says. >> I always ask CISOs; What's your number one challenge? And they'll say lack of talent. The only time I didn't get that answer was at... The Mongo DB CISO at reinforced. I'm like yeah, it's cause you're Mongo, I guess reinforced or AWS doesn't have the same problem, but do you... Obviously you see that problem. And you compliment that, is that a fair? >> Yeah, absolutely. Many, many companies mid-market enterprises are really struggling to find talent and then retain the talent. So for us where that's all we are about and then we are there to enable your business to do what your business does. It is just working and I think more and more so you're going to see an industry clearly CrowdStrike's going in that direction. That it's the service provider that becomes a critical element of that trusted circle. >> Does that translate into a market segment by size of organization typically or? You mentioned the ever never ending quest for talent which is critical regardless of size but what does your target market look like? >> So I, I think the biggest gap in the market frankly, is still the mid-market. Many smaller companies still are really just struggling with 'what is the problem.' At least in the mid-market, in the enterprises they really beginning to understand the problem and want to invest and lean in. And here's the irony. They now want to partner to solve the problem cause they recognize they can't do it on their own. >> So Mike, what are the critical aspects of this program? I mean, got the press release out there, but put some meat on the bone for us. >> So if you look at what we were doing to enable managed service providers to go in and, and be powered by CrowdStrike before it was in a corporate market segment it was a specific set of product from us to really enable MDR, you know, sort of that, that generation of services that a lot of customers looked at MSPs for. And what the big message about this is is we are now expanding that. We're taking it out of corporate, we're going upmarket, we're going enterprise. We can leverage partners like cyber defense labs to package our software into their offering and help them power them more than just endpoint. Right? We've had a lot of exciting announcements and probably more to come around identity, you know XDR, the new buzz, right? Like what does it mean? And in, if you look at our approach, it's a very platform centric approach and that's something that partners can monetize. That's something that partners can really help clients grow with is that it's not just about endpoint. It's more about how do I make sure that I'm in a position with a partner that allows me to grow as a market decides it's necessary. So things like identity, cloud on and on and on, that we're investing in and continuing to grow. We are making that available to the CrowdStrike powered service about our marketplace. >> So Jason, service providers historically outsourcing, okay. And it used to be a lot of; 'okay, you know, I'll take over your mess for less kind of thing.' Right? And so the pattern was you would have one of everything and then, that limited your scale. The bigger you got, you had this economies of scale. So am I hearing that, like how do you partner with CrowdStrike? Are you kind of standardizing on that platform or not necessarily cause you have to be agnostic. What's your posture on that? >> So there's a level of, you have to be technology agnostic. We pride ourselves in just using the best technology that's out there. But at the same time, very much with the Fal.Con platform they're building out and maturing in a way that's making significant risk mitigation abilities for a solution provider like us to say we'll take one of those, one of those and put our service around it because that's the best fit service to reduce the risk of this particular client. And having that flexibility for us to do that really allows us then to stay within the same sort of product suite rather than going outside when integration is still one of the biggest challenges that you have. >> So you're one of those organizations that's consolidating a bevy of point tools. Is that right? I mean, you're going through that transformation now. Have you already gone through that? What's your journey look like there? >> Oh, we help companies do that. That's how they mitigate and reduce their risk. >> Okay. But you're using tools as, as well. Are you not? So I mean, you've got to also I mean you're like an extension of those clients. >> Absolutely. So it comes down to a lot of the time do you have the right team? We have a team of experts that deliver expert services. You get to a level of skillset and experience, which goes what's just the best tool out there. And it becomes that's our insight. So one of the reasons why we like the Fal.Con product is because regardless of what the mess is, that's happening you can rapidly deploy stuff to make a difference. And then you then work out how to fix the mess which is quite a change from how traditionally things are done, which is let's analyze the problem. Let's look at options around it. And by the time you've done that time has passed and you can't afford to just allow time to pass these days. So having the right technology allows you to rapidly deploy. Of course, we use what we sell. So we are proud to say that we use a number of the Fal.Con products to protect ourselves and consolidate onto that technology as we then offer that out as a service to our clients. >> So Mike, I'm thinking about the program in general and specifically how you are implementing this program thinking about the path to bringing the customer on board. There are a finite number of strategic seats at any customer's table. So who is at the customer's table? Is it CDL saying; 'Hey, I'm going to bring in my folks from CrowdStrike to have a conversation with you.' Is it CrowdStrike saying; 'Hey, it looks like a service provider might be the best solution for you. Let's go talk to CDL.' How does that work? >> It's a great question. And I think we talk a lot about how there's a gap in people to support cyber efforts inside of companies. But we don't talk about the gap in like experts that can go in and actually sit down with CISOs, with CIOs, with CFOs. And so for us, like it's all about the flexibility. It's it's what do you need in the moment? Because at the end of the day, it comes down to the people. If Jason has a great trusted relationship, he's like; 'Hey I just need some content.' 'Help me push why we're powered by CrowdStrike in this moment.' Great, go run. If we have an opportunity where we know that cyber defense labs has a presence then we go in together, right? Like that flexibility is there. We've done a lot. When you build a program like this, like it's easy to tell the market what they need. It's easy to tell everybody, but it's also you're looking at a cultural shift and how CrowdStrike goes to market, right? Like this is all about how do we get every possible route to market to stop reaches for customers of all size. >> I would echo that. there's three ways that that's working for our two companies at the moment. Many times a lot of the relationships that we have are trusted advisor at the owner or board level of these mid-market and enterprise companies. They're looking to ask for a number of things. And one of the things that we then say is, Hey for your technology roadmap, hey we want to bring in co-present coded us, co-discuss co-strategize with you what your roadmap is. And so we often bring CrowdStrike into the conversations that cyber defense lab is having at the board level. Then on the other side, CrowdStrike obviously has a significant sales force and trusted advisors. They go in with the product and then it's apparent that the you know, the client wants way more than just the product. They say, this is great. I love it. I've made my decision, but I can't operate it effectively. And so we then get pulled in from that perspective >> You get to all the time from product companies, right? It's like, okay, now what? How do I do this? And you go, oh, I'll call somebody. So this is going to accelerate. You go to market. >> Well, and everybody looks at it like, you know how does your sales play with their sales, right? Everyone's going after the same thing. And I'm, you know, that's important, but you have to look at CrowdStrike as more than sales, right? We have an amazing threat intel group that are helping clients understand the risk factors and what bad people are trying to do to them. We can bring so many experts to the side of a cyber defense labs in, in that realm. You know, we've been doing this a long time. >> This is what's interesting to me when I think about your threat hunting, because you guys are experts and you guys are experts. But the... Correct me if I'm wrong. But the advantage I see at the CrowdStrike has is your cloud platform allows you to have such a huge observation space. You got a ton of data and you bring that to the relationship as well and then you benefit from that? >> It's two way. It's absolutely two way. CrowdStrike has a whole bunch of experts and expertise in this space. So do cyber defense labs. We call it for us because we're providing a service to multiple clients. Many of them have a global presence. We call it our global threat view. And absolutely we are exchanging real time threat telemetry data with, with our friends at CrowdStrike Which is impacting the value that we have and the ability to respond extremely quickly when something's happening to one of our clients. >> Well, I just add to that, you know if you look at all of our alliances, right? We've got solution providers, tech reliant, everything. The one thing that's really interesting about the CrowdStrike powered service provider program; it lives in alliances, It's a partnership program, but they're our customer. They have chosen to standardize on our platform, right. To help drive the best results for their customers. And so we treat them like a partner because it's not for internal use. There's unlimited aspect to it. And so as that treating like partnership we have to enable them with more than just product. Right? We want to bring the right experts. We want to bring the right, you know, vision of where the market's going the threats out there, things of that nature. And that's something that we do every day with you guys. >> And it was even expressed earlier with the keynote speech that George gave. Look there's an ecosystem of very good technologies, very good providers. And there there's that sort of friend-of-me view here. You put the best thing together for the client at the end of the day. And if we all acknowledge, which I think is the maturity of our partnership, that one plus one equals, I always say at 51 now, if you play it right, then the partner sees... That the client sees the value of the partnership. And so they want more of that. >> So it sounds like... We got to wrap, but I wonder if we could close on this. It sounds like this was happening just organically in the field. Now you've codified it. So my question to each of you is; What's your vision for the future? Where do you guys want to take this thing? >> What a wrap question right there. I love it. Honestly, like we look at it in... Look at what does it mean to be a CrowdStrike powered service provider. It is more than just the platform. It's the program in general, offering them tools to go in and do early assessments. One thing about service providers, they're in there before vendors, right? We're still a vendor at the end of the day. And so they have that relationship, like how do we enable them to leverage our platform leverage our tools, leverage our programs in order to help a client understand, like, what is your risk factor Could a breach come, things of that nature. And so it's really building in really enabling a partner like cyber defense labs to take on the full suite of programs, services, platform that we can provide to them as a customer, treated them like a partner. >> And Jason, from your perspective, bring us on if you would. >> So our partnership with CrowdStrike is really enabling cyber defense labs to increase our share of wallet, our presence in very specific market segments; The mid-market to enterprise especially around banking, financial services auto dealerships, healthcare, manufacturing, where last year we saw a significant progress there. And we think we're going to double it between this year and next year. >> Jason Cook, Mike Riolo. thanks for coming in TheCube. Great story. >> Thank you for having us >> Alright, thank you for watching. Keep it right there. Dave Vallante and Dave Nicholson will be back right after this short break from Fal.Con 22. You're watching TheCube. (soft electronic music)

Published Date : Sep 20 2022

SUMMARY :

He is the president of cyber defense labs. What do you guys do? What's XDR? What's the CrowdStrike And the idea is, is like So how do you differentiate They don't have the time to play And you compliment that, is that a fair? to do what your business does. And here's the irony. I mean, got the press release out there, and probably more to come And so the pattern was you would have one of the biggest challenges that you have. Have you already gone through that? Oh, we help companies do that. Are you not? So it comes down to a lot of the time and specifically how you are and how CrowdStrike goes to market, right? And one of the things So this is going to accelerate. We can bring so many experts to the side and then you benefit from that? and the ability to Well, I just add to that, you know of the partnership. So my question to each of you is; It is more than just the platform. bring us on if you would. And we think we're going to double it Jason Cook, Mike Riolo. Alright, thank you for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Mike RioloPERSON

0.99+

Dave NicholsonPERSON

0.99+

JasonPERSON

0.99+

Jason CookPERSON

0.99+

GeorgePERSON

0.99+

MikePERSON

0.99+

Dave VallantePERSON

0.99+

CrowdStrikeORGANIZATION

0.99+

two companiesQUANTITY

0.99+

AWSORGANIZATION

0.99+

50%QUANTITY

0.99+

Dave NicholsonPERSON

0.99+

CrowdStrickORGANIZATION

0.99+

George KurtsPERSON

0.99+

last yearDATE

0.99+

next yearDATE

0.99+

Cyber Defense LabsORGANIZATION

0.99+

two wayQUANTITY

0.99+

oneQUANTITY

0.99+

three waysQUANTITY

0.99+

this yearDATE

0.99+

MongoORGANIZATION

0.99+

eachQUANTITY

0.98+

CDLORGANIZATION

0.97+

Fal.Con 2022EVENT

0.97+

Fal.Con 22EVENT

0.96+

seven months agoDATE

0.91+

TheCubeORGANIZATION

0.89+

CrowdStrikeEVENT

0.85+

six,DATE

0.79+

one thingQUANTITY

0.78+

One thingQUANTITY

0.7+

MDRORGANIZATION

0.69+

Fal.ConTITLE

0.67+

Fal.ConORGANIZATION

0.65+

TheCubeTITLE

0.62+

thingsQUANTITY

0.58+

one challengeQUANTITY

0.58+

ton ofQUANTITY

0.49+

51OTHER

0.35+

CrowdStrikeTITLE

0.28+

Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem


 

(upbeat music) >> Hey everyone, Lisa Martin for theCUBE here. Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape, as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations, as well as business organizations, and really it's that digital resilience, that ransomware that has everybody's attention. And it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC, we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is what we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient. And to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization. Whether it's through digital transformation, or whether it's simply data availability, whatever it might happen to be, digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company These days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably? Or is data resilience to find as something a little bit different? >> Well, sometimes, yeah, that we do get caught using them when one as the other, but data resilience is really a part of digital resilience if you think about the data itself and the context of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked. And it's becoming a corporate initiative. But there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it. And they really avoided confronting that. Nowadays, so many people have been hit by it, that stigma has gone. And so really it is becoming more of a community kind of effort, as people try to defend against these ransomwares. The other thing about it is it's really a lot like Whac-A-Mole. They attack us in one area and we defend against it, so they attack us in another area and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "One of these days, we're going to get pretty well defended against ransomware, and it's going to go away." And I responded, "I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities." And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a lot of fight. So I really think that ransomware is one of those things that is here for the long-term, and something that we we have to address and have to get proactive about. >> You mentioned some stats there. And recently, IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things, let's talk a little bit about the demographics of the survey, and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it's a little over 500 different individuals across the globe, in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, BPO of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high, or very high degree of confidence in their recovery tools, and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a 1/3 of organizations were able to fully recover their data without paying the ransom. And some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't aren't necessarily to be trusted. And so the software that they provide, sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared. And on the other hand, the results are absolutely horrible. 2/3 of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson, "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready based on the information you have. And these people are smart people, and they're professionals. But oftentimes, you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me, and kind of the aha moment, really, in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly half being the victims of ransomware in the last three years. And then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen. Just a matter of when and how often. >> It is a matter. Yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud, where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on demand resources. And in the old days when we had disaster recoveries, where there we had two different data centers and the failover and so forth, you have double the infrastructure. If your financial services, it might even be triple the infrastructure. It's very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly, what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place, to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit. And all of a sudden, they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have. And it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here? Is it that these IT practitioners over 500 that you surveyed across 20 industries, as a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know. And until you get into a specific attack, there are so many different ways that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice, things like encryption, immutability, things like that that organizations can put into place. Certainly, air gaps, having a solid backup foundation to where data is, you have a high probability recovery, things like that. Those are the kinds of things that organizations have to put into place, really, is a baseline to assure that they can recover as fast as possible, and not lose data in the event of our ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities, and as the threat landscape just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners? But does this go all the way up to the board level in terms of, " Hey guys across every industry, we are vulnerable. This is going to happen. We've got to make sure that we are truly resilient and proactive." >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the loss productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing these issues within their organization. >> So all the way at the top, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned, ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved? To the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on-premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and and to be able to take that cloud-centric perspective and apply it on-premises, as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Druva sponsored IDC white paper, fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> I'm, Lisa Martin. You're watching theCUBE, the leader in live tech coverage. (upbeat music)

Published Date : Sep 20 2022

SUMMARY :

It's great to have you back on theCUBE. to be here with you. And it has the attention, all the way up the stack to the C-suite, And to be able to really hone in has to be a data company and the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. about the demographics of the survey, And so the software that they provide, of this is going to happen. And the fact of the matter of the key advantages And that extends the time recovery that is going to help. This is going to happen. it's the loss of revenue, So all the way at the top, And the reason we say that to have you on the program. Thank you, Lisa. (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Phil GoodwinPERSON

0.99+

LisaPERSON

0.99+

PhilPERSON

0.99+

Asia PacificLOCATION

0.99+

Lisa MartinPERSON

0.99+

Mike TysonPERSON

0.99+

Los Angeles CountyLOCATION

0.99+

North AmericaLOCATION

0.99+

55%QUANTITY

0.99+

93%QUANTITY

0.99+

2025DATE

0.99+

IDCORGANIZATION

0.99+

2022DATE

0.99+

83%QUANTITY

0.99+

Western EuropeLOCATION

0.99+

20 industriesQUANTITY

0.99+

46%QUANTITY

0.99+

500QUANTITY

0.99+

three thingsQUANTITY

0.98+

over 500QUANTITY

0.98+

firstQUANTITY

0.98+

DruvaPERSON

0.98+

third thingQUANTITY

0.98+

about 50%QUANTITY

0.98+

oneQUANTITY

0.97+

pandemicEVENT

0.97+

over 500 different individualsQUANTITY

0.97+

one areaQUANTITY

0.96+

20 different industriesQUANTITY

0.96+

about 46%QUANTITY

0.95+

about 77%QUANTITY

0.93+

more than half of casesQUANTITY

0.93+

two different data centersQUANTITY

0.93+

DruvaORGANIZATION

0.92+

2/3QUANTITY

0.9+

last three yearsDATE

0.86+

OneQUANTITY

0.82+

1/3QUANTITY

0.75+

theCUBEORGANIZATION

0.63+

Ransomware Isn'tTITLE

0.62+

halfQUANTITY

0.61+

Whac-A-MoleTITLE

0.54+

IDCEVENT

0.48+

Architecting SaaS Superclouds | Supercloud22


 

