Image Title

Search Results for Privacy:

Russell Schrader, National Cyber Security Alliance | Data Privacy Day 2018


 

(soft click) >> Hey, welcome back everybody Jeff Frick here with theCUBE. We're at Data Privacy Day 2018 here at downtown San Francisco, the LinkedIn headquarters, gracious enough to hose this event. Bigger than last year, last year we were here for the first time at Twitter. And really the momentum continues to grow 'cause there's some big regulations coming down the pike that are really going to be into place. And have significant financial penalties, if you don't get your act together. So, we're excited to have the new Russell Schrader, the Executive Director of the National Cyber Security Alliance Organization behind this event. Russ, great to see you. >> Thank you very much for coming today, it was a great event. >> Absolutely, so, you've been on the job, this job, you said like less than two weeks. >> It's true. >> What do you think? I mean then they throw you right into the big event. >> Well, I've known the organization, I've known the event. But the staff really has done an outstanding job. They made it so easy for me, everything that they've done has just been terrific. They lined up fantastic speakers, they picked cutting edge topics, they put together a really well paced program, and it was just a terrific day for all of us to get in, really have some good discussions. >> You're off to a great start. (chuckles) >> Thank you. (both laugh) >> So you said you're familiar with your orginazation. You know, why are you here? Why did you take advantage of this opportunity? What do you kind of see as the role of this organization? And where do you see the opportunities to really make some significant impact going forward? >> Sure, the National Cyber Security Alliance is a who's who in the organization. People who really care about cyber security. Who see it as part of their social obligation. And it was a wonderful group that I'd worked with before. When I was at Visa and I see now, coming in as Executive Director, to really take it to the next level. We really are pushing, I think, on four separate areas that I think there's a lot of opportunity for it. Doing more cooperate work. Serving more consumers, more consumer education, more consumer awareness. I think working with educating staffers on the hill and in regulatory agencies in D.C. on changes and technological changes. And the cutting edge stuff. But in also, I think working academia, sort of getting involved and getting some of the scholarly, the cutting edge, the new ideas. And just preparing for what's going to happen in the next few years. >> Right, that's interesting 'cause you guys are National Cyber Security, security is often used as a reason to have less privacy. Right? It's often the excuse that the government, big brother, would used to say, you know, "We need to know what you're up to, we've got red light cameras all over the place to make sure you're not running red lights." So, it's an interesting relationship between privacy, security, and then what we're hearing more and more, really, a better linchpin to drive all this, which is, identity. So I wonder if you can share your kind of perspective on kind of the security versus privacy. Kind of trade off and debate. Or am I completely off base and they really need to run in parallel? >> Well, they do intersect a whole lot. People have talked about them being two sides of the same coin. Another speaker today said that security is a science but privacy is an art. As part of it is, you know, security is, the keeping the data in one place, the same way in as when you put it out. Sort of an integrity piece. You know, it isn't being misused, it's not being manipulated in a way and it's just not being changed. So that's a security piece. The privacy piece is people choosing what is used with that data. You know, is it to help me with an app? Is it to give me more information? Is it to give me games to play and things like that? So and that leads into a lot of different advantages in the web and on the internet. Now, identity since you put in a trifecta of big terms. >> Everything's got to be in threes, right? >> And there's three reasons for that. I think that, you know, the identity part is part of who are you. Now on the internet you can be a lot of people, right? The old cartoon was, you know, on the internet no one knows you're a dog. Well, on the internet, you can be a dog, you can be, you know, the person who you are at school, you can be the person who you are among your friends, you can be the person who you are at work. And those different selves, those different identities, are the internet of me. And we just need to make sure that you are curating your identities and sharing the information that you feel comfortable with. And that making sure that those are reaching the right people and not the wrong people. >> Right. So, there's an interesting kind of conundrum, we cover a lot of big data shows. And, you know, and there is kind of a fiduciary moral and now legal responsibility as you're collecting this data to drive some algorithm, some application that you know what you're using it for. And it's a good use of that. And you have a implicit agreement with the people providing you the data. But one the interesting things that comes up is then there's this thing where you've got that data and there's an application down the road that was not part of the original agreement. That no one even had an idea whatever happened. How does that fit in? Because as more and more of this data's getting stored. And there's actually a lot of value that can be unlocked, applying it in different ways, different applications. But, that wasn't the explicit reason that I gave it to you. >> Right, right. And that's really tricky because people have to be really vigilant. There is that education piece. That is the personal responsible piece to do business with companies and with apps that you feel comfortable with. But, you still have to trust but verify. And you do want to look into your phone, look into your PC, look into your other device. And figure out where things have changed, where things are moving. That's one of the great things about being in the Bay area today is innovation. But innovation, you just want to make sure that you are participating in it and you're in the part of innovation that's best for you. >> Okay, so, you mentioned academe, which is great, we do a lot of stuff at Stanford, we do a lot of stuff at MIT. So, as you look at kind of the academic opportunities. Kind of, where is some of the cutting edge research? Where are some of the academe focus areas that are helping advance the science of proxy? >> Well, you named two of the most forward thinking ones right there. So, I'll add to that just because we're talking about Stanford, we have to talk about Berkeley. >> Jeff: Yes. >> Right and Berkeley does have the whole group in privacy and law. On the east coast, in addition to MIT, you see George Washington is doing some things. George Mason is doing some things. And so you want to reach out to different areas. Cornell is doing things as well. So, we want to be able to figure out, where are the best ideas coming from? There are conferences already there. And maybe we can convene some papers, convene some people. And source out and give a little bit of more push and publish to people who otherwise wouldn't be getting the kind of publicity and encourage the kind of research. In privacy and in cyber security. Because there is the business and the consumer educational component. Not just, you know, the tech component to the academic work. >> So, before I let you go, last question. Where do you see is the biggest opportunity? Where's the biggest, either gap that needs to be filled, you know, kind of positive that's filling in negative, or an untapped positive that we've just barely scraped the surface of? >> Well, I think it's all about the consumer, to a large extent, to large one. You've got to figure out, how do you make your life easier. Right? Go back to the iPad introduction, nobody knew that they needed an iPad until they realized they couldn't live without it. You look at what's happened with mobile, right? Now, the idea of having a wallet, is on your phone. So, while I'm waiting in line at the grocery store, I'm checking my messages, I'm texting back and forth. And I just point my phone and I pay. Those kinds of areas are the kind of innovations that are consumer facing, that I think are really terrific. There's a lot of business work as well being done. But you have to figure out where that's going to go and I think the consumer just has a fantastic opportunity. >> Alright, well good opportunity, look forward to catching up a year from now and seeing how much progress you make. >> I think we had such a great program this year, I can't wait til next year, thank you. >> He's Russ Schrader, he's the Executive Director. I'm Jeff Frick, you're watching theCUBE, we're at Data Privacy Day 2018 in San Francisco. Thanks for watching, we'll catch you next time. (soft electronic music)

Published Date : Jan 27 2018

SUMMARY :

And really the momentum continues to grow Thank you very much for coming today, you said like less than two weeks. I mean then they throw you right into the big event. Well, I've known the organization, I've known the event. You're off to a great start. Thank you. And where do you see the opportunities And the cutting edge stuff. So I wonder if you can share your kind of perspective the same way in as when you put it out. and sharing the information that you feel comfortable with. And you have a implicit agreement And you do want to look into your phone, So, as you look at kind of the academic opportunities. Well, you named two of the And so you want to reach out to different areas. Where's the biggest, either gap that needs to be filled, You've got to figure out, how do you make your life easier. and seeing how much progress you make. I think we had such a great program this year, Thanks for watching, we'll catch you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AmazonORGANIZATION

0.99+

Dave VellantePERSON

0.99+

Justin WarrenPERSON

0.99+

Sanjay PoonenPERSON

0.99+

IBMORGANIZATION

0.99+

ClarkePERSON

0.99+

David FloyerPERSON

0.99+

Jeff FrickPERSON

0.99+

Dave VolantePERSON

0.99+

GeorgePERSON

0.99+

DavePERSON

0.99+

Diane GreenePERSON

0.99+

Michele PalusoPERSON

0.99+

AWSORGANIZATION

0.99+

Sam LightstonePERSON

0.99+

Dan HushonPERSON

0.99+

NutanixORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

KevinPERSON

0.99+

Andy ArmstrongPERSON

0.99+

Michael DellPERSON

0.99+

Pat GelsingerPERSON

0.99+

JohnPERSON

0.99+

GoogleORGANIZATION

0.99+

Lisa MartinPERSON

0.99+

Kevin SheehanPERSON

0.99+

Leandro NunezPERSON

0.99+

MicrosoftORGANIZATION

0.99+

OracleORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

NVIDIAORGANIZATION

0.99+

EMCORGANIZATION

0.99+

GEORGANIZATION

0.99+

NetAppORGANIZATION

0.99+

KeithPERSON

0.99+

Bob MetcalfePERSON

0.99+

VMwareORGANIZATION

0.99+

90%QUANTITY

0.99+

SamPERSON

0.99+

Larry BiaginiPERSON

0.99+

Rebecca KnightPERSON

0.99+

BrendanPERSON

0.99+

DellORGANIZATION

0.99+

PeterPERSON

0.99+

Clarke PattersonPERSON

0.99+

Jerrod Chong, Yubico | Data Privacy Day 2018


 

>> Hey welcome back everybody, Jeff Frick here with The Cube. We're in downtown San Francisco at LinkedIn's headquarters at Data Privacy Day 2018. Second year we've been at the event, pretty interesting, you know there's a lot of stuff going on in privacy. It kind of follows the security track, gets less attention but with the impending changes in regulation it's getting much more play, much more media. So we're excited to be joined by our next guest. He's Jerrod Chong the Vice President of product at Yubico. Jerrod, welcome. >> Thank you Jeff. So for folks that aren't familiar with Yubico, what are you guys all about? >> We're all about protecting people's identities and privacies and making them the authenticate securely to online accounts. >> So identity, that's so, an increasingly important strategy for security. Don't worry about the wall, can we really figure out who this person is. So how has that been changing over the last couple years? >> Yes there's definitely a lot of things been changing. So we can think of identity as some some companies want to know who you are. But some companies actually are okay with you being anonymous but then they want to still know that is the person that they talk to is still the person. And so what we see in the wall of data is-- >> An anonymous person as opposed to a not-- >> Someone else. We want to make sure the anonymous person is the same anonymous person. >> Oh okay, okay, right. >> And that's important, right? If you can think of like a journalist and you think of they need to talk to the informer so they need to know that this is the real informer. And they don't want to have the fake informer tell them the wrong story. And so they need a way to actually strongly authenticate themselves. And so identity is a very interesting intersection of strong authentication. But at the same time, real identities as well as anonymous identities. And there are actually real life applications for both that can protect citizens, can protect dissidents but also at the same time can help governments do the right things when they know who you are. >> Right, so we're so far behind that I still can't understand why you dial into the customer service person and you put in your account number and they still want to know you're mom's maiden name. And we've told them all a thousand times that can't be much of a secret anymore. And then I read something else that said the ability to use a nine digit social security number and keep that actually private is basically, the chances of doing that are basically zero. So we're well past that stage in terms of some of these more sophisticated systems but we still kind of have regulations that are still asking you to put in your social security number. So what are the ways that you guys are kind of addressing that? And you're kind of taking a novel approach with an open source solution which is pretty cool. >> Yes we've created the open standard which is FIDO U2F standard and we actually co-created this with Google. And one of the key things is that what we call knowledge-base systems are just a thing of the past. Knowledge-base is anything that you try to remember including passwords. And what we call recovery questions. You know, you name the recovery question that you want to put in. >> Right right, your dog, your pet, you know your street. >> And you can get everything online from LinkedIn or Facebook. So why are we doing those systems? And obviously they are, we need to change that. But this open standard that we've created really allows you to physically prove yourself with a physical device. Like, so you want to tell who you are and there are a couple ways you can tell who you are online. You can tell by remembering something, by something that you have, and something that who you are, right? So these are the basics in how you can identify yourself over the wire. And what we've really focused on is the combination of something you have and something you know. But the something you know is not revealed to the world. The something you know is revealed to the device that you have. So it's kind of like your ATM card. You're not going to tell the PIN to the world. Nobody really has you ATM, nobody asks you for the ATM. Even the banks don't know what your ATM is and you can change that and only you know about it. And it's only on the card. And so we take that same concept and make it available for companies to implement these types of authentication systems for their own services. So today Google supports this open standard. Actually today Facebook supports it as well. And SalesForce and hosts of other services. Which means that you can actually authenticate yourself with a device and something you know. And that really allows you as an individual to not have to think about all these different things that you have to remember for every single site because that's what people are doing today. And so the beauty about this protocol as well is that, is what the developer's think, Is that these systems, they don't know that you have the same authenticator. Which is a great thing, so they can't collude and share and then pinpoint it was you. If you took this authenticator you can use it with many different things but all of them don't know that you have what we call the YubiKey. And so this is, the YubiKey that we-- >> So it's like the old RSA key, what we think a lot of people are familiar with. >> What people think, obviously we've, it's way beyond RSA key. >> Right, but it's the same kind of concept, you've got a USB a little device-- >> And that's what you bring with you and that's who you are. And you can strongly authenticate to the servers that you want. And I think that's really the foundation which is people want to take back the way that they authenticate through the systems and they want to own it. And that's really a big difference that we see rather than the banks that you must have this or you must have that and you can only use it with me you can't use it with somebody else. I want to bring my authenticator anywhere. >> So you said Google's using that. I'm a huge Google user, I don't have one of those things. So where's the application? Is that something that I choose because I want to add another layer of protection or is that something that Google says hey Jeff, you're such and such a level of customer user et cetera we think you should take this to the next level. How does that happen? >> So it's actually been available since the end of 2014. It's part of the step up authentication. The latest iteration of the work that Google has done is the Google advanced protection program. Which means that you can enable one of these devices as part of your account. And one of the things they've done is that for those users at risk you can only log in with these devices. Which really restricts-- >> So they define you as a high risk person because of whatever reason. >> And they encourage you, hey please protect yourself with additional security measures. And the old additional security measures used to be like, you know, send me an SMS text. But that's actually pretty broken right now. We've seen it being breached everywhere because of what we call phone hijacking. You know, I pretend to be you and I've got your phone number and you know, now I've got your phone. >> Shoot I thought that was a good one. >> That is known, there's lot video how you can do that. And so this is available now for everyone. Everyone has a gmail account, you can go into your account it says I want step up authentication. They call it two step verification. And then they walk you through the process. And then you get one of these in the mail? >> You actually have to buy these but Google has been providing within different communities, they've been seeding the market, we've been also doing a lot of advocacy work. Many different types, even here today we've distributed a lot of YubiKeys for all of the journalists to use. But in general users will go online to Amazon or something and you would buy one of these devices. >> So then and then once I have that key and I bought into that system is you're saying then I can use that key for not just Google but my Amazon account-- >> Anyone that supports-- >> Anyone that supports that standard? >> Exactly, anybody that supports the standard. And that standard is growing extremely rapidly and it's users, it's big companies using it, developers of sites are using it. So the thing that we created for the world back in 2014 is now being actually accelerated because of all these breaches. They are very relevant to data breaches, identity breaches, and people want to take control. >> Right, I'm just curious, I'm sure you have a point of view, you know why haven't the phone companies implemented more use of the biometric data piece that they have whether, now they're talking about the face recognition or your finger recognition and tied that back to the apps on my phone? I still am befuddled by the lack of that integration. >> There's definitely, there are definitely solutions in that area. And I think, but one of the challenges that just like a computer, just like a phone, it's a complicated piece of software. There's a lot of dependencies. All it takes is one software to get it wrong and the entire phone can be compromised. So you're back into complicated systems, complex systems, people write these systems, people write these apps. It takes one bad developer to mess it up for everybody else. So it's actually pretty hard unless you control every single ecosystem that you build which is vastly difficult now in the mobile space. The mobile carriers are not just, it's not just from AT&T, you've got the OS, you've got you know, Google, the Android phone. You've got AT&T, you've got the apps on the phone, you've got all the, you know, the various processes, the components that talk to different apps and you've got the calling app, you've got all of these other games. So because it's such a complicated device getting it right from a security perspective is actually pretty difficult. So, but there are definitely applications that have been working over the years that have been trying to leverage the built in capabilities. We actually see it as the YubiKey can actually be used with this device. And then you can use these devices after you bootstrap them. What we deemed as, what we call blasted device. So you can use multiple different things. And the standard doesn't always define that you just use the hardware device of the YubiKey. You can use a phone if you trust the phone. We want to give flexibility to the ecosystem. >> So I'm just curious in terms of the open standard's approach for this problem, how that's gaining traction. Because clearly, you know, open source is done very very well, you know far beyond Linux as an operating system. But you know so many apps and stuff run open source software, components of open source. So in terms of market penetration and kind of adoption of this technology versus the one single vendor key that you used to have, how is the uptake, how is the industry responding? Is this something that a lot of people are getting behind? >> It's definitely getting a lot of traction in the industry. So we started the journey with Google and what was happening was that in order to work with this prominent scale you have to believe that just between, you know, Yubico and Google can't solve this problem. And if the answer is you got to do my thing, no one's going to play in this game. Just a high level. So I think what we've done is that the open standard is the catalyst for other big players to participate. Without any one vendor going to necessarily win. So today if, there's a big plenary going on at FIDO and it's really iteration of what we've developed with Google. And now we're taking the next level with actually Microsoft. And we've called it FIDO 2. So from U2F, FIDO Universal Second Factor, to FIDO 2. And that entire work that we've done with Google is now being evolved into the Microsoft ecosystem. So, and we'll see in a couple months, you will start to see real Microsoft products being able to support the same standard. Which is really excellent because what do you use every day? You either use, there's three major platform players that you have today, right you have, you either use a Google type of device, Chrome or Android. You use a Microsoft device, you've got Windows everywhere. Or you use an Apple device. So, and the only way these large internet companies are going to collaborate is if it's open. If it's closed, if it's my stuff, Google's not going to implement it because it's Microsoft stuff, Microsoft's not going to implement Apple stuff. So the only way you can-- >> I dunno about the Apple part of that analogy but that's okay. >> That's true, that's true, but I think it's important that the security industry working with the identity issue, work together. And we need to move away from all this one up, proprietary things. Because it makes it really difficult for the users and the people to implement things. And if everybody's collaborating like an open standard, then you actually can make a dent in the problem that you see today. >> And to your point, right, with BYOD, which is now, used to be a thing, it's not a thing obviously everybody's bringing their own devices. To have an open standard so people at different types of companies with different types of ecosystems with different types of users using different types of devices have a standard by which they can build these things. >> Absolutely. >> Exciting times. >> Exciting times. >> Alright Jerrod, well thanks for taking a few minutes out of your day. We look forward to watching the Yubico story unfold. >> Exactly, thank you very much. >> Alright, very good. He's Jerrod, I'm Jeff, you're watching The Cube where Data Privacy Day 2018, thanks for watching.

