Image Title

Search Results for North America:

Jonathan Weinert, Bosch North America | InterBike 2018


 

(techno music) >> Hey, welcome back everybody, Jeff Frick here with theCUBE. We're in Reno, Nevada at the Reno Convention Center. It's InterBike 2018, I think it's like 20,000 people, haven't got the official count yet, but this is an amazing show, it's all about bicycles. We came because we want to learn more about eBikes, and really, this kind of last mile thing that's goin' on, mobility, and right at the center of the eBike revolution is a company that's been around forever, and that's Bosch, and we're happy to have Jonathan Weinert. He's a sales and marketing manager for the Bosch eBikes. Jonathan, great to see you. >> Great to see you, Jeff. >> So, I don't know if everybody knows, you guys power like half of all the eBikes that are out there. You guys are completely in bed with all these manufacturers with really, the industry leading system. >> Thank you, yes, the Bosch eBike system, you'll find it world wide on about 70 different bike brands throughout the world. Here in North America, we're on about 30 different brands, from Trek to Electra to Cannondale. And they power all types of bikes, so commuter bikes, cargo bikes, fat bikes, mountain bikes, any type of bike that you can think of can use the Bosch eBike system to amplify the rider's power and help you go further, higher, farther, less sweat or sweat it out, whatever you want. >> Right, it's like the magic power. >> Exactly, magic carpet ride. >> The main components are you got the drive unit, which is really the heart of the system. >> Yes. >> The battery obviously to provide the power, then the control unit that's up on top of the handlebars, so you can control it. >> Exactly. >> So we were talking before we turned the cameras on, of kind of the history, you guys have been at this for like nine years, I believe you said? >> Exactly, yeah, we invented this system nine years ago, it was a combination of technology from our automotive business. So an electric power steering motor, married with technology from our power tools business, the lithium iron battery pack. And we also had some sensors, torque sensors and electronics and we put these technologies together, and the engineers back then, what they wanted to do is create something to make cycling still feel like cycling but help you conquer hills. >> Right. >> And go farther and use the bike more. >> Right, it's pretty interesting cause there's a whole lot of data that's feeding that software and the algorithms to make those feedback loops smooth, make 'em feel like bicycling, so it's really you're riding on software. >> Exactly, you're riding on software and we have three sensors that are capturing your input. Torque sensor from the pedals, how fast you're pedaling, and wheel speed. And those three sensor measurements go into the electronics and tell the motor how much extra oomph to give you. >> Right, but you have to be pedaling right? >> You always have to be pedaling, yeah. >> That's one of the data inputs. >> Exactly, these are all pedal assist eBikes, and they only assist you when you pedal, no throttle, and they can assist you up to 20 miles per hour, or 28 miles per hour for our speed system. >> Right, we saw that last night in the gazelle, they had one of the 28 mile an hour bikes. >> Yeah, which is great for people that have long distance commutes or they want to do these huge adventure rides, so yeah, both are great. >> Now, what about the maintenance for these types of systems I mean it looks like a pretty closed system. >> It is totally closed, yeah. >> It's totally closed. >> Yeah, the maintenance, they last a long time, they're warrantied for two years, but if you have a problem with anything, you take it to the dealer, the dealer takes the component off, sends it to Bosch and gives you a new one. You don't have to open anything or solder anything. >> Right, right. >> Yeah, no. It's automotive grade, sort of service and diagnostics. >> Right, so the other thing we're seeing all over the show floor here again is all about the data. There's so much more data available to the riders. We were just at the Garmin booth and I don't know how many different data sets that they can track, in terms of your pedal pressure. >> Yes. >> Whether you're tipping back and forth, whether you're even, and you guys are actually pulling some of that external data back into your systems, right? For a unified experience for the rider. I think you said, a heart rate sensor for instance? >> Exactly, that's the newest feature that we're showcasing at InterBike today, the Kiox display. Which connects man and machine, or woman and machine. You can wear a heart rate monitor and as you're riding, you can see your heart rate on your device. Which is great if you want to train on an e-mountain bike. Sometimes you want to keep your heart rate in a certain range. Sometimes you want to make sure it doesn't go above a certain limit. >> Right. Yeah, so it's our first step into connectivity. Many more connectivity features will follow. >> Right, so I'm just curious from your perspective on the bike industry, cause you sit in kind of this, cat bird seat, since you deal with so many different kinds of bikes. And I was amazed at how much of the mountain bike adoption of the eBikes is happening here. Have you seen within your dealers, kind of this new opportunity to leverage electronics and a motor to kind of reinvigorate the brands, reinvigorate the models, and reinvigorate, you know, many of the, just a wide range of cool form factors that we're seeing all over the floor? >> Yeah, so nine years ago, Bosch coupled with Haibike. Haibike sort of created this segment of e-mountain biking by putting the motor in a unique way into the bike, and since then this e-mountain bike trend has really taken off, it's huge in Europe. You'll see e-mountain bikes all over the ski resorts there. They're allowing families to e-mountain bike together, to bike together, just like they ski together in the winter. So it's reinvigorating ski resorts and we see ski resorts here in the US, also embracing e-mountain bikes. Mammoth Mountain just allowed class one e-mountain bikes on all their bike park trails. So e-mountain biking is really spreading through this resort and other resorts, North Star, right up the road. >> Right and I wonder on the city side, again, lessons we can learn from Europe, cause it seems like the regulations are, you know, they're always a little bit behind the technology in terms of, you know, how are eBikes treated. Are they a bike, are they a motor vehicle? And I know there's some laws but it still seems a little bit confused and cities aren't quite ready to realize that an eBike is better than a car, in terms of so many things happening in the city. Are you guys involved in that, kind of industry consortium and how do you see that evolving? >> So we've been involved with several other bike companies and PeopleForBikes to create a framework, how to regulate eBikes. And we've divided eBikes into three classes. Class one, two and three, pedal assist, throttle, anyway. Setting up this definition of the three classes of eBikes, we've created this eBike law in California and nine other states throughout the country. So now they know how to regulate eBikes and these three classes and they can limit where each class can go on the roads. And with this regulation, we're seeing the eBike adoption in these states really start to pick up, now that they're easier to regulate. >> Right, well Jonathan, really a cool story and it's been really fun to watch Bosch, especially as you guys have gone from your long history in the auto parts world to this new exciting space. So thanks for taking a few minutes and congrats. >> Oh, my pleasure, Jeff, thank you. >> Alright, he's Jonathan, I'm Jeff, you're watching theCUBE, we're at InterBike in Reno, Nevada. Thanks for watching, see you next time. (techno music)

Published Date : Sep 21 2018

SUMMARY :

We're in Reno, Nevada at the Reno Convention Center. So, I don't know if everybody knows, you guys power and help you go further, higher, farther, The main components are you got the drive unit, so you can control it. and the engineers back then, what they wanted to do that's feeding that software and the algorithms and tell the motor how much extra oomph to give you. and they can assist you up to 20 miles per hour, Right, we saw that last night in the gazelle, or they want to do these huge adventure rides, I mean it looks like a pretty closed system. sends it to Bosch and gives you a new one. Yeah, no. Right, so the other thing we're seeing and you guys are actually pulling Sometimes you want to keep your heart rate in a certain range. Yeah, so it's our first step into connectivity. on the bike industry, cause you sit in kind of this, and we see ski resorts here in the US, cause it seems like the regulations are, you know, and PeopleForBikes to create a framework, and it's been really fun to watch Bosch, Thanks for watching, see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MichaelPERSON

0.99+

HowardPERSON

0.99+

MariaPERSON

0.99+

Laura HeismanPERSON

0.99+

LauraPERSON

0.99+

JamaicaLOCATION

0.99+

Mark FaltoPERSON

0.99+

DavidPERSON

0.99+

DavePERSON

0.99+

JeffPERSON

0.99+

JohnPERSON

0.99+

Jeff FrickPERSON

0.99+

Dave ValantePERSON

0.99+

CaliforniaLOCATION

0.99+

2006DATE

0.99+

2012DATE

0.99+

Dan SavaresePERSON

0.99+

CompaqORGANIZATION

0.99+

JoePERSON

0.99+

EMCORGANIZATION

0.99+

Paul GillanPERSON

0.99+

RonPERSON

0.99+

JonathanPERSON

0.99+

DellORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

RhondaPERSON

0.99+

Jonathan WeinertPERSON

0.99+

Steve BamaPERSON

0.99+

twoQUANTITY

0.99+

two yearsQUANTITY

0.99+

VegasLOCATION

0.99+

BangaloreLOCATION

0.99+

2009DATE

0.99+

John TroyerPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

EuropeLOCATION

0.99+

IndiaLOCATION

0.99+

2018DATE

0.99+

FortyQUANTITY

0.99+

MondayDATE

0.99+

MarkPERSON

0.99+

SeptemberDATE

0.99+

San FranciscoLOCATION

0.99+

Dave MatthewsPERSON

0.99+

AdobeORGANIZATION

0.99+

Sanjay PoonenPERSON

0.99+

Trevor DavePERSON

0.99+

BenPERSON

0.99+

1999DATE

0.99+

VMwareORGANIZATION

0.99+

Jonathan SecklerPERSON

0.99+

Howard EliasPERSON

0.99+

16 acreQUANTITY

0.99+

10QUANTITY

0.99+

80 percentQUANTITY

0.99+

JapanLOCATION

0.99+

200 acreQUANTITY

0.99+

BMCORGANIZATION

0.99+

$50 millionQUANTITY

0.99+

Ricardo Villadiego, Cyxtera | RSA North America 2018


 

>> Announcer: From downtown San Francisco, it's theCUBE, covering RSA North America 2018. >> Hey, welcome back everybody, Jeff Frick here with theCUBE. We're at the RSA conference in San Francisco 40,000 plus people talking about security, gets bigger and bigger every year. Soon it's going to eclipse Oracle Open World and Sales Force to be the biggest conference in all of San Francisco. But we've got somebody who's been coming here he said for 16 years, Ricardo Villidiego, the EDP and GM Security and Fraud for Cyxtera. Did I get that right, Cyxtera? >> Cyxtera. >> Jeff: Cyxtera Technologies, great to see you. >> Thank you Jeff, it's glad to be here. >> So you said you've been coming here for 16 years. How has it changed? >> Yeah, that's exactly right. You know it's becoming bigger, and bigger, and bigger I believe this is a representation of the size of the prowling out there. >> But are we getting better at it, or is it just the tax service is getting better? Why are there so many, why is it getting bigger and bigger? Are we going to get this thing solved or? >> I think it is that combination within we have the unique solution that is going to help significantly organizations to get better in the security landscape I think the issue that we have is there's just so many now use in general and I think that now is a representation of the disconnection that exists between the way technologies are deploying security and the way technologies are consuming IT. I think IT is completely, has a evolved significantly and is completely hybrid today and organizations are continuing to deploy security in a way like if we were in the 90s. >> Right. >> And that's the biggest connection that exists between the attacks and the protection. >> But in the 90s we still like, or you can correct me, and we can actually build some big brick walls and a moat and a couple crocodiles and we can keep the bad guys out. That's not the way anymore. >> It is not a way. And look, I believe we're up there every protection creates a reaction on the adversary. And that is absolutely true in security and it is absolutely true in the fraud landscape. Every protection measure will push the adversary to innovate and that innovation is what, for good and for bad, has created this big market which we can't complain. >> Right, right. So for folks that aren't familiar with Cyxtera give them the quick update on what you guys are all about. >> So see, I think Cyxtera is here to conquer the cyber security space. I think what we did is we put together technologies from the companies that we acquire. >> Right. >> With a combination of the call center facilities that we also acquired from Centurylink to build this vision of the secure infrastructure company and what we're launching here at the RSA conference 2018 is AppGate 4.0 which is the flagship offering around secure access. Secure access is that anchor up on which organizations can deploy a secure way to enable their workforce and their party relationships to get access the critical assets within the network in a secure way. >> Okay, and you said 4.0 so that implies that there was a three and a two and probably a one. >> Actually you're right. >> So what are some of the new things in 4.0? >> Well, it's great it gives it an evolution of the current platform we lounge what we call life entitlements which is an innovative concept upon which we can dynamically adjust the permitter of an an end point. And the user that is behind that end point. I think, you know, a permitter that's today doesn't exist as they were in the 90s. >> Right, right. >> That concept of a unique permitter that is protected by the firewall that is implemented by Enact Technology doesn't exist anymore. >> Right. >> Today is about agility, today is about mobility, today is about enabling the end user to securely access their... >> Their applications, >> The inevitable actions, >> They may need, right. >> And what AppGate does is exactly that. Is to identify what the security processor of the end point and the user behind the end point and deploy a security of one that's unique to the specific conditions of an end point and the user behind that end point when they're trying to access critical assets within the network. >> Okay, so if I heard you right, so instead of just a traditional wall it's a combination of identity, >> Ricardo: It's identity. >> The end point how their access is, and then the context within the application. >> That's exactly right. >> Oh, awesome so that's very significant change than probably when you started out years ago. >> Absolutely, and look Jeff, I think you know to some extent the way enterprises are deploying security is delusional. And I say that because there is a reality and it looks like we're ignoring ignoring the reality but the reality is the way organizations are consuming IT is totally different than what it was in the 90s and the early 2000s. >> Right. >> The way organizations are deploying security today doesn't match with the way they're consuming IT today. That's where AppGate SDP can breach that gap and enable organizations to deploy security strategies that match with the reality of IT obstacles today. >> Right. If they don't get it, they better get it quick 'cause else not, you know we see them in the Wall Street Journal tomorrow morning and that's not a happy place to be. >> Absolutely not, absolute not and we're trying to help them to stay aware of that. >> Right. Alright, Ricardo we'll have to leave it there we're crammed for time but thanks for taking a few minutes out of your day. >> Alright Jeff, thank you very much I love to be here. >> Alright. He's Ricardo I'm Jeff you're watching theCUBE from RSAC 2018 San Francisco. (upbeat music)

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's theCUBE, and Sales Force to be the biggest So you said you've been coming here for 16 years. the size of the prowling out there. that now is a representation of the disconnection that And that's the biggest connection that exists But in the 90s we still like, in the fraud landscape. So for folks that aren't familiar with Cyxtera technologies from the With a combination of the call center facilities Okay, and you said 4.0 so that implies And the user that is behind that end point. that is protected by the firewall that is Today is about agility, today is about mobility, and the user behind that end point when and then the context within the application. than probably when you started out years ago. and the early 2000s. and enable organizations to deploy security and that's not a happy place to be. them to stay aware of that. Right. I love to be here. He's Ricardo I'm Jeff

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

RicardoPERSON

0.99+

Ricardo VilladiegoPERSON

0.99+

Ricardo VillidiegoPERSON

0.99+

Jeff FrickPERSON

0.99+

CenturylinkORGANIZATION

0.99+

EDPORGANIZATION

0.99+

CyxteraORGANIZATION

0.99+

tomorrow morningDATE

0.99+

Enact TechnologyORGANIZATION

0.99+

90sDATE

0.99+

todayDATE

0.99+

San FranciscoLOCATION

0.99+

16 yearsQUANTITY

0.99+

TodayDATE

0.99+

early 2000sDATE

0.98+

40,000 plus peopleQUANTITY

0.98+

threeQUANTITY

0.98+

oneQUANTITY

0.98+

Cyxtera TechnologiesORGANIZATION

0.97+

RSA conference 2018EVENT

0.94+

Wall Street JournalTITLE

0.93+

GM Security and FraudORGANIZATION

0.93+

twoQUANTITY

0.93+

2018DATE

0.9+

yearsDATE

0.87+

RSACEVENT

0.87+

Open WorldEVENT

0.86+

RSA North America 2018EVENT

0.85+

AppGateTITLE

0.84+

CyxteraPERSON

0.8+

Sales ForceORGANIZATION

0.77+

RSA conferenceEVENT

0.74+

RSA North AmericaORGANIZATION

0.72+

OracleORGANIZATION

0.7+

AppGate 4.0EVENT

0.7+

4.0OTHER

0.7+

every yearQUANTITY

0.64+

couple crocodilesQUANTITY

0.64+

theCUBEORGANIZATION

0.61+

measureQUANTITY

0.59+

SDPORGANIZATION

0.5+

Matt Cauthorn, ExtraHop | RSA North America 2018


 

>> Announcer: From downtown San Francisco, it's theCUBE, covering RSA North America 2018. >> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're at the RSA Conference in downtown San Francisco. Forty thousand plus security experts really trying to help us all out. Protect our borders not so much, but protects access to these machines, which is harder and harder and harder everyday with bring your own devices and all these devices. So really, it's a different strategy. And we're really excited to have ExtraHop back, we had ExtraHop on last year for the first year, he's Matt Cauthorn, the VP of security at ExtraHop. So Matt, what do you think of the show? >> Oh, amazing. Absolutely amazing. Super packed, been walking like crazy. Got all my steps in, its fantastic. >> Alright, so you guys have been in network security for a long time? >> Yeah so we've been, so we live in the East-West corridor, inside the enterprise, inside the perimeter doing wire data analytics, and network security analytics. Our source of data is the network itself. >> Okay. And the network is increasing exponentially with all the traffic that's going through, the data sources are increasing exponentially with all the traffic going through. >> That's right. >> So how are you guys keeping up with the scale, and what's really the security solution that you guys are implementing? >> So the point you make is really interesting. Yes, it is increasing exponentially, and as a data source the network is the only sort of observational point of truth in the entirety of IT. Everything else is sort of self-reported. Logs, end points, those are very valuable data sources, but as an empirical source of truth, of evidence, the network wins. That assumes you can scale. And that assumes you're fluent with the protocols that are traversing the network, and you're able to actually handle the traffic in the first place. And so for us just this week, we announced a 100gb per second capable appliance, which you know is an unprecedented amount of analytics from the network's perspective. So we're very proud about that. >> So what are you looking for? What are some of the telltale signs that you guys are sniffing for? >> So generally, we auto-classify and auto-discover all of the behaviors on the wire. From the devices themselves, to the services that those devices expose, as well as the transactions that those devices exchange. And so from a context perspective, we're able to go far deeper than almost anyone else in the space, that we know of at least. Far deeper and far more comprehensive sort of analysis as it relates to the network itself. >> And the context is really the key, right? Tag testing what, why, how. System behavior, that's what you're looking for? >> A great example is a user logging into a database, that might be part of a cluster of databases, and understanding what the user's behavior is with the database, which queries are being exchanged, what the database response is in the first place. Is it an error, is it an access denied? And does this behavior look like a denial of service, for example. And we can do all of that in real time, and we have a machine learning layer that sits over top and sort of does a lot of the analytics, and the sort of insights preemptively on your behalf. >> And it's only going to get crazier, right? With IOT and 5g. Just putting that much more data, that many more devices, that much more information on the network. Yeah, so IOT in particular is interesting, because IOT is challenging to instrument in traditional ways, and so you really do have to fall back to the network at some point for your analysis. And so that's where we're very, very strong in the IOT world and industrial controls, SCADA and beyond. Healthcare, HL7 for example. So we're able to actually give you a level of insight that's really, really difficult to get otherwise. >> And we've been hearing a lot of the keynotes and stuff, that those machines, those end points are often the easiest path in for the bad guys. >> Yes they are. >> An enormous security camera or whatever, because they don't have the same OS, they don't have all the ability to configure the protections that you would with say a laptop or a server. >> That's right. There's a surprising number of IOT devices out there that are running very, very old. And vulnerable operating systems are easy to exploit. >> Alright, so Matt I guess we're into Q2 already, hard to believe the years passing by. What's priorities for 2018 for you and ExtraHop? >> So we've announced a first class, purpose-built security solution this year, and really the plan is to continue the sort of momentum that we've accrued. Which is very encouraging, the amount of interest that we've had. It's hard to keep up, frankly. Which is fantastic. We want to continue to build on that, grow out the use cases, grow out the customer base and continue our success. >> Alright Matt, well we'll keep an eye on the story, and thanks for stopping by. >> Great, thank you. Appreciate it. >> Alrighties Matt, I'm Jeff, you're watching theCUBE from RSA Conference, San Francisco. Thanks for watching.

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's theCUBE, he's Matt Cauthorn, the VP of security at ExtraHop. Oh, amazing. Our source of data is the network itself. the data sources are increasing exponentially and as a data source the network is the only all of the behaviors on the wire. And the context is really the key, right? and the sort of insights preemptively on your behalf. that much more information on the network. are often the easiest path in for the bad guys. that you would with say a laptop or a server. that are running very, very old. hard to believe the years passing by. and really the plan is to continue and thanks for stopping by. you're watching theCUBE from RSA Conference, San Francisco.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Matt CauthornPERSON

0.99+

Jeff FrickPERSON

0.99+

MattPERSON

0.99+

2018DATE

0.99+

San FranciscoLOCATION

0.99+

last yearDATE

0.99+

ExtraHopORGANIZATION

0.99+

this weekDATE

0.98+

Q2DATE

0.97+

firstQUANTITY

0.96+

this yearDATE

0.93+

100gb per secondQUANTITY

0.9+

theCUBEORGANIZATION

0.86+

first yearQUANTITY

0.85+

downtown San FranciscoLOCATION

0.81+

NorthLOCATION

0.79+

Forty thousand plus security expertsQUANTITY

0.78+

first placeQUANTITY

0.76+

SCADAORGANIZATION

0.69+

RSAORGANIZATION

0.68+

ExtraHopCOMMERCIAL_ITEM

0.56+

RSA ConferenceEVENT

0.56+

HealthcareORGANIZATION

0.55+

RSA ConferenceORGANIZATION

0.5+

AmericaLOCATION

0.5+

RSA North America 2018TITLE

0.47+

HL7TITLE

0.39+

5gOTHER

0.35+

Michael Daniel, Cyber Threat Alliance | RSA North America 2018


 

>> Narrator: From downtown San Francisco it's the Cube covering RSA North America 2018. >> Hey, welcome back, everybody. Jeff Frick here with the Cube. We're at the RSA conference in downtown San Francisco, 40,000 plus professionals all about security and one of the big themes is how do we work together? How do we leverage our collective knowledge, look for patterns to help, you know, be better against the bad guys, and one of the really big forces for that is the Cyber Threat Alliance and we're really excited to have Michael Daniel, the president and CEO of Cyber Threat Alliance. Michael, great to see you. >> Thanks for having me. >> So, talk about kind of the genesis of this because it's such an important concept that, yes, we're competitors on this floor but if we work together, we can probably save ourselves a lot of work. >> Absolutely, I mean, part of the idea behind the Cyber Threat Alliance is that no matter how big you are, no matter how broad your coverage is of cyber security company, no one individual company ever sees all of the threats all of the time. >> Jeff: Right. >> And, so that, in order to better protect their customers and clients, sharing that threat intelligence at speed at scale is a very fundamental part of being a much better cyber security company. >> So, how hard of a sell was that a year ago? I think you started it a year ago, announced it, and how's the ecosystem kind of changed over the last year? >> Well, I would say that, you know, it's not like I run into anybody that says, "You know, Michael, that's a really "stupid idea, we shouldn't do that." Right, it's really finding the way for a cyber security company to fit it into their business model. >> Right. >> To be able to consume the threat intelligence at a speed that matters and really be able to bake it into their products. That's usually the hard part. Conceptually, everybody agrees that this is what we need to do. >> Right, and then, how 'about just the nitty gritty nuts and bolts of, you know, how do you share information? How is it picked up, how is it communicated? What are the protocols? I'd imagine that's not too simple. >> That's right, and one of the things that we settled on was we use the STIX format because it's an open format that everybody can translate back and forth. We had to build in a lot of business rules to actually make sure that people were playing fair. You know, for example, we actually require all of our members to share. So, you can't just join the alliance and consume information, you actually have to give in order to receive. >> Right, and you've got some really kind of high-level, lofty goals that you've built this around in terms of doing good for the greater good, kind of beyond the profitability of an individual customer transaction. I wonder if you can speak to a few of those. >> Well, sure, so the part of the idea behind the way that CTA is structured is that we're a 501 C6, so we're a non-profit, right, and the idea is that we function to help raise the level of cyber security across the digital ecosystem and actually enable our member companies to compete more effectively because they have better intelligence that their products and services are based on, but we, ourselves, are not in it to make money. >> Right, right, right, alright, Michael. Unfortunately, we're up against the time. >> Absolutely. >> So, we're going to have to leave it there, but love the work that you guys are doing and it makes so much sense for people to work together. >> Well, thank you very much, thank you for having me. >> Alright, he's Michael from Cyber Threat Alliance. I'm Jeff from the Cube. You're watching us from the RSA conference San Francisco, thanks for watchin'. (soft electronic beat)

Published Date : Apr 18 2018

SUMMARY :

Narrator: From downtown San Francisco it's the Cube and one of the big themes is how do we work together? So, talk about kind of the genesis of this the Cyber Threat Alliance is that no matter And, so that, in order to better protect Right, it's really finding the way To be able to consume the threat intelligence just the nitty gritty nuts and bolts of, That's right, and one of the things of doing good for the greater good, and the idea is that we function to help raise Right, right, right, alright, Michael. so much sense for people to work together. I'm Jeff from the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

MichaelPERSON

0.99+

Michael DanielPERSON

0.99+

Jeff FrickPERSON

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

a year agoDATE

0.99+

40,000 plus professionalsQUANTITY

0.99+

last yearDATE

0.99+

oneQUANTITY

0.98+

RSAEVENT

0.93+

501 C6OTHER

0.93+

CubeORGANIZATION

0.72+

RSAORGANIZATION

0.69+

2018DATE

0.63+

STIXOTHER

0.62+

NorthLOCATION

0.54+

CubeCOMMERCIAL_ITEM

0.53+

AmericaORGANIZATION

0.41+

Derek Manky, Fortinet | RSA North America 2018


 

>> Narrator: From downtown San Francisco it's the Cube covering RSA North America 2018. >> Hey, welcome back, everybody, Jeff Frick here at the Cube. We're at RSA's security conference, about 40,000 plus. I don't know, I got to get the number. The place is packed, it's a mob scene. Really excited to be here and joined by Derek Manky We saw Derek last year from Fortinet. Great to get an update, Derek, what do you think of the show this year? >> It's getting big for sure, as I said. That's an understatement. >> I know. >> This is my tenth year coming to RSA now, yeah. >> It's your tenth? >> And just to see how it's changed over 10 years is phenomenal. >> Alright. So, one of the things you want to talk about that you probably weren't talking about 10 years are swarms of bots. >> Yeah. >> What the heck is going on with swarms of bots? >> There's been a lot of changes on that front too, so the bad guys are clever, of course, right? If we look at 10 years ago, there was a lot of code, you know, crime kits, crime services that were being created for infrastructure. That led up to some more, you know, getting affiliates programs, kind of, business middle men to distribute crime. So, that drove a lot of the numbers up, but, literally, in the last three quarters, if we look at hacking activity, the number has doubled from FortiGuard labs. It's gone from 1.1 million to 2.2 to 4.4 million just over the last three quarters. So, we're looking at a exponential rise to attacks. The reason that's happening is because automation >> Right. >> And artificial intelligence is starting to be put into black cat code, and so the swarm concept, if you think of bees or ants in nature, what do they do? They work together, it's strength in numbers from a black cat's point of view. >> Right, right. >> They work together to achieve a common goal. So, it's intent based attacks, and that's what we're starting to see as precursors as some code, right? These IoT bot nets, we're actually seeing nodes within the bot net that can communicate to each other, say, "Hey, guys, I found this other target in the network. "Let's go launch a DDOS attack "or let's all try to take different "bits of file information from those targets." So, it's that swarm mentality where it takes the attacker more and more out of the loop. That means that the attack surge is also increasing in speed and becoming more agile too. >> So, the bad news, right, is the bad guys have all the same tools that the good guys have in terms of artificial intelligence, machine learning, automation, software to find and they don't have a lot of rules that they're supposed to follow as well. So, it kind of puts you in a tougher situation. >> Yeah, we're always in a tough situation for sure. You know, I would say, for sure, that when it comes to the tools, a lot of the tools are out there, they custom develop some tools. I would have to say on the technology side when it comes to security members especially collaborating together and the amount of infrastructure that we have set up, I think we have a foot up on the attackers there, we're at an advantage, but you're absolutely right, when it comes to rules, there are no rules when it comes to the black cat attackers and we have to be very careful of that, how we proceed, of course, right. >> And that's really the idea behind the alliance, right, so, that you guys are sharing information. >> Yeah. >> So, you're sharing best practices, you're picking up patterns. So, everybody's not out there all by themselves. >> Absolutely, it's strength in numbers concept on our end too. So, we look at Cyber Threat Alliance, Fortinet being out founding member working with all other leading security vendors in this space is how we can team up against the bad guys, share actionable intelligence, deploy that into our security controls which makes it a very effective solution, right. By teaming up, stacking up our security, it makes it much more expensive for cyber criminals to operate. >> Right, that's good. >> Yeah. >> That's a good thing. >> Yeah, yes. >> And then, what about kind of this integration of the knock and the sock? >> Yeah. >> Because security's so much more important for all aspects of the business, right? It's not layered on, it's not stand alone. It's really got to be integrated into the software, into the process and the operations. >> Absolutely, so, the good news is, if you look at things like we're doing with the security fabric, a lot of it is how do we integrate, how do we bring technology and intelligence down to the end user so that they don't have to do day-to-day mundane tasks, right? Talking about the swarm networks, what's happening on the black cats' side, attackers are gettin' much quicker so defense solutions have to be just as quick if not faster, and so that's what the knock sock integration is about, right, how we can take network's security visibility, put it into things like our FortiAnalyzer manager sim appliances, right, be able to bring those solutions so, again, to when it comes to a knock and sock operation, how do you bring visibility into threats? How do you respond to those threats? More importantly, how do you also have automated security defense, so agile defense, put up? >> Right. >> We talk about concepts like agile macrosegmentation, right? That's something we're doing with Fortinet, how we can look at attacks and actively lock down attacks as they're happening is a really concept, right? >> So, really, just to isolate 'em within kind of where they've caused the harm, keep 'em there until you can handle 'em and not let 'em just go bananas all over the orientation. >> Yeah, yeah, so you can think of it as, like, an active quarantine. We've also launched our threat intelligence services. So, this is bringing the why. There's a lot of intelligence out there. There's a lot of logs. We have, now,, threat intelligence services that we bring to security operation centers to show them here are the threats happening on your network. Here is why it is a threat. Here's the capabilities of the threat and here's how you respond to it. So, it helps from a CSOL perspective prioritized response on the incident response model to threats as well. >> Alright, well, Derek, we've got to let it go there. We are at a super crazy time crunch. >> I know. >> We'll get you back into the studio and have a little bit more time when it's not so crazy. >> Okay, I appreciate it. >> Alright, he's Derek Manky, I'm Jeff Frick. You're watching the Cube from RSA 2018, thanks for watchin'. (soft electronic beat)

Published Date : Apr 18 2018

SUMMARY :

Narrator: From downtown San Francisco it's the Cube I don't know, I got to get the number. It's getting big for sure, as I said. to RSA now, yeah. And just to see how it's changed So, one of the things you want to talk about that you So, that drove a lot of the numbers up, and so the swarm concept, if you think it takes the attacker more and more out of the loop. So, the bad news, right, is the bad guys the amount of infrastructure that we have set up, And that's really the idea behind the alliance, right, So, everybody's not out there all by themselves. So, we look at Cyber Threat Alliance, for all aspects of the business, right? So, really, just to isolate 'em within kind of on the incident response model to threats as well. We are at a super crazy We'll get you back into the studio Alright, he's Derek Manky, I'm Jeff Frick.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

DerekPERSON

0.99+

Derek MankyPERSON

0.99+

FortinetORGANIZATION

0.99+

tenth yearQUANTITY

0.99+

1.1 millionQUANTITY

0.99+

tenthQUANTITY

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

last yearDATE

0.99+

4.4 millionQUANTITY

0.99+

FortiGuardORGANIZATION

0.99+

this yearDATE

0.99+

10 years agoDATE

0.97+

2.2QUANTITY

0.97+

over 10 yearsQUANTITY

0.96+

RSAORGANIZATION

0.94+

2018DATE

0.93+

about 40,000 plusQUANTITY

0.91+

oneQUANTITY

0.9+

agileTITLE

0.88+

10 yearsQUANTITY

0.8+

San FranciscoLOCATION

0.79+

CSOLORGANIZATION

0.77+

RSATITLE

0.73+

FortiAnalyzerTITLE

0.69+

CubeTITLE

0.67+

last three quartersDATE

0.62+

NorthLOCATION

0.59+

CubeORGANIZATION

0.58+

numbersQUANTITY

0.51+

RSA NorthTITLE

0.48+

AmericaORGANIZATION

0.41+

AmericaLOCATION

0.29+

Dr. Chase Cunningham, Forrester Research | RSA North America 2018


 

>> Narrator: From downtown San Francisco it's theCUBE covering RSA North America 2018. >> Welcome back everybody, Jeff Frick here with theCUBE. We're at the RSA Conference North America 2018 downtown San Francisco. 40,000 plus people swarming all over Moscone to the north to the south and to the west. We're excited to have our next guest on. He's Chase Cunningham, principal analyst at Forrester. Chase, great to meet you, welcome. >> Thanks for having me. >> Absolutely, so you just had an interesting blog post. Was Zero Trust on a beer budget. >> Yeah. >> What is that all about? >> Well, so Zero Trust is a pretty simple concept about accepting failure, if you will, and focusing on the internal and moving outward. And basically the premise was, I had friend of mine ask me if he could do Zero Trust for his small company. And I said sure, let's go get a beer and we'll figure this out. And literally, in about half an hour we had a Zero Trust strategy in place for less than 40 grand and his infrastructure is way more secure and it's really simple. >> So that's pretty interesting because, you Know it's easy for big companies that have a lot of resources or the big puddle of Cloud companies have a lot of resources to put a lot of implementation into place. But as we look around this conference tons and tons of companies, it's a lot harder for small and medium businesses either to have the expertise or the budgets to really bring in what they need to secure things. So what were some of the insights from your beer exercise? >> Sure, so it was really simple. If you really think about where the majority of the threat comes from, the network is there and everybody uses it but who accesses the network? The users, the individuals, the devices, everything else. So the first thing we did was we're going to lock down identity and access management because I know if I can control that I've made a fundamental shift into power position for myself. And the next thing we did was we said look you guys don't really own intellectual property but you send emails. We're going to put stuff in place to encrypt every email you send whether you like it or not. So between those two simple things, identity access management and sort of data email encryption we put a really strong security platform in place and it didn't break the bank and it wasn't really hard to do and it's something that you can get better as it goes on. >> Right. And I'm curious, had he had an event or he was just trying to get ahead of the curve? >> He had had some weird stuff showing up. He's in esports, right, so he doesn't have actual intellectual property but he's worried because if they get dossed or they get hacked or they get ransomware for every minute they're down they're losing viewers and that's business and money for them. >> Right, so it kind of ties back to this kind of next gen access where it's really important with the identity but the other one is the context. Who is it and where are they trying to get in? Do they usually come in that way? Do they usually have access? So that's another really way to kind of isolate the problems that might come in the front door. >> Yeah, and you know the, years ago the next gen firewall was really the thing to integrate lots of functions across the network and that's all there. It still exists and it's still necessary but really when you break it down and look at historically where the threats have come from and where the compromises have come from, it's access and if you can't control that you don't have the capability of actually stopping bad things from happening. >> Right, right, so as you look around and you've been coming to this probably for a couple years, as this space evolves. You know, kind of what are your general impressions? I mean, on one hand, so many vendors, so many activities. On the other hand, it was like, we've been at this for a while or are we just stuck in this race and we just got to keep running? >> Well I think we're going to continue running the race but interestingly enough there's buses driving by now with Zero Trust all over the side of it. And I'm glad to see that that strategy is starting to take hold because the problem I have is you can Frankenstein technology together all day long but if you don't have a strategic guidepost that everybody understands from the board down to the network engineer you're going to get it wrong. You're going to miss and so I'm a fan of simplicity and force multipliers and to me the Zero Trust strategy sort of drives that forward. >> All right, well Chris thanks for taking a few minutes. Everyone can log onto your site, take a look at the blog. Thanks for stopping by. >> Thanks for having me. >> All right, he's Chris Cunningham from Forrester. I'm Jeff Frick from theCUBE. Thanks for watching from RSAC 2018.