>>Welcome back to super cloud 22, our inaugural event. It's a pilot event here in the cube studios we're live and streaming virtually until we do it in person. Maybe next year. I'm John fury, host of the cube with Dave Lon two great guests, distinguished engineers managers, CTOs investors. Mariana Tessel is a CTO of Intuit ins Ray founder of vertex ventures. Both have a lot of DNA. Founder allow cloud here with mark Andre and Ben Horowitz, a variety of other great ventures you've done. And now you're an investor. Yep. Maria, you've been a seasoned CTO, VP of engineering, VMware Docker Intuit. Now thanks for joining us. >>Absolutely. >>So super cloud is a, is a thing. And apparently it's got a lot of momentum and you guys got stats over there at, at Intuit in, so you're investing and we were challenged on super cloud. Our initial thesis was you build on the clouds, get all that leverage like snowflake, you get a good differentiation and then you compete and then move to other clouds. Now it's becoming a thing where I can do this. Every enterprise could possibly do it. So I want to get your guys thoughts on what you think of super cloud concept and where are the holes in it, what needs to be defined. And so we'll start with you. You've done a lot of cloud things in your day. What >>Do you think? Yeah, it's the whole cloud journey started with a desire to consolidate and desire to actually provide uniformity and, and standards driven ways of doing things. And I think Amazon was a leader there. They helped kind of teach everybody else. You know, when I was in loud cloud, we were trying to do it with proprietary stacks just wouldn't work. But once everyone standardized upon Unix and you know, the chip sets no longer became as relevant. They did a lot of good things there, but what's happened since then is now you've got competing standards at the API layer at the interface layer no longer at the chip set layer, no longer at the operating system layer. Right? So the evolution of the, the, the battles are still there. When you talk about multicloud and super cloud, though, like one of the big things you have to keep in mind is latency is not free. Latency is very expensive and it's getting even more expensive now with, with multi-cloud. So you have to really understand where the separations of boundaries are between your data, your compute, and, and the network is just there as a facilitator to help binding compute and data. Right? And I think there's a lot of bets being made across different vendors like CloudFlare Akamai, as well as Amazon Google Microsoft in terms of how they think we should take computing either to the edge, from the core or back and forth. >>These, this is structural change. I mean, this is structural, >>It's desired by incumbents, but it's not something that I'm seeing from the consumption. I'd love to hear, hear from our end's per perspective, from a consumption point of view, like how much edge computing really matters. Right. >>Mario. >>So I think there's like, there's kind of a, a story of like two, like it's kind of, you can cut it for both edges. No, no pun intended on one end. It is really simplifying to actually go into like a single cloud and standardize on it and just have everything there. But I think what over time companies find is that they end up in multiple clouds, whether like, you know, through acquisitions or through like needing to use a service in another cloud. So you do find yourself in a situation where you have multi multi-cloud and you have to kind of work through it and understand how to make it all like work and latency is an issue, but also for many, many workloads, you can work around it and you can make it work where you have workloads that actually span multiple vendors and clouds. You know, again, having said that, I would say the world is such, that is still a simplifying assumption. When if you go to a single cloud, it's much easier to just go and, and bet on that >>Easier in terms of everything's integrated, IAS works with SAS, they solve a lot of problems. >>Correct. And you can do like for your developers, you can actually provide an environment that's super homogenous, simple. You can use services easily up and down the stack. And, you know, we, we actually made that deliberate decision. When we started migrating to the cloud at the beginning, it was like, oh, let's do like hybrid we'll, you know, make it, so it work anywhere. It was so complicated. It was not worth it. >>When was the, when did you give up, what was the moment? Was there a flash point where you said, oh, this is terrible. This is >>Dead. Yeah. When, when we started to try to make it interoperable and you just see what it requires to do that and the complexity of the architecture that it just became not worth it for the gains you have. >>So speaking obviously as a SAS provider, right. So it just doesn't, it didn't make business case sense for you guys to do that. So it was super cloud. Then an infrastructure thing we just heard from Ben wa deja VI that they're not, they're going beyond instantiating their, their data cloud. They're actually running, you know, their own little snow grid. They called it. And, and then when I asked him, well, what about latency? He said, well, we copied data over, you know, so, okay. That's you have to do, but that's a singular experience with the same governance or the same security. Just wasn't worth it for you guys is what I'm hearing. >>Correct. But again, like for some workload or for some services that we want to use, we are gonna go there and we are gonna then figure out what is the work around the latency issue, whether it's like copy or, you know, redundancy. >>Well, the question I have Dave on snowflake is maybe the question for you and in the panel is snowflake a tan expansion opportunity, or is there a technical reason to go to other clouds? >>I think they wanted to leverage the hyperscale infrastructure globally. And they said that they're out there, it's a free gift. We're gonna go take it. I, I think it started with we're on AWS. Do you think? And then we're on Azure and then we're on Google. And then they said, why don't we just connect all these and make it a singular experience? And yeah, I guess it's a TA expansion as a differentiator and it's, it adds value. Right. If I can share data across that global network, >>We have customers on Azure now, >>Right? Yeah. Yeah. Of course. >>You guys don't need to go CP. What do you think about that? >>Well, I think Snowflake's in a good position cuz they work mostly with analytical workloads and you have capacity. That's always gonna increase like no one subtracts, their analytical workload like ever, right. So there was just compounded growth is like 50% or 80% for, you know, many enterprises despite their best intentions, not to collect more data, they just can't stop doing it. So it's different than if you're like an Oracle or a transactional database where you don't have those, you know, like kind of infinite growth paths. So Snowflake's gonna continue to expand footprint their customers. They don't mind as long as you, they can figure out the, the lowest cost on denominator for, for that. >>Yeah. So it makes sense to be in all the clouds >>For them, for, for them, for sure. Yeah. >>But, but, but Oracle just announced with Microsoft what I would call super cloud, a, a cross cloud database service running on OCI and Azure with very low latency and a database that looks like a, the singular experience. Yeah. With, with a PAs layers >>That lost me after OCI that's >>Okay. You know, but that's the, that's the, the BS answer for all U VCs. The do nobody develops on Oracle? Well, it's a 240 billion market cap company. Show me who you all want be. >>We're gonna talk about SRDF and em C next, you >>All want Oracle. So there we go. You throw that into, you all want Oracle to buy your companies, your funding, you know, cause, cause we all wanna be like Oracle with that kinda cash flow. But, but anyway, >>Here's, here's one thing that I'm noticing that is gonna be really practical. I think for companies that do run SA is because like, you know, you have all these solutions, whether it's like analytics or like monitoring or logging or whatever. And each one of them is very data hungry and all of them have like SAS solutions that end up copy the data, moving data to their cloud, and then they might charge you by the size of your data. It does become kind of overwhelming for companies to use that many tools and basically maybe have that data kind of charge for it, multiple places because you use it for different purposes or just in general, if you have a lot of data, you know, that that is becoming an issue. So that's something that I've noticed in our, in our own kind of, you know, a world, but it's just something that I think companies need to think about how they solve because eventually a lot of companies will say, I cannot have all these solutions, so there's no way I'm gonna be willing to have so many copies of the data and actually pay for that. >>So many times, just something to think about. >>But one of the criticisms of the super cloud concept is that it's just SAS. If I'm running workload on prem and I, and I've got, you know, a connection to the cloud, which you probably do, that's, that's SAS, what's, what's the big deal and that's not anything new or different. So I'd love to get your thoughts on that. But Goldman Sachs, for instance, just announced the service last reinvent with AWS, connecting their tools, their data, and their software from on-prem to AWS, they're offering it as a service. I'm like, Hmm. Kind of looking like Supercloud, but maybe it's just SAS. >>It could be. And like, what I'm talking about is not so much like, you know, like what you wanna connect your data. But the idea is like a lot of the providers of different services, like in the past and, and like higher layer, they're actually COPI the data. They need the data in their cloud or their solution. And it just becomes complicated and expensive is, is kind of like my point. So yes, connecting it like for you to have the data in one place and then be able to connect to it. I think that is a valid, if, if that's kinda what you think about as a super cloud, that is a valid need, I think that companies will >>Have where developers actually want access to tools that might exist. >>Also the key is developers, right? Yeah. Developers decide all decisions, not database on administrators, not, you know, a hundred percent security engineers, not admins. So what's really interesting is where are the developers going next? If you look at the current winners in the current ecosystem, companies like MongoDB, I mean, they capture the minds of yeah. The JavaScript, you know, no JS developers absolutely very early on. And I started catch base and I could tell you like the difference was that capture motion was so important. So developers are basically used to this game-like experience now where they want to see tools that are free, whether it's open source or not, they actually don't care. They just want, and they want it SAS. They want it SAS delivered on demand. Right. And pay as you go. And so there's a lot of these different frameworks coming out next generation, no code, low code, whether it's Java, JavaScript, rust, you know, whatever, you know, go Lang. And there's a lot of people fighting religious wars about how to develop the next kind of modern pattern design pattern. Okay. And that's where a lot of excitement is how we look at like investment opportunities. Like where are those big bets who are, you know, frustrated developers, who are they frustrated, what's wrong with their current environment? You know, do they really enjoy using Kubernetes or trying to use Kubernetes? Yeah. Right. Like developers have a very different view than operator, >>But you mentioned couch base. I mean, I look at couch base what they're doing with Capellas as a form of Supercloud. I mean, I think that's an excellent, they're bringing that out to the edge. We're gonna hear later on from someone from couch base. That's gonna talk about that now. It's kind of a lightweight, you know, sort of, it's gonna be a, a synchronization, but it's the beginning >>A cool new venture deal that I'm not in, but was like duck DB. I'm like, what's duck DB like, well, it's an Emory database that has like this like remote store thing. I'm like, okay, that sounds interesting. Like let's call Mike Olson cuz that sounds like sleepy cat redone red distributed world. But like it's, it's like there's a lot of people refactoring design patterns that we're all grew up with since the popup days of, you know, typical round. Right? >>Yeah. That's the refactory I think that's the big pattern. So I have to ask you guys, what are you guys investing in? We've got a couple minutes left to chat about that. What are you investing at into it from a, from a, a CTO engineering perspective and what are you investing in that feels super cloud like to you? >>Well, the, the thing that like I'm focused on is to make sure that we have absolutely best in the world development environment for our engineers, where it's modern, it's easy to use and it incorporates as many things as we can into that environment. So the engineers don't have to think about it. Like one big example would be security and how we incorporated that into development environment. So again, the engineers don't have to bother with trying to think through how they secure their workloads and every step of the way their other things that we incorporated, whether it's like rollbacks or monitoring or, you know, like baly enough other things. But I think that's really an investment that has panned off for us. We actually started investing in development environment several years ago. We started measure our development velocity and we, it actually went up by six X justly investing. So >>User experience, developer experience and productivity pretty much right. >>Yeah. AB absolutely. Yeah. That's like a big investment area for us that, you know, cloud cloud >>Sounds like super cloudlike factor and I'm assuming it's you're on AWS. >>We are mostly on AWS. Yes. >>And so what are you investing in that from a VC money doling out standpoint? That feels super cloudlike >>So very similar to what we just touched on a lot of developer tool experiences. We have a company that we've invested in called ops level that the service catalogs it's, it's helping, you know, understand your, where your services live and how they could be accessed and, and you know, enterprise kind of that come with that. And then we have a company called Lugo that helps you do serverless debugging container debugging, cuz it turns out debugging distributed, you know, applications is a real problem right now just you can only do so much by log tracing, right? We have a company haven't announced yet that's in the web assembly space. So we're looking at modernizing the next generation past stack and throwing everything out the window, including Java and all of the, you know, current prebuilt components because turns out 90% of enterprise workloads are actually not used. They're they're just policy code. You compiled with they're sitting there as vulnerabilities that no one's actually accessing, but you still have to compile with all of it. So we have a lot of bloatware happening in the enterprise. So we're thinking about how do you skinny that up with the next generation paths that's enterprise capable with security context and frameworks >>Super pass. >>Well, yeah, super pass. That's a kind of good way to, well, is >>It, is it a consistent developer experience across clouds? >>It is. And, and, and, and web assembly is a very raw standard if you can call it that. I mean it's, but it's supported by every modern browser, every major platform, vendor cloud, and Adobe and others, and are using it for their uses. And it's not just about your edge browser compute. It's really, you can take the same framework and compile it down to server side as well as client site, just like JavaScript was a client side tool before it became node. Right. Right. So we're looking at that as a very interesting opportunity. It's very nascent. Yeah. >>Great patterns. Yeah. Well, thanks so much for spending the time outta your busy day. Ariana. Thanks for your commentary. Appreciate your coming on the cubes first in IGUR super cloud event, pilot. Thanks for, for sharing. Thanks for having, thanks for having us. Okay. More coverage here. Super cloud 2022. I'm Jeff David Alane stay with us. We got our cloud ARA panel coming up next.

Published Date : Sep 9 2022

SUMMARY :

I'm John fury, host of the cube with Dave Lon two great guests, distinguished engineers managers, lot of momentum and you guys got stats over there at, at Intuit in, So you have to really understand where the separations of boundaries are between your data, I mean, this is structural, It's desired by incumbents, but it's not something that I'm seeing from the consumption. whether like, you know, through acquisitions or through like needing to use a service And you can do like for your developers, you can actually provide an environment When was the, when did you give up, what was the moment? just became not worth it for the gains you have. They're actually running, you know, their own little snow grid. issue, whether it's like copy or, you know, redundancy. Do you think? Right? What do you think about that? So there was just compounded growth is like 50% or 80% for, you know, many enterprises despite Yeah. that looks like a, the singular experience. Show me who you all want be. You throw that into, you all want Oracle to buy your companies, moving data to their cloud, and then they might charge you by the size of your data. and I, and I've got, you know, a connection to the cloud, which you probably do, that's, And like, what I'm talking about is not so much like, you know, like what you wanna connect your data. And I started catch base and I could tell you like the difference was It's kind of a lightweight, you know, sort of, patterns that we're all grew up with since the popup days of, you know, typical round. So I have to ask you guys, what are you guys investing in? So again, the engineers don't have to bother with trying to think through how you know, cloud cloud We are mostly on AWS. And then we have a company called Lugo that helps you do serverless debugging container debugging, That's a kind of good way to, well, is It's really, you can take the same framework and compile it down to server side as well as client Thanks for your commentary.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AmazonORGANIZATION

0.99+

Dave LonPERSON

0.99+

AWSORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

MariaPERSON

0.99+

Ben HorowitzPERSON

0.99+

Mariana TesselPERSON

0.99+

OracleORGANIZATION

0.99+

50%QUANTITY

0.99+

Goldman SachsORGANIZATION

0.99+

ArianaPERSON

0.99+

90%QUANTITY

0.99+

80%QUANTITY

0.99+

Mike OlsonPERSON

0.99+

DavePERSON

0.99+

Jeff David AlanePERSON

0.99+

next yearDATE

0.99+

240 billionQUANTITY

0.99+

JavaTITLE

0.99+

GoogleORGANIZATION

0.99+

JavaScriptTITLE

0.99+

John furyPERSON

0.99+

LugoORGANIZATION

0.99+

Intuit insORGANIZATION

0.99+

mark AndrePERSON

0.99+

both edgesQUANTITY

0.99+

AdobeORGANIZATION

0.98+

BothQUANTITY

0.98+

KubernetesTITLE

0.97+

twoQUANTITY

0.97+

MarioPERSON

0.97+

single cloudQUANTITY

0.97+

SASORGANIZATION

0.96+

two great guestsQUANTITY

0.96+

VMware Docker IntuitORGANIZATION

0.96+

each oneQUANTITY

0.95+

UnixTITLE

0.95+

one placeQUANTITY

0.95+

one endQUANTITY

0.95+

SRDFORGANIZATION

0.94+

six XQUANTITY

0.94+

SnowflakeORGANIZATION

0.93+

one thingQUANTITY

0.93+

several years agoDATE

0.93+

oneQUANTITY

0.92+

SupercloudsORGANIZATION

0.92+

Ben wa deja VIPERSON

0.92+

firstQUANTITY

0.9+

IASTITLE

0.88+

MongoDBORGANIZATION

0.88+

SupercloudORGANIZATION

0.88+

super cloudORGANIZATION

0.88+

Supercloud22ORGANIZATION

0.87+

Intuit inORGANIZATION

0.85+

hundred percentQUANTITY

0.85+

nodeTITLE

0.84+

CapellasORGANIZATION

0.84+

ARAORGANIZATION

0.83+

OCIORGANIZATION

0.81+

AzureTITLE

0.81+

coupleQUANTITY

0.8+

IGUR super cloudEVENT

0.8+

super cloud 22EVENT

0.78+

one bigQUANTITY

0.77+

JSTITLE

0.76+

EmoryORGANIZATION

0.75+

CloudFlareTITLE

0.64+

Super cloud 2022EVENT

0.59+

AkamaiORGANIZATION

0.54+

SASTITLE

0.47+

RayPERSON

0.38+

Breaking Analysis: We Have the Data…What Private Tech Companies Don’t Tell you About Their Business


 