Published Date : Jan 27 2018

SUMMARY :

pretty interesting, you know there's a lot what are you guys all about? the authenticate securely to online accounts. So how has that been changing over the last couple years? that is the person that they talk to is the same anonymous person. do the right things when they know who you are. So what are the ways that you guys Knowledge-base is anything that you try to remember And that really allows you as an individual So it's like the old RSA key, what we think it's way beyond RSA key. And that's what you bring with you and that's who you are. So you said Google's using that. Which means that you can enable one of these devices So they define you as a high risk person You know, I pretend to be you and I've got your phone number And then they walk you through the process. to Amazon or something and you would So the thing that we created for the world back in 2014 I'm sure you have a point of view, And then you can use these devices after you bootstrap them. But you know so many apps and stuff And if the answer is you got to do my thing, of that analogy but that's okay. can make a dent in the problem that you see today. And to your point, right, with BYOD, We look forward to watching the Yubico story unfold. He's Jerrod, I'm Jeff, you're watching The Cube

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JerrodPERSON

0.99+

Jerrod ChongPERSON

0.99+

JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

GoogleORGANIZATION

0.99+

2014DATE

0.99+

AmazonORGANIZATION

0.99+

AppleORGANIZATION

0.99+

YubicoORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

AT&TORGANIZATION

0.99+

FIDO 2TITLE

0.99+

LinkedInORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

end of 2014DATE

0.99+

todayDATE

0.99+

Second yearQUANTITY

0.99+

oneQUANTITY

0.98+

zeroQUANTITY

0.98+

bothQUANTITY

0.98+

The CubeTITLE

0.98+

AndroidTITLE

0.98+

LinuxTITLE

0.98+

one softwareQUANTITY

0.97+

WindowsTITLE

0.97+

Data Privacy Day 2018EVENT

0.97+

YubiKeyORGANIZATION

0.96+

nine digitQUANTITY

0.96+

two stepQUANTITY

0.96+

The CubeORGANIZATION

0.96+

ChromeTITLE

0.93+

one bad developerQUANTITY

0.89+

FIDO Universal Second FactorTITLE

0.88+

FIDOTITLE

0.86+

single siteQUANTITY

0.83+

last couple yearsDATE

0.83+

single ecosystemQUANTITY

0.83+

U2FORGANIZATION

0.83+

three major platform playersQUANTITY

0.82+

FIDO U2FTITLE

0.8+

San FranciscoLOCATION

0.78+

YubiKeyOTHER

0.76+

one single vendorQUANTITY

0.76+

a thousand timesQUANTITY

0.75+

RSAOTHER

0.72+

one ofQUANTITY

0.71+

couple waysQUANTITY

0.7+

YubicoPERSON

0.7+

one vendorQUANTITY

0.69+

RSA keyOTHER

0.66+

Eva Velasquez, Identity Theft Resource Center | Data Privacy Day 2018


 

>> Hey, welcome back everybody, Jeff Frick here with The Cube. We're at Data Privacy Day 2018, I still can't believe it's 2018, in downtown San Francisco, at LinkedIn's headquarters, the new headquarters, it's a beautiful building just down the road from the sales force building, from the new Moscone that's being done, there's a lot of exciting things going on in San Francisco, but that's not what we're here to talk about. We're here to talk about data privacy, and we're excited to have a return visit from last year's Cube alumni, she's Eva Velasquez, president and CEO, Identity Theft Resource Center. Great to see you again. >> Thank you for having me back. >> Absolutely, so it's been a year, what's been going on in the last year in your world? >> Well, you know, identity theft hasn't gone away >> Shoot. >> And data-- >> I thought you told me it was last time. >> I know, I wish, and in fact, unfortunately we just released our data breach information, and there was a tremendous growth. It was a little over 1000, previous year, and over 1500 data breaches... in 2017. >> We're almost immune, they're like every day. And it used to be like big news. Now it's like, not only was Yahoo breached at some level, which we heard about a while ago, but then we hear they were actually breached like 100%. >> There is some fatigue, but I can tell you that it's not as pervasive as you might think. Our call center had such a tremendous spike in calls during the Equifax breach. It was the largest number of calls we'd had in a month, since we'd been measuring our call volume. So people were still very, very concerned. But a lot of us who are in this space are feeling, I think we may be feeling the fatigue more than your average consumer out there. Because for a lot of folks, this is really the first exposure to it. We're still having a lot of first exposures to a lot of these issues. >> So the Equifax one is interesting, because most people don't have a direct relationship with Equifax, I don't think. I'm not a direct paying customer, I did not choose to do business with them. But as one of the two or three main reporting agencies, right, they've got data on everybody for their customers who are the banks, financial institutions. So how does that relationship get managed? >> Oh my gosh, there's so much meat there. There's so much meat there. Okay, so, while it feels like you don't have a direct relationship with the credit reporting agencies, you actually do, you get a benefit from the services that they're providing to you. And every time you get a loan, I mean this is a great conversation for Data Privacy Day. Because when you get a loan, get a credit card, and you sign those terms and conditions, guess what? >> They're in there? >> You are giving that retailer, that lender, the authority to send that information over to the credit reporting agencies. And let's not forget that the intention of forming the credit reporting agencies was for better lending practices, so that your creditworthiness was not determined by things like your gender, your race, your religion, and those types of really, I won't say arbitrary, but just not pertinent factors. Now your creditworthiness is determined by your past history of, do you pay your bills? What is your income, do you have the ability to pay? So it started with a good, very good purpose in mind, and we definitely bought into that as a society. And I don't want to sound like I'm defending the credit reporting agencies and all of their behavior out there, because I do think there are some changes that need to be made, but we do get a benefit from the credit reporting agencies, like instant credit, much faster turnaround when we need those financial tools. I mean, that's just the reality of it. >> Right, right. So, who is the person that's then... been breached, I'm trying to think of the right word of the relationship between those who've had their data hacked from the person who was hacked. If it's this kind of indirect third party relationship through an authorization through the credit card company. >> No, the, Equifax is absolutely responsible. >> So who would be the litigant, just maybe that's the word that's coming to me in terms of feeling the pain, is it me as the holder of the Bank of America Mastercard? Is it Bank of America as the issuer of the Mastercard? Or is it Mastercard, in terms of retribution back to Equifax? >> Well you know, I can't really comment on who actually would have the strongest legal liability, but what I can say is, this is the same thing I say when I talk to banks about identity theft victims. There's some discussion about, well, no, it's the bank that's the victim in existing account identity theft, because they're the ones that are absorbing the financial losses. Not the person whose data it belongs to. Yet the person who owns that data, it's their identity credentials that have been compromised. They are dealing with issues as well, above and beyond just the financial compromise. They have to deal with cleaning up other messes and other records, and there's time spent on the phone, so it's not mutually exclusive. They're both victims of this situation. And with data breaches, often the breached entity, again, I hate to sound like an apologist, but I am keeping this real. A breached entity, when they're hacked, they are a victim, a hacker has committed that crime and gone into their systems. Yes, they have a responsibility to make those security systems as robust as possible, but the person whose identity credentials those are, they are the victim. Any entity or institution, if it's payment card data that's compromised, and a financial services institution has to replace that data, guess what, they're a victim too. That's what makes this issue and this crime so terrible, is that it has these tentacles that reach down and touch more than one person for each incident. >> Right. And then there's a whole 'nother level, which we talked about before we got started that we want to dig into, and that's children. Recently, a little roar was raised with these IOT connected toys. And just a big, giant privacy hole, into your kid's bedroom. With eyes and ears and everything else. So wonder if you've got some specific thoughts on how that landscape is evolving. >> Well, we have to think about the data that we're creating. That does comprise our identity. And when we start talking about these toys and other... internet connected, IOT devices that we're putting in our children's bedroom, it actually does make the advocacy part of me, it makes the hair on the back of my neck stand up. Because the more data that we create, the more that it's vulnerable, the more that it's used to comprise our identity, and we have a big enough problem with child identity theft just now, right now as it stands, without adding the rest of these challenges. Child and synthetic identity theft are a huge problem, and that's where a specific Social Security number is submitted and has a credit profile built around it, when it can either be completely made up, or it belongs to a child. And so you have a four year old whose Social Security number is now having a credit profile built around it. Obviously they're not, so the thieves are not submitting this belongs to a four year old, it would not be issued credit. So they're saying it's a, you know, 23 year old-- >> But they're grabbing the number. >> They're grabbing the number, they're using the name, they build this credit profile, and the biggest problem is we really haven't modernized how we're authenticating this information and this data. I think it's interesting and fitting that we're talking about this on Data Privacy Day, because the solution here is actually to share data. It's to share it more. And that's an important part of this whole conversation. We need to be smart about how we share our data. So yes, please, have a thoughtful conversation with yourself and with your family about what are the types of data that you want to share and keep, and what do you want to keep private, but then culturally we need to look at smart ways to open up some data sharing, particularly for these legitimate uses, for fraud detection and prevention. >> Okay, so you said way too much there, 'cause there's like 87 followup questions in my head. (Eva laughs) So we'll step back a couple, so is that synthetic identity, then? Is that what you meant when you said a synthetic identity problem, where it's the Social Security number of a four year old that's then used to construct this, I mean, it's the four year old's Social Security number, but a person that doesn't really exist? >> Yes, all child identity theft is synthetic identity theft, but not all synthetic identity theft is child identity theft. Sometimes it can just be that the number's been made up. It doesn't actually belong to anyone. Now, eventually maybe it will. We are hearing from more and more parents, I'm not going to say this is happening all the time, but I'm starting to hear it a little bit more often, where the Social Security number is being issued to their child, they go to file their taxes, so this child is less than a year old, and they are finding out that that number has a credit history associated with it. That was associated years ago. >> So somebody just generated the number. >> Just made it up. >> So are we ready to be done with Social Security numbers? I mean, for God's sake, I've read numerous things, like the nine-digit number that's printed on a little piece of paper is not protectable, period. And I've even had a case where they say, bring your little paper card that they gave you at the hospital, and I won't tell you what year that was, a long time ago. I'm like, I mean come on, it's 2018. Should that still be the anchor-- >> You super read my mind. >> Data point that it is? >> It was like I was putting that question in your head. >> Oh, it just kills me. >> I've actually been talking quite a bit about that, and it's not that we need to get, quote unquote, get rid of Social Security numbers. Okay, Social Security numbers were developed as an identifier, because we have, you can have John Smith with the same date of birth, and how do we know which one of those 50,000 John Smiths is the one we're looking for? So that unique identifier, it has value. And we should keep that. It's not a good authenticator, it is not a secret. It's not something that I should pretend only I know-- >> Right, I write it on my check when I send my tax return in. Write your number on the check! Oh, that's brilliant. >> Right, right. So it's not, we shouldn't pretend that this is, I'm going to, you, business that doesn't know me, and wants to make sure I am me, in this first initial relationship or interaction that we're having, that's not a good authenticator. That's where we need to come up with a better system. And it probably has to do with layers, and more layers, and it means that it won't be as frictionless for consumers, but I'm really challenging, this is one of our big challenges for 2018, we want to flip that security versus convenience conundrum on its ear and say, no, I really want to challenge consumers to say... I'm happier that I had to jump through those hoops. I feel safer, I think you're respecting my data and my privacy, and my identity more because you made it a little bit harder. And right now it's, no, I don't want to do that because it's a little too, nine seconds! I can't believe it took me nine seconds to get that done. >> Well, yeah, and we have all this technology, we've got fingerprint readers that we're carrying around in our pocket, I mean there's, we've got geolocation, you know, is this person in the place that they generally, and having 'em, there's so many things-- >> It's even more granular >> Beyond a printed piece of >> Than that-- >> paper, right? >> It's the angle at which you look at your phone when you look at it. It's the tension with which you enter your passcode, not just the passcode itself. There are all kinds of very non-invasive biometrics, for lack of a better word. We tend to think of them as just, like our face and our fingerprint, but there are a lot of other biometrics that are non-invasive and not personal. They're not private, they don't feel secret, but we can use them to authenticate ourselves. And that's the big discussion we need to be having. If I want to be smart about my privacy. >> Right. And it's interesting, on the sharing, 'cause we hear that a lot at security conferences, where one of the best defenses is that teams at competing companies, security teams, share data on breach attempts, right? Because probably the same person who tried it against you is trying it against that person, is trying it against that person. And really an effort to try to open up the dialogue at that level, as more of just an us against them versus we're competing against each other in the marketplace 'cause we both sell widgets. So are you seeing that? Is that something that people buy into, where there's a mutual benefit of sharing information to a certain level, so that we can be more armed? >> Oh, for sure, especially when you talk to the folks in the risk and fraud and identity theft mitigation and remediation space. They definitely want more data sharing. And... I'm simply saying that that's an absolutely legitimate use for sharing data. We also need to have conversations with the people who own that data, and who it belongs to, but I think you can make that argument, people get it when I say, do you really feel like the angle at which you hold your phone, is that personal? Couldn't that be helpful, that combined with 10 other data points about you, to help authenticate you? Do you feel like your personal business and life is being invaded by that piece of information? Or compare that to things like your health records. And medical conditions-- >> Mom's maiden name. >> That you're being treated for, well, wow, for sure that feels super, super personal, and I think we need to do that nuance. We need to talk about what data falls into which of these buckets, and on the bucket that isn't super personal, and feeling invasive and that I feel like I need to protect, how can I leverage that to make myself safer? >> Great. Lots of opportunity. >> I think it's there. >> Alright. Eva, thanks for taking a few minutes to stop by. It's such a multi-layered and kind of complex problem that we still feel pretty much early days at trying to solve. >> It's complicated, but we'll get there. More of this kind of dialogue gets us just that much closer. >> Alright, well thanks for taking a few minutes of your day, great to see you again. >> Thanks. >> Alright, she's Eva, I'm Jeff, you're watching The Cube from Data Privacy Days, San Francisco. (techno music)

Published Date : Jan 27 2018

SUMMARY :

Great to see you again. I thought you told me it was and there was a tremendous growth. but then we hear they were actually breached like 100%. the first exposure to it. I did not choose to do business with them. that they're providing to you. And let's not forget that the intention of the relationship between those who've had above and beyond just the financial compromise. that we want to dig into, and that's children. Because the more data that we create, the more We need to be smart about how we share our data. Is that what you meant when you said Sometimes it can just be that the number's been made up. at the hospital, and I won't tell you is the one we're looking for? Write your number on the check! And it probably has to do with layers, It's the tension with which you enter your passcode, Because probably the same person who tried it against you the angle at which you hold your phone, is that personal? and that I feel like I need to protect, Lots of opportunity. problem that we still feel pretty much early days just that much closer. of your day, great to see you again. Alright, she's Eva, I'm Jeff, you're watching The Cube

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

Eva VelasquezPERSON

0.99+

EquifaxORGANIZATION

0.99+

2017DATE

0.99+

nine secondsQUANTITY

0.99+

EvaPERSON

0.99+

Bank of AmericaORGANIZATION

0.99+

YahooORGANIZATION

0.99+

JeffPERSON

0.99+

2018DATE

0.99+

LinkedInORGANIZATION

0.99+

four yearQUANTITY

0.99+

MastercardORGANIZATION

0.99+

twoQUANTITY

0.99+

Identity Theft Resource CenterORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

The CubeTITLE

0.99+

100%QUANTITY

0.99+

oneQUANTITY

0.99+

firstQUANTITY

0.99+

last yearDATE

0.99+

CubeORGANIZATION

0.99+

first exposureQUANTITY

0.99+

10 other data pointsQUANTITY

0.98+

each incidentQUANTITY

0.98+

a monthQUANTITY

0.98+

less than a year oldQUANTITY

0.98+

more than one personQUANTITY

0.98+

over 1000QUANTITY

0.97+

first exposuresQUANTITY

0.97+

both victimsQUANTITY

0.97+

nine-digitQUANTITY

0.97+

three main reporting agenciesQUANTITY

0.97+

over 1500 data breachesQUANTITY

0.97+

87 followup questionsQUANTITY

0.96+

The CubeORGANIZATION

0.96+

bothQUANTITY

0.96+

Data Privacy DayEVENT

0.95+

Data Privacy Day 2018EVENT

0.94+

Data Privacy DaysTITLE

0.94+

four year oldQUANTITY

0.93+

MosconeLOCATION

0.9+

previous yearDATE

0.88+

50,000QUANTITY

0.85+

a yearQUANTITY

0.82+

John SmithPERSON

0.81+

23 year oldQUANTITY

0.81+

about a while agoDATE

0.68+

coupleQUANTITY

0.68+

privacyORGANIZATION

0.66+

IOTORGANIZATION

0.61+

yearsDATE

0.56+

John SmithsCOMMERCIAL_ITEM

0.4+

Eve Maler, ForgeRock | Data Privacy Day 2018


 

>> Hey, welcome back everybody. Jeff Frigg here with theCUBE. We're at Data Privacy Day 2018 here at Linked-In's brand new, downtown San Francisco headquarters not in Sunny Vale. And we're excited to be here for the second time. And we've got Eve Maylar back she's a VP in innovation and emerging tech at Forge Rock, we caught up last year, so great to see you. >> Likewise. >> So what's different in 2018 than 2017? >> Well GDPR, the general data protection regulation Well, also we didn't talk about it much here today, but the payment services directive version two is on the lips of everybody in the EU who's in financial services, along with open banking, and all these regulations are actually as much about digital transformation, I've been starting to say hashtag digital transformation, as they are about regulating data protection and privacy, so that's big. >> So why aren't those other two being talked about here do you think? >> To a certain extent they are for the global banks and the multinational banks and they have as much impact on things like user consent as GDPR does, so that's a big thing. >> Jeff: Same penalties? >> They do have some penalties, but they are as much about, okay, I'm starting to say hashtag in front of all these cliches, but you know they are as much about trying to do the digital single market as GDPR is, so what they're trying to do is have a level playing field for all those players. So the way that GDPR is trying to make sure that all of the countries have the same kind of regulations to apply so that they can get to the business of doing business. >> Right, right, and so it's the same thing trying to have this kind of unified platform. >> Yup, absolutely, and so that affects companies here if they play in that market as well. >> So there's a lot of talk on this security site when you go to these security conferences about baking security in everywhere, right? It can't be OL guard anymore, there is no such thing as keeping the bad guys out, it's more all the places you need to bake in security, and so you're talking about that really needs to be on the privacy side as well, it needs to go hand-in-hand, not be counter to innovation. >> Yes, it is not a zero sum game, it should be a positive sum game in fact, GDPR would call it data protection by design and by default. And so, you have to bake it in, and I think the best way to bake it in is to see this as an opportunity to do better business with your customers, your consumers, your patients, your citizens, your students, and the way to do that is to actually go for a trust mark instead of, I shouldn't say a trust mark, but go for building trusted digital relationships with all those people instead of just saying "Well I'm going to go for compliance" and then say " Well I'm sorry if you didn't feel that action "on my part was correct" >> Well hopefully it's more successful than we've seen on the security side right? Because data breaches are happening constantly, no one is immune and I don't know, we're almost kind of getting immune to it. I mean Yahoo's it was their entire database of however many billions of people, and some will say it's not even when you get caught it's more about how you react, when you do get caught both from a PR perspective, as well as mending faith like the old Tylenol issue back in the day, so, on the privacy side do you expect that to be the same? Are these regulations in such a way where it's relatively easy to implement so we won't have kind of this never ending breach problem on the security side, or is it going to be kind of the same. >> I think I just made a face when you said easy, the word easy okay. >> Not easy but actually doable, 'cause sometimes it feels like some of the security stuff again on the breaches specifically, yeah it seems like it should be doable, but man oh man we just hear over and over again on the headlines that people are getting compromised. >> Yeah people are getting compromised and I think they are sort of getting immune to the stories when it's a security breach. We try to do at my company at Forge Rock we're identities so I have this identity lens that I see everything through, and I think especially in the internet of things which we've talked about in the past there's a recognition that digital identity is a way that you can start to attack security and privacy problems, because if you want to, for example, save off somebody's consent to let information about them flow, you need to have a persistent storage that they did consent, you need to have persistent storage of the information about them, and if they want to withdraw consent which is a thing like GDPR requires you to be able to do, and prove that they're able to do, you need to have a persistent storage of their digital identity. So identity is actually a solution to the problem, and what you want to do is have an identity and access management solution that actually reduces the friction to solving those problems so it's basically a way to have consent life cycle management if you will and have that solution be able to solve your problems of security and privacy. >> And to come at it from the identity point of view versus coming at it from the data point of view. >> That's right, and especially when it comes to internet of things, but not even just internet of things, you're starting to need to authenticate and identity everything; services, applications, piles of data, and smart devices, and people, and keep track of the relationships among them. >> We just like to say people are things too so you can always include the people in the IT conversation. But it is pretty interesting the identity task 'cause we see that more and more, security companies coming at the problem from an identity problem because now you can test the identity against applications, against data, against usage, change what's available, not available to them, versus trying to build that big wall. >> Yes, there's no perimeters anymore. >> Unless you go to China and walk the old great wall. >> Yes you're taking your burner devices with you aren't you? (laughs) >> Yes. >> Good, good to hear >> Yeah but it's a very different way to attack the problem from an identity point of view. >> Yeah, and one of the interesting things actually about PSD2 and this open banking mandate, and I was talking about they want to get digital business to be more attractive, is that they're demanding strong customer authentication, SCA they call it, and so I think we're going to see, I think we talked about passwords last time we met, less reliance. >> Jeff: And I still have them and I still can't remember them. >> Well you know, less reliance on passwords either is the only factor or sometimes a factor, and more sophisticated authentication that has less impact, well less negative impact on your life, and so I'm kind of hopeful that they're getting it, and these things are rolling up faster than GDPR, so I think those are kind of easier. They're aware of the API economy, they get it. They get all the standards that are needed. >> 'Cause the API especially when you get the thing to thing and you got multi steps and everything is depending on the connectivity upstream, you've got some significant issues if you throw a big wrench into there. But it's interesting to see how the two factor authentication is slowly working its way into more and more applications, and using a phone now without the old RSA key on the keychain, what a game changer that is. >> Yeah I think we're getting there. Nice to hear something's improving right? >> There you go. So as you look forward to 2018 what are some of your priorities, what are we going to be talking about a year from now do you think? >> Well I'm working on this really interesting project, this is in the UK, it has to do with Affintech, the UK has a mandate that it's calling the Pensions Dashboard Project, and I think that this has got a great analogy in the US, we have 401ks. They did a study there where they say the average person has 11 jobs over their lifetime and they leave behind some, what they call pension pots, so that would be like our 401ks, and this Pensions Dashboard Project is a way for people to find all of their left behind pension pots, and we talked last year about the technology that I've worked on called user managed access, UMA, which is a way where you can kind of have a standardized version of that Google Docs share button where you're in control of how much you share with somebody else, well they're using UMA to actually manage this pension finder service, so you give access first of all, to yourself, so you can get this aggregated dashboard view of all your pensions, and then you can share, one pension pot, you know one account, or more, with financial advisors selectively, and get advice on how to spend your newly found money. It's pretty awesome and it's an Affintech use case. >> How much unclaimed pension pot money, that must just be. >> In the country, in the UK, apparently it's billions upon billions, so imagine in the US, I mean it's probably a trillion dollars. I'm not sure, but it's a lot. We should do something here, I'm wondering how much money I have left behind. >> All right check your pension pot, that's the message from today's interview. All right Eve, well thanks for taking a few minutes, and again really interesting space and you guys are right at the forefront, so exciting times. >> It's a pleasure. >> All right she's Eve Maylar I'm Jeff Frigg you're watching theCUBE from Data Privacy Day 2018, thanks for watching, catch you next time. (upbeat music)