Published Date : Apr 18 2018

SUMMARY :

Narrator: From downtown San Francisco it's theCUBE to the south and to the west. Absolutely, so you just had an interesting blog post. about accepting failure, if you will, and focusing So that's pretty interesting because, you Know and it's something that you can get better as it goes on. And I'm curious, had he had an event or he was He's in esports, right, so he doesn't have actual Right, so it kind of ties back to this kind of Yeah, and you know the, years ago the next gen firewall Right, right, so as you look around and force multipliers and to me the Zero Trust Thanks for stopping by. Thanks for watching from RSAC 2018.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

Chris CunninghamPERSON

0.99+

ChrisPERSON

0.99+

Chase CunninghamPERSON

0.99+

Forrester ResearchORGANIZATION

0.99+

firstQUANTITY

0.99+

MosconeLOCATION

0.99+

40,000 plus peopleQUANTITY

0.99+

Zero TrustORGANIZATION

0.99+

less than 40 grandQUANTITY

0.99+

ChasePERSON

0.98+

about half an hourQUANTITY

0.97+

two simple thingsQUANTITY

0.92+

years agoDATE

0.91+

RSACEVENT

0.9+

2018DATE

0.9+

ForresterORGANIZATION

0.89+

San FranciscoLOCATION

0.89+

theCUBEORGANIZATION

0.89+

RSA North AmericaORGANIZATION

0.89+

RSA Conference North America 2018EVENT

0.86+

oneQUANTITY

0.81+

tons and tons of companiesQUANTITY

0.79+

FrankensteinPERSON

0.78+

Dr.PERSON

0.77+

couple yearsQUANTITY

0.66+

downtown San FranciscoLOCATION

0.66+

ForresterLOCATION

0.55+

2018EVENT

0.5+

RSAORGANIZATION

0.42+

AmericaLOCATION

0.3+

NorthTITLE

0.25+

Bill Mann, Centrify | RSA North America 2018


 

>> Narrator: From downtown San Francisco it's TheCUBE covering RSA North American 2018. >> Hey, welcome back everybody. Jeff Frick from TheCUBE. We're on the floor at the RSA Conference 2018. 40,000 plus people packed in Moscone North, South, West, and we're excited to be here. It's a crazy conference, Security's top of mind obviously and everybody is aware of this. And our next guest, he's Bill Mann, chief product officer from Centrify. Bill, great to see you. >> Great to see you. >> So you guys have a lot of stuff going on but what I think what's interesting to me is you guys have this kind of no trust as your starting foundation. Don't trust anybody, anything, any device. How do you work from there? Why is that the strategy? >> Well that strategy is because we've got a really new environment now. A new environment where we have to appreciate that the bad actors are already within our environment. And if you stop believing that bad actors are already in your environment, you have to start changing the way you think about security. So it's a really different way of thinking about security. So what we call this new way of thinking about security is zero trust security. And you might have heard this from Google with BeyondCorp and so forth. And with that as the overarching kind of way we are thinking about security, we're focusing on something called NextGenAccess. So how do you give people access to applications and services where they're remote. They're not on the network and they're not behind a firewall because who cares about the firewall anymore because it's not secure. >> Right. So there's four tenants of NextGenAccess. One is verify the user, verify the device that they are coming from so they're not coming from a compromised device. Then give them limited access to what they are trying to access or what we call Limit Privilege and Access. And that last one is learn and adapt which is this kind of pragmatic viewpoint which is we're never going to get security right day one, right? To learn and adapt and what we're doing look at auto tune logs and session logs to change your policy and adapt to get a better environment. >> So are you doing that every time they access the system? As they go from app to app? I mean how granular is it? Where you're consistently checking all these factors? >> We're always checking the end factor and where we use an actual machine learning to check what's happening in the environment and that machine learning is able to give that user a better experience when they are logging in. Let's say Bill's logging into Salesforce.com from the same location, from the same laptop all the time. Let's not get in the way right? But if Bill the IT worker is going from a different location and logging into a different server that's prompting for another factor of authentication because you want to make sure that this is really Bill. Because fundamentally you don't trust anybody in the network. >> And that's really what you guys call this NextGenAccess, right? [Bill]- That right, that's right, that's right. >> It's not just I got a VPN. You trust my VPN. I got my machine. Those days are long gone. >> Well VPNs, no no to VPNs as well, right? We do not trust VPNs either. >> So a bit topic ever since the election, right, has been people kind of infiltrating the election. Influencing you know how people think. And you guys are trying to do some proactive stuff even out here today for the 2018 election to try to minimize that. Tell us a little bit more about it. >> Yeah we call it Secure The Vote. And if the audience has looked at the recent 60 Minutes episode that came on. That did a really good that walked everybody through what was really happening with the elections. The way you know the Russians really got onto the servers that are storing our databases for the registration systems and changed data and created chaos in the environment. But the fundamental problem was compromised credentials. I mean 80% of all breaches believe it or not have to do with compromised credentials. They are not around all the things we think are the problem. So what we're doing here with Secure The Vote is giving our technology to state and local governments for eight months for free. And essentially they can then upgrade their systems, right? So they can secure the vote. So fundamentally securing who has access to what and why and when. And if you look at the people who are working on election boards, they're volunteers, there are a lot of temporary staff and so forth. >> Right, right. >> So you can imagine how the bad guys get into the environment. Now we've got a lot of experience on this. We sell to state and local governments. We've seen our technology being used in this kind of environment. So we're really making sure that we can do our part in terms of securing the election by providing our technology for free for eight months so election boards can use our technology and secure the vote. >> So how hard is it though for them to put it in for temporary kind of situation like that? You made it pretty easy for them to put it in if they are not an existing customer? >> Absolutely I mean one of the things, one of the fallacies around this whole NextGenAccess space is the fact that it's complicated. It's all SAS-Space, it's easy to use, and it's all in bite-sized chunks, right? So some customers can focus on the MFA aspects, right? Some customers can focus on making sure the privileged users who have access to the databases, right, are limiting their access right? So there's aspects of this that you can implement based upon where you want to be able to, what problem you want to be able to solve. We do provide a very pragmatic best practices way of implementing zero trust. So we are really providing that zero trust platform for the election boards. [Jeff]- Alright well that's great work Bill and certainly appreciated by everybody. We don't want crazy stuff going on in the elections. >> Absolutely. >> Jeff: So we'll have to leave it there. We'll catch up back in the office. It's a little chaotic here so thanks for taking a few minutes. >> Thank you very much. >> Alright, he's Bill Mann and I'm Jeff Frick. You're watching TheCUBE from RSCA 2018. Thanks for watching. (bright music)

Published Date : Apr 18 2018

SUMMARY :

Narrator: From downtown San Francisco it's TheCUBE We're on the floor at the RSA Conference 2018. So you guys have a lot of stuff going on So how do you give people access to applications And that last one is learn and adapt which is this kind Let's not get in the way right? And that's really what you guys call It's not just I got a VPN. Well VPNs, no no to VPNs as well, right? And you guys are trying to do some proactive stuff And if the audience has looked So you can imagine So there's aspects of this that you can implement Jeff: So we'll have to leave it there. Thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

JeffPERSON

0.99+

Bill MannPERSON

0.99+

eight monthsQUANTITY

0.99+

80%QUANTITY

0.99+

BillPERSON

0.99+

NextGenAccessORGANIZATION

0.99+

CentrifyORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

BeyondCorpORGANIZATION

0.99+

40,000 plus peopleQUANTITY

0.98+

OneQUANTITY

0.98+

oneQUANTITY

0.98+

todayDATE

0.98+

RSA Conference 2018EVENT

0.97+

zero trustQUANTITY

0.97+

four tenantsQUANTITY

0.96+

Moscone NorthLOCATION

0.95+

zeroQUANTITY

0.95+

RSA North AmericaORGANIZATION

0.92+

2018DATE

0.89+

TheCUBEORGANIZATION

0.87+

60TITLE

0.79+

Secure The VoteOTHER

0.76+

Salesforce.comOTHER

0.75+

San FranciscoLOCATION

0.73+

RussiansPERSON

0.71+

TheCUBETITLE

0.71+

Limit PrivilegeOTHER

0.68+

day oneQUANTITY

0.66+

RSA North American 2018EVENT

0.63+

RSCAEVENT

0.6+

electionEVENT

0.57+

SpaceOTHER

0.56+

The VoteTITLE

0.54+

SASORGANIZATION

0.53+

MinutesQUANTITY

0.49+

AccessOTHER

0.48+

SecureOTHER

0.47+

Misha Govshteyn, Alert Logic | RSA North America 2018


 

(upbeat music) >> Announcer: From downtown San Francisco, it's theCUBE covering RSA North America 2018. Hey welcome back everybody, Jeff Frick here with theCUBE. We're at RSA's North American Conference 2018 at downtown San Francisco. 40,000 plus people talking about security. Security continues to be an important topic, an increasingly important topic, and a lot more complex with the, having a public cloud, hybrid cloud, all these API's and connected data sources. So, it's really an interesting topic, it continues to get complex. There is no right answer, but there's a lot of little answers to help you get kind of closer to nirvana. And we're excited to have Misha Govshteyn. He's the co-founder and SVP of Alert Logic, CUBE alumni, it's been a couple years since we've seen you, Misha, great to see you again. >> That's right, I'm glad to be back, thank you. >> Yeah, so since we've seen you last, nothing has happened more than the dominance of public cloud and they continue to eat up-- >> I think I predicted it on my past visits. >> Did you predict it? Wow that's good. >> But I think it happened. >> But it's certainly happening, right. Amazon's AWS' run rate is 20 billion last reported. Google's making moves. >> Their conference is bigger than ours right now. >> Is it? >> That's 45,000 people. >> Yeah, it's 45,000, re:Invent, it's nuts, it's crazy. and then obviously Microsoft's making big moves, as is Google cloud. So, what do you see from the client's perspective as the dominance of public cloud continues to grow, yet they still have stuff they have to keep inside? We have our GDPR regs are going to hit in about a month. >> Well one thing's for sure is, it's not getting any easier, right? Because I think cloud is turning things upside down and it's making things disruptive, right, so there's a lot of people that are sitting there and looking at their security programs, and asking themselves, "Does this stuff still work? "When more and more of my workloads "are going to cloud environments? "Does security have to change?" And the answer is obviously, it does but it always has to change because the adversaries are getting better as well, right. >> Right. >> There's no shortage of things for people to worry about. You know when I talk to security practitioners, the big thing I always hear is, "I'm having a good year if I don't get fired." >> Well it almost feels like it's inevitable, right? It's almost like you're going to, it seems like you're going to get hit. At some way, shape, or form you're going to get hit. So it's almost, you know how fast can you catch it? How do you react? >> That's a huge change from five years ago, right? Five years ago we were still kind of living in denial thinking that we can stop this stuff. Now it's all about detection and response and how does your answer to the response process works? That's the reason why, you know last year, I think we saw a whole bunch of noise about, you know machine learning and anomaly detection, and AI everywhere and a whole lot of next-generation antivirus products. This year, it seems like a lot of it is, a lot of the conversation is, "What do I do with all this stuff? "How do I make use of it?" >> Well then how do you leverage the massive investment that the public cloud people are making? So, you know, love James Hamilton's Tuesday night show and he talks about just the massive investments Amazon is making in networking, in security, and you know, he's got so many resources that he can bring to bear, to the benefit of people on that cloud. So where does the line? How do I take advantage of that as a customer? And then where are the holes that I need to augment with other types of solutions? >> You know here's the way I think about it. We had to go through this process at Alert Logic internally as well. Because we obviously are a fairly large IT organization, so we have 20 petabytes of data that we manage. So at some point we had to sit down and say, "Are we're going to keep managing things the way we have been "or are we going to overhaul the whole thing?" So, I think what I would do is I would watch where my infrastructure goes, right. If my infrastructure is still on-prem, keep investing in what you've been doing before, get it better, right? But if you're seeing more and more of your infrastructure move to the cloud, I think it's a good time to think about blowing it up and starting over again, right? Because when you rebuild it, you can build it right, and you can build it using some of the native platform offerings that AWS and Azure and GCP offer. You can work with somebody like Alert Logic. There's others as well right, to harness those abilities. I'll go out on a limb and say I can build a more secure environment now in a cloud than I ever could on-prem, right. But that requires rethinking a bunch of stuff, right. >> And then the other really important thing is you said the top, the conversation has changed. It's not necessarily about being 100% you know locked down. It's really incident response, and really, it's a business risk trade-off decision. Ultimately it's an investment, and it's kind of like insurance. You can't invest infinite resources in security, and you don't want to just stay at home and not go outside. Now that's not going to get it done. So ultimately, it's trade-offs. It's making very significant trade-off decisions as to where's the investment? How much investment? When is the investment then hit a plateau where the ROI is not there anymore? So how do people think through that? Because, the end of the day there's one person saying, "God, we need more, more, more." You know, anything is bad. At the other hand, you just can't use every nickel you have on security. >> So I'll give you two ends of the spectrum right, and on one end are those companies that are moving a lot of their infrastructure to the cloud and they're rethinking how they're going to do security. For them, the real answer becomes it's not just the investment in technology, and investing into better getting information from my cloud providers, getting a better security layer in place. Some of it is architecture right, and some of the basics right, there's thousands of applications running in most enterprises. Each one of those applications on the cloud, could be in its own virtual private cloud, right. So if it gets broken into, only one domino falls down. You don't have this scenario where the entire network falls down, because you can easily move laterally. If you're doing things right in the cloud, you're solving that problem architecturally, right. Now, aside from the cloud, I think the biggest shift we're seeing now, is towards kind of focusing on outcomes, right. You have your technology stack, but really it's all about people, analytics, data. What do you, how do you make sense of all this stuff? And this is classic I think, with the Target breach and some of the classic breaches we've seen, all the technology in the world, right? They had all the tools they needed. The real thing that broke down is analytics and people. >> Right, and people. And we hear time and time again where people had, like you said, had the architecture in place, had the systems in the place, and somebody mis-configured a switch. Or I interviewed a gal who did a live social hack at Black Hat, just using some Instagram pictures and some information on your browser. No technology, just went in through the front door, said, you know, hey, "I'm trying to get the company picnic "site up, can you please test this URL?" She's got a 100% hit rate! But I think it's really important, because as you said, you guys offer not only software solutions, but also services to help people actually be successful in implementing security. >> And the big question is, if somebody does that to you, can you really block it? And the answer a lot of times is, you can't. So the next battlefront is all about can you identify that kind of breach happening, right? Can you identify abnormal activity that starts to happen? You know, going back to the Equifax breach, right, one of the abnormal things that happened that they should've seen and for some reason didn't, you know, 30 web shells were stood up. Which is the telltale sign of, maybe you don't know how you got broken into, but because there's a web shell in your environment you know somebody's controlling your servers remotely, that should be one of those indicators that, I don't know how it happened, I don't know maybe I missed it and I didn't see the initial attack, but there's definitely somebody on a network poking around. There's still time, right? There's, you know for most companies, it takes about a hundred days on average, to steal the data. I think the latest research is if you can find the breach in less than a day, you eliminate 96% of the impact. That's a pretty big number right? That means that if you, the faster you respond, the better off you are. And most people, I think when you ask 'em, and you ask 'em, "Honestly assess your ability to quickly detect, respond, eradicate the threat." A lot of them will say, "It depends" But really the answer is "Not really." >> Right, 'cause the other, the sad stat that's similar to that one, is usually it takes many, many days, months, weeks, to even know that you've been breached, to figure out the pattern, that you can even start, you know, the investigation and the fixing. >> Somewhat not surprising, right? I don't think there's that many Security Operation Centers out there, right? There's not, you know, not every company has a SOC right? Not every company can afford a SOC. I think the latest number is, for enterprises, right, this is Fortune 2000, right, 15% of them have a SOC. What are the other 85% doing? You know, are they buying a slice of a SOC somewhere else? That's the service that we offer, but I think, suffice to say, there's not enough security people watching all this data to make sense of it right. That's the biggest battle I think going forward. We can't make enough people doing that, that requires a lot of analytics, right. >> Which really then begs, for the standalone single enterprise, that they really need help, right? They're not going to be able to hire the best of the best for their individual company. They're not going to be able to leverage you know best-in-breed, Which I think is kind of an interesting part of the whole open-source ethos, knowing that the smartest brains aren't necessarily in your four walls. That you need to leverage people outside those four walls. So, as it continues to morph, what do you see changing now? What are you looking forward to here at RSA 2018? >> So I made some big predictions five years ago, so I'll say you know, five years from now, I think we're going to see a lot more companies outsource major parts of their security right, and that's just because you can't do it all in-house right. There's got to be a lot more specialization. There's still people today buying AI products right, and having machine learning models they invest in to, there's no company I'm aware of, unless they're, you know, maybe the top five financial firms out there, that should have a, you know, security focused data scientist on staff, right? And if you have somebody like that in your environment, you're probably not spending money the right way, right. So, I think security is going to get outsourced in a pretty big way. We're going to focus on outcomes more and more. I think the question is not going to be, "What algorithm are you using to identify this breach?" The question is going to be, "How good are your identifying breaches?" Period. And some of the companies that offer those outcomes are going to grow very rapidly. And some of the companies that offer just, you know, picks and shovels, are going to probably not do nearly as well. >> Right. >> So five years from now, I'll come back and we'll talk about it then. >> Well, the other big thing, that's going to be happening in a big way five years from now, is IoT and IIoT and 5G. So, the size of the attacked surface, the opportunities to breach-- >> The data volume. >> The data volume, and the impact. You know it's not necessarily stealing credit cards, it's taking control of somebody's vehicle, moving down the freeway. So, you know, the implications are only going to get higher. >> We collect a lot of logs from our customers. Usually, the log footprint, grows at three times the rate of our revenue and customers, right. So, you know, thank god-- >> The log, the log-- >> The log volume grows-- >> volume that you're tracking for a customer, grows at three times your revenue for that customer? >> That's right. I mean, they're not growing at three times that rate, annually right, but annually, you know, we've clocked anywhere between 200% to 300% growth in data that we collect from them, IoT makes that absolutely explode, right. You know, if every device out there, if you actually are watching it, and if you have any chance of stopping the breaches on IoT networks, you got to collect a lot of that data, that's the fuel for a lot of the machine learning models, because you can't put human eyes on small RTUs and you know, in factories. That means even more data. >> Right, well and you know the model that we've seen in financial services and ad-tech, in terms of, you know, an increasing amount of the transactions are going to happen automatically, with no human intervention, right, it's hardwired stuff. >> So I think it's that balance between data size and data volume, analytics, but most important, what do you feed the humans that are sitting on top of it? Can you feed them just the right signal to know what's a breach and what's just noise? That's the hardest part. >> Right, and can you get enough good ones? >> That's right. >> Underneath your own, underneath your own shell, which is probably, "No", well, hopefully. >> I think building this from scratch for every company is madness, right. There's a handful of companies out there that can pull it off, but I think ultimately everybody will realize, you know, I'm a big audio nerd so I Looked it up, right, you used to build all of your own speakers, right. You'd buy a cabinet and you'd buy some tools, and you would build all the stuff. Now you go to the store and you buy an audio system, right? >> Right, yeah, well at least audio, you had, speakers are interesting 'cause there's a lot of mechanical interpretations about how to take that signal and to make sound, but if you're making CDs you know you got to go, with the standard right? You buy Sonos now, and Sonos is a fully integrated system. What is Sonos for security, right? It doesn't exist yet. And that's, I think that's where Security as a Service is going. Security as a Service should be something you subscribe to that gives you a set of outcomes for your business, and I think that's the only way to consume this stuff. It's too complex for somebody to integrate from best-of-breed products and assemble it just the right way. I think the parallels are going to be exactly the same. I'm not building my car either, right? I'm going to buy one. Alright Misha, well, thanks for the update, and hopefully we'll see you before five years, maybe in a couple and get an update. >> We'll do some checkpoints along the way. >> Alright. Alright, he's Misha, I'm Jeff. You're watching theCUBE from RSA North America 2018 in downtown, San Francisco. Thanks for watching. (techno music)

Published Date : Apr 18 2018

SUMMARY :

of little answers to help you get kind of closer to nirvana. Did you predict it? But it's certainly happening, right. as the dominance of public cloud continues to grow, And the answer is obviously, it does There's no shortage of things for people to worry about. So it's almost, you know how fast can you catch it? That's the reason why, you know last year, and you know, he's got so many resources and you can build it using some of At the other hand, you just can't use and some of the classic breaches we've seen, But I think it's really important, because as you said, And the answer a lot of times is, you can't. to figure out the pattern, that you can even start, There's not, you know, not every company has a SOC right? So, as it continues to morph, what do you see changing now? And some of the companies that offer just, you know, So five years from now, the opportunities to breach-- So, you know, the implications are only going to get higher. So, you know, thank god-- and you know, in factories. Right, well and you know the model what do you feed the humans that are sitting on top of it? Underneath your own, underneath your own shell, and you would build all the stuff. I think the parallels are going to be exactly the same. RSA North America 2018 in downtown, San Francisco.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MishaPERSON

0.99+

AmazonORGANIZATION

0.99+

Jeff FrickPERSON

0.99+

JeffPERSON

0.99+

Misha GovshteynPERSON

0.99+

100%QUANTITY

0.99+

96%QUANTITY

0.99+

last yearDATE

0.99+

James HamiltonPERSON

0.99+

30 web shellsQUANTITY

0.99+

20 billionQUANTITY

0.99+

20 petabytesQUANTITY

0.99+

SonosORGANIZATION

0.99+

15%QUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

Alert LogicORGANIZATION

0.99+

85%QUANTITY

0.99+

less than a dayQUANTITY

0.99+

GoogleORGANIZATION

0.99+

45,000 peopleQUANTITY

0.99+

45,000QUANTITY

0.99+

five years agoDATE

0.99+

This yearDATE

0.99+

Five years agoDATE

0.99+

AWS'ORGANIZATION

0.99+

two endsQUANTITY

0.99+

one endQUANTITY

0.99+

thousandsQUANTITY

0.99+

200%QUANTITY

0.99+

AWSORGANIZATION

0.99+

CUBEORGANIZATION

0.98+

oneQUANTITY

0.98+

GDPRTITLE

0.98+

one personQUANTITY

0.98+

Tuesday nightDATE

0.97+

300%QUANTITY

0.97+

singleQUANTITY

0.97+

three timesQUANTITY

0.97+

EquifaxORGANIZATION

0.96+

theCUBEORGANIZATION

0.95+

Black HatORGANIZATION

0.94+

five financial firmsQUANTITY

0.94+

one thingQUANTITY

0.93+

RSA 2018EVENT

0.93+

one dominoQUANTITY

0.93+

about a hundred daysQUANTITY

0.93+

40,000 plus peopleQUANTITY

0.92+

Each oneQUANTITY

0.89+

North American Conference 2018EVENT

0.86+

todayDATE

0.85+

downtown San FranciscoLOCATION

0.83+

InstagramORGANIZATION

0.82+

Fortune 2000ORGANIZATION

0.8+

applicationsQUANTITY

0.79+

about a monthQUANTITY

0.79+

San FranciscoLOCATION

0.77+

GodPERSON

0.7+

five yearsQUANTITY

0.7+

five yearsDATE

0.69+

2018DATE

0.68+

North America 2018EVENT

0.65+

RSA North AmericaTITLE

0.63+

coupleQUANTITY

0.62+

RSAORGANIZATION

0.6+

GCPTITLE

0.6+

SecurityTITLE

0.58+

RSAEVENT

0.51+

annuallyQUANTITY

0.51+

AzureORGANIZATION

0.5+

nickelQUANTITY

0.48+

TargetORGANIZATION

0.45+

RSA North America 2018EVENT

0.43+

Michael DeCesare, ForeScout Technologies | RSA North America 2018


 

>> Announcer: From downtown San Francisco, it's theCUBE. Covering RSA North America 2018. >> Hey welcome back everybody, Jeff Frick here with theCUBE. We're at RSA North America 2018 in San Francisco. 40,000 plus people talking security, enterprise security, cloud security, a lot going on. It just continues to get more and more important. And we're really excited for our next guest who's been playing in the enterprise space for as long as I can remember, which has been a little while. Mike Decesare, he's the CEO and President of ForeScout. Mike, great to see you. >> Started my career off when I was one. (Jeff laughs) So, I've been in this for a long time. >> You have been in it a long time. So you guys now you're all about, right so there's so much stuff going on in security and security is one of these things that I have to look at it as kind of like insurance. You can't put every last nickel in security, but at the same time, you have to protect yourself. The attack surfaces are only growing with IIoT and we were at an autonomous vehicle show, and 5G is just coming around the corner, and all these connected devices and APIs. So you guys have a pretty unique approach to how you top level think about security called visibility. Explain that to us. >> So visibility is the next big thing in the world of cybersecurity and the dynamic is very basic. It's, for 20 plus years, CIOs and CSOs were substantially able to control everything that was on their network. You'd buy your servers and Windows machines and Blackberries for your employees and then there was very little tolerance for other devices being on those organization's networks. And what happened 10 years ago this year, with the birth of the iPhone was that CIOs, those same CIOs now had to deal with allowing things onto their network that don't subscribe to those same philosophies and when you can't buy it and outfit it with security before you put it into the environment. And that's the gap that ForeScout closes for organizations is we have an agentless approach which means we plug into the network infrastructure itself and we give customers visibility into everything that is connected to their network. >> So that begs a question, how do you do that without an agent? I would imagine you would put a little agent on all the various devices. So what's your technique? >> We actually don't. That's the secret sauce of the company is that >> okay >> you know over 10 years ago, we recognized this IoT trend coming because that's, that's the thing in the world of IoT is unlike the first kind o' 20 years of the internet, there was a substantially smaller number of operating systems, most of them open. The different characteristic about the current internet is that many of these use cases are coming online as closed proprietary operating systems. The example I use here is like your home. You know, you get a Nest thermostat and you put in on your network and it monitors, you know, heating and cooling but the device, the operating system, the application is all one consumer device. It doesn't run Windows. You can't install antivirus on you Nest thermostat. So our approach is we plug into the network infrastructure. We integrate to all of the network vendors, the firewall vendors, the wireless controlling vendors and we pull both active and passive techniques for gathering data off those devices and we translate that into a real-time picture of not just everything connected to the network but we know what those devices are without that client having to do anything. >> So you have what you call device cloud or yeah, ForeScout device cloud. So is that, is that a directory of all potential kind of universe of devices that you're querying off of or is that the devices within the realm of control of your of your clients directly? >> It's the second. It's the, so the way that our product works is we plug into the network infrastructure so anything that requests an IP address, whether is wired and wireless in the campus environment, whether it's data center or cloud in the data center environments or even into the OT space, anything that requests an IP address pops onto our radar the second it requests that address. And that cloud that we've built, that we've had for about nine months, we already have three million devices inside, almost three and a half million devices, is a superset of all of the different devices across our entire install base just from the clients that have been willing to share that data with us already. And that gives us optimism because what that becomes is a known set of fingerprints about all known devices so the first time that we discover a Siemens camera that might be a manufacturer, the company might have ten thousand of those in the environment, the first time that we see that device, we have to understand the pattern of traffic off that device, we label that as a security camera and any other customer world-wide that's has that same device connects, we instantaneously know it's a Siemens security camera. So we need the fingerprint of those devices once. >> Right, and so you're almost going to be like the GE Predix of connected devices down the road potentially with this cloud. >> We won't go there on that. >> He won't go there, alright. We've talked to Bill Ruh a lot of times but he does an interesting concept. The nice thing 'cause you can leverage from a single device and knowledge across the other ones which is so, so important on security so you can pick up multiple patterns, repeated patterns et cetera. >> One of the best parts about ForeScout is the fact that we deployed incredibly quickly. We have clients that have almost a million devices that got live in less than three months. And the reason we're able to do that is we plug into the infrastructure, and then our product kind o' does its own thing with very little effort from the client where we compare what we have in this repository against what they have in their environment. We typically get to an 80 or 90% auto-classification meaning that we know 80 or 90% of the time, not just what's on the network but what that device is and then the other 20% is where we have the implementation where we go through and we look at unique devices. It might be a bank has some model of ATM we've never seen before or a healthcare company has beds or machines on a hospital floor that we haven't recognized before. And the first time that we see each of those devices uniquely, we have to go through the process of fingerprinting it which means that we're looking for the unique pattern of traffic that's coming off a, you know, a router, a switch and a firewall and we're ingesting that and we're tagging that device and saying anytime we see that unique pattern of traffic, that's a certain device, a security camera or what have you. >> Right. >> The reason's that useful is then we get to put a policy in place about how those devices are allowed to behave on the network. So if you take something like the Mirai Botnet which hit about a year ago, was the thing that took down a big chunk of the Northeast, you know, utilities and you know, internet, it infected, it was a bot that infected security cameras predominantly. Nobody thought twice about having security cameras in their environment, but they're the same as they are in your house where you know, you put it online, you hit network pair and it's online. >> Right. >> But that bot was simply trying to find devices that had the default password that shipped from the security manufacturer and was able to be successful millions of time. And with our product in place, that couldn't happen because when you set us up, we would know it's a security camera, we'd put a policy in place that says security camera can speak to one server in the data center called the security camera server. And if that device tries to do anything more criminal, if it tries to dial the internet, if it tries to break into your SAP backend, any of those activities, we would give the customer the ability to automatically to take that device offline in real time. >> Right, so you're... >> And that's why our clients find us to be very useful. >> Right, so you're really segregating the devices to the places they're supposed to play, not letting 'em out of the areas they're supposed to be. Which is the >> Absolutely. >> Which is the classic kind of back door way in that the bad guys are coming in. >> Our philosophy is let everything onto the network. We take a look at that traffic. We give you a picture of all those devices and we allow each customer to put an individual policy in place that fences that in. If you take the other extreme like a Windows machine in a corporate environment, our typical policy will be you know, do you have Windows 2009 or later? 'Cause most customers have policies they don't want XP in their environments anymore. But we enforce it. So if an XP device hits the network, we can block that device or we can force a new version down. If you have Symantec, has it got a dat file update? If you've got Tenable, has it had a scan recently? If you've got, you know, any of the other products that are out there that are on those machines, our job is to enforce that the device actually matches the company's policy before that device is allowed in. >> Before you let it. Alright. >> And if at any time that it's on that network, it becomes noncompliant, we would take that device offline. >> You know, with the proliferation of devices and continuation growth of IoT and then industrial IoT, I mean, you guys are really in a good space because everything is getting an IP address and as you said, most of them have proprietary operation systems or they have some other proprietary system that's not going to allow, kind o' classic IT protections to be put into place. You've really got to have something special and it's a pretty neat approach coming at it from the connectivity. >> It's the secret sauce of the company is we recognized many years ago that the the combination of not just there being very few operating systems but they were all open. Windows, Lennox, right? I mean, you can buy a Windows machine and you can install any product you want on it. But we saw this trend coming when the next wave of devices was going to be massively heterogeneous and also in many cases, very closed. And you know, you mentioned the example of the OT space and that's one of the other, the third biggest driver for us in our business is the OT space because when you looking a WanaCry or a NotPetya and you see companies like Maersk and FedEx and others that are, that are publicly talking about the impact of these breaches on their earnings calls. What those companies are waking up and realizing is they've got 25 year old systems that have run, you know, an old version of Microsoft that's been end-of-life decades ago and the bad actors have proven very adept at trying to find any entry point into an organization, right, and the great news for ForeScout is that really lends itself very much towards our age-endless approach. I mean, many of these OT companies that we're in, devices that are in their manufacturing facilities don't even have an API. There were built so long ago so there's no concept of interacting with that machine. >> Right >> So for us, allowing that device to hit the Belden switches and then be able to interrogate the traffic coming off those switches let's us do the same thing that we do in the campus world over in the OT world as well. >> Good spot to be. So RSA 2018, what are ya looking forward to for this week? >> This is just massive in size. It's like speed dating. From a customer's perspective too, I mean, I meet so many customer's that come here and able to meet with 30 or 40 vendors in a single week and it's no different, you know, for the providers themselves so. You know, we've got some really, kind o' really high profile big wins, you know, it's very coming for us to be doing deals at this point that get up over a million devices so they're very high profile so it's a great chance to reconnect with customers. You know, one of the things I didn't mention to you is that kind o' the, the whole thing that we do of identifying devices and then understanding what they are and allowing those policies to get put in places, that's fundamentally done with our own IP, and the connections into the switch and firewall vendors. But we've built this whole other ecosystem of applications in the world of orchestration that set on top of our products. We integrate the firewall vendors, the vulnerability management vendors, the EDR vendors, the AV vendors, so it's a great chance for us to reconnect with you know, those vendors as well. In fact, we're doing a dinner tonight with CrowdStrike. They're one of our newer partners. Very excited about this week. It brings a lot of optimism. >> Well, great story Mike and excited to watch it to continue to unfold. >> We appreciate you giving us some time. >> Alright, thanks for stopping by. That's Mike Decesare. I'm Jeff Frick. You're watching theCUBE from RSA North America 2018. Thanks for watchin'. Catch you next time. (techno music)

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's theCUBE. Mike Decesare, he's the CEO and President of ForeScout. So, I've been in this for a long time. but at the same time, you have to protect yourself. and the dynamic is very basic. all the various devices. That's the secret sauce of the company and it monitors, you know, heating and cooling or is that the devices within the realm of control of your about all known devices so the first time that we discover a of connected devices down the road from a single device and knowledge across the other ones is the fact that we deployed incredibly quickly. So if you take something like the Mirai Botnet that had the default password that shipped from the not letting 'em out of the areas they're supposed to be. Which is the classic kind of back door way in that So if an XP device hits the network, Before you let it. it becomes noncompliant, we would take that device offline. and as you said, most of them that are publicly talking about the impact of these breaches and then be able to interrogate Good spot to be. You know, one of the things I didn't mention to you is that and excited to watch it to continue to unfold. Catch you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

30QUANTITY

0.99+

80QUANTITY

0.99+

25 yearQUANTITY

0.99+

Mike DecesarePERSON

0.99+

SymantecORGANIZATION

0.99+

FedExORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

Michael DeCesarePERSON

0.99+

Bill RuhPERSON

0.99+

MaerskORGANIZATION

0.99+

90%QUANTITY

0.99+

MikePERSON

0.99+

20 plus yearsQUANTITY

0.99+

first timeQUANTITY

0.99+

less than three monthsQUANTITY

0.99+

eachQUANTITY

0.99+

GEORGANIZATION

0.99+

SiemensORGANIZATION

0.99+

JeffPERSON

0.99+

20%QUANTITY

0.99+

San FranciscoLOCATION

0.99+

XPTITLE

0.99+

three million devicesQUANTITY

0.99+

40,000 plus peopleQUANTITY

0.99+

40 vendorsQUANTITY

0.99+

tonightDATE

0.99+

ForeScout TechnologiesORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

twiceQUANTITY

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

one serverQUANTITY

0.99+

Windows 2009TITLE

0.99+

ten thousandQUANTITY

0.98+

ForeScoutORGANIZATION

0.98+

each customerQUANTITY

0.98+

about nine monthsQUANTITY

0.98+

WindowsTITLE

0.98+

secondQUANTITY

0.97+

oneQUANTITY

0.97+

almost three and a half million devicesQUANTITY

0.97+

single deviceQUANTITY

0.97+

OneQUANTITY

0.97+

firstQUANTITY

0.97+

NotPetyaORGANIZATION

0.96+

this weekDATE

0.96+

bothQUANTITY

0.96+

WanaCryORGANIZATION

0.95+

over a million devicesQUANTITY

0.95+

RSA North AmericaORGANIZATION

0.93+

10 years ago this yearDATE

0.93+

almost a million devicesQUANTITY

0.92+

third biggest driverQUANTITY

0.9+

millions of timeQUANTITY

0.9+

ForeScoutTITLE

0.89+

LennoxORGANIZATION

0.88+

Mirai BotnetORGANIZATION

0.82+

2018DATE

0.8+

TenableORGANIZATION

0.78+

20 yearsQUANTITY

0.78+

about a year agoDATE

0.75+

RSA 2018EVENT

0.75+

decades agoDATE

0.75+

over 10 years agoDATE

0.74+

NortheastLOCATION

0.74+

single weekQUANTITY

0.73+

many years agoDATE

0.72+

SAPORGANIZATION

0.64+

waveEVENT

0.59+

2018EVENT

0.54+

theCUBEORGANIZATION

0.54+

BeldenORGANIZATION

0.33+

Sean Cunningham, ForgePoint Capital | RSA North America 2018


 

>> Presenter: From downtown San Francisco, it's theCUBE, covering RSA North America 2018. >> Hey, welcome back, everybody. Jeff Frick here with the theCUBE. We're in downtown San Francisco with RSA North America 2018 40,000 plus professionals talking about security, enterprise security. It's a growing field, it's getting baked into everything. There's a whole lot of reasons that this needs to be better and more integrated into everything that we do, as opposed to just kind of a slap on at the end. And, who better to have on, who's investing at the cutting edge, keeping an eye on the startups than Sean Cunningham, our next guest. He's a managing director ForgePoint Capital, the newly named, so welcome to ForgePoint Capital, I guess. (Sean laughs) >> Thanks, Jeff, we're pretty excited about it. So, we were branded Trident Capital Cybersecurity. We're a 300 million dollar cybersecurity only fund, we closed the fund about a year and a half ago. We've invested in a dozen companies, and we decided that now is a great time to rebrand ForgePoint really tells more about what we're doing, we're forging ahead with our Series A, Series B funded companies, as well as a few growth equity. So, it made a lot of sense, but we're pretty excited about the market, and obviously RSA, with 1700 cybersecurity companies makes it interesting. >> Right, so you've been at this for a while. I wonder if you can speak to some of the macro trends as we've seen the growth of cloud, the growth of IoT will soon be more industrial IoT, enabled by 5G. We've got all these automated systems and financial services trading, and ad tech that we're going to see more and more of that automated transaction happening. You've got APIs and everything's connected to everything else to enable my application. So, really really exciting, and huge, growing threat surface if you will, but at the same, these are the technologies that are driving forward. So, what are you seeing from your, seat at the table some of the newer, more innovative startups? >> Jeff, I think you should probably tell me. You have all the answers there. >> I talked to a lot of smart people, that's the benefit of the job. >> I think the only two buzzwords you left off was Bitcoin and fraudulent payments. >> Oh, we can work a little blockchain in if you want. >> Yeah, but it is absolutely a bit of an interesting environment. I've been doing it since 2000 with Intel Capital for 15 years, but what's really changed, what hasn't changed is the fact that it's all about the hackers are able to monetize this. So, that's not going away. The biggest change are the, I guess, overt nation state attacks. So, between all of those things, the drivers are just continuing to force cybersecurity to become better and better. And, that's why the innovative startups are really, you're seeing these 1700, because the legacy companies can't fix these problems. And, you know, you talk about all these different paths for hackers to get in. It's absolutely the case and we are really big on areas, as you mentioned Jeff, the automation. It has to be about automating. It has to be about having a real solution for a real problem. You know, you look at, let's say 1500 of these security startups, a lot of them are about technology for the sake of technology. So, we're pretty excited about a couple of areas. One, is application security. If you think about the Equifax hack, you know, it's as simple as getting into the website and being able to hack into all of the PII data if you will. And, we've invested in a company called Prevoty and what they do is they make it easy for the application security folks to meet with the DevOps folks and inject the software into these applications. The reason why that's really interesting is, if you think about how long it takes for the DevOps guys to get all their new updates out, through that whole cycle, when you could automate that process and reduce that time to market, that's what it's really all about. >> So, what's your take on GDPR. You know, it's past a little while ago, the enforcement comes into place next month. It's weird what's going on with Facebook right now. I don't ever hear GDPR in the conversation of what's going on, and yet, it's just around the corner and it seems like it would be part of that conversation. DC is just king of a Y2K moment, where there's a lot of buzz and the date hits and we get past it and then we kind of move on with our lives, or is this really a fundamental shift in the way that companies are going to have to manage their data? >> Well, I can show you my scars from investigating compliance companies. I think the winners in that space, from a business standpoint are going to be the consultant companies, initially and at some point then, the legacy guys are going to be also involved, as well as some of the startups. But, clearly, until you see some of the large penalties happen, there's not going to be a lot of movement. There's going to be a lot of hand waving and consulting firms are trying to figure out what's your problem, how do we solve it. So, you're going to see, I'm sure, around the floor a lot of GDLP stuff, but we're being very cautious about where we invest there because, as you say, Y2K and a lot of this is going to be a lot fud. The legacy guys are going to say, oh we can handle that. Same as they did with cloud. Look how long it's taking cloud to get adopted, my God. I mean-- >> Right. >> GDRP is a big piece of that. We did investments in that space, around CASB, it's called. And, we invested in a company called Prelert. It had great traction, but then it just kind of topped out. So, it's going to be investable space and there's going to be a lot of money dumped in there because it's, you know, the Lemming effect. All VCs are going to follow that. >> Right. >> We'll see what happens. >> And then on the cloud, you know, with the growth of public cloud with Amazon and Azure and Google Cloud Platform, and they've got significant resources that they're investing into the security of their clouds and their infrastructure. And, yet, we still hear things happen all the time where there's some breach because somebody forgot to turn a switch from green to blue, or whatever. How did the startups, you know, kind of find their path within these huge public cloud spaces to find a vector that they can concentrate on, that's not already covered by some of these massive investments that the big public cloud people are making? >> Yeah, I think some of the, you know you point something out, I mean we got to think about cloud, you think about the public cloud, you think of private cloud and hybrid model and so on. I think that's really where things are going to to be for a while. The big guys, the big companies, enterprises are not putting a lot of their crown jewels out in the public clouds, yet. And, so the private clouds are equally important to them. And, so they have to be secured. And, the public cloud, you know, there's definitely they have some good security, but they quietly are implementing security from innovative companies also. They're not as public about it because they want to have they're already secure, so don't worry about me, but there's a lot of opportunity there. >> Okay, and then when CIOs are talking about security and thinking about security, ultimately they cannot be 100 percent secure, right, it's just you cannot be. >> It's called job security. >> Yeah, job security for us, right. But, I was thinking of this kind of as an insurance model. At some point, you get kind of the law of diminishing returns and you got to start making business trade-offs for the investment. How are these people thinking about this, at the same time, seeing their competitors and neighbors showing up on the cover of the Wall Street Journal breach after breach after breach? What's the right balance? How should they be thinking about managing risk, and thinking of a risk problem as opposed to kind of a castle problem? >> Yeah, and that's the biggest problem with CIOs and CSOs right now. It's all about what's good enough. Where do I reach that threshold? And, so there is definitely buyer fatigue. And, I think it's a matter, there are companies out there that look at the risk profile and are actually giving ratings of, what is your environment look like. We just invested in a spin out from, we helped spin out a company called CyberCube out of Symantec, and it's insurance. And, they're looking at, from a cyber insurance perspective, of what's your risk profile within your organization and selling and that data from Symantec as well as the data they have and going back to the insurance, the under buyer and saying, hey, we can show you the risk profile of this company and you can properly price your cyber insurance now. We all know how large the cyber insurance market is, so there's a lot of opportunities in that space to really look at the risk factors. >> Alright, well before I let you go, to go visit all the 117 startups, which will be looking for your cheque, I'm sure. >> Human ATM. >> What is one or two things that you think about in some of the more progressive startups that you talk about that still hasn't kind of hit the public eye yet. That they should be thinking about, or that we're going to be talking about in a couple years that's still kind of below the radar? >> Yeah, you know, if I told you then everyone else would be-- >> That's true. >> So, I have to be a little careful. You know, I think the interesting thing is, you know, a bit of a contrarian view. Is, if you think about consumer space, people don't really want to invest. Investors don't want to put money in the consumer, but you think about Symantec again, LifeLock. Identity protection, 2.3 billion dollars Symantec paid to get LifeLock. That's a lot of money. But, if you think about five years ago, how many consumers would pull out their Visa card to buy security. So, we think that there's really a potential opportunity on the consumer side. Now, AV is pretty well scorched earth. A lot of places, a lot of these endpoint things are scorched earth, but consumer might be an interesting place to be able to take these enterprise applications and, what I call, the consumerization of security, and take some of those interesting application and solutions and bring them down to the consumer in a bundle type of environment. >> Yeah, well certainly with all the stuff going on with Facebook now, people's kind of reawakening at the consumer level of what's really happening would certainly be fuel for that fire. >> We have an investment in a company called IDEXPERTS, which does breach remediation and our goal right now is we're continuing to add products from that space to be able to give the consumers a very robust offering. >> Alright, Sean, well thanks for taking a few minutes out of your day from prospecting. >> Yeah, pleasure. >> Over on the floor, he's Sean Cunningham, I'm Jeff Frick. You're watching theCUBE from RSA North America 2018 in downtown San Francisco. Thanks for watching, I'll see you next time. (upbeat music)