>> From The Cube Studios in Palo Alto and Boston, bringing you data driven insights from The Cube at ETR. This is "Breaking Analysis" with Dave Vellante. >> The reverse momentum in tech stocks caused by rising interest rates, less attractive discounted cash flow models, and more tepid forward guidance, can be easily measured by public market valuations. And while there's lots of discussion about the impact on private companies and cash runway and 409A valuations, measuring the performance of non-public companies isn't as easy. IPOs have dried up and public statements by private companies, of course, they accentuate the good and they kind of hide the bad. Real data, unless you're an insider, is hard to find. Hello and welcome to this week's "Wikibon Cube Insights" powered by ETR. In this "Breaking Analysis", we unlock some of the secrets that non-public, emerging tech companies may or may not be sharing. And we do this by introducing you to a capability from ETR that we've not exposed you to over the past couple of years, it's called the Emerging Technologies Survey, and it is packed with sentiment data and performance data based on surveys of more than a thousand CIOs and IT buyers covering more than 400 companies. And we've invited back our colleague, Erik Bradley of ETR to help explain the survey and the data that we're going to cover today. Erik, this survey is something that I've not personally spent much time on, but I'm blown away at the data. It's really unique and detailed. First of all, welcome. Good to see you again. >> Great to see you too, Dave, and I'm really happy to be talking about the ETS or the Emerging Technology Survey. Even our own clients of constituents probably don't spend as much time in here as they should. >> Yeah, because there's so much in the mainstream, but let's pull up a slide to bring out the survey composition. Tell us about the study. How often do you run it? What's the background and the methodology? >> Yeah, you were just spot on the way you were talking about the private tech companies out there. So what we did is we decided to take all the vendors that we track that are not yet public and move 'em over to the ETS. And there isn't a lot of information out there. If you're not in Silicon (indistinct), you're not going to get this stuff. So PitchBook and Tech Crunch are two out there that gives some data on these guys. But what we really wanted to do was go out to our community. We have 6,000, ITDMs in our community. We wanted to ask them, "Are you aware of these companies? And if so, are you allocating any resources to them? Are you planning to evaluate them," and really just kind of figure out what we can do. So this particular survey, as you can see, 1000 plus responses, over 450 vendors that we track. And essentially what we're trying to do here is talk about your evaluation and awareness of these companies and also your utilization. And also if you're not utilizing 'em, then we can also figure out your sales conversion or churn. So this is interesting, not only for the ITDMs themselves to figure out what their peers are evaluating and what they should put in POCs against the big guys when contracts come up. But it's also really interesting for the tech vendors themselves to see how they're performing. >> And you can see 2/3 of the respondents are director level of above. You got 28% is C-suite. There is of course a North America bias, 70, 75% is North America. But these smaller companies, you know, that's when they start doing business. So, okay. We're going to do a couple of things here today. First, we're going to give you the big picture across the sectors that ETR covers within the ETS survey. And then we're going to look at the high and low sentiment for the larger private companies. And then we're going to do the same for the smaller private companies, the ones that don't have as much mindshare. And then I'm going to put those two groups together and we're going to look at two dimensions, actually three dimensions, which companies are being evaluated the most. Second, companies are getting the most usage and adoption of their offerings. And then third, which companies are seeing the highest churn rates, which of course is a silent killer of companies. And then finally, we're going to look at the sentiment and mindshare for two key areas that we like to cover often here on "Breaking Analysis", security and data. And data comprises database, including data warehousing, and then big data analytics is the second part of data. And then machine learning and AI is the third section within data that we're going to look at. Now, one other thing before we get into it, ETR very often will include open source offerings in the mix, even though they're not companies like TensorFlow or Kubernetes, for example. And we'll call that out during this discussion. The reason this is done is for context, because everyone is using open source. It is the heart of innovation and many business models are super glued to an open source offering, like take MariaDB, for example. There's the foundation and then there's with the open source code and then there, of course, the company that sells services around the offering. Okay, so let's first look at the highest and lowest sentiment among these private firms, the ones that have the highest mindshare. So they're naturally going to be somewhat larger. And we do this on two dimensions, sentiment on the vertical axis and mindshare on the horizontal axis and note the open source tool, see Kubernetes, Postgres, Kafka, TensorFlow, Jenkins, Grafana, et cetera. So Erik, please explain what we're looking at here, how it's derived and what the data tells us. >> Certainly, so there is a lot here, so we're going to break it down first of all by explaining just what mindshare and net sentiment is. You explain the axis. We have so many evaluation metrics, but we need to aggregate them into one so that way we can rank against each other. Net sentiment is really the aggregation of all the positive and subtracting out the negative. So the net sentiment is a very quick way of looking at where these companies stand versus their peers in their sectors and sub sectors. Mindshare is basically the awareness of them, which is good for very early stage companies. And you'll see some names on here that are obviously been around for a very long time. And they're clearly be the bigger on the axis on the outside. Kubernetes, for instance, as you mentioned, is open source. This de facto standard for all container orchestration, and it should be that far up into the right, because that's what everyone's using. In fact, the open source leaders are so prevalent in the emerging technology survey that we break them out later in our analysis, 'cause it's really not fair to include them and compare them to the actual companies that are providing the support and the security around that open source technology. But no survey, no analysis, no research would be complete without including these open source tech. So what we're looking at here, if I can just get away from the open source names, we see other things like Databricks and OneTrust . They're repeating as top net sentiment performers here. And then also the design vendors. People don't spend a lot of time on 'em, but Miro and Figma. This is their third survey in a row where they're just dominating that sentiment overall. And Adobe should probably take note of that because they're really coming after them. But Databricks, we all know probably would've been a public company by now if the market hadn't turned, but you can see just how dominant they are in a survey of nothing but private companies. And we'll see that again when we talk about the database later. >> And I'll just add, so you see automation anywhere on there, the big UiPath competitor company that was not able to get to the public markets. They've been trying. Snyk, Peter McKay's company, they've raised a bunch of money, big security player. They're doing some really interesting things in developer security, helping developers secure the data flow, H2O.ai, Dataiku AI company. We saw them at the Snowflake Summit. Redis Labs, Netskope and security. So a lot of names that we know that ultimately we think are probably going to be hitting the public market. Okay, here's the same view for private companies with less mindshare, Erik. Take us through this one. >> On the previous slide too real quickly, I wanted to pull that security scorecard and we'll get back into it. But this is a newcomer, that I couldn't believe how strong their data was, but we'll bring that up in a second. Now, when we go to the ones of lower mindshare, it's interesting to talk about open source, right? Kubernetes was all the way on the top right. Everyone uses containers. Here we see Istio up there. Not everyone is using service mesh as much. And that's why Istio is in the smaller breakout. But still when you talk about net sentiment, it's about the leader, it's the highest one there is. So really interesting to point out. Then we see other names like Collibra in the data side really performing well. And again, as always security, very well represented here. We have Aqua, Wiz, Armis, which is a standout in this survey this time around. They do IoT security. I hadn't even heard of them until I started digging into the data here. And I couldn't believe how well they were doing. And then of course you have AnyScale, which is doing a second best in this and the best name in the survey Hugging Face, which is a machine learning AI tool. Also doing really well on a net sentiment, but they're not as far along on that access of mindshare just yet. So these are again, emerging companies that might not be as well represented in the enterprise as they will be in a couple of years. >> Hugging Face sounds like something you do with your two year old. Like you said, you see high performers, AnyScale do machine learning and you mentioned them. They came out of Berkeley. Collibra Governance, InfluxData is on there. InfluxDB's a time series database. And yeah, of course, Alex, if you bring that back up, you get a big group of red dots, right? That's the bad zone, I guess, which Sisense does vis, Yellowbrick Data is a NPP database. How should we interpret the red dots, Erik? I mean, is it necessarily a bad thing? Could it be misinterpreted? What's your take on that? >> Sure, well, let me just explain the definition of it first from a data science perspective, right? We're a data company first. So the gray dots that you're seeing that aren't named, that's the mean that's the average. So in order for you to be on this chart, you have to be at least one standard deviation above or below that average. So that gray is where we're saying, "Hey, this is where the lump of average comes in. This is where everyone normally stands." So you either have to be an outperformer or an underperformer to even show up in this analysis. So by definition, yes, the red dots are bad. You're at least one standard deviation below the average of your peers. It's not where you want to be. And if you're on the lower left, not only are you not performing well from a utilization or an actual usage rate, but people don't even know who you are. So that's a problem, obviously. And the VCs and the PEs out there that are backing these companies, they're the ones who mostly are interested in this data. >> Yeah. Oh, that's great explanation. Thank you for that. No, nice benchmarking there and yeah, you don't want to be in the red. All right, let's get into the next segment here. Here going to look at evaluation rates, adoption and the all important churn. First new evaluations. Let's bring up that slide. And Erik, take us through this. >> So essentially I just want to explain what evaluation means is that people will cite that they either plan to evaluate the company or they're currently evaluating. So that means we're aware of 'em and we are choosing to do a POC of them. And then we'll see later how that turns into utilization, which is what a company wants to see, awareness, evaluation, and then actually utilizing them. That's sort of the life cycle for these emerging companies. So what we're seeing here, again, with very high evaluation rates. H2O, we mentioned. SecurityScorecard jumped up again. Chargebee, Snyk, Salt Security, Armis. A lot of security names are up here, Aqua, Netskope, which God has been around forever. I still can't believe it's in an Emerging Technology Survey But so many of these names fall in data and security again, which is why we decided to pick those out Dave. And on the lower side, Vena, Acton, those unfortunately took the dubious award of the lowest evaluations in our survey, but I prefer to focus on the positive. So SecurityScorecard, again, real standout in this one, they're in a security assessment space, basically. They'll come in and assess for you how your security hygiene is. And it's an area of a real interest right now amongst our ITDM community. >> Yeah, I mean, I think those, and then Arctic Wolf is up there too. They're doing managed services. You had mentioned Netskope. Yeah, okay. All right, let's look at now adoption. These are the companies whose offerings are being used the most and are above that standard deviation in the green. Take us through this, Erik. >> Sure, yet again, what we're looking at is, okay, we went from awareness, we went to evaluation. Now it's about utilization, which means a survey respondent's going to state "Yes, we evaluated and we plan to utilize it" or "It's already in our enterprise and we're actually allocating further resources to it." Not surprising, again, a lot of open source, the reason why, it's free. So it's really easy to grow your utilization on something that's free. But as you and I both know, as Red Hat proved, there's a lot of money to be made once the open source is adopted, right? You need the governance, you need the security, you need the support wrapped around it. So here we're seeing Kubernetes, Postgres, Apache Kafka, Jenkins, Grafana. These are all open source based names. But if we're looking at names that are non open source, we're going to see Databricks, Automation Anywhere, Rubrik all have the highest mindshare. So these are the names, not surprisingly, all names that probably should have been public by now. Everyone's expecting an IPO imminently. These are the names that have the highest mindshare. If we talk about the highest utilization rates, again, Miro and Figma pop up, and I know they're not household names, but they are just dominant in this survey. These are applications that are meant for design software and, again, they're going after an Autodesk or a CAD or Adobe type of thing. It is just dominant how high the utilization rates are here, which again is something Adobe should be paying attention to. And then you'll see a little bit lower, but also interesting, we see Collibra again, we see Hugging Face again. And these are names that are obviously in the data governance, ML, AI side. So we're seeing a ton of data, a ton of security and Rubrik was interesting in this one, too, high utilization and high mindshare. We know how pervasive they are in the enterprise already. >> Erik, Alex, keep that up for a second, if you would. So yeah, you mentioned Rubrik. Cohesity's not on there. They're sort of the big one. We're going to talk about them in a moment. Puppet is interesting to me because you remember the early days of that sort of space, you had Puppet and Chef and then you had Ansible. Red Hat bought Ansible and then Ansible really took off. So it's interesting to see Puppet on there as well. Okay. So now let's look at the churn because this one is where you don't want to be. It's, of course, all red 'cause churn is bad. Take us through this, Erik. >> Yeah, definitely don't want to be here and I don't love to dwell on the negative. So we won't spend as much time. But to your point, there's one thing I want to point out that think it's important. So you see Rubrik in the same spot, but Rubrik has so many citations in our survey that it actually would make sense that they're both being high utilization and churn just because they're so well represented. They have such a high overall representation in our survey. And the reason I call that out is Cohesity. Cohesity has an extremely high churn rate here about 17% and unlike Rubrik, they were not on the utilization side. So Rubrik is seeing both, Cohesity is not. It's not being utilized, but it's seeing a high churn. So that's the way you can look at this data and say, "Hm." Same thing with Puppet. You noticed that it was on the other slide. It's also on this one. So basically what it means is a lot of people are giving Puppet a shot, but it's starting to churn, which means it's not as sticky as we would like. One that was surprising on here for me was Tanium. It's kind of jumbled in there. It's hard to see in the middle, but Tanium, I was very surprised to see as high of a churn because what I do hear from our end user community is that people that use it, like it. It really kind of spreads into not only vulnerability management, but also that endpoint detection and response side. So I was surprised by that one, mostly to see Tanium in here. Mural, again, was another one of those application design softwares that's seeing a very high churn as well. >> So you're saying if you're in both... Alex, bring that back up if you would. So if you're in both like MariaDB is for example, I think, yeah, they're in both. They're both green in the previous one and red here, that's not as bad. You mentioned Rubrik is going to be in both. Cohesity is a bit of a concern. Cohesity just brought on Sanjay Poonen. So this could be a go to market issue, right? I mean, 'cause Cohesity has got a great product and they got really happy customers. So they're just maybe having to figure out, okay, what's the right ideal customer profile and Sanjay Poonen, I guarantee, is going to have that company cranking. I mean they had been doing very well on the surveys and had fallen off of a bit. The other interesting things wondering the previous survey I saw Cvent, which is an event platform. My only reason I pay attention to that is 'cause we actually have an event platform. We don't sell it separately. We bundle it as part of our offerings. And you see Hopin on here. Hopin raised a billion dollars during the pandemic. And we were like, "Wow, that's going to blow up." And so you see Hopin on the churn and you didn't see 'em in the previous chart, but that's sort of interesting. Like you said, let's not kind of dwell on the negative, but you really don't. You know, churn is a real big concern. Okay, now we're going to drill down into two sectors, security and data. Where data comprises three areas, database and data warehousing, machine learning and AI and big data analytics. So first let's take a look at the security sector. Now this is interesting because not only is it a sector drill down, but also gives an indicator of how much money the firm has raised, which is the size of that bubble. And to tell us if a company is punching above its weight and efficiently using its venture capital. Erik, take us through this slide. Explain the dots, the size of the dots. Set this up please. >> Yeah. So again, the axis is still the same, net sentiment and mindshare, but what we've done this time is we've taken publicly available information on how much capital company is raised and that'll be the size of the circle you see around the name. And then whether it's green or red is basically saying relative to the amount of money they've raised, how are they doing in our data? So when you see a Netskope, which has been around forever, raised a lot of money, that's why you're going to see them more leading towards red, 'cause it's just been around forever and kind of would expect it. Versus a name like SecurityScorecard, which is only raised a little bit of money and it's actually performing just as well, if not better than a name, like a Netskope. OneTrust doing absolutely incredible right now. BeyondTrust. We've seen the issues with Okta, right. So those are two names that play in that space that obviously are probably getting some looks about what's going on right now. Wiz, we've all heard about right? So raised a ton of money. It's doing well on net sentiment, but the mindshare isn't as well as you'd want, which is why you're going to see a little bit of that red versus a name like Aqua, which is doing container and application security. And hasn't raised as much money, but is really neck and neck with a name like Wiz. So that is why on a relative basis, you'll see that more green. As we all know, information security is never going away. But as we'll get to later in the program, Dave, I'm not sure in this current market environment, if people are as willing to do POCs and switch away from their security provider, right. There's a little bit of tepidness out there, a little trepidation. So right now we're seeing overall a slight pause, a slight cooling in overall evaluations on the security side versus historical levels a year ago. >> Now let's stay on here for a second. So a couple things I want to point out. So it's interesting. Now Snyk has raised over, I think $800 million but you can see them, they're high on the vertical and the horizontal, but now compare that to Lacework. It's hard to see, but they're kind of buried in the middle there. That's the biggest dot in this whole thing. I think I'm interpreting this correctly. They've raised over a billion dollars. It's a Mike Speiser company. He was the founding investor in Snowflake. So people watch that very closely, but that's an example of where they're not punching above their weight. They recently had a layoff and they got to fine tune things, but I'm still confident they they're going to do well. 'Cause they're approaching security as a data problem, which is probably people having trouble getting their arms around that. And then again, I see Arctic Wolf. They're not red, they're not green, but they've raised fair amount of money, but it's showing up to the right and decent level there. And a couple of the other ones that you mentioned, Netskope. Yeah, they've raised a lot of money, but they're actually performing where you want. What you don't want is where Lacework is, right. They've got some work to do to really take advantage of the money that they raised last November and prior to that. >> Yeah, if you're seeing that more neutral color, like you're calling out with an Arctic Wolf, like that means relative to their peers, this is where they should be. It's when you're seeing that red on a Lacework where we all know, wow, you raised a ton of money and your mindshare isn't where it should be. Your net sentiment is not where it should be comparatively. And then you see these great standouts, like Salt Security and SecurityScorecard and Abnormal. You know they haven't raised that much money yet, but their net sentiment's higher and their mindshare's doing well. So those basically in a nutshell, if you're a PE or a VC and you see a small green circle, then you're doing well, then it means you made a good investment. >> Some of these guys, I don't know, but you see these small green circles. Those are the ones you want to start digging into and maybe help them catch a wave. Okay, let's get into the data discussion. And again, three areas, database slash data warehousing, big data analytics and ML AI. First, we're going to look at the database sector. So Alex, thank you for bringing that up. Alright, take us through this, Erik. Actually, let me just say Postgres SQL. I got to ask you about this. It shows some funding, but that actually could be a mix of EDB, the company that commercializes Postgres and Postgres the open source database, which is a transaction system and kind of an open source Oracle. You see MariaDB is a database, but open source database. But the companies they've raised over $200 million and they filed an S-4. So Erik looks like this might be a little bit of mashup of companies and open source products. Help us understand this. >> Yeah, it's tough when you start dealing with the open source side and I'll be honest with you, there is a little bit of a mashup here. There are certain names here that are a hundred percent for profit companies. And then there are others that are obviously open source based like Redis is open source, but Redis Labs is the one trying to monetize the support around it. So you're a hundred percent accurate on this slide. I think one of the things here that's important to note though, is just how important open source is to data. If you're going to be going to any of these areas, it's going to be open source based to begin with. And Neo4j is one I want to call out here. It's not one everyone's familiar with, but it's basically geographical charting database, which is a name that we're seeing on a net sentiment side actually really, really high. When you think about it's the third overall net sentiment for a niche database play. It's not as big on the mindshare 'cause it's use cases aren't as often, but third biggest play on net sentiment. I found really interesting on this slide. >> And again, so MariaDB, as I said, they filed an S-4 I think $50 million in revenue, that might even be ARR. So they're not huge, but they're getting there. And by the way, MariaDB, if you don't know, was the company that was formed the day that Oracle bought Sun in which they got MySQL and MariaDB has done a really good job of replacing a lot of MySQL instances. Oracle has responded with MySQL HeatWave, which was kind of the Oracle version of MySQL. So there's some interesting battles going on there. If you think about the LAMP stack, the M in the LAMP stack was MySQL. And so now it's all MariaDB replacing that MySQL for a large part. And then you see again, the red, you know, you got to have some concerns about there. Aerospike's been around for a long time. SingleStore changed their name a couple years ago, last year. Yellowbrick Data, Fire Bolt was kind of going after Snowflake for a while, but yeah, you want to get out of that red zone. So they got some work to do. >> And Dave, real quick for the people that aren't aware, I just want to let them know that we can cut this data with the public company data as well. So we can cross over this with that because some of these names are competing with the larger public company names as well. So we can go ahead and cross reference like a MariaDB with a Mongo, for instance, or of something of that nature. So it's not in this slide, but at another point we can certainly explain on a relative basis how these private names are doing compared to the other ones as well. >> All right, let's take a quick look at analytics. Alex, bring that up if you would. Go ahead, Erik. >> Yeah, I mean, essentially here, I can't see it on my screen, my apologies. I just kind of went to blank on that. So gimme one second to catch up. >> So I could set it up while you're doing that. You got Grafana up and to the right. I mean, this is huge right. >> Got it thank you. I lost my screen there for a second. Yep. Again, open source name Grafana, absolutely up and to the right. But as we know, Grafana Labs is actually picking up a lot of speed based on Grafana, of course. And I think we might actually hear some noise from them coming this year. The names that are actually a little bit more disappointing than I want to call out are names like ThoughtSpot. It's been around forever. Their mindshare of course is second best here but based on the amount of time they've been around and the amount of money they've raised, it's not actually outperforming the way it should be. We're seeing Moogsoft obviously make some waves. That's very high net sentiment for that company. It's, you know, what, third, fourth position overall in this entire area, Another name like Fivetran, Matillion is doing well. Fivetran, even though it's got a high net sentiment, again, it's raised so much money that we would've expected a little bit more at this point. I know you know this space extremely well, but basically what we're looking at here and to the bottom left, you're going to see some names with a lot of red, large circles that really just aren't performing that well. InfluxData, however, second highest net sentiment. And it's really pretty early on in this stage and the feedback we're getting on this name is the use cases are great, the efficacy's great. And I think it's one to watch out for. >> InfluxData, time series database. The other interesting things I just noticed here, you got Tamer on here, which is that little small green. Those are the ones we were saying before, look for those guys. They might be some of the interesting companies out there and then observe Jeremy Burton's company. They do observability on top of Snowflake, not green, but kind of in that gray. So that's kind of cool. Monte Carlo is another one, they're sort of slightly green. They are doing some really interesting things in data and data mesh. So yeah, okay. So I can spend all day on this stuff, Erik, phenomenal data. I got to get back and really dig in. Let's end with machine learning and AI. Now this chart it's similar in its dimensions, of course, except for the money raised. We're not showing that size of the bubble, but AI is so hot. We wanted to cover that here, Erik, explain this please. Why TensorFlow is highlighted and walk us through this chart. >> Yeah, it's funny yet again, right? Another open source name, TensorFlow being up there. And I just want to explain, we do break out machine learning, AI is its own sector. A lot of this of course really is intertwined with the data side, but it is on its own area. And one of the things I think that's most important here to break out is Databricks. We started to cover Databricks in machine learning, AI. That company has grown into much, much more than that. So I do want to state to you Dave, and also the audience out there that moving forward, we're going to be moving Databricks out of only the MA/AI into other sectors. So we can kind of value them against their peers a little bit better. But in this instance, you could just see how dominant they are in this area. And one thing that's not here, but I do want to point out is that we have the ability to break this down by industry vertical, organization size. And when I break this down into Fortune 500 and Fortune 1000, both Databricks and Tensorflow are even better than you see here. So it's quite interesting to see that the names that are succeeding are also succeeding with the largest organizations in the world. And as we know, large organizations means large budgets. So this is one area that I just thought was really interesting to point out that as we break it down, the data by vertical, these two names still are the outstanding players. >> I just also want to call it H2O.ai. They're getting a lot of buzz in the marketplace and I'm seeing them a lot more. Anaconda, another one. Dataiku consistently popping up. DataRobot is also interesting because all the kerfuffle that's going on there. The Cube guy, Cube alum, Chris Lynch stepped down as executive chairman. All this stuff came out about how the executives were taking money off the table and didn't allow the employees to participate in that money raising deal. So that's pissed a lot of people off. And so they're now going through some kind of uncomfortable things, which is unfortunate because DataRobot, I noticed, we haven't covered them that much in "Breaking Analysis", but I've noticed them oftentimes, Erik, in the surveys doing really well. So you would think that company has a lot of potential. But yeah, it's an important space that we're going to continue to watch. Let me ask you Erik, can you contextualize this from a time series standpoint? I mean, how is this changed over time? >> Yeah, again, not show here, but in the data. I'm sorry, go ahead. >> No, I'm sorry. What I meant, I should have interjected. In other words, you would think in a downturn that these emerging companies would be less interesting to buyers 'cause they're more risky. What have you seen? >> Yeah, and it was interesting before we went live, you and I were having this conversation about "Is the downturn stopping people from evaluating these private companies or not," right. In a larger sense, that's really what we're doing here. How are these private companies doing when it comes down to the actual practitioners? The people with the budget, the people with the decision making. And so what I did is, we have historical data as you know, I went back to the Emerging Technology Survey we did in November of 21, right at the crest right before the market started to really fall and everything kind of started to fall apart there. And what I noticed is on the security side, very much so, we're seeing less evaluations than we were in November 21. So I broke it down. On cloud security, net sentiment went from 21% to 16% from November '21. That's a pretty big drop. And again, that sentiment is our one aggregate metric for overall positivity, meaning utilization and actual evaluation of the name. Again in database, we saw it drop a little bit from 19% to 13%. However, in analytics we actually saw it stay steady. So it's pretty interesting that yes, cloud security and security in general is always going to be important. But right now we're seeing less overall net sentiment in that space. But within analytics, we're seeing steady with growing mindshare. And also to your point earlier in machine learning, AI, we're seeing steady net sentiment and mindshare has grown a whopping 25% to 30%. So despite the downturn, we're seeing more awareness of these companies in analytics and machine learning and a steady, actual utilization of them. I can't say the same in security and database. They're actually shrinking a little bit since the end of last year. >> You know it's interesting, we were on a round table, Erik does these round tables with CISOs and CIOs, and I remember one time you had asked the question, "How do you think about some of these emerging tech companies?" And one of the executives said, "I always include somebody in the bottom left of the Gartner Magic Quadrant in my RFPs. I think he said, "That's how I found," I don't know, it was Zscaler or something like that years before anybody ever knew of them "Because they're going to help me get to the next level." So it's interesting to see Erik in these sectors, how they're holding up in many cases. >> Yeah. It's a very important part for the actual IT practitioners themselves. There's always contracts coming up and you always have to worry about your next round of negotiations. And that's one of the roles these guys play. You have to do a POC when contracts come up, but it's also their job to stay on top of the new technology. You can't fall behind. Like everyone's a software company. Now everyone's a tech company, no matter what you're doing. So these guys have to stay in on top of it. And that's what this ETS can do. You can go in here and look and say, "All right, I'm going to evaluate their technology," and it could be twofold. It might be that you're ready to upgrade your technology and they're actually pushing the envelope or it simply might be I'm using them as a negotiation ploy. So when I go back to the big guy who I have full intentions of writing that contract to, at least I have some negotiation leverage. >> Erik, we got to leave it there. I could spend all day. I'm going to definitely dig into this on my own time. Thank you for introducing this, really appreciate your time today. >> I always enjoy it, Dave and I hope everyone out there has a great holiday weekend. Enjoy the rest of the summer. And, you know, I love to talk data. So anytime you want, just point the camera on me and I'll start talking data. >> You got it. I also want to thank the team at ETR, not only Erik, but Darren Bramen who's a data scientist, really helped prepare this data, the entire team over at ETR. I cannot tell you how much additional data there is. We are just scratching the surface in this "Breaking Analysis". So great job guys. I want to thank Alex Myerson. Who's on production and he manages the podcast. Ken Shifman as well, who's just coming back from VMware Explore. Kristen Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hof is our editor in chief over at SiliconANGLE. Does some great editing for us. Thank you. All of you guys. Remember these episodes, they're all available as podcast, wherever you listen. All you got to do is just search "Breaking Analysis" podcast. I publish each week on wikibon.com and siliconangle.com. Or you can email me to get in touch david.vellante@siliconangle.com. You can DM me at dvellante or comment on my LinkedIn posts and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for Erik Bradley and The Cube Insights powered by ETR. Thanks for watching. Be well. And we'll see you next time on "Breaking Analysis". (upbeat music)