Published Date : Jan 27 2018

SUMMARY :

Jeff Frigg here with theCUBE. Well GDPR, the general data protection regulation for the global banks and the multinational banks have the same kind of regulations to apply Right, right, and so it's the same thing Yup, absolutely, and so that affects companies all the places you need to bake in security, And so, you have to bake it in, and I think on the privacy side do you expect that to be the same? you said easy, the word easy okay. again on the headlines that people reduces the friction to solving those problems And to come at it from the identity point of view and identity everything; services, so you can always include the people in the IT conversation. Yeah but it's a very different Yeah, and one of the interesting and I still can't remember them. They're aware of the API economy, they get it. the thing to thing and you got multi steps Nice to hear something's improving right? So as you look forward to 2018 what are and then you can share, one pension pot, In the country, in the UK, apparently and again really interesting space and you guys Privacy Day 2018, thanks for watching, catch you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FriggPERSON

0.99+

JeffPERSON

0.99+

11 jobsQUANTITY

0.99+

YahooORGANIZATION

0.99+

Eve MaylarPERSON

0.99+

Forge RockORGANIZATION

0.99+

2018DATE

0.99+

USLOCATION

0.99+

2017DATE

0.99+

AffintechORGANIZATION

0.99+

EvePERSON

0.99+

Eve MalerPERSON

0.99+

Sunny ValeLOCATION

0.99+

ChinaLOCATION

0.99+

GDPRTITLE

0.99+

UKLOCATION

0.99+

last yearDATE

0.99+

second timeQUANTITY

0.99+

twoQUANTITY

0.99+

billionsQUANTITY

0.99+

one accountQUANTITY

0.99+

todayDATE

0.98+

oneQUANTITY

0.98+

one pension potQUANTITY

0.97+

Linked-InORGANIZATION

0.97+

bothQUANTITY

0.97+

billions of peopleQUANTITY

0.97+

Data Privacy Day 2018EVENT

0.96+

Data Privacy Day 2018EVENT

0.96+

Google DocsTITLE

0.94+

singleQUANTITY

0.93+

PSD2TITLE

0.93+

TylenolORGANIZATION

0.91+

San FranciscoLOCATION

0.9+

ForgeRockORGANIZATION

0.9+

two factorQUANTITY

0.89+

a trillion dollarsQUANTITY

0.83+

EUORGANIZATION

0.77+

UMAORGANIZATION

0.75+

theCUBEORGANIZATION

0.74+

firstQUANTITY

0.69+

401ksQUANTITY

0.64+

UKORGANIZATION

0.58+

Pensions Dashboard ProjectOTHER

0.57+

about a yearQUANTITY

0.52+

versionQUANTITY

0.41+

twoOTHER

0.4+

Craig Goodwin, CDK Global | Data Privacy Day


 

>> Welcome back everybody, Jeff Frick here with theCUBE. We're in downtown San Francisco at LinkedIn's brand new headquarters up here, at Data Privacy Day 2018. We were here last year, the conference is growing, a lot more people here, a lot more activity. We're excited to have a sponsor, Craig Goodwin, he's the Chief Security Officer of CDK Global. Great to see ya. >> Great to be here. >> Absolutely. So for people who aren't familiar, give us a quick kind of overview of what is CDK Global. >> Sure, so CDK Global runs automotive technology. So we enable technology for automotive dealerships, original equipment manufacturers, and we run a lot of the technology across the U.S. and the rest of the world. So, I think last estimate's about $500 billion worth of automotive transactions, whether buying a car, servicing a car, all went through CDK's systems. >> Okay, so it's the systems, it's the business systems for those autmotive companies. It's not like we were just at an autonomous vehicle company the other day, it's not those type of systems. >> Yeah, correct, I mean we're helping with that, right? So a lot of our technology is connecting, with IoT and connected vehicles helping to take in data from those vehicles, to help automotive dealerships, to service the vehicles, or to sell the vehicles. So we ingest that data, and we ingest that technology, but essentially we're talking about the data in the dealerships. >> Okay. So how have you seen things evolve over the last couple years? >> Well definitely with the extra regulation, right? With people and the way that their privacy dynamic is changing, consumers are becoming much more aware of where their data's going, and who's using their data. So we've heard an awful lot today, about the privacy of people's data, and how the industry needs to change. And I think consumers generally are getting much more educated on that, and therefore they're asking companies like ourselves, who deal with their data, to be much more robust in their practices. And we've also seen that in a regulation point of view, right? So governments, the industry, are pushing businesses to be more aware of how they're using consumer's data, which has got to be a positive move in the right direction. >> Jeff: Right, but it's kind of funny, 'cause on the flip side of that coin is people who are willing to give up their privacy to get more services, so you've got kind of the older folks, who've been around for a while, who think of privacy, and then you've got younger folks, who maybe haven't thought about it as much, are used to downloading the app, clicking on the EULA in their phone-- >> Absolutely. >> Follows them everywhere they go. So, is it really more the regulation that's driving the change? Or is just kind of an ongoing maturation process? >> Well I think-- >> Stewardship is I guess what I was saying. >> Yeah, it's a combination of both I would say. And you make a great point there, so if you look at car buying, right? Say 10 years ago, pick a number randomly, but 10 years ago, people wouldn't have been comfortable buying a car online, necessarily. Or definitely not all online. They'd have to touch it somewhere else, feel it physically, right? That's changing, and we're starting to enable that automotive commerce, so that it starts from the online and ends up at a dealership still. So they actually sign the paperwork, but essentially they start that process online. And that's making people more aware, as you say. I think some of the regulation, you look at GDPR in Europe, spoke of that a lot today, naturally. And some of that regulation is helping to drive companies to be more aware. But where I see the biggest problem is with small to medium sized businesses. So I think if you talk to larger business, you were speaking to Michel from Cisco, some of those larger businesses, this privacy thing's been built in from the beginning. Companies like CDK, where we were aware we were dealing with a lot of data, and therefore the GDPR regulations is more of an incremental change. It just ramps up that focus on privacy that was already there from the outset. The biggest problem, and where we see the biggest kind of change here, is in the smaller to medium sized businesses, and that's talking about dealerships, smaller dealership groups, where perhaps they haven't been so aware of privacy, they've been focused on the sales and not necessarily the data and technology, and GDPR for them is a significant step change. And it's down to industry, and larger vendors like ourselves, to reach out to those smaller dealerships, those smaller, medium sized businesses, and help them to work with GDPR to do better. >> But can they fulfill most of their obligations by working with companies such as yours, who have it baked into the product? I would imagine-- >> Yeah! >> I mean, that's the solution, right? >> Absolutely. >> If you're a little person, you don't have a lot of resources-- >> Yep. And I would say it's about sharing in the industry, right? So it's about reaching out. We talked to Cisco today, about how they're building it into their technologies. A lot of the smaller businesses use companies like CDK to enable their technology. So there's an awful lot we can do to help them, but it's not everything, right? So there are areas where we need to educate consumers a lot better, where they need to work with the data and work with where the data goes, in order to understand that full end to end data flow within their systems. We work a lot of the dealerships who perhaps don't understand the data they're collecting, don't understand the gravity of the information that they're collecting, and what that truly means to the consumer themselves. So we need to educate better, we need to reach out as bigger organizations, and teach smaller businesses about what they're doing with the data. >> And was there specific kind of holes in process, or in data management that the GDPR addresses that made a sea change? Or is it really just kind of ramping up the penalties, so you need to really ramp up your compliance? >> Well it really is incremental, right? So if you look at things that we've had in Europe for a long time, the Data Protection Act that was around since 1999, for example, or 1998, apologies. It's a ramp up of that, so it's just increasing the effectiveness. If you look at the 12 points that exist within GDPR, about what you need to know, or a consumer should know about their data, rather than just who's collecting it, it now includes things like when you change that data, when it moves, who it goes to from a third-party perspective, so really it's just about ramping up that awareness. Now, what that means for a business, is that they need to know that they can gather that data quickly. So they need to be clear and understand where their data is going, and CDK's a great example of that. They need to know what data they're sharing with CDK, on what systems it exists, and in fact how they would remove that data if a consumer was asked for that to happen. >> Jeff: (laughs) Who knows, we know in the cloud there is no deleting, right? >> Absolutely. >> It's in the cloud, it's there for everyone. >> That's rough (laughs). >> I mean, it really drives home kind of an AS application agent service provider services, because there's just, I could just see the auto dealership, right? Some guy's got his personal spreadsheet, that he keeps track of his favorite customers, clearly I don't think that's probably falling in compliance. >> Absolutely, yeah, and it can, right? You can work really hard, so it is a process problem. You identified that before, right? There is a lot of process here, technology isn't a golden bullet, it's not going to solve everything, right? And a lot of it is process and mentality driven. So we need to work with people to educate them, and then there's a big emphasis on the consumer as well. I think we focused on business here, but there's a big emphasis on the consumer, for them to begin to understand and be better educated. We heard from some government representatives today, about educating consumers, right? And you mentioned millennials, and the various other groups that exist, and it's important for them to understand where their data is going, and where it's being shared. 'Cause quite honestly we had a couple of really good stories today about privacy and security professionals really not having a genuine understanding of where their data is going. So a regular consumer, someone that goes to buy a car, how can we expect them, without education, to really understand about their data? >> Just to jump on it, obviously you're from the U.K., and we hear all the time that there's more closed circuit cameras in London (laughter) than probably any city else-- >> Yep. >> So, don't answer if you don't want to, but, (laughter) from a government point of view, and let's just take public red light cameras, there's so much data. >> Absolutely. >> Is the government in a position? Do they have the same requirements as a commercial institution in how they keep, manage and stay on top of this data? >> Yeah, absolutely. So I think, having come from a government background initially, I think the rules and regulations there are much more constrained, constrictive? then perhaps commercial side is. And I think what you find is a lot of the government regulations are now filtering through into the commercial world. But actually what we're seeing is a bit of a step change. So previously, maybe 15, 20 years ago, the leader in the industry was the government, right? So the government did the regulations, and it would filter through commercial. Actually, what we've seen in the industry now is that it flipped on its head. So a lot of the stuff is originating in the corporate world. We're close to Silicon Valley here, the Facebooks of the world, you know a lot of that stuff is now originating in the commercial side? And we heard from some government people today, you know. The government are having to run pretty fast to try and keep up with that changing world. And a lot of the legislation and regulation now, actually, is a bit historic, right? It's set in the old days, we talk today about data, and watching you move around, and geolocation data, a lot of that legislation dealing with that is probably 10, 15 years old now. And exists in a time before you could track your phone all over the world, right? And so, governments have to do some more work, I think ultimately, look at GDPR, I think ultimately the way to change the industry is from a basis of regulation, but then as we move through it's got to be up to the companies and the commercial businesses to take heed of that and do the right thing, ultimately. >> Jeff: It's just so interesting to watch, I mean my favorite is the car insurance ads where they want to give you the little USB gizmo to plug in, to watch you, and it's like, "Well, you already have "a phone in your pocket"-- >> Yep. >> You know? >> They don't really see it. >> You don't really need to plug it in, and all your providers know what's going on, so, exciting times, nothing but opportunity for you. >> Yeah, absolutely, absolutely, I hope so (laughs). >> Well Craig Goodwin, thanks for taking a few minutes-- >> No, thank you. >> And sharing your insights, appreciate it. >> Appreciate it, thank you. >> Alright, he's Craig, I'm Jeff, you're watching theCUBE, We're at Data Privacy Day 2018, I can't believe it's 2018. Thanks for watching, we'll catch you next time. (bright electronic music)

Published Date : Jan 26 2018

SUMMARY :

he's the Chief Security Officer of CDK Global. So for people who aren't familiar, give us a quick the technology across the U.S. and the rest of the world. it's the business systems for those autmotive companies. So a lot of our technology is connecting, with IoT So how have you seen things evolve and how the industry needs to change. So, is it really more the regulation of change here, is in the smaller to medium A lot of the smaller businesses use companies like CDK So they need to be clear and understand I could just see the auto dealership, right? So a regular consumer, someone that goes to buy a car, Just to jump on it, obviously you're from the U.K., So, don't answer if you don't want to, but, (laughter) So a lot of the stuff is originating in the corporate world. You don't really need to plug it in, Thanks for watching, we'll catch you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

Craig GoodwinPERSON

0.99+

EuropeLOCATION

0.99+

CiscoORGANIZATION

0.99+

CDKORGANIZATION

0.99+

CDK GlobalORGANIZATION

0.99+

MichelPERSON

0.99+

Data Protection ActTITLE

0.99+

LondonLOCATION

0.99+

CraigPERSON

0.99+

U.S.LOCATION

0.99+

Silicon ValleyLOCATION

0.99+

last yearDATE

0.99+

12 pointsQUANTITY

0.99+

1998DATE

0.99+

GDPRTITLE

0.99+

LinkedInORGANIZATION

0.99+

bothQUANTITY

0.99+

todayDATE

0.99+

U.K.LOCATION

0.99+

1999DATE

0.99+

about $500 billionQUANTITY

0.98+

10 years agoDATE

0.98+

EULATITLE

0.98+

2018DATE

0.98+

Data Privacy Day 2018EVENT

0.97+

Data Privacy DayEVENT

0.97+

FacebooksORGANIZATION

0.83+

10, 15 years oldQUANTITY

0.83+

last couple yearsDATE

0.83+

15, 20 years agoDATE

0.82+

San FranciscoLOCATION

0.77+

Security OfficerPERSON

0.75+

theCUBEORGANIZATION

0.69+

Michelle Dennedy, Cisco | Data Privacy Day 2018


 

(screen switch sound) >> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're at the place that you should be. Where is that you say? Linked-In's new downtown San Francisco's headquarters at Data Privacy Day 2018. It's a small, but growing event. Talking, really a lot about privacy. You know we talk a lot about security all the time. But privacy is this kind of other piece of security and ironically it's often security that's used as a tool to kind of knock privacy down. So it's an interesting relationship. We're really excited to be joined by our first guest Michelle Dennedy. We had her on last year, terrific conversation. She's the Chief Privacy Officer at Cisco and a keynote speaker here. Michelle, great to see you again. >> Great to see you and happy privacy day. >> Thank you, thank you. So it's been a year, what has kind of changed on the landscape from a year ago? >> Well, we have this little thing called GDPR. >> Jeff: That's right. >> You know, it's this little old thing the General Data Protection Regulation. It's been, it was enacted almost two years ago. It will be enforced May 25, 2018. So everyone's getting ready. It's not Y2K, it's the beginning of a whole new era in data. >> But the potential penalties, direct penalties. Y2K had a lot of indirect penalties if the computers went down that night. But this has significant potential financial penalties that are spelled out very clearly. Multiples of revenue. >> Absolutely >> So what are people doing? How are they getting ready? Obviously, the Y2k, great example. It was a scramble. No one really knew what was going to happen. So what are people doing to get ready for this? >> Yeah, I think its, I like the analogy it ends because January one, after 2000, we figured it out, right? Or it didn't happen because of our prep work. In this case, we have had 20 years of lead time. 1995, 1998, we had major pieces of legislation saying know thy data, know where it's going, value it and secure it, and make sure your users know where and what it is. We didn't do a whole lot about it. There are niche market people, like myself, who said "Oh my gosh, this is really important." but now the rest of the world has to wake up and pay attention because four percent of global turnover is not chump change in a multi-billion dollar business and in a small business it could be the only available revenue stream that you wanted to spend innovating-- >> Right, right >> rather than recovering. >> But the difficulty again, as we've talked about before is not as much the companies. I mean obviously the companies have a fiduciary responsibility. But the people-- >> Yes. >> On the end of the data, will hit the ULA as we talked about before without thinking about it. They're walking around sharing all this information. They're logging in to public WiFi's and we actually even just got a note at theCube the other day asking us what our impact, are we getting personal information when we're filming stuff that's going out live over the internet. So I think this is a kind of weird implication. >> I wish I could like feel sad for that but there's a part of my privacy soul that's like, "Yes! People should be asking. "What are you doing with my image after this? "How will you repurpose this video? "Who are my users looking at it?" I actually, I think it's difficult at first to get started. But once you know how to do it, it's like being a nutritionist and a chef all in one. Think about the days before nutrition labels for food. When it was first required, and very high penalties of the same quanta of the GDPR and some of these other Asiatic countries are the same, people simply didn't know what they were eating. >> Right. >> People couldn't take care of their health and look for gluten free, or vitamin E, or vitamin A, or omega whatever. Now, it's a differentiator. Now to get there, people had to test food. They had to understand sources. They had to look at organics and pesticides and say, "This is something that the populace wants." And look at the innovation and even something as basic and integral to your humanity as food now we're looking at what is the story that we're sharing with one another and can we put the same effort in to get the same benefits out. Putting together a nutrition label for your data, understanding the mechanisms, understanding the life cycle flow. It's everything and is it a pain in the tuckus some times? You betcha. Why do it? A: You're going to get punished if you don't. But more importantly, B: It's the gateway to innovation. >> Right. It's just funny. We talked to a gal in a security show and she's got 100% hit rate. She did this at Black Hat, social engineering access to anything. Basically by calling, being a sweetheart, asking the right questions and getting access to people's-- >> Exactly. >> So where does that fit in terms of the company responsibility, when they are putting everything, as much as they can in their place. Here like at AWS too you'll hear, "Somebody has a security breach at AWS." Well it wasn't the security of the AWS system, it was somebody didn't hit a toggle switch in the right position. >> That's right. >> So it's pretty complex versus if you're a food manufacturer, hopefully you have pretty good controls as to what you put in the food and then you can come back and define. So it's a really complicated problem when it's the users who you're tryna protect that are often the people that are causing the most problems. >> Absolutely. And every analogy has its failures right? >> Right, right. >> We'll stick with food for a while. >> Oh no I like the food one. >> Alright it's something you can understand. >> Y2K is kind of old, right. >> Yeah, yeah. But think about like, have we made, I was going to use a brand name, a spray on cheese chip, have we made that illegal? That stuff is terrible for your body. We have an obesity crisis here in North America certainly, and other parts of the world, and yet we let people choose what they're putting into their bodies. At the same time we're educating consumers about what the new food chart should look like, we're listening to maybe sugar isn't as good as we thought it was, maybe fat isn't as bad. So giving people some modicum of control doesn't mean that people are always going to make the right choices but at least we give them a running chance by being able to test and separate and be accountable for at least what we put into the ingredients. >> Right, right, okay so what are some of the things you're working on at Cisco? I think you said before we go on the air you have a new report published, study, what's going on? I do, I'm ashamed Jeff to be so excited about data but, I'm excited about data. (laughter) >> Everybody's excited about data. >> Are they? >> Absolutely. >> Alright let's geek out for a moment. >> So what did you find out? >> So we actually did the first metrics reporting correlating data privacy maturity models and asking customers, 3,000 customers plus in 20 different countries from companies of all sizes S and B's to very large corps, are you experiencing a slow down based on the fears of privacy and security problems? We found that 68 percent of these questions said yes indeed we are, and we asked them what is the average timing of slowing down closing business based on these fears. We found a big spread from over 16 and a half weeks all the way down to two weeks. We said that's interesting. We asked that same set of customers, where would you put yourself on a zero to five ad hoc to optimized privacy maturity model. What we found was if you were even middle of the road a three or a four, to having some awareness, having some basic tools, you can lower your risk of loss, by up to 70 percent. I'm making it sound like it's causation, it's just a correlation but it was such a strong one that when we ran the data last year I didn't run the report, because we weren't sure enough. So we ran it again and got the same quantum with a larger sample size. So now I feel pretty confident that the self reporting of data maturity is related to closing business more efficiently and faster on the up side and limiting your losses on the down side. >> Right, so where are the holes? What's the easiest way to get from a zero or one to a three or a four, I don't even want to say three or four, two or three in terms of behaviors, actions, things that people do? >> So you're scratching on my geeky legal underbelly here. (laughter) I'm going to say it depends Jeff. >> Of course of course. >> Couching this and I'm not your lawyer. >> No forward licking statements. >> No forward licking statement. Well, for a reason what the heck. We're looking forward not back. It really does depend on your organization. So, Cisco, my company we are known for engineering. In fact on the down side of our brand, we're known for having trouble letting go until everything is perfect. So, sometimes it's slower than you want cause we want to be so perfect. In that culture my coming into the engineering with their bonafides and their pride in their brand, that's where I start to attack with privacy engineering education, and looking at specs and requirements for the products and services. So hitting my company where it lives in engineering was a great place to start to build in maturity. In a company like a large telco or healthcare or highly regulated industry, come from the legal aspect. Start with compliance if that's what is effective for your organization. >> Right, right. >> So look at where you are in your organization and then hit it there first, and then you can fill up, document those policies, make sure training is fun. Don't be afraid to embarrass yourself. It's kind of my mantra these days. Be a storyteller, make it personal to your employees and your customers, and actually care. >> Right, hopefully, hopefully. >> It's a weird thing to say right, you actually should give a beep >> Have a relationship with people. When you look at how companies moved that curve from last year to this year was it a significant movement? Was it more than you thought less than you thought? Is it appropriate for what's coming up? >> We haven't tracked individual companies time after time cause it's double blind study. So it's survey data. The survey numbers are statistically relevant. That when you have a greater level of less ad hoc and more routinized systems, more privacy policies that are stated and transparent, more tools and technologies that are implemented, measured, tested, and more board level engagement you start to see that even if you have a cyber risk the chances that it's over 500 thousand per event goes down precipitously. If you are at that kind of mid range level of maturity you can take off 70 percent of the lag time and go from about four months of closing a deal that has privacy and security implications to somewhere around two to three weeks. That's a lot of time. Time in business is everything. We run by the quarter. >> Yeah well if you don't sell it today, you never get today back. You might sell it tomorrow, but you never get today back. Alright so we just flipped the calendar. I can't believe it's 2018. That's a whole different conversation. (laughter) What are your priorities for 2018 as you look forward? >> Oh my gosh. I am hungry for privacy engineering to become a non niche topic. We're going out to universities. We're going out to high schools. We're doing innovation challenges within Cisco to make innovating around data a competitive advantage for everyone, and come up with a common language. So that if you're a user interface guy you're thinking about data control and the stories that you're telling about what the real value is behind your thing. If you are a compliance guy or girl, how do I efficiently measure? How do I come back again in three months without having compliance fatigue, because after the first couple days of enforcement of GDPR and some of these other laws come into force it's really easy to say whew, it didn't hit me. I've got no problem now. >> Right. >> That is not the attitude I want people to take. I want them to take real ownership over this information. >> It's very ana logist to what's happening in security. >> Very much so. >> Just baking it in all the way. It's not a walled garden. You can't defend the perimeter anymore, but it's got to be baked into everything. >> It's no mistake that it's like the security world. They're about 25 years ahead of us in data privacy and protection. My boss is our chief trust officer who formally was our CISO I am absolutely free riding on all the progresses the security people have made. We're just really complimenting each others skills, and getting out into other parts of the business in addition to the technical part of the business. >> Exciting times. >> Yeah, it's going to be fun. >> Well great to catch up and >> Yeah you too. >> We'll let you go. Unfortunately we're out of time. We'll see you in 2019. >> Data Privacy Day. >> Data Privacy Day. She's Michelle Dennedy, I'm Jeff Frank. You're watching theCUBE. Thanks for tuning in from Data Privacy Day 2018. (music)