Published Date : Apr 18 2018

SUMMARY :

Presenter: From downtown San Francisco, it's theCUBE, as opposed to just kind of a slap on at the end. about the market, and obviously RSA, So, what are you seeing from your, seat at the table You have all the answers there. I talked to a lot of smart people, I think the only two buzzwords you left off and being able to hack into all of the PII data if you will. and the date hits and we get past it Y2K and a lot of this is going to be a lot fud. a lot of money dumped in there because it's, you know, How did the startups, you know, kind of find their path And, the public cloud, you know, there's definitely 100 percent secure, right, it's just you cannot be. and you got to start making business trade-offs Yeah, and that's the biggest problem with CIOs Alright, well before I let you go, to go visit all about in some of the more progressive startups So, I have to be a little careful. at the consumer level of what's really happening to be able to give the consumers a very robust offering. of your day from prospecting. Over on the floor, he's Sean Cunningham, I'm Jeff Frick.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Sean CunninghamPERSON

0.99+

SymantecORGANIZATION

0.99+

Jeff FrickPERSON

0.99+

SeanPERSON

0.99+

ForgePoint CapitalORGANIZATION

0.99+

oneQUANTITY

0.99+

100 percentQUANTITY

0.99+

15 yearsQUANTITY

0.99+

1500QUANTITY

0.99+

PrelertORGANIZATION

0.99+

2.3 billion dollarsQUANTITY

0.99+

AmazonORGANIZATION

0.99+

Y2KORGANIZATION

0.99+

2000DATE

0.99+

117 startupsQUANTITY

0.99+

PrevotyORGANIZATION

0.99+

next monthDATE

0.99+

IDEXPERTSORGANIZATION

0.99+

GDPRTITLE

0.99+

Series BOTHER

0.99+

FacebookORGANIZATION

0.98+

two thingsQUANTITY

0.98+

Series AOTHER

0.98+

CyberCubeORGANIZATION

0.98+

Intel CapitalORGANIZATION

0.97+

1700 cybersecurityQUANTITY

0.97+

EquifaxORGANIZATION

0.97+

Trident Capital CybersecurityORGANIZATION

0.97+

five years agoDATE

0.96+

two buzzwordsQUANTITY

0.96+

300 million dollarQUANTITY

0.95+

OneQUANTITY

0.93+

CASBORGANIZATION

0.93+

a year and a half agoDATE

0.93+

40,000 plus professionalsQUANTITY

0.92+

1700QUANTITY

0.9+

5GORGANIZATION

0.87+

San FranciscoLOCATION

0.87+

ForgePointORGANIZATION

0.87+

dozen companiesQUANTITY

0.86+

GoogleORGANIZATION

0.86+

LifeLockORGANIZATION

0.84+

2018DATE

0.82+

downtown San FranciscoLOCATION

0.81+

RSA North AmericaORGANIZATION

0.81+

GDLPORGANIZATION

0.79+

Visa cardCOMMERCIAL_ITEM

0.78+

Wall Street JournalORGANIZATION

0.75+

theCUBEORGANIZATION

0.75+

DevOpsTITLE

0.73+

LifeLockCOMMERCIAL_ITEM

0.73+

GDRPORGANIZATION

0.71+

earthLOCATION

0.71+

RSA North America 2018TITLE

0.67+

aboutDATE

0.66+

AzureORGANIZATION

0.62+

RSAORGANIZATION

0.62+

Cloud PlatformTITLE

0.62+

AmericaORGANIZATION

0.61+

2018EVENT

0.61+

DCORGANIZATION

0.6+

RSA NorthTITLE

0.59+

couple yearsQUANTITY

0.53+

Y2KEVENT

0.49+

Jason Brvenik, NSS Labs | RSA North America 2018


 

>> Announcer: From downtown San Francisco, it's The Cube, covering RSA North America 2018. >> Welcome back, Jeff Frick with The Cube. We're at RSAC, the RSA Conference North American in San Francisco, 2018. 40,000 people, it's an amazingly huge and growing conference, 'cause security is obviously at the forefront of everything, especially as everything moves to devices and services and cloud, we can't forget security and we're excited to have somebody who's kind of got to a third-party validation kind of point of view on the marketplace to get their perspective. It's Jason Brvenik and he is the Chief Technology Officer for NSS Labs. So, Jason, great to meet you. >> Great to meet you. >> So for people that aren't familiar with NSS Labs, give us kind of the overview of what you guys are all about. >> We work with enterprises to understand their needs in security, and then, build and create test environments that create real-world conditions to assess whether or not a product is a good fit. We create comparable environments, so that we can understand fundamentally whether or not the products are delivering on their claims. >> Right, and recently you've done some work around the data center intrusion prevention systems group test. >> Mm-hmm. >> It's a mouthful. What is that all about? >> Well, that's all about the recognition that data centers are the keys to access for most organizations and appropriately protecting them is not as easy as deploying a firewall. You need to have much greater inspections on the interactions with systems, whether or not security's being provided within the application layers, being properly secured, and so, latency and performance and effectiveness against attacks are all measured and then presented in a set of group test reports. >> Right. So, must be getting increasingly complex, 'cause there's all these different components now that build up a solution. Right? It's not just one set of applications, that you're pulling maybe public data sources, you've got a bring-your-own-devices, you've got this huge string of things that are all pulled together. How do you incorporate that into your testing? How do you figure out how these things work together? 'cause ultimately, that increases your attack surface area, vulnerabilities, I would imagine. >> Certainly, and we create an environment, an architecture that we propose, that based on our interactions with the enterprises, it's fairly representative of what an enterprise would have, and then we create or simulate the types of interactions you would have with the different systems, generate attacks against them, and measure whether or not the products are able to sustain a concerted attack from an adversary. All the way into creating evasive techniques, so that an attack that is known to be blocked by a technology, we would apply different techniques to make it evasive and see if we can evade the security controls and to measure those. >> So how accurate are people, not to call anybody up, but how accurate are people in assessing the effectiveness of their own products and solutions? >> That's an interesting mixed bag. >> I'm sure it must run the gamut, right? >> It does, it does. >> Well, we don't want to call out any, beat anybody up, but I would imagine there are some that are just, Are they just looking at the wrong thing? Or how do you sort that all out? >> It's interesting to see the different perspectives that exist in the security space. Everything from just make the pain stop, where they want to do simple signature blocking to, we really want to understand what's happening and dig deep into the protocols and interactions and understand what's an appropriate interaction beyond whether or not there's an attack there. The fundamental premise we have in our space is there's an absolute shortage of talent in the security space that understands that just because the standard says something should be, doesn't mean that an attacker has to adhere to it. And so there's a ton of breaks in that. >> Dang. And what are some of the things that people just miss as the attack surfaces change? And I just think of the fully automated systems like we've seen in ad tech and advanced financial trading systems that are now moving more and more into an increasing group of applications that are going to be IoT-enabled, they're all going to be connected with 5G moving very quickly, so the potential for problems becomes pretty significant if there's a bad actor that gets inserted into that process. >> Certainly and it's interesting that the attackers seem to have automation down pretty well. They can get in and move laterally pretty quickly. >> Right. >> And ferreting out attacker behavior from just bad user behavior can be very difficult. The presumptions that a lot of technologies because the standard says something should be, it will be, create these situations where people aren't effectively looking for the ambiguities and standards, and those are abused all the time. When you look at embedded devices, they get deployed and they stay for 10 years. >> Jeff: Right. >> That's 10 years of technical data that's just deployed and waiting to be exercised and exploited, and having a good general hygiene on an operational environments to understand where these rifts are is probably the biggest gap in the Enterprise world. On the security side, the reliance on standards and the reliance on assumptions of what should be tend to continue, come back, and bite vendors, all right? >> It's funny. So you say just general hygiene and we talked about that in one of the prior interviews where often we'll hear, say, there's a Amazon breach or something and you get to the second paragraph and it's because somebody forgot to set a configuration in the right way, so it's not necessarily the technology or the infrastructure or the safeguards that are put up, it's just somebody forgot to turn the switch on. >> It is. >> So, why these things, general hygiene is still such a problem, is it just because it's so complex, things are moving so fast, people are just too busy? Is it a symptom of dev ops? >> We're human, we're human. >> There we go. >> There's a 1000 things demanding our attention all the time, and without solid processes and procedures, it's easy to miss something. And it's easy in the moment when you've got a big project that needs to launch to say that can wait until next week and then the next big project comes along and next week is here and it waits until the week after. Next thing you know, it's forgotten and you've got an old piece of architecture, infrastructure or security out there that just isn't being maintained anymore. >> Right. >> It's one of the reasons we created an environment that strives to do what we call continuous security validation. So even if you had the best security technologies in the world, it's indistinguishable from no security at all until a breach occurs, right? And so, continuous security validation allows us to look at live attacks that you're usually going to face, measure whether or not your security is deployed, is delivering all protections against them, and highlights there's a gap, simply because you're human. The best technology in the world isn't going to work if you're not managing it well. >> Right. So, are you creating kind of like a digital twin of the key components of my environment back in your lab? Or are you putting things in my system so that you can do this kind of continual monitoring? >> We create, effectively, a virtual remote office and then deploy your security controls and then we attack that remote office for you. And measure whether or not your security controls are being effective and whether or not your people with those controls are able to respond effectively. >> So what's been the impact of public cloud? Of the rise of public cloud? Both obviously, for those applications that are sitting in the public cloud from the Enterprise perspective, but now it's creating this kind of hybrid situation where they've still got stuff in the data center, they've got stuff in the public cloud, there's probably some stuff that's migrating in between, maybe it's tested to have in the public cloud and it gets deployed internally, or maybe they're trying to do a lift-and-shift out of the data center, so how has the rise of public cloud and with the hybrid cloud and multi-cloud environments impacted your guys' world? >> Oh, the biggest shift there, I think, is in the proliferation of what otherwise would have been well-controlled development environments into production environments. It's so easy to move what evolved in developing a technology into a production world without going in and paying attention whether or not all of the right elements are in play. So it used to be you developed it, then you moved it into QA and then from QA, it got moved into production. Now you go right from Dev to Production and QA kind of happens in the background. >> Right, right. And we talked in an earlier conversation, too, which is before then this security would be layered on after the test dev, once it was moving in production. Well, let's slap some security on it, but now it's got to be incorporated in from day one, so another huge opportunity, I guess, to miss that, as you roll that into production. >> It seems like nobody ever thinks about security first. It just isn't the function. No developer ever wakes up in the morning and thinks, I need to do security and then develop features. Their life is all around delivering the value that the customers are looking for and security prevents them creating the feature velocity they want to deliver. There's always a push-and-pull there to get the right balance and it's easy when you're not under sustained attack to believe that security isn't important. >> So how do people adjust kind of their thinking around security? Or is it just below the surface, or it's presumed? How does it become more of an ongoing part of the conversation and a feature that's always baked in during the development versus kind of an afterthought or, oh my gosh, my neighbor just got hacked or there's a big story in the Wall Street Journal? >> I think what we're seeing now in the evolution of software and development is the supply chain involved. It used to be you created systems from scratch and you built it from scratch and you had the opportunity to layer security in as you were going. You would find a weakness, you would design around it, you would overcome it. Now it's more of an assemblage of components to produce an outcome, and the security wasn't built in when the component was built, you've pretty much lost that opportunity and it's hard to go retrofit that. I think we're going to soon see the next phase where these components are start building security assumptions in up front, but it's going to be a long time, much like IoT where things are deployed forever, where we start seeing that supply chain evolve on its own and you can assemble secure software from the start. >> Yeah, it's amazing that's it's still kind of an afterthought when these things are in the newspaper every day and it's almost an assumption maybe we're getting a little numb to the thing that you're going to be breached and you're going to have an issue and how do you react to it? How quickly can you find it? How do you limit the damage? Because it seems like everybody's getting breached every day. >> Especially, when you consider we have decades of technical data. There are companies that still run their businesses on mainframes that haven't been produced in 20 years. >> I didn't even think of that part of it. All right, last question before I let you go, Jason. Big, big week this week at RSA. What are you looking forward to? >> Ah, I'm looking forward to really the evolution of advanced end point technologies, the delivery of visibility to the enterprise, that can do new response actions based on new knowledge. I'm looking forward to the growth of automation. Automation as it relates to security elements, so we can reduce the human element. >> Jeff: Right. >> And the mistakes that are made. >> Yeah, 'cause we certainly need it, 'cause it is easy to make mistakes when you've got a 1000 little tasks, right? >> It is. >> All right, Jason. Well, thank you for taking a few minutes of your day and stopping by. >> Thanks for having me. >> All right. He's Jason, I'm Jeff. You're watching The Cube. We're at RSAC 2018 North America in San Francisco. Thanks for watching. (exciting music)

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's The Cube, It's Jason Brvenik and he is the Chief Technology Officer So for people that aren't familiar with NSS Labs, to assess whether or not a product is a good fit. the data center intrusion prevention systems group test. What is that all about? that data centers are the keys to access How do you incorporate that into your testing? and to measure those. and dig deep into the protocols and interactions that are going to be IoT-enabled, the attackers seem to have automation down pretty well. because the standard says something should be, and the reliance on assumptions of what should be and it's because somebody forgot to set a configuration And it's easy in the moment It's one of the reasons we created an environment of the key components of my environment back in your lab? and whether or not your people with those controls and QA kind of happens in the background. after the test dev, and thinks, I need to do security and then develop features. and the security wasn't built in and how do you react to it? Especially, when you consider we have decades What are you looking forward to? the evolution of advanced end point technologies, and stopping by. We're at RSAC 2018 North America in San Francisco.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JasonPERSON

0.99+

Jeff FrickPERSON

0.99+

Jason BrvenikPERSON

0.99+

JeffPERSON

0.99+

10 yearsQUANTITY

0.99+

NSS LabsORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

next weekDATE

0.99+

20 yearsQUANTITY

0.99+

1000 thingsQUANTITY

0.99+

second paragraphQUANTITY

0.99+

oneQUANTITY

0.99+

San FranciscoLOCATION

0.99+

40,000 peopleQUANTITY

0.99+

decadesQUANTITY

0.99+

BothQUANTITY

0.98+

RSAORGANIZATION

0.98+

1000 little tasksQUANTITY

0.97+

one setQUANTITY

0.97+

Wall Street JournalTITLE

0.96+

this weekDATE

0.96+

day oneQUANTITY

0.94+

2018DATE

0.91+

RSA North America 2018EVENT

0.9+

North AmericaLOCATION

0.88+

The CubeTITLE

0.86+

The CubeORGANIZATION

0.85+

RSA Conference North AmericanEVENT

0.84+

RSAC 2018EVENT

0.77+

RSA North AmericaORGANIZATION

0.74+

firstQUANTITY

0.72+

one of the reasonsQUANTITY

0.7+

The CubeCOMMERCIAL_ITEM

0.64+

RSACORGANIZATION

0.6+

technical dataQUANTITY

0.59+

ndQUANTITY

0.52+

Tim Jefferson, Barracuda Networks | RSA North America 2018


 

(upbeat music) >> Announcer: From downtown San Francisco, it's theCUBE. Covering RSA North America 2018. >> Welcome back everybody, Jeff Frick here, with theCUBE. We're at RSA Conference 2018 in downtown San Francisco, 40,000 plus people, it's a really busy, busy, busy conference, talking about security, enterprise security and, of course, a big, new, and growing important theme is cloud and how does public cloud work within your security structure, and your ecosystem, and your system. So we're excited to have an expert in the field, who comes from that side. He's Tim Jefferson, he's a VP Public Cloud for Barracuda Networks. Tim, great to see you. >> Yeah, thanks for having me. >> Absolutely, so you worked for Amazon for a while, for AWS, so you've seen the security from that side. Now, you're at Barracuda, and you guys are introducing an interesting concept of public cloud firewall. What does that mean exactly? >> Yeah, I think from my time at AWS, one of my roles was working with all the global ISVs, to help them re-architect their solution portfolio for public cloud, so got some interesting insight into a lot of the friction that enterprise customers had moving their datacenter security architectures into public cloud. And the great biggest friction point tend to be around the architectures that firewalls are deploying. So they ended up creating, if you think about how a firewall is architected and created, it's really designed around datacenters and tightly coupling all the traffic back into a centralized policy enforcement point that scales vertically. That ends up being a real anti-pattern in public cloud best practice, where you want to build loosely coupled architectures that scale elastically. So, just from feedback from customers, we've kind of re-architected our whole solution portfolio to embrace that, and not only that, but looking at all the native services that the public cloud IaaS platforms, you know, Amazon, Azure, and Google, provide, and integrating those solutions to give customers the benefit, all the security telemetry you can get out of the native fabric, combined with the compliance you get out of web application and next-generation firewall. >> So, it's interesting, James Hamilton, one of my favorite people at AWS, he used to have his Tuesday Nights with James Hamilton at every event, very cool. And what always impressed me every time James talked is just the massive scale that Amazon and the other public cloud vendors have at their disposal, whether it's for networking and running cables or security, et cetera. So, I mean, what is the best way for people to take advantage of that security, but then why is there still a hole, where there's a new opportunity for something like a cloud firewall? >> I think the biggest thing for customers to embrace is that there's way more security telemetry available in the APIs that the public cloud providers do than in the data plane. So most traditional network security architects consider network packets the single source of truth, and a lot of the security architecture's really built around instrumenting in visibility into the data plane so you can kind of crunch through that, but the reality is the management plane on AWS and Azure, GCP, offer tremendous amount of security telemetry. So it's really about learning what all those services are, how you can use the instrument controls, mine that telemetry out, and then combine it with control enforcement that the public cloud providers don't provide, so that kind of gives you the best of both worlds. >> It's interesting, a lot of times we'll hear about a breach and it'll be someone who's on Amazon or another public cloud provider, and then you see, well they just didn't have their settings in the right configuration, right? >> It's usually really kind of Security 101 things. But the reality is, just because it's a new sandbox, there's new rules, new services, you know, and engineers have to kind of, and the other interesting thing is that developers now own the infrastructures they're deploying on. So you don't have the traditional controls that maybe network security engineers or security professionals can build architectures to prevent that. A developer can inadvertently build an app, launch it, not really think about security vulnerabilities he put in, that's kind of what you see in the news. Those people kind of doing basic security misconfigurations that some of these tools can pick up programmatically. >> Now you guys just commissioned a survey about firewalls in the cloud. I wonder if you can share some of the high-level outcomes of that survey. What did you guys find? >> Yeah, it's similar to what we're chatting. It's just that, I think, you know, over 90% of enterprise customers acknowledge the fact that there's friction when they're deploying their datacenter security architectures, specifically network security tools, just because of the architectural friction and the fact that, it's really interesting, you know, a lot of those are really built because everything's tightly coupled into them, but in the public cloud, a lot of your policy enforcement comes from the native services. So, for instance, your segmentation policy, the route tables actually get put into the, when you're creating the networking environment. So the security tools, a network security tool, has to work in conjunction with those native services in order to build architectures that are truly compliant. >> So is firewall even the right name anymore? Should it have a different name, because really, we always think, all right, firewall was like a wall. And now it's really more like this layered risk management approach. >> There's definitely a belief, you know, among especially the cloud security evangelists, to make sure people don't think in terms of perimeter. You don't want to architect in something that's brittle in something that's meant to be truly elastic. I think there's kind of two, you know the word firewall is expanding, right, so more and more customers are now embracing web application firewalls because the applications are developing are port 80 or 443, they're public-facing web apps, and those have a unique set of protections into them. And then next-generation firewalls still provide ingress/egress policy management that the native platforms don't offer, so they're important tools for customers to use for compliance and policy enforcement. They key is just getting customers to understand thinking through specifically which controls they're trying to implement and then architect the solutions to embrace the public cloud they're playing in. So, if they're in Azure, they need to think about making sure the tools they're choosing are architected specifically for the Azure environment. If they're using AWS, the same sort of thing. Both those companies have programs where they highlight the vendors that have well-architected their solutions for those environments. So Barracuda has, you know, two security competencies, there's Amazon Web Services. We are the first security vendor for Azure, so we were their Partner of the Year. So the key is just diving in, and there's no silver bullet, just re-architecting the solutions to embrace the platforms you're deploying on. >> What's the biggest surprise to the security people at the company when they start to deploy stuff on a public cloud? There's obviously things they think about, but what do they usually get caught by surprise? >> I think it's just the depth and breadth of the services. There's just so many of them. And they overlap a little bit. And the other key thing is, especially for network security professionals, a lot of the tools are made for software developers. And they have APIs and they're tooling is really built around software development tools, so if you're not a software developer, it can be pretty intimidating to understand how to architect in the controls and especially to leverage all these native services which all tie together. So it's just bridging those two worlds, you know, software development and network security teams, and figuring out a way for them to collaborate and work together. And our advice to customers have been, we've seen comical stories for those battles between the two. Those are always fun to talk about, but I think the best practice is around getting, instead of security teams saying no, I think everybody's trying to get culturally around how do I say yes. Now the burden can be back to the software development teams. The security teams can say, here the list of controls that I need you to cover in order for this app to go live. You know, HIPAA or PCI, here are these compliance controls. You guys chose which tools and automation frameworks work as part of your CI/CD pipeline pr your development pipeline, and then I'll join your sprints and you guys can show incrementally how we're making progress to those compliance. >> And how early do they interject that data in kind of a pilot program that's on its way to a new production app? How early do the devs need to start baking that in? >> I think it has to be from day zero, because as you embrace and think through the service, and the native services you're going to use, depending on which cloud provider, each one of those has an ecosystem of other native services that can be plugged in and they all have overlapping security value, so it's kind of thinking through your security strategy. And then you can be washed away by all the services, and what they can and can't do, but if you just start from the beginning, like what policies or compliance frameworks, what's our risk management posture, and then architect back from that. You know, start from the end mine and then work back, say hey, what's the best tool or services I can instrument in. And then, it may be, starting with less cloudy tools, you know, just because you can instrument in something you know, and then as you build up more expertise, depending on which cloud platform you're on, you can sort of instrument in the native services that you get more comfortable with then. So it's kind of a journey. >> You got to start from the beginning. Bake it in from the zero >> Got to be from the zero. >> It's not a build-on anymore. All right Tim, last question. What are we looking forward to at RSA this week? >> I'm very cloud-biased, you know, so I'm always looking at the latest startups and how creative people are about rethinking how to deploy security controls and just kind of the story and the pulse around the friction with public cloud security and seeing that evolve. >> All right, well I'm sure there'll be lots of it. It never fails to fascinate me, the way that this valley keeps evolving and evolving and evolving. Whatever the next big opportunity is. All right, he's Tim Jefferson, I'm Jeff Frick, thanks for stopping by. You're watching theCUBE. We're at RSAC 2018 in San Francisco. Thanks for watching. (upbeat techno music)

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's theCUBE. Tim, great to see you. Absolutely, so you worked for Amazon for a while, for AWS, And the great biggest friction point tend to be around is just the massive scale that Amazon and the other and a lot of the security architecture's really built around developers now own the infrastructures they're deploying on. the high-level outcomes of that survey. just because of the architectural friction and the fact So is firewall even the right name anymore? just re-architecting the solutions to embrace So it's just bridging those two worlds, you know, and the native services you're going to use, Bake it in from the zero What are we looking forward to at RSA this week? the story and the pulse around the friction with Whatever the next big opportunity is.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tim JeffersonPERSON

0.99+

Jeff FrickPERSON

0.99+

AmazonORGANIZATION

0.99+

AWSORGANIZATION

0.99+

JamesPERSON

0.99+

James HamiltonPERSON

0.99+

Barracuda NetworksORGANIZATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

TimPERSON

0.99+

443OTHER

0.99+

oneQUANTITY

0.99+

BothQUANTITY

0.99+

twoQUANTITY

0.99+

GoogleORGANIZATION

0.98+

over 90%QUANTITY

0.98+

40,000 plus peopleQUANTITY

0.97+

each oneQUANTITY

0.97+

Security 101TITLE

0.97+

RSAC 2018EVENT

0.96+

both worldsQUANTITY

0.96+

port 80OTHER

0.96+

AzureTITLE

0.96+

egressORGANIZATION

0.96+

this weekDATE

0.96+

RSA Conference 2018EVENT

0.94+

RSAORGANIZATION

0.94+

BarracudaORGANIZATION

0.94+

ingressORGANIZATION

0.93+

HIPAATITLE

0.89+

single sourceQUANTITY

0.88+

first securityQUANTITY

0.87+

downtown San FranciscoLOCATION

0.85+

two worldsQUANTITY

0.84+

day zeroQUANTITY

0.84+

two security competenciesQUANTITY

0.81+

my rolesQUANTITY

0.74+

AzureORGANIZATION

0.72+

RSA North AmericaORGANIZATION

0.71+

theCUBEORGANIZATION

0.69+

RSA North America 2018EVENT

0.62+

2018DATE

0.58+

TuesdayEVENT

0.57+

zeroQUANTITY

0.5+

NightsDATE

0.44+

Dave Frampton, SumoLogic | RSA North America 2018


 

>> Narrator: From downtown San Francisco, it's theCUBE, covering RSA North America 2018. >> And welcome back everybody, Jeff Frick here with theCUBE. We're at the RSA Conference in San Francisco, it's 40 thousand plus people talking security, really one of the biggest conferences in San Francisco, and security continues to be an ever increasing and important topic, and more and more complex and complicated and multifaceted. We're excited to have really an innovator who just recently sold his company to Sumo Logic, he's Dave Frampton, VP of security solutions now at Sumo Logic. Dave, great to see you. >> Dave: Good to be here. >> So you guys were relatively a relatively small team working on a very specific piece of this giant pie. So, tell us a little bit about what you're doing and what attracted Sumo Logic to you. >> FactorChain, acquired by Sumo Logic in Q4 of last year was focused on building an investigation platform to really help security analysts very quickly and completely identify, for an individual threat or alert of which they get an avalanche every day, what happened, where did it spread, and then what should be done about it, more importantly. >> It's funny 'cause we talk often, at all these conferences, right, everybody in the keynote will talk about it, "six months before you know you've been breached", or two years, or whatever the average, it changes all the time. But nobody ever really talks about once you've figured it out, then what? So that's really what you guys are about, the "then what?" So what are some of the things that people do wrongly, and what are some of the immediate triage and best practices that people should be aware of if they're not already? >> It's a great question, there's really a difficult work flow that exists when you start digging into one of these indicators of compromise or alerts, typically an analyst is trying to connect the dots across huge numbers of systems and huge data sets. They may have to go to five to ten different systems, run queries which take a long time to run and then take a long time to interpret, kind of stitch together the clues across all of them, and this process can often take 30 minutes, an hour, or even two hours against an inflow rate of hundreds of these per day. So there's sort of this expanding backlog of uninvestigated urgent threats. In many cases, people only get to about 10% of the most urgent threats or alerts that come in to their security operation center, or SOC. And FactorChain's innovation was to develop some new techniques to help human analysts quickly connect the dots across these huge data sets. Integrate a lot of those different systems, so you can go to one place, see huge, deep connections between data sets, and then kind of put it all together in a very concise work flow that helps you get through this process just a lot faster, a lot more skilled. >> So are you identifying patterns of past behavior, 'cause you have a database of how these things work, are you looking for consistency of behavior within one system in others, I mean, what are some of the, obviously you're not going to tell us your secret sauce, but what are some of the tricks and tips that enable you to speed up that process? It's scary to hear that they have hundreds of high priority that they can't get to. >> There's two main components of trying to accelerate this whole work flow. The first one is trying to help analysts very quickly get insight into how variables change in an environment. This investigation process is little bit like a game of whack-a-mole, you're following a particular user or particular machine, but then the name will change, and then there'll be another variable introduced but it will change four times, and you're left to try to figure out which one of these changes map to the original. This process just repeats over and over again. So part of our insight was to try to figure out how to chain, hence the name FactorChain, all of these variable changes together in a very, very concise way, so you can help the analyst find the right path through the data and ignore all the false trails, get back on the trail when they lose the trail. So it's really sort of a data navigation and insight, sort of the key core of FactorChain's innovation. >> So a big factor, shouldn't use that word again, but we'll use it again, factor happening today in the industry is everything going to cloud, right? A huge percentage of business going to cloud. AWS is up to 20 billion dollar run rate and Sumo is a big partner, and Microsoft and Google are trying to catch up from behind, and IBM's got a cloud. So cloud's a big thing and there's more and more cloud. Also, we're in this API economy now, so whether I want to use public data sets and inject those into my processes, or I've got partners that I'm, I'm connecting all these things via API's and I still have my on-prem stuff, or the stuff that just can't go to cloud or legacy for whatever reason. So the environment is becoming way more complex, the number of third party people that you're playing nice with is becoming much, much larger, and a lot of these connections are completely automated, right, when you look at ad tech and some of the financial trading systems. So how does that increasing complexity play into what you guys are doing? >> The migration to the cloud is putting enormous disruptive pressure on some of these traditional security processes. You think about, the old world involved a security operations center and a small team of analysts just going through this list of alerts that were sent in by their infrastructure. The cloud really challenges that in two fundamental ways. I think one of them you hit really well in your description of it, which is just the sheer surface area of possible attack has increased so dramatically. You hit all the key points, there's automated processes, there's a lot of customer facing and production security that didn't exist in the old worlds, so you have so many more ways for the attackers to get in. But importantly, there are new sources of information which are critical to actually orchestrating the defense, to figuring out what to pay attention to and how to pay attention to it. Application layer information is much more relevant in a cloud context. And you have a lot of the infrastructures being standardized underneath, but a lot of the interesting insight might be from the application. Is this a customer or is it a partner? Is it a sensitive piece of information or application, or not? There's all sorts of context which needs to be brought in to the forensic process to help the investigators really get to the bottom of what happened and where did it spread. There's also a need to collaborate across security and other functions in IT in a much more seamless, horizontal way. A typical example would be an analyst in the SOC might understand an awful lot about security forensics but may not really understand some of this application context or even how to interpret some of the application logs at all. So you really need a horizontal collaboration involving IT operations, you hear a lot about DevOps and sort of DevSecOps, you need a much more collaborative work flow, not just a common data set, which I think everybody recognized a few years back, but also common analytics and a common work flow, common tooling that they can collaborate in the same system on the same investigation. And so those are the ways in which the traditional security industry and the boundaries around its processes and its tools are really being challenged and disrupted by the migration to the cloud, and at Sumo Logic, this is sort of at the center of where we live. We live in a world where people are rapidly migrating to the cloud, looking for monitoring and troubleshooting and security analytics, functionality. As they do that, looking at modern applications and how their architectures are changing and what implications that has for security. So we have our sights squarely set on sort of creating that new model for that new cloud-oriented environment. >> Right, and then how much do you work with other applications, which I guess in the past may have been thought of as competitive, but when you're in an environment with all these integrated systems at a customer, and there's probably tremendous benefit to sharing some level of information in terms of the signature of threats and when threats are coming in. I'm sure there's ton of great data that, if shared across people on the good side of the fence, will probably be to the benefit of all. So has that been changing, is that evolving, how do you see kind of working with other apps within, let's just pick the AWS cloud for example, within a particular customer, whether it's AWS directly or other partners in the ecosystem? >> Right, well first, you hit it, I mean, this function of security operations has to be agnostic, right? You have to be open to ingesting context from whichever system and whichever vendor and whatever source it might come from. And so these ecosystems are really important, and integration so that you can quickly, not only take in information from third parties, but then quickly get trending and visualization and really bring insight to that data. And so to that end, Sumo Logic's a leader in the AWS ecosystem, we've been built from the ground up on AWS, and we have rich partnerships with the vast majority of the ecosystem of tools that surround the AWS environment. So we can bring that in and very quickly deliver insight, make correlations, figure out what you need to pay attention to, and then do this investigation work flow that we were talking about earlier. >> Alright, crazy times. So, 40 thousand people here, what are you looking forward to for the next couple of days here at RSAC? >> I think a couple of things. One is, I think everyone is focused, right now, on the upcoming deadline for GEPR, and sort of data protection, data privacy, how do we identify within our data what might be subject to some of these regulations and new compliance requirements, and then how many of those overlap. Though the best of intentions, it creates some dilemmas about how to approach problems, such as for example, right to be forgotten. And I think seeing the community come together and sort of in a live venue, which is really what the show is all about, and kind of discuss and debate those issues, I think that's one. Two is the center of what we've been talking about, is the impact of modern application architectures and cloud on some of these old, traditional security practices and models. And that's why we have a bigger presence this year at the show, because we think that's something that is going to change the way things have been done in the security industry, and we want to be a part of that conversation and obviously giving previews of our upcoming products that address some of those problems. Looking forward to a good week. >> Should be good of a week for you, be busy. >> Dave: Absolutely. >> Thanks for taking a few minutes, and again congratulations on the acquisition with Sumo, great marriage I'm sure, and look forward to following the story. >> Thanks so much. >> Alright, he's Dave Frampton, I'm Jeff Frick. You're watching theCUBE from RSAC 2018 San Francisco. Thanks for watching.