Published Date : Sep 7 2022

SUMMARY :

bringing you data driven it's called the Emerging Great to see you too, Dave, so much in the mainstream, not only for the ITDMs themselves It is the heart of innovation So the net sentiment is a very So a lot of names that we And then of course you have AnyScale, That's the bad zone, I guess, So the gray dots that you're rates, adoption and the all And on the lower side, Vena, Acton, in the green. are in the enterprise already. So now let's look at the churn So that's the way you can look of dwell on the negative, So again, the axis is still the same, And a couple of the other And then you see these great standouts, Those are the ones you want to but Redis Labs is the one And by the way, MariaDB, So it's not in this slide, Alex, bring that up if you would. So gimme one second to catch up. So I could set it up but based on the amount of time Those are the ones we were saying before, And one of the things I think didn't allow the employees to here, but in the data. What have you seen? the market started to really And one of the executives said, And that's one of the Thank you for introducing this, just point the camera on me We are just scratching the surface

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ErikPERSON

0.99+

Alex MyersonPERSON

0.99+

Ken ShifmanPERSON

0.99+

Sanjay PoonenPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Erik BradleyPERSON

0.99+

November 21DATE

0.99+

Darren BramenPERSON

0.99+

AlexPERSON

0.99+

Cheryl KnightPERSON

0.99+

PostgresORGANIZATION

0.99+

DatabricksORGANIZATION

0.99+

NetskopeORGANIZATION

0.99+

AdobeORGANIZATION

0.99+

Rob HofPERSON

0.99+

FivetranORGANIZATION

0.99+

$50 millionQUANTITY

0.99+

21%QUANTITY

0.99+

Chris LynchPERSON

0.99+

19%QUANTITY

0.99+

Jeremy BurtonPERSON

0.99+

$800 millionQUANTITY

0.99+

6,000QUANTITY

0.99+

OracleORGANIZATION

0.99+

Redis LabsORGANIZATION

0.99+

November '21DATE

0.99+

ETRORGANIZATION

0.99+

FirstQUANTITY

0.99+

25%QUANTITY

0.99+

last yearDATE

0.99+

OneTrustORGANIZATION

0.99+

two dimensionsQUANTITY

0.99+

two groupsQUANTITY

0.99+

November of 21DATE

0.99+

bothQUANTITY

0.99+

BostonLOCATION

0.99+

more than 400 companiesQUANTITY

0.99+

Kristen MartinPERSON

0.99+

MySQLTITLE

0.99+

MoogsoftORGANIZATION

0.99+

The CubeORGANIZATION

0.99+

thirdQUANTITY

0.99+

GrafanaORGANIZATION

0.99+

H2OORGANIZATION

0.99+

Mike SpeiserPERSON

0.99+

david.vellante@siliconangle.comOTHER

0.99+

secondQUANTITY

0.99+

twoQUANTITY

0.99+

firstQUANTITY

0.99+

28%QUANTITY

0.99+

16%QUANTITY

0.99+

SecondQUANTITY

0.99+

Breaking Analysis: How the cloud is changing security defenses in the 2020s


 

>> Announcer: From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE and ETR. This is "Breaking Analysis" with Dave Vellante. >> The rapid pace of cloud adoption has changed the way organizations approach cybersecurity. Specifically, the cloud is increasingly becoming the first line of cyber defense. As such, along with communicating to the board and creating a security aware culture, the chief information security officer must ensure that the shared responsibility model is being applied properly. Meanwhile, the DevSecOps team has emerged as the critical link between strategy and execution, while audit becomes the free safety, if you will, in the equation, i.e., the last line of defense. Hello, and welcome to this week's, we keep on CUBE Insights, powered by ETR. In this "Breaking Analysis", we'll share the latest data on hyperscale, IaaS, and PaaS market performance, along with some fresh ETR survey data. And we'll share some highlights and the puts and takes from the recent AWS re:Inforce event in Boston. But first, the macro. It's earning season, and that's what many people want to talk about, including us. As we reported last week, the macro spending picture is very mixed and weird. Think back to a week ago when SNAP reported. A player like SNAP misses and the Nasdaq drops 300 points. Meanwhile, Intel, the great semiconductor hope for America misses by a mile, cuts its revenue outlook by 15% for the year, and the Nasdaq was up nearly 250 points just ahead of the close, go figure. Earnings reports from Meta, Google, Microsoft, ServiceNow, and some others underscored cautious outlooks, especially those exposed to the advertising revenue sector. But at the same time, Apple, Microsoft, and Google, were, let's say less bad than expected. And that brought a sigh of relief. And then there's Amazon, which beat on revenue, it beat on cloud revenue, and it gave positive guidance. The Nasdaq has seen this month best month since the isolation economy, which "Breaking Analysis" contributor, Chip Symington, attributes to what he calls an oversold rally. But there are many unknowns that remain. How bad will inflation be? Will the fed really stop tightening after September? The Senate just approved a big spending bill along with corporate tax hikes, which generally don't favor the economy. And on Monday, August 1st, the market will likely realize that we are in the summer quarter, and there's some work to be done. Which is why it's not surprising that investors sold the Nasdaq at the close today on Friday. Are people ready to call the bottom? Hmm, some maybe, but there's still lots of uncertainty. However, the cloud continues its march, despite some very slight deceleration in growth rates from the two leaders. Here's an update of our big four IaaS quarterly revenue data. The big four hyperscalers will account for $165 billion in revenue this year, slightly lower than what we had last quarter. We expect AWS to surpass 83 billion this year in revenue. Azure will be more than 2/3rds the size of AWS, a milestone from Microsoft. Both AWS and Azure came in slightly below our expectations, but still very solid growth at 33% and 46% respectively. GCP, Google Cloud Platform is the big concern. By our estimates GCP's growth rate decelerated from 47% in Q1, and was 38% this past quarter. The company is struggling to keep up with the two giants. Remember, both GCP and Azure, they play a shell game and hide the ball on their IaaS numbers, so we have to use a survey data and other means of estimating. But this is how we see the market shaping up in 2022. Now, before we leave the overall cloud discussion, here's some ETR data that shows the net score or spending momentum granularity for each of the hyperscalers. These bars show the breakdown for each company, with net score on the right and in parenthesis, net score from last quarter. lime green is new adoptions, forest green is spending up 6% or more, the gray is flat, pink is spending at 6% down or worse, and the bright red is replacement or churn. Subtract the reds from the greens and you get net score. One note is this is for each company's overall portfolio. So it's not just cloud. So it's a bit of a mixed bag, but there are a couple points worth noting. First, anything above 40% or 40, here as shown in the chart, is considered elevated. AWS, as you can see, is well above that 40% mark, as is Microsoft. And if you isolate Microsoft's Azure, only Azure, it jumps above AWS's momentum. Google is just barely hanging on to that 40 line, and Alibaba is well below, with both Google and Alibaba showing much higher replacements, that bright red. But here's the key point. AWS and Azure have virtually no churn, no replacements in that bright red. And all four companies are experiencing single-digit numbers in terms of decreased spending within customer accounts. People may be moving some workloads back on-prem selectively, but repatriation is definitely not a trend to bet the house on, in our view. Okay, let's get to the main subject of this "Breaking Analysis". TheCube was at AWS re:Inforce in Boston this week, and we have some observations to share. First, we had keynotes from Steven Schmidt who used to be the chief information security officer at Amazon on Web Services, now he's the CSO, the chief security officer of Amazon. Overall, he dropped the I in his title. CJ Moses is the CISO for AWS. Kurt Kufeld of AWS also spoke, as did Lena Smart, who's the MongoDB CISO, and she keynoted and also came on theCUBE. We'll go back to her in a moment. The key point Schmidt made, one of them anyway, was that Amazon sees more data points in a day than most organizations see in a lifetime. Actually, it adds up to quadrillions over a fairly short period of time, I think, it was within a month. That's quadrillion, it's 15 zeros, by the way. Now, there was drill down focus on data protection and privacy, governance, risk, and compliance, GRC, identity, big, big topic, both within AWS and the ecosystem, network security, and threat detection. Those are the five really highlighted areas. Re:Inforce is really about bringing a lot of best practice guidance to security practitioners, like how to get the most out of AWS tooling. Schmidt had a very strong statement saying, he said, "I can assure you with a 100% certainty that single controls and binary states will absolutely positively fail." Hence, the importance of course, of layered security. We heard a little bit of chat about getting ready for the future and skating to the security puck where quantum computing threatens to hack all of the existing cryptographic algorithms, and how AWS is trying to get in front of all that, and a new set of algorithms came out, AWS is testing. And, you know, we'll talk about that maybe in the future, but that's a ways off. And by its prominent presence, the ecosystem was there enforced, to talk about their role and filling the gaps and picking up where AWS leaves off. We heard a little bit about ransomware defense, but surprisingly, at least in the keynotes, no discussion about air gaps, which we've talked about in previous "Breaking Analysis", is a key factor. We heard a lot about services to help with threat detection and container security and DevOps, et cetera, but there really wasn't a lot of specific talk about how AWS is simplifying the life of the CISO. Now, maybe it's inherently assumed as AWS did a good job stressing that security is job number one, very credible and believable in that front. But you have to wonder if the world is getting simpler or more complex with cloud. And, you know, you might say, "Well, Dave, come on, of course it's better with cloud." But look, attacks are up, the threat surface is expanding, and new exfiltration records are being set every day. I think the hard truth is, the cloud is driving businesses forward and accelerating digital, and those businesses are now exposed more than ever. And that's why security has become such an important topic to boards and throughout the entire organization. Now, the other epiphany that we had at re:Inforce is that there are new layers and a new trust framework emerging in cyber. Roles are shifting, and as a direct result of the cloud, things are changing within organizations. And this first hit me in a conversation with long-time cyber practitioner and Wikibon colleague from our early Wikibon days, and friend, Mike Versace. And I spent two days testing the premise that Michael and I talked about. And here's an attempt to put that conversation into a graphic. The cloud is now the first line of defense. AWS specifically, but hyperscalers generally provide the services, the talent, the best practices, and automation tools to secure infrastructure and their physical data centers. And they're really good at it. The security inside of hyperscaler clouds is best of breed, it's world class. And that first line of defense does take some of the responsibility off of CISOs, but they have to understand and apply the shared responsibility model, where the cloud provider leaves it to the customer, of course, to make sure that the infrastructure they're deploying is properly configured. So in addition to creating a cyber aware culture and communicating up to the board, the CISO has to ensure compliance with and adherence to the model. That includes attracting and retaining the talent necessary to succeed. Now, on the subject of building a security culture, listen to this clip on one of the techniques that Lena Smart, remember, she's the CISO of MongoDB, one of the techniques she uses to foster awareness and build security cultures in her organization. Play the clip >> Having the Security Champion program, so that's just, it's like one of my babies. That and helping underrepresented groups in MongoDB kind of get on in the tech world are both really important to me. And so the Security Champion program is purely purely voluntary. We have over 100 members. And these are people, there's no bar to join, you don't have to be technical. If you're an executive assistant who wants to learn more about security, like my assistant does, you're more than welcome. Up to, we actually, people grade themselves when they join us. We give them a little tick box, like five is, I walk on security water, one is I can spell security, but I'd like to learn more. Mixing those groups together has been game-changing for us. >> Now, the next layer is really where it gets interesting. DevSecOps, you know, we hear about it all the time, shifting left. It implies designing security into the code at the dev level. Shift left and shield right is the kind of buzz phrase. But it's getting more and more complicated. So there are layers within the development cycle, i.e., securing the container. So the app code can't be threatened by backdoors or weaknesses in the containers. Then, securing the runtime to make sure the code is maintained and compliant. Then, the DevOps platform so that change management doesn't create gaps and exposures, and screw things up. And this is just for the application security side of the equation. What about the network and implementing zero trust principles, and securing endpoints, and machine to machine, and human to app communication? So there's a lot of burden being placed on the DevOps team, and they have to partner with the SecOps team to succeed. Those guys are not security experts. And finally, there's audit, which is the last line of defense or what I called at the open, the free safety, for you football fans. They have to do more than just tick the box for the board. That doesn't cut it anymore. They really have to know their stuff and make sure that what they sign off on is real. And then you throw ESG into the mix is becoming more important, making sure the supply chain is green and also secure. So you can see, while much of this stuff has been around for a long, long time, the cloud is accelerating innovation in the pace of delivery. And so much is changing as a result. Now, next, I want to share a graphic that we shared last week, but a little different twist. It's an XY graphic with net score or spending velocity in the vertical axis and overlap or presence in the dataset on the horizontal. With that magic 40% red line as shown. Okay, I won't dig into the data and draw conclusions 'cause we did that last week, but two points I want to make. First, look at Microsoft in the upper-right hand corner. They are big in security and they're attracting a lot of dollars in the space. We've reported on this for a while. They're a five-star security company. And every time, from a spending standpoint in ETR data, that little methodology we use, every time I've run this chart, I've wondered, where the heck is AWS? Why aren't they showing up there? If security is so important to AWS, which it is, and its customers, why aren't they spending money with Amazon on security? And I asked this very question to Merrit Baer, who resides in the office of the CISO at AWS. Listen to her answer. >> It doesn't mean don't spend on security. There is a lot of goodness that we have to offer in ESS, external security services. But I think one of the unique parts of AWS is that we don't believe that security is something you should buy, it's something that you get from us. It's something that we do for you a lot of the time. I mean, this is the definition of the shared responsibility model, right? >> Now, maybe that's good messaging to the market. Merritt, you know, didn't say it outright, but essentially, Microsoft they charge for security. At AWS, it comes with the package. But it does answer my question. And, of course, the fact is that AWS can subsidize all this with egress charges. Now, on the flip side of that, (chuckles) you got Microsoft, you know, they're both, they're competing now. We can take CrowdStrike for instance. Microsoft and CrowdStrike, they compete with each other head to head. So it's an interesting dynamic within the ecosystem. Okay, but I want to turn to a powerful example of how AWS designs in security. And that is the idea of confidential computing. Of course, AWS is not the only one, but we're coming off of re:Inforce, and I really want to dig into something that David Floyer and I have talked about in previous episodes. And we had an opportunity to sit down with Arvind Raghu and J.D. Bean, two security experts from AWS, to talk about this subject. And let's share what we learned and why we think it matters. First, what is confidential computing? That's what this slide is designed to convey. To AWS, they would describe it this way. It's the use of special hardware and the associated firmware that protects customer code and data from any unauthorized access while the data is in use, i.e., while it's being processed. That's oftentimes a security gap. And there are two dimensions here. One is protecting the data and the code from operators on the cloud provider, i.e, in this case, AWS, and protecting the data and code from the customers themselves. In other words, from admin level users are possible malicious actors on the customer side where the code and data is being processed. And there are three capabilities that enable this. First, the AWS Nitro System, which is the foundation for virtualization. The second is Nitro Enclaves, which isolate environments, and then third, the Nitro Trusted Platform Module, TPM, which enables cryptographic assurances of the integrity of the Nitro instances. Now, we've talked about Nitro in the past, and we think it's a revolutionary innovation, so let's dig into that a bit. This is an AWS slide that was shared about how they protect and isolate data and code. On the left-hand side is a classical view of a virtualized architecture. You have a single host or a single server, and those white boxes represent processes on the main board, X86, or could be Intel, or AMD, or alternative architectures. And you have the hypervisor at the bottom which translates instructions to the CPU, allowing direct execution from a virtual machine into the CPU. But notice, you also have blocks for networking, and storage, and security. And the hypervisor emulates or translates IOS between the physical resources and the virtual machines. And it creates some overhead. Now, companies like VMware have done a great job, and others, of stripping out some of that overhead, but there's still an overhead there. That's why people still like to run on bare metal. Now, and while it's not shown in the graphic, there's an operating system in there somewhere, which is privileged, so it's got access to these resources, and it provides the services to the VMs. Now, on the right-hand side, you have the Nitro system. And you can see immediately the differences between the left and right, because the networking, the storage, and the security, the management, et cetera, they've been separated from the hypervisor and that main board, which has the Intel, AMD, throw in Graviton and Trainium, you know, whatever XPUs are in use in the cloud. And you can see that orange Nitro hypervisor. That is a purpose-built lightweight component for this system. And all the other functions are separated in isolated domains. So very strong isolation between the cloud software and the physical hardware running workloads, i.e., those white boxes on the main board. Now, this will run at practically bare metal speeds, and there are other benefits as well. One of the biggest is security. As we've previously reported, this came out of AWS's acquisition of Annapurna Labs, which we've estimated was picked up for a measly $350 million, which is a drop in the bucket for AWS to get such a strategic asset. And there are three enablers on this side. One is the Nitro cards, which are accelerators to offload that wasted work that's done in traditional architectures by typically the X86. We've estimated 25% to 30% of core capacity and cycles is wasted on those offloads. The second is the Nitro security chip, which is embedded and extends the root of trust to the main board hardware. And finally, the Nitro hypervisor, which allocates memory and CPU resources. So the Nitro cards communicate directly with the VMs without the hypervisors getting in the way, and they're not in the path. And all that data is encrypted while it's in motion, and of course, encryption at rest has been around for a while. We asked AWS, is this an, we presumed it was an Arm-based architecture. We wanted to confirm that. Or is it some other type of maybe hybrid using X86 and Arm? They told us the following, and quote, "The SoC, system on chips, for these hardware components are purpose-built and custom designed in-house by Amazon and Annapurna Labs. The same group responsible for other silicon innovations such as Graviton, Inferentia, Trainium, and AQUA. Now, the Nitro cards are Arm-based and do not use any X86 or X86/64 bit CPUs. Okay, so it confirms what we thought. So you may say, "Why should we even care about all this technical mumbo jumbo, Dave?" Well, a year ago, David Floyer and I published this piece explaining why Nitro and Graviton are secret weapons of Amazon that have been a decade in the making, and why everybody needs some type of Nitro to compete in the future. This is enabled, this Nitro innovations and the custom silicon enabled by the Annapurna acquisition. And AWS has the volume economics to make custom silicon. Not everybody can do it. And it's leveraging the Arm ecosystem, the standard software, and the fabrication volume, the manufacturing volume to revolutionize enterprise computing. Nitro, with the alternative processor, architectures like Graviton and others, enables AWS to be on a performance, cost, and power consumption curve that blows away anything we've ever seen from Intel. And Intel's disastrous earnings results that we saw this past week are a symptom of this mega trend that we've been talking about for years. In the same way that Intel and X86 destroyed the market for RISC chips, thanks to PC volumes, Arm is blowing away X86 with volume economics that cannot be matched by Intel. Thanks to, of course, to mobile and edge. Our prediction is that these innovations and the Arm ecosystem are migrating and will migrate further into enterprise computing, which is Intel's stronghold. Now, that stronghold is getting eaten away by the likes of AMD, Nvidia, and of course, Arm in the form of Graviton and other Arm-based alternatives. Apple, Tesla, Amazon, Google, Microsoft, Alibaba, and others are all designing custom silicon, and doing so much faster than Intel can go from design to tape out, roughly cutting that time in half. And the premise of this piece is that every company needs a Nitro to enable alternatives to the X86 in order to support emergent workloads that are data rich and AI-based, and to compete from an economic standpoint. So while at re:Inforce, we heard that the impetus for Nitro was security. Of course, the Arm ecosystem, and its ascendancy has enabled, in our view, AWS to create a platform that will set the enterprise computing market this decade and beyond. Okay, that's it for today. Thanks to Alex Morrison, who is on production. And he does the podcast. And Ken Schiffman, our newest member of our Boston Studio team is also on production. Kristen Martin and Cheryl Knight help spread the word on social media and in the community. And Rob Hof is our editor in chief over at SiliconANGLE. He does some great, great work for us. Remember, all these episodes are available as podcast. Wherever you listen, just search "Breaking Analysis" podcast. I publish each week on wikibon.com and siliconangle.com. Or you can email me directly at David.Vellante@siliconangle.com or DM me @dvellante, comment on my LinkedIn post. And please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights, powered by ETR. Thanks for watching. Be well, and we'll see you next time on "Breaking Analysis." (upbeat theme music)