Published Date : Jan 26 2018

SUMMARY :

We're at the place that you should be. on the landscape from a year ago? it's the beginning of a whole new era in data. But the potential penalties, direct penalties. Obviously, the Y2k, great example. and in a small business it could be the only available is not as much the companies. They're logging in to public WiFi's and we actually even I actually, I think it's difficult at first to get started. But more importantly, B: It's the gateway to innovation. asking the right questions and getting access to people's-- in the right position. as to what you put in the food And every analogy has its failures right? and other parts of the world, and yet we let people I think you said before we go on the air you have a new So now I feel pretty confident that the self reporting I'm going to say it depends Jeff. In that culture my coming into the engineering with So look at where you are in your organization Was it more than you thought less than you thought? We run by the quarter. You might sell it tomorrow, but you never get today back. it's really easy to say whew, That is not the attitude I want people to take. Just baking it in all the way. and getting out into other parts of the business We'll see you in 2019. Thanks for tuning in from Data Privacy Day 2018.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Michelle DennedyPERSON

0.99+

Jeff FrankPERSON

0.99+

JeffPERSON

0.99+

May 25, 2018DATE

0.99+

Jeff FrickPERSON

0.99+

CiscoORGANIZATION

0.99+

AWSORGANIZATION

0.99+

100%QUANTITY

0.99+

2018DATE

0.99+

1998DATE

0.99+

20 yearsQUANTITY

0.99+

Y2KORGANIZATION

0.99+

North AmericaLOCATION

0.99+

70 percentQUANTITY

0.99+

MichellePERSON

0.99+

1995DATE

0.99+

tomorrowDATE

0.99+

2019DATE

0.99+

General Data Protection RegulationTITLE

0.99+

last yearDATE

0.99+

zeroQUANTITY

0.99+

two weeksQUANTITY

0.99+

68 percentQUANTITY

0.99+

todayDATE

0.99+

fourQUANTITY

0.99+

threeQUANTITY

0.99+

GDPRTITLE

0.99+

3,000 customersQUANTITY

0.99+

four percentQUANTITY

0.99+

Y2kORGANIZATION

0.99+

twoQUANTITY

0.99+

January oneDATE

0.99+

Data Privacy DayEVENT

0.99+

20 different countriesQUANTITY

0.99+

this yearDATE

0.99+

a year agoDATE

0.99+

three monthsQUANTITY

0.98+

fiveQUANTITY

0.98+

oneQUANTITY

0.98+

Data Privacy Day 2018EVENT

0.98+

about four monthsQUANTITY

0.98+

first guestQUANTITY

0.97+

Linked-InORGANIZATION

0.97+

first couple daysQUANTITY

0.97+

up to 70 percentQUANTITY

0.97+

first metricsQUANTITY

0.97+

three weeksQUANTITY

0.97+

over 16 and a half weeksQUANTITY

0.97+

firstQUANTITY

0.97+

about 25 yearsQUANTITY

0.96+

multi-billion dollarQUANTITY

0.95+

San FranciscoLOCATION

0.94+

theCubeORGANIZATION

0.94+

vitamin AOTHER

0.94+

around twoQUANTITY

0.94+

2000DATE

0.9+

over 500 thousand per eventQUANTITY

0.9+

a yearQUANTITY

0.87+

Black HatORGANIZATION

0.85+

two years agoDATE

0.85+

vitamin EOTHER

0.83+

theCUBEORGANIZATION

0.78+

AsiaticOTHER

0.76+

double blind studyQUANTITY

0.75+

telcoORGANIZATION

0.75+

almostDATE

0.67+

Privacy OfficerPERSON

0.65+

ULAORGANIZATION

0.63+

quarterDATE

0.53+

Denelle Dixon, Mozilla | Data Privacy Day 2017


 

>> Hey, welcome back everybody, Jeff Frick here with theCUBE. It is Data Privacy Day which I just found out has been going on for about 20 years, or 30 years, but we're happy to be at our very first one. We're in downtown San Francisco at the Twitter headquarters, it's a full day event that's actually happening around the world, but we're here in San Francisco and excited to have some of the guests come down that are doing the panels and the discussions and the breakout sessions, and we're excited for our next guest Denelle Dixon, Chief Legal and Business Officer from Mozilla, welcome! >> Thank you, happy to be here. >> So there was a spirited panel to kick off the day, I wonder if you could share some of your thoughts as to some surprises that came out of that conversation? >> So not so many surprises, but we talked a lot about IOT and just the Internet of Things, the web of things, whatever we're going to call it, and the data that's available as a result of that to companies, to governments, to lots of different entities and whether consumers understand that, and the responsibilities that both the consumers and the technology companies have with respect to that data. >> And Mozilla, obviously, was right there at the big change to go to, you know, graphical web interface, which was a sea change really in the internet and how it would interact with people. IoT represents that same kind of thing, and oh, by the way, people are things too, as we like to say on theCUBE, so as you kind of look at the new challenges faced by IoT, what are some of the things that bubble onto your priority list in terms of things that need to really be thought of that really people aren't thinking enough of now? >> I think that one of the most important things about IoT and the idea that this is information that's collected and used by devices and technology companies because of the fact that it can be wearable, it can be things that you have in your house that collect data as you're talking to it. One of the most important things, and just keeping Data Privacy Day in mind, is that we make sure that consumers are aware that this is actually happening, that data is being collected and sent, and how that data is being used. It used to be, back in the day, we could have privacy policies, so we put them up, 15 pages long, and assumed that users understood that. Well, that can't be used with respect to these kinds of devices, so we need to be innovative, we need to be creative, we need to be able to ask questions of these devices and have them tell us what's going on with the data that they collect and how they're doing that. So it's just as incumbent upon the technology companies that create these devices to ensure that users understand that, as it is upon the users to understand that these kinds of actions are happening and these trade offs with respect to it. Really interesting, crazy, exciting in terms of the different technologies that we can use, but really important that we get this right. >> It just strikes me that, I think, so many people just click, yes I accept. Are people really, I mean I'm sure some people are that are paying attention, but it just seems that most people just click and accept, click and accept, click and accept, especially if you've kind of got into that behavior pattern and haven't really thought about the way these applications are evolving, haven't really thought about Facebook on your laptop or on your PC at home, is different from Facebook on your mobile, they haven't really thought about, wow, what are these connected devices now collecting data, that as you said didn't even get the chance to opt in, so how do you educate people to make intelligent choices, and how do we, like, break the EULA up, maybe, so that I can opt in for if I want to share A, B, and C, but not D, E and F, and oh, I forgot, I really need F to make this thing function. It seems like a really complicated kind of disclosure problem. >> It is complicated, and that doesn't mean that we don't have to crack it. So you said the word EULA, that's the End User Legal Agreement, and I don't think we can live in a world of EULAs. I think we live in a world where we put in context notices we have to actually create so that your interface, or whatever small thing that you have, is able to alert you that this data is actually transpiring, so it has to be in context, it has to be creative, it has to be part of product development, it can't be an afterthought. Before it used to be that they would hand this over to the lawyers and say, hey, can you help us figure out how to notify our users. This has to be part of our innovative process today. We're seeing more and more of it. We're seeing technology companies take this seriously and include privacy by design in their product development, make these in context notices part of the way that they think about the product, and not just about the afterthought, and so the more we do this the better it's going to be for all of us, but it's actually, just because it's hard it means that it's a creative, thoughtful amazing process that we all need to engage in. >> So one of the hot topics that we cover a lot is diversity in tech, and women in tech specifically, and not only is it the right thing to do, but there's very clearly defined positive business outcomes when you have a diversity of opinions when you're making decisions. Is there a corollary to what you're describing in terms of being more forthright in your privacy policy that's really not only the right thing to do question, which is fine, but is there a real business benefit that you can see or that you project that's going to be even a better motivator for people to start changing the behavior in the way in which they disclose or interact with people on the privacy issue? >> Yeah, I love the way you introduced that, because from my standpoint one of the things that we don't like to do, that we don't like to be in life is surprised. And so, one of the most important things is, if you think about everything, is a no surprise rule. So if we start thinking about business and our engagement with our users as creating a no surprises opportunity, it actually creates trust, it fosters deeper engagement, it makes it so that we are all going to be happier in terms of that relationship, maybe the users actually give more to the product, maybe the product can actually give more then to the user, so this no surprises rule, and the way that we can operate, creates really nice business cycles and really nice interesting dynamics between consumers and the businesses that they use. >> It's great, the trust word in it, it also plays into kind of the services, in that everything is a service. Because when everything is a service you have to maintain a solid, ongoing relationship, it's not a one time purchase, adios, we're never going to see you again, and so that really plays into this. If it's a trusted service provider that you feel good about, you continue to pay that $9.95 to Spotify or whomever that service provider is, so it's a really different way of looking at the world. >> It is, and it's one of the things that we actually encouraged from the very outset, is this kind of creation of trust. Trust is really easy to lose with respect to your consumer base, and it's the most important thing as you're engaging. We created these initiatives called the lean data practices and then we also have privacy initiatives that we put out there for start ups and other entities that they can utilize and hopefully create for their businesses. Part of it is the no surprises rule, but it's also think about what data you want to collect, so that you actually are collecting what you need, throw away what you don't, anonymize it. Like really create that trusted relationship because you can always grow. If you think, I actually need more data today than I did when I started a year ago, then it's a great way to have that conversation with your consumer base. So it's one of the things, trust starts it all. So from Mozilla's standpoint, we operate that through our products, because we definitely have that in our Firefox browser and the other products that we have on mobile, but one of the things that we care about is creating this awesome opportunity for the web to continue to grow, and so we care about how other companies are approaching this too. >> So you mentioned Firefox, and you guys have a new product coming out today, Firefox Focus, so explain to folks what is Firefox Focus, why should they care, what's different than just kind of traditional Firefox? >> Right, so we've had Focus in iOS before, and today we actually launched it in 27 languages to 27 different areas that you can get it. It's a privacy focused browser, but it can also be performance focused. So that you actually have content you can exclude, some content doesn't get pushed through so that your performance is faster, and you can really focus on what kind of data that you want to share with companies. So try it out, I think that it's an awesome experience, certainly from the standpoint of privacy but also from performance. >> So Denelle, 2017, we just flipped the calendar a few weeks ago, as you look forward in the year you probably went through your annual planning process, what are some of your priorities for 2017, what are you looking forward to that are top of your list for the next 12 months? >> So it's really the top, I run the policy, business and legal teams at Mozilla from a policy standpoint, really focused on encryption, security, privacy, looking at the new administration here in the US as well as what's happening in Europe. I think it's a really important area for us to focus on from a business standpoint. I want to see us really dive into growth with respect to Firefox as our desktop browser. I want to see our mobile space grow, and grow even outside the browser. So I'm really excited about what we can do there. And then from the legal side, I want to continue to push the envelope on this no surprises with respect to doing that in more areas that we can with respect to our products and pushing that idea side too. >> I love that, no surprises, it's like a bumper sticker. (laughs) She's Denelle, I'm Jeff, you're watching theCUBE, see you next time.

Published Date : Jan 30 2017

SUMMARY :

that are doing the panels and the discussions and the technology companies have with respect to that data. and oh, by the way, people are things too, about IoT and the idea that this is information that as you said didn't even get the chance to opt in, and so the more we do this the better it's going to be and not only is it the right thing to do, it makes it so that we are all going to be happier and so that really plays into this. and the other products that we have on mobile, So that you actually have content you can exclude, that we can with respect to our products I love that, no surprises, it's like a bumper sticker.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

DenellePERSON

0.99+

JeffPERSON

0.99+

EuropeLOCATION

0.99+

Denelle DixonPERSON

0.99+

$9.95QUANTITY

0.99+

15 pagesQUANTITY

0.99+

USLOCATION

0.99+

MozillaORGANIZATION

0.99+

2017DATE

0.99+

EULATITLE

0.99+

SpotifyORGANIZATION

0.99+

30 yearsQUANTITY

0.99+

San FranciscoLOCATION

0.99+

FirefoxTITLE

0.99+

FacebookORGANIZATION

0.99+

a year agoDATE

0.99+

oneQUANTITY

0.99+

EULAsTITLE

0.99+

iOSTITLE

0.98+

27 languagesQUANTITY

0.97+

27 different areasQUANTITY

0.97+

about 20 yearsQUANTITY

0.97+

OneQUANTITY

0.97+

todayDATE

0.96+

Firefox FocusTITLE

0.96+

one timeQUANTITY

0.96+

Data Privacy DayEVENT

0.94+

bothQUANTITY

0.93+

next 12 monthsDATE

0.9+

TwitterORGANIZATION

0.88+

few weeks agoDATE

0.86+

Data Privacy Day 2017EVENT

0.86+

EndTITLE

0.84+

theCUBEORGANIZATION

0.82+

first oneQUANTITY

0.82+

Legal AgreementTITLE

0.76+

manyQUANTITY

0.65+

adiosORGANIZATION

0.53+

FocusORGANIZATION

0.49+

Eve Maler | Data Privacy Day 2017


 