Published Date : Apr 18 2018

SUMMARY :

it's theCUBE, covering RSA North America 2018. and security continues to be an ever increasing and what attracted Sumo Logic to you. and then what should be done about it, more importantly. and what are some of the immediate triage and best practices and then take a long time to interpret, that enable you to speed up that process? and ignore all the false trails, in the industry is everything going to cloud, right? and disrupted by the migration to the cloud, Right, and then how much do you work and integration so that you can quickly, So, 40 thousand people here, what are you looking forward to Two is the center of what we've been talking about, and again congratulations on the acquisition Thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MichielPERSON

0.99+

AnnaPERSON

0.99+

DavidPERSON

0.99+

BryanPERSON

0.99+

JohnPERSON

0.99+

IBMORGANIZATION

0.99+

MichaelPERSON

0.99+

ChrisPERSON

0.99+

NECORGANIZATION

0.99+

EricssonORGANIZATION

0.99+

KevinPERSON

0.99+

Dave FramptonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Kerim AkgonulPERSON

0.99+

Dave NicholsonPERSON

0.99+

JaredPERSON

0.99+

Steve WoodPERSON

0.99+

PeterPERSON

0.99+

Lisa MartinPERSON

0.99+

NECJORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Mike OlsonPERSON

0.99+

AmazonORGANIZATION

0.99+

DavePERSON

0.99+

Michiel BakkerPERSON

0.99+

FCAORGANIZATION

0.99+

NASAORGANIZATION

0.99+

NokiaORGANIZATION

0.99+

Lee CaswellPERSON

0.99+

ECECTORGANIZATION

0.99+

Peter BurrisPERSON

0.99+

OTELORGANIZATION

0.99+

David FloyerPERSON

0.99+

Bryan PijanowskiPERSON

0.99+

Rich LanePERSON

0.99+

KerimPERSON

0.99+

Kevin BoguszPERSON

0.99+

Jeff FrickPERSON

0.99+

Jared WoodreyPERSON

0.99+

LincolnshireLOCATION

0.99+

KeithPERSON

0.99+

Dave NicholsonPERSON

0.99+

ChuckPERSON

0.99+

JeffPERSON

0.99+

National Health ServicesORGANIZATION

0.99+

Keith TownsendPERSON

0.99+

WANdiscoORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MarchDATE

0.99+

NutanixORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

IrelandLOCATION

0.99+

Dave VellantePERSON

0.99+

Michael DellPERSON

0.99+

RajagopalPERSON

0.99+

Dave AllantePERSON

0.99+

EuropeLOCATION

0.99+

March of 2012DATE

0.99+

Anna GleissPERSON

0.99+

SamsungORGANIZATION

0.99+

Ritika GunnarPERSON

0.99+

Mandy DhaliwalPERSON

0.99+

Edna Conway, Cisco | RSA North America 2018


 

>> Announcer: From downtown San Francisco, it's theCUBE covering RSA North America 2018. >> Hey welcome back everybody, Jeff Frick here with theCUBE. We're in San Francisco at RSA conference 2018, as 40,000 plus professionals talking about security. It's quickly becoming one of the biggest conferences that we have in San Francisco right up there with Oracle OpenWorld and Salesforce.com, pretty amazing show and we're excited to get some of the insight with some of the experts that are here for the event and all the way from the East Coast, from New Hampshire Edna Conway's joining us, she's a chief security officer, global value chain for Cisco, Edna great to see you. >> Oh I'm delighted to be here Jeff, thank you. >> Absolutely so we're glad to get you out of the 21 degree weather that you said was cold and sleety when you departed. >> Cold and sleety, spring in New Hampshire, although it's not much nicer here in San Francisco. >> No, it's a little dodgy today. Well anyway let's jump into it. So you're all about value chain. What exactly when you think about value chain, explain to the people, what are you thinking? >> You know that's a great question because we define the value chain as the end to end life cycle for any solution. So it could be hardware, it could be software, it could be a service, whether it's a service afforded by a person, or a service afforded by the cloud. >> Now it's interesting because the number of components in a solution value chain just continue to grow over time as we have the API economy, and clouds, and all these things are interconnected so I would imagine that the complexity of managing and then by relation securing that value chain must be getting harder and harder over time as we continue to add all these, kind of API components to the solution. Is that what you see in the field? >> I think there's a challenge there without a doubt, but sometimes that interconnection actually gives you a hook in right, and so what we've been thinking about for years now is, is there a way to actually define a simple high level architecture that can be flexible and elastic with some rigidity that allows you to identify what your core goals are, and then allows those third party ecosystem members to join you in the effort to achieve those goals in a way that works for their business. >> Right and then how does open source play in that? Because that's also an increasing component of the value chain, is that integrated into more and more either just overtly, or you're implementing an open source solution or you've got all these people that are kind of open source plus and what they're building and delivering to the market. >> Yeah open source is a great challenge without a doubt. I think the way in which to deal with open source is to understand where you're getting it from, just like all third party ecosystem members. Who are they? What are they doing for you? And more precisely how are you going to utilize them and take a risk based approach to where you're embedding them. >> Right. >> Right. Not all things are created equally. And so your worry needs to be different depending on the utilization. >> Right. The risk based approach is a great comment because cause security in a way to me is kind of like insurance, you can't be ultimately secure unless you just lock the doors and sit in there by yourself. So it's always kind of this risk trade off, benefit versus trade off, and really a financial decision as to how much do you want to invest in that next unit of security relative to the return. So when you're thinking about it from a risk modeling basis versus just, you know, we're putting up the moat and nobody's coming in, which we know doesn't work anymore. What are some of the factors to think about so that you're achieving the right level of success at the right investment? >> I think there are a number of things to think about, and the primary one I would say is, look at what I believe is the currency of the digital economy which is trust. And in order to build trust what you need to do is understand the risks that you're taking. And those risks need to measured in the language of business. So all of a sudden, it becomes really clear when you know what someone is doing for you, and you know how they're doing it, and the invasiveness of your inquiry and partnership with them actually needs to be adjusted, and all of a sudden you develop not only a baseline, but an opportunity to enhance your trust for, let's take an example. So Cisco's working with Intel, we're going to deploy Intel threat detection technology, our first instantiation of that will be tetration. Clearly they're a third party ecosystem member. >> Right, right. >> And they have been for some time. Now what we're thinking about is how does Intel go about deploying that capability? And not only that, but how are we going to utilize it? And our view is if you take CPU telemetry and you combine it with our edge as well as our network telemetry, you have a better solution down the road, better solution for alerts, better solution for quicker decisions for the inevitable. That risk based approach says we're embedding into and partnering at a core solution level. >> Right. >> That's a different area of inquiry then somebody, we were talking earlier and I said, you know, if you're a sheet metal provider on the external part of a chassis, great. >> Don't they love the diligence on that piece? >> Quality due diligence, but security limited, yeah? >> So but it's interesting because on one hand you're opening up kind of new kind of threat surfaces if you will, the more components that are in a solution from the more providers. On the positive side, now you're leveraging their security expertise within the components that they're bringing to the solution. So as most things in life right, it's really kind of two sides of the same coin, opening up more threats, but leveraging another group of resources who have an expertise within that piece of the value chain. >> Absolutely. Look none of us make something from nothing, you know, the reality is we're relying more and more on the digital economy on those third parties. So understanding precisely how they're doing something is important, but we also have to be respectful of one another's intellectual property. And that is a unique wrinkle in a day and age of integration that we haven't seen previously. The other thing I think that's really important is we're seeing a wonderful, I think explosion of IOT, there's a downside obviously, the question is have folks deployed their IOT in a way that included the security community. You should have security at the table, but what IOT does is give you edge visibility that you've never had before. So I see it as a positive, but it needs to be informed by things like AI, it needs to be informed by things like machine learning, and they need to be gates within at the end of the day where the information is managed, which is at the network. >> Right, cause again it's just another entry point in as well, so good thing, bad thing. I want to circle back on kind of the boardroom discussion that we talked about a little bit earlier. Everyone's talking about securities and board conversation, clouds and board conversation, a lot of these big, kind of IT transformational things that are happening are now being elevated to the board cause everybody's a digital company and everybody's a digital business. When you want to talk to the board, and how should people talk to the board about security vis a vis kind of this risk analysis versus just a pure, you know, we're secure, or we're not secure, and I'm sure every CEO and board is worried for that announcement to come out in the paper that they were breached some time ago. And you almost think it's inevitable at some point in time, so what does the board discussion look like? How's the board decision changing as security gets elevated beyond kind of the basics? >> So let me answer that in the context of value chain security. >> Absolutely. >> I think we need to get to the point where security speaks the language of business. We need to walk into the board and say we have an architecture, we are deploying measures to achieve the architecture at a certain level of compliance and goal setting across the ecosystem on a risk based approach. Fabulous words, I'm a board member. What does that mean to me? >> Help me, help me, gimme a number. Exactly, well, and the number comes out of tolerance levels. So if you have this architecture and you have goals set we have 11 domains, we set goals flexibly based on the nature of the third party and what they do for us. Now we have a tolerance level and guess what you can report? I'm at tolerance, I'm above tolerance, I'm below tolerance. And if you start to model through a variety of techniques, there are a number of standards out there and processes some folks have written about them, where you can translate that risk of tolerance into dollars if you're in the US or currency of your choice and the reality is you're walking in and saying at tolerance means this degree of risk, below tolerance means I've reduced my risk to this. It might afford you an opportunity to say hmmm, perhaps you can share some of that benefit with me to take the program to a new level. >> Right, right or in a different area. >> About tolerance, higher degree of risk, what do we do about it? Now you're speaking the language of business. >> So that's pretty old school business right? I want to talk to you about something that's a little bit newer school which is block chain. And you've used the word trust I don't know how many times in this interview, we'll check the transcript, but trust is a really important thing obviously, and some people have said that they view block chain as trust as a service. I'm just curious to get your perspective as we hear more and more about block chain, and big companies like IBM and a lot of companies are putting a bunch of resources behind it, where do you see block chain fitting? What is Cisco's position or I don't know if they have a official position yet as block chain now is introduced into this world of trust. >> So I think we're all looking at it, Cisco included block chain is an incredibly useful tool without a doubt. I'm not sure that block chain's going to solve world hunger or world peace. >> Shoot. >> However, just as we said trust has elements of use artificial intelligence to inform your decisions, achieve a higher degree of trust, what you can have is a set of let's say, hashes, date and time stamps, as something passes through the network because remember, if the currency is trust the integrity of the data is the fuel that allows you to earn trust. And digital, digital ledger technology or block chain is something that I think allows us to develop what I call a passport for the data. So we have a chain of custody, you know I'm an old homicide prosecutor from many, many, years ago chain of custody was important in the trial so too chain of custody of your data and your actions across the full spectrum of a life cycle add a degree of integrity we've never had the ability to do easily before. >> Interesting times. >> Alright Edna well thank you for spending some of your day with us, I'm sure you have a crazy, busy RSA planned out for the next couple days so thanks again. >> My pleasure, thank you so much for having me. >> Alright she's Edna Conway, I'm Jeff Frick. You're watching theCUBE from RSA Conference 2018 thanks for watching. (theme music)

Published Date : Apr 18 2018

SUMMARY :

Announcer: From downtown San Francisco, it's theCUBE and all the way from the East Coast, from New Hampshire Absolutely so we're glad to get you out of the 21 degree Cold and sleety, spring in New Hampshire, explain to the people, what are you thinking? or a service afforded by the cloud. Is that what you see in the field? to join you in the effort to achieve those goals of the value chain, is that integrated into more and more And more precisely how are you going to utilize them depending on the utilization. What are some of the factors to think about so that you're And in order to build trust what you need to do And our view is if you take CPU telemetry and you combine we were talking earlier and I said, you know, On the positive side, now you're leveraging their security Look none of us make something from nothing, you know, beyond kind of the basics? So let me answer that in the context of of compliance and goal setting across the ecosystem and the reality is you're walking in and saying Now you're speaking the language of business. I want to talk to you about something that's a little bit I'm not sure that block chain's going to solve the integrity of the data is the fuel that allows you Alright Edna well thank you for spending Alright she's Edna Conway, I'm Jeff Frick.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
IBMORGANIZATION

0.99+

EdnaPERSON

0.99+

Jeff FrickPERSON

0.99+

CiscoORGANIZATION

0.99+

JeffPERSON

0.99+

Edna ConwayPERSON

0.99+

San FranciscoLOCATION

0.99+

21 degreeQUANTITY

0.99+

New HampshireLOCATION

0.99+

two sidesQUANTITY

0.99+

USLOCATION

0.99+

11 domainsQUANTITY

0.99+

40,000 plus professionalsQUANTITY

0.99+

todayDATE

0.99+

RSAORGANIZATION

0.98+

Salesforce.comORGANIZATION

0.98+

RSA conference 2018EVENT

0.97+

Oracle OpenWorldORGANIZATION

0.96+

oneQUANTITY

0.96+

IntelORGANIZATION

0.93+

RSA Conference 2018EVENT

0.92+

first instantiationQUANTITY

0.92+

East CoastLOCATION

0.9+

RSA North America 2018EVENT

0.82+

theCUBEORGANIZATION

0.68+

couple daysDATE

0.62+

yearsQUANTITY

0.56+

America 2018EVENT

0.46+

yearsDATE

0.45+

NorthLOCATION

0.4+

Rachel Skaff, AWS | International Women's Day


 

(gentle music) >> Hello, and welcome to theCUBE's coverage of International Women's Day. I'm John Furrier, host of theCUBE. I've got a great guest here, CUBE alumni and very impressive, inspiring, Rachel Mushahwar Skaff, who's a managing director and general manager at AWS. Rachel, great to see you. Thanks for coming on. >> Thank you so much. It's always a pleasure to be here. You all make such a tremendous impact with reporting out what's happening in the tech space, and frankly, investing in topics like this, so thank you. >> It's our pleasure. Your career has been really impressive. You worked at Intel for almost a decade, and that company is very tech, very focused on Moore's law, cadence of technology power in the industry. Now at AWS, powering next-generation cloud. What inspired you to get into tech? How did you get here and how have you approached your career journey, because it's quite a track record? >> Wow, how long do we have? (Rachel and John laugh) >> John: We can go as long as you want. (laughs) It's great. >> You know, all joking aside, I think at the end of the day, it's about this simple statement. If you don't get goosebumps every single morning that you're waking up to do your job, it's not good enough. And that's a bit about how I've made all of the different career transitions that I have. You know, everything from building out data centers around the world, to leading network and engineering teams, to leading applications teams, to going and working for, you know, the largest semiconductor in the world, and now at AWS, every single one of those opportunities gave me goosebumps. And I was really focused on how do I surround myself with humans that are better than I am, smarter than I am, companies that plan in decades, but live in moments, companies that invest in their employees and create like artists? And frankly, for me, being part of a company where people know that life is finite, but they want to make an infinite impact, that's a bit about my career journey in a nutshell. >> Yeah. What's interesting is that, you know, over the years, a lot's changed, and a theme that we're hearing from leaders now that are heading up large teams and running companies, they have, you know, they have 20-plus years of experience under their belt and they look back and they say, "Wow, "things have changed and it's changing faster now, "hopefully faster to get change." But they all talk about confidence and they talk about curiosity and building. When did you know that this was going to be something that you got the goosebumps? And were there blockers in your way and how did you handle that? (Rachel laughs) >> There's always blockers in our way, and I think a lot of people don't actually talk about the blockers. I think they make it sound like, hey, I had this plan from day one, and every decision I've made has been perfect. And for me, I'll tell you, right, there are moments in your life that mark a differentiation and those moments that you realize nothing will be the same. And time is kind of divided into two parts, right, before this moment and after this moment. And that's everything from, before I had kids, that's a pretty big moment in people's lives, to after I had kids, and how do you work through some of those opportunities? Before I got married, before I got divorced. Before I went to this company, after I left this company. And I think the key for all of those is just having an insatiable curiosity around how do you continue to do better, create better and make better? And I'll tell you, those blockers, they exist. Coming back from maternity leave, hard. Coming back from a medical leave, hard. Coming back from caring for a sick parent or a sick friend, hard. But all of those things start to help craft who you are as a human being, not as a leader, but as a human being, and allows you to have some empathy with the people that you surround yourself with, right? And for me, it's, (sighs) you can think about these blockers in one of two ways. You can think about it as, you know, every single time that you're tempted to react in the same way to a blocker, you can be a prisoner of your past, or you can change how you react and be a pioneer of the future. It's not a blocker when you think about it in those terms. >> Mindset matters, and that's really a great point. You brought up something that's interesting, I want to bring this up. Some of the challenges in different stages of our lives. You know, one thing that's come out of this set of interviews, this, of day and in conversations is, that I haven't heard before, is the result of COVID, working at home brought empathy about people's personal lives to the table. That came up in a couple interviews. What's your reaction to that? Because that highlights that we're human, to your point of view. >> It does. It does. And I'm so thankful that you don't ask about balance because that is a pet peeve of mine, because there is no such thing as balance. If you're in perfect balance, you are not moving and you're not changing. But when you think about, you know, the impact of COVID and how the world has changed since that, it has allowed all of us to really think about, you know, what do we want to do versus what do we have to do? And I think so many times, in both our professional lives and our personal lives, we get caught up in doing what we think we have to do to get ahead versus taking a step back and saying, "Hey, what do I want to do? "And how do I become a, you know, "a better human?" And many times, John, I'm asked, "Hey, "how do you define success or achievement?" And, you know, my answer is really, for me, the greatest results that I've achieved, both personally and professionally, is when I eliminate the word success and balance from my vocabulary, and replace them with two words: What's my contribution and what's my impact? Those things make a difference, regardless of gender. And I'll tell you, none of it is easy, ever. I think all of us have been broken, we've been stretched, we've been burnt out. But I also think what we have to talk about as leaders in the industry is how we've also found endurance and resilience. And when we felt unsteady, we've continued to go forward, right? When we can't decide, the best answer is do what's uncomfortable. And all of those things really stemmed from a part of what happened with COVID. >> Yeah, yeah, I love the uncomfortable and the balance highlight. You mentioned being off balance. That means you're growing, you're not standing still. I want to get your thoughts on this because one thing that has come out again this year, and last year as well, is having a team with you when you do it. So if you're off balance and you're going to stretch, if you have a good team with you, that's where people help each other. Not just pick them up, but like maybe get 'em back on track again. So, but if you're solo, you fall, (laughs) you fall harder. So what's your reaction to that? 'Cause this has come up, and this comes up in team building, workforce formation, goal setting, contribution. What's your reaction to that? >> So my reaction to that that is pretty simple. Nobody gets there on their own at all, right? Passion and ambition can only take you so far. You've got to have people and teams that are supporting you. And here's the funny thing about people, and frankly, about being a leader that I think is really important: People don't follow for you. People follow for who you help them become. Think about that for a second. And when you think about all the amazing things that companies and teams are able to do, it's because of those people. And it's because you have leaders that are out there, inspiring them to take what they believe is impossible and turn it into the possible. That's the power of teams. >> Can you give an example of your approach on how you do that? How do you build your teams? How do you grow them? How do you lead them effectively and also make 'em inclusive, diverse and equitable? >> Whew. I'll give you a great example of some work that we're doing at AWS. This year at re:Invent, for the first time in its history, we've launched an initiative with theCUBE called Women of the Cloud. And part of Women of the Cloud is highlighting the business impact that so many of our partners, our customers and our employees have had on the social, on the economic and on the financials of many companies. They just haven't had the opportunity to tell their story. And at Amazon, right, it is absolutely integral to us to highlight those examples and continue to extend that ethos to our partners and our customers. And I think one of the things that I shared with you at re:Invent was, you know, as U2's Bono put it, (John laughs) "We'll build it better than we did before "and we are the people "that we've been waiting for." So if we're not out there, advocating and highlighting all the amazing things that other women are doing in the ecosystem, who will? >> Well, I've got to say, I want to give you props for that program. Not only was it groundbreaking, it's still running strong. And I saw some things on LinkedIn that were really impressive in its network effect. And I met at least half a dozen new people I never would have met before through some of that content interaction and engagement. And this is like the power of the current world. I mean, getting the voices out there creates momentum. And it's good for Amazon. It's not just personal brand building for my next job or whatever, you know, reason. It's sharing and it's attracting others, and it's causing people to connect and meet each other in that world. So it's still going strong. (laughs) And this program we did last year was part of Rachel Thornton, who's now at MessageBird, and Mary Camarata. They were the sponsors for this International Women's Day. They're not there anymore, so we decided we're going to do it again because the impact is so significant. We had the Amazon Education group on. It's amazing and it's free, and we've got to get the word out. I mean, talk about leveling up fast. You get in and you get trained and get certified, and there's a zillion jobs out (laughs) there in cloud, right, and partners. So this kind of leadership is really important. What was the key learnings that you've taken away and how do you extend this opportunity to nurture the talent out there in the field? Because when you throw the content out there from great leaders and practitioners and developers, it attracts other people. >> It does. It does. So look, I think there's two types of people, people that are focused on being and people who are focused on doing. And let me give you an example, right? When we think about labels of, hey, Rachel's a female executive who launched Women of the Cloud, that label really limits me. I'd rather just be a great executive. Or, hey, there's a great entrepreneur. Let's not be a great entrepreneur. Just go build something and sell it. And that's part of this whole Women of the cloud, is I don't want people focused on what their label is. I want people sharing their stories about what they're doing, and that's where the lasting impact happens, right? I think about something that my grandmother used to tell me, and she used to tell me, "Rachel, how successful "you are, doesn't matter. "The lasting impact that you have "is your legacy in this very finite time "that you have on Earth. "Leave a legacy." And that's what Women of the Cloud is about. So that people can start to say, "Oh, geez, "I didn't know that that was possible. "I didn't think about my career in that way." And, you know, all of those different types of stories that you're hearing out there. >> And I want to highlight something you said. We had another Amazonian on the program for this day earlier and she coined a term, 'cause inside Amazon, you have common language. One of them is bar raising. Raise the bar, that's an Amazonian (Rachel laughs) term. It means contribute and improve and raise the bar of capability. She said, "Bar raising is gender neutral. "The bar is a bar." And I'm like, wow, that was amazing. Now, that means your contribution angle there highlights that. What's the biggest challenge to get that mindset set in culture, in these- >> Oh. >> 'Cause it's that simple, contribution is neutral. >> It absolutely is neutral, but it's like I said earlier, I think so many times, people are focused on success and being a great leader versus what's the contribution I'm making and how am I doing as a leader, you know? And when it comes to a lot of the leadership principles that Amazon has, including bar raising, which means insisting on the highest standards, and then those standards continue to raise every single time. And what that is all about is having all of our employees figure out, how do I get better every single day, right? That's what it's about. It's not about being better than the peer next to you. It's about how do I become a better leader, a better human being than I was yesterday? >> Awesome. >> You know, I read this really cute quote and I think it really resonates. "You meditate to upgrade your software "and you work out to upgrade your hardware." And while it's important that we're all ourselves at work, we can't deny that a lot of times, ourselves still need that meditation or that workout. >> Well, I hope I don't have any zero days in my software out there, so, but I'm going to definitely work on that. I love that quote. I'm going to use that. Thank you very much. That was awesome. I got to ask you, I know you're really passionate about, and we've talked about this, around, so you're a great leader but you're also focused on what's behind you in the generation, pipelining women leaders, okay? Seats at the table, mentoring and sponsorship. What can we do to build a strong pipeline of leaders in technology and business? And where do you see the biggest opportunity to nurture the talent in these fields? >> Hmm, you know, that's great, great question. And, you know, I just read a "Forbes" article by another Amazonian, Tanuja Randery, who talked about, you know, some really interesting stats. And one of the stats that she shared was, you know, by 2030, less than 25% of tech specialists will be female, less than 25%. That's only a 6% growth from where we are in 2023, so in seven years. That's alarming. So we've really got to figure out what are the kinds of things that we're going to go do from an Amazon perspective to impact that? And one of the obvious starting points is showcasing tech careers to girls and young women, and talking openly about what a technology career looks like. So specifically at Amazon, we've got an AWS Git IT program that helps schools and educators bring in tech role models to show them what potential careers look like in tech. I think that's one great way that we can help build the pipeline, but once we get the pipeline, we also have to figure out how we don't let that pipeline leak. Meaning how do we keep women and, you know, young women on their tech career? And I think big part of that, John, is really talking about how hard it is, but it's also greater than you can ever imagine. And letting them see executives that are very authentic and will talk about, geez, you know, the challenges of COVID were a time of crisis and accelerated change, and here's what it meant to me personally and here's what we were able to solve professionally. These younger generations are all about social impact, they're about economic impact and they're about financial impact. And if we're not talking about all three of those, both from how AWS is leading from the front, but how its executives are also taking that into their personal lives, they're not going to want to go into tech. >> Yeah, and I think one of the things you mentioned there about getting people that get IT, good call out there, but also, Amazon's going to train 30 million people, put hundreds of millions of dollars into education. And not only are they making it easier to get in to get trained, but once you're in, even savvy folks that are in there still have to accelerate. And there's more ways to level up, more things are happening, but there's a big trend around people changing careers either in their late 20s, early 30s, or even those moments you talk about, where it's before and after, even later in the careers, 40s, 50s. Leaders like, well, good experience, good training, who were in another discipline who re-skilled. So you have, you know, more certifications coming in. So there's still other pivot points in the pipeline. It's not just down here. And that, I find that interesting. Are you seeing that same leadership opportunities coming in where someone can come into tech older? >> Absolutely. You know, we've got some amazing programs, like Amazon Returnity, that really focuses on how do we get other, you know, how do we get women that have taken some time off of work to get back into the workforce? And here's the other thing about switching careers. If I look back on my career, I started out as a civil engineer, heavy highway construction. And now I lead a sales team at the largest cloud company in the world. And there were, you know, twists and turns around there. I've always focused on how do we change and how do we continue to evolve? So it's not just focused on, you know, young women in the pipeline. It's focused on all gender and all diverse types throughout their career, and making sure that we're providing an inclusive environment for them to bring in their unique skillsets. >> Yeah, a building has good steel. It's well structured. Roads have great foundations. You know, you got the builder in you there. >> Yes. >> So I have to ask you, what's on your mind as a tech athlete, as an executive at AWS? You know, you got your huge team, big goals, the economy's got a little bit of a headwind, but still, cloud's transforming, edge is exploding. What's your outlook as you look out in the tech landscape these days and how are you thinking about it? What your plans? Can you share a little bit about what's on your mind? >> Sure. So, geez, there's so many trends that are top of mind right now. Everything from zero trust to artificial intelligence to security. We have more access to data now than ever before. So the opportunities are limitless when we think about how we can apply technology to solve some really difficult customer problems, right? Innovation sometimes feels like it's happening at a rapid pace. And I also say, you know, there are years when nothing happens, and then there's years when centuries happen. And I feel like we're kind of in those years where centuries are happening. Cloud technologies are refining sports as we know them now. There's a surge of innovation in smart energy. Everyone's supply chain is looking to transform. Custom silicon is going mainstream. And frankly, AWS's customers and partners are expecting us to come to them with a point of view on trends and on opportunities. And that's what differentiates us. (John laughs) That's what gives me goosebumps- >> I was just going to ask you that. Does that give you goosebumps? How could you not love technology with that excitement? I mean, AI, throw in AI, too. I just talked to Swami, who heads up the AI and database, and we just talked about the past 24 months, the change. And that is a century moment happening. The large language models, computer vision, more compute. Compute's booming than ever before. Who thought that was going to happen, is still happening? Massive change. So, I mean, if you're in tech, how can you not love tech? >> I know, even if you're not in tech, I think you've got to start to love tech because it gives you access to things you've never had before. And frankly, right, change is the only constant. And if you don't like change, you're going to like being irrelevant even less than you like change. So we've got to be nimble, we've got to adapt. And here's the great thing, once we figure it out, it changes all over again. And it's not something that's easy for any of us to operate. It's hard, right? It's hard learning new technology, it's hard figuring out what do I do next? But here's the secret. I think it's hard because we're doing it right. It's not hard because we're doing it wrong. It's just hard to be human and it's hard to figure out how we apply all this different technology in a way that positively impacts us, you know, economically, financially, environmentally and socially. >> And everyone's different, too. So you got to live those (mumbles). I want to get one more question in before we, my last question, which is about you and your impact. When you talk to your team, your sales, you got a large sales team, North America. And Tanuja, who you mentioned, is in EMEA, we're going to speak with her as well. You guys lead the front lines, helping customers, but also delivering the revenue to the company, which has been fantastic, by the way. So what's your message to the troops and the team out there? When you say, "Take that hill," like what is the motivational pitch, in a few sentences? What's the main North Star message in today's marketplace when you're doing that big team meeting? >> I don't know if it's just limited to a team meeting. I think this is a universal message, and the universal message for me is find your edge, whatever that may be. Whether it is the edge of what you know about artificial intelligence and neural networks or it's the edge of how do we migrate our applications to the cloud more quickly. Or it's the edge of, oh, my gosh, how do I be a better parent and still be great at work, right? Find your edge, and then sharpen it. Go to the brink of what you think is possible, and then force yourself to jump. Get involved. The world is run by the people that show up, professionally and personally. (John laughs) So show up and get started. >> Yeah as Steve Jobs once said, "The future "that everyone looks at was created "by people no smarter than you." And I love that quote. That's really there. Final question for you. I know we're tight on time, but I want to get this in. When you think about your impact on your company, AWS, and the industry, what's something you want people to remember? >> Oh, geez. I think what I want people to remember the most is it's not about what you've said, and this is a Maya Angelou quote. "It's not about what you've said to people "or what you've done, "it's about how you've made them feel." And we can all think back on leaders or we can all think back on personal moments in our lives where we felt like we belonged, where we felt like we did something amazing, where we felt loved. And those are the moments that sit with us for the rest of our lives. I want people to remember how they felt when they were part of something bigger. I want people to belong. It shouldn't be uncommon to talk about feelings at work. So I want people to feel. >> Rachel, thank you for your time. I know you're really busy and we stretched you a little bit there. Thank you so much for contributing to this wonderful day of great leaders sharing their stories. And you're an inspiration. Thanks for everything you do. We appreciate you. >> Thank you. And let's go do some more Women of the Cloud videos. >> We (laughs) got more coming. Bring those stories on. Back up the story truck. We're ready to go. Thanks so much. >> That's good. >> Thank you. >> Okay, this is theCUBE's coverage of International Women's Day. It's not just going to be March 8th. That's the big celebration day. It's going to be every quarter, more stories coming. Stay tuned at siliconangle.com and thecube.net here, with bringing all the stories. I'm John Furrier, your host. Thanks for watching. (gentle music)

Published Date : Mar 6 2023

SUMMARY :

and very impressive, inspiring, Thank you so much. and how have you approached long as you want. to going and working for, you know, and how did you handle that? and how do you work through Some of the challenges in And I'm so thankful that you don't ask and the balance highlight. And it's because you have leaders that I shared with you at re:Invent and how do you extend this opportunity And let me give you an example, right? and raise the bar of capability. contribution is neutral. than the peer next to you. "and you work out to And where do you see And one of the stats that she shared the things you mentioned there And there were, you know, twists You know, you got the and how are you thinking about it? And I also say, you know, I was just going to ask you that. And if you don't like change, And Tanuja, who you mentioned, is in EMEA, of what you know about And I love that quote. And we can all think back on leaders Rachel, thank you for your time. Women of the Cloud videos. We're ready to go. It's not just going to be March 8th.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TelcoORGANIZATION

0.99+

RachelPERSON

0.99+

Tim CookPERSON

0.99+

Jeff FrickPERSON

0.99+

TelcosORGANIZATION

0.99+

Tanuja RanderyPERSON

0.99+

Rachel ThorntonPERSON

0.99+

AmazonORGANIZATION

0.99+

NayakiPERSON

0.99+

SanjayPERSON

0.99+

Peter BurrisPERSON

0.99+

2014DATE

0.99+

FordORGANIZATION

0.99+

TanujaPERSON

0.99+

Rachel SkaffPERSON

0.99+

Todd SkidmorePERSON

0.99+

NokiaORGANIZATION

0.99+

BarcelonaLOCATION

0.99+

JohnPERSON

0.99+

AustraliaLOCATION

0.99+

FacebookORGANIZATION

0.99+

Bob StefanskiPERSON

0.99+

Steve JobsPERSON

0.99+

Tom JoycePERSON

0.99+

Lisa MartinPERSON

0.99+

Laura CooneyPERSON

0.99+

John FurrierPERSON

0.99+

ToddPERSON

0.99+

AWSORGANIZATION

0.99+

2011DATE

0.99+

Mary CamarataPERSON

0.99+

Meg WhitmanPERSON

0.99+

IBMORGANIZATION

0.99+

TeslaORGANIZATION

0.99+

BlackberryORGANIZATION

0.99+

Coca-ColaORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

Sanjay SrivastavaPERSON

0.99+

Silicon ValleyLOCATION

0.99+

BMC SoftwareORGANIZATION

0.99+

U.S.LOCATION

0.99+

SiriTITLE

0.99+

BMCORGANIZATION

0.99+

HPORGANIZATION

0.99+

MotorolaORGANIZATION

0.99+

JeffPERSON

0.99+

SamsungORGANIZATION

0.99+

Mihir ShuklaPERSON

0.99+

2023DATE

0.99+

Nayaki NayyarPERSON

0.99+

AppleORGANIZATION

0.99+

Rachel Mushahwar SkaffPERSON

0.99+

6%QUANTITY

0.99+

GoogleORGANIZATION

0.99+

Share A CokeORGANIZATION

0.99+

Jillian Kaplan, Dell Technologies & Meg Knauth, T Mobile | MWC Barcelona 2023


 

(low-key music) >> The cube's live coverage is made possible by funding from Dell Technologies. Creating technologies that drive human progress. (uplifting electronic music) (crowd chattering in background) >> Welcome back to Spain, everybody. My name's Dave Vellante. I'm here with Dave Nicholson. We are live at the Fira in Barcelona, covering MWC23 day four. We've been talking about, you know, 5G all week. We're going to talk about it some more. Jillian Kaplan is here. She's the head of Global Telecom Thought Leadership at Dell Technologies, and we're pleased to have Meg Knauth, who's the Vice President for Digital Platform Engineering at T-Mobile. Ladies, welcome to theCUBE. Thanks for coming on. >> Thanks for having us. >> Yeah, thank you. >> All right, Meg, can you explain 5G and edge to folks that may not be familiar with it? Give us the 101 on 5G and edge. >> Sure, I'd be happy to. So, at T-Mobile, we want businesses to be able to focus on their business outcomes and not have to stress about network technology. So we're here to handle the networking behind the scenes for you to achieve your business goals. The main way to think about 5G is speed, reduced latency, and heightened security. And you can apply that to so many different business goals and objectives. You know, some of the use cases that get touted out the most are in the retail manufacturing sectors with sensors and with control of inventory and things of that nature. But it can be applied to pretty much any industry because who doesn't need more (chuckles) more speed and lower latency. >> Yeah. And reliability, right? >> Exactly. >> I mean, that's what you're going to have there. So it's not like it's necessarily going to- you know, you think about 5G and these private networks, right? I mean, it's not going to, oh, maybe it is going to eat into, there's a Venn there, I know, but it's not going to going to replace wireless, right? I mean, it's new use cases. >> Yeah. >> Maybe you could talk about that a little bit. >> Yeah, they definitely coexist, right? And Meg touched a little bit on like all the use cases that are coming to be, but as we look at 5G, it's really the- we call it like the Enterprise G, right? It's where the enterprise is going to be able to see changes in their business and the way that they do things. And for them, it's going to be about reducing costs and heightening ROI, and safety too, right? Like being able to automate manufacturing facilities where you don't have workers, like, you know, getting hit by various pieces of equipment and you can take them out of harm's way and put robots in their place. And having them really work in an autonomous situation is going to be super, super key. And 5G is just the, it's the backbone of all future technologies if you look at it. We have to have a network like that in order to build things like AI and ML, and we talk about VR and the Metaverse. You have to have a super reliable network that can handle the amount of devices that we're putting out today, right? So, extremely important. >> From T-Mobile's perspective, I mean we hear a lot about, oh, we spent a lot on CapEx, we know that. You know, trillion and a half over the next seven years, going into 5G infrastructure. We heard in the early keynotes at MWC, we heard the call to you know, tax the over the top vendors. We heard the OTT, Netflix shot back, they said, "Why don't you help us pay for the content that we're creating?" But, okay, so I get that, but telcos have a great business. Where's T-Mobile stand on future revenue opportunities? Are you looking to get more data and monetize that data? Are you looking to do things like partner with Dell to do, you know, 5G networks? Where are the opportunities for T-Mobile? >> I think it's more, as Jillian said, it's the opportunities for each business and it's unique to those businesses. So we're not in it just for ourselves. We're in it to help others achieve their business goals and to do more with all of the new capabilities that this network provides. >> Yeah, man, I like that answer because again, listening to some of the CEOs of the large telcos, it's like, hmm, what's in it for me as the customer or the business? I didn't hear enough of that. And at least in the early keynotes, I'm hearing it more, you know, as the show goes on. But I don't know, Dave, what do you think about what you've heard at the event? >> Well, I'm curious from T-Mobile's perspective, you know when a consumer thinks about 5G, we think of voice, text, and data. And if we think about the 5G network that you already have in place, I'm curious, if you can share this kind of information, what percentage of that's being utilized now? How much is available for the, you know, for the Enterprise G that we're talking about, and maybe, you know, in five years in the future, do you have like a projected mix of consumer use versus all of these back office, call them processes that a consumer's not aware of, but you know the factory floor being connected via 5G, that frontiers that emerges, where are we now and what are you looking towards? Does that make sense? Kind of the mixed question? >> Hand over the business plan! (all laugh) >> Yeah! Yeah, yeah, yeah. >> Yeah, I- >> I want numbers Meg, numbers! >> Wow. (Dave and Dave laugh) I'm probably actually not the right person to speak to that. But as you know, T-Mobile has the largest 5G network in North America, and we just say, bring it, right? Let's talk- >> So you got room, you got room for Jillian's stuff? >> Yeah, let's solve >> Well, we can build so many >> business problems together. >> private 5G networks, right? Like I would say like the opportunities are... There's not a limit, right? Because as we build out these private networks, right? We're not on a public network when we're talking about like connecting these massive factories or connecting like a retail store to you and your house to be able to basically continue to try on the clothes remotely, something like that. It's limitless and what we can build- >> So they're related, but they're not necessarily mutually exclusive in the sense that what you are doing in the factory example is going to interfere with my ability to get my data through T-mobile. >> No, no, I- >> These are separated. >> Yeah. Yeah. >> Okay. >> As we build out these private networks and these private facilities, and there are so many applications in the consumer space that haven't even been realized yet. Like, when we think about 4G, when 4G launched, there were no applications that needed 4G to run on our cell phones, right? But then the engineers got to work, right? And we ended up with Uber and Instagram stories and all these applications that require 4G to launch. And that's what's going to happen with 5G too, it's like, as the network continues to get built, in the consumer space as well as the enterprise space, there's going to be new applications realized on this is all the stuff that we can do with this amazing network and look how many more devices and look how much faster it is, and the lower latency and the higher bandwidth, and you know, what we can really build. And I think what we're seeing at this show compared to last year is this stuff actually in practice. There was a lot of talk last year, like about, oh, this is what we can build, but now we're building it. And I think that's really key to show that companies like T-Mobile can help the enterprise in this space with cooperation, right? Like, we're not just talking about it now, we're actually putting it into practice. >> So how does it work? If I put in a private network, what are you doing? You slice out a piece of the network and charge me for it and then I get that as part of my private network. How does it actually work for the customer? >> You want to take that one? >> So I was going to say, yeah, you can do a network slice. You can actually physically build a private network, right? It depends, there's so many different ways to engineer it. So I think you can do it either way, basically. >> We just, we don't want it to be scary, right? >> Yep. >> So it starts with having a conversation about the business challenges that you're facing and then backing it into the technology and letting the technology power those solutions. But we don't want it to be scary for people because there's so much buzz around 5G, around edge, and it can be overwhelming and you can feel like you need a PhD in engineering to have a conversation. And we just want to kind of simplify things and talk in your language, not in our language. We'll figure out the tech behind the scenes. Just tell us what problems we can solve together. >> And so many non-technical companies are having to transform, right? Like retail, like manufacturing, that haven't had to be tech companies before. But together with T-Mobile and Dell, we can help enable that and make it not scary like Meg said. >> Right, so you come into my factory, I say, okay, look around. I got all these people there, and they're making hoses and they're physically putting 'em together. And we go and we have to take a physical measurement as to, you know, is it right? And because if we don't do that, then we have to rework it. Okay, now that's a problem. Okay, can you help me digitize that business? I need a network to do that. I'm going to put in some robots to do that. This is, I mean, I'm making this up but this has got to be a common use case, right? >> Yeah. >> So how do you simplify that for the business owner? >> So we start with what we can provide, and then in some cases you need additional solution providers. You might need a robotics company, you might need a sensor company. But we have those contacts to bring that together for you so that you don't have to be the expert in all those things. >> And what do I do with all the data that I'm collecting? Because, you know, I'm not really a data expert. Maybe, you know, I'm good at putting hoses together, but what's the data layer look like here? (all laughing) >> It's a hose business! >> I know! >> Great business. >> Back to the hoses again. >> There's a lot of different things you can do with it, right? You can collect it in a database, you can send it up to a cloud, you can, you know, use an edge device. It depends how we build the network. >> Dave V.: Can you guys help me do that? Can you guys- >> Sure, yeah. >> Help me figure that out. Should I put it into cloud? Should I use this database or that data? What kind of skills do I need? >> And it depends on the size of the network, right? And the size of the business. Like, you know, there's very simple. You don't have to be a massive manufacturer in order to install this stuff. >> No, I'm asking small business questions. >> Yeah. >> Right, I might not have this giant IT team. I might not have somebody who knows how to do ETL and PBA. >> Exactly. And we can talk to you too about what data matters, right? And we can, together, talk about what data might be the most valuable to you. We can talk to you about how we use data. But again, simplifying it down and making it personal to your business. >> Your point about scary is interesting, because no one has mentioned that until you did in four days. Three? Four days. Somebody says, let's do a private 5G network. That sounds like you're offering, you know, it's like, "Hey, you know what we should do Dave? We'll build you a cruise ship." It's like, I don't need a cruise ship, I just want to go bass fishing. >> Right, right, right. >> But in fact, these things are scalable in the sense that it can be scaled down from the trillions of dollars of infrastructure investment. >> Yeah. >> Yeah. It needs to be focused on your outcome, right? And not on the tech. >> When I was at the Dell booth I saw this little private network, it was about this big. I'm like, how much is that? I want one of those. (all laugh) >> I'm not the right person to talk about that! >> The little black one? >> Yes. >> I wanted one of those, too! >> I saw it, it had a little case to carry it around. I'm like, that could fit in my business. >> Just take it with you. >> theCUBE could use that! (all laugh) >> Anything that could go in a pelican case, I want. >> It's true. Like, it's so incredibly important, like you said, to focus on outcomes, right? Not just tech for the sake of tech. What's the problem? Let's solve the problem together. And then you're getting the outcome you want. You'll know what data you need. If you know what the problem is, you're like, okay this is the data I need to know if this problem is solved or not. >> So it sounds like 2022 was the year of talking about it. 2023, I'm inferring is the year of seeing it. >> Yep. >> And 2024 is going to be the year of doing it? >> I think we're doing it now. >> We're doing it now. >> Yeah. >> Okay. >> Yeah, yeah. We're definitely doing it now. >> All right. >> I see a lot of this stuff being put into place and a lot more innovation and a lot more working together. And Meg mentioned working with other partners. No one's going to do this alone. You've got to like, you know, Dell especially, we're focused on open and making sure that, you know, we have the right software partners. We're bringing in smaller players, right? Like ISVs too, as well as like the big software guys. Incredibly, incredibly important. The sensor companies, whatever we need you've got to be able to solve your customer's issue, which in this case, we're looking to help the enterprise together to transform their space. And Dell knows a little bit about the enterprise, so. >> So if we are there in 2023, then I assume 2024 will be the year that each of your companies sets up a dedicated vertical to address the hose manufacturing market. (Meg laughing) >> Oh, the hose manufacturing market. >> Further segmentation is usually a hallmark of the maturity of an industry. >> I got a lead for you. >> Yeah, there you go. >> And that's one thing we've done at Dell, too. We've built like this use case directory to help the service providers understand what, not just say like, oh, you can help manufacturers. Yeah, but how, what are the use cases to do that? And we worked with a research firm to figure out, like, you know these are the most mature, these are the best ROIs. Like to really help hone in on exactly what we can deploy for 5G and edge solutions that make the most sense, not only for service providers, right, but also for the enterprises. >> Where do you guys want to see this partnership go? Give us the vision. >> To infinity and beyond. To 5G! (Meg laughing) To 5G and beyond. >> I love it. >> It's continuation. I love that we're partnering together. It's incredibly important to the future of the business. >> Good deal. >> To bring the strengths of both together. And like Jillian said, other partners in the ecosystem, it has to be approached from a partnership perspective, but focused on outcomes. >> Jillian: Yep. >> To 5G and beyond. I love it. >> To 5G and beyond. >> Folks, thanks for coming on theCUBE. >> Thanks for having us. >> Appreciate your insights. >> Thank you. >> All right. Dave Vellante for Dave Nicholson, keep it right there. You're watching theCUBE. Go to silliconANGLE.com. John Furrier is banging out all the news. theCUBE.net has all the videos. We're live at the Fira in Barcelona, MWC23. We'll be right back. (uplifting electronic music)