Published Date : Jul 30 2022

SUMMARY :

This is "Breaking Analysis" and the Nasdaq was up nearly 250 points And so the Security Champion program the SecOps team to succeed. of the shared responsibility model, right? and it provides the services to the VMs.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MorrisonPERSON

0.99+

David FloyerPERSON

0.99+

Mike VersacePERSON

0.99+

MichaelPERSON

0.99+

AWSORGANIZATION

0.99+

Steven SchmidtPERSON

0.99+

AmazonORGANIZATION

0.99+

Kurt KufeldPERSON

0.99+

AppleORGANIZATION

0.99+

Dave VellantePERSON

0.99+

TeslaORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

J.D. BeanPERSON

0.99+

Ken SchiffmanPERSON

0.99+

Arvind RaghuPERSON

0.99+

Lena SmartPERSON

0.99+

Kristen MartinPERSON

0.99+

Cheryl KnightPERSON

0.99+

40%QUANTITY

0.99+

Rob HofPERSON

0.99+

DavePERSON

0.99+

SchmidtPERSON

0.99+

Palo AltoLOCATION

0.99+

2022DATE

0.99+

fiveQUANTITY

0.99+

NvidiaORGANIZATION

0.99+

two daysQUANTITY

0.99+

Annapurna LabsORGANIZATION

0.99+

6%QUANTITY

0.99+

SNAPORGANIZATION

0.99+

five-starQUANTITY

0.99+

Chip SymingtonPERSON

0.99+

47%QUANTITY

0.99+

AnnapurnaORGANIZATION

0.99+

$350 millionQUANTITY

0.99+

BostonLOCATION

0.99+

Merrit BaerPERSON

0.99+

CJ MosesPERSON

0.99+

40QUANTITY

0.99+

MerrittPERSON

0.99+

15%QUANTITY

0.99+

25%QUANTITY

0.99+

AMDORGANIZATION

0.99+

Keynote Analysis | AWS re:Inforce 2022


 

>>Hello, everyone. Welcome to the Cube's live coverage here in Boston, Massachusetts for AWS reinforce 2022. I'm John fur, host of the cube with Dave. Valante my co-host for breaking analysis, famous podcast, Dave, great to see you. Um, Beck in Boston, 2010, we started >>The queue. It all started right here in this building. John, >>12 years ago, we started here, but here, you know, just 12 years, it just seems like a marathon with the queue. Over the years, we've seen many ways. You call yourself a historian, which you are. We are both now, historians security is doing over. And we said in 2013 is security to do where we asked pat GSK. Now the CEO of Intel prior to that, he was the CEO of VMware. This is the security show fors. It's called the reinforce. They have reinvent, which is their big show. Now they have these, what they call reshow, re Mars, machine learning, automation, um, robotics and space. And then they got reinforced, which is security. It's all about security in the cloud. So great show. Lot of talk about the keynotes were, um, pretty, I wouldn't say generic on one hand, but specific in the other clear AWS posture, we were both watching. What's your take? >>Well, John, actually looking back to may of 2010, when we started the cube at EMC world, and that was the beginning of this massive boom run, uh, which, you know, finally, we're starting to see some, some cracks of the armor. Of course, we're threats of recession. We're in a recession, most likely, uh, in inflationary pressures, interest rate hikes. And so, you know, finally the tech market has chilled out a little bit and you have this case before we get into the security piece of is the glass half full or half empty. So budgets coming into this year, it was expected. They would grow at a very robust eight point half percent CIOs have tuned that down, but it's still pretty strong at around 6%. And one of the areas that they really have no choice, but to focus on is security. They moved everything into the cloud or a lot of stuff into the cloud. >>They had to deal with remote work and that created a lot of security vulnerabilities. And they're still trying to figure that out and plug the holes with the lack of talent that they have. So it's interesting re the first reinforc that we did, which was also here in 2019, Steven Schmidt, who at the time was chief information security officer at Amazon web services said the state of cloud security is really strong. All this narrative, like the pat Gelsinger narrative securities, a do over, which you just mentioned, security is broken. It doesn't help the industry. The state of cloud security is very strong. If you follow the prescription. Well, see, now Steven Schmidt, as you know, is now chief security officer at Amazon. So we followed >>Jesse all Amazon, not just AWS. So >>He followed Jesse over and I asked him, well, why no, I, and they said, well, he's responsible now for physical security. Presumably the warehouses I'm like, well, wait a minute. What about the data centers? Who's responsible for that? So it's kind of funny, CJ. Moses is now the CSO at AWS and you know, these events are, are good. They're growing. And it's all about best practices, how to apply the practices. A lot of recommendations from, from AWS, a lot of tooling and really an ecosystem because let's face it. Amazon doesn't have the breadth and depth of tools to do it alone. >>And also the attendance is interesting, cuz we are just in New York city for the, uh, ado summit, 19,000 people, massive numbers, certainly in the pandemic. That's probably one of the top end shows and it was a summit. This is a different audience. It's security. It's really nerdy. You got OT, you got cloud. You've got on-prem. So now you have cloud operations. We're calling super cloud. Of course we're having our inaugural pilot event on August 9th, check it out. We're called super cloud, go to the cube.net to check it out. But this is the super cloud model evolving with security. And what you're hearing today, Dave, I wanna get your reaction to this is things like we've got billions of observational points. We're certainly there's no perimeter, right? So the perimeter's dead. The new perimeter, if you will, is every transaction at scale. So you have to have a new model. So security posture needs to be rethought. They actually said that directly on the keynote. So security, although numbers aren't as big as last week or two weeks ago in New York still relevant. So alright. There's sessions here. There's networking. Very interesting demographic, long hair. Lot of >>T-shirts >>No lot of, not a lot of nerds doing to build out things over there. So, so I gotta ask you, what's your reaction to this scale as the new advantage? Is that a tailwind or a headwind? What's your read? >>Well, it is amazing. I mean he actually, Steven Schmidt talked about quadrillions of events every month, quadrillions 15 zeros. What surprised me, John. So they, they, Amazon talks about five areas, but by the, by the way, at the event, they got five tracks in 125 sessions, data protection and privacy, GRC governance, risk and compliance, identity network security and threat detection. I was really surprised given the focus on developers, they didn't call out container security. I would've thought that would be sort of a separate area of focus, but to your point about scale, it's true. Amazon has a scale where they'll see events every day or every month that you might not see in a generation if you just kind of running your own data center. So I do think that's, that's, that's, that's a, a, a, a valid statement having said that Amazon's got a limited capability in terms of security. That's why they have to rely on the ecosystem. Now it's all about APIs connecting in and APIs are one of the biggest security vulnerability. So that's kind of, I, I I'm having trouble squaring that circle. >>Well, they did just to come up, bring back to the whole open source and software. They did say they did make a measurement was store, but at the beginning, Schmidt did say that, you know, besides scale being an advantage for Amazon with a quadri in 15 zeros, don't bolt on security. So that's a classic old school. We've heard that before, right. But he said specifically, weave in security in the dev cycles. And the C I C D pipeline that is, that basically means shift left. So sneak is here, uh, company we've covered. Um, and they, their whole thing is shift left. That implies Docker containers that implies Kubernetes. Um, but this is not a cloud native show per se. It's much more crypto crypto. You heard about, you know, the, uh, encrypt everything message on the keynote. You heard, um, about reasoning, quantum, quantum >>Skating to the puck. >>Yeah. So yeah, so, you know, although the middleman is logged for J heard that little little mention, I love the quote from Lewis Hamilton that they put up on stage CJ, Moses said, team behind the scenes make it happen. So a big emphasis on teamwork, big emphasis on don't bolt on security, have it in the beginning. We've heard that before a lot of threat modeling discussions, uh, and then really this, you know, the news around the cloud audit academy. So clearly skills gap, more threats, more use cases happening than ever before. >>Yeah. And you know, to your point about, you know, the teamwork, I think the problem that CISOs have is they just don't have the talent to that. AWS has. So they have a real difficulty applying that talent. And so but's saying, well, join us at these shows. We'll kind of show you how to do it, how we do it internally. And again, I think when you look out on this ecosystem, there's still like thousands and thousands of tools that practitioners have to apply every time. There's a tool, there's a separate set of skills to really understand that tool, even within AWS's portfolio. So this notion of a shared responsibility model, Amazon takes care of, you know, securing for instance, the physical nature of S3 you're responsible for secure, make sure you're the, the S3 bucket doesn't have public access. So that shared responsibility model is still very important. And I think practitioners still struggling with all this complexity in this matrix of tools. >>So they had the layered defense. So, so just a review opening keynote with Steve Schmidt, the new CSO, he talked about weaving insecurity in the dev cycles shift left, which is the, I don't bolt it on keep in the beginning. Uh, the lessons learned, he talked a lot about over permissive creates chaos, um, and that you gotta really look at who has access to what and why big learnings there. And he brought up the use cases. The more use cases are coming on than ever before. Um, layered defense strategy was his core theme, Dave. And that was interesting. And he also said specifically, no, don't rely on single security control, use multiple layers, stronger together. Be it it from the beginning, basically that was the whole ethos, the posture, he laid that down >>And he had a great quote on that. He said, I'm sorry to interrupt single controls. And binary states will fail guaranteed. >>Yeah, that's a guarantee that was basically like, that's his, that's not a best practice. That's a mandate. <laugh> um, and then CJ, Moses, who was his deputy in the past now takes over a CSO, um, ownership across teams, ransomware mitigation, air gaping, all that kind of in the weeds kind of security stuff. You want to check the boxes on. And I thought he did a good job. Right. And he did the news. He's the new CISO. Okay. Then you had lean is smart from Mongo DB. Come on. Yeah. Um, she was interesting. I liked her talk, obviously. Mongo is one of the ecosystem partners headlining game. How do you read into that? >>Well, I, I I'm, its really interesting. Right? You didn't see snowflake up there. Right? You see data breaks up there. You had Mongo up there and I'm curious is her and she's coming on the cube tomorrow is her primary role sort of securing Mongo internally? Is it, is it securing the Mongo that's running across clouds. She's obviously here talking about AWS. So what I make of it is, you know, that's, it's a really critical partner. That's driving a lot of business for AWS, but at the same time it's data, they talked about data security being one of the key areas that you have to worry about and that's, you know what Mongo does. So I'm really excited. I talked to her >>Tomorrow. I, I did like her mention a big idea, a cube alumni, yeah. Company. They were part of our, um, season one of our eight of us startup showcase, check out AWS startups.com. If you're watching this, we've been doing now, we're in season two, we're featuring the fastest growing hottest startups in the ecosystem. Not the big players, that's ISVs more of the startups. They were mentioned. They have a great product. So I like to mention a big ID. Um, security hub mentioned a config. They're clearly a big customer and they have user base, a lot of E C, two and storage going on. People are building on Mongo so I can see why they're in there. The question I want to ask you is, is Mongo's new stuff in line with all the upgrades in the Silicon. So you got graviton, which has got great stuff. Um, great performance. Do you see that, that being a key part of things >>Well, specifically graviton. So I I'll tell you this. I'll tell you what I know when you look at like snowflake, for instance, is optimizing for graviton. For certain workloads, they actually talked about it on their earnings call, how it's lowered the cost for customers and actually hurt their revenue. You know, they still had great revenue, but it hurt their revenue. My sources indicate to me that that, that Mongo is not getting as much outta graviton two, but they're waiting for graviton three. Now they don't want to make that widely known because they don't wanna dis AWS. But it's, it's probably because Mongo's more focused on analytics. But so to me, graviton is the future. It's lower cost. >>Yeah. Nobody turns off the database. >>Nobody turns off the database. >><laugh>, it's always cranking C two cycles. You >>Know the other thing I wanted to bring, bring up, I thought we'd hear, hear more about ransomware. We heard a little bit of from Kirk Coel and he, and he talked about all these things you could do to mitigate ransomware. He didn't talk about air gaps and that's all you hear is how air gap. David Flo talks about this all the time. You must have air gaps. If you wanna, you know, cover yourself against ransomware. And they didn't even mention that. Now, maybe we'll hear that from the ecosystem. That was kind of surprising. Then I, I saw you made a note in our shared doc about encryption, cuz I think all the talk here is encryption at rest. What about data in motion? >>Well, this, this is the last guy that came on the keynote. He brought up encryption, Kurt, uh, Goel, which I love by the way he's VP of platform. I like his mojo. He's got the long hair >>And he's >>Geeking out swagger, but I, he hit on some really cool stuff. This idea of the reasoning, right? He automated reasoning is little pet project that is like killer AI. That's next generation. Next level >>Stuff. Explain that. >>So machine learning does all kinds of things, you know, goes to sit pattern, supervise, unsupervised automate stuff, but true reasoning. Like no one connecting the dots with software. That's like true AI, right? That's really hard. Like in word association, knowing how things are connected, looking at pattern and deducing things. So you predictive analytics, we all know comes from great machine learning. But when you start getting into deduction, when you say, Hey, that EC two cluster never should be on the same VPC, is this, this one? Why is this packet trying to go there? You can see patterns beyond normal observation space. So if you have a large observation space like AWS, you can really put some killer computer science technology on this. And that's where this reasoning is. It's next level stuff you don't hear about it because nobody does it. Yes. I mean, Google does it with metadata. There's meta meta reasoning. Um, we've been, I've been watching this for over two decades now. It's it's a part of AI that no one's tapped and if they get it right, this is gonna be a killer part of the automation. So >>He talked about this, basically it being advanced math that gets you to provable security, like you gave an example. Another example I gave is, is this S3 bucket open to the public is a, at that access UN restricted or unrestricted, can anyone access my KMS keys? So, and you can prove, yeah. The answer to that question using advanced math and automated reasoning. Yeah, exactly. That's a huge leap because you used to be use math, but you didn't have the data, the observation space and the compute power to be able to do it in near real time or real time. >>It's like, it's like when someone, if in the physical world real life in real life, you say, Hey, that person doesn't belong here. Or you, you can look at something saying that doesn't fit <laugh> >>Yeah. Yeah. >>So you go, okay, you observe it and you, you take measures on it or you query that person and say, why you here? Oh, okay. You're here. It doesn't fit. Right. Think about the way on the right clothes, the right look, whatever you kind of have that data. That's deducing that and getting that information. That's what reasoning is. It's it's really a killer level. And you know, there's encrypt, everything has to be data. Lin has to be data in at movement at rest is one thing, but you gotta get data in flight. Dave, this is a huge problem. And making that work is a key >>Issue. The other thing that Kirk Coel talked about was, was quantum, uh, quantum proof algorithms, because basically he put up a quote, you're a hockey guy, Wayne Greski. He said the greatest hockey player ever. Do you agree? I do agree. Okay, great. >>Bobby or, and Wayne Greski. >>Yeah, but okay, so we'll give the nada Greski, but I always skate to the where the puck is gonna be not to where it's been. And basically his point was where skating to where quantum is going, because quantum, it brings risks to basically blow away all the existing crypto cryptographic algorithms. I, I, my understanding is N just came up with new algorithms. I wasn't clear if those were supposed to be quantum proof, but I think they are, and AWS is testing them. And AWS is coming out with, you know, some test to see if quantum can break these new algos. So that's huge. The question is interoperability. Yeah. How is it gonna interact with all the existing algorithms and all the tools that are out there today? So I think we're a long way off from solving that problem. >>Well, that was one of Kurt's big point. You talking about quantum resistant cryptography and they introduce hybrid post quantum key agreements. That means KMS cert certification, cert manager and manager all can manage the keys. This was something that's gives more flexibility on, on, on that quantum resistance argument. I gotta dig into it. I really don't know how it works, what he meant by that in terms of what does that hybrid actually mean? I think what it means is multi mode and uh, key management, but we'll see. >>So I come back to the ho the macro for a second. We've got consumer spending under pressure. Walmart just announced, not great earning. Shouldn't be a surprise to anybody. We have Amazon meta and alphabet announcing this weekend. I think Microsoft. Yep. So everybody's on edge, you know, is this gonna ripple through now? The flip side of that is BEC because the economy yeah. Is, is maybe not in, not such great shape. People are saying maybe the fed is not gonna raise after September. Yeah. So that's, so that's why we come back to this half full half empty. How does that relate to cyber security? Well, people are prioritizing cybersecurity, but it's not an unlimited budget. So they may have to steal from other places. >>It's a double whammy. Dave, it's a double whammy on the spend side and also the macroeconomic. So, okay. We're gonna have a, a recession that's predicted the issue >>On, so that's bad on the one hand, but it's good from a standpoint of not raising interest rates, >>It's one of the double whammy. It was one, it's one of the double whammy and we're talking about here, but as we sit on the cube two weeks ago at <inaudible> summit in New York, and we did at re Mars, this is the first recession where the cloud computing hyperscale is, are pumping full cylinder, all cylinders. So there's a new economic engine called cloud computing that's in place. So unlike data center purchase in the past, that was CapEx. When, when spending was hit, they pause was a complete shutdown. Then a reboot cloud computer. You can pause spending for a little bit, make, might make the cycle longer in sales, but it's gonna be quickly fast turned on. So, so turning off spending with cloud is not that hard to do. You can hit pause and like check things out and then turn it back on again. So that's just general cloud economics with security though. I don't see the spending slowing down. Maybe the sales cycles might go longer, but there's no spending slow down in my mind that I see. And if there's any pause, it's more of refactoring, whether it's the crypto stuff or new things that Amazon has. >>So, so that's interesting. So a couple things there. I do think you're seeing a slight slow down in the, the, the ex the velocity of the spend. When you look at the leaders in spending velocity in ETR data, CrowdStrike, Okta, Zscaler, Palo Alto networks, they're all showing a slight deceleration in spending momentum, but still highly elevated. Yeah. Okay. So, so that's a, I think now to your other point, really interesting. What you're saying is cloud spending is discretionary. That's one of the advantages. I can dial it down, but track me if I'm wrong. But most of the cloud spending is with reserved instances. So ultimately you're buying those reserved instances and you have to spend over a period of time. So they're ultimately AWS is gonna see that revenue. They just might not see it for this one quarter. As people pull back a little bit, right. >>It might lag a little bit. So it might, you might not see it for a quarter or two, so it's impact, but it's not as severe. So the dialing up, that's a key indicator get, I think I'm gonna watch that because that's gonna be something that we've never seen before. So what's that reserve now the wild card and all this and the dark horse new services. So there's other services besides the classic AC two, but security and others. There's new things coming out. So to me, this is absolutely why we've been saying super cloud is a thing because what's going on right now in security and cloud native is there's net new functionality that needs to be in place to handle multiple clouds, multiple abstraction layers, and to do all these super cloudlike capabilities like Mike MongoDB, like these vendors, they need to up their gain. And that we're gonna see new cloud native services that haven't exist. Yeah. I'll use some hatchy Corp here. I'll use something over here. I got some VMware, I got this, but there's gaps. Dave, there'll be gaps that are gonna emerge. And I think that's gonna be a huge wild >>Cup. And now I wanna bring something up on the super cloud event. So you think about the layers I, as, uh, PAs and, and SAS, and we see super cloud permeating, all those somebody ask you, well, because we have Intuit coming on. Yep. If somebody asks, why Intuit in super cloud, here's why. So we talked about cloud being discretionary. You can dial it down. We saw that with snowflake sort of Mongo, you know, similarly you can, if you want dial it down, although transaction databases are to do, but SAS, the SAS model is you pay for it every month. Okay? So I've, I've contended that the SAS model is not customer friendly. It's not cloudlike and it's broken for customers. And I think it's in this decade, it's gonna get fixed. And people are gonna say, look, we're gonna move SAS into a consumption model. That's more customer friendly. And that's something that we're >>Gonna explore in the super cloud event. Yeah. And one more thing too, on the spend, the other wild card is okay. If we believe super cloud, which we just explained, um, if you don't come to the August 9th event, watch the debate happen. But as the spending gets paused, the only reason why spending will be paused in security is the replatforming of moving from tools to platforms. So one of the indicators that we're seeing with super cloud is a flight to best of breeds on platforms, meaning hyperscale. So on Amazon web services, there's a best of breed set of services from AWS and the ecosystem on Azure. They have a few goodies there and customers are making a choice to use Azure for certain things. If they, if they have teams or whatever or office, and they run all their dev on AWS. So that's kind of what's happened. So that's, multi-cloud by our definition is customers two clouds. That's not multi-cloud, as in things are moving around. Now, if you start getting data planes in there, these customers want platforms. If I'm a cybersecurity CSO, I'm moving to platforms, not just tools. So, so maybe CrowdStrike might have it dial down, but a little bit, but they're turning into a platform. Splunk trying to be a platform. Okta is platform. Everybody's scale is a platform. It's a platform war right now, Dave cyber, >>A right paying identity. They're all plat platform, beach products. We've talked about that a lot in the queue. >>Yeah. Well, great stuff, Dave, let's get going. We've got two days alive coverage. Here is a cubes at, in Boston for reinforc 22. I'm Shante. We're back with our guests coming on the queue at the short break.