>> Hey, welcome back everybody. Jeff Frick here with the CUBE. We are in downtown San Francisco at the Twitter headquarters for a big event, the Data Privacy Day that's been going on for years and years and years. It's our first visit and we're excited to be here. And our next guest is going to talk about something that is near and dear to all of our hearts. Eve Maler, she's the VP Innovation and Emerging Technology for ForgeRock. Welcome. >> Thank you so much. >> Absolutely. So for people who aren't familiar with ForgeRock, give us a little background on the company. >> Sure. So, of course, the digital journey for every customer and consumer and patient and citizen in the world is so important because trust is important. And so what ForgeRock is about is about creating that seamless digital identity journey throughout cloud, mobile, internet of things, devices, across all of their experiences in a trustworthy and secure way. >> So one of the topics that we had down and getting ready for this was OAuth. >> Yes. >> And as the proliferation of SAS applications continues to grow both within our home life as well as our work life, we have these pesky things called passwords which no one can remember and they force you to change all the time. So along comes OAuth. >> Yes. So OAuth is one of those technologies... I'm kind of a standards wonk. I actually had a hand in creating XML for those people who remember XML. >> Jeff: That's right. >> OAuth took a tact of saying, "Let's get rid of what's called the password anti-pattern. "Let's not give out our passwords to third party services and applications so that we can just give those applications what's called an access token. Instead it's meant just for that application. In fact, Twitter... We're heard at Twitter headquarters. Twitter uses that OAuth technology. And I'm involved in a standard, being a standards wonk, that builds on top of OAuth called user managed access. And it uses this so that we can share access with applications in the same way. And we can share access also with other people using applications. So for example, the same way we hit a share button in Google, Alice hits a share button to share access with a document with Bob. We want to allow every application in the world to be able to do that, not just GoogleDocs, GoogleSheets, and so on. So OAuth is powerful and user managed access is powerful for privacy in the same way. >> Now there's OAuth and I use my Twitter OAuth all the time. Or with Google. >> That's right. >> And then there's these other kind of third party tools which add kind of another layer. >> So you might use like tweetbot is something I like to use on my phone to tweet. >> Jeff: Right, right. >> And so there's... >> Well there's the tweetbot. But then there's these pure, like identity password manager applications which you know you load it into there and then... >> LastPass or something like that. >> Right, right, right. >> One password people use yeah >> To me it's just like wow, that just seems like it's adding another layer. And if oh my gosh, if I forget the LastPass password, I'm really in bad shape. >> You are. >> Not just the one application, but a whole bunch. I mean, how do you see the space kind of evolving to where we got to now? And how is it going to change going forward? It just fascinates me that you still have passwords when our phones have fingerprint. >> TouchID. >> Why can't it just work off my finger? >> More and more, SAS services and applications are actually becoming more sensitive to multifactor authentication, strong authentication, what we at ForgeRock would actually call contextual authentication and that's a great way to go. So they're leveraging things like TouchID, like device fingerprint, for example. Recognizing that the devices kind of represents you and your unique way of using the device. And in that way, we can start to do things like what's called a password list flow. Where it can, most of the time, or all of the time, actually not even use a password. And so, I don't know, I used to be an industry analyst and 75 percent of my conversations with folks like you would be about passwords. And more frequently, I would say now, we're getting into the topic of people are more password savvy and more of the time people are turning on things like multifactor authentication and more of that it knows the context that I'm using my corporate WiFi which is safer. Or I'm using a familiar device. And that means I don't have to use the password as often. So that's contextual authentication. Meaning I don't have to use that insecure password so often. >> Jeff: Right. >> So I think the world has gotten actually a little bit smarter about authentication. I'm hoping. And actually, technologies like OAuth and the things that are based on OAuth like OpenIDConnect which is an identity technology, a modern identity, federated identity technology. And things like user managed access are leveraging the fact that OAuth is getting away from having to use, if it was a password based authentication, not flinging the password around the internet, which is the problem. >> Right, right. Okay so that's good, that's getting better, but now we have this new thing. Internet of things. >> Yes indeed. >> And people are things. But now we've got connected devices, they're not necessarily ones that I purchased, that I authorized, that I even maybe am aware of. >> Like a beacon on a wall, just observing you. >> Like a beacon on a wall and sensors, and the proliferation is just now really starting to run. So from a privacy point of view, how does kind of IOT that I'm not directly involved with compare to IOT with my Alexa compare to applications that I'm actively participating in. How do those lines start to blur? And how does the privacy issues kind of spill over now into managing this wild world of IOT? >> Yeah, there's a couple of threads with the Internet of Things. And so I'm here today at this Data Privacy Day Event to participate on a panel about the IOT tipping point. And there's a couple of threads that are just really important. One is the security of these devices is in large part, a device identity theft problem with this dyn attack. In fact, that was an identity theft problem of devices. We had poorly authenticated devices. We had devices that have identities they have identities, they have identifiers, and they have secrets. And it was a matter of their own passwords being easily taken over. It was account takeovers, essentially for devices, that was the problem. And that's something we have to be aware of. So, you know, just like applications and services can have identities, just like people, we've always known that. It's something our platform can handle. We need to authenticate our devices better and that's something manufacturers have to take responsibility for. >> Jeff: Right. >> And we can see the government agencies starting to crack down on that which is a really good thing. The second thing is there's a saying in the healthcare world for people who are working on patient privacy rights, for example. And the saying is, no data about me without me. So there's got to be a kind of a pressure, you know we see whenever there's a front page news article about the latest password breach. We don't actually see so many password breaches anymore as we see this multifactor authentication come in to play. So that's the industry pressures coming in to play. Where passwords become less important because we have multifactor. We're starting to see consumer pressure say I want to be a part of this. I want you to tell me what you shared. I want more transparency, and I want more control. And that's got to be part of the equation now when it comes to these devices. It's got to be not just more transparent, but what is it you're sharing about me? >> Jeff: Right. >> Last year I actually bought, maybe this is TMI, I always have this habit of sharing too much information, >> That's okay, we're on theCUBE we like >> Being honest here. >> To go places other companies don't go. >> I bought one of those adjustable beds that actually has an air pump that... >> What's your number? Your sleep number. >> It is, it's a Sleep Number bed and it has a feature that connects to an app that tells you how well you slept. You look at the terms and conditions and it says we own your biometric data, we are free to do whatever we want. >> Where did you even find the terms and conditions? >> They're right there on the app, to use the app. >> Oh in the app, in the app. >> You have to say yes. >> So you actually read before just clicking on the box. >> Hey, I'm a privacy pro, I've got to. >> Right, right, right. >> And of course, I saw this, and to use the feature, you have to opt in. >> Right. >> This is the way it is. There's no choice, and they probably got some lawyer... This is the risk management view of privacy. It's no longer tenable to have just a risk management view because the most strategic and the most robust way to see your relationship with your customers is you have to realize there's two sides to the bargain because businesses are commoditized now. There's low switching costs to almost anything. I mean, I bought a bed, but I don't have to have that feature. >> Do you think, do you think they'll break it up? So you want the bed, you're using a FitBit or something else to tell you whether you got a good night's sleep or not. Do you see businesses starting to kind of break up the units of information that they're taking and can they deliver an experience based on a fragmented selection? >> I do believe so. So, user managed access and certain technologies like it, standards like it, there's a standard called consent receipts. They're based on a premise of being able to now deliver convenient control to users. There's even, so there's regulations that are coming like the general data protection regulation in the EU. It's bearing down on pretty much every multinational, every global enterprise that monitors or sells to an EU citizen. That's pretty much every enterprise. >> Jeff: Right, right. >> That demands that individuals get some measure of the ability to withdraw consent in a convenient fashion. So we've got to have consent tech that measures up to the policy that these >> Right. >> organizations have to have. So this is coming whether we sort of like it or not. But we should have a robust and strategic way of exposing to these people the kind of control that they want anyway. >> Jeff: Right. >> They all tell us they want it. So in essence, personal data is becoming a joint asset. We have to conceive of this that way. >> So that's in your... So that's in your sleep app, but what about the traffic cameras and the public facility? >> Yeah. >> I mean, they say in London right you're basically on camera all the time. I don't know if that's fact or not, but clearly there's a lot >> That's true, CCTV, yeah. Of cameras that are tracking your movements. You don't get a chance to opt in or out. >> That is actually true, that's a tough case. >> You don't know. >> The class of... Yeah. The class of beacons. >> And security, right. Obviously, post 9/11 world, that's usually the justification for we want to make sure something bad doesn't happen again. We want to keep track. >> Yeah. >> So how does kind of the government's role in that play? And even in the government, then you have you know all these different agencies, whether it's the traffic agency or even just a traffic camera that maybe KCBS puts up to keep track of you know, it says slow down >> Yeah. >> Between two exits. How does that play into this conversation? >> Yeah, where you don't have an identified individual. And not even an identifiable individual, these are actually terms if you look at GDPR, which I've read closely. It is a tougher case, although I have worked... One of the members of my user managed access working group is one of the sort of experts on UK CCTV stuff. And it is a very big challenge to figure out. And governments do have a special duty of care to figure this out. And so the toughest cases are when you have beacons that just observe passively. Especially because the incentives are such that, I will grant you, the incentives are such that, well how do they go and identify somebody who's hard to identify and then go inform them and be transparent about what they're doing. >> Jeff: Right, right. >> So in those cases, even heuristically identifying somebody is very, very tough. However, there is a case where eye beacons in, say, retail stores do have a very high incentive to identify their consumers and their retail customers. >> Right. >> And in those cases, the incentives flip in the other direction towards transparency and reaching out to the customer. >> Yeah. The tech of these things of someone who I will not name, recently got a drive through red light ticket. >> Yep. >> And the clarity of the images that came in that piece of paper that I saw was unbelievable. >> Yes. >> So I mean, if you're using any kind of monitoring equipment, the ability to identify is pretty much there. >> Now we have cases... So this just happened, actually I'm not going to say, do I say it was to me or to my husband? It was in a non-smart car in a non-smart circumstance where simply a red light camera that takes a picture of an identified car, so you've got a license plate and that binds it to a registered owner of a car. >> Right. >> Now I have a car that's registered in the name of a trust. They didn't get a picture of the driver. They got a picture of the car. So now here we can talk about, let's translate that from a dumb car circumstance, registered to a trust, not to an individual, they sent us what amounted to a parking ticket. Cause they couldn't identify the driver. So now that gives us an opportunity to map that to an IOT circumstance. Because if you've got a smart device. You've got a person, you've got a cloud account. What you need to do is the ability to, in responsible secured fashion, bind a smart device to a person and their cloud account. And the ability to unbind. So now we're back to having an identity centric architecture for security and privacy that knows how to... I'll give you a concrete example, let's say you've got a fleet vehicle in a police department. You assign it to whatever cop on the beat. And at the end of their shift, you assign the car to another cop. What happens on one shift and what happens on another shift is a completely different matter. And it's a smart car, maybe it's a cop who has a uniform with some sort of camera, you know body cam. That's another smart device, and those body cams also get reassigned. So you want whatever was recorded, in the car, on the body cam, with the cop, and with their whatever online account it is, you want the data to go with the cop, only when the cop is using the smart devices that they've been assigned and you want the data for somebody else to go with the somebody else. So in these cases, the binding of identities and the unbinding of identities is critical to the privacy of that police person. >> Jeff: Right, right. >> And to the integrity of the data. So this is why I think of identity centric security and privacy as being so important. And we actually say, at ForgeRock, we say identity relationship management is being so key. >> And whether you use it or not, it is really kind of after the fact of being able to effectively tie the two together. >> You have to look at the relationships in order to know whether it's viable to associate the police person's identity with the car identity. Did something happen to the car on the shift? Did something through the view of the camera on the shift? >> Right, right. And all this is underlaid by trust, which has come up in a number of these interviews today. And unfortunately we're in a situation now if you read all the surveys. And the government particularly, these are kind of the more crazy cases cause businesses can choose to or not to and they've got a relationship with the customer. But on the government side, where there's really no choice, right, they're there. Right now, I think we're at a low point on the trust factor. >> Indeed. >> So how is that, and if you don't trust, then these things are seen as really bad as opposed to if you do trust and then maybe they're just inconvenient or they're not quite worked out all the way. So as this trust changes and fake news and all this other stuff going on right now, how is that impacting the implementation of these technologies? >> Well ask me if I said yes to the terms and conditions. (laughter) Of the sleep app, right. I mean I said yes, I said yes. And I didn't even ask for the app, you know my husband signed up for the free trial. >> Just showed up on my phone. Cause I was in proximity >> I said this one on stage >> to the bed, right? >> at RSA so this is not news. I'm not breaking news here. But you know, consumers want the features, they want convenience, they want value. So it's unreasonable, I believe to simply mount an education campaign and thereby change the world. I do think it's good to have general awareness of what to demand and that's why I say no data about me without me. That's what people should be demanding is to be let in to the loop. Because that gives them more convenience and value. >> Right. >> They want share buttons. I mean, we saw that with the initial introduction of CareKit with Apple. Because that enabled what, people who are involved in user managed access, we call ourselves Umanitarians. So umanitarians like to say, like to call it Alice to Bob sharing, that's the use case. >> Jeff: Okay. >> And it enabled Alice to Dr. Bob sharing. That's a real use case. And IOT kind of made real that use case. When web and mobile and API, I don't think we thought about it so much as a positive use case, although in healthcare it's been a very real thing with EHR. You know you can go into your EHR system and you can see it, you can share with a spouse your allergy record or something, it's there. >> Right, right, right. >> But with IOT, it's a really positive thing. I've talked to folks in my day job about sharing access to a connected car to a remote user. You know, we've seen the experiments with let somebody deliver a package into the trunk of my car, but not get access to driving the car. These are real. That's better than saving >> I've heard that one actually >> Saving a little money by having smart light bulbs is not as good as you've got an Airbnb renter and you want to share limited access to all your stuff while you're away with your renter and then shut down access after you leave, that's an uma use case, actually. And that's good stuff. I could make money. >> Jeff: Right. >> Off of sharing that way. That's convenience and value. >> It's only, I just heard the other day that Airbnb is renting a million rooms a night. >> There you go. >> So not insignificant. >> So once you've have... You have a home that's bristling with smart stuff, you know. That's when it really makes sense to have a share button on all that stuff. It's not just data you're sharing. >> Well Eve, we could go on and on and on. >> Apparently. >> Are you going to be at RSA in a couple of weeks? >> Absolutely. >> Absolutely. >> I'm actually speaking about consent management. >> Alright, well maybe we'll see you there. >> That would be great. >> But I want to thank you for stopping by. >> It's a pleasure. >> And I really enjoyed the conversation. >> Me too, thanks. >> Alright, she's Eve, I'm Jeff, you're watching theCUBE. We'll catch you next time, thanks for watching. (upbeat music)

Published Date : Jan 28 2017

SUMMARY :

And our next guest is going to talk So for people who aren't familiar with ForgeRock, and citizen in the world is so important So one of the topics that we had down And as the proliferation of SAS applications So OAuth is one of those technologies... So for example, the same way we hit Now there's OAuth and I use my Twitter OAuth all the time. And then there's these other kind I like to use on my phone to tweet. which you know you load it into there and then... And if oh my gosh, if I forget the LastPass password, And how is it going to change going forward? And that means I don't have to use the password as often. is getting away from having to use, but now we have this new thing. And people are things. Like a beacon on a wall, And how does the privacy issues kind of spill over now And that's something we have to be aware of. So that's the industry pressures coming in to play. I bought one of those adjustable beds What's your number? to an app that tells you how well you slept. And of course, I saw this, and to use the feature, don't have to have that feature. or something else to tell you whether or sells to an EU citizen. some measure of the ability to withdraw consent to these people the kind of control that they want anyway. We have to conceive and the public facility? I don't know if that's fact or not, You don't get a chance to opt in or out. That is actually true, The class of beacons. the justification for we want How does that play into this conversation? And so the toughest cases are when you to identify their consumers and reaching out to the customer. The tech of these things of someone who I will not name, And the clarity of the images the ability to identify is pretty much there. and that binds it to a registered owner of a car. And the ability to unbind. And to the integrity of the data. And whether you use it or not, You have to look at the relationships not to and they've got a relationship with the customer. as opposed to if you do trust And I didn't even ask for the app, Cause I was in proximity I do think it's good to have general awareness to Bob sharing, that's the use case. And it enabled Alice to Dr. Bob sharing. get access to driving the car. to all your stuff while you're away Off of sharing that way. It's only, I just heard the other day You have a home that's bristling with smart stuff, you know. But I want to thank you We'll catch you next time, thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Eve MalerPERSON

0.99+

Jeff FrickPERSON

0.99+

LondonLOCATION

0.99+

KCBSORGANIZATION

0.99+

EvePERSON

0.99+

AppleORGANIZATION

0.99+

ForgeRockORGANIZATION

0.99+

BobPERSON

0.99+

AlicePERSON

0.99+

OAuthTITLE

0.99+

Last yearDATE

0.99+

OneQUANTITY

0.99+

75 percentQUANTITY

0.99+

two sidesQUANTITY

0.99+

AirbnbORGANIZATION

0.99+

LastPassTITLE

0.99+

twoQUANTITY

0.99+

TwitterORGANIZATION

0.99+

todayDATE

0.99+

9/11EVENT

0.99+

first visitQUANTITY

0.99+

GDPRTITLE

0.99+

Data Privacy DayEVENT

0.99+

oneQUANTITY

0.98+

second thingQUANTITY

0.98+

GoogleSheetsTITLE

0.98+

one shiftQUANTITY

0.98+

RSAORGANIZATION

0.97+

tweetbotTITLE

0.97+

bothQUANTITY

0.96+

One passwordQUANTITY

0.95+

two exitsQUANTITY

0.95+

CUBEORGANIZATION

0.95+

Dr.PERSON

0.95+

GoogleDocsTITLE

0.94+

GoogleORGANIZATION

0.94+

UKLOCATION

0.93+

Twitter OAuthTITLE

0.9+

EHRTITLE

0.89+

a million rooms a nightQUANTITY

0.87+

TouchIDOTHER

0.87+

SASORGANIZATION

0.86+

San FranciscoLOCATION

0.85+

Data Privacy Day 2017EVENT

0.84+

Data Privacy Day EventEVENT

0.84+

OpenIDConnectTITLE

0.82+

AlexaTITLE

0.71+

EUORGANIZATION

0.7+

CareKitTITLE

0.68+

one applicationQUANTITY

0.68+

yearsQUANTITY

0.67+

TMIORGANIZATION

0.66+

Michael Kaiser | Data Privacy Day 2017


 

>> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're in downtown San Francisco at the Twitter headquarters for Data Privacy Day. An interesting collection of people coming together here at Twitter to talk about privacy, the implications of privacy... And I can't help but think back to the classic Scott McNeely quote right, "Privacy is dead, get over it", and that was in 1999. Oh how the world has changed, most significantly obviously mobile phones with the release of the iPhone in 2007. So we're excited to really kind of have the spearhead of this event, Michael Kaiser. He's the executive director of the National Cyber Security Alliance in from Washington D.C.. Michael, great to see you. >> Thanks for having us in. >> For the folks that aren't here, what is kind of the agenda today? What's kind of the purpose, the mission? Why are we having this day? >> Well Data Privacy Day actually comes to us from Europe, from the EU which created privacy as a human right back in 1981. We've been doing it here in the United States since around 2008. NCSA took over the effort in 2011. The goal here really is just help educate people, people and businesses as well, about the importance of respecting privacy, the importance of safeguarding information, people's personal data. And then really hopefully with an end goal of building a lot more trust in the ecosystem around the handling of personal data which is so vital to the way the internet works right now. >> Right, and it seems like obviously companies figured out the value of this data long before individuals did and there's a trade for service. You use Google Maps, you use a lot of these services but does the value exchange necessarily, is it equal? Is it at the right level? And that seems to be kind of the theme of some of these privacy conversations. You're giving up a lot more value than you're getting back in exchange for some of these services. >> Yeah, and we actually have a very simple way that we talk about that. We like to say that personal information is like money and that you should value it and protect it. And so, trying to encourage people and educate people to understand that their personal information does have value and there is an exchange that's going on. They should make sure that those transactions are ones that they're comfortable in terms of giving their information and what they get back. >> Right, which sounds great Michael but then you know you get the EULA, you know you sign up for these things and they don't really give you the option. You can kind of read it but who reads it? Who goes through? You check the box and you move on. And or you get this announcement, we changed our policy, we changed our policy, we changed our policy. So, I don't know if realistic is the right word but how do people kind of navigate that? Because, let's face it my friends told me about Uber, I want to get an UBER. I download UBER. I'm stuck in a rainy corner in D.C. and I hit go and here comes the car. I don't really dig into the meat. Is there an option? I mean there's not really, I opt for privacy one, two, three and I'm opting out of five, six, seven. >> Yeah, I think we're seeing a little bit more granular controls for people on some of these things now but I think that's what we'd advocate for more. When we talk to consumers they tell us mostly that they want to have better clarity about what's being collected about them, better clarity about how that information's being used, or if it's, how it's being shared. Equally importantly, if there are controls where are they, how easy are they to use, and making them more prominent so people can engage in sort of making the services tailored to their own sort of privacy profile. I think we'd like to see more of that for sure, more companies being a little more forthcoming. Yeah you have the big privacy policy that's a long complicated legal document but there may be other way to create interfaces with your customers that make some of the key pieces more apparent. >> And do you see a trend where, because you mentioned in some of the notes that we prepared that privacy is good for business and potentially is a competitive differentiator. Are you starting to see where people are surfacing privacy more brightly so that they can potentially gain the customer, gain respect of the customer, the business of the customer over potentially a rival that's got that buried down? Is that really a competitive lever that you see? >> Well I think you see some extremes. So you see some companies that say we don't collect any information about you at all so that's part of, out there, and I think they're marketing to people who have extreme concerns about this. But I also think we're seeing again some places where there are more higher profile ability to control some of this data right. Even in you know places like the mobile setting where sometimes you'll just get a little warning saying oh this is about to use your location, is that okay, or your location is turned off you need to turn it back on in order to use this particular app. And I think those kinds of interfaces with the user of the technology are really important going forward. We don't want people overwhelmed like every time you turn on your phone you're going to have to answer 17 things in order to get to do x, y, and z but making people more aware of how the apps are using the information they collect about you I think is actually good for business. I think actually sometimes consumers get confused because they'll see a whole list of permissions that need to be provided and they don't understand how those permissions apply to what the app or service is really going to do. >> Right, right. >> Yeah, that's an interesting one. I was at a, we were at Grace Hopper in October and one of the keynote speakers was talking about how mobile data has really changed this thing right because once you're on your mobile phone it uses all the capabilities that are native in the phone in terms of geolocation, accelerometer, etc. All these things that a lot of people probably didn't know were different on the mobile Facebook app than were on the desktop Facebook app. Let's face it, most this stuff is mobile these days, certainly with the younger kids. As you said, and that's an interesting tack, why do you need access to my context? Why do you need access to my pictures? Why do you need access to my location? And then the piece that I'm curious to get your opinion, will some of the value come back to the consumer in terms of I'm not just selling your stuff, I'm not monetizing it via ads, I'm going to give some of that back to you? >> Yeah, I think there's a couple things there. One quick point on the other issue there, without naming names I was looking at an app and it said it had to have access to my phone, and I'm like why would this app need access to my phone? And then I realized later well it needs access to my phone because if the phone rings it needs to turn itself off so I can answer the phone. But that wasn't apparent right? And so I think it can be confusing to people like maybe it's innocuous in some ways. Some ways it might not be but in that case it was like okay yeah because if the phone rings I'd rather answer my phone than be looking at the app. >> Right, can I read it or can I just see it. You know the degree of the access too is very confusing. >> Yeah and I think in terms of the other issues that you're raising here about how the value exchange on data, I think the internet of things is really going to play a big role in this because it's really... You know in the current world it's about you know data, delivering ads, those kinds of things, making the experience more customized. But in IoT where you're talking about wearables or fitness or those kinds of things, or thermostats in your home, your data really drives that. So in order for those devices to really work well they have to have data about you. And that's where I think customers will really have to give great thought to. You know is that a good value proposition, right? I mean, do I want to share my data about when I come and leave every day just so my thermostat you know can turn on and off. And I think those are you know can be conscience decisions about when you're implementing that kind of technology. >> Right, so there's another interesting tack I'd love to get your opinion on. You know we see Flo from the Progressive commercials advertising to stick the USB in your cigarette lighter and we'll give you cheaper rates because now we know if you stop at stop signs or not. What's funny to me is that phone already knows whether you stop at stop signs or not and it already knows that you take 18 trips to 7-Eleven on a Saturday afternoon and you're sitting on your couch the balance of the time. As that information that's there somehow gets exposed and potentially runs into say healthcare mandated requirement from the company that you must wear Fitbits so now we know you're spending too much time at the 7-Eleven and on your couch and how that impacts your health insurance and stuff. And that's going to crash right into HIPAA. It just seems like there's this huge kind of collision coming from you know I can provide better service to people at the good end of the scale, and say aggregated risk models, but then what happens to the poor people at the other end? >> Well, I think that's why you have to have opt in, right? I think you can't make these things mandatory necessarily. And I think people have to be extremely aware of when their data is being collected and how it's being used. And so, you know the example of like the car insurance, I mean they can only, really should only be able to access that data about where you're going if you sign up to do that right? And if they want to say to you, hey Michael we might give you a better rate if we can track your, you know driving habits for a couple of weeks then that should be my choice right to give that data. Maybe my rates might be impacted if I don't but I can make that choice myself and should be allowed to make that choice myself. >> So it's funny, the opt in and opt out, so right now from your point of view what do you see in terms of the percentage of kind of opt in opt out on these privacy issues? Where is it and where should it be? >> Well I would like to see some more granular controls for the consumer in general right. I would like to see... And I said a little bit earlier a lot more transparency and ease of access to what's being collected about you and what's being used. You know outside of the formal legal process, obviously you know companies have to follow the law. They have to comply. They have to be, you know write these long EULAs or privacy policies in order to really reflect what they're doing. But they should be talking to their customers and understanding what's the most important thing that you want to know about my service before you sign up for it. And help people understand that and navigate their way through it. And I think in a lot of cases consumers will click yeah let's do it but they should do that really knowingly. If opting in is you're opting in it should be done with true consent right. >> Okay, so before I let you go just share some best practices, tips and tricks, you know kind of at least the top level what people should be thinking about, what they should be doing. >> Yeah, so we really, you know in this kind of space we look at a couple things. One, personal informations like money value and protect it. That really means being thoughtful about what information you share, when you share it, who you share it with. Own your online presence, this is really important. Consumers have an active role in how they interact with the internet. Use the settings that are there right. Use the safety and security or privacy and security settings that are in the services that you have. And then, actually a lot of this is behavioral. What you share is really important yourself so share with care right. I mean be thoughtful about the kinds of information that you put out there about yourself. Be thoughtful about the kind of information that you put about your friends and family. Realize that every single one of us in this digital world is entrusted with personal information about people much more than we used to be in the past. We have that responsibility to safeguard what other people give to us and that should be the common goal around the internet. >> I think we have to have you at the bullying and harassment convention down the road. Great insight Michael and really appreciate it. Have a great day today. I'm sure there's going to be a lot of terrific content that comes out. And for people to get more information go to the National Cyber Security Alliance. Thanks for stopping by. >> Thank you for having us. >> Absolutely. He's Michael Kaiser. I'm Jeff Frick. You're watching theCUBE, thanks for watching.