Published Date : Mar 2 2023

SUMMARY :

that drive human progress. We are live at the Fira in Barcelona, to folks that may not be familiar with it? behind the scenes for you to I know, but it's not going to Maybe you could talk about VR and the Metaverse. we heard the call to you know, and to do more with all of But I don't know, Dave, what do you think and maybe, you know, in Yeah, yeah, yeah. But as you know, T-Mobile store to you and your house sense that what you are doing and the higher bandwidth, and you know, network, what are you doing? So I think you can do it and you can feel like you need that haven't had to be I need a network to do that. so that you don't have to be Because, you know, I'm to a cloud, you can, you Dave V.: Can you guys help me do that? Help me figure that out. And it depends on the No, I'm asking small knows how to do ETL and PBA. We can talk to you about how we use data. offering, you know, it's like, in the sense that it can be scaled down And not on the tech. I want one of those. it had a little case to carry it around. Anything that could go the outcome you want. the year of talking about it. definitely doing it now. You've got to like, you the year that each of your of the maturity of an industry. but also for the enterprises. Where do you guys want To 5G and beyond. the future of the business. it has to be approached from To 5G and beyond. John Furrier is banging out all the news.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JillianPERSON

0.99+

Dave NicholsonPERSON

0.99+

Dave VellantePERSON

0.99+

Meg KnauthPERSON

0.99+

Jillian KaplanPERSON

0.99+

Dave NicholsonPERSON

0.99+

DellORGANIZATION

0.99+

T-MobileORGANIZATION

0.99+

Four daysQUANTITY

0.99+

DavePERSON

0.99+

ThreeQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

2023DATE

0.99+

MegPERSON

0.99+

four daysQUANTITY

0.99+

NetflixORGANIZATION

0.99+

SpainLOCATION

0.99+

John FurrierPERSON

0.99+

2024DATE

0.99+

last yearDATE

0.99+

2022DATE

0.99+

North AmericaLOCATION

0.99+

CapExORGANIZATION

0.99+

bothQUANTITY

0.99+

eachQUANTITY

0.99+

Dave V.PERSON

0.99+

UberORGANIZATION

0.98+

trillion and a halfQUANTITY

0.98+

MWC23EVENT

0.98+

trillions of dollarsQUANTITY

0.98+

silliconANGLE.comOTHER

0.97+

5GORGANIZATION

0.97+

BarcelonaLOCATION

0.96+

telcosORGANIZATION

0.96+

InstagramORGANIZATION

0.96+

five yearsQUANTITY

0.95+

each businessQUANTITY

0.95+

todayDATE

0.94+

oneQUANTITY

0.93+

Global TelecomORGANIZATION

0.93+

FiraLOCATION

0.92+

Vice PresidentPERSON

0.91+

MWCEVENT

0.85+

theCUBE.netOTHER

0.85+

next seven yearsDATE

0.82+

MetaverseORGANIZATION

0.81+

101QUANTITY

0.75+

Barcelona,LOCATION

0.72+

edgeORGANIZATION

0.71+

day fourQUANTITY

0.65+

Platform EngineeringPERSON

0.6+

theCUBEORGANIZATION

0.58+

theCUBETITLE

0.56+

T MobileORGANIZATION

0.55+

Barcelona 2023LOCATION

0.55+

MWC23LOCATION

0.53+

5GOTHER

0.48+

Odded Solomon, VMware & Jared Woodrey, Dell Technologies | MWC Barcelona 2023


 

>> Narrator: theCUBE's live coverage is made possible by funding from Dell Technologies. Creating technologies that drive human progress. (upbeat music) >> Welcome back to Barcelona, Spain, everyone. It's theCUBE live at MWC '23, day three of four days of CUBE coverage. It's like a cannon of CUBE content coming right at you. I'm Lisa Martin with Dave Nicholson. We've got Dell and VMware here. Going to be talking about the ecosystem partnerships and what they're doing to further organizations in the telco industry. Please welcome Jared Woodrey, Director of Partner Engineering Open Telecom Ecosystem Lab, OTEL. Odded Solomon is here as well, Director of Product Management, VMware Service Provider and Edge Business Unit at VMware. Guys, great to have you on the program. >> Thank you for having me. >> Welcome to theCUBE. So Jared, first question for you. Talk about OTEL. I know there's a big announcement this week, but give the audience context and understanding of what OTEL is and how it works. >> Sure. So the Open Telecom Ecosystem Lab is physically located at Round Rock, Texas, it's the heart and soul of it. But this week we also just announced opening up the Cork, Ireland extension of OTEL. The reason for our existence is to to try and make it as easy as possible for both partners and customers to come together and to re-aggregate this disaggregated ecosystem. So that comes with a number of automation tools and basically just giving a known good testing environment so that tests that happen in our lab are as close to real world as they possibly can be and make it as transparent and open as possible for both partners like VMware as well as customers. >> Odded, talk about what you're doing with Dell and OTEL and give us a customer example of maybe one that you're working with or even even mentioning it by a high level descriptor if you have to. >> Yeah. So we provide a telco cloud platform, which is essentially a vertical in VMware. The telco cloud platform is serving network function vendors, such as Ericsson, Nokia, Mavenir, and so on. What we do with Dell as part of this partnership is essentially complementing the platform with some additional functionality that is not coming out of the box. We used to have a data protection in the past, but this is no longer our main business focus. So we do provide APIs that we can expose and work together with Dell PPDM solution so customer can benefit from this and leverage the partnership and have overall solution that is not coming out of the box from VMware. >> I'm curious, from a VMware perspective. VMware is associated often with the V in VMware, virtualization, and we've seen a transition over time between sort of flavors of virtualization and what is the mix currently today in the telecom space between environments that are leveraging what we would think of as more traditional virtualization with full blown Linux, Windows operating systems in a VM versus the world of containerized microservices? What does that mix look like today? Where do you see it going? >> Yeah, so the VMware telco cloud platform exists for about eight years. And the V started around that time. You might heard about open stack in addition to VMware. So this has definitely helped the network equipment providers with virtualizing their network functions. Those are typically VNF, virtualized network functions, inside the VMs. Essentially we have 4G applications, so core applications, EPC, we have IMS. Those are typically, I would say maybe 80 or 90% of the ecosystem right now. 5G is associated with cloud native network functions. So 5G is getting started now, getting deployed. There is an exponential growth on the core side. Now, when we expand towards the edge of the network we see more potential growth. This is 5G ran, we see the vRAN, we see the open RAN, we see early POCs, we see field trials that are starting. We obviously has production customer now. You just spoke to one. So this is really starting, cloud native is really starting I would say about 10 to 20% of the network functions these days are cloud native. >> Jared, question for you. You mentioned data protection, a huge topic there obviously from a security perspective. Data protection used to be the responsibility of the CSPs. You guys are changing that. Can you talk a little bit about how you're doing that and what Dell's play there is? >> Yeah, so PowerProtect Data Management is a product, but it's produced by Dell. So what this does is it enables data protection over virtual cloud as well as the physical infrastructure of specifically in this case of a telecoms ecosystem. So what this does is enables an ability to rapidly redeploy and back up existing configurations all the way up to the TCP and TCA that pulls the basis of our work here with VMware. >> So you've offloaded that responsibility from the CSPs. You freed them from that. >> So the work that we did, honestly was to make sure that we have a very clear and concise and accurate procedures for how to conduct this as well. And to put this through a realistic and real world as if it was in a telecoms own production network, what did that would actually look like, and what it would take to bring it back up as well. So our responsibility is to make sure that when we when we provide these products to the customers that not only do they work exactly as their intended to, but there is also documentation to help support them and to enable them to have their exact specifications met by as well. >> Got it. So talk about a little bit about OTEL expansion into Cork. What you guys are doing together to enable CSPs here in EMEA? >> Yeah, so the reason why we opened up a facility in Cork Island was to give, for an EMEA audience, for an EMEA CSPs and ability to look and feel and touch some of the products that we're working on. It also just facilitates and ease especially for European-based partners to have a chance to very easily come to a lab environment. The difference though, honestly, is the between Round Rock, Texas and Cork Island is that it's virtually an extension of the same thing. Like the physical locations can make it easier to provide access and obviously to showcase the products that we've developed with partners. But the reality is that it's more than just the physical location. It's more about the ability and ease by which customers and partners can access the labs. >> So we should be expecting a lot of Tito's vodka to be consumed in Cork at some point. Might change the national beverage. >> We do need to have some international exchange. >> Yeah, no, that's good to know. Odded, on the VMware side of things. There's a large group of folks who have VMware skillsets. >> Odded: Correct. >> The telecom industry is moving into this world of the kind of agility that those folks are familiar with. How do people come out of the traditional VMware virtualization world and move into that world of cloud native applications and serve the telecom space? What would your recommendation be? If you were speaking at a VMUG, a VMware Users Group meeting with all of your telecom background, what would you share with them that's critical to understand about how telecom is different, or how telecom's spot in its evolution might be different than the traditional IT space? >> So we're talking about the people with the knowledge and the background of. >> Yeah, I'm a V expert, let's say. And I'm looking into the future and I hear that there are 80,000 people in Barcelona at this event, and I hear that Dell is building optimized infrastructure specifically for telecom, and that VMware is involved. And I'm an expert in VMware and I want to be involved. What do I need to do? I know it's a little bit outside of the box question, but especially against the backdrop of economic headwinds globally, there are a lot of people facing transitions. What are your thoughts there? >> So, first of all, we understand the telco requirements, we understand the telco needs, and we make sure that what we learn from the customers, what we learn from the partners is being built into the VMware products. And simplicity is number one thing that is important for us. We want the customer experience, we want the user experience to be the same as they know even though we are transitioning into cloud native networks that require more frequent upgrades and they have more complexity to be honest. And what we do in our vertical inside VMware we are focusing on automation, telco cloud automation, telco cloud service assurance. Think of it as a wrapper around the SDDC stack that we have from VMware that really simplifies the operations for the telcos because it's really a challenge about skillset. You need to be a DevOps, SRE in order to operate these networks. And things are becoming really complex. We simplify it for them with the same VMware experience. We have a very good ability to do that. We sell products in VMware. Unlike our competition that is mostly selling professional services and support, we try to focus more on the products and delivering the value. Of course, we have services offering because telcos requires some customizations, but we do focus on automation simplicity throughout our staff. >> So just follow up. So in other words the investment in education in this VMware ecosystem absolutely can be extended and applied into the telecom world. I think it's an important thing. >> I was going to add to that. Our engagement in OTEL was also something that we created a solutions brief whether we released from Mobile World Congress this week. But in conjunction with that, we also have a white paper coming out that has a much more expansive explanation and documentation of what it was that we accomplished in the work that we've done together. And that's not something that is going to be a one-off thing. This is something that will stay evergreen that we'll continue to expand both the testing scope as well as the documentation for what this solution looks like and how it can be used as well as documentation on for the V experts for how they can then leverage and realize the the potential for what we're creating together. >> Jared, does Dell look at OTEL as having the potential to facilitate the continued evolution of the actual telco industry? And if so, how? >> Well, I mean, it would be a horrible answer if I were to say no to that. >> Right. >> I think, I honestly believe that one of the most difficult things about this idea of having desired ecosystem is not just trying to put it back together, but then also how to give yourself choice. So each time that you build one of those solution sets like that exists as an island out of all the other possibilities that comes with it. And OTEL seeks to not just be able to facilitate building that first solution set. Like that's what solutions engineering can do. And that's generally done relatively protected and internally. The Open Telecom Ecosystem seeks to build that then to also provide the ability to very easily change specific components of that whether that's a hardware component, a NIC, whether a security pass just came out or a change in either TCP or TCA or we talked a little bit about for this specific engagement that it was done on TCP 2.5. >> Odded: Correct. >> Obviously there's already a 2.7 and 3.0 is coming out. It's not like we're going to sit around and write our coattails of what 2.7 has happened. So this isn't intended to be a one and done thing. So when we talk about trying to make that easier and simpler and de-risk all of the risk that comes from trying to put all these things together, it's not just the the one single solution that you built in the lab. It's what's the next one? And how do I optimize this? And I have specific requirements as a CSP, how can I take something you built that doesn't quite match it, but how do I make that adjustment? So that's what we see to do and make it as easy and as painless as possible. >> What's the engagement model with CSPs? Is it led by Dell only, VMware partner? How does that work? >> Yeah, I can take that. So that depends on the customer, but typically customers they want to choose the cloud vendor. So they come to VMware, we want VMware. Typically, they come from the IT side. They said, "Oh, we want to manage the network side of the house the same way as we manage the IT. We don't want to have special skill sets, special teams." So they move from the IT to the network side and they want VMware there. And then obviously they have an RSP process and they have hardware choices. They can go with Dell, they can go with others. We leverage vSphere, other compatibility. So we can be flexible with the customer choice. And then depending on which customer, how large they are, they select the network equipment provider that the runs on top. We position our platform as multi-vendor. So many of them choose multiple network functions providers. So we work with Dell. So assuming that the customer is choosing Dell. We work very closely with them, offering the best solution for the customer. We work with them sometimes to even design the boxes to make sure that it fits their use cases and to make sure that it works properly. So we have a partnership validation certification end-to-end from the applications all the way down to the hardware. >> It's a fascinating place in history to be right now with 5G. Something that a lot of consumers sort of assume. It's like, "Oh, hey, yeah, we're already there. What's the 6G thing going to look like?" Well, wait a minute, we're just at the beginning stages. And so you talk about disaggregation, re-aggregation, or reintegration, the importance of that. Folks like Dell have experience in that space. Folks at VMware have a lot of experience in the virtualization space, but I heard that VMware is being acquired by Broadcom, if it all goes through, of course. You don't need to comment on it. But you mentioned something, SDDC, software-defined data center. That stack is sometimes misunderstood by the public at large and maybe the folks in the EU, I will editorialize for a moment here. It is eliminating capture in a way by larger hyperscale cloud providers. It absolutely introduces more competition into the market space. So it's interesting to hear Broadcom acknowledging that this is part of the future of VMware, no matter what else happens. These capabilities that spill into the telecom space are something that they say they're going to embrace and extend. I think that's important for anyone who's evaluating this if they're concern. Well, wait a minute. Yeah, when I reintegrate, do I want VMware as part of this mix? Is that an unknown? It's pretty clear that that's something that is part of the future of VMware moving forward. That's my personal opinion based on analysis. But you brought up SDDC, so I wanted to mention that. Again, I'm not going to ask you to get into trouble on that at all. What should we be, from a broad perspective, are there any services, outcomes that are going to come out of all of this work? The agility that's being built by you folks and folks in the open world. Are there any specific things that you personally are excited about? Or when we think about consumer devices, getting data, what are the other kinds of things that this facilitates? Anything cool, either one of you. >> So specific use cases? >> Yeah, anything. It's got to be cool though. If it's not cool we're going to ask you to leave. >> All right. I'll take that challenge. (laughs) I think one of the things that is interesting for something like OTEL as an exist, as being an Open Telecom Ecosystem, there are going to be some CSPs that it's very difficult for them to have this optionality existing for themselves. Especially when you start talking about tailoring it for specific CSPs and their needs. One of the things that becomes much more available to some of the smaller CSPs is the ability to leverage OTEL and basically act as one of their pre-production labs. So this would be something that would be very specific to a customer and we would obviously make sure that it's completely isolated but the intention there would be that it would open up the ability for what would normally take a much longer time period for them to receive some of the benefits of some of the changes that are happening within the industry. But they would have immediate benefit by leveraging specifically looking OTEL to provide them some of their solutions. And I know that you were also looking for specific use cases out of it, but like that's a huge deal for a lot of CSPs around the world that don't have the ability to lay out all the different permutations that they are most interested in and start to put each one of those through a test cycle. A specific use cases for what this looks like is honestly the most exciting that I've seen for right now is on the private 5G networks. Specifically within mining industry, we have a, sorry for the audience, but we have a demo at our booth that starts to lay out exactly how it was deployed and kind of the AB of what this looked like before the world of private 5G for this mining company and what it looks like afterwards. And the ability for both safety, as well as operational costs, as well as their ability to obviously do their job better is night and day. It completely opened up a very analog system and opened up to a very digitalized system. And I would be remiss, I didn't also mention OpenBrew, which is also an example in our booth. >> We saw it last night in action. >> We saw it. >> I hope you did. So OpenBrew is small brewery in Northeast America and we basically took a very manual process of checking temperature and pressure on multiple different tanks along the entire brewing process and digitized everything for them. All of that was enabled by a private 5G deployment that's built on Dell hardware. >> You asked for cool. I think we got it. >> Yeah, it's cool. >> Jared: I think beer. >> Cool brew, yes. >> Root beer, I think is trump card there. >> At least for folks from North America, we like our brew cool. >> Exactly. Guys, thank you so much for joining Dave and me talking about what Dell, OTEL, and VMware are doing together, what you're enabling CSPs to do and achieve. We appreciate your time and your insights. >> Absolutely. >> Thank you. >> All right, our pleasure. For our guests and for Dave Nicholson, I'm Lisa Martin. You watching theCUBE live from MWC '23. Day three of our coverage continues right after a short break. (upbeat music)

Published Date : Mar 1 2023

SUMMARY :

that drive human progress. in the telco industry. but give the audience context So the Open Telecom Ecosystem Lab of maybe one that you're working with that is not coming out of the box. and what is the mix currently of the network functions responsibility of the CSPs. that pulls the basis of responsibility from the CSPs. So the work that we did, to enable CSPs here in EMEA? and partners can access the labs. Might change the national beverage. We do need to have some Odded, on the VMware side of things. and serve the telecom space? So we're talking about the people and I hear that there are 80,000 people that really simplifies the and applied into the telecom world. and realize the the potential Well, I mean, it would that one of the most difficult and simpler and de-risk all of the risk So that depends on the customer, that is part of the future going to ask you to leave. that don't have the ability to lay out All of that was enabled I think we got it. we like our brew cool. CSPs to do and achieve. You watching theCUBE live from MWC '23.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MichielPERSON

0.99+

AnnaPERSON

0.99+

DavidPERSON

0.99+

BryanPERSON

0.99+

JohnPERSON

0.99+

IBMORGANIZATION

0.99+

MichaelPERSON

0.99+

ChrisPERSON

0.99+

NECORGANIZATION

0.99+

EricssonORGANIZATION

0.99+

KevinPERSON

0.99+

Dave FramptonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Kerim AkgonulPERSON

0.99+

Dave NicholsonPERSON

0.99+

JaredPERSON

0.99+

Steve WoodPERSON

0.99+

PeterPERSON

0.99+

Lisa MartinPERSON

0.99+

NECJORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Mike OlsonPERSON

0.99+

AmazonORGANIZATION

0.99+

DavePERSON

0.99+

Michiel BakkerPERSON

0.99+

FCAORGANIZATION

0.99+

NASAORGANIZATION

0.99+

NokiaORGANIZATION

0.99+

Lee CaswellPERSON

0.99+

ECECTORGANIZATION

0.99+

Peter BurrisPERSON

0.99+

OTELORGANIZATION

0.99+

David FloyerPERSON

0.99+

Bryan PijanowskiPERSON

0.99+

Rich LanePERSON

0.99+

KerimPERSON

0.99+

Kevin BoguszPERSON

0.99+

Jeff FrickPERSON

0.99+

Jared WoodreyPERSON

0.99+

LincolnshireLOCATION

0.99+

KeithPERSON

0.99+

Dave NicholsonPERSON

0.99+

ChuckPERSON

0.99+

JeffPERSON

0.99+

National Health ServicesORGANIZATION

0.99+

Keith TownsendPERSON

0.99+

WANdiscoORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MarchDATE

0.99+

NutanixORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

IrelandLOCATION

0.99+

Dave VellantePERSON

0.99+

Michael DellPERSON

0.99+

RajagopalPERSON

0.99+

Dave AllantePERSON

0.99+

EuropeLOCATION

0.99+

March of 2012DATE

0.99+

Anna GleissPERSON

0.99+

SamsungORGANIZATION

0.99+

Ritika GunnarPERSON

0.99+

Mandy DhaliwalPERSON

0.99+

Jim Harris, International Best Selling Author of Blindsided & Carolina Milanesi, Creative Strategies


 

>> Narrator: "theCUBE's" live coverage is made possible by funding from Dell Technologies. Creating technologies that drive human progress. (intro music) >> Good afternoon, everyone. Welcome back to "theCUBE's" day three coverage of MWC23. Lisa Martin here in Spain, Barcelona, Spain with Dave Nicholson. We're going to have a really interesting conversation next. We're going to really dig into MWC, it's history, where it's going, some of the controversy here. Please welcome our guests. We have Jim Harris, International Best Selling Author of "Blindsided." And Carolina Milanese is here, President and Principle Analyst of creative strategies. Welcome to "theCUBE" guys. Thank you. >> Thanks. So great to be here. >> So this is day three. 80,000 people or so. You guys have a a lot of history up at this event. Caroline, I want to start with you. Talk a little bit about that. This obviously the biggest one in, in quite a few years. People are ready to be back, but there's been some, a lot of news here, but some controversy going on. Give us the history, and your perspective on some of the news that's coming out from this week's event. >> It feels like a very different show. I don't know if I would say growing up show, because we are still talking about networks and mobility, but there's so much more now around what the networks actually empower, versus the network themselves. And a little bit of maybe that's where some of the controversy is coming from, carriers still trying to find their identity, right, of, of what their role is in all there is to do with a connected world. I go back a long way. I go back to when Mobile World Congress was called, was actually called GSM, and it was in Khan. So, you know, we went from France to Spain. But just looking at the last full Mobile World Congress here in Barcelona, in pre-pandemic to now, very different show. We went from a show that was very much focused on mobility and smartphones, to a show that was all about cars. You know, we had cars everywhere, 'cause we were talking about smart cities and connected cars, to now a show this year that is very much focused on B2B. And so a lot of companies that are here to either work with the carriers, or also talk about sustainability for instance, or enable what is the next future evolution of computing with XR and VR. >> So Jim, talk to us a little bit about your background. You, I was doing a little sleuthing on you. You're really focusing on disruptive innovation. We talk about disruption a lot in different industries. We're seeing a lot of disruption in telco. We're seeing a lot of frenemies going on. Give us your thoughts about what you're seeing at this year's event. >> Well, there's some really exciting things. I listened to the keynote from Orange's CEO, and she was complaining that 55% of the traffic on her network is from five companies. And then the CEO of Deutsche Telecom got up, and he was complaining that 60% of the traffic on his network is from six entities. So do you think they coordinated pre, pre-show? But really what they're saying is, these OTT, you know, Netflix and YouTube, they should be paying us for access. Now, this is killer funny. The front page today of the show, "Daily," the CO-CEO of Netflix says, "Hey, we make less profit than the telcos, "so you should be paying us, "not the other way around." You know, we spend half of the money we make just on developing content. So, this is really interesting. The orange CEO said, "We're not challenging net neutrality. "We don't want more taxes." But boom. So this is disruptive. Huge pressure. 67% of all mobile traffic is video, right? So it's a big hog bandwidth wise. So how are they going to do this? Now, I look at it, and the business model for the, the telcos, is really selling sim cards and smartphones. But for every dollar of revenue there, there's five plus dollars in apps, and consulting and everything else. So really, but look at how they're structured. They can't, you know, take somebody who talks to the public and sells sim cards, and turn 'em in, turn 'em in to an app developer. So how are they going to square this circle? So I see some, they're being disrupted because they're sticking to what they've historically done. >> But it's interesting because at the end of the day, the conversation that we are having right now is the conversation that we had 10 years ago, where carriers don't want to just be a dumb pipe, right? And that's what they are now returning to. They tried to be media as well, but that didn't work out for most carriers, right? It is a little bit better in the US. We've seen, you know, some success there. But, but here has been more difficult. And I think that's the, the concern, that even for the next, you know, evolution, that's the, their role. >> So how do they, how do they balance this dumb pipe idea, with the fact that if you make the toll high enough, being a dumb pipe is actually a pretty good job. You know, sit back, collect check, go to the beach, right? So where, where, where, where does this end up? >> Well, I think what's going to happen is, if you see five to 15 X the revenue on top of a pipe, you know, the hyperscalers are going to start going after the business. The consulting companies like PWC, McKinsey, the app developers, they're... So how do you engage those communities as a telco to get more revenue? I think this is a question that they really need to look at. But we tend to stick within our existing business model. I'll just give you one stat that blows me away. Uber is worth more than every taxi cab company in North America added together. And so the taxi industry owns billions in assets in cars and limousines. Uber doesn't own a single vehicle. So having a widely distributed app, is a huge multiplier on valuation. And I look to a company like Safari in Kenya, which developed M-Pesa, which Pesa means mo, it's mobile money in Swahili. And 25% of the country's GDP is facilitated by M-Pesa. And that's not even on smartphones. They're feature phones, Nokia phones. I call them dumb phones, but Nokia would call them "feature phones." >> Yeah. >> So think about that. Like 25, now transactions are very small, and the cut is tiny. But when you're facilitating 25% of a country's GDP, >> Yeah. >> Tiny, over billions of transactions is huge. But that's not the way telcos have historically thought or worked. And so M-Pesa and Safari shows the way forward. What do you think on that? >> I, I think that the experience, and what they can layer on top from a services perspective, especially in the private sector, is also important. I don't, I never believe that a carrier, given how they operate, is the best media company in the world, right? It is a very different world. But I do think that there's opportunity, first of all, to, to actually tell their story in a different way. If you're thinking about everything that a network actually empowers, there's a, there's a lot there. There's a lot that is good for us as, as society. There's a lot that is good for business. What can they do to start talking about differently about their services, and then layer on top of what they offer? A better way to actually bring together private and public network. It's not all about cellular, wifi and cellular coming together. We're talking a lot about satellite here as well. So, there's definitely more there about quality of service. Is, is there though, almost a biological inevitability that prevents companies from being able to navigate that divide? >> Hmm. >> Look at, look at when, when, when we went from high definition 720P, very exciting, 1080P, 4K. Everybody ran out and got a 4K TV. Well where was the, where was the best 4K content coming from? It wasn't, it wasn't the networks, it wasn't your cable operator, it was YouTube. It was YouTube. If you had suggested that 10 years before, that that would happen, people would think that you were crazy. Is it possible for folks who are now leading their companies, getting up on stage, and daring to say, "This content's coming over, "and I want to charge you more "for using my pipes." It's like, "Really? Is that your vision? "That's the vision that you want to share with us here?" I hear the sound of dead people walking- (laughing) when I hear comments like that. And so, you know, my students at Wharton in the CTO program, who are constantly looking at this concept of disruption, would hear that and go, "Ooh, gee, did the board hear what that person said?" I, you know, am I being too critical of people who could crush me like a bug? (laughing) >> I mean, it's better that they ask the people with money than not consumers to pay, right? 'Cause we've been through a phase where the carriers were actually asking for more money depending on critical things. Like for instance, if you're doing business email, then were going to charge you more than if you were a consumer. Or if you were watching video, they would charge you more for that. Then they understood that a consumer would walk away and go somewhere else. So they stopped doing that. But to your point, I think, and, and very much to what you focus from a disruption perspective, look at what Chat GTP and what Microsoft has been doing. Not much talk about this here at the show, which is interesting, but the idea that now as a consumer, I can ask new Bing to get me the 10 best restaurants in Barcelona, and I no longer go to Yelp, or all the other businesses where I was going to before, to get their recommendation, what happens to them? You're, you're moving away, and you're taking eyeballs away from those websites. And, and I think that, that you know, your point is exactly right. That it's, it's about how, from a revenue perspective, you are spending a lot of money to facilitate somebody else, and what's in it for you? >> Yeah. And to be clear, consumers pay for everything. >> Always. Always. (laughs) >> Taxpayers and consumers always pay for everything. So there is no, "Well, we're going to make them pay, so you don't have to pay." >> And if you are not paying, you are the product. Exactly. >> Yes. (laughing) >> Carolina, talk a little bit about what you're seeing at the event from some of the infrastructure players, the hyperscalers, obviously a lot of enterprise focus here at this event. What are some of the things that you're seeing? Are you impressed with, with their focus in telco, their focus to partner, build an ecosystem? What are you seeing? >> I'm seeing also talk about sustainability, and enabling telco to be more sustainable. You know, there, there's a couple of things that are a little bit different from the US where I live, which is that telcos in Europe, have put money into sustainability through bonds. And so they use the money that they then get from the bonds that they create, to, to supply or to fuel their innovation in sustainability. And so there's a dollar amount on sustainability. There's also an opportunity obviously from a growth perspective. And there's a risk mitigation, right? Especially in Europe, more and more you're going to be evaluated based on how sustainable you are. So there are a lot of companies here, if you're thinking about the Ciscos of the world. Dell, IBM all talking about sustainability and how to help carriers measure, and then obviously be more sustainable with their consumption and, and power. >> Going to be interesting to see where that goes over the years, as we talk to, every company we talk to at whatever show, has an ESG sustainability initiative, and only, well, many of them only want to work with other companies who have the same types of initiative. So a lot of, great that there's focus on sustainability, but hopefully we'll see more action down the road. Wanted to ask you about your book, "Blind," the name is interesting, "Blindsided." >> Well, I just want to tag on to this. >> Sure. >> One of the most exciting things for me is fast charging technology. And Shalmie, cell phone, or a smartphone maker from China, just announced yesterday, a smartphone that charges from 0 to 100% in five minutes. Now this is using GAN FEST technology. And the leader in the market is a company called Navitas. And this has profound implications. You know, it starts with the smartphone, right? But then it moves to the laptops. And then it'll move to EV's. So, as we electrify the $10 trillion a year transportation industry, there's a huge opportunity. People want charging faster. There's also a sustainability story that, to Carolina's point, that it uses less electricity. So, if we electrify the grid in order to support transportation, like the Tesla Semi's coming out, there are huge demands over a period. We need energy efficiency technologies, like this GAN FEST technology. So to me, this is humongous. And it, we only see it here in the show, in Shalmie, saying, "Five minutes." And everybody, the consumers go, "Oh, that's cool." But let's look at the bigger story, which is electrifying transportation globally. And this is going to be big. >> Yeah. And, and to, and to double click on that a little bit, to be clear, when we talk about fast charging today, typically it's taking the battery from a, not a zero state of charge, but a relatively low state of charge to 80%. >> Yep. >> Then it tapers off dramatically. And that translates into less range in an EV, less usable time on any other device, and there's that whole linkage between the power in, and the battery's ability to be charged, and how much is usable. And from a sustainability perspective, we are going to have an avalanche of batteries going into secondary use cases over time. >> They don't get tossed into landfills contrary to what people might think. >> Yep. >> In fact, they are used in a variety of ways after their primary lifespan. But that, that is, that in and of itself is a revolutionary thing. I'm interested in each of your thoughts on the China factor. Glaringly absent here, from my perspective, as sort of an Apple fanboy, where are they? Why aren't they talking about their... They must, they must feel like, "Well we just don't need to." >> We don't need to. We just don't need to. >> Absolutely. >> And then you walk around and you see these, these company names that are often anglicized, and you don't necessarily immediately associate them with China, but it's like, "Wait a minute, "that looks better than what I have, "and I'm not allowed to have access to that thing." What happens in the future there geopolitically? >> It's a pretty big question for- >> Its is. >> For a short little tech show. (Caroline laughs) But what happens as we move forward? When is the entire world going to be able to leverage in a secure way, some of the stuff that's coming out of, if they're not the largest economy in the world yet, they shortly will be. >> What's the story there? >> Well, it's interesting that you mentioned First Apple that has never had a presence at Mobile World Congress. And fun enough, I'm part of the GSMA judges for the GLOMO Awards, and last night I gave out Best Mobile Phone for last year, and it was to the iPhone4 Team Pro. and best disruptive technology, which was for the satellite function feature on, on the new iPhone. So, Apple might not be here, but they are. >> Okay. >> And, and so that's the first thing. And they are as far as being top of mind to every competitor in the smartphone market still. So a lot of the things that, even from a design perspective that you see on some of the Chinese brands, really remind you of, of Apple. What is interesting for me, is how there wouldn't be, with the exception of Samsung and Motorola, there's no one else here that is non-Chinese from a smartphone point of view. So that's in itself, is something that changed dramatically over the years, especially for somebody like me that still remember Nokia being the number one in the market. >> Huh. >> So. >> Guys, we could continue this conversation. We are unfortunately out of time. But thank you so much for joining Dave and me, talking about your perspectives on the event, the industry, the disruptive forces. It's going to be really interesting to see where it goes. 'Cause at the end of the day, it's the consumers that just want to make sure I can connect wherever I am 24 by seven, and it just needs to work. Thank you so much for your insights. >> Thank you. >> Lisa, it's been great. Dave, great. It's a pleasure. >> Our pleasure. For our guests, and for Dave Nicholson, I'm Lisa Martin. You're watching, "theCUBE," the leader in live and emerging tech coverage coming to you day three of our coverage of MWC 23. Stick around. Our next guest joins us momentarily. (outro music)