Published Date : Jul 26 2022

SUMMARY :

I'm John fur, host of the cube with Dave. It all started right here in this building. Now the CEO of Intel prior to that, he was the CEO of VMware. And one of the areas that they really have no choice, but to focus on is security. out and plug the holes with the lack of talent that they have. So And it's all about best practices, how to apply the practices. So you have to have a new No lot of, not a lot of nerds doing to build out things over there. Now it's all about APIs connecting in and APIs are one of the biggest security vulnerability. And the C I C D pipeline that is, that basically means shift left. I love the quote from Lewis Hamilton that they put up on stage CJ, Moses said, I think when you look out on this ecosystem, there's still like thousands and thousands I don't bolt it on keep in the beginning. He said, I'm sorry to interrupt single controls. And he did the news. So what I make of it is, you know, that's, it's a really critical partner. So you got graviton, which has got great stuff. So I I'll tell you this. You and he, and he talked about all these things you could do to mitigate ransomware. He's got the long hair the reasoning, right? Explain that. So machine learning does all kinds of things, you know, goes to sit pattern, supervise, unsupervised automate but you didn't have the data, the observation space and the compute power to be able It's like, it's like when someone, if in the physical world real life in real life, you say, Hey, that person doesn't belong here. the right look, whatever you kind of have that data. He said the greatest hockey player ever. you know, some test to see if quantum can break these new cert manager and manager all can manage the keys. So everybody's on edge, you know, is this gonna ripple through now? We're gonna have a, a recession that's predicted the issue I don't see the spending slowing down. But most of the cloud spending is with reserved So it might, you might not see it for a quarter or two, so it's impact, but it's not as severe. So I've, I've contended that the SAS model is not customer friendly. So one of the indicators that we're seeing with super cloud is a We've talked about that a lot in the queue. We're back with our guests coming on the queue at the short break.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Steven SchmidtPERSON

0.99+

AWSORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Wayne GreskiPERSON

0.99+

WalmartORGANIZATION

0.99+

DavePERSON

0.99+

BostonLOCATION

0.99+

JohnPERSON

0.99+

MicrosoftORGANIZATION

0.99+

2013DATE

0.99+

MosesPERSON

0.99+

New YorkLOCATION

0.99+

MongoORGANIZATION

0.99+

August 9thDATE

0.99+

David FloPERSON

0.99+

BobbyPERSON

0.99+

2019DATE

0.99+

Steve SchmidtPERSON

0.99+

ShantePERSON

0.99+

KurtPERSON

0.99+

thousandsQUANTITY

0.99+

JessePERSON

0.99+

Lewis HamiltonPERSON

0.99+

125 sessionsQUANTITY

0.99+

two daysQUANTITY

0.99+

VMwareORGANIZATION

0.99+

last weekDATE

0.99+

GoogleORGANIZATION

0.99+

eightQUANTITY

0.99+

12 yearsQUANTITY

0.99+

2010DATE

0.99+

John furPERSON

0.99+

todayDATE

0.99+

19,000 peopleQUANTITY

0.99+

GreskiPERSON

0.99+

ZscalerORGANIZATION

0.99+

Kirk CoelPERSON

0.99+

SASORGANIZATION

0.99+

GoelPERSON

0.99+

IntelORGANIZATION

0.99+

twoQUANTITY

0.99+

12 years agoDATE

0.98+

bothQUANTITY

0.98+

OktaORGANIZATION

0.98+

TomorrowDATE

0.98+

two weeks agoDATE

0.98+

15 zerosQUANTITY

0.98+

five tracksQUANTITY

0.98+

firstQUANTITY

0.98+

BeckPERSON

0.98+

Breaking Analysis: Amping it up with Frank Slootman


 

>> From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from the cube and ETR, this is Breaking Analysis with Dave Vellante. >> Organizations have considerable room to improve their performance without making expensive changes to their talent, their structure, or their fundamental business model. You don't need a slew of consultants to tell you what to do. You already know. What you need is to immediately ratchet up expectations, energy, urgency, and intensity. You have to fight mediocrity every step of the way. Amp it up and the results will follow. This is the fundamental premise of a hard-hitting new book written by Frank Slootman, CEO of Snowflake, and published earlier this year. It's called "Amp It Up, Leading for Hypergrowth "by Raising Expectations, Increasing Urgency, "and Elevating Intensity." Hello and welcome to this week's Wikibon CUBE Insights, powered by ETR. At Snowflake Summit last month, I was asked to interview Frank on stage about his new book. I've read it several times. And if you haven't read it, you should. Even if you have read it, in this Breaking Analysis, we'll dig deeper into the book and share some clarifying insights and nuances directly from Slootman himself from my one-on-one conversation with him. My first question to Slootman was why do you write this book? Okay, it's kind of a common throwaway question. And how the heck did you find time to do it? It's fairly well-known that a few years ago, Slootman put up a post on LinkedIn with the title Amp It Up. It generated so much buzz and so many requests for Frank's time that he decided that the best way to efficiently scale and share his thoughts on how to create high-performing companies and organizations was to publish a book. Now, he wrote the book during the pandemic. And I joked that they must not have Netflix in Montana where he resides. In a pretty funny moment, he said that writing the book was easier than promoting it. Take a listen. >> Denise, our CMO, you know, she just made sure that this process wasn't going to. It was more work for me to promote this book with all these damn podcasts and other crap, than actually writing the book, you know. And after a while, I was like I'm not doing another podcast. >> Now, the book gives a lot of interesting background information on Slootman's career and what he learned at various companies that he led and participated in. Now, I'm not going to go into most of that today, which is why you should read the book yourself. But Slootman, he's become somewhat of a business hero to many people, myself included. Leaders like Frank, Scott McNealy, Jayshree Ullal, and my old boss, Pat McGovern at IDG, have inspired me over the years. And each has applied his or her own approach to building cultures and companies. Now, when Slootman first took over the reins at Snowflake, I published a Breaking Analysis talking about Snowflake and what we could expect from the company now that Slootman and CFO Mike Scarpelli were back together. In that post, buried toward the end, I referenced the playbook that Frank used at Data Domain and ServiceNow, two companies that I followed quite closely as an analyst, and how it would be applied at Snowflake, that playbook if you will. Frank reached out to me afterwards and said something to the effect of, "I don't use playbooks. "I am a situational leader. "Playbooks, you know, they work in football games. "But in the military, they teach you "situational leadership." Pretty interesting learning moment for me. So I asked Frank on the stage about this. Here's what he said. >> The older you get, the more experience that you have, the more you become a prisoner of your own background because you sort of think in terms of what you know as opposed to, you know, getting outside of what you know and trying to sort of look at things like a five-year-old that has never seen this before. And then how would you, you know, deal with it? And I really try to force myself into I've never seen this before and how do I think about it? Because at least they're very different, you know, interpretations. And be open-minded, just really avoid that rinse and repeat mentality. And you know, I've brought people in from who have worked with me before. Some of them come with me from company to company. And they were falling prey to, you know, rinse and repeat. I would just literally go like that's not what we want. >> So think about that for a moment. I mean, imagine coming in to lead a new company and forcing yourself and your people to forget what they know that works and has worked in the past, put that aside and assess the current situation with an open mind, essentially start over. Now, that doesn't mean you don't apply what has worked in the past. Slootman talked to me about bringing back Scarpelli and the synergistic relationship that they have and how they build cultures and the no BS and hard truth mentality they bring to companies. But he bristles when people ask him, "What type of CEO are you?" He says, "Do we have to put a label on it? "It really depends on the situation." Now, one of the other really hard-hitting parts of the book was the way Frank deals with who to keep and who to let go. He uses the Volkswagen tagline of drivers wanted. He says in his book, in companies there are passengers and there are drivers, and we want drivers. He said, "You have to figure out really quickly "who the drivers are and basically throw the wrong people "off the bus, keep the right people, bring in new people "that fit the culture and put them "in the right seats on the bus." Now, these are not easy decisions to make. But as it pertains to getting rid of people, I'm reminded of the movie "Moneyball." Art Howe, the manager of the Oakland As, he refused to play Scott Hatteberg at first base. So the GM, Billy Bean played by Brad Pitt says to Peter Brand who was played by Jonah Hill, "You have to fire Carlos Pena." Don't learn how to fire people. Billy Bean says, "Just keep it quick. "Tell him he's been traded and that's it." So I asked Frank, "Okay, I get it. "Like the movie, when you have the wrong person "on the bus, you just have to make the decision, "be straightforward, and do it." But I asked him, "What if you're on the fence? "What if you're not completely sure if this person "is a driver or a passenger, if he or she "should be on the bus or not on the bus? "How do you handle that?" Listen to what he said. >> I have a very simple way to break ties. And when there's doubt, there's no doubt, okay? >> When there's doubt, there's no doubt. Slootman's philosophy is you have to be emphatic and have high conviction. You know, back to the baseball analogy, if you're thinking about taking the pitcher out of the game, take 'em out. Confrontation is the single hardest thing in business according to Slootman but you have to be intellectually honest and do what's best for the organization, period. Okay, so wow, that may sound harsh but that's how Slootman approaches it, very Belichickian if you will. But how can you amp it up on a daily basis? What's the approach that Slootman takes? We got into this conversation with a discussion about MBOs, management by objective. Slootman in his book says he's killed MBOs at every company he's led. And I asked him to explain why. His rationale was that individual MBOs invariably end up in a discussion about relief of the MBO if the person is not hitting his or her targets. And that detracts from the organizational alignment. He said at Snowflake everyone gets paid the same way, from the execs on down. It's a key way he creates focus and energy in an organization, by creating alignment, urgency, and putting more resources into the most important things. This is especially hard, Slootman says, as the organization gets bigger. But if you do approach it this way, everything gets easier. The cadence changes, the tempo accelerates, and it works. Now, and to emphasize that point, he said the following. Play the clip. >> Every meeting that you have, every email, every encounter in the hallway, whatever it is, is an opportunity to amp things up. That's why I use that title. But do you take that opportunity? >> And according to Slootman, if you don't take that opportunity, if you're not in the moment, amping it up, then you're thinking about your golf game or the tennis match that's going on this weekend or being out on your boat. And to the point, this approach is not for everyone. You're either built for it or you're not. But if you can bring people into the organization that can handle this type of dynamic, it creates energy. It becomes fun. Everything moves faster. The conversations are exciting. They're inspiring. And it becomes addictive. Now let's talk about priorities. I said to Frank that for me anyway, his book was an uncomfortable read. And he was somewhat surprised by that. "Really," he said. I said, "Yeah. "I mean, it was an easy read but uncomfortable "because over my career, I've managed thousands of people, "not tens of thousands but thousands, "enough to have to take this stuff very seriously." And I found myself throughout the book, oh, you know, on the one hand saying to myself, "Oh, I got that right, good job, Dave." And then other times, I was thinking to myself, "Oh wow, I probably need to rethink that. "I need to amp it up on that front." And the point is to Frank's leadership philosophy, there's no one correct way to approach all situations. You have to figure it out for yourself. But the one thing in the book that I found the hardest was Slootman challenged the reader. If you had to drop everything and focus on one thing, just one thing, for the rest of the year, what would that one thing be? Think about that for a moment. Were you able to come up with that one thing? What would happen to all the other things on your priority list? Are they all necessary? If so, how would you delegate those? Do you have someone in your organization who can take those off your plate? What would happen if you only focused on that one thing? These are hard questions. But Slootman really forces you to think about them and do that mental exercise. Look at Frank's body language in this screenshot. Imagine going into a management meeting with Frank and being prepared to share all the things you're working on that you're so proud of and all the priorities you have for the coming year. Listen to Frank in this clip and tell me it doesn't really make you think. >> I've been in, you know, on other boards and stuff. And I got a PowerPoint back from the CEO and there's like 15 things. They're our priorities for the year. I'm like you got 15, you got none, right? It's like you just can't decide, you know, what's important. So I'll tell you everything because I just can't figure out. And the thing is it's very hard to just say one thing. But it's really the mental exercise that matters. >> Going through that mental exercise is really important according to Slootman. Let's have a conversation about what really matters at this point in time. Why does it need to happen? And does it take priority over other things? Slootman says you have to pull apart the hairball and drive extraordinary clarity. You could be wrong, he says. And he admits he's been wrong on many things before. He, like everyone, is fearful of being wrong. But if you don't have the conversation according to Slootman, you're already defeated. And one of the most important things Slootman emphasizes in the book is execution. He said that's one of the reasons he wrote "Amp It Up." In our discussion, he referenced Pat Gelsinger, his former boss, who bought Data Domain when he was working for Joe Tucci at EMC. Listen to Frank describe the interaction with Gelsinger. >> Well, one of my prior bosses, you know, Pat Gelsinger, when they acquired Data Domain through EMC, Pat was CEO of Intel. And he quoted Andy Grove as saying, 'cause he was Intel for a long time when he was younger man. And he said no strategy is better than its execution, which if I find one of the most brilliant things. >> Now, before you go changing your strategy, says Slootman, you have to eliminate execution as a potential point of failure. All too often, he says, Silicon Valley wants to change strategy without really understanding whether the execution is right. All too often companies don't consider that maybe the product isn't that great. They will frequently, for example, make a change to sales leadership without questioning whether or not there's a product fit. According to Slootman, you have to drive hardcore intellectual honesty. And as uncomfortable as that may be, it's incredibly important and powerful. Okay, one of the other contrarian points in the book was whether or not to have a customer success department. Slootman says this became really fashionable in Silicon Valley with the SaaS craze. Everyone was following and pattern matching the lead of salesforce.com. He says he's eliminated the customer service department at every company he's led which had a customer success department. Listen to Frank Slootman in his own words talk about the customer success department. >> I view the whole company as a customer success function. Okay, I'm customer success, you know. I said it in my presentation yesterday. We're a customer-first organization. I don't need a department. >> Now, he went on to say that sales owns the commercial relationship with the customer. Engineering owns the technical relationship. And oh, by the way, he always puts support inside of the engineering department because engineering has to back up support. And rather than having a separate department for customer success, he focuses on making sure that the existing departments are functioning properly. Slootman also has always been big on net promoter score, NPS. And Snowflake's is very high at 72. And according to Slootman, it's not just the product. It's the people that drive that type of loyalty. Now, Slootman stresses amping up the big things and even the little things too. He told a story about someone who came into his office to ask his opinion about a tee shirt. And he turned it around on her and said, "Well, what do you think?" And she said, "Well, it's okay." So Frank made the point by flipping the situation. Why are you coming to me with something that's just okay? If we're going to do something, let's do it. Let's do it all out. Let's do it right and get excited about it, not just check the box and get something off your desk. Amp it up, all aspects of our business. Listen to Slootman talk about Steve Jobs and the relevance of demanding excellence and shunning mediocrity. >> He was incredibly intolerant of anything that he didn't think of as great. You know, he was immediately done with it and with the person. You know, I'm not that aggressive, you know, in that way. I'm a little bit nicer, you know, about it. But I still, you know, I don't want to give into expediency and mediocrity. I just don't, I'm just going to fight it, you know, every step of the way. >> Now, that story was about a little thing like some swag. But Slootman talked about some big things too. And one of the major ways Snowflake was making big, sweeping changes to amp up its business was reorganizing its go-to-market around industries like financial services, media, and healthcare. Here's some ETR data that shows Snowflake's net score or spending momentum for key industry segments over time. The red dotted line at 40% is an indicator of highly elevated spending momentum. And you can see for the key areas shown, Snowflake is well above that level. And we cut this data where responses were greater, the response numbers were greater than 15. So not huge ends but large enough to have meaning. Most were in the 20s. Now, it's relatively uncommon to see a company that's having the success of Snowflake make this kind of non-trivial change in the middle of steep S-curve growth. Why did they make this move? Well, I think it's because Snowflake realizes that its data cloud is going to increasingly have industry diversity and unique value by industry, that ecosystems and data marketplaces are forming around industries. So the more industry affinity Snowflake can create, the stronger its moat will be. It also aligns with how the largest and most prominent global system integrators, global SIs, go to market. This is important because as companies are transforming, they are radically changing their data architecture, how they think about data, how they approach data as a competitive advantage, and they're looking at data as specifically a monetization opportunity. So having industry expertise and knowledge and aligning with those customer objectives is going to serve Snowflake and its ecosystems well in my view. Slootman even said he joined the board of Instacart not because he needed another board seat but because he wanted to get out of his comfort zone and expose himself to other industries as a way to learn. So look, we're just barely scratching the surface of Slootman's book and I've pulled some highlights from our conversation. There's so much more that I can share just even from our conversation. And I will as the opportunity arises. But for now, I'll just give you the kind of bumper sticker of "Amp It Up." Raise your standards by taking every opportunity, every interaction, to increase your intensity. Get your people aligned and moving in the same direction. If it's the wrong direction, figure it out and course correct quickly. Prioritize and sharpen your focus on things that will really make a difference. If you do these things and increase the urgency in your organization, you'll naturally pick up the pace and accelerate your company. Do these things and you'll be able to transform, better identify adjacent opportunities and go attack them, and create a lasting and meaningful experience for your employees, customers, and partners. Okay, that's it for today. Thanks for watching. And thank you to Alex Myerson who's on production and he manages the podcast for Breaking Analysis. Kristin Martin and Cheryl Knight help get the word out on social and in our newsletters. And Rob Hove is our EIC over at Silicon Angle who does some wonderful and tremendous editing. Thank you all. Remember, all these episodes are available as podcasts. Wherever you listen, just search Breaking Analysis podcast. I publish each week on wikibon.com and siliconangle.com. And you can email me at david.vellante@siliconangle.com or DM me @dvellante or comment on my LinkedIn posts. And please do check out etr.ai for the best survey data in enterprise tech. This is Dave Vellante for theCUBE Insights, powered by ETR. Thanks for watching. Be well. And we'll see you next time on Breaking Analysis. (upbeat music)