Published Date : Jan 28 2017

SUMMARY :

And I can't help but think back to the about the importance of respecting privacy, And that seems to be kind of the theme and that you should value it and protect it. You check the box and you move on. how easy are they to use, and making them more prominent in some of the notes that we prepared And I think those kinds of interfaces with the user And then the piece that I'm curious to get your opinion, And so I think it can be confusing to people You know the degree of the access too is very confusing. And I think those are you know can be conscience decisions and it already knows that you take 18 trips And I think people have to be extremely aware and ease of access to what's being collected about you you know kind of at least the top level and security settings that are in the services I think we have to have you I'm Jeff Frick.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Michael KaiserPERSON

0.99+

MichaelPERSON

0.99+

Jeff FrickPERSON

0.99+

2011DATE

0.99+

2007DATE

0.99+

1999DATE

0.99+

National Cyber Security AllianceORGANIZATION

0.99+

NCSAORGANIZATION

0.99+

1981DATE

0.99+

D.C.LOCATION

0.99+

OctoberDATE

0.99+

Washington D.CLOCATION

0.99+

United StatesLOCATION

0.99+

EuropeLOCATION

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

Scott McNeelyPERSON

0.99+

18 tripsQUANTITY

0.99+

17 thingsQUANTITY

0.99+

Data Privacy DayEVENT

0.99+

todayDATE

0.99+

fiveQUANTITY

0.99+

UberORGANIZATION

0.99+

UBERORGANIZATION

0.98+

oneQUANTITY

0.97+

threeQUANTITY

0.97+

HIPAATITLE

0.97+

One quick pointQUANTITY

0.97+

EULATITLE

0.97+

sevenQUANTITY

0.97+

Saturday afternoonDATE

0.96+

twoQUANTITY

0.95+

TwitterORGANIZATION

0.95+

sixQUANTITY

0.95+

Google MapsTITLE

0.94+

2008DATE

0.92+

Data Privacy Day 2017EVENT

0.9+

EUORGANIZATION

0.9+

OneQUANTITY

0.88+

San FranciscoLOCATION

0.86+

coupleQUANTITY

0.82+

FloORGANIZATION

0.8+

FacebookORGANIZATION

0.77+

Grace HopperORGANIZATION

0.77+

couple thingsQUANTITY

0.7+

7-ElevenCOMMERCIAL_ITEM

0.67+

couple of weeksQUANTITY

0.66+

FitbitsORGANIZATION

0.65+

theCUBEORGANIZATION

0.63+

singleQUANTITY

0.57+

7-QUANTITY

0.54+

ElevenORGANIZATION

0.33+

Lisa Ho | Data Privacy Day 2017


 

>> Hey, welcome back everybody, Jeff Frick here with theCUBE. We're in downtown San Francisco at the Twitter headquarters at the Data Privacy Day Event. It's a full day event with a lot of seminars and presentations, really talking about data privacy, something that's getting increasingly important everyday, especially as we know, RSA's coming up in a couple of weeks and a lot of talk about phishing and increased surface area of attack, and et cetera, et cetera. So privacy is really important and we're excited to have Lisa Ho, Campus Privacy Officer at UC Berkeley. Welcome, Lisa. >> Thank you, glad to be here. >> So what does the Campus Privacy Officer do? >> Well, really anything that has to do with privacy that comes across. So making sure that we're in compliance or doing what I can to help the campus keep in compliance with privacy laws. But beyond that, also making sure that we stay aligned with our privacy values and when I say that, I mean, privacy is really important. It's critical for creativity and for intellectual freedom. So at the university, we need to make sure we hold on to those when we're dealing with new ideas and new scenarios that's got to come up. We have to balance privacy with all the other priorities and obligations we have. >> Yeah, I don't know if Berkeley gets enough credit and Stanford as really being two of the real big drivers of Silicon Valley. It attracts a lot of smart people. They come, they learn, and then more importantly, they stay. So you've got a lot of cutting edge innovation, you've got a ton of open source technologies come out of Berkeley over the years. Spark, et cetera. So you guys are really at the leading edge but at the same time, you're an old, established academic institution so what role do you have formally as an academic institution of higher education to help set some of these standards and norms as the world is changing around it so very, very quickly? >> Yeah, well, so as I say, the environment needs to be set for creativity and for allowing that intellectual freedom. So when we think about the university, the things that we do there are pretty much what we want to have in the community as a whole, and in our culture and environment. So some of the things that we think about particularly, first, if you talk about, think about school, you think about grades or you think about the letters evaluation that you get. Those things that, learning when you come down to it is a personal endeavor and you, developing internally. It's a transformation that's internal. And so what kind of feedback you get, what kind of critical evaluation, those need to be done in an area where you have the privacy to not be, have a reputation to either live up to or live down. Those are things that you keep secret or keep private and that's why school information and student data is so, as we've agreed as a society that that's something that needs to stay private. So that's one area that learning is personal. That's why the university is so important in that discussion. And secondly, I'd say, as we talked about, creativity requires time to develop and it requires freedom for taking risks. So whether you're working on a book or whether it's a piece of art or if you're a scientist, a formula, any kind of algorithm, a theory. Those are things that you need time to set aside and to be in your own head without the eyes of others until you're ready. Without not having judgment before it's ready for release. And those kind of things that you want to have space for creativity so that you can move beyond the status quo and take those risks to go somewhere to the next space and beyond. >> Jeff: Right. >> And I think lastly, I'd say that, this is not specific to the university, but where we hold particularly at Berkeley, is the fundamental rights that we have that privacy is one of those fundamental rights and as Ed Snowden said so famously, if you're saying I don't care about privacy because I have nothing to hide is like saying I don't care about freedom of speech because I have nothing to say. So just because you may not have something to say doesn't mean that you can take away the rights of someone else and you may find that you need those at some point in your life in the future, and no one has to justify why they need a fundamental right. So those things that are essential that come out in our university environment that we think of a lot are things that are applicable beyond just the learning space of the university, to the kind of society that we want to build. That's why the university's in the space to lead in these areas. >> Right, 'cause Berkeley's got a long history, right, of activism, and this goes back for decades and decades. I mean, is privacy starting to get elevated to the level that you're going to see more active, vocal points of view and statements, and I don't want to say marches, but potentially marches in terms of making sure this is taken care of? Because unfortunately, I think most privacy applications, at least historically, maybe it's changing, are really opt out, you know, not opt in. So do you see this? Is it becoming a more important kind of policy area versus just kind of an execution detail on an application? >> Yeah, we have a lot of really great professors working on these ideas around privacy and in cybersecurity that, those that are working on security and other things also have privacy in their background and are also advocating in that area as well. As far as marches, we all, you pretty much rely on the students for that and you can't dictate what the students are going to find as important. But there are. There's definitely a cadre of students that care and are interested in these topics and when you tie them together with the fundamental rights like free speech and academic freedom and creativity, that's where it becomes important and people get interested in that. >> Right. One of the real sticky areas that this bounces into is just security, security and unfortunately, there's been way too many instances at campuses over the last several years of crazy people grabbing a gun and shooting people, which, you know, hopefully won't happen today. And that's really kind of where the privacy and security thing runs up against should we have known? Should we have seen this person coming? If we had had access to whatever that they're doing, maybe we would have known and been able to prevent it. So when you look at kind of the, I don't want to say balance, but really, the conflict between security security and privacy, what are some of the rules coming out? How do you guys execute that to both provide a safe environment for people to study and learn and grow, as you mentioned, but at the same time, keep an eye out for unfortunately, there are bad characters in the world. >> Right, yeah well, I don't want to say that there's a dichotomy. I don't want to create a false dichotomy of it's either privacy or it's security and that's not the frame of mind that we want to be in. It's important for both and security is clearly important. Preventing unauthorized access to information or your personal information is clearly a part of privacy and so that's necessary for privacy and those are things that you would do to protect privacy. The two factor authentication and the antivirus and the network segmentation, those are all things that are important parts of protecting privacy as well. So it's not a dichotomy of one or the other, but there are things that you do for security purposes, whether it's cybersecurity or for the kind of security, personal security, that maybe in a conflict, have a different purpose than what you would do for privacy and monitoring is one of those areas specifically. When you're monitoring for attacks, this kind in particularly, now we have the continuous monitoring for any kind of attacks or to use that monitoring data as a forensic place to look for information after the fact. Those are things that really is lies in contrast with the idea in privacy of least perusal and not looking and not looking for information until you need it, so having that distance in the privacy of not having surveillance. So what we're coming to, at the University of California has outlined a privacy balancing analysis that's necessary for these kind of scenarios that are new, when we have, untested, when we don't have laws around them, to balance the many priorities and obligations and what you need to do is look at what does the security provide, look at the benefits together with the risks and do that balancing. And so you need to go through a series of questions. What is the utility that you're really getting out of that monitoring and not just in that normal scenario when you're expecting, how you're expecting to use it. But what about in the use cases that maybe you didn't expect that, but you can anticipate that it'll be wanted for those reasons or if you, what about when we're required to turn it over for a subpoena or another kind of letter. What are the use cases in that? What are the privacy impacts in those cases? What are the privacy impacts if it's hacked or what are the privacy impacts of an abuse by an employee? What are the privacy impacts for sharing it with partners? So that together, the utility with the impact you need to balance that and to look at those differences, and then also look at what's the scope of that? Does the scope change? If you change the scope of what you're monitoring, does it change the privacy impact? Does it change the utility? When you look at those kind of factors and keep them all in line, not just looking at what's the utility of what you're trying to do, but what are the other impacts to the privacy analysis and then what are the alternatives that you could do the same thing and are they appropriate? Do they give you the same kind of value that the proposed monitoring provides? Keeping transparent about and keeping accountable to what you're doing are really when it comes down to the key as you've done that analysis and making sure that you've looked through those questions of have you kept it, are you doing the least amount of perusal necessary to achieve the goals that you're trying to accomplish with that monitoring? And what about transparency and accountability coming back to whatever your decisions are, making those available to the community that's being monitored. >> Wow, well one you've got job security, I guess, for life, because that was amazing. Two, as you're talking balances, the word I was looking for before, so that is the right word. But you're balancing on so many axis and even once you get through the axis that you just went through that list of, it's phenomenal, then you still need to look at the alternatives, right? And do the same kind of analysis for each. So really, that was a great explanation. So I want to shift gears a little bit and talk about wearables. You're going to give a talk later on today about the wearables. Wearables are a whole new kind of interesting factor now that provide a whole bunch more data, really kind of the cutting edge of the internet of things with sensor data. People are things too, we like to say on theCUBE. So as you look at the wearables and the impact of wearables on this whole privacy conversation, what are some of the big, got you issues that are really kind of starting to be surfaced as these things get more popular? >> Yeah, I think a lot of the same kind of questions around what kind of monitoring you're doing, what's the utility, what is the privacy impact and how do you balance those in the various scenarios, the use cases that come up, really the same kind of questions apply to cybersecurity as they do to cybersecurity monitoring. We're finding, I think in college athletics and the university sponsored use of wearable technology is really just in infancy right now. It's not a big thing that we're working on. But it ties in so much as very much parallels the other kind of questions that we are talking about around learning data and how you jump or how your body functions is very private, very intimate. How you think, how you learn, that's right up there on the spectrum on that privacy and intimacy scale. So we're looking very much and we've been talking quite a bit in the university space about learning data and how we protect that. Some of the questions are who owns that data? It's about me, should I be, you know, it's about the student for example. Should I have control over how that information is used? When it's around learning data, maybe the average student, there may not be outside folks that are interested in that information but when you're talking about student athletes, potentially going pro, that's very valuable data that people may want, so that, people may want to pay for, maybe the student should have some say in the use of that data, monetizing that data, who owns that? Is it the student, is it the university, is it the company that we work with to provide that kind of monitoring the analytics on that? >> Jeff: Right, right. >> Even if we have a contract or right now, if it's through the university, we'd hopefully have made really clear who's the ownership, where the uses ally, what kind of things we can do with it, but as we move into kind of a consumer space, and it's where you just clicking the box and students may be asked, oh, use this technology, it's free and we'll be able to handle it, because of course, how much it costs is important in the university space >> Give you free slices at the pizza store. >> Right, well once we get into that consumer realm when it's just either not even having to click the box, the box is already clicked, can you say okay, that's the new come up to where students may be giving away data for reasons or for uses that they didn't intend, that they are not getting any compensation for, and in particular cases, when you talk about student athletes, that could be something that would be very meaningful for their career and beyond. >> Yeah or is it the guy that's come up with the unique and innovative training methodology that they're testing, is it Berkeley's information to see how people are learning so you can incorporate that into your lesson plans and the way that you teach 'em, and there's so many kind of angles but it always comes back, as you said, really the context. Kind of what's the context for the specific application that you're trying to use that and should you or should you not have rights for that context. It's really interesting space, a lot of interesting challenges, and like I said, job security for you for the unforeseeable future. >> Yeah, we're not going to run out of new and exciting applications and things to be thinking about in terms of privacy. It's just a non stop. >> Right, 'cause they're not, these are not technology questions, right? These are policy questions and rules questions. We heard a thing last night with the center and one of the topics was we need a lot more rules around these types of things because the technology's outpacing kind of the governance rules and really the thought processes, the ways that these things can all be used. >> It's a culture question, really. It's more than just what you allow or not, but how we feel about it and the kind of idea that privacy is dead is only true if we don't care about it anymore. So if we care about it and we pay attention to it, then privacy is not dead. >> Alright, well Lis, we'll leave it there. Lisa Ho from UC Berkeley, fantastic. Thank you for stopping by and good luck at your wearables panel later this afternoon. >> Thank you. >> Alright, I'm Jeff Frick. You're watching theCUBE, thanks for watching. (upbeat music)

Published Date : Jan 28 2017

SUMMARY :

the Twitter headquarters at the Data Privacy Day Event. So at the university, we need to make sure So you guys are really at the leading edge So some of the things that we think about particularly, is the fundamental rights that we have So do you see this? on the students for that and you can't dictate One of the real sticky areas that this bounces into and that's not the frame of mind that we want to be in. so that is the right word. is it the company that we work with slices at the pizza store. and in particular cases, when you talk about and the way that you teach 'em, and exciting applications and things and one of the topics was we need It's more than just what you allow or not, Thank you for stopping by and Alright, I'm Jeff Frick.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

Ed SnowdenPERSON

0.99+

Lisa HoPERSON

0.99+

LisaPERSON

0.99+

StanfordORGANIZATION

0.99+

twoQUANTITY

0.99+

University of CaliforniaORGANIZATION

0.99+

Silicon ValleyLOCATION

0.99+

LisPERSON

0.99+

bothQUANTITY

0.99+

todayDATE

0.99+

TwoQUANTITY

0.99+

oneQUANTITY

0.99+

two factorQUANTITY

0.98+

firstQUANTITY

0.98+

UC BerkeleyORGANIZATION

0.97+

last nightDATE

0.97+

decadesQUANTITY

0.96+

eachQUANTITY

0.96+

BerkeleyORGANIZATION

0.95+

TwitterORGANIZATION

0.94+

later this afternoonDATE

0.94+

OneQUANTITY

0.93+

secondlyQUANTITY

0.93+

theCUBEORGANIZATION

0.92+

Data Privacy Day EventEVENT

0.92+

RSAORGANIZATION

0.91+

Data Privacy Day 2017EVENT

0.85+

Campus Privacy OfficerPERSON

0.85+

BerkeleyLOCATION

0.84+

downtown San FranciscoLOCATION

0.79+

SparkORGANIZATION

0.77+

lastDATE

0.6+

yearsDATE

0.45+

Andreas S Weigend, PhD | Data Privacy Day 2017


 