Published Date : Mar 1 2023

SUMMARY :

that drive human progress. We're going to have a really So great to be here. People are ready to be back, And so a lot of companies that are here to So Jim, talk to us a little So how are they going to do this? It is a little bit better in the US. check, go to the beach, right? And 25% of the country's GDP and the cut is tiny. But that's not the way telcos is the best media company "That's the vision that you and I no longer go to Yelp, consumers pay for everything. Always. so you don't have to pay." And if you are not (laughing) from some of the infrastructure and enabling telco to be more sustainable. Wanted to ask you about And this is going to be big. and to double click on that a little bit, and the battery's ability to be charged, contrary to what people might think. each of your thoughts on the China factor. We just don't need to. What happens in the future When is the entire world for the GLOMO Awards, So a lot of the things that, and it just needs to work. It's a pleasure. coming to you day three

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

JimPERSON

0.99+

Dave NicholsonPERSON

0.99+

CarolinePERSON

0.99+

SamsungORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Carolina MilanesePERSON

0.99+

Jim HarrisPERSON

0.99+

NokiaORGANIZATION

0.99+

EuropeLOCATION

0.99+

MotorolaORGANIZATION

0.99+

SpainLOCATION

0.99+

PWCORGANIZATION

0.99+

IBMORGANIZATION

0.99+

five companiesQUANTITY

0.99+

UberORGANIZATION

0.99+

LisaPERSON

0.99+

six entitiesQUANTITY

0.99+

BarcelonaLOCATION

0.99+

FranceLOCATION

0.99+

McKinseyORGANIZATION

0.99+

80%QUANTITY

0.99+

NetflixORGANIZATION

0.99+

AppleORGANIZATION

0.99+

DellORGANIZATION

0.99+

60%QUANTITY

0.99+

OrangeORGANIZATION

0.99+

ChinaLOCATION

0.99+

Deutsche TelecomORGANIZATION

0.99+

five minutesQUANTITY

0.99+

67%QUANTITY

0.99+

Carolina MilanesiPERSON

0.99+

55%QUANTITY

0.99+

North AmericaLOCATION

0.99+

25%QUANTITY

0.99+

NavitasORGANIZATION

0.99+

M-PesaORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

YouTubeORGANIZATION

0.99+

USLOCATION

0.99+

yesterdayDATE

0.99+

24QUANTITY

0.99+

telcoORGANIZATION

0.99+

KenyaLOCATION

0.99+

Mobile World CongressEVENT

0.99+

fiveQUANTITY

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

KhanLOCATION

0.99+

BlindsidedTITLE

0.99+

YelpORGANIZATION

0.99+

Dell TechnologiesORGANIZATION

0.99+

last yearDATE

0.99+

five plus dollarsQUANTITY

0.99+

MWC23EVENT

0.99+

MWC 23EVENT

0.99+

0QUANTITY

0.99+

10 best restaurantsQUANTITY

0.98+

theCUBEORGANIZATION

0.98+

720PQUANTITY

0.98+

todayDATE

0.98+

GLOMO AwardsEVENT

0.98+

billionsQUANTITY

0.98+

15 XQUANTITY

0.98+

last nightDATE

0.98+

first thingQUANTITY

0.98+

CarolinaPERSON

0.98+

SafariORGANIZATION

0.98+

this yearDATE

0.98+

OneQUANTITY

0.97+

GAN FESTORGANIZATION

0.97+

sevenQUANTITY

0.97+

1080PQUANTITY

0.97+

80,000 peopleQUANTITY

0.97+

Five minutesQUANTITY

0.97+

FirstQUANTITY

0.97+

ShalmieORGANIZATION

0.97+

10 years agoDATE

0.97+

10 years beforeDATE

0.97+

TeslaORGANIZATION

0.96+

100%QUANTITY

0.96+

Juan Carlos Garcia, Telefónica & Ihab Tarazi, Dell Technologies | MWC Barcelona 2023


 

>> Narrator: TheCUBE's live coverage is made possible by funding from Dell Technologies, creating technologies that drive human progress. (upbeat music) (logo background tingles) >> Hey everyone, it's so good to see you, welcome back to theCube's day two coverage of MWC 23. We are live in Barcelona, Lisa Martin with Dave Nicholson, Dave we have had no signage of people dropping out, this conference is absolutely jam packed. There's so much interest in the industry, you've had a lot of interviews this morning, before we introduce our guests and have a great conversation about the industry and challenges and how they're being solved, what are some of the things that stuck out to you in conversations today? >> Well, I think the interesting, kind of umbrella conversation, that seems to be overlapping you know, overlying everything is this question about Open RAN and open standards in radio access network technology and where the operators of networks and the providers of technology come together to chart a better path forward. A lot of discussion of private 5G networks, it's very interesting, I think I've said this a few times, from a consumer's perspective, we feel like 5G has been with us for a long time- >> We do. >> But it's very clear that this, that we're really at the beginning of stages of this and I'm super excited for our guests that we have here because we're going to be able to talk to an actual operator- >> Yes. >> And hear what they have to say, we've heard a lot of people talking about the cool stuff they build, but we're going to get to hear from someone who actually works with this stuff, so- >> Who actually built it, absolutely. Please welcome our two guests, we have Ihab Tarazi CTO and SVP at Dell Technologies, and Juan Carlos Garcia SVP Technology Innovation and Ecosystems at Telephonica, it's great to have you guys on the program. >> So, thank you very much. >> So the buzz around this conference is incredible, 80,000 plus people, 2000 exhibitors, it's standing room only. Lot of opportunity in the industry, a lot of challenges though, Juan Carlos we'd love to get your perspective on, what are some of the industry challenges that Telephonica has faced that your peers are probably facing as well? >> Well we have two kinds of challenges, one is a business challenge, I would say that we may find in other industries, like profitability and growth and I will talk about it. And the second challenge is our technology challenge, we need the network to be ready to embrace a new wave of technologies and applications that are, you know, very demanding in terms of network characteristics and features. On the efficiency and profitability and growth, the solution comes as a challenge from changing the way networks are built and operated, from the traditional way to make them become software platforms. And this is not just at the knowledge challenge, it's also changing the mindset of network operators from a network and service provider to a digital service provider, okay? And this means several things, your network needs to become software-based so that you can manage it digitally and on top of it, you need to be able to deliver detail services digitally, okay? So there are three aspects, making your network so (indistinct) and cloud and cloud waste and then be able to sell in a different way to our customers. >> So some pretty significant challenges, but to your point, Juan Carlos, you share some of those challenges with other industries so there's some commonality there. I wanted to bring Ihab into the conversation, from Dell's perspective, we're seeing, you know, the explosion of data. Every company has to be a data company, we expect to have access to data in real time, if it's a new app, whatever it is. What are some of the challenges that you're seeing from your seat at Dell? >> Yeah, I think Juan Carlos explained that really well, what all the operators are talking about here between new applications, think metaverse, think video streaming, going all the way to the edge, think all the automation of factories and everything that's happening. It's not only requiring a whole new model for delivery and for building networks, but it's throwing out enormous amount of data and the data needs to be acted on to get the value of it. So the challenge is how do I collect the data? How do I catalog it? How do I make it usable? And then how do I make it persistent? So you know, it's high performance data storage and then after that, how do I move it to where I want to and be able to use it. And for many applications that has to happen in milliseconds for the value to come out. So now we've seen this before with enterprise but now I would say this digital transformation is happening at very large scale for all the telcos and starting to deal with very familiar themes we've seen before. >> So Juan Carlos, Telephonica, you hear from partners, vendors that they've done this before, don't worry, you're in good hands. >> Juan Carlos: Yeah, yeah. >> But as a practical matter, when you look at the challenges that you have and you think about the things you'll do to address them as you move forward, what are the immediate short term priorities? >> Okay. >> Versus the longer term priorities? What's realistic? You have a network to operate- >> Yeah. >> You're not just building something out of nothing, so you have to keep the lights on. >> Yeah. >> And you have to innovate, we call that by the way, in the CTO trade, ambidextrous, management using both hands, so what's your order of priorities? >> Well, the first thing, new technologies you are getting into the network need to come with a detail shape, so being cloud native, working by software. On the legacies that you need to keep alive, you need to go for a program to switch (indistinct) off progressively, okay? In fact, in Spain we are going to switch up the copper network in two years, so in 2024, Telephonica will celebrate 100 years and the celebration will be switching up the copper network and we'll have on the fixed access only fiber, okay. So more than likely, the network is necessary, all this digitalization may happen only on the new technologies because the new technologies are cloud-based, cloud native, become already ready for this digitalization process. And not only that, so you need also to build new things, we need an abstraction layer on top of the physical infrastructure to be able to manage the network by software, okay. This is something that happened in the computing world, okay, where the servers, you know, were covered with a cloud stack layer and we are doing the same thing in the network. We are trained to abstract the network services and capabilities and be able to offer them digitally to our customers. And this is a process that we are ongoing with many initiatives in the market, so one was the CAMARA community that was opened in Linux Foundation and the other one was the announcement we made yesterday of the open gateway initiative here at Mobile World Congress where all telecom operators have agreed to launch in this year a set of service APIs that are common worldwide, okay. This is a similar thing to what we did with 2G 35 years ago, to agree on a standard way of delivering a service and in this case is digital services based on APIs. >> What's the net result of? What are the benefits of having those open standards? Is it a benefit that myself as a consumer would enjoy? It seems, I mean, I've been, I'm old enough to remember, you know, a time before cellular telephones and I remember a time when it was very, very difficult to travel from North America to Europe with a cell phone. Now I land and my provider says, "Hey, welcome-" >> Juan Carlos: Yes. >> "Welcome, we're going to charge you a little extra money." And I say, "Hallelujah, awesome." So is part of that interoperability a benefit to consumers or, how, what? >> Yeah, you touch the right point. So in the same way you travel anywhere and you want to still make a call and send an SMS and connect to the internet, you will like your applications in your smartphone to work being them edge applications, okay, and these applications, each application will have to work to be executed very close to where you are, in a way that if you travel abroad the visitor network is serving you, okay. So this means that we are somehow extending the current interconnection and roaming agreements between operators to be able also to deliver edge applications wherever you are, in whatever network, with whatever technology. >> We have that expectation on the consumer side, that it's just going to work no matter where we are, we want apps to be updated, whether I'm banking or I'm shopping for groceries, I want to make sure that they know who I am, the data's got to be there, it's got to be real time, it's got to be right, it's got to serve me personally, but it just has to work. You guys talked about some of the big challenges, but also the opportunities in terms of the future of networking, the data turning companies in the data companies. Walk us through the future of networking from Telephonica's lens, you talked about some of the big initiatives that you have by 2024. >> Yes. >> But if you had a crystal ball and you could look in there and go it looks like this for operators, what would you say? And I'd love to get your feedback too. >> Yeah, I liked how Juan Carlos talked about how the future is, I think I want to add one thing to it, to say, a lot of times the user is no longer a consumer, it's an automated thing, you know, AI think robots, so a lot of times, more and more the usage is happening by some autonomous thing and it needs to always connect. And more and more these things are extending to places where even cellular coverage doesn't exist today, so you have edge compute show up. So, and when you think about it, the things we have to solve as a community here and this is all the discussions is, number one, how you make it a fully open standard model, so everything plugs and play, more and more, there's so many pieces coming, software, hardware, from different components and the integration of all of that is probably one of the biggest challenges people want solved. You know, how it's no longer one box, you buy from one person and put it away, now you have a complex combination of hardware and software. Also the operational model is very important and that is one of the areas we're focused on at Dell, is that while the operational model works inside the data centers for certain application, for telcos, it looks different when you're out at the cell tower and you're going to have these extended temperature changes. And sometimes this may not be inside a cabinet, maybe outside and the person servicing it is not an IT technician. This is somebody that needs to know exactly how to plug it, to be able to place equipment quickly and add capacity, those are just two of the areas, the cloud, making it work like a cloud, where it's intuitive, automated and you can easily add capacity, you can, you know, get a lot of monitoring, a lot of metrics, those are some of the things that we're all solving in this community. >> Let's talk about exactly how you're achieving this, Telephonica and Dell have been working together for a couple of years, you said before we went live. Talk about, you're doing this, you talked about the challenges, the opportunities how are you solving them and why with Dell? >> Okay, well you need to go with the right partners, not to this kind of process of transforming your network into a digital platform. There are big challenges on creating the cloud infrastructure that you need to support the complex, functionality and network requires. And I think you need to have with you, companies that know about the processors, that know about the hardware, the server, that know about how to make an abstraction of that hardware layer so that you can manage that digitally and this is not something any company can do, so you need companies that are very specialized. Telecom operators are changing the way to work, we work in the past with traditionally, with network equipment vendors, now we need to start working with technology providers, hardware (indistinct) providers with cloud providers with an ecosystem that is probably wider than what we had in the past. >> Yes. >> So I come from a background, I call myself a "knuckle dragging hardware engineer" sort of guy, so I'm almost fascinated by the physical part of this. You have a network, part of that network includes towers that have transmitters, receivers, at the base of those towers and like you mentioned, they're not all necessarily in urban areas or easy to access. There's equipment there, let's say that, that tower has been there for 5 years, 10 years, in the traditional world of IT, we have this this concept of the "refresh cycle" >> Juan Carlos: Yeah. >> Where a server may have a useful life of 36 months before it's consuming more power than it should based on the technology. How do you move from, kind of a legacy more proprietary, all-inclusive stack to an open system? I mean, is this a, "Okay, we're planning for an outage for the tower and you're wheeling out old equipment and wheeling in new equipment?" >> Juan Carlos: Yeah. >> I mean that's not, that's what we say as a non-trivial exercise, it's something that isn't, it's not something that's just easy to do, but is that what progress looks like? Sort of, methodically one site at a time? >> Yeah, well, I mean, you have touched an important point. In the technology renewal cycles, we were taking an appliance and replacing that by another one. Now with the current technology, you have the couple, the hardware from the software and the hardware, you need to replace it only when you run out of processing capacity to do what you want, okay? So then we'll be there 2, 3, 4, 5 years, whatever, when you need additional capacity, you replace it, but on the software side you can make the replacement every hour, every week. And this is something that the new technologies are bringing, a flexibility for the telecom operator to introduce a new feature without having to be physically there in the place, okay, by software remotely and this is the kind of software network we want to build. >> Lisa Martin: You know- >> Yeah, I want to add to that if I can- >> Please. >> Yeah. >> I think this is one of the biggest benefits of the open model. If the stack is all integrated as one appliance, when a new technology, we all know how quickly selecon technology comes out and now we have GPU's coming out for AI more increasingly, in an appliance model it may take you two years to take advantage of some new selecon that just came out. In this new open model, as Juan Carlos was saying, you just swap out, you know, you have time to market CPUs launched, it can be put out there at the cell tower and it could double capacity instantly and we're going to need that in that world, that easily going to be AI enabled- >> Lisa Martin: Right. >> So- >> So my last question to you, we only got a minute left or so, is given everything that we've talked about, the challenges, the opportunities, what you're doing together, how would you Juan Carlos summarize how the business is benefiting from the Dell partnership and the technologies that you're enabling with this new future network? >> Well, as I said before, we will need to be able to cover all the characteristics and performance of our network. We will need the right kind of processing capacity, the right kind of hardware solutions. We know that the functionality of the network is a very demanding one, we need hardware acceleration, we need a synchronization, we need time-sensitive solutions and all these can only done by hardware, so you need a good hardware partner, that ensures that you have the processing capacity you need to be able then to run your software, you know, with the confidence that it will work and with the performance that you need. >> That confidence is key. Well it sounds like what Telephonica and Dell have achieved together has been quite successful. Congratulations on the first couple of years, sounds like it's really helping Telephonica's business move in the strategic direction that it wants. We appreciate you joining us on the program today, describing all this, thank you both so much for your time. >> Thank you very much. >> Thank you, this was fun. >> A pleasure. >> Good, our pleasure. For our guests and for Dave Nicholson, I'm Lisa Martin, you're watching theCUBE live day two from Barcelona, MWC 23. Don't go anywhere, Dave and I will be right back with our next guests. (cheerful bouncy music)

Published Date : Feb 28 2023

SUMMARY :

that drive human progress. to you in conversations today? and the providers of it's great to have you So the buzz around this and on top of it, you What are some of the and the data needs to be acted you hear from partners, so you have to keep the lights on. into the network need to What are the benefits of we're going to charge you So in the same way you travel anywhere the data's got to be there, And I'd love to get your feedback too. and that is one of the areas for a couple of years, you that know about the hardware, the server, and like you mentioned, for the tower and you're and the hardware, you need to replace it benefits of the open model. and with the performance that you need. Congratulations on the and I will be right back

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Juan CarlosPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

Dave NicholsonPERSON

0.99+

SpainLOCATION

0.99+

BarcelonaLOCATION

0.99+

DellORGANIZATION

0.99+

5 yearsQUANTITY

0.99+

EuropeLOCATION

0.99+

10 yearsQUANTITY

0.99+

36 monthsQUANTITY

0.99+

TelephonicaORGANIZATION

0.99+

2QUANTITY

0.99+

two guestsQUANTITY

0.99+

North AmericaLOCATION

0.99+

twoQUANTITY

0.99+

2024DATE

0.99+

Dell TechnologiesORGANIZATION

0.99+

two yearsQUANTITY

0.99+

Juan Carlos GarciaPERSON

0.99+

2000 exhibitorsQUANTITY

0.99+

Linux FoundationORGANIZATION

0.99+

TelefónicaORGANIZATION

0.99+

second challengeQUANTITY

0.99+

yesterdayDATE

0.99+

80,000 plus peopleQUANTITY

0.99+

oneQUANTITY

0.99+

both handsQUANTITY

0.98+

two kindsQUANTITY

0.98+

100 yearsQUANTITY

0.98+

MWC 23EVENT

0.98+

each applicationQUANTITY

0.98+

3QUANTITY

0.98+

bothQUANTITY

0.98+

one boxQUANTITY

0.98+

35 years agoDATE

0.98+

coupleQUANTITY

0.98+

this yearDATE

0.98+

first thingQUANTITY

0.97+

three aspectsQUANTITY

0.97+

Ihab TaraziPERSON

0.96+

CAMARAORGANIZATION

0.96+

todayDATE

0.95+

one thingQUANTITY

0.95+

one personQUANTITY

0.95+

4QUANTITY

0.95+

day twoQUANTITY

0.93+

first couple of yearsQUANTITY

0.92+

this morningDATE

0.91+

MWCEVENT

0.9+

2GORGANIZATION

0.9+

SVPPERSON

0.88+

Mobile World CongressEVENT

0.85+

one applianceQUANTITY

0.85+

one siteQUANTITY

0.84+

a minuteQUANTITY

0.83+

CTOPERSON

0.82+

Keynote Analysis with Sarbjeet Johal & Chris Lewis | MWC Barcelona 2023


 

(upbeat instrumental music) >> TheCUBE's live coverage is made possible by funding from Dell Technologies, creating technologies that drive human progress. (uplifting instrumental music) >> Hey everyone. Welcome to Barcelona, Spain. It's theCUBE Live at MWC '23. I'm Lisa Martin, Dave Vellante, our co-founder, our co-CEO of theCUBE, you know him, you love him. He's here as my co-host. Dave, we have a great couple of guests here to break down day one keynote. Lots of meat. I can't wait to be part of this conversation. Chris Lewis joins us, the founder and MD of Lewis Insight. And Sarbjeet Johal, one of you know him as well. He's a Cube contributor, cloud architect. Guys, welcome to the program. Thank you so much for joining Dave and me today. >> Lovely to be here. >> Thank you. >> Chris, I want to start with you. You have covered all aspects of global telecoms industries over 30 years working as an analyst. Talk about the evolution of the telecom industry that you've witnessed, and what were some of the things you heard in the keynote that excite you about the direction it's going? >> Well, as ever, MWC, there's no lack of glitz and glamour, but it's the underlying issues of the industry that are really at stake here. There's not a lot of new revenue coming into the telecom providers, but there's a lot of adjustment, readjustment of the underlying operational environment. And also, really importantly, what came out of the keynotes is the willingness and the necessity to really engage with the API community, with the developer community, people who traditionally, telecoms would never have even touched. So they're sorting out their own house, they're cleaning their own stables, getting the cost base down, but they're also now realizing they've got to engage with all the other parties. There's a lot of cloud providers here, there's a lot of other people from outside so they're realizing they cannot do it all themselves. It's quite a tough lesson for a very conservative, inward looking industry, right? So should we be spending all this money and all this glitz and glamour of MWC and all be here, or should would be out there really building for the future and making sure the services are right for yours and my needs in a business and personal lives? So a lot of new changes, a lot of realization of what's going on outside, but underlying it, we've just got to get this right this time. >> And it feels like that monetization is front and center. You mentioned developers, we've got to work with developers, but I'm hearing the latest keynote from the Ericsson CEOs, we're going to monetize through those APIs, we're going to charge the developers. I mean, first of all, Chris, am I getting that right? And Sarbjeet, as somebody who's close to the developer community, is that the right way to build bridges? But Chris, are we getting that right? >> Well, let's take the first steps first. So, Ericsson, of course, acquired Vonage, which is a massive API business so they want to make money. They expect to make money by bringing that into the mainstream telecom community. Now, whether it's the developers who pay for it, or let's face it, we are moving into a situation as the telco moves into a techco model where the techco means they're going to be selling bits of the technology to developer guys and to other application developers. So when he says he needs to charge other people for it, it's the way in which people reach in and will take going through those open APIs like the open gateway announced today, but also the way they'll reach in and take things like network slicing. So we're opening up the telecom community, the treasure chest, if you like, where developers' applications and other third parties can come in and take those chunks of technology and build them into their services. This is a complete change from the old telecom industry where everybody used to come and you say, "all right, this is my product, you've got to buy it and you're going to pay me a lot of money for it." So we are looking at a more flexible environment where the other parties can take those chunks. And we know we want collectivity built into our financial applications, into our government applications, everything, into the future of the metaverse, whatever it may be. But it requires that change in attitude of the telcos. And they do need more money 'cause they've said, the baseline of revenue is pretty static, there's not a lot of growth in there so they're looking for new revenues. It's in a B2B2X time model. And it's probably the middle man's going to pay for it rather than the customer. >> But the techco model, Sarbjeet, it looks like the telcos are getting their money on their way in. The techco company model's to get them on their way out like the app store. Go build something of value, build some kind of app or data product, and then when it takes off, we'll take a piece of the action. What are your thoughts from a developer perspective about how the telcos are approaching it? >> Yeah, I think before we came here, like I said, I did some tweets on this, that we talk about all kind of developers, like there's game developers and front end, back end, and they're all talking about like what they're building on top of cloud, but nowhere you will hear the term "telco developer," there's no API from telcos given to the developers to build IoT solutions on top of it because telco as an IoT, I think is a good sort of hand in hand there. And edge computing as well. The glimmer of hope, if you will, for telcos is the edge computing, I believe. And even in edge, I predicted, I said that many times that cloud players will dominate that market with the private 5G. You know that story, right? >> We're going to talk about that. (laughs) >> The key is this, that if you see in general where the population lives, in metros, right? That's where the world population is like flocking to and we have cloud providers covering the local zones with local like heavy duty presence from the big cloud providers and then these telcos are getting sidetracked by that. Even the V2X in cars moving the autonomous cars and all that, even in that space, telcos are getting sidetracked in many ways. What telcos have to do is to join the forces, build some standards, if not standards, some consortium sort of. They're trying to do that with the open gateway here, they have only eight APIs. And it's 2023, eight APIs is nothing, right? (laughs) So they should have started this 10 years back, I think. So, yeah, I think to entice the developers, developers need the employability, we need to train them, we need to show them some light that hey, you can build a lot on top of it. If you tell developers they can develop two things or five things, nobody will come. >> So, Chris, the cloud will dominate the edge. So A, do you buy it? B, the telcos obviously are acting like that might happen. >> Do you know I love people when they've got their heads in the clouds. (all laugh) And you're right in so many ways, but if you flip it around and think about how the customers think about this, business customers and consumers, they don't care about all this background shenanigans going on, do they? >> Lisa: No. >> So I think one of the problems we have is that this is a new territory and whether you call it the edge or whatever you call it, what we need there is we need connectivity, we need security, we need storage, we need compute, we need analytics, and we need applications. And are any of those more important than the others? It's the collective that actually drives the real value there. So we need all those things together. And of course, the people who represented at this show, whether it's the cloud guys, the telcos, the Nokia, the Ericssons of this world, they all own little bits of that. So that's why they're all talking partnerships because they need the combination, they cannot do it on their own. The cloud guys can't do it on their own. >> Well, the cloud guys own all of those things that you just talked about though. (all laugh) >> Well, they don't own the last bit of connectivity, do they? They don't own the access. >> Right, exactly. That's the one thing they don't own. So, okay, we're back to pipes, right? We're back to charging for connectivity- >> Pipes are very valuable things, right? >> Yeah, for sure. >> Never underestimate pipes. I don't know about where you live, plumbers make a lot of money where I live- >> I don't underestimate them but I'm saying can the telcos charge for more than that or are the cloud guys going to mop up the storage, the analytics, the compute, and the apps? >> They may mop it up, but I think what the telcos are doing and we've seen a lot of it here already, is they are working with all those major cloud guys already. So is it an unequal relationship? The cloud guys are global, massive global scale, the telcos are fundamentally national operators. >> Yep. >> Some have a little bit of regional, nobody has global scale. So who stitches it all together? >> Dave: Keep your friends close and your enemies closer. >> Absolutely. >> I know that saying never gets old. It's true. Well, Sarbjeet, one of the things that you tweeted about, I didn't get to see the keynote but I was looking at your tweets. 46% of telcos think they won't make it to the next decade. That's a big number. Did that surprise you? >> No, actually it didn't surprise me because the competition is like closing in on them and the telcos are competing with telcos as well and the telcos are competing with cloud providers on the other side, right? So the smaller ones are getting squeezed. It's the bigger players, they can hook up the newer platforms, I think they will survive. It's like that part is like any other industry, if you will. But the key is here, I think why the pain points were sort of described on the main stage is that they're crying out loud to tell the big tech cloud providers that "hey, you pay your fair share," like we talked, right? You are not paying, you're generating so much content which reverses our networks and you are not paying for it. So they are not able to recoup the cost of laying down their networks. By the way, one thing actually I want to mention is that they said the cloud needs earth. The cloud and earth, it's like there's no physical need to cloud, you know that, right? So like, I think it's the other way around. I think the earth needs the cloud because I'm a cloud guy. (Sarbjeet and Lisa laugh) >> I think you need each other, right? >> I think so too. >> They need each other. When they said cloud needs earth, right? I think they're still in denial that the cloud is a big force. They have to partner. When you can't compete with somebody, what do you do? Partner with them. >> Chris, this is your world. Are they in denial? >> No, I think they're waking up to the pragmatism of the situation. >> Yeah. >> They're building... As we said, most of the telcos, you find have relationships with the cloud guys, I think you're right about the industry. I mean, do you think what's happened since US was '96, the big telecom act when we started breaking up all the big telcos and we had lots of competition came in, we're seeing the signs that we might start to aggregate them back up together again. So it's been an interesting experiment for like 30 years, hasn't it too? >> It made the US less competitive, I would argue, but carry on. >> Yes, I think it's true. And Europe is maybe too competitive and therefore, it's not driven the investment needed. And by the way, it's not just mobile, it's fixed as well. You saw the Orange CEO was talking about the her investment and the massive fiber investments way ahead of many other countries, way ahead of the UK or Germany. We need that fiber in the ground to carry all your cloud traffic to do this. So there is a scale issue, there is a competition issue, but the telcos are very much aware of it. They need the cloud, by the way, to improve their operational environments as well, to change that whole old IT environment to deliver you and I better service. So no, it absolutely is changing. And they're getting scale, but they're fundamentally offering the basic product, you call it pipes, I'll just say they're offering broadband to you and I and the business community. But they're stepping on dangerous ground, I think, when saying they want to charge the over the top guys for all the traffic they use. Those over the top guys now build a lot of the global networks, the backbone submarine network. They're putting a lot of money into it, and by giving us endless data for our individual usage, that cat is out the bag, I think to a large extent. >> Yeah. And Orange CEO basically said that, that they're not paying their fair share. I'm for net neutrality but the governments are going to have to fund this unless you let us charge the OTT. >> Well, I mean, we could of course renationalize. Where would that take us? (Dave laughs) That would make MWC very interesting next year, wouldn't it? To renationalize it. So, no, I think you've got to be careful what we wish for here. Creating the absolute clear product that is required to underpin all of these activities, whether it's IoT or whether it's cloud delivery or whether it's just our own communication stuff, delivering that absolutely ubiquitously high quality for business and for consumer is what we have to do. And telcos have been too conservative in the past. >> I think they need to get together and create standards around... I think they have a big opportunity. We know that the clouds are being built in silos, right? So there's Azure stack, there's AWS and there's Google. And those are three main ones and a few others, right? So that we are fighting... On the cloud side, what we are fighting is the multicloud. How do we consume that multicloud without having standards? So if these people get together and create some standards around IoT and edge computing sort of area, people will flock to them to say, "we will use you guys, your API, we don't care behind the scenes if you use AWS or Google Cloud or Azure, we will come to you." So market, actually is looking for that solution. I think it's an opportunity for these guys, for telcos. But the problem with telcos is they're nationalized, as you said Chris versus the cloud guys are still kind of national in a way, but they're global corporations. And some of the telcos are global corporations as well, BT covers so many countries and TD covers so many... DT is in US as well, so they're all over the place. >> But you know what's interesting is that the TM forum, which is one of the industry associations, they've had an open digital architecture framework for quite some years now. Google had joined that some years ago, Azure in there, AWS just joined it a couple of weeks ago. So when people said this morning, why isn't AWS on the keynote? They don't like sharing the limelight, do they? But they're getting very much in bed with the telco. So I think you'll see the marriage. And in fact, there's a really interesting statement, if you look at the IoT you mentioned, Bosch and Nokia have been working together 'cause they said, the problem we've got, you've got a connectivity network on one hand, you've got the sensor network on the other hand, you're trying to merge them together, it's a nightmare. So we are finally seeing those sort of groups talking to each other. So I think the standards are coming, the cooperation is coming, partnerships are coming, but it means that the telco can't dominate the sector like it used to. It's got to play ball with everybody else. >> I think they have to work with the regulators as well to loosen the regulation. Or you said before we started this segment, you used Chris, the analogy of sports, right? In sports, when you're playing fiercely, you commit the fouls and then ask for ref to blow the whistle. You're now looking at the ref all the time. The telcos are looking at the ref all the time. >> Dave: Yeah, can I do this? Can I do that? Is this a fair move? >> They should be looking for the space in front of the opposition. >> Yeah, they should be just on attack mode and commit these fouls, if you will, and then ask for forgiveness then- >> What do you make of that AWS not you there- >> Well, Chris just made a great point that they don't like to share the limelight 'cause I thought it was very obvious that we had Google Cloud, we had Microsoft there on day one of this 80,000 person event. A lot of people back from COVID and they weren't there. But Chris, you brought up a great point that kind of made me think, maybe you're right. Maybe they're in the afternoon keynote, they want their own time- >> You think GSMA invited them? >> I imagine so. You'd have to ask GSMA. >> I would think so. >> Get Max on here and ask that. >> I'm going to ask them, I will. >> But no, and they don't like it because I think the misconception, by the way, is that everyone says, "oh, it's AWS, it's Google Cloud and it's Azure." They're not all the same business by any stretch of the imagination. AWS has been doing loads of great work, they've been launching private network stuff over the last couple of weeks. Really interesting. Google's been playing catch up. We know that they came in readily late to the market. And Azure, they've all got slightly different angles on it. So perhaps it just wasn't right for AWS and the way they wanted to pitch things so they don't have to be there, do they? >> That's a good point. >> But the industry needs them there, that's the number one cloud. >> Dave, they're there working with the industry. >> Yeah, of course. >> They don't have to be on the keynote stage. And in fact, you think about this show and you mentioned the 80,000 people, the activity going on around in all these massive areas they're in, it's fantastic. That's where the business is done. The business isn't done up on the keynote stage. >> That's why there's the glitz and the glamour, Chris. (all laugh) >> Yeah. It's not glitz, it's espresso. It's not glamour anymore, it's just espresso. >> We need the espresso. >> Yeah. >> I think another thing is that it's interesting how an average European sees the tech market and an average North American, especially you from US, you have to see the market. Here, people are more like process oriented and they want the rules of the road already established before they can take a step- >> Chris: That's because it's your pension in the North American- >> Exactly. So unions are there and the more employee rights and everything, you can't fire people easily here or in Germany or most of the Europe is like that with the exception of UK. >> Well, but it's like I said, that Silicone Valley gets their money on the way out, you know? And that's how they do it, that's how they think it. And they don't... They ask for forgiveness. I think the east coast is more close to Europe, but in the EU, highly regulated, really focused on lifetime employment, things like that. >> But Dave, the issue is the telecom industry is brilliant, right? We keep paying every month whatever we do with it. >> It's a great business, to your point- >> It's a brilliant business model. >> Dave: It's fantastic. >> So it's about then getting the structure right behind it. And you know, we've seen a lot of stratification where people are selling off towers, Orange haven't sold their towers off, they made a big point about that. Others are selling their towers off. Some people are selling off their underlying network, Telecom Italia talking about KKR buying the whole underlying network. It's like what do you want to be in control of? It's a great business. >> But that's why they complain so much is that they're having to sell their assets because of the onerous CapEx requirements, right? >> Yeah, they've had it good, right? And dare I say, perhaps they've not planned well enough for the future. >> They're trying to protect their past from the future. I mean, that's... >> Actually, look at the... Every "n" number of years, there's a new faster network. They have to dig the ground, they have to put the fiber, they have to put this. Now, there are so many booths showing 6G now, we are not even done with 5G yet, now the next 6G you know, like then- >> 10G's coming- >> 10G, that's a different market. (Dave laughs) >> Actually, they're bogged down by the innovation, I think. >> And the generational thing is really important because we're planning for 6G in all sorts of good ways but actually what we use in our daily lives, we've gone through the barrier, we've got enough to do that. So 4G gives us enough, the fiber in the ground or even old copper gives us enough. So the question is, what are we willing to pay for more than that basic connectivity? And the answer to your point, Dave, is not a lot, right? So therefore, that's why the emphasis is on the business market on that B2B and B2B2X. >> But we'll pay for Netflix all day long. >> All day long. (all laugh) >> The one thing Chris, I don't know, I want to know your viewpoints and we have talked in the past as well, there's absence of think tanks in tech, right? So we have think tanks on the foreign policy and economic policy in every country, and we have global think tanks, but tech is becoming a huge part of the economy, global economy as well as national economies, right? But we don't have think tanks on like policy around tech. For example, this 4G is good for a lot of use cases. Then 5G is good for smaller number of use cases. And then 6G will be like, fewer people need 6G for example. Why can't we have sort of those kind of entities dictating those kind of like, okay, is this a wiser way to go about it? >> Lina Khan wants to. She wants to break up big tech- >> You're too young to remember but the IT used to have a show every four years in Geneva, there were standards around there. So I think there are bodies. I think the balance of power obviously has gone from the telecom to the west coast to the IT markets. And it's changing the balance about, it moves more quickly, right? Telecoms has never moved quickly enough. I think there is hope by the way, that telecoms now that we are moving to more softwarized environment, and God forbid, we're moving into CICD in the telecom world, right? Which is a massive change, but I think there's hopes for it to change. The mentality is changing, the culture is changing, but to change those old structured organizations from the British telecom or the France telecom into the modern world, it's a hell of a long journey. It's not an overnight journey at all. >> Well, of course the theme of the event is velocity. >> Yeah, I know that. >> And it's been interesting sitting here with the three of you talking about from a historic perspective, how slow and molasseslike telecom has been. They don't have a choice anymore. As consumers, we have this expectation we're going to get anything we want on our mobile device, 24 by seven. We don't care about how the sausage is made, we just want the end result. So do you really think, and we're only on day one guys... And Chris we'll start with you. Is the theme really velocity? Is it disruption? Are they able to move faster? >> Actually, I think invisibility is the real answer. (Lisa laughs) We want communication to be invisible, right? >> Absolutely. >> We want it to work. When we switch our phones on, we want it to work and we want to... Well, they're not even phones anymore, are they really? I mean that's the... So no, velocity, we've got... There is momentum in the industry, there's no doubt about that. The cloud guys coming in, making telecoms think about the way they run their own business, where they meet, that collision point on the edges you talked about Sarbjeet. We do have velocity, we've got momentum. There's so many interested parties. The way I think of this is that the telecom industry used to be inward looking, just design its own technology and then expect everyone else to dance to our tune. We're now flipping that 180 degrees and we are now having to work with all the different outside forces shaping us. Whether it's devices, whether it's smart cities, governments, the hosting guys, the Equinoxis, all these things. So everyone wants a piece of this telecom world so we've got to make ourselves more open. That's why you get in a more open environment. >> But you did... I just want to bring back a point you made during COVID, which was when everybody switched to work from home, started using their landlines again, telcos had to respond and nothing broke. I mean, it was pretty amazing. >> Chris: It did a good job. >> It was kind of invisible. So, props to the telcos for making that happen. >> They did a great job. >> So it really did. Now, okay, what have you done for me lately? So now they've got to deal with the future and they're talking monetization. But to me, monetization is all about data and not necessarily just the network data. Yeah, they can sell that 'cause they own that but what kind of incremental value are they going to create for the consumers that... >> Yeah, actually that's a problem. I think the problem is that they have been strangled by the regulation for a long time and they cannot look at their data. It's a lot more similar to the FinTech world, right? I used to work at Visa. And then Visa, we did trillion dollars in transactions in '96. Like we moved so much money around, but we couldn't look at these things, right? So yeah, I think regulation is a problem that holds you back, it's the antithesis of velocity, it slows you down. >> But data means everything, doesn't it? I mean, it means everything and nothing. So I think the challenge here is what data do the telcos have that is useful, valuable to me, right? So in the home environment, the fact that my broadband provider says, oh, by the way, you've got 20 gadgets on that network and 20 on that one... That's great, tell me what's on there. I probably don't know what's taking all my valuable bandwidth up. So I think there's security wrapped around that, telling me the way I'm using it if I'm getting the best out of my service. >> You pay for that? >> No, I'm saying they don't do it yet. I think- >> But would you pay for that? >> I think I would, yeah. >> Would you pay a lot for that? I would expect it to be there as part of my dashboard for my monthly fee. They're already charging me enough. >> Well, that's fine, but you pay a lot more in North America than I do in Europe, right? >> Yeah, no, that's true. >> You're really overpaying over there, right? >> Way overpaying. >> So, actually everybody's looking at these devices, right? So this is a radio operated device basically, right? And then why couldn't they benefit from this? This is like we need to like double click on this like 10 times to find out why telcos failed to leverage this device, right? But I think the problem is their reliance on regulations and their being close to the national sort of governments and local bodies and authorities, right? And in some countries, these telcos are totally controlled in very authoritarian ways, right? It's not like open, like in the west, most of the west. Like the world is bigger than five, six countries and we know that, right? But we end up talking about the major economies most of the time. >> Dave: Always. >> Chris: We have a topic we want to hit on. >> We do have a topic. Our last topic, Chris, it's for you. You guys have done an amazing job for the last 25 minutes talking about the industry, where it's going, the evolution. But Chris, you're registered blind throughout your career. You're a leading user of assertive technologies. Talk about diversity, equity, inclusion, accessibility, some of the things you're doing there. >> Well, we should have had 25 minutes on that and five minutes on- (all laugh) >> Lisa: You'll have to come back. >> Really interesting. So I've been looking at it. You're quite right, I've been using accessible technology on my iPhone and on my laptop for 10, 20 years now. It's amazing. And what I'm trying to get across to the industry is to think about inclusive design from day one. When you're designing an app or you're designing a service, make sure you... And telecom's a great example. In fact, there's quite a lot of sign language around here this week. If you look at all the events written, good to see that coming in. Obviously, no use to me whatsoever, but good for the hearing impaired, which by the way is the biggest category of disability in the world. Biggest chunk is hearing impaired, then vision impaired, and then cognitive and then physical. And therefore, whenever you're designing any service, my call to arms to people is think about how that's going to be used and how a blind person might use it or how a deaf person or someone with physical issues or any cognitive issues might use it. And a great example, the GSMA and I have been talking about the app they use for getting into the venue here. I downloaded it. I got the app downloaded and I'm calling my guys going, where's my badge? And he said, "it's top left." And because I work with a screen reader, they hadn't tagged it properly so I couldn't actually open my badge on my own. Now, they changed it overnight so it worked this morning, which is fantastic work by Trevor and the team. But it's those things that if you don't build it in from scratch, you really frustrate a whole group of users. And if you think about it, people with disabilities are excluded from so many services if they can't see the screen or they can't hear it. But it's also the elderly community who don't find it easy to get access to things. Smart speakers have been a real blessing in that respect 'cause you can now talk to that thing and it starts talking back to you. And then there's the people who can't afford it so we need to come down market. This event is about launching these thousand dollars plus devices. Come on, we need below a hundred dollars devices to get to the real mass market and get the next billion people in and then to educate people how to use it. And I think to go back to your previous point, I think governments are starting to realize how important this is about building the community within the countries. You've got some massive projects like NEOM in Saudi Arabia. If you have a look at that, if you get a chance, a fantastic development in the desert where they're building a new city from scratch and they're building it so anyone and everyone can get access to it. So in the past, it was all done very much by individual disability. So I used to use some very expensive, clunky blind tech stuff. I'm now using mostly mainstream. But my call to answer to say is, make sure when you develop an app, it's accessible, anyone can use it, you can talk to it, you can get whatever access you need and it will make all of our lives better. So as we age and hearing starts to go and sight starts to go and dexterity starts to go, then those things become very useful for everybody. >> That's a great point and what a great champion they have in you. Chris, Sarbjeet, Dave, thank you so much for kicking things off, analyzing day one keynote, the ecosystem day, talking about what velocity actually means, where we really are. We're going to have to have you guys back 'cause as you know, we can keep going, but we are out of time. But thank you. >> Pleasure. >> We had a very spirited, lively conversation. >> Thanks, Dave. >> Thank you very much. >> For our guests and for Dave Vellante, I'm Lisa Martin, you're watching theCUBE live in Barcelona, Spain at MWC '23. We'll be back after a short break. See you soon. (uplifting instrumental music)