Published Date : Jul 17 2022

SUMMARY :

insights from the cube and ETR, And how the heck did than actually writing the book, you know. "But in the military, they teach you And you know, I've brought people in "on the bus, you just And when there's doubt, And that detracts from the Every meeting that you have, And the point is to Frank's And I got a PowerPoint back from the CEO And one of the most important things the most brilliant things. According to Slootman, you have to drive Okay, I'm customer success, you know. and even the little things too. going to fight it, you know, and he manages the podcast

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SlootmanPERSON

0.99+

FrankPERSON

0.99+

Alex MyersonPERSON

0.99+

Frank SlootmanPERSON

0.99+

EMCORGANIZATION

0.99+

Pat McGovernPERSON

0.99+

Pat GelsingerPERSON

0.99+

Dave VellantePERSON

0.99+

PatPERSON

0.99+

DenisePERSON

0.99+

MontanaLOCATION

0.99+

Cheryl KnightPERSON

0.99+

Peter BrandPERSON

0.99+

Joe TucciPERSON

0.99+

Art HowePERSON

0.99+

GelsingerPERSON

0.99+

Kristin MartinPERSON

0.99+

Brad PittPERSON

0.99+

Jonah HillPERSON

0.99+

VolkswagenORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

Andy GrovePERSON

0.99+

Mike ScarpelliPERSON

0.99+

IntelORGANIZATION

0.99+

MoneyballTITLE

0.99+

Carlos PenaPERSON

0.99+

DavePERSON

0.99+

Scott McNealyPERSON

0.99+

Jayshree UllalPERSON

0.99+

Billy BeanPERSON

0.99+

yesterdayDATE

0.99+

SnowflakeORGANIZATION

0.99+

Rob HovePERSON

0.99+

Scott HattebergPERSON

0.99+

thousandsQUANTITY

0.99+

david.vellante@siliconangle.comOTHER

0.99+

Data DomainORGANIZATION

0.99+

two companiesQUANTITY

0.99+

Silicon ValleyLOCATION

0.99+

Silicon AngleORGANIZATION

0.99+

ServiceNowORGANIZATION

0.99+

first questionQUANTITY

0.99+

Steve JobsPERSON

0.99+

last monthDATE

0.99+

IDGORGANIZATION

0.99+

ScarpelliPERSON

0.99+

15QUANTITY

0.99+

40%QUANTITY

0.99+

siliconangle.comOTHER

0.99+

72QUANTITY

0.99+

Day 2 Wrap Up | HPE Discover 2022


 

>>The cube presents HPE discover 2022 brought to you by HPE. >>Welcome back to the Cube's coverage. We're wrapping up day two, John furrier and Dave ante. We got some friends and colleagues, longtime friends, Crawford Del Pret is the president of IDC. Matt Eastwood is the senior vice president of infrastructure and cloud guys. Thanks for coming on spending time. Great to you guys. >>That's fun to do it. Awesome. >>Cravin I want to ask you, I, I think this correct me if I'm wrong, but this was your first physical directions as, as president. Is that true or did you do one in 2019? >>Uh, no, we did one in 20. We did, we did one in 20. I was president at the time and then, and then everything started, >>Well, how was directions this year? You must have been stoked to get back together. Yeah, >>It was great. I mean, it was actually pretty emotional, you know, it's, it's a community, right? I mean, we have a lot of customers that have been coming to that event for a long, long time and to stand up on the stage and look out and see people, you know, getting a little bit emotional and a lot of hugs and a lot of bringing people together. And this year in Boston, we were the first event really of any size that kind of came back. And when I kind of didn't see that coming in terms of how people, how ready people were to be together. Cause >>When did you did it April >>In Boston? Yeah, we did it March in March. Yeah, it was, it was, it was, it was a game day decision. I mean, we were, we had negotiated it, we were going back and forth and then I kind of made the call at the last minute, say, let's go and do it. And in Santa Clara, I felt like we were kind of opening up the crypt at the convention center. I mean, all the production people said, you know what? You guys were really the first event to be back. And attendance was really strong. You know, we, we, we got over a thousand. It was, it was really good. >>Good. It's always a fun when I was there. It was, it's a big deal. You guys prepare for it. Yeah. Some new faces up on the stage. Yeah. So, so Matt, um, you've been doing the circuit. I take it like, like all top analysts, super busy. Right. This is kind of end of the spring. I mean, I know it's summer, right. That's right. But, um, how do you look at, at discover relative some, some of the other events you've been at? >>So I think if you go back to what Crawford was just talking about our event in March, I mean, March was sort of the, the reopening and there was, I think people just felt so happy to be, to be back out there. You still get a little bit at, at these events. I mean, cuz for each, each company it's their first time back at it, but I think we're starting to get down what these events are gonna feel like going forward. Um, and it, I mean, there's good energy here. There's been a good attendance. I think the, the interest in getting back live and having face to face meetings is clearly strong. >>Yeah. I mean, this definitely shows that hybrids, the steady state, both events cloud. Yeah. Virtualization remotes. So what are you guys seeing with that hybrid mode? Just from a workforce, certainly people excited to get back together, but it's gonna continue. You're starting to see that digital piece. How is that impacting some of the, some of the customers you're tracking, who's winning and who's losing, coming out of the pandemic. What's the big picture look like? >>Yeah. I mean, if you, if you take a look at hybrid work, um, people are testing many, many, many different models. And I think as we move from a pandemic to an em, we're gonna have just waves and waves and waves of people needing that flexibility for a lot of different reasons, whether they have, uh, you know, preexisting conditions, whether they're just not comfortable, whether they have people who can't be vaccinated at home. So I think we're gonna be in this hybrid work for a long, long time. I do think though that we are gonna transition back into some kind of a normal, um, and I, and I think the big difference is that I think leaders back in the day, a long time ago, when people weren't coming into work, it was kind of like, oh, I know nothing's going on there. People aren't getting worked. And I think we're over that stage. Yeah. I think we're now into a stage where we know people can be productive. We know people can effectively work from home and now we're into the reason to be in the office. And the reason to be in the office is that collaboration, it's that mentoring it's that, you know, think about your 25 year old self. Do you wanna be staring at a windshield all day long and not kind of building those relationships? People want face to face, it's difficult. They want face >>To face and I would, and you guys had a great culture and it's a young culture. How are you handling it as an executive in terms of, is there a policy for hybrid or >>Yeah, so, so, so at IDC, what we did is we're in a pilot period and we've kind of said that the summertime is gonna be a pilot period and we've asked people, we're actually serving shocker, we're >>Serving, >>But we're, but we're, but, but we're actually asking people to work with their manager on what works for them. And then we'll come up with, you know, whether you are in, out of the office worker, which will be less than two days a hybrid worker, which will be three days or, uh, in, in the office, which is more than three days a week. And you know, we all know there's, there's, there's limitation, there's, there's, there's variability in that, but that's kind of what we're shooting for. And we'd like to be able to have that in place in the fall. >>Are you pretty much there? >>Yeah, I am. I, I am there three days a week. I I, Mondays and Fridays, unless, >>Because you got the CEO radius, right? Yeah. >><laugh>, <laugh> >>The same way I'm in the office, the smaller, smaller office. But so, uh, let's talk a little bit about the, the numbers we were chatting earlier, trying to squint through you guys are, you know, obviously the gold standard for what the market does, what happened in, you know, during the pandemic, what happened in 2021 and what do you expect to happen in, in 2022 in terms of it spending growth? >>Yeah. So this is, this is a crazy time, right? We've never seen this. You and I have a long history of, uh, of tracking this. So we saw in, in, in, in 2020, the market decelerated dramatically, um, the GDP went down to a negative like it always does in these cases, it was, you know, probably negative six in that, in that, in that kind of range for the first time, since I've been tracking it, which goes back over 30 years, tech didn't go negative tech went to about just under 3%. And then as we went to 2021, we saw, you know, everything kind of snap back, we saw tech go up to about 11% growth. And then of course we saw, you know, GDP come back to about a 4%, you know, ki kind of range growth. Now what's I think the story there is that companies and you saw this anecdotally everywhere companies leaned into tech, uh, company. >>You know, I think, you know, Matt, you have a great statistic that, you know, 80% of companies used COVID as their point to pivot into digital transformation, right. And to invest in a different way. And so what we saw now is that tech is now where I think companies need to focus. They need to invest in tech. They need to make people more productive with tech and it played out in the numbers now. So this year what's fascinating is we're looking at two Fastly different markets. We've got gasoline at $7 a gallon. We've got that affecting food prices. Uh, interesting fun fact recently it now costs over $1,000 to fill an 18 Wheeler. All right. Based on, I mean this just kind of can't continue. So you think about it, don't put the boat >>In the wall. Yeah. Yeah. >>Good, good, good, good luck. It's good. Yeah, exactly. <laugh> so a family has kind of this bag of money, right? And that bag of money goes up by maybe three, 4% every year, depending upon earnings. So that is sort of sloshing around. So if food and fuel and rent is taking up more gadgets and consumer tech are not, you know, you're gonna use that iPhone a little longer. You're gonna use that Android phone a little longer. You're gonna use that TV a little longer. So consumer tech is getting crushed, you know, really it's very, very, and you saw it immediately and ad spending, you've seen it in meta. You've seen it in Facebook. Consumer tech is doing very, very it's tough enterprise tech. We haven't been in the office for two and a half years. We haven't upgraded whether that be campus wifi, whether that be, uh, servers, whether that be, uh, commercial PCs, as much as we would have. So enterprise tech, we're seeing double digit order rates. We're seeing strong, strong demand. Um, we have combined that with a component shortage and you're seeing some enterprise companies with a quarter of backlog. I mean, that's, you know, really unheard at higher >>Prices, which >>Also, and therefore that drives that >>Drives. It shouldn't be that way. If there's a shortage of chips, it shouldn't be that way, >>But it is, but it is, but it is. And then you look at software and we saw this, you know, we've seen this in previous cycles, but we really saw it in the COVID downturn where, uh, in software, the stickiness of SaaS means that you just, you're not gonna take that stuff out. So the, the second half of last year we saw double digit rates in software surprise. We're seeing high single digit revenue growth in software now, so that we think is gonna sustain, which means that overall it demand. We expect to be between five and 6% this year. Okay, fine. We have a war going on. We have, you know, potentially, uh, a recession. We think if we do, it'll be with a lower case, R maybe you see a banded down to maybe 4% growth, but it's gonna grow this. >>Is it, is it both the structural change of the disruption of COVID plus the digital transformation yeah. Together? Or is it, >>I, I think you make a great point. Um, I, I, I think that we are entering a new era for tech. I think that, you know, Andrew's famous wall street journal oped 10 years ago, software is even world was absolutely correct. And now we're finding that software is, is eing into every nook and cranny people have to invest. They, they know disruptors are coming around every single corner. And if I'm not leaning into digital transformation, I'm dead. So >>The number of players in tech is, is growing, >>Cuz there's well, the number of players in tech number >>Industry's coming >>In. Yeah. The industry's coming in. So I think the interesting dynamic you're gonna see there is now we have high interest rates. Yeah. Which means that the price of funding these companies and buying them and putting data on is gonna get higher and higher, which means that I think you could, you could see another wave of consolidation. Mm-hmm <affirmative> because tech large install based tech companies are saying, oh, you know what? I like that now >>4 0 9 S are being reset too. That's another point. >>Yeah. I mean, so if you think about this, this transformation, right. So it's all about apps, absent data and differentiating and absent data. What the, the big winner the last couple years was cloud. And I would just say that if this is the first potential recession that we're talking about, where the cloud service providers. So I think a cloud as an operating model, not necessarily a destination, but for these cloud service providers, they've actually never experienced a slowdown. So how, and, and if you think about the numbers, 30% of, of the typical it budget is now quote, unquote cloud and 30% of all expenditures are it related. So there's a lot of exposure there. And I think you're gonna see a lot of, a lot of focus on how we can rationalize some of those investments. >>Well, that's a great point. I want to just double click on that. So yeah, the cloud did well during the pandemic. We saw that with SAS, have you guys tracked like the Tams of what got pulled forward? So the bit, a big discussion about something that pulled forward because of the pandemic, um, like zoom, for instance, obviously everyone's using zoom. Yeah, yeah, yeah. Was there fake Tams? There was one, uh, couple analysts who were pointing out that some companies were hot during the pandemic will go away that that Tam doesn't really exist, but there's some that got pulled forward early. That's where the growth is. So is there a, is there a line between the, I call fake Tam or pulled forward TA that was only for the pandemic situationally, um, devices might be like virtual event, virtual event. Software was one, I know Hoppin got laid a lot of layoffs. And so that was kind of gone coming, coming and going. And you got SAS which got pulled forward. Yep. And it's not going away, but it's >>Sustaining. Yeah. Yeah. But it's, but, but it's sustaining, um, you know, I definitely think there was a, there was a lot of spending that absolutely got pulled forward. And I think it's really about CEO's ability to control expectations and to kind of message what it, what it looks like. Um, you know, I think I look, I, I, I think virtual event platforms probably have a role. I think you can, you can definitely, you know, raise your margins in the event, business, significantly using those platforms. There's a role for them. But if you were out there thinking that this thing was gonna continue, then you know, that that was unrealistic, you know, Dave, to, to your point on devices, I'm not necessarily, you know. Sure. I think, I think we definitely got ahead of our expectations and things like consumer PCs, those things will go back to historical growth >>Rates. Yeah. I mean, you got the install base is pretty young right now, but I think the one way to look at it too, is there was some technical debt brought in because people didn't necessarily expect that we'd be moving to a permanent hybrid state two years ago. So now we have to actually invest on both. We have to make, create a little bit more permanency around the hybrid world. And then also like Crawford's talking about the permanency of, of having an office and having people work in, in multiple modes. Yeah. It actually requires investment in both the office. And >>Also, so you're saying operationally, you gotta run the company and do the digital transformation to level up the hybrid. >>Yeah. Yeah. Just the way people work. Right. So, so, you know, you basically have to, I mean, even for like us internally, Crawford was saying, we're experimenting with what works for us. My team before the pandemic was like one third virtual. Now it's two third virtual, which means that all of our internal meetings are gonna be on, on teams or zoom. Right. Yeah. They're not gonna necessarily be, Hey, just coming to the office today, cuz two thirds of people aren't in the Boston area. >>Right. Matt, you said if you see cloud as an operating model, not necessarily a place. I remember when you were out, I was in the, on the, on the, on the zoom when, when first met Adam Celski yeah. Um, he said, you were asking him about, you know, the, the on-prem guys and he's like, nah, it's not cloud. And he kind of was very dismissive of it. Yeah. Yeah. I wanna get your take on, you know, what we're seeing with as Azure service GreenLake, apex, Cisco's got their version. IBM. Fewer is doing it. Is that cloud. >>I think if it's, I, I don't think all of it is by default. I think it is. If I actually think what HPE is doing is cloud, because it's really about how you present the services and how you allow customers to engage with the platform. So they're actually creating a cloud model. I think a lot of people get lost in the transition from, you know, CapEx to OPEX and the financing element of this. But the reality is what HPE is doing and they're sort of setting the standard. I think for the industry here is actually setting up what I would consider a cloud model. >>Well, in the early days of, of GreenLake, for sure it was more of a financial, you >>Know, it was kind of bespoke, right. But now you've got 70 services. And so you can, you can build that out. But >>You know, we were talking to Keith Townsend right after the keynote and we were sort of UN unpacking it a little bit. And I, I asked the question, you know, if you, if you had to pin this in terms of AWS's maturity, where are we? And the consensus was 2014 console filling, is that fair or unfair? >>Oh, that's a good question. I mean, um, I think it's, well, clouds come a long way, right? So it'd be, I, I, I think 20, fourteen's probably a little bit too far back because >>You have more modern tools I Kubernetes is. Yeah. >>And, but you also have, I would say the market still getting to a point of, of, of readiness and in terms of buying this way. So if you think about the HP's kind of strategy around edge, the core platform as a, as a service, you know, we're all big believers in edge and the apps follow the data and the data's being created in new locations and you gotta put the infrastructure there. And for an end user, there's a lot of risk there because they don't know how to actually plan for capacity at the edge. So they're gonna look to offload that, but this is a long term play to actually, uh, build out and deploy at the edge. It's not gonna happen tomorrow. It's a five, 10 year play. >>Yeah. I mean, I like the operating model. I'd agree with you, Matt, that if it's, if it's cloud operations, DevSecOps and all that, all that jazz it's cloud it's cloud operating and, and, and public cloud is a public cloud hyperscaler on premise. And the storage folks were presented. That's a single pane of glass. That's old school concepts, but cloud based. Yep. Shipping hardwares, auto figures. Yeah. That's the kind of consumption they're going for now. I like it. Then I, then they got the partner led thing is the partner piece. How do you guys see that? Because if I'm a partner, there's two things, wait a minute, am I at bottleneck to the direct self-service? Or is that an enabler to get more cash, to make more money? If I'm a partner. Cause you see what Essentia's doing with what they do with Amazon and Deloitte and et C. Yeah. You know, it's interesting, right? Like they've a channel partner, I'm making more cash. >>Yeah. I mean, well, and those channel partners are all in transition too. They're trying to yeah. Right. Figure out. Right, right. Are they, you know, what are their managed services gonna look like? You know, what kind of applications are they gonna stand up? They're they're not gonna just be >>Reselling, bought a big house in a boat. The box is not selling. I wanna ask you guys about growth because you know, the big three cloud, big four growing pick a number, I dunno, 30, 35% revenue big. And like you said, it's 30% of the business now. I think Dell's growing double digits. I don't know how much of that is sustainable. A lot of that is PCs, but still strong growth. Yep. I think Cisco has promised 9% >>In, in that. Right, right. >>About that. Something like that. I think IBM Arvin is at 6%. Yep. And I think HPE has said, Hey, we're gonna do three to 4%. Right. Which is so really sort of lagging and which I think a lot of people in wall street is like, okay, well that's not necessarily so compelling. Right. What does HPE have to do to double that growth? Or even triple that growth. >>Yeah. So they're gonna need, so, so obviously you're right. I mean, being able to show growth is Tanem out to this company getting, you know, more attention, more heat from, from investors. I think that they're rightly pointing to the triple digit growth that they've seen on green lake. I think if you look at the trailing, you know, 12 month bookings, you got over, you know, 7 billion, which means that in a year, you're gonna have a significant portion of the company is as a service. And you're gonna see that revenue that's rat being, you know, recognized over a series of months. So I think that this is sort of the classic SAS trough that we've seen applied to an infrastructure company where you're basically have to kind of be in the desert for a long time. But if they can, I think the most important number for HPE right now is that GreenLake booking snow. >>And if you look at that number and you see that number, you know, rapidly come down, which it hasn't, I mean off a very large number, you're still in triple digits. They will ultimately start to show revenue growth, um, in the business. And I think the one thing people are missing about HPE is there aren't, there are a lot of companies that want to build a platform, but they're small and nobody cares. And nobody let's say they throw a party and nobody comes. HP has such a significant installed base that if they do build a platform, they can attract partners to that platform. What I mean by that is partners that deliver services on GreenLake that they're not delivering. They have the girth to really start to change an industry and change the way stuff is being built. And that's the be they're making. And frankly, they are showing progress in that direction. >>So I buy that. But the one thing that concerns me is they kind of hide the ball on services. Right. And I, and I worry about that is like, is this a services kind of just, you know, same wine, new bottle or, >>Or, yeah. So, so I, I, I would argue that it's not about hiding the ball. It's about eliminating confusion of the marketplace. This is the company that bought EDS only to spin it off <laugh>. Okay. And so you don't wanna have a situation where you're getting back into services. >>Yeah. They're the only one >>They're product, not the only ones who does, I mean, look at the way IBM used to count and still >>I get it. I get it. But I think it's, it's really about clarity of mission. Well, I point next they are in the Ts business, absolutely. Point of it. It's important prop >>Drive for them at the top. Right. The global 50 say there's still a lot of uniqueness in what they want to buy. So there's definitely a lot of bespoke kind of delivery. That's still happening there. The real promise here is when you get into the global 2000 and yeah. And can start them to getting them to consume very standardized offers. And then the margins are, are healthy >>And they got they're what? Below 30, 33, 30 3%. I think 34% last quarter gross margin. Yeah. That that's solid. Just compare that with Dell is, I don't know. They're happy with 20, 21% of correct. You get that, which is, you know, I I'll come back. Go ahead. I want, I wanna ask >>Guys. No, I wanna, I wanna just, he said one thing I like, which was, I think he nailed it. They have such, um, big install base. They have a great channel. They know how to use it. Right. That's a real asset. Yeah. And Microsoft, I remember when their stock was trading at 26 when Baltimore was CEO. Yep. What they did with no, they had office and windows, so a little bit different. Yep. But similar strategy, leverage our install base, bring something up to them. That's what you're kind of connecting the >>Absolutely. You have this velocity, uh, machine with a significant girth that you can now move to a new model. They move that to a new model. To Matt's point. They lead the industry, they change the way large swath the customers buy and you will see it in steady revenue growth over time. Okay. So I just in that, well, >>So your point is the focus and there the right it's the right focus. And I would agree what's >>What's the other move. What's their other move, >>The problem. Triple digit booking growth off a number that gets bigger >>Inspired. Okay. >>Whats what's the scoreboard. Okay. Now they're go at the growth. That's the scoreboard. What are the signals? Are you looking at on the scoreboard Crawford and Matt in terms of success? What are the benchmarks? Is it ecosystem growth, number of services, triple growth. Yeah. What's the, what are some of the metrics that you guys are gonna be watching and we should be watching? >>Yeah. I mean, I dunno if >>You wanna jump in, I mean, I think ecosystem's really critical. Yeah. You want to, you want to have well and, and you need to sell both ways like HPE needs to be selling their technology on other cloud providers and vice versa. You need to have the VMs of the world on, you know, offering services on your platform and, and kind of capturing some, some motion off that. I think that's pretty critical. The channel definitely. I mean, you have to help and what you're gonna see happen there is there will be channel partners that succeed in transforming and succeeding and there'll be a lot that go away and that some, some of that's, uh, generational there'll be people that just kind of age outta the system and, and just go home. >>Yeah. Yeah. So I would argue it's, it's, it's, it's gonna be, uh, bookings growth rate. It's gonna be retention rate of the, of, of, of the customers, uh, that they have. And then it's gonna be that, that, um, you know, ultimately you're gonna see revenue, um, growth, and which is that revenue growth is gonna have to be correlated to the booking's growth for green lake cross. >>What's the Achilles heel on, on HPE. If you had to do the SWAT, what's the, what's the w for HPE that they really need to pay >>Attention to. I mean, they, they need to continue their relentless focus on cost, particularly in the, in the core compute, you know, segment they need to be, they need to be able to be as cost effective as possible while the higher profit dollars associated with GreenLake and other services come in and then increase the overall operating margin and gross margin >>Picture for the, I mean, I think the biggest thing is they just have, they have to continue the motion that they've been on. Right. And they've been consistent about that. Mm-hmm, <affirmative> what you see where others have, have kind of slipped up is when you go to, to customers and you present the, the OPEX as a service and the traditional CapEx side by side, and the customers put in this position of trying to detangle what's in that OPEX service, you don't wanna do that obviously. And, and HP has not done that, but we've seen others kind of slip up. And, but >>A lot of companies still wanna buy CapEx. Right. Absolutely liquid. And, and I think, >>But you shouldn't do a, you shouldn't do that bake off by putting those two offers out. You should basically ascertain what they want to do. >>What's kind of what Dell does. Right. Hey, how, what do you want? We got this, we got >>This on one hand, we got this, the, we got that, right. Uh, the two hand sales rep, no, this CapEx. Thing's interesting. And if you're Amazon and Azure and, and GCP, what are they thinking right now? Cause remember what, four years ago outpost was launched, which essentially hardware. Yeah. This is cloud operating model. Yep. Yeah. They're essentially bringing outpost. This is what they got basically is Amazon and Azure, like, is this ABL on the radar for them? How would you, what, what are they thinking in your mind if we're on, if we're in their office, in their brain trust, are they laughing? Are they like saying, oh, they're scared. Is this real threat >>Opportunity? I, I, I mean, I wouldn't say they're laughing at all. I, I would say they're probably discounting a little bit and saying, okay, fine. You know, that's a strategy that a traditional hardware company is moving to. But I think if you look underneath the covers, you know, two years ago it was, you know, pretty basic stuff they were offering. But now when you start getting into some, you know, HPC is a service, you start getting into data fabric, you start getting into some of the more, um, sophisticated services that they're offering. And, and I think what's interesting about HP. What my, my take is that they're not gonna go after the 250 services the Amazon's offering, they're gonna basically have a portfolio of services that really focus on the core use cases of their infrastructure set. And, and I think one of the danger things, one, one of the, one of the red flags would be, if they start going way up the stack and wanting to offer the entire application stack, that would be like a big flashing warning sign, cuz it's not their sweet spot. It's not, not what they have. >>So machine learning, machine learning and quantum, okay. One you can argue might be up the stack machine learning quantum should be in their wheelhouse. >>I would argue machine learning is not up the stack because what they would focus on is inference. They'd focus on learning. If they came out and said, machine learning all the way up to the, you know, what a, what, what a drug discovery company needs to do. >>So they're bringing it down. >>Yeah. Yeah. Well, no, I think they're focusing on that middle layer, right? That, that, that data layer. And I think that helping companies manage their data make more sense outta their data structure, their data that's core to what they wanna do. >>I, I feel as though what they're doing now is table stakes. Honestly, I do. I do feel like, okay, Hey finally, you know, I say the same thing about apex, you >>Know, we finally got, >>It's like, okay guys, the >>Party. Great. Welcome to the, >>But the one thing I would just say about, about AWS and the other big clouds is whether they might be a little dismissive of what's truly gonna happen at the edge. I think the traditional OEMs that are transforming are really betting on that edge, being a huge play and a huge differentiator for them where the public cloud obviously have their own bets there. But I think they were pretty dismissive initially about how big that went. >>I don't, and I don't think anybody's really figured out the edge yet. >>Well, that's an, it's a battleground. That's what he's saying. I think you're >>Saying, but on the ecosystem, I wanna say up the stack, I think it's the ecosystem. That's gotta fill that out. You gotta see more governance tools and catalogs and AI tools and, and >>It immediately goes more, it goes more vertical when you go edge, you're gonna have different conversations and >>They're >>Lacking. Yeah. And they, but they're in there though. They're in the verticals. HP's in the, yeah, >>For sure. But they gotta build out an ego. Like you walk around here, the data, the number of data companies here. I mean, Starburst is here. I'm actually impressed that Starburst is here. Cause I think they're a forward thinking company. I wanna see that times a hundred. Right. I mean, that's >>You see HP's in all the verticals. That's I think the point here, >>So they should be able to attract that ecosystem and build that, that flywheel that's the, that's the hallmark of a cloud that marketplace. >>Yeah, it is. But I think there's a, again, I go back to, they really gotta stay focused on that infrastructure and data management. Yeah. >>But they'll be focused on that, but, but their ecosystem, >>Their ecosystem will then take it up from there. And I think that's the next stage >>And that ecosystem's gotta include OT players and communications technologies players as well. Right. Because that stuff gets kind of sucked up in that, in that edge play. Do >>You feel like HPE has a, has a leg up on that or like a little, a little bit of a lead or is it pretty much, you know, even raced right now? >>I think they've, I think the big infrastructure companies have all had OEM businesses and they've all played there. It's it's, it's also helping those OT players actually convert their own needs into more of a software play and, and not so much of >>Physical. You've been, you've been following and you guys both have been following HP and HPE for years. They've been on the edge for a long time. I've been focused on this edge. Yeah. Now they might not have the product traction that's right. Or they might not develop as fast, but industrial OT and IOT they've been talking about it, focused on it. I think Amazon was mostly like, okay, we gotta get to the edge and like the enterprise. And, and I think HP's got a leg up in my opinion on that. Well, I question is can they execute? >>Yeah. I mean, PTC was here years ago on stage talking >>About, but I mean, you think about, if you think about the edge, right. I mean, I would argue one of the best acquisitions this company ever did was Aruba. Right. I mean, it basically changed the whole conversation of the edge changed the whole conversation. >>If >>Became GreenLake, it was GreenLake. >>Well, it became a big department. They gave a big, but, but, but I mean, you know, I mean they, they, they went after going selling edge line servers and frankly it's very difficult to gain traction there. Yeah. Aruba, huge area. And I think the March announcement was when they brought Aruba management into. Yeah. Yeah. >>Totally. >>Last question. Love >>That. >>What are you guys saying about the, the Broadcom VMware acquisition? What's the, what are the implications for the ecosystem for companies like HPE and just generally for the it business? >>Yeah. So >>You start. Yeah, sure. I'll start, I'll start there. So look, you know, we've, you know, spent some time, uh, going through it spent some time, you know, speaking, uh, to the, to the, to the folks involved and, and, and I gotta tell you, I think this is a really interesting moment for Broadcom. This is Broadcom's opportunity to basically build a different kind of a conversation with developers to, uh, try to invest in. I mean, just for perspective, right? These numbers may not be exact. And I know a dollar is not a dollar, but in 2001, anybody, remember what HP paid for? Compact >>8,000,000,020, >>So 25 billion, 25 billion. Wow. VMware just got sold for 61 billion. Wow. Okay. Unbill dollars. Okay. That gives you a perspective. No, again, I know a dollar is not a dollar 2000. >>It's still big numbers, >>2022. So having said that, if you just did it to, to, to basically build your DCF model and say, okay, over this amount of time, I'll pay you this. And I'll take the money out of this period of time, which is what people have criticized them for. I think that's a little shortsighted. I, yeah, I think this is Broadcom's opportunity to invest in that product and really try to figure out how to get a seat at the table in software and pivot their company to enterprise software in a different way. They have to prove that they're willing to do that. And then frankly, that they can develop the skills to do that over time. But I do believe this is a, a different, this is a pivot point. This is not >>CA this is not CA >>It's not CA >>In my, in my mind, it can't be CA they would, they would destroy too much. Now you and I, Dave had some, had some conversations on Twitter. I, I don't think it's the step up to them sort of thinking differently about semiconductor, dying, doing some custom semi I, I don't think that's. Yeah. I agree with that. Yeah. I think I, I think this is really about, I got two aspiration for them pivoting the company. They could >>Justify the >>Price to the, getting a seat at the adults table in software is, >>Well, if, if Broadcom has been squeezing their supplies, we all hear the scutle butt. Yeah. If they're squeezing, they can use VMware to justify the prices. Yeah. Maybe use that hostage. And that installed base. That's kind of Mike conspiracy. >>I think they've told us what they're gonna do. >><laugh> I do. >>Maybe it's not like C what's your conspiracy theory like Symantec, but what >>Do you think? Well, I mean, there's still, I mean, so VMware there's really nobody that can do all the things that VMware does say. So really impossible for an enterprise to just rip 'em out. But obviously you can, you can sour people's taste and you can very much influence the direction they head in with the collection of, of providers. One thing, interesting thing here is, was the 37% of VMware's revenues sold through Dell. So there's, there's lots of dependencies. It's not, it's not as simple as I think John, you you're right. You can't just pull the CA playbook out and rerun it here. This is a lot more complex. Yeah. It's a lot more volume of, of, of distribution, but a fair amount of VMware's install >>Base Dell's influence is still there basically >>Is in the mid-market. It's not, it's not something that they're gonna touch directly. >>You think about what VMware did. I mean, they kept adding new businesses, buying new businesses. I mean, is security business gonna stay >>Networking security, I think are interesting. >>Same >>Customers >>Over and over. Haven't done anything. VMware has the same customers. What new >>Customers. So imagine simplifying VMware. Right, right. Becomes a different equation. It's really interesting. And to your point, yeah. I mean, I think Broadcom is, I mean, Tom Crouse knows how to run a business. >>Yeah. He knows how to run a business. He's gonna, I, I think it's gonna be, you know, it's gonna be an efficient business. It's gonna be a well run business, but I think it's a pivot point for >>Broadcom. It's amazing to me, Broadcom sells to HPE. They sell it to Dell and they've got a market cap. That's 10 X, you know? Yes. Yeah. All we gotta go guys. Awesome. Great conversation guys. >>A lot. Thanks for having us on. >>Okay. Listen, uh, day two is a, is a wrap. We'll be here tomorrow, all day. Dave ante, John furrier, Lisa Martin, Lisa. Hope you're feeling okay. We'll see you tomorrow. Thanks for watching the cube, your leader in enterprise tech, live coverage.