>> Hey welcome back everybody, Jeff Frick here with theCUBE we're at the data privacy day at Twitter's world headquarters in downtown San Fransciso and we're really excited to get into it with our next guest Dr. Andreas Weigend, he is now at the Social Data Lab, used to be at Amazon, recently published author. Welcome. >> Good to be here, morning. >> Absolutely, so give us a little about what is Social Data Lab for people who aren't that familiar with it and what are you doing over at Berkeley? >> Alright, so let's start with what is social data? Social data is a data people create and share whether they know it or not and what that means is Twitter is explicit but also a geo location or maybe even just having photos about you. I was in Russia all day during the election day in the United States with Putin, and I have to say that people now share on Facebook what the KGB wouldn't have gotten out of them under torture. >> So did you ever see the Saturday Night Live sketch where they had a congressional hearing and the guy the CIA guy says, Facebook is the most successful project that we've ever launched, people tell us where they are who they're with and what they're going to do, share pictures, location, it's a pretty interesting sketch. >> Only be taught by Black Mirror, some of these episodes are absolutely amazing. >> People can't even watch is it what I have not seen I have to see but they're like that's just too crazy. Too real, too close to home. >> Yeah, so what was the question? >> So let's talk about your new book. >> Oh that was social data. >> Yeah social data >> Yeah, and so I call it actually social data revolution. Because if you think back, 10, 20 years ago we absolutely we doesn't mean just you and me, it means a billion people. They think about who they are, differently from 20 years ago, think Facebook as you mentioned. How we buy things, we buy things based on social data we buy things based on what other people say. Not on what some marketing department says. And even you know, the way we think about information I mean could you do a day without Google? >> No >> No. >> Could you go an hour without Google? >> An hour, yes, when I sleep. But some people actually they Google in their sleep. >> Well and they have their health tracker turned on while they sleep to tell them if they slept well. >> I actually find this super interesting. How dependent I am to know in the morning when I wake up before I can push a smiley face or the okay face or the frowny face, to first see how did I sleep? And if the cycles were nice up and down, then it must have been a good night. >> So it's interesting because the concept from all of these kind of biometric feedback loops is if you have the data, you can change your behavior based on the data, but on the other hand there is so much data and do we really change our behaivor based on the data? >> I think the question is a different one. The question is alright, we have all this data but how can we make sure that this data is used for us, not against us. Within a few hundred meters of here there's a company where employees were asked to wear a fit bit or tracking devices which retain more generally. And then one morning one employee came in after you know not having had an exactly solid night of sleep shall we say and his boss said I'm sorry but I just looked at your fit bit you know this is an important meeting, we can't have you at that meeting. Sorry about that. >> True story? >> Yeah >> Now that's interesting. So I think the fit bit angle is interesting when that is a requirement to have company issued health insurance and they see you've been sitting on your couch too much. Now how does that then run into the HIPPA regulations. >> You know, they have dog walkers here. I'm not sure where you live in San Francisco. But in the area many people have dogs. And I know that a couple of my neighbors they give when the dog walker comes to take the dog, they also give their phone to the dog walker so now it looks like they are taking regular walks and they're waiting for the discount from health insurance. >> Yeah, it's interesting. Works great for the person that does walk or gives their phone to the dog walker. But what about the person that doesn't, what about the person that doesn't stop at stop signs. What happens in a world on business models based on aggregated risk pooling when you can segment the individual? >> That is a very very very biased question. It's a question of fairness. So if we know everything about everybody what would it mean to be fair? As you said, insurance is built on pooling risk and that means by nature that there are things that we don't know about people. So maybe, we should propose lbotomy data lobotomy. So people actually have some part chopped off out of the data chopped off. So now we can pool again. >> Interesting >> Of course not, the answer is that we as society should come up with ways of coming up with objective functions, how do we weigh the person you know taking a walk and then it's easy to agree on the function then get the data and rank whatever insurance premium whatever you're talking about here rank that accordingly. So I really think it's a really important concept which actually goes back to my time at Amazon. Where we came up with fitness functions as we call it. And it takes a lot of work to have probably spent 50 hours on that with me going through groups and groups and groups figuring out, what do we want the fitness function to be like? You have to have the buy in of the groups you know it they just think you know that is some random management thing imposed on us, it's not going to happen. But if they understand that's the output they're managing for, then not bad. >> So I want to follow up on the Amazon piece because we're big fans of Jeff Hamilton and Jeff Bezzos who we go to AWS and it's interesting excuse me, James Hamilton when he talks about the resources that EWS can bring to bear around privacy and security and networking and all this massive infrastructure being built in terms of being able to protect privacy once you're in the quote un-quote public cloud versus people trying to execute that at the individual company level and you know RSA is in a couple of weeks the amount of crazy scary stuff that is coming in for people that want interviews around some of this crazy security stuff. When you look at kind of public cloud versus private cloud and privacy you know supported by a big heavy infrastructure like what EWS has versus a Joe Blow company you know trying to implement them themselves, how do you see that challenge. I mean I don't know how the person can compete with having the resourses again the aggregated resources pool that James Hamilton has to bring to barrel this problem. >> So I think we really need to distinguish two things. Which is security versus privacy. So for security there's no question in my mind that Joe Blow, with this little PC has not a chance against our Chinese or Russian friends. Is no question for me that Amazon or Google have way better security teams than anybody else can afford. Because it is really their bread and butter. And if there's a breach on that level then I think it is terrible for them. Just think about the Sony breach on a much smaller scale. That's a very different point from the point of privacy. And from the point about companies deliberately giving the data about you for targeting purposes for instance. And targeting purposes to other companies So I think for the cloud there I trust, I trust Google, I trust Amazon that they are doing hopefully a better job than the Russian hackers. I am more interested in the discussion on the value of data. Over the privacy discussion after all this is the world privacy day and there the question is what do people understand as the trade off they have, what they give in order to get something. People have talked about Google having this impossible irresistible value proposition that for all of those little data you get for instance I took Google Maps to get here, of course Google needs to know where I am to tell me to turn left at the intersection. And of course Google has to know where I want to be going. And Google knows that a bunch of other people are going there today, and you probably figure out that something interesting is happening here. >> Right >> And so those are the interesting questions from me. What do we do with data? What is the value of data? >> But A I don't really think people understand the amount of data that they're giving over and B I really don't think that they understand I mean now maybe they're starting to understand the value because of the value of companies like Google and Facebook that have the data. But do you see a shifting in A the awareness, and I think it's even worse with younger kids who just have lived on their mobile phones since the day they were conscious practically these days. Or will there be a value to >> Or will they even mobile before they were born? Children now come pre-loaded, because the parents take pictures of their children before they are born >> That's true. And you're right and the sonogram et cetera. But and then how has mobile changed this whole conversation because when I was on Facebook on my PC at home very different set of information than when it's connected to all the sensors in my mobile phone when Facebook is on my mobile phone really changes where I am how fast I'm moving, who I'm in proximity to it completely changed the privacy game. >> Yes so geo location and the ACLU here in Northern California chapter has a very good quote on that. "Geo location is really extremely powerful variable" Now what was the question? >> How has this whole privacy thing changed now with the proliferation of the mobile, and the other thing I would say, when you have kids that grew up with mobile and sharing on the young ones don't use Facebook anymore, Instagram, Snap Chat just kind of the notion of sharing and privacy relative to folks that you know wouldn't even give their credit card over the telephone not that long ago, much less type it into a keyboard, um do they really know the value do they really understand the value do they really get the implications when that's the world in which they've lived in. Most of them, you know they're just starting to enter the work force and haven't really felt the implications of that. >> So for me the value of data is how much the data impacts a decision. So for the side of the individual, if I have data about the restaurant, and that makes me decide whether to go there or to not go there. That is having an impact on my decision thus the data is valuable. For a company a decision whether to show me this offer or that offer that is how data is valued from the company. So that kind of should be quantified The value of the picture of my dog when I was a child. That is you know so valuable, I'm not talking about this. I'm very sort of rational here in terms of value of data as the impact is has on decisions. >> Do you see companies giving back more of that value to the providers of that data? Instead of you know just simple access to useful applications but obviously the value exceeds the value of the application they're giving you. >> So you use the term giving back and before you talked about kids giving up data. So I don't think that it is quite the right metaphor. So I know that metaphor come from the physical world. That sometimes has been data is in your oil and that indeed is a good metaphor when it comes to it needs to be refined to have value. But there are other elements where data is very different from oil and that is that I don't really give up data when I share and the company doesn't really give something back to me but it is much interesting exchange like a refinery that I put things in and now I get something not necessarily back I typically get something which is very different from what I gave because it has been combined with the data of a billion other people. And that is where the value lies, that my data gets combined with other peoples data in some cases it's impossible to actually take it out it's like a drop of ink, a drop in the ocean and it spreads out and you cannot say, oh I want my ink back. No, it's too late for that. But it's now spread out and that is a metaphor I think I have for data. So people say, you know I want to be in control of my data. I often think they don't have deep enough thought of what they mean by that. I want to change the conversation of people saying You what can I get by giving you the data? How can you help me make better decisions? How can I be empowered by the data which you are grabbing or which you are listening to that I produce. That is a conversation which I want to ask here at the Privacy Day. >> And that's happening with like Google Maps obviously you're exchanging the information, you're walking down the street, you're headed here they're telling you that there's a Starbucks on the corner if you want to pick up a coffee on the way. So that is already kind of happening right and that's why obviously Google has been so successful. Because they're giving you enough and you're giving them more and you get in this kind of virtuous cycle in terms of the information flow but clearly they're getting a lot more value than you are in terms of their you know based on their market capitalization you know, it's a very valuable thing in the aggregation. So it's almost like a one plus one makes three >> Yes. >> On their side. >> Yes, but it's a one trick pony ultimately. All of the money we make is rats. >> Right, right that's true. But in-- >> It's a good one to point out-- >> But then it begs the question too when we no longer ask but are just delivered that information. >> Yes, I have a friend Gam Dias and he runs a company called First Retail, and he makes the point that there will be no search anymore in a couple of years from now. What are you talking about? I search every day, but is it. Yes. But You know, you will get the things before you even think about it and with Google now a few years ago when other things, I think he is quite right. >> We're starting to see that, right where the cards come to you with a guess as to-- >> And it's not so complicated If let's see you go to the symphony you know, my phone knows that I'm at the symphony even if I turn it off, it know where I turned it off. And it knows when the symphony ends because there are like a thousand other people, so why not get Ubers, Lyfts closer there and amaze people by wow, your car is there already. You know that is always a joke what we have in Germany. In Germany we have a joke that says, Hey go for vacation in Poland your car is there already. But maybe I shouldn't tell those jokes. >> Let's talk about your book. So you've got a new book that came out >> Yeah >> Just recently released, it's called Data for the People. What's in it what should people expect, what motivated you to write the book? >> Well, I'm actually excited yesterday I got my first free copies not from the publisher and not from Amazon. Because they are going by the embargo by which is out next week. But Barnes and Noble-- >> They broke the embargo-- Barnes and Noble. Breaking news >> But three years of work and basically it is about trying to get people to embrace the data they create and to be empowered by the data they create. Lots of stories from companies I've worked with Lots of stories also from China, I have a house in China I spend a month or two months there every year for the last 15 years and the Chinese ecosystem is quite different from the US ecosystem and you of course know that the EU regulations are quite different from the US regulations. So, I wrote on what I think is interesting and I'm looking forward to actually rereading it because they told me I should reread it before I talk about it. >> Because when did you submit it? You probably submitted it-- >> Half a year >> Half a year ago, so yeah. Yeah. So it's available at Barnes and Noble and now Amazon >> It is available. I mean if you order it now, you'll get it by Monday. >> Alright, well Dr. Andreas Weigin thanks for taking a few minutes, we could go forever and ever but I think we've got to let you go back to the rest of the sessions. >> Thank you for having me. >> Alright, pleasure Jeff Frick, you're watching theCUBE see you next time.

Published Date : Jan 28 2017

SUMMARY :

Dr. Andreas Weigend, he is now at the Social Data Lab, day in the United States with Putin, So did you ever see the Saturday Night Live sketch Only be taught by Black Mirror, some of these episodes I have to see but they're like that's just too crazy. And even you know, the way we think about information But some people actually they Google in their sleep. Well and they have their health tracker turned on or the frowny face, to first see how did I sleep? an important meeting, we can't have you at that meeting. So I think the fit bit angle is interesting And I know that a couple of my neighbors they give aggregated risk pooling when you can segment the individual? As you said, insurance is built on pooling risk it they just think you know that is some random at the individual company level and you know RSA is the data about you for targeting purposes for instance. What is the value of data? because of the value of companies like Google and it completely changed the privacy game. Yes so geo location and the ACLU here in that you know wouldn't even give their credit card over the So for me the value of data is how much the data Instead of you know just simple access to How can I be empowered by the data which you are Because they're giving you enough and you're giving All of the money we make is rats. But in-- But then it begs the question too when You know, you will get the things before you even you know, my phone knows that I'm at the symphony So you've got a new book that came out what motivated you to write the book? free copies not from the publisher and not from Amazon. They broke the embargo-- and you of course know that the EU regulations are So it's available at Barnes and Noble and now Amazon I mean if you order it now, you'll get it by Monday. I think we've got to let you go back to the rest Jeff Frick, you're watching theCUBE see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AmazonORGANIZATION

0.99+

PutinPERSON

0.99+

GoogleORGANIZATION

0.99+

James HamiltonPERSON

0.99+

Jeff FrickPERSON

0.99+

Jeff BezzosPERSON

0.99+

FacebookORGANIZATION

0.99+

Jeff HamiltonPERSON

0.99+

PolandLOCATION

0.99+

Barnes and NobleORGANIZATION

0.99+

Andreas WeigendPERSON

0.99+

GermanyLOCATION

0.99+

Andreas WeiginPERSON

0.99+

RussiaLOCATION

0.99+

50 hoursQUANTITY

0.99+

AWSORGANIZATION

0.99+

First RetailORGANIZATION

0.99+

SonyORGANIZATION

0.99+

ChinaLOCATION

0.99+

CIAORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

Andreas S WeigendPERSON

0.99+

ACLUORGANIZATION

0.99+

EWSORGANIZATION

0.99+

An hourQUANTITY

0.99+

a monthQUANTITY

0.99+

United StatesLOCATION

0.99+

next weekDATE

0.99+

Northern CaliforniaLOCATION

0.99+

three yearsQUANTITY

0.99+

an hourQUANTITY

0.99+

two monthsQUANTITY

0.99+

StarbucksORGANIZATION

0.99+

first free copiesQUANTITY

0.99+

Social Data LabORGANIZATION

0.99+

Saturday Night LiveTITLE

0.99+

KGBORGANIZATION

0.99+

20 years agoDATE

0.99+

yesterdayDATE

0.99+

EUORGANIZATION

0.98+

threeQUANTITY

0.98+

two thingsQUANTITY

0.98+

Black MirrorTITLE

0.98+

Half a year agoDATE

0.98+

BerkeleyLOCATION

0.98+

todayDATE

0.97+

USLOCATION

0.97+

one employeeQUANTITY

0.97+

MondayDATE

0.97+

TwitterORGANIZATION

0.97+

firstQUANTITY

0.97+

LyftsORGANIZATION

0.96+

one morningQUANTITY

0.96+

Joe BlowORGANIZATION

0.95+

RussianOTHER

0.95+

Data for the PeopleTITLE

0.95+

oneQUANTITY

0.94+

Google MapsTITLE

0.93+

a dayQUANTITY

0.93+

Gam DiasPERSON

0.92+

UbersORGANIZATION

0.91+

Dr.PERSON

0.91+

ChineseOTHER

0.9+

one trickQUANTITY

0.89+

few years agoDATE

0.88+

InstagramORGANIZATION

0.83+

Jules Polonetsky, Future of Privacy Forum | Data Privacy Day 2017


 

>> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're in downtown San Francisco at Twitter's world headquarters at the Data Privacy Day, a full day event of sessions and breakout sessions really talking about privacy. Although privacy is dead in 1999 get over it, not really true and certainly a lot of people here beg to differ. We're excited to have our next guest Jules Polonetsky, excuse me, CEO of Future of Privacy Forum. Welcome. >> Thank you, great to be here. Exciting times for data, exciting times for privacy. >> Yeah, no shortage of opportunity, that's for sure. The job security and the privacy space is pretty high I'm gathering after a few of these interviews. >> There's a researcher coming up with some new way we can use data that is both exciting, curing diseases, studying genes, but also sometimes orwellian. Microphones are in my home, self-driving cars, and so, getting that right is hard. We don't have clear consensus over whether we want the government keeping us safe by being able to catch every criminal, or not getting into our stuff because we don't trust them >> Right. [Jules] - So challenging times. [Jeff] - So, before we jump into it, Future Privacy Forum, kind of a little bit about the organization, kind of your mission... [Jules] - We're eight years old at the Future Privacy Forum, we're a think tank in Washington, D.C. Many of our members are the chief privacy officers of companies around the world, so about 130 companies, ranging from many of the big tech companies. And as new sectors start becoming tech and data, they join us. So, the auto industries dealing with self-driving cars, connected cars, all those issues. Wearables, student data, so about 130 of those companies. But then the other half of our group are advocates and academics who are a little bit skeptical or worried. They want to engage, but they are worried about an Orwellian future. So we bring those folks together and we say, 'Listen, how can we have data that will make cars safer? How can we have wearables that'll help improve fitness? But also have reasonable, responsible rules in place so that, we don't end up with discrimination, or data breaches, and all the problems that can come along?' [Jeff] - Right, cause it's really two sides of the same coin and it's always two sides of the same coin. And typically on new technology, we kind of race ahead on the positive, cause everybody's really excited. And lag on kind of what the negative impacts are and/or the creation of rules and regulations about because this new technology, very hard to keep up. [Jules] - You know the stakes are high. Think about AdTech, right? We've got tons of adtech. It's fueling free content, but we've got problems of adware, and spyware, and fake news, and people being nervous about cookies and tracking. And every year, it seems to get more stressful and more complicated. We can't have that when it comes to microphones in my home. I don't want to be nervous that if I go into the bedroom, suddenly that's shared across the adtech ecosystem. Right? I don't know that we want how much we sweat or when it's somebody's time of the month, or other data like that being out there and available to data brokers. But, we did a study recently of some of the wearables, the more sensitive ones. Sleep trackers, apps that people use to track their periods, many of them, didn't even have a privacy policy, to say 'I don't do this, or I don't do that with your data.' So, stakes are high. This isn't just about, you know, are ads tracking me? And do I find that intrusive? This is about if I'm driving my car, and it's helping me navigate better and it's giving me directions, and it's making sure I don't shift out of my lane, or it's self-parking, that that data doesn't automatically go to all sorts of places where it might be used to deny me benefits, or discriminate, or raise my insurance rates. [Jeff]: Right, right. Well, there's so many angles on this. One is, you know, since I got an Alexa Dot for Christmas, for the family, to try it out and you know, it's interesting to think that she's listening all the time. [Jules] - So she's not >> And you push the little >> Let's talk about this >> button, you know. >> Or is she not? >> This is a great topic to [Jules] -talk about because a sheriff recently, wanted to investigate a crime and realized that they had an Amazon Echo in the home. And said, 'Well maybe, Amazon will have data about what happened >> Right >> Maybe they'll be clues, people shouting,' you know. And Amazon's fighting because they don't want to hand it over. But what Amazon did, and what Google Home did, and the X-Box did, they don't want to have that data. And so they've designed these things, I think, with actually a lot of care. So... the Echo, is listening for it's name. It's listening for Alexa... >> Right. And it keeps deleting. It listens, right it hears background noise, and if it didn't hear Alexa, drops it, drops it, drops it. Nothing is said out of your home. When you say 'Alexa, what's the weather?' Blue light glows, opens up the connection to Amazon, and now it's just like you're typing in a search or going directly >> Right, right. [Jules] - And so that's done quiet carefully. Google Home works like that, Siri works like that, so I think the big tech companies, despite a lot of pain and suffering over the years of being criticized, and with the realization that government goes to them for data. They don't want that. They don't want to be fighting the government and people being nervous that the IRS is going to try find out information about what you're doing, which bedroom you're in, and what time you came home. >> Although the Fit Bit has all that information. >> Exactly >> Even though Alexa doesn't. [Jules] - So the wearables are another exciting, interesting challenge. We had a project that was funded by both Robert Johnson Foundation, which wants Wearables to be used for health and so forth. But also from a lot of major tech companies. Because everybody was aware that we needed some sort of rules in place. So if Fit Bit, or Jaw Bone, or one of the other Wearables can detect that maybe I'm coming down with Parkinson's or I'm about to fall, or other data, what's their responsibility to do something with that? On one hand, that would be a bit frightening. Right, you got a phone call or an email saying 'Hey, this is your friendly friends at your Wearable and we think >> showing up at your front door >> You should seek medical, you know, help. You would be like, whoa, wait a second, right? On the other hand, what do you do with the fact that maybe we can help you? Take student data, alright. Adtech is very exciting, there's such opportunities for personalized learning, colleges are getting in on the act. They're trying to do big data analytics to understand how to make sure you graduate. Well, what happens when a guidance counselor sits down and says, 'Look, based on the data we have, your grades, your family situation, whether you've been to the gym, your cafeteria usage, data we took off your social media profile, you're really never going to make it in physics. I mean, the data says, people with your particular attributes... Never, never... Rarely succeed in four years at graduating with a degree. You need to change your scholarship. You need to change your career path. Or, you can do what you want, but we're not going give you that scholarship. Or simply, we advise you.' Now, what did we just tell Einstein? Maybe not to take Physics, right. But on the other hand, don't I have some responsibility, if I'm a guidance counselor, who would be looking at your records today, and sort of shuffling some papers and saying, 'Well, maybe you want to consider something else?' So, either we talk about this as privacy, but increasingly, many of my members, again who are chief privacy officers if these companies, are facing what are really ethical issues. And there may be risks, there may be benefits, and they need to help decide, or help their companies decide, when does the benefit outweigh the risk? Consider self-driving cars, right? When does the self-driving car say 'I'm going to put this car in the ditch Because I don't want to run somebody over?' But now it knows that your kids are in the backseat, what sort of calculations do we want this machine making? Do we know the answers ourselves? If the microphone in my home hears child abuse, if 'Hello Barbie' hears a child screaming, or, 'Hey, I swallowed poison,' or 'My dad touched me inappropriately,' what should it do? Do we want dolls ratting out parents? And the police showing up saying, 'Barbie says your child's being abused.' I mean, my gosh, I can see times when my kids thought I was a big Grinch and if the doll was reporting 'Hey dad is being mean to me,' you know, who knows. So, these are challenges that we're going to have to figure out, collectively, with, stakeholders, advocates, civil libertarians, and companies. And if we can chart a path forward that let's us use these new technologies in ways that advances society, I think we'll succeed. If we don't think about it, we'll wake up and we'll learn that we've really constrained ourselves and narrowed our lives in ways that we may not be very happy with. [Jeff] - Fascinating topic. And like on the child abuse thing, you know there are very strict rules for people that are involved in occupations that are dealing with children. Whether it's a doctor, or whether it's a teacher, or even a school administrator, that if they have some evidence of say child abuse, they're obligated >> they're obligated. [Jeff] - Not only are they obligated morally, but they're obligated professionally, and legally, right, to report that in. I mean, do you see those laws will just get translated onto the machine? Clearly, God, you could even argue that the machine probably has got better data and evidence, based on time, and frequency, than the teacher has happening to see, maybe a bruise or a kid acting a little bit different on the school yard. [Jules] - You can see a number of areas where law is going to have to rethink how it fits. Today, I get into an accident, we want to know who's fault is it. What happens when my self-driving car gets into an accident? Right? I didn't do it, the car did it. So, do the manufacturers take responsibility? If I have automated systems in my home, robots and so forth, again, am I responsible for what goes wrong? Or, do these things have, or their companies have some sort of responsibility? So, thinking these things through, is where I think we are first. I don't think we're ready for legal changes. I think what we're ready for is an attitude change. And I think that's happened. When I was the chief privacy officer, at AOL, many years ago, we were so proud of our cooperation with the government. If somebody was kidnapped, we were going to help. If somebody was involved in a terrorism thing, we were going to help. And companies, I think, still recognize their responsibility to cooperate with, you know, criminal activity. But they also recognize that it is their responsibility to push back when government says, 'Give me data about that person.' 'Well, do you have a warrant? Do you have a basis? Can we tell them so they can object? Right? Is it encrypted? Well, sorry, we can't risk all of our users by cracking encryption for you because you're following up on one particular crime.' So, there's been a big sea change in understanding that if you're a company, and there's data you don't want to have to hand over, data about immigrants today, lots of companies, in the Valley, and around the country, are thinking, 'Wait a second, could I be forced to hand over some data that could lead to someone being deported? Or tortured? Or who knows what?' Given that these things seem to be back on the table. And, you know again, years ago, you were a good asterisk, you participated in law enforcement and now people participate, but they also recognize that they have a strong obligation to either not have the data, like Amazon, will not have data that this sheriff wants. Now, their Smart Meter and how much water they're using, and all kinds of other information, frankly about their activity at home, since many other things about our homes is now smarter, may indeed be available. How much water did you use at this particular time? Maybe you were washing blood stains away. That sort of information is >> Wild [Jules] - going to be out there. So, the machines will be providing clues that in some cases are going to incriminate us. And companies that don't want to be in the middle, need to think about designing, for privacy, so as to avoid, creating a world where, you know, whole data is available to be used against us. [Jeff] - Right and then there's the whole factor of the devices are in place, not necessarily the company is using it or not, but, you know, bad actors taking advantage of cameras, microphones, all over and hacking into these devices to do things. And, it's one thing take a look at me while I'm on my PC, it's another thing to take control of my car. Right? And this is where, you know, there's some really interesting challenges ahead. As IT continues to grow. Everything becomes connected. The security people always like to say, you know, the certainty attack area, it grows exponentially. [Jules] - Yeah. Well cars are going to be an exciting opportunity. We have released, today, a guide that the National Auto Dealers Association is providing to auto dealers around the country. Because, when you buy a car today, and you sell it or you lend it, there's information about you in that vehicle. Your location history, maybe your contacts, your music history, and we never would give our phone away without clearing it, or you wouldn't give your computer away, but you don't think about your car as a computer, and so, this has all kinds of advice to people. Listen, your car is a computer. There's things you want to do, to take advantage of, >> Right. [Jules]- New services, safety. But there are things you want to also do to manage your privacy, delete. Make sure you're not sharing your information in a way you don't want it. [Jeff] - Jules, we could go on all day, but I think I've got to let you go to get back to the sessions. So, thanks for taking a few minutes out of your busy day. [Jules] - Really good to be with you. [Jeff] - Absolutely. Jeff Frack, you're watching The Cube. See you next time. (closing music)