Published Date : Feb 27 2023

SUMMARY :

that drive human progress. the founder and MD of Lewis Insight. of the telecom industry and making sure the services are right is that the right way to build bridges? the treasure chest, if you like, But the techco model, Sarbjeet, is the edge computing, I believe. We're going to talk from the big cloud providers So, Chris, the cloud heads in the clouds. And of course, the people Well, the cloud guys They don't own the access. That's the one thing they don't own. I don't know about where you live, the telcos are fundamentally Some have a little bit of regional, Dave: Keep your friends Well, Sarbjeet, one of the and the telcos are competing that the cloud is a big force. Are they in denial? to the pragmatism of the situation. the big telecom act It made the US less We need that fiber in the ground but the governments are conservative in the past. We know that the clouds are but it means that the telco at the ref all the time. in front of the opposition. that we had Google Cloud, You'd have to ask GSMA. and the way they wanted to pitch things But the industry needs them there, Dave, they're there be on the keynote stage. glitz and the glamour, Chris. It's not glitz, it's espresso. sees the tech market and the more employee but in the EU, highly regulated, the issue is the telecom buying the whole underlying network. And dare I say, I mean, that's... now the next 6G you know, like then- 10G, that's a different market. down by the innovation, I think. And the answer to your point, (all laugh) on the foreign policy Lina Khan wants to. And it's changing the balance about, Well, of course the theme Is the theme really velocity? invisibility is the real answer. is that the telecom industry But you did... So, props to the telcos and not necessarily just the network data. it's the antithesis of So in the home environment, No, I'm saying they don't do it yet. Would you pay a lot for that? most of the time. topic we want to hit on. some of the things you're doing there. So in the past, We're going to have to have you guys back We had a very spirited, See you soon.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
NokiaORGANIZATION

0.99+

ChrisPERSON

0.99+

Lisa MartinPERSON

0.99+

Chris LewisPERSON

0.99+

DavePERSON

0.99+

EuropeLOCATION

0.99+

Dave VellantePERSON

0.99+

Lina KhanPERSON

0.99+

LisaPERSON

0.99+

BoschORGANIZATION

0.99+

GermanyLOCATION

0.99+

EricssonORGANIZATION

0.99+

Telecom ItaliaORGANIZATION

0.99+

SarbjeetPERSON

0.99+

AWSORGANIZATION

0.99+

KKRORGANIZATION

0.99+

20 gadgetsQUANTITY

0.99+

GenevaLOCATION

0.99+

25 minutesQUANTITY

0.99+

10 timesQUANTITY

0.99+

Saudi ArabiaLOCATION

0.99+

USLOCATION

0.99+

GoogleORGANIZATION

0.99+

Sarbjeet JohalPERSON

0.99+

TrevorPERSON

0.99+

OrangeORGANIZATION

0.99+

180 degreesQUANTITY

0.99+

30 yearsQUANTITY

0.99+

five minutesQUANTITY

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

EricssonsORGANIZATION

0.99+

North AmericaLOCATION

0.99+

telcoORGANIZATION

0.99+

20QUANTITY

0.99+

46%QUANTITY

0.99+

threeQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

next yearDATE

0.99+

Barcelona, SpainLOCATION

0.99+

'96DATE

0.99+

GSMAORGANIZATION

0.99+

telcosORGANIZATION

0.99+

VisaORGANIZATION

0.99+

trillion dollarsQUANTITY

0.99+

thousand dollarsQUANTITY

0.99+

Ashley Gaare, SoftwareOne | Special Program Series: Women of the Cloud


 

(upbeat music) >> Hey, everyone. Welcome to theCUBE's Special Program Series: Women of the Cloud, brought to you by AWS. I'm your host, Lisa Martin. Very pleased to welcome Ashley Gaare to the program, Global Extended Executive Board Member and President, North America at SoftwareONE. Ashley, welcome, it's great to have you here. >> Hi Lisa, thank you for having me. I'm excited to be here. >> Talk to us a little bit about you, about SoftwareONE, about your role, give us that context. >> So SoftwareONE is a global services provider for end-to-end software cloud management. We operate in over 90 countries. Our headquarters globally are in Zurich, Switzerland. Our North American headquarters are in Milwaukee, Wisconsin. And I run the North American region with scales from the US, Canada, we have parts in Costa Rica, in Mexico. And our primary purpose and to serve our clients is to help them really understand the restraints in cloud management, everything from licensing used rights to financial operations to workload migrations, to help them drive better outcomes for their business. >> It's all about outcomes for the business. Every conversation we have always goes back to outcomes, but I want to learn a little bit more actually about you. Talk a little bit about your career path and then give us some recommendations that you would have for others who are looking to really kind of step the ladder in their tech careers. >> Yeah, so I've been very fortunate and blessed to be able to be at SoftwareONE for 15 years. So I came up through inside sales. I had no idea how the tech world operated, didn't even know what a server was. And I learned on the job, and this was before even cloud was really relevant. And I think for me, I get asked a lot, "How did you work your way up," so to speak, and it's really about understanding where your strengths sit and investing in those strengths, building a brand of yourself and what your identity is like within the workplace. What do you want people to know of you? Do they want to, "Oh, I got to get Ashley on this project because she accelerates and executes cleanly," right? Or, "I need Ashley to do this because she can collaborate with peers and bring people along." So really understanding where you want to sit, what your skills are, and your strengths, and then asking for mentorship, getting career advice, raising your hand, take on more, and don't ever be afraid to ask questions and admit stuff when you don't know, that humble is part of our core value within SoftwareONE, and it's really, really helped me grow in my own career. >> Ashley, I love that you talked about creating your own personal brand. Another thing that I hear often from women in this situation is creating your own personal board of directors, of mentors, and sponsors who can help guide you along that path. You also talk about investing in you, and I think that is such pertinent advice for those to be able to create success stories within their career. I would love to then know about some of the successes that you've had, where you've helped solve problems relating to cloud computing for organizations, internal, external. >> Yeah, it's a great question. That's why we're here, right? Women of the Cloud. Yeah, SoftwareONE in particular, took the approach early on that we were going to go cloud first in our services portfolio offering, right? We saw the writing on the wall. There was no reason to invest backwards and build (indistinct) and data center consulting practices. So for us, everything we built from the ground up has been cloud native. And so some of the amazing client stories that we've had are really I think, I know it's a silver lining coming out of the pandemic when you had industries hit so hard but hit so differently. And technology was at the core on how they address those problems. So you had the healthcare space that had to get protection and be able to meet with their patients face to face but virtual at the same time. So they had to be able to take the data and still governance with HIPAA laws, keep it secure but then move it to the cloud and shift it fast, right? And then you had manufacturing who had employees who had to stay on site, right? To keep the supply chain running, but at the same time you had office workers that had to move home and completely be 100% remote. And so what we've been able to do really with AWS and our certifications in that practice is AWS differentiates itself with its agility, its framework, it allows for true development in the the PaaS space. It provides a really, really secure robust end to end solution for our clients. And when you have to be able to be nimble that quickly it's created this new expectation in the industry that it could happen again. So are you set up for the next recession? Are you set up for the next pandemic? God willing, there isn't one, but you never know. And so investing in the right infrastructure there in the cloud is critical. And then having the framework, to manage it and go it is second in line and importance. >> Being able to be just aware of the situations that can happen. In hindsight, it's, that's a silver lining coming at a COVID cheer point, being able to prepare for disasters of different types or the need to establish business continuity. I mean, we saw so many organ, well every, almost that survived every surviving organization pivot to cloud during the last couple of years that had no choice to one, survive and two, to be able to be competitive in our organization. And so we've seen so many great stories of successes. And it sounds like SoftwareONE has really been at the forefront of enabling a lot of businesses, I would imagine. Can the industry be successful in that migration and that quick pivot to being competitive advantage competitively, competitive? >> Yeah. Yeah. And I think our differentiator which comes from our core strength of this licensing and asset financial management piece. So with COVID, right? When you had this great acceleration to the cloud whether it was remote workplace or it was IaaS you then had no choice but to pay what you had to pay. It was all about keeping the lights on and running the business and thriving as much as you could. And so cost wasn't a concern. And then you had the impact in certain industries where it became a concern pretty quick. And so now we're seeing this over pendulum kind of this pendulum swing back where it's like, okay we're in the cloud, now we got to go back in time and kind of fix the processes and the financial piece and the components and the compliance that we didn't really address or have time to sit and think because we were in survival mode. And that's where SoftwareONE really comes in with this end to end view on everything from what should you move to the cloud? How does it impact your budget, your bottom line should you capitalize it? Can you capitalize it? And so the CFO and the CEO and that CIO suite have to be working end to end on how to do this effectively, right? So that they can continue to thrive in the business and not just run in survival mode anymore. >> Absolutely, we're past that point of running in survival mode. We've got to be able to thrive to be able to be agile and nimble and flexible to develop new products, new services to get them to market faster than our competition. So much has changed in the last couple of years. I'm wondering what your perspective is on diversity. We've talked about it a lot in technology. We talk about DEI often. >> Yeah. >> A lot's gone on in the last couple of years thought there's so much value in thought diversity alone. But talk to me about some of the things that you're seeing through the diversity lens and what are some of the challenges that are still there that organizations need help to eradicate? >> Yeah, topic I'm very passionate about. So there's a couple of big bullets, right? That are big rocks that we have to move. There's a gender gap, we know this. There's a wage gap, we know this. Statistics state, essentially that women make 82 cents for every $1 a man makes. Men hold 75% of the US tech jobs and working mothers, for example. 34% of them do not return to the workforce. It's mind blowing, fun facts and SoftwareONE is we actually have a hundred percent return working mothers come back and stay for at least a year, yeah. And it requires really intentional investment in making sure that they have an environment that they can be successful as they transition back making diligent choices on the benefits that you provide those women so that they don't feel that they have to make some of the tough choices that they feel pressured to do. And then you have this talent shortage, right? So on top of gender, on top of pay, then you have this all up shortage of underrepresented groups, right? And you also have, in the tech space there's just a lack of talent all up. And I think looking back, hindsight's always 2020 but as a community and as a vertical in the tech space, the organizations didn't do enough good job of reaching into high schools, understanding early on in elementary and middle school to provide equal opportunity to make the computer coding classes a requirement and not an elective to give everybody exposure to how tech works in the real world, right? As opposed to offering it as an elective. It should be a requirement. I mean, it's like financial management. It's how the world runs today is on tech. So something that SoftwareONE has done to really address that is we built this academy it's only two years in its infancy, so it's young but we go intentionally to schools and we hand select and we create a program, right? To get them exposed to the industries that they're interested in. Personally though, I think we need to start way earlier on and I think that's something that we all can work better at and is exposing the next generation to setting an expectation that tech is going to be in your life. And so let's learn about it and not be afraid of it and turn it into a career, right? >> Absolutely, every company these days has to be a data company. They have to be a tug company whether it's your grocery store, a retailer, a manufacturer, a car dealer. So that kind of choice isn't really there anymore that's just the direction that these companies have to go in. You mentioned something that I love because I've been hearing it a lot from women in this series. And that is, with respect to diversity organizations need to be intentional. It has to be intentional, really from the get go. And it sounds like SoftwareONE has done a great job with intention about creating the program and looking at how can we go after and solve some of the challenges that we have today but really go after some of these younger groups who might not understand the impact and the influence that tech is having in their lives. >> Yeah, and the only way to be intentional with the right outcome is to ensure that you have diversity of thought in the leadership teams that make those decisions, right? So you can put your best foot forward in being intentional with trying to keep women in the workforce but if you don't have women on your leadership team where are you getting that feedback from? And so it starts by this getting the talent into the company at the very bottom level from an inclusion standpoint, keeping them, but also intentionally selecting the right diversity of thought at the leadership levels where they make decisions. Because that's where the magic happens Where, I have the privilege to be able to choose and work with my HR partner on what benefits we provide. And you have to have a team that's all inclusive in understanding the needs of all the groups, right? Otherwise you end up intentionally in with the best intent of heart creating benefits that don't really help women. I think it takes a lot of work and and time, but it's something that's very important. >> Very, very important. The fact that you mentioned thought diversity, the amount of value that can come from thought diversity alone is huge. I've seen so many different data points that talk about when there are females or people of color in the executive positions at organizations they are x percent say 20% more profitable. So the data is there to demonstrate the power and the business value that can come from thought diversity alone. >> Yep. Exactly. Yep. >> So moving on, we've got a couple minutes left. I want to understand what you are seeing in your crystal ball or maybe it's a magic ball about what's next in cloud. How do you see your role evolving in the industry? >> So, well, what I think what's next in cloud both from an industry and a SoftwareONE standpoint is expanding outside of this infrastructure as a service mindset where cloud was there to run your business. And the beauty of it now is that cloud is there to also drive your business and create new products and capabilities. And so one of the biggest trends we're seeing is all organizations at some form or at some point in time will become a service provider or have an application that they host that they provide to their clients, right? And so they're a tech company. And so it's not just using tech to run it's using tech to build and innovate and be able to create a profit center to be able to drive back those to meet your clients' needs. And in order for you to make the appropriate decisions on financial strategy and budget management you have to know the cost to go into, to building the product, right? And if you don't know the cost to go into the building the product then you don't know the profit margins to set and you don't have a strategy to go sell it, at market value. And so it really becomes this linchpin in all of the areas of the business where you're not only running but you're also developing and building. So you have to have a very good, strong investment in the financial operations component of cloud. And I think that's where FinOps is coming in. You'll hear that phrase a lot, right? And so the end to end ability to financially manage cloud while secure, but also with visibility is that is this next generation, and it's going to include SaaS, right? 'Cause they're going to be plugging in it's going to include governance because it's not just the CIO making decisions anymore. It's business line leaders. And so how do you have this cloud center of excellence to be able to provide the data to the decision makers so that they can drive the business? >> And that's what it's all about, is data being able to be be used, extracting insights from it in a fast real time manner to create those business decisions that help organizations to be successful to pivot when needed and to be able to meet consumer demand. Last question for you, Ashley is, if you think about in the last say five years what are some of the biggest changes in terms of the tech workforce and innovation that you've seen? And what excites you about the direction that we're going in? >> Oh, I think that, well I think the biggest change over the last five years is the criticality of the space. It used to be like, well we're not so mature in cloud. We'll eventually get there, we'll dabble in it, we'll dip our toes in it, eventually, we'll move everything. And it's like, well, we're there.(laughs) So if you're not in it, you're behind. And I think what is really important for people who want to get into this space is it doesn't mean you have to be super techy, right? The number of times people are like can you help me with my computer? And I'm like, "No, I don't even know how." Like, "No, I not can help you with your computer." I consult and I help drive, business decisions with clients. And so there's all these peripheral roles that people can get involved in, whether it's marketing or it's sales or it's product design. It's not just engineering anymore. And I think that's what's really exciting about what's to come in this space. >> The horizon is infinite. Ashley, thank you so much for joining me on the program, talking about your role, what you're doing at SoftwareONE, some of the great successes that you've had in the cloud and some of your recommendations for organizations and people to grow their careers and really increase diversity in tech. We so appreciate your time. >> Thank you, Lisa. Thanks for having me. >> My pleasure. For Ashley Gaare, I'm Lisa Martin. You're watching theCUBE special program series; Women of the Cloud, brought to you by AWS. Thanks so much for watching. (soft upbeat music)

Published Date : Feb 9 2023

SUMMARY :

Women of the Cloud, brought to you by AWS. I'm excited to be here. Talk to us a little bit about you, and to serve our clients kind of step the ladder And I learned on the job, to be able to create success and be able to meet with and that quick pivot to to pay what you had to pay. We've got to be able to thrive But talk to me about some of the things that tech is going to be in your life. that these companies have to go in. to be able to choose So the data is there to Yep. evolving in the industry? And so the end to end ability that help organizations to be successful to be super techy, right? and people to grow their careers Thanks for having me. Women of the Cloud, brought to you by AWS.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RajPERSON

0.99+

DavidPERSON

0.99+

Dave VellantePERSON

0.99+

CaitlynPERSON

0.99+

Pierluca ChiodelliPERSON

0.99+

JonathanPERSON

0.99+

JohnPERSON

0.99+

JimPERSON

0.99+

AdamPERSON

0.99+

Lisa MartinPERSON

0.99+

Lynn LucasPERSON

0.99+

Caitlyn HalfertyPERSON

0.99+

$3QUANTITY

0.99+

Jonathan EbingerPERSON

0.99+

Munyeb MinhazuddinPERSON

0.99+

Michael DellPERSON

0.99+

Christy ParrishPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Ed AmorosoPERSON

0.99+

Adam SchmittPERSON

0.99+

SoftBankORGANIZATION

0.99+

Sanjay GhemawatPERSON

0.99+

DellORGANIZATION

0.99+

VerizonORGANIZATION

0.99+

AshleyPERSON

0.99+

AmazonORGANIZATION

0.99+

Greg SandsPERSON

0.99+

Craig SandersonPERSON

0.99+

LisaPERSON

0.99+

Cockroach LabsORGANIZATION

0.99+

Jim WalkerPERSON

0.99+

GoogleORGANIZATION

0.99+

Blue Run VenturesORGANIZATION

0.99+

Ashley GaarePERSON

0.99+

DavePERSON

0.99+

2014DATE

0.99+

IBMORGANIZATION

0.99+

Rob EmsleyPERSON

0.99+

CaliforniaLOCATION

0.99+

LynnPERSON

0.99+

AWSORGANIZATION

0.99+

Allen CranePERSON

0.99+

Bassam Tabbara, Upbound | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello and welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Its first inaugural event. It's theCUBE's coverage. We were there at the first event for a KubeCon before CNCF kind of took it over. It was in Seattle. And so in Seattle this week is Cloud Native SecurityCon. Of course, theCUBE is there covering via our Palo Alto Studios and our experts around the world who are bringing in Bassam Tabbara who's the CEO and founder of upbound.io. That's the URL, but Upbound is the company. The creators of Crossplane. Really kind of looking at the Crossplane, across the abstraction layer, across clouds. A big part of, as we call supercloud trend. Bassam, great to see you. You've been legend in the open source community. Great to have you on. >> Thanks, John. Always good to be on theCUBE. >> I really wanted to bring you in 'cause I want to get your perspective. You've seen the movie, you've seen open source software grow, it continues to grow. Now you're starting to see the Linux Foundation, which has CNCF really expanding their realm. They got the CloudNativeCon, KubeCon, which is Kubernetes event. That's gotten so massive and so successful. We've been to every single one as you know. I've seen you there and all of them as well. So that's going great. Now they got this new event that's spins out dedicated to security. Everybody wants to know why the new event? What's the focus? Is it needed? What will they do? What's different from KubeCon? Where do I play? And so there's a little bit of a question mark in the ecosystem around this event. And so we've been reporting on it. Looking good so far. People are buzzing, again, they're keeping it small. So that kind of managing expectations like any good event would do. But I think it's been successful, which I wanted like to get your take on how you see it. Is this good? Are you indifferent? Are you excited by this? What's your take? >> I mean, look, it's super exciting to see all the momentum around cloud native. Obviously there are different dimensions of cloud native securities, an important piece. Networking, storage, compute, like all those things I think tie back together and in some ways you can look at this event as a focused event on the security aspect as it relates to cloud native. And there are lots of vendors in this space. There's lots of interesting projects in the space, but the unifying theme is that they come together and probably around the Kubernetes API and the momentum around cloud native and with Kubernetes at the center of it. >> On the focus on Kubernetes, it seems this event is kind of classic security where you want to have deep dives. Again, I call it the event operating system 'cause you decouple, make things highly cohesive, and you link them together. I don't see a problem with it. I kind of like this. I gave it good reviews if they stay focused because security is super critical. There was references to bind and DNS. There's a lot of things in the infrastructure plumbing that need to be looked at or managed or figured out or just refactored for modernization needs. And I know you've done a lot with storage, for instance, storage, networking, kernel. There's a lot of things in the old tech or tech in the cloud that needs to be kind, I won't say rebooted, but maybe reset or jump. Do you see it that way? Are there things that need to get done or is it just that there's so much complexity in the different cloud cluster code thing going on? >> It's obviously security is a very, very big space and there are so many different aspects of it that people you can go into. I think the thing that's interesting around the cloud native community is that there is a unifying theme. Like forget the word cloud native for a second, but the unifying theme is that people are building around what looks like a standardized play around Kubernetes and the Kubernetes API. And as a result you can recast a lot of the technologies that we are used to in the past in a traditional security sense. You can recast them on top of this new standardized approach or on Kubernetes, whether it's policy or protecting a supply chain or scanning, or like a lot of the access control authorization, et cetera. All of those things can be either revived to apply to this cloud native play and the Kubernetes play or creating new opportunities for companies to actually build new and interesting projects and companies around a standardized play. >> Do you think this also will help the KubeCon be more focused around the developer areas there and just touching on security versus figuring out how to take something so important in KubeCon, which the stakeholders in KubeCon have have grown so big, I can see security sucking a lot of oxygen out of the room there. So here you move it over, you keep it over here. Will anything change on the KubeCon site? We'll be there in in Amsterdam in April. What do you think the impact will be? Good? Is it good for the community? Just good swim lanes? What's your take? >> Yeah, I still think KubeCon will be an umbrella event for the whole cloud native community. I suspect that you'll see some of the same vendors and projects and everything else represented in KubeCon. The way I think about all the branched cloud native events are essentially a way to have a more focused discussion, get people together to talk about security topics or networking topics or things that are more focused way. But I don't think it changes the the effect of KubeCon being the umbrella around all of it. So I think you'll see the same presence and maybe larger presence going forward at Amsterdam. We're planning to be there obviously and I'm excited to be there and I think it'll be a big event and having a smaller event is not going to diminish the effect of KubeCon. >> And if you look at the developer community they've all been online for a long time, from IRC chat to now Slack and now new technologies and stuff like Discord out there. The event world has changed post-pandemic. So it makes sense. And we're seeing this with all vendors, by the way, and projects. The digital community angle is huge because if you have a big tent event like KubeCon you can make that a rallying moment in the industry and then have similar smaller events that are highly focused that build off that that are just connective tissue or subnets, if you will, or communities targeted for really deeper conversations. And they could be smaller events. They don't have to be monster events, but they're connected and traverse into the main event. This might be the event format for the future for all companies, whether it's AWS or a company that has a community where you create this network effect, if you will, around the people. >> That's right. And if you look at things like AWS re:Invent, et cetera, I mean, that's a massive events. And in some ways it, if it was a set of smaller sub events, maybe it actually will flourish more. I don't know, I'm not sure. >> They just killed the San Francisco event. >> That's right. >> But they have re:Inforce, all right, so they just established that their big events are re:Invent and re:Inforce as their big. >> Oh, I didn't hear about re:Inforce. That's news to me. >> re:Inforce is their third event. So they're doing something similar as CloudNativeCon, which is you have to have an event and then they're going to create a lot of sub events underneath. So I think they are trying to do that. Very interesting. >> Very interesting for sure. >> So let's talk about what you guys are up to. I know from your standpoint, you had a lot of security conversations. How is Crossplane doing? Obviously, you saw our Supercloud coverage. You guys fit right into that model where clients, customers, enterprises are going to want to have multiple cloud operating environments for whatever the use case, whether you're using ChatGPT, you got to get an Azure instance up and running for that. Now with APIs, we're hearing a lot of developers doing that. So you're going to start to see this cross cloud as VMware calls, what we call it supercloud. There's more need for Crossplane like thinking. What's the update? >> For sure, and we see this very clearly as well. So the fact that there is a standardization layer, there is a layer that lets you converge the different vendors that you have, the different clouds that you have, the different hype models that you have, whether it's hybrid or private, public, et cetera. The unifying theme is that you're literally bringing all those things under one control plane that enables you to actually centralize and standardize on security, access control, helps you standardize on cost control, quota policy, as well as create a self-service experience for your developers. And so from a security standpoint, the beauty of this is like, you could use really popular projects like open policy agent or Kyverno or others if you want to do policy and do so uniformly across your entire stack, your entire footprint of tooling, vendors, services and across deployment models. Those things are possible because you're standardizing and consolidating on a control plane on top of all. And that's the thing that gets our customers excited. That we're seeing in the community that they could actually now normalize standardize on small number of projects and tools to manage everything. >> We were talking about that in our summary of the keynote yesterday. Dave Vellante and I were talking about the idea of clients want to have a redo of their security. They've been, just the tooling has been building up. They got zero trust in place, maybe with some big vendor, but now got the cloud native opportunity to refactor and reset and reinvent their security paradigm. And so that's the positive thing we're hearing. Now we're seeing enterprises want this cross cloud capabilities or Crossplane like thinking that you guys are talking about. What are your customers telling you? Can you share from an enterprise perspective where they're at in this journey? Because part of the security problems that we've been reporting on has been because clients are moving from IT to cloud native and not everyone's moved over yet. So they're highly vulnerable to ransomware and all kinds of other crap. So another attacks, so they're wide open, But people who are moving into cloud native, are they stepping up their game on this Crossplane opportunity? Where are they at? Can you share data on that? >> Yeah, we're grateful to be talking to a lot of customers these days. And the interesting thing is even if you talked about large financial institutions, banks, et cetera, the common theme that we hear is that they bought tools for each of the different departments and however they're organized. Sometimes you see the folks that are running databases, networking, being separated from say, the computer app developers or they're all these different departments within an organization. And for each one of those, they've made localized decisions for tooling and services that they bought. What we're seeing now consistently is that they're all together, getting together, and trying to figure out how to standardize on a smaller one set of tooling and services that goes across all the different departments and all different aspects of the business that they're running. And this is where this discussion gets a lot very interesting. If instead of buying a different policy tool for each department, or once that fits it you could actually standardize on policy or the entire footprint of services that they're managing. And you get that by standardizing on a control plane or standardizing on effectively one point of control for everything that they're doing. And that theme is like literally, it gets all our customers excited. This is why they're engaging in all of this. It's almost the holy grail. The thing that I've been trying to do for a long time. >> I know. >> And it's finally happening. >> I know you and I have talked about this many times, but I got to ask you the one thing that jumps into everybody's head when you hear control plane is lock-in. So how do you discuss that lock-in, perception from the reality of the situation? How do you unpack that for the customer? 'Cause they want choice at the end of the day. There's the preferred vendors for sure on the hyperscale side and app side and open source, but what's the lock-in? What does the lock-in conversation look like? Or do they even have that conversation? >> Yeah. To be honest, I mean, so their lock-in could be a two dimensions here. Most of our customers and people are using Crossplane or using app on product around it. Most of our do, concentrated in, say a one cloud vendor and have others. So I don't think this is necessarily about multicloud per se or being locked into one vendor. But they do manage many different services and they have legacy tooling and they have different systems that they bought at different stages and they want to bring them all together. And by bringing them all together that helps them make choices about consulting or even replacing some of them. But right now everything is siloed, everything is separate, both organizationally as well as the code bases or investments and tooling or contracts. Everything is just completely separated and it requires humans to put them together. And organizations actually try to gather around and put them together. I don't know if lock-in is the driving goal for this, but it is standardization consolidation. That's the driving initiative. >> And so unification and building is the big driver. They're building out >> Correct, and you can ask why are they doing that? What does standardization help with? It helps them to become more productive. They can move faster, they can innovate faster. Not as a ton of, like literally revenue written all over. So it's super important to them that they achieved this, increase their pace of innovation around this and they do that by standardizing. >> The great point in all this and your success at Upbound and now CNCF success with KubeCon + CloudNativeCon and now with the inaugural event of Cloud Native SecurityCon is that the customers are involved, a lot of end users are involved. There's a big driver not only from the industry and the developers and getting architecture right and having choice. The customers want this to happen. They're leaning in, they're part of it. So that's a big driver. Where does this go? If you had to throw a dart at the board five years from now Cloud Native SecurityCon, what does it look like if you had to predict the trajectory of this event and community? >> Yeah, I mean, look, I think the trajectory one is that we have what looks like a standardization layer emerging that is all encompassing. And as a result, there is a ton of opportunity for vendors, projects, communities to build around within on top of this layer. And essentially create, I think you talked about an operating system earlier and decentralized aspect of this, but it's an opportunity to actually, what it looks like for the first time we have a convergence happening industry-wide and through open source and open source foundations. And I think that means that there'll be new opportunity and lots of new projects and things that are created in the space. And it also means that if you don't attach this space, you'll likely be left out. >> Awesome. Bassam, great to have you on, great expert commentary, obviously multi CUBE alumni and supporter of theCUBE and as you become successful we really appreciate your support for helping us get the content out there. And best of luck to your team and thanks for weighing in on Cloud Native SecurityCon. >> Awesome. It's always good talking to you, John. Thank you. >> Great stuff. This is more CUBE coverage from Palo Alto, getting folks on the ground on location, getting us the stories in Seattle. Of course, Cloud Native SecurityCon, the inaugural event, which looks like will be the beginning of a series of multi-year journey for the CNCF, focusing on security. Of course, theCUBE's here to cover it, every angle of it, and extract the signal from the noise. I'm John Furrier, thanks for watching. (upbeat music)

Published Date : Feb 3 2023

SUMMARY :

Really kind of looking at the Crossplane, Always good to be on theCUBE. in the ecosystem around this event. and probably around the Kubernetes API Again, I call it the a lot of the technologies that Is it good for the community? for the whole cloud native community. for the future for all companies, And if you look at things They just killed the that their big events are That's news to me. and then they're going to create What's the update? the different clouds that you have, And so that's the positive for each of the different departments but I got to ask you the one thing That's the driving initiative. building is the big driver. Correct, and you can ask and the developers and I think you talked about and as you become successful good talking to you, John. and extract the signal from the noise.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

John FurrierPERSON

0.99+

SeattleLOCATION

0.99+

Dave VellantePERSON

0.99+

AmsterdamLOCATION

0.99+

AWSORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

AprilDATE

0.99+

KubeConEVENT

0.99+

yesterdayDATE

0.99+

Cloud Native SecurityConEVENT

0.99+

two dimensionsQUANTITY

0.99+

KubernetesTITLE

0.99+

third eventQUANTITY

0.99+

BassamPERSON

0.99+

Linux FoundationORGANIZATION

0.99+

CloudNativeConEVENT

0.99+

first eventQUANTITY

0.99+

one vendorQUANTITY

0.98+

bothQUANTITY

0.98+

Bassam TabbaraPERSON

0.98+

this weekDATE

0.98+

San FranciscoLOCATION

0.98+

each departmentQUANTITY

0.98+

Cloud Native SecurityCon North America 2023EVENT

0.97+

CrossplaneORGANIZATION

0.97+

CUBEORGANIZATION

0.97+

ChatGPTTITLE

0.97+

CNCFEVENT

0.96+

one pointQUANTITY

0.96+

DiscordORGANIZATION

0.96+

UpboundORGANIZATION

0.95+

one setQUANTITY

0.94+

one thingQUANTITY

0.94+

first timeQUANTITY

0.94+

CrossplaneTITLE

0.94+

each oneQUANTITY

0.93+

first inauguralQUANTITY

0.93+

eachQUANTITY

0.91+

supercloudORGANIZATION

0.9+

theCUBEORGANIZATION

0.86+

IRCORGANIZATION

0.86+

re:InforceEVENT

0.85+

InforceEVENT

0.84+

AzureTITLE

0.83+

KubernetesEVENT

0.83+

SlackORGANIZATION

0.81+

one cloud vendorQUANTITY

0.77+

zero trustQUANTITY

0.77+

StudiosORGANIZATION

0.74+

re:InventEVENT

0.74+

one controlQUANTITY

0.73+

KyvernoORGANIZATION

0.72+

CNCFORGANIZATION

0.71+

a secondQUANTITY

0.68+

SupercloudTITLE

0.67+

PaloORGANIZATION

0.65+

AltoLOCATION

0.62+

Emmy Eide, RedHat | CloudNativeSecurityCon 23


 