Published Date : Jun 30 2022

SUMMARY :

Great to you guys. That's fun to do it. Is that true or did you do one in 2019? I was president at the time and then, You must have been stoked to get back together. I mean, it was actually pretty emotional, you know, it's, it's a community, right? I mean, all the production people said, you know what? But, um, how do you look at, at discover relative some, So I think if you go back to what Crawford was just talking about our event in March, I mean, March was sort of the, So what are you guys seeing with that hybrid mode? And I think as we move from a pandemic to an em, To face and I would, and you guys had a great culture and it's a young culture. And then we'll come up with, you know, whether you are in, out of the office worker, which will be less than two days a I I, Mondays and Fridays, Because you got the CEO radius, right? you know, during the pandemic, what happened in 2021 and what do you expect to happen in, in 2022 And then of course we saw, you know, GDP come back to about a 4%, you know, ki kind of range growth. You know, I think, you know, Matt, you have a great statistic that, you know, 80% of companies used COVID as their point to pivot In the wall. I mean, that's, you know, really unheard at higher It shouldn't be that way. And then you look at software and we saw this, you know, Is it, is it both the structural change of the disruption of COVID plus I think that, you know, Andrew's famous wall street journal oped 10 years ago, software is even world was absolutely on is gonna get higher and higher, which means that I think you could, you could see another That's another point. And I think you're gonna see a lot of, a lot of focus on how we can rationalize some of those investments. We saw that with SAS, have you guys tracked like the Tams of what got pulled forward? I think you can, you can definitely, create a little bit more permanency around the hybrid world. the hybrid. So, so, you know, you basically have to, I remember when you were the transition from, you know, CapEx to OPEX and the financing element of this. And so you can, you can build that out. And I, I asked the question, you know, if you, if you had to pin this in terms of AWS's maturity, I mean, um, I think it's, well, clouds come a long way, right? Yeah. the core platform as a, as a service, you know, we're all big believers in edge and the apps follow And the storage folks were presented. Are they, you know, what are their managed services gonna look like? I wanna ask you guys about growth because In, in that. And I think HPE has said, I think if you look at the trailing, you know, 12 month bookings, you got over, you know, 7 billion, which means that in a And I think the one thing people are missing about HPE is there aren't, there are a lot of companies that want And I, and I worry about that is like, is this a services kind of just, you know, And so you don't wanna have a situation where you're But I think it's, it's really about clarity of mission. The real promise here is when you get into the global 2000 and yeah. You get that, which is, you know, I I'll come back. They know how to use it. You have this velocity, uh, machine with a significant girth that you can now move And I would agree what's What's the other move. Triple digit booking growth off a number that gets bigger Okay. What's the, what are some of the metrics that you guys are gonna be watching I mean, you have to help and what you're gonna see And then it's gonna be that, that, um, you know, ultimately you're gonna see revenue, If you had to do the SWAT, what's the, what's the w for HPE that I mean, they, they need to continue their relentless focus on cost, Mm-hmm, <affirmative> what you see where others have, have kind of slipped up is when you go A lot of companies still wanna buy CapEx. But you shouldn't do a, you shouldn't do that bake off by putting those two offers out. Hey, how, what do you want? And if you're Amazon and Azure and, and GCP, But I think if you look underneath the covers, you know, two years ago it was, One you can argue might be up the stack machine learning quantum should If they came out and said, machine learning all the way up to the, you know, what a, what, what a drug discovery company needs to do. And I think that helping companies manage their data make more sense outta their data structure, their data that's core to okay, Hey finally, you know, I say the same thing about apex, you Welcome to the, But I think they were pretty dismissive initially about how big that went. I think you're Saying, but on the ecosystem, I wanna say up the stack, I think it's the ecosystem. They're in the verticals. Cause I think they're a forward thinking company. You see HP's in all the verticals. So they should be able to attract that ecosystem and build that, that flywheel that's the, But I think there's a, again, I go back to, they really gotta stay focused And I think that's the next stage And that ecosystem's gotta include OT players and communications technologies players as well. I think they've, I think the big infrastructure companies have all had OEM businesses and they've all played there. I think Amazon was mostly like, okay, we gotta get to the edge and like the enterprise. I mean, it basically changed the whole conversation of the edge changed the whole conversation. And I think the March announcement was when they brought So look, you know, we've, you know, spent some time, uh, going through it spent some time, That gives you a perspective. And I'll take the money out of this period of time, which is what people have criticized them for. I think I, I think this is really about, I got two aspiration for them pivoting the company. And that installed base. think John, you you're right. Is in the mid-market. I mean, they kept adding new businesses, buying new businesses. VMware has the same customers. I mean, I think Broadcom is, I mean, Tom Crouse knows how to run a business. He's gonna, I, I think it's gonna be, you know, it's gonna be an efficient business. That's 10 X, you know? Thanks for having us on. We'll see you tomorrow.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Lisa MartinPERSON

0.99+

AmazonORGANIZATION

0.99+

DeloitteORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

Matt EastwoodPERSON

0.99+

MicrosoftORGANIZATION

0.99+

IBMORGANIZATION

0.99+

25 yearQUANTITY

0.99+

JohnPERSON

0.99+

MattPERSON

0.99+

LisaPERSON

0.99+

Tom CrousePERSON

0.99+

Adam CelskiPERSON

0.99+

three daysQUANTITY

0.99+

BostonLOCATION

0.99+

BroadcomORGANIZATION

0.99+

2020DATE

0.99+

2014DATE

0.99+

AWSORGANIZATION

0.99+

DellORGANIZATION

0.99+

MarchDATE

0.99+

Keith TownsendPERSON

0.99+

34%QUANTITY

0.99+

HPORGANIZATION

0.99+

Santa ClaraLOCATION

0.99+

20QUANTITY

0.99+

John furrierPERSON

0.99+

61 billionQUANTITY

0.99+

tomorrowDATE

0.99+

2022DATE

0.99+

30QUANTITY

0.99+

2001DATE

0.99+

HPEORGANIZATION

0.99+

12 monthQUANTITY

0.99+

2021DATE

0.99+

30%QUANTITY

0.99+

80%QUANTITY

0.99+

AndrewPERSON

0.99+

VMwareORGANIZATION

0.99+

25 billionQUANTITY

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

fiveQUANTITY

0.99+

SymantecORGANIZATION

0.99+

33QUANTITY

0.99+

Crawford Del PretPERSON

0.99+

2019DATE

0.99+

9%QUANTITY

0.99+

GreenLakeORGANIZATION

0.99+

CrawfordPERSON

0.99+

37%QUANTITY

0.99+

IDCORGANIZATION

0.99+

70 servicesQUANTITY

0.99+

7 billionQUANTITY

0.99+

twoQUANTITY

0.99+

less than two daysQUANTITY

0.99+

OPEXORGANIZATION

0.99+

250 servicesQUANTITY

0.99+