Published Date : Jan 28 2017

SUMMARY :

We're excited to have our next guest Jules Polonetsky, Exciting times for data, exciting times for privacy. The job security and the privacy space is pretty high and so, getting that right is hard. to try it out and you know, it's interesting to think that and realized that they had an Amazon Echo in the home. and the X-Box did, When you say 'Alexa, what's the weather?' and people being nervous that the IRS is going to try [Jules] - So the wearables are another exciting, 'Hey dad is being mean to me,' you know, who knows. to cooperate with, you know, criminal activity. so as to avoid, creating a world where, you know, but I think I've got to let you go

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jules PolonetskyPERSON

0.99+

JulesPERSON

0.99+

Jeff FrickPERSON

0.99+

AmazonORGANIZATION

0.99+

JeffPERSON

0.99+

Jeff FrackPERSON

0.99+

AOLORGANIZATION

0.99+

National Auto Dealers AssociationORGANIZATION

0.99+

two sidesQUANTITY

0.99+

SiriTITLE

0.99+

1999DATE

0.99+

EinsteinPERSON

0.99+

Washington, D.C.LOCATION

0.99+

TodayDATE

0.99+

AdtechORGANIZATION

0.99+

eight yearsQUANTITY

0.99+

IRSORGANIZATION

0.99+

todayDATE

0.99+

EchoCOMMERCIAL_ITEM

0.99+

ChristmasEVENT

0.99+

bothQUANTITY

0.99+

Robert Johnson FoundationORGANIZATION

0.99+

Data Privacy DayEVENT

0.98+

Alexa DotCOMMERCIAL_ITEM

0.98+

The CubeTITLE

0.98+

BarbiePERSON

0.98+

AlexaTITLE

0.97+

about 130QUANTITY

0.97+

Fit BitORGANIZATION

0.97+

four yearsQUANTITY

0.96+

about 130 companiesQUANTITY

0.96+

Future Privacy ForumORGANIZATION

0.96+

oneQUANTITY

0.96+

TwitterORGANIZATION

0.96+

Jaw BoneORGANIZATION

0.95+

OneQUANTITY

0.95+

firstQUANTITY

0.95+

halfQUANTITY

0.94+

Google HomeCOMMERCIAL_ITEM

0.88+

theCUBEORGANIZATION

0.88+

Data Privacy Day 2017EVENT

0.86+

many years agoDATE

0.84+

ParkinsonOTHER

0.84+

Future of Privacy ForumORGANIZATION

0.83+

AdTechORGANIZATION

0.83+

GrinchPERSON

0.81+

X-BoxCOMMERCIAL_ITEM

0.8+

HomeCOMMERCIAL_ITEM

0.79+

years agoDATE

0.78+

downtown San FranciscoLOCATION

0.7+

Fit BitCOMMERCIAL_ITEM

0.7+

one handQUANTITY

0.68+

WearableORGANIZATION

0.66+

GodPERSON

0.66+

tonsQUANTITY

0.64+

a secondQUANTITY

0.63+

MeterCOMMERCIAL_ITEM

0.57+

MaybPERSON

0.52+

GoogleORGANIZATION

0.5+

yearQUANTITY

0.49+

secondQUANTITY

0.48+

Michelle Dennedy, Cisco | Data Privacy Day 2017


 

>> Hey, welcome back everybody. Jeff Frick here with theCUBE. We're at Data Privacy Day at Twitter's World Headquarters in downtown San Francisco. Full-day event, a lot of seminars and sessions talking about the issue of privacy. Even though Scott McNealy in 1999 said, "Privacy's dead, get over it," everyone here would beg to differ; and it's a really important topic. We're excited to have Michelle Dennedy. She's the Chief Privacy Officer from Cisco. Welcome, Michelle. >> Indeed, thank you. And when Scott said that, I was his Chief Privacy Officer. >> Oh you were? >> I'm well acquainted with my young friend Scott's feelings on the subject. >> It's pretty interesting, 'cause that was eight years before the iPhone, so a completely different world than actually one of the prior guests we were talking about privacy is an issue in the Harvard Business Review from 125 years ago. So this is not new. >> Absolutely. >> So how have things changed? I mean that's a great perspective that you were there. What was he kind of thinking about and really what are the privacy challenges now compared to 1999? >> So different. Such a different world. I mean fascinating that when that statement was made the discussion was a press conference where we were introducing Connectivity. It was an offshoot of Java, and it basically allowed you to send from your personal computer a wireless message to your printer so that a document could come out (gasp). >> That's what it was? >> Yeah. >> Wireless printing? >> Wireless printing. And really it was gyro technology, so anything wirelessly could start talking to each other in an internet of things world. >> Right. >> So, good news bad news. The world has exploded from there, obviously; but the base premise of, can I be mobile, can I live in a world of connectivity, and still have control over my story, who I am, where I am, what I'm doing? And it was really a reframing moment of when you say privacy is dead, if what you mean by that is secrecy and hiding away and not being connected to the world around you, I may agree with you. However, privacy as a functional definition of how we define ourselves, how we live in a culture, what we can expect in terms of morality, ethics, respect, and security, alive and well, baby. Alive and well. >> (laughs) No shortage of opportunity to keep you busy. We talked to a lot of people who go to a lot of tech conferences. I have to say I don't know that we've ever talked to a Chief Privacy Officer. >> You're missing out. >> I know, so not you get to define the role, I love it. So what are your priorities as Chief Priority Officer? What are you keeping an eye on day to day as well as what are your more strategic objectives? >> It's a great question. So the rise of the Chief Privacy Officer, actually Scott was a big help in that and gave me exactly the right amount of rope to hang myself with. The way I look at it is, probably the simplest analogy is, should you have a Chief Financial Officer? >> Yeah. >> I would guess yeah, right? That didn't exist about 100 years ago. We just kind of loped along, and whoever had the biggest bag of money at the end was deemed to be successful. Where if somebody else who had no money left at the end but bought another store, you would have no way of measuring that. So the Chief Privacy Officer is that person for your digital currency. I look at the pros and the cons, the profit and the loss, of data and the data footprint for our company and for all the people to whom we sell. We think about, what are those control mechanisms for data? So think of me as your data financial officer. >> Right, right. But the data in and of itself is just stagnant, right? It's really just the data in the context of all these other applications. How it's used, where it's used, when it's used, what it's combined with, that really starts to trip into areas of value as well as potential problems. >> I feel like we scripted this before, but we didn't. >> Jeff: We did not script it, we don't script the-- >> So if I took out a rectangle out of my wallet, and it had a number on it, and it was green, what would you say that thing probably is? >> Probably Andrew Jackson on the front. >> Yeah, probably Andrew Jackson. What is that? >> A 20 dollar bill. >> Why is that a 20 dollar bill? >> Because we agree that you're going to give it to me and it has that much value, and thankfully the guy at Starbucks will give me 20 bucks worth of coffee for it. >> (laughs) Exactly. Well which could be a cup the way we're going. >> Which could be a cup. >> But that's exactly right. So is that 20 dollar bill stagnant? Yes. That 20 dollar bill just sitting on the table between us is nothing. I could burn it up, I could put it in my pocket and lose it and never see it again. I could flush it down the toilet. That's how we used to treat our data. If you recognize instead the story that we share about that piece of currency, we happen to be in a place where it's really easy to alienate that currency. I could go downstairs here and spend it. If I was in Beijing I probably would have to go and convert it into a different currency, and we'd tell a story about that conversion because our standards interface is different. Data is exactly the same way. The story that we share together today is a valuable story because we're communicating out, we're here for a purpose. >> Right. >> We're making friends. I'm liking you because you're asking me all these great questions that I would have fed you had I been able to feed you questions. >> Jeff: (laughs) But it's only that context, it's only that communicability that brings it value. We now assume as a populous that paper currency is valuable. It's just paper. It's only as good as the story that enlivens it. So now we're looking at smaller, smaller Microdata transactions of how am I tweeting out information to people who follow me? >> Jeff: Right, right. >> How do I share that with your following public, and does that give me a greater opportunity to educate people about security and privacy? Does that allow my company to sell more of my goods and services because we're building ethics and privacy into the fabric of our networks? I would say that's as valuable or more valuable than that Andrew Jackson. >> So it's interesting 'cause you talk about building privacy into the products. We often hear about building security into the products, right? Because the old way of security of building a bigger wall doesn't work any more and you really have to bake it in at all steps of the application: development, the data layer, the database, et cetera, et cetera. When you look at privacy versus security, and especially 'cause Cisco's sitting on, I mean you guys are sitting on the pipes, everything is running through your machines. >> That's right. >> How do you separate the two, how do you prioritize, and how do you make sure the privacy discussion is certainly part of that gets the right amount of relevance within the context of the security conversation? >> It's a glib answer that's much more complicated, but the security is really in many instances the what. I can really secure almost any batch of data. It can be complete gobbley gook zeroes and ones. It could be something really critical. It could be my medical records. The privacy and the data about what that context is, that's the why. I don't see them as one or the other at all. I see security and security not as not a technology but a series of verb things that you actually physically, people process technologies. That enactment should be addressed to a why. So it's kind of Peter Drucker's management of you manage what you measure. That was like incendiary advice when it first came out. Well I wanted to say that you secure what you treasure. So if you treasure a digital interaction with your employees, your customers, and your community, you should probably secure that. >> Right. But it seems like there's a little bit of a disconnect about maybe what should be treasured and what is the value with folks that have grown up. Let's pick on the young kids, not really thinking through or having the time or knowing an impact of a negative event in terms of just clicking and accepting the EULA and using that application on their phone. They just look at in a different way. Is that valid? How do they change that behavior? How do you look at this new generation, and there's this sea of data which is far larger than it used to be coming off all these devices, internet of things, obviously. People are things too. The mobile devices with all that geolocation data, and the sensor data, and then oh by the way it's all going to be in our cars and everything else shortly. How's that landscape changing and challenging you in new ways, and what are you doing about it? >> The speed and dynamics are astronomical. How do you count the stars, right? >> Jeff: (laughs) >> And should you? Isn't that kind of a waste of time? >> Jeff: Right, right. >> It used to be that knowledge, when I was a kid, was knowing what was in A to Z of the Encyclopedia Britannica. Now facts are cheap. Facts used to be expensive. You had to take time and commit to them, and physically find them, and be smart enough to read, and on, and on, and on. The dumbest kid is smarter than I was with my Encyclopedia Britannica because we have search engines. Now their commodity is how do I critically think? How do I make my brand and make my way? How do I ride and surf on a wave of untold quantities of information to create a quality brand for myself? So the young people are actually in a much better position than, I'll still count us as young. >> Jeff: Yeah, Uh huh. >> But maybe less young. >> Less young, less young than we were yesterday. >> We are digital natives, but I think I am hugely optimistic that the kids coming up are really starting to understand the power of brand: personal brand, family brand, cultural brand. And they're feeling very activist about the whole thing. >> Yeah, which is interesting 'cause that was never a factor when there was no personal brand, right? You were part of-- >> No way. >> whatever entity that you were in. >> Well, you were in a clique. >> Right. >> Right? You identified as when I was home I was the third out of four kids. I was a Roman Catholic girl in the Midwest. I was a total dork with a bowl haircut. Now kids can curate who and what and how they are over the network. Young professionals can connect with people with experience. Or they can decide, I get this all the time on Twitter actually. How did you become a Chief Privacy Officer? I'm really interested in taking a pivot in my career. And I love talking to those people 'cause they always educate me, and I hope that I give them a little bit of value too. >> Right, right. Michelle, we could go on for on and on and on. But, unfortunately, I think you got to go cover a session. So we're going to let you go. >> Thank you. >> Michelle Dennedy, thanks for taking a few minutes of your time. >> Thank you, and don't miss another Data Privacy Day. >> I will not. We'll be back next year as well. I'm Jeff Frick. You're watching theCUBE. See you next time.

Published Date : Jan 28 2017

SUMMARY :

talking about the issue of privacy. And when Scott said that, I was his Chief Privacy Officer. Scott's feelings on the subject. one of the prior guests we were talking about I mean that's a great perspective that you were there. the discussion was a press conference And really it was gyro technology, if what you mean by that is secrecy and hiding away (laughs) No shortage of opportunity to keep you busy. I know, so not you get to define the role, I love it. exactly the right amount of rope to hang myself with. and for all the people to whom we sell. It's really just the data in the context What is that? and thankfully the guy at Starbucks Well which could be a cup the way we're going. I could flush it down the toilet. had I been able to feed you questions. It's only as good as the story that enlivens it. How do I share that with your following public, and you really have to bake it in The privacy and the data about what that context is, and the sensor data, and then oh by the way How do you count the stars, right? So the young people are actually in a much better position hugely optimistic that the kids coming up I was a total dork with a bowl haircut. So we're going to let you go. of your time. See you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeffPERSON

0.99+

Jeff FrickPERSON

0.99+

ScottPERSON

0.99+

Michelle DennedyPERSON

0.99+

MichellePERSON

0.99+

CiscoORGANIZATION

0.99+

Andrew JacksonPERSON

0.99+

BeijingLOCATION

0.99+

1999DATE

0.99+

20 bucksQUANTITY

0.99+

20 dollarQUANTITY

0.99+

Scott McNealyPERSON

0.99+

thirdQUANTITY

0.99+

StarbucksORGANIZATION

0.99+

next yearDATE

0.99+

twoQUANTITY

0.99+

JavaTITLE

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

four kidsQUANTITY

0.99+

todayDATE

0.99+

Peter DruckerPERSON

0.99+

yesterdayDATE

0.99+

Harvard Business ReviewTITLE

0.98+

firstQUANTITY

0.96+

oneQUANTITY

0.96+

Data Privacy DayEVENT

0.96+

EULATITLE

0.95+

Encyclopedia BritannicaTITLE

0.95+

125 years agoDATE

0.93+

TwitterORGANIZATION

0.92+

Data Privacy Day 2017EVENT

0.91+

San FranciscoLOCATION

0.89+

PrivacyPERSON

0.87+

eight yearsDATE

0.86+

theCUBEORGANIZATION

0.83+

World HeadquartersLOCATION

0.81+

MidwestLOCATION

0.8+

Privacy OfficerPERSON

0.77+

about 100 years agoDATE

0.77+

FinancialPERSON

0.67+

Roman CatholicOTHER

0.47+

Eva Casey Velasquez | Data Privacy Day 2017


 

(soft click) >> Hey, welcome back everybody, Jeff Frick here with theCUBE. We're at downtown San Francisco, at Twitter's World Headquarters. It's a beautiful building. Find a reason to get up here and check it out. But they have Data Privacy Day here today. It's an all day seminar session, series of conversations about data privacy. And even though Scott McNealy said, "Data privacy is dead, get over it." Everyone here would beg to differ. So we're excited to have our next guest Eva Velasquez. Shes' the President and CEO of ITRC, welcome. >> Thank you, thank you for having me and for covering this important topic. >> Absolutely, so what is ITRC? >> We are the Identity Theft Resource Center. And the name, exactly what it is. We're a resource for the public when they have identity theft or fraud, privacy data breach issues, and need help. >> So this begs an interesting question. How do people usually find out that their identity has been compromised? And what is usually the first step they do take? And maybe what's the first step they should take? >> Well, it's interesting because there isn't one universal pathway that people discover it. It's usually a roadblock. So, they're trying to move forward in their lives in some manner. Maybe trying to rent an apartment, get a new job, buy a car or a house. And during that process they find out that there's something amiss. Either in a background check or a credit report. And at that point it creates a sense of urgency because they must resolve this issue. And prove to whoever they're trying to deal with that actually wasn't me, somebody used my identity. And that's how they find out, generally speaking. >> So, you didn't ask their credit scores. Something in a way that they had no idea, this is how they. What usually triggers it? >> Right, right, or a background check. You know, appearing in a database. It's just, when we think about how pervasive our identity is out there in the world now. And how it's being used by a wide swath of different companies. To do these kind of background checks and see who we are. That's where that damage comes in. >> Talking about security and security breaches at a lot of shows, you know. It's many hundred of days usually before companies know that they've been breached. Or a particular breach, I think now we just assume they're breached all the time. And hopefully they'd minimize damage. But an identity theft, what do you find is kind of the average duration between the time something was compromised before somebody actually figures it out? Is there kind of an industry mean? >> It's really wildly inconsistent from what we see. Because sometimes if there is an issue. Let's say that a wallet is stolen and they're on high alert, they can often discover it within a week or 10 days. Because they are looking for those things. But sometimes if it's a data breach that they were unaware of or have no idea how their information was compromised. And especially in the case of child identity theft, it can go on for years and years before they find out that something's amiss. >> Child identity theft? >> Mhmm. >> And what's going with? I've never heard of child identity theft. They usually don't have credit cards. What's kind of the story on child identity cut theft? Which is their PayPal account or their Snapchat account (laughs). >> Well, you're right, children don't have a credit file or a credit history. But they do have a social security number. And that is being issued within the first year of their life because their parents need to use it on their tax returns and other government documents. Well, because the Social Security Administration and the credit reporting agencies, they don't interface. So, if a thief gets ahold of that social security number. That first record that's created is what the credit bureaus will use. So they don't even need a legitimate name or date of birth. Obviously, the legitimate date of birth isn't going to go through those filters because it is for someone who's under 18. So, kid goes all through life, maybe all through school. And as they get out and start doing things like applying for student loans. Which is one of the really common ways we see it in our call center. Then they come to find out, I have this whole credit history. And guess what? It's a terrible credit history. And they have to clean that up before they can even begin to launch into adulthood. >> (chuckles) Okay, so, when people find out. What should they do? What's the right thing to do? I just get rejected on a credit application. Some weird thing gets flagged. What should people do first? >> There's a couple things and the first one is don't panic. Because we do have resources out there to help folks. One of them is the Identity Theft Resource Center. All of our services are completely free to the public. We're a charity, non-profit, funded by grants, donations, and sponsorships. They should also look into what they might have in their back pocket already. There are a lot of insurance policy writers for things like your home owners insurance, sometimes even your renters insurance. So, you might already have a benefit that you pay for in another way. There are a lot of plans within employee benefit packages. So, if you work for a company that has a reasonable robust package, you might have that help there as well. And then the other thing is if you really feel like you're overwhelmed and you don't have the time. You can always look into hiring a service provider and that's legitimate thing to do as long as you know who you're doing business with. And realize you're going to be paying for that convenience. But there are plenty of free resources out there. And then the last one is the Federal Trade Commission. They have some wonderful remediation plans online. That you can just plug in right there. >> And which is a great segway, 'cause you're doing a panel later today, you mentioned, with the FTC. Around data privacy and identity theft. You know, what role does the federal government have? And what is cleaning up my identity theft? What actually happens? >> Well, the federal government is one of the many stakeholders in this process. And we really believe that everybody has to be involved. So, that includes our government, that includes industry, and the individual consumers or victims themselves. So, on the government end, things like frameworks for how we need to treat data, have resources available to folks, build an understanding in a culture in our country that really understands the convenience versus security conundrum. Of course industry needs to protect and safeguard that data. And be good stewards of it, when people give it to them. And then individual consumers really need to pay attention and understand what choice they're making. It's their choice to make but it should be an educated one. >> Right, right. And it just, the whole social security card thing, is just, I find fascinating. It's always referenced as kind of the anchor data point of your identity. At the same time, you know, it's a paper card that comes after your born. And people ask for the paper card. I mean, I got a chip on my ATM card. It just seems so archaic, the amount of times it's asked in kind of common everyday, kind of customer service engagements with your bank or whatever. Just seems almost humorous in the fact that this is supposed to be such an anchor point of security. Why? You know, when is the Social Security Administration or that record, either going to come up to speed or do you see is there a different identity thing? With biometrics or a credit card? Or your fingerprint or your retina scan? I mean, I have clear, your Portican, look at my... Is that ever going to change or is it just always? It's such a legacy that's so embedded in who we are that it's just not going to change? It just seems so bizarre to me. >> Well, it's a classic case of we invented a tool for one purpose. And then industry decided to repurpose it. So the social security number was simply to entitle you to social security benefits. That was the only thing it was created for. Then, as we started building the credit and credit file industry, we needed an initial authenticator. And hey, look at this great thing. This is a number, it's issued to one individual. We know that there's some litmus test that they have to pass in order to get one. There's a great tool, let's use it. But nobody started talking about that. And now that we're looking at things like other type, government benefits being offered. And now, you know