>> John Furrier: Hello, welcome back to theCUBE's coverage of Cloud Native Security Con 2023 North America the inaugural event. I'm John Furrier, host of theCUBE, along with Dave Alonte and Lisa Martin covering from the studio. But we have on location Emmy Eide, who is with Red Hat, director of Supply Chain Security. Emmy, great to have you on from location. Thanks for joining us. >> Emmy Eide: Yeah, thank you. >> So everyone wants to know this event is new, it's an aural event, cloud native con, coup con. Very successful. Was this event successful? They all want to know what's going on there. What's the vibe? What's the tracks like? Is it different? Why this event? Was it successful? What's different? >> Yeah, I've really enjoyed being here. The food is wonderful. There's also quite a few vendors here that are just some really cool emerging technologies coming out and a lot from open source, which is really cool to see as well. The talks are very interesting. It's really, they're very diverse in subject but still all security related which is really cool to see. And there's also a lot of different perspectives of how to approach security problems and the people behind them, which I love to see. And it's very nice to hear the different innovative ideas that we can go about doing security. >> We heard from some startups as well that they're very happy with the, with the decision to have a dedicated event. Red Hat is no stranger to open source. Obviously coup con, you guys are very successful there in cloud native con, Now the security con. Why do you think they did this? What's the vibe? What's the rationale? What's your take on this? And what's different from a topic standpoint? >> For non-security specific like events? Is that what you mean? >> What's different from coup con, cloud native con, and here at the cloud native security con? Obviously security's the focus. Is it just deeper dives? Is it more under the hood? Is it root problems or is this beyond Kubernetes? What's the focus, I guess. People want to know, you know, why the new event? >> I mean, there's a lot of focus on supply chain security, right? Like that's the hot topic in security right now. So that's been a huge focus. I can't speak to the differences of those other conferences. I haven't been able to attend them. But I will say that having a security specific conference, it really focuses on the open community and how technology is evolving, and how do you apply security. It's not just talking about tools which I think other conferences tend to focus on just the tools and you can really, I think, get lost in that as someone trying to learn about security or trying to even implement security, but they talk about what it takes to implement those tools, What's behind the people behind implementing those tools? >> Let's get into some of the key topics that we've identified and get your reaction. One, supply chain security, which I know you'll give a lot of commentary on 'cause that's your focus. Also we heard, like, Liz Rice talking about the extended Berkeley packet filtering. Okay, that's big. You know, your root kernel management, that's big. Developer productivity was kind of implied around removing the blockers of security, making it, you know, more aligned with developer first mentality. So that seems to be our takeaway. What's your reaction to those things? You see the same thing? >> I don't have a specific reaction to those things. >> Do you see the same thing happening on the ground there? Are they covering supply? >> Oh, yeah. >> Those three things are they the big focus? >> Yeah. Yeah, I think it's all of those things kind of like wrapped into one, right? But yeah, there's... I'm not sure how to answer your question. >> Well, let's jump into supply chain for instance. 'Cause that has come up a lot. >> Sure. >> What's the focus there on the supply chain security? Is it SBOMs? Is it the container security? What's the key conversations and topics being discussed around supply chain security? >> Well, I think there's a lot of laughter around SBOM right now because no one can really define it, specifically, and everyone's talking about it. So there's, there's a lot more than just the SBOM conversation. We're talking about like full end-to-end development process and that whole software supply chain that goes with it. So there's everything from infrastructure, security, all the way through to like signing transparency logs. Really the full gambit of supply chain, which is is really neat to see because it is such a broad topic. I think a lot of folks now are involved in supply chain security in some way. And so just kind of bringing that to the surface of what are the different people that are involved in this space, thinking about, what's on the top of their mind when it comes to supply chain security. >> How would you scope the order of magnitude of the uptick in supply chain attacks? Is it pretty heavy right now or is it, you know, people with the hair on fire or is it... What's the, give us the taste of the temperature in the room on the supply chain attacks? >> I think most of the folks who are involved in the space understand just that it's increasing. I mean, like, what is it? A 742% increase average annual year, year over year in supply chain attacks. So the amount of attacks increasing is a little daunting, right, for most of us. But it is what it is. So I think most of us right now are just trying to come together to say, "What are you doing that works? This is what I'm doing that works." And in all the different facets of that. 'cause I think we try to throw, we try to throw tools at a lot of problems and this problem is so big and broad reaching that we really are needing to share best practices as a community and as a security community. So this has been, this conference has been really great for that. >> Yeah, I've heard that a lot. You know, too many tools, not enough platform thinking, not enough architecture, needs some structure. Are you seeing any best practice around frameworks and structure around how to start getting in and and building out more of a better approach or posture? I mean, what's that, what's the, what's the state of the union for supply chain, how to handle that? >> Well, I talked about that a little bit in my my keynote that I gave, actually, which was about... And I've heard other other leaders talk about it too. And obviously it keyed my ear just because I'm so passionate about it, about partnership. So you know, empathetic security where the security team that's enforcing the policies, creating the policies, guidelines is working with the teams that are actually doing the production and the development, hand-in-hand, right? Like I can sit there and tell you, "Hey, you have all these problems and here's your security checklist or framework you need to follow." But that's not going to do them any good and it's going to create a ton of holes, right? So actually partnering with them helping them to understand the risks that are associated with their very specific need and use case, because every product has a different kind of quirk to it, right? Like how it's being developed. It might use a different tool and if I sit there and say, "Hey, you need to log on to this, you need to like make your tool work this platform over here and it's not compatible." I'm going to have to completely reframe how I'm doing productization. I need to know that as a security practitioner because me disrupting productization is not something that I should be doing. And I've heard a couple a couple of folks kind of talking about that, the people aspect behind how we implement these tools, the frameworks and the platforms, and how do we draw out risk, right? Like how do we talk about risk with these teams and really make them understand so it's part of their core culture in their understanding. So when they go back to their, when they go back and having to make decisions without me in the room they know they can make those business decisions with the risk as part of that decision. >> I love that empathetic angle because that's really going to, what needs to happen. It's not just, "Hey, that's your department, see you later." Or not even having a knowledge of the information. This idea of team construction, team management is a huge cultural shift. I'm sure the reaction was very positive. How do you explain that to an organization that's out there? Like how do you... what's the first three steps you got to take? Is there anything that you can share for advice people watch you saying, "Yeah we need to we need to change how our teams operate and interact with each other." >> Yeah, I think the first step is to take a good hard look at yourself. And if you are standing there on an ivory tower with a clipboard, you're probably doing it wrong. Check the box security is never going to be any way that works long term. It's going to take you a long time to implement any changes. At Red Hat, we did not look ourselves. You know, we've been doing a lot of great things in supply chain security for a while, but really taking that look and saying, "How can we be more empathetic leaders in the security space?" So we looked at that, then you say, "Okay, what is my my rate of change going to happen?" So if I need to make so many security changes explaining to these organizations, you're actually going to go faster. We improved our efficiency by 2000% just by doing that, just by creating this more empathetic. So why it seems like it's more hands-on, so it's going to be harder, it's easy to send out an email and say, "Hey, meet the security standard, right?" That might seem like the easy way 'cause you don't have time to engage. It's so much faster if you actually engage and share that message and have a a common understanding between the teams that like, "I'm here to deliver a product, so is the security team. The security team's here to deliver that same product and I want to help you do it in a trusted way." Right? >> Yeah. Dave Alonte, my co-host, was just on a session. We were talking together about security teams jumping on every team and putting a C on their jersey to be like the captain of the intramural team, and being involved, and it goes beyond just like the checklist, like you said, "Oh, I got the SBOM list of materials and I got a code scanning thing." That's not enough, is what we're hearing. >> No. >> Is there a framework or a methodology to go beyond that? You got the empathetic, that's really kind of team issue. You got to go beyond some of the tactical things. What's next beyond, you got the empathy and what's that framework structure when you say where you say anything there? >> So what do you do after you have the empathy, right? >> Yeah. >> I would say Salsa is a good place to start, the software levels. Supply chain levels for software artifacts. It's a mouthful. That's a really good maturity framework to start with. No matter what size organization you have, they're just going to be coming out here soon with version one. They release 0.1 a few months back. That's a really good place to give yourself a gut check of where you are in maturity and where you can go, what are best practices. And then there's the SSDF, which is the Secure Software Development framework. I think NIST wrote that one. But that is also a really, a really good framework and they map really well to each other, actually, When you work through Salsa, you're actually working through the SSDF requirements. >> Awesome. Well, great to have you on and great to get that that knowledge. I have to ask you like coup con, I remember when it started in Seattle, their first coup con events, right? Kind of small, similar to this one, but there's a lot of end user activities. Certainly the CNCF kind of was coming together like right after that. What's the end user activity like there this week? That seems to always been the driver of these events. It's a little bit organic. You got some of the key experts coming together, focus. Have you observed any end user activity in terms of contributions, participation? What's the story on the end user piece there? Is it heavy? Is it light? What's the... >> Um, yeah... It seems moderate. I guess somewhere in the middle. I would say largely heavy, but there's definitely participation. There is a lot of communing and networking happening between different organizations to partner together, which is important. But I haven't really paid attention much to like the Twitter side of this. >> Yeah, you've been busy doing the keynotes. How's Red Hat doing all this? You guys have been great positioned with the cloud native movement. Been following the Red Hat's moves since OpenStack days. Really good, good line of product, good open source, Mojo, of course. Good product mix, right, and relevant. Where's the security focus here? Obviously, you guys are clearly focused on security. How's the Red Hat story going on over there? >> There was yesterday a really good talk that explains that super well. It was given by a Red Hatter, connecting all of the open source projects we've been a part of and kind of explaining them. And obviously again, I'm keying in 'cause it's a supply chain kind of conversation, but I'd recommend that anyone who's going to go back and watch these on YouTube to check that one out just to see kind of how we're approaching the security space as well as how we contribute back to the community in that way. >> Awesome. Great to have you on. Final word, I'll give you the final word. What's the big buzz on supply chain? How would you peg the progress there? Feeling good about where things are? What's the current progress on supply chain security? >> I think that it has opened up a lot of doors for communication between security organizations that have tended to be closed. I'm in product security. Product securities, information securities tend to not speak externally about what we're doing. So you don't want to, you know, look bad or you don't want to expose any risk that we have, right? But it is, I think, necessary to open those lines of communication, to be able to start tackling this. It's a big problem throughout all of our industries, and if one supply chain is attacked and those products are used in someone else's supply chain, that can continue, right? So I think it's good. We have a lot of work to do as an industry and the advancements in technology is going to make that a little bit more complicated. But I'm excited for it. >> You can just throw AI at it. That's the big, everyone's doing AI. Just throw AI at it, it'll solve it. Isn't that the new thing? >> I do secure AI though. >> Super important. I love what you're doing there. Supply chain, open source needs, supply chain security. Open source needs this big time. It has to be there. Thank you for the work that you do. Really appreciate you coming on. Thank you. >> Yeah, thanks for having me. >> Yeah, good stuff. Supply chain, critical to open source growth. Open source is going to be the key to success in the future with automation and AI right around the corner. And that's important. This theCUBE covers from cloud native con, security con in North America, 2023. I'm John Furrier. Thanks for watching.

Published Date : Feb 3 2023

SUMMARY :

Emmy, great to have you on from location. What's the vibe? and the people behind them, What's the vibe? and here at the cloud native security con? it really focuses on the open community So that seems to be our takeaway. reaction to those things. I'm not sure how to answer your question. 'Cause that has come up a lot. bringing that to the surface of the uptick in supply chain attacks? And in all the different facets of that. how to handle that? and the development, hand-in-hand, right? knowledge of the information. It's going to take you a long just like the checklist, like you said, of the tactical things. a gut check of where you I have to ask you like coup con, I guess somewhere in the middle. Where's the security focus here? connecting all of the open source projects Great to have you on. and the advancements in Isn't that the new thing? It has to be there. Open source is going to be the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave AlontePERSON

0.99+

Lisa MartinPERSON

0.99+

Liz RicePERSON

0.99+

John FurrierPERSON

0.99+

Emmy EidePERSON

0.99+

EmmyPERSON

0.99+

Red HatORGANIZATION

0.99+

SeattleLOCATION

0.99+

first stepQUANTITY

0.99+

North AmericaLOCATION

0.99+

yesterdayDATE

0.99+

742%QUANTITY

0.99+

NISTORGANIZATION

0.99+

2023DATE

0.99+

2000%QUANTITY

0.98+

this weekDATE

0.98+

Supply Chain SecurityORGANIZATION

0.97+

three thingsQUANTITY

0.97+

first three stepsQUANTITY

0.97+

theCUBEORGANIZATION

0.96+

TwitterORGANIZATION

0.96+

Cloud Native Security Con 2023 North AmericaEVENT

0.95+

SBOMORGANIZATION

0.94+

BerkeleyLOCATION

0.92+

YouTubeORGANIZATION

0.92+

SalsaTITLE

0.92+

Red HatterTITLE

0.9+

first mentalityQUANTITY

0.89+

a few months backDATE

0.79+

RedHatORGANIZATION

0.79+

first coup conQUANTITY

0.78+

OneQUANTITY

0.78+

versionQUANTITY

0.74+

CNCFORGANIZATION

0.7+

securityEVENT

0.7+

conORGANIZATION

0.67+

OpenStackTITLE

0.66+

one supplyQUANTITY

0.66+

Red HatTITLE

0.64+

nativeEVENT

0.63+

coupleQUANTITY

0.63+

CloudNativeSecurityCon 23EVENT

0.61+

cloud nativeEVENT

0.6+

MojoORGANIZATION

0.6+

oneQUANTITY

0.6+

KubernetesTITLE

0.57+

oneOTHER

0.5+

Ben Hirschberg, Armo Ltd | CloudNativeSecurityCon 23


 

(upbeat music) >> Hello everyone, welcome back to theCUBE's coverage of Cloud Native SecurityCon North America 2023. Obviously, CUBE's coverage with our CUBE Center Report. We're not there on the ground, but we have folks and our CUBE Alumni there. We have entrepreneurs there. Of course, we want to be there in person, but we're remote. We've got Ben Hirschberg, CTO and Co-Founder of Armo, a cloud native security startup, well positioned in this industry. He's there in Seattle. Ben, thank you for coming on and sharing what's going on with theCUBE. >> Yeah, it's great to be here, John. >> So we had written on you guys up on SiliconANGLE. Congratulations on your momentum and traction. But let's first get into what's going on there on the ground? What are some of the key trends? What's the most important story being told there? What is the vibe? What's the most important story right now? >> So I think, I would like to start here with the I think the most important thing was that I think the event is very successful. Usually, the Cloud Native Security Day usually was part of KubeCon in the previous years and now it became its own conference of its own and really kudos to all the organizers who brought this up in, actually in a short time. And it wasn't really clear how many people will turn up, but at the end, we see a really nice turn up and really great talks and keynotes around here. I think that one of the biggest trends, which haven't started like in this conference, but already we're talking for a while is supply chain. Supply chain is security. I think it's, right now, the biggest trend in the talks, in the keynotes. And I think that we start to see companies, big companies, who are adopting themselves into this direction. There is a clear industry need. There is a clear problem and I think that the cloud native security teams are coming up with tooling around it. I think for right now we see more tools than adoption, but the adoption is always following the tooling. And I think it already proves itself. So we have just a very interesting talk this morning about the OpenSSL vulnerability, which was I think around Halloween, which came out and everyone thought that it's going to be a critical issue for the whole cloud native and internet infrastructure and at the end it turned out to be a lesser problem, but the reason why I think it was understood that to be a lesser problem real soon was that because people started to use (indistinct) store software composition information in the environment so security teams could look into, look up in their systems okay, what, where they're using OpenSSL, which version they are using. It became really soon real clear that this version is not adopted by a wide array of software out there so the tech surface is relatively small and I think it already proved itself that the direction if everyone is talking about. >> Yeah, we agree, we're very bullish on this move from the Cloud Native Foundation CNCF that do the security conference. Amazon Web Services has re:Invent. That's their big show, but they also have re:Inforce, the security show, so clearly they work together. I like the decoupling, very cohesive. But you guys have Kubescape of Kubernetes security. Talk about the conversations that are there and that you're hearing around why there's different event what's different around KubeCon and CloudNativeCon than this Cloud Native SecurityCon. It's not called KubeSucSecCon, it's called Cloud Native SecurityCon. What's the difference? Are people confused? Is it clear? What's the difference between the two shows? What are you hearing? >> So I think that, you know, there is a good question. Okay, where is Cloud Native Computing Foundation came from? Obviously everyone knows that it was somewhat coupled with the adoption of Kubernetes. It was a clear understanding in the industry that there are different efforts where the industry needs to come together without looking be very vendor-specific and try to sort out a lot of issues in order to enable adoption and bring great value and I think that the main difference here between KubeCon and the Cloud Native Security Conference is really the focus, and not just on Kubernetes, but the whole ecosystem behind that. The way we are delivering software, the way we are monitoring software, and all where Kubernetes is only just, you know, maybe the biggest clog in the system, but, you know, just one of the others and it gives great overview of what you have in the whole ecosystem. >> Yeah, I think it's a good call. I would add that what I'm hearing too is that security is so critical to the business model of every company. It's so mainstream. The hackers have a great business model. They make money, their costs are lower than the revenue. So the business of hacking in breaches, ransomware all over the place is so successful that they're playing offense, everyone's playing defense, so it's about time we can get focus to really be faster and more nimble and agile on solving some of these security challenges in open source. So I think that to me is a great focus and so I give total props to the CNC. I call it the event operating system. You got the security group over here decoupled from the main kernel, but they work together. Good call and so this brings back up to some of the things that are going on so I have to ask you, as your startup as a CTO, you guys have the Kubescape platform, how do you guys fit into the landscape and what's different from your tools for Kubernetes environments versus what's out there? >> So I think that our journey is really interesting in the solution space because I think that our mode really tries to understand where security can meet the actual adoption because as you just said, somehow we have to sort out together how security is going to be automated and integrated in its best way. So Kubescape project started as a Kubernetes security posture tool. Just, you know, when people are really early in their adoption of Kubernetes systems, they want to understand whether the installation is is secure, whether the basic configurations are look okay, and giving them instant feedback on that, both in live systems and in the CICD, this is where Kubescape came from. We started as an open source project because we are big believers of open source, of the power of open source security, and I can, you know I think maybe this is my first interview when I can say that Kubescape was accepted to be a CNCF Sandbox project so Armo was actually donating the project to the CNCF, I think, which is a huge milestone and a great way to further the adoption of Kubernetes security and from now on we want to see where the users in Armo and Kubescape project want to see where the users are going, their Kubernetes security journey and help them to automatize, help them to to implement security more fast in the way the developers are using it working. >> Okay, if you don't mind, I want to just get clarification. What's the difference between the Armo platform and Kubescape because you have Kubescape Sandbox project and Armo platform. Could you talk about the differences and interaction? >> Sure, Kubescape is an open source project and Armo platform is actually a managed platform which runs Kubescape in the cloud for you because Kubescape is part, it has several parts. One part is, which is running inside the Kubernetes cluster in the CICD processes of the user, and there is another part which we call the backend where the results are stored and can be analyzed further. So Armo platform gives you managed way to run the backend, but I can tell you that backend is also, will be available within a month or two also for everyone to install on their premises as well, because again, we are an open source company and we are, we want to enable users, so the difference is that Armo platform is a managed platform behind Kubescape. >> How does Kubescape differ from closed proprietary sourced solutions? >> So I can tell you that there are closed proprietary solutions which are very good security solutions, but I think that the main difference, if I had to pick beyond the very specific technicalities is the worldview. The way we see that our user is not the CISO. Our user is not necessarily the security team. From our perspective, the user is the DevOps and the developers who are working on the Kubernetes cluster day to day and we want to enable them to improve their security. So actually our approach is more developer-friendly, if I would need to define it very shortly. >> What does this risk calculation score you guys have in Kubscape? That's come up and we cover that in our story. Can you explain to the folks how that fits in? Is it Kubescape is the platform and what's the benefit, what's the purpose? >> So the risk calculation is actually a score we are giving to clusters in order for the users to understand where they are standing in the general population, how they are faring against a perfect hardened cluster. It is based on the number of different tests we are making. And I don't want to go into, you know, the very specifics of the mathematical functions, but in general it takes into account how many functions are failing, security tests are failing inside your cluster. How many nodes you are having, how many workloads are having, and creating this number which enables you to understand where you are standing in the global, in the world. >> What's the customer value that you guys pitching? What's the pitch for the Armo platform? When you go and talk to a customer, are they like, "We need you." Do they come to you? Is it word of mouth? You guys have a strategy? What's the pitch? What's so appealing to the customers? Why are they enthusiastic about you guys? >> So John, I can tell you, maybe it's not so easy to to say the words, but I nearly 20 years in the industry and though I've been always around cyber and the defense industry and I can tell you that I never had this journey where before where I could say that the the customers are coming to us and not we are pitching to customers. Simply because people want to, this is very easy tool, very very easy to use, very understandable and it very helps the engineers to improve security posture. And they're coming to us and they're saying, "Well, awesome, okay, how we can like use it. Do you have a graphical interface?" And we are pointing them to the Armor platform and they are falling in love and coming to us even more and we can tell you that we have a big number of active users behind the platform itself. >> You know, one of the things that comes up every time at KubeCon and Cloud NativeCon when we're there, and we'll be in Amsterdam, so folks watching, you know, we'll see onsite, developer productivity is like the number one thing everyone talks about and security is so important. It's become by default a blocker or anchor or a drag on productivity. This is big, the things that you're mentioning, easy to use, engineering supporting it, developer adoption, you know we've always said on theCUBE, developers will be the de facto standards bodies by their choices 'cause developers make all the decisions. So if I can go faster and I can have security kind of programmed in, I'm not shifting left, it's just I'm just having security kind of in there. That's the dream state. Is that what you guys are trying to do here? Because that's the nirvana, everyone wants to do that. >> Yeah, I think your definition is like perfect because really we had like this, for a very long time we had this world where we decoupled security teams from developers and even for sometimes from engineering at all and I think for multiple reasons, we are more seeing a big convergence. Security teams are becoming part of the engineering and the engineering becoming part of the security and as you're saying, okay, the day-to-day world of developers are becoming very tangled up in the good way with security, so the think about it that today, one of my developers at Armo is creating a pull request. He's already, code is already scanned by security scanners for to test for different security problems. It's already, you know, before he already gets feedback on his first time where he's sharing his code and if there is an issue, he already can solve it and this is just solving issues much faster, much cheaper, and also you asked me about, you know, the wipe in the conference and we know no one can deny the current economic wipe we have and this also relates to security teams and security teams has to be much more efficient. And one of the things that everyone is talking, okay, we need more automation, we need more, better tooling and I think we are really fitting into this. >> Yeah, and I talked to venture capitalists yesterday and today, an angel investor. Best time for startup is right now and again, open source is driving a lot of value. Ben, it's been great to have you on and sharing with us what's going on on the ground there as well as talking about some of the traction you have. Just final question, how old's the company? How much funding do you have? Where you guys located? Put a plug in for the company. You guys looking to hire? Tell us about the company. Were you guys located? How much capital do you have? >> So, okay, the company's here for three years. We've passed a round last March with Tiger and Hyperwise capitals. We are located, most of the company's located today in Israel in Tel Aviv, but we have like great team also in Ukraine and also great guys are in Europe and right now also Craig Box joined us as an open source VP and he's like right now located in New Zealand, so we are a really global team, which I think it's really helps us to strengthen ourselves. >> Yeah, and I think this is the entrepreneurial equation for the future. It's really great to see that global. We heard that in Priyanka Sharma's keynote. It's a global culture, global community. >> Right. >> And so really, really props you guys. Congratulations on Armo and thanks for coming on theCUBE and sharing insights and expertise and also what's happening on the ground. Appreciate it, Ben, thanks for coming on. >> Thank you, John. >> Okay, cheers. Okay, this is CUB coverage here of the Cloud Native SecurityCon in North America 2023. I'm John Furrier for Lisa Martin, Dave Vellante. We're back with more of wrap up of the event after this short break. (gentle upbeat music)

Published Date : Feb 3 2023

SUMMARY :

and sharing what's going on with theCUBE. What is the vibe? and at the end it turned that do the security conference. the way we are monitoring software, I call it the event operating system. the project to the CNCF, What's the difference between in the CICD processes of the user, is the worldview. Is it Kubescape is the platform It is based on the number of What's the pitch for the Armo platform? and the defense industry This is big, the things and the engineering becoming the traction you have. So, okay, the company's Yeah, and I think this is and also what's happening on the ground. of the Cloud Native SecurityCon

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Ben HirschbergPERSON

0.99+

Lisa MartinPERSON

0.99+

EuropeLOCATION

0.99+

SeattleLOCATION

0.99+

IsraelLOCATION

0.99+

UkraineLOCATION

0.99+

JohnPERSON

0.99+

John FurrierPERSON

0.99+

Amazon Web ServicesORGANIZATION

0.99+

New ZealandLOCATION

0.99+

TigerORGANIZATION

0.99+

three yearsQUANTITY

0.99+

CUBEORGANIZATION

0.99+

AmsterdamLOCATION

0.99+

Priyanka SharmaPERSON

0.99+

Tel AvivLOCATION

0.99+

BenPERSON

0.99+

ArmoORGANIZATION

0.99+

todayDATE

0.99+

Craig BoxPERSON

0.99+

two showsQUANTITY

0.99+

HyperwiseORGANIZATION

0.99+

last MarchDATE

0.99+

One partQUANTITY

0.99+

yesterdayDATE

0.99+

Armo LtdORGANIZATION

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

KubeConEVENT

0.99+

Cloud Native FoundationORGANIZATION

0.99+

first timeQUANTITY

0.99+

first interviewQUANTITY

0.99+

HalloweenEVENT

0.99+

Cloud Native Security ConferenceEVENT

0.98+

oneQUANTITY

0.98+

Cloud Native SecurityConEVENT

0.98+

KubernetesTITLE

0.98+

Cloud Native Security DayEVENT

0.97+

firstQUANTITY

0.97+

CNCFORGANIZATION

0.97+

KubeSucSecConEVENT

0.97+

CloudNativeConEVENT

0.96+

twoQUANTITY

0.96+

bothQUANTITY

0.95+

North AmericaLOCATION

0.95+

ArmoTITLE

0.94+

nearly 20 yearsQUANTITY

0.94+

Cloud Native SecurityCon North America 2023EVENT

0.94+

KubescapeTITLE

0.94+

OpenSSLTITLE

0.94+

theCUBEORGANIZATION

0.93+

this morningDATE

0.93+

a monthQUANTITY

0.93+

Kubescape SandboxTITLE

0.9+

thingsQUANTITY

0.89+

ArmoPERSON

0.87+

KubscapeTITLE

0.86+

CloudNativeSecurityCon 23EVENT

0.78+

one ofQUANTITY

0.77+

KubescapeORGANIZATION

0.76+

Cloud NativeConEVENT

0.75+

CUBE Center ReportTITLE

0.75+

Taylor Dolezal, CNCF | CloudNativeSeurityCon 23


 

(energetic music plays) >> Lisa: Hey everyone, we're so glad you're here with us. theCUBE is covering Cloud Native Security Con 23. Lisa Martin here with John Furrier. This is our second day of coverage of the event. We've had some great conversations with a lot of intellectual, exciting folks, as you know cuz you've been watching. John and I are very pleased to welcome back one of our alumni to theCUBE Taylor Dolezal joins us the head of ecosystem at CNCF. Taylor, welcome back to theCUBE. Great to see you. >> Taylor: Hey everybody, great to see you again. >> Lisa: So you are on the ground in Seattle. We're jealous. We've got fomo as John would say. Talk to us about, this is a inaugural event. We were watching Priyanka keynote yesterday. Seemed like a lot of folks there, 72 sessions a lot of content, a lot of discussions. What's the buzz, what's the reception of this inaugural event from your perspective? >> Taylor: So it's been really fantastic. I think the number one thing that has come out of this conference so far is that it's a wonderful chance to come together and for people to see one another. It's, it's been a long time that we've kind of had that opportunity to be able to interact with folks or you know, it's just a couple months since last Cube Con. But this is truly a different vibe and it's nice to have that focus on security. We're seeing a lot of folks within different organizations work through different problems and then finally have a vendor neutral space in which to talk about all of those contexts and really raise everybody up with all this new knowledge and new talking points, topics, and different facets of knowledge. >> John: Taylor, we were joking on our yesterday's summary of the keynotes, Dave Vellante and I, and the guests, Lisa and I, about the CNCF having an event operating system, you know, very decoupled highly cohesive events, strung together beautifully through the Linux Foundation, you know, kind of tongue in cheek but it was kind of fun to play on words because it's a very technical community. But the business model of, of hackers is booming. The reality of businesses booming and Cloud Native is the preferred developer environment for the future application. So the emphasis, it's very clear that this is a good move to do and targeting the community around security's a solid move. Amazon's done it with reinforce and reinvent. We see that Nice segmentation. What's the goal? Because this is really where it connects to Cube Con and Cloud Native Con as well because this shift left there too. But here it's very much about hardcore Cloud Native security. What's your positioning on this? Am I getting it right or is there is that how you guys see it? >> Taylor: Yeah, so, so that's what we've see that's what we were talking about as well as we were thinking on breaking this event out. So originally this event was a co-located event during the Cube Con windows in both Europe and North America. And then it just was so consistently popular clearly a topic that people wanted to talk, which is good that people want to talk of security. And so when we saw this massive continued kind of engagement, we wanted to break this off into its own conference. When we were going through that process internally, like you had mentioned the events team is just phenomenal to work with and they, I love how easy that they make it for us to be able to do these kinds of events too though we wanted to talk through how we differentiate this event from others and really what's changed for us and kind of how we see this space is that we didn't really see any developer-centric open source kinds of conferences. Ones that were really favoring of the developer and focus on APIs and ways in which to implement these things across all of your workloads within your organization. So that's truly what we're looking to go for here during these, all of these sessions. And that's how it's been playing out so far which has been really great to see. >> John: Taylor, I want to ask you on the ecosystem obviously the built-in ecosystem at CNCF.IO with Cube Cons Cloud Cons there, this is a new ecosystem opportunity to add more people that are security focused. Is their new entrance coming into the fold and what's been the reaction? >> Taylor: So short answer is yes we've seen a huge uptick across our vendor members and those are people that are creating Cloud offerings and selling those and working with others to implement them as well as our end users. So people consuming Cloud Native projects and using them to power core parts of their business. We have gotten a lot of data from groups like IBM and security, IBM security and put 'em on institute. They gave us a cost of data breach report that Priyanka mentioned and talked about 43% of those organizations haven't started or in the early stages of updating security practices of their cloud environments and then here on the ground, you know, talking through some best practices and really sharing those out as well. So it's, I've gotten to hear pieces and parts of different conversations and and I'm certain we'll hear more about those soon but it's just really been great to, to hear everybody with that main focus of, hey, there's more that we can do within the security space and you know, let's let's help one another out on that front just because it is such a vast landscape especially in the security space. >> Lisa: It's a huge landscape. And to your point earlier, Taylor it's everyone has the feeling that it's just so great to be back together again getting folks out of the silos that they've been operating in for such a long time. But I'd love to get some of your, whatever you can share in terms of some of the Cloud Native security projects that you've heard about over the last day or so. Anything exciting that you think is really demonstrating the value already and this inaugural event? >> Taylor: Yes, so I I've been really excited to hear a lot of, personally I've really liked the talks around EBPF. There are a whole bunch of projects utilizing that as far as runtime security goes and actually getting visibility into your workloads and being able to see things that you do expect and things that you don't expect and how to remediate those. And then I keep hearing a lot of talks about open policy agents and projects like Caverno around you know, how do we actually automate different policies or within regulated industries, how do we actually start to solve those problems? So I've heard even more around CNCF projects and other contexts that have come up but truly most of them have been around the telemetry space EBPF and, and quite a few others. So really great to, to see all those projects choosing something to bind to and making it that much more accessible for folks to implement or build on top of as well. >> John: I love the reference you guys had just the ChatGPT that was mentioned in the keynote yesterday and also the reference to Dan Kaminsky who was mentioned on the reference to DNS and Bind, lot of root level security going on. It seems like this is like a Tiger team event where all the top alpha security gurus come together, Priyanka said, experts bottoms up, developer first practitioners, that's the vibe. Is that kind of how you guys want it to be more practitioners hardcore? >> Taylor: Absolutely, absolutely. I think that when it comes to security, we really want to help. It's definitely a grassroots movement. It's great to have the people that have such a deep understanding of certain security, just bits of knowledge really when it comes to EBPF. You know, we have high surveillance here that we're talking things through. Falco is here with Sysdig and so it it's great to have all of these people here, though I have seen a good spread of folks that are, you know, most people have started their security journey but they're not where they want to be. And so people that are starting at a 2 0 1, 3 0 1, 4 0 1 level of understanding definitely seeing a good spread of knowledge on that front. But it's really, it's been great to have folks from all varying experiences, but then to have the expertise of the folks that are writing these specifications and pushing the boundaries of what's possible with security to to ensure that we're all okay and updated on that front too, I think was most notable yesterday. Like you had said >> Lisa: Sorry Taylor, when we think of security, again this is an issue that, that organizations in every industry face, nobody is immune to this. We can talk about the value in it for the hackers in terms of ransomware alone for example. But you mentioned a stat that there's a good amount of organizations that are really either early in their security journeys or haven't started yet which kind of sounds a bit scary given the landscape and how much has changed in the last couple of years. But it sounds like on the good news front it isn't too late for organizations. Talk a little bit about some of the recommendations and best practices for those organizations who are behind the curve knowing that the next attack is going to happen. >> Taylor: Absolutely. So fantastic question. I think that when it comes to understanding the fact that people need to implement security and abide by best practices, it's like I I'm sure that many of us can agree on that front, you know, hopefully all of us. But when it comes to actually implementing that, that's I agree with you completely. That's where it's really difficult to find where where do I start, where do I actually look at? And there are a couple of answers on that front. So within the CNTF ecosystem we have a technical action group security, so tag security and they have a whole bunch of working groups that cover different facets of the Cloud Native experience. So if you, for example, are concerned about runtime security or application delivery concerns within there, those are some really good places to find people knowledgeable about, that even when the conference isn't going on to get a sense of what's going on. And then TAG security has also published recently version two of their security report which is free accessible online. They can actually look through that, see what some of the recent topics are and points of focus and of interest are within our community. There are also other organizations like Open SSF which is taking a deeper dive into security. You know, initially kind of having a little bit more of an academic focus on that space and then now getting further into things around software bill materials or SBOMs supply chain security and other topics as well. >> John: Well we love you guys doing this. We think it's very big deal. We think it's important. We're starting to see events post COVID take a certain formation, you know joking aside about the event operating systems smaller events are happening, but they're tied together. And so this is key. And of course the critical need is our businesses are under siege with threats, ransomware, security challenges, that's IT moves to Cloud Native, not everyone's moved over yet. So that's in progress. So there's a huge business imperative and the hackers have a business model. So this isn't like pie in the sky, this is urgent. So, that being said, how do you see this developing from who should attend the next one or who are you looking for to be involved to get input from you guys are open arms and very diverse and great great culture there, but who are you looking for? What's the makeup persona that you hope to attract and nurture and grow? >> Taylor: Absolutely. I, think that when it comes to trying the folks that we're looking for the correct answer is it varies you know, from, you know, you're asking Priyanka or our executive director or Chris Aniszczyk our CTO, I work mostly with the end users, so for me personally I really want to see folks that are operating within our ecosystem and actually pulling these down, these projects down and using them and sharing those stories. Because there are people creating these projects and contributing to them might not always have an idea of how they're used or how they can be exploited too. A lot of these groups that I work with like Mercedes or Intuit for example, they're out there in the world using these, these projects and getting a sense for, you know, what can come up. And by sharing that knowledge I think that's what's most important across the board. So really looking for those stories to be told and novel ways in which people are trying to exploit security and attacking the supply chain, or building applications, or just things we haven't thought about. So truly that that developer archetype is really helpful to have the consumers, the end users, the folks that are actually using these. And then, yeah, and I'm truly anywhere knowledgeable about security or that wants to learn more >> John: Super important, we're here to help you scale those stories up whatever you need, send them our way. We're looking forward to getting those. This is a super important movement getting the end users who are on the front lines bringing it back into the open, building, more software, making it secure and verified, all super important. We really appreciate the mission you guys are on and again we're here to help. So send those stories our way. >> Taylor: Cool, cool. We couldn't do it without you. Yeah, just everyone contributing, everyone sharing the news. This is it's people, people is the is the true operating system of our ecosystem. So really great to, really great to share. >> Lisa: That's such a great point Taylor. It is all about people. You talked about this event having a different vibe. I wanted to learn a little bit more about that as we, as we wrap up because there's so much cultural change that's required for organizations to evolve their security practices. And so people of course are at the center of culture. Talk a little bit about why that vibe is different and do you think that yeah, it's finally time. Everyone's getting on the same page here we're understanding, we're learning from each other. >> Taylor: Yes. So, so to kind of answer that, I think it's really a focus on, there's this term shift left and shift right. And talking about where do we actually put security in the mix as it comes to people adopting this and and figuring out where things go. And if you keep shifting at left, that meaning that the developers should care more deeply about this and a deeper understanding of all of these, you know, even if it's, even if they don't understand how to put it together, maybe understand a little bit about it or how these topics and, and facets of knowledge work. But you know, like with anything, if you shift everything off to one side or the other that's also not going to be efficient. You know, you want a steady stream of knowledge flowing throughout your whole organization. So I think that that's been something that has been a really interesting topic and, and hearing people kind of navigate and try to get through, especially groups that have had, you know, deployed an app and it's going to be around for 40 years as well. So I think that those are some really interesting and unique areas of focus that I've come up on the floor and then in a couple of the sessions here >> Lisa: There's got to be that, that balance there. Last question as we wrap the last 30 seconds or so what are you excited about given the success and the momentum of day one? What excites you about what's ahead for us on day two? >> Taylor: So on day two, I'm really, it's, there's just so many sessions. I think that it was very difficult for me to, you know pick which one I was actually going to go see. There are a lot of favorites that I had kind of doubled up at each of the time so I'm honestly going to be in a lot of the sessions today. So really excited about that. Supply chain security is definitely one that's close to my heart as well but I'm really curious to see what new topics, concepts or novel ideas people have to kind of exploit things. Like one for example is a package is out there it's called Browser Test but somebody came up with one called Bowser Test. Just a very simple misname and then when you go and run that it does a fake kind of like, hey you've been exploited and just even these incorrect name attacks. That's something that is really close and dear to me as well. Kind of hearing about all these wild things people wouldn't think about in terms of exploitation. So really, really excited to hear more stories on that front and better protect myself both at home and within the Cloud Community as I stand these things up. >> Lisa: Absolutely you need to clone yourself so that you can, there's so many different sessions. There needs to be multiple versions of Taylor that you can attend and then you can all get together and talk about and learn. But that's actually a really good problem to have as we mentioned when we started 72 sessions yesterday and today. Lots of great content. Taylor, we thank you for your participation. We thank you for bringing the vibe and the buzz of the event to us and we look forward as well to hearing and seeing what day two brings us today. Thank you so much for your time Taylor. >> Taylor: Thank you for having me. >> John: All right >> Lisa: Right, for our guest and John Furrier, I'm Lisa Martin. You're watching theCube's Day two coverage of Cloud Native Security Con 23. (energetic music plays)

Published Date : Feb 2 2023

SUMMARY :

of coverage of the event. great to see you again. What's the buzz, what's the reception and for people to see one another. that this is a good move to do of the developer and focus into the fold and what's on the ground, you know, talking of the Cloud Native security and being able to see John: I love the reference you guys had of folks that are, you know, that the next attack is going to happen. on that front, you know, And of course the critical and attacking the supply chain, We really appreciate the mission This is it's people, people is the and do you think that in the mix as it comes to the momentum of day one? a lot of the sessions today. of the event to us and of Cloud Native Security Con 23.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
PriyankaPERSON

0.99+

Dan KaminskyPERSON

0.99+

JohnPERSON

0.99+

Chris AniszczykPERSON

0.99+

TaylorPERSON

0.99+

LisaPERSON

0.99+

Lisa MartinPERSON

0.99+

MercedesORGANIZATION

0.99+

John FurrierPERSON

0.99+

IBMORGANIZATION

0.99+

Dave VellantePERSON

0.99+

SeattleLOCATION

0.99+

EuropeLOCATION

0.99+

AmazonORGANIZATION

0.99+

72 sessionsQUANTITY

0.99+

todayDATE

0.99+

IntuitORGANIZATION

0.99+

yesterdayDATE

0.99+

second dayQUANTITY

0.99+

North AmericaLOCATION

0.99+

Taylor DolezalPERSON

0.99+

Linux FoundationORGANIZATION

0.99+

SysdigORGANIZATION

0.99+

CNCFORGANIZATION

0.98+

Cube ConEVENT

0.98+

Cloud Native Security ConEVENT

0.98+

Cube Con.EVENT

0.98+

CNCF.IOORGANIZATION

0.97+

TAG securityORGANIZATION

0.97+

eachQUANTITY

0.97+

day oneQUANTITY

0.97+

FalcoORGANIZATION

0.97+

CNTFORGANIZATION

0.97+

first practitionersQUANTITY

0.97+

CloudNativeSeurityConEVENT

0.97+

oneQUANTITY

0.95+

theCUBEORGANIZATION

0.95+

day twoQUANTITY

0.95+

bothQUANTITY

0.94+

Cloud Native Security Con 23EVENT

0.94+

one sideQUANTITY

0.94+

CubeORGANIZATION

0.94+

day twoQUANTITY

0.94+

40 yearsQUANTITY

0.93+

Open SSFORGANIZATION

0.88+

Day twoQUANTITY

0.88+

about 43%QUANTITY

0.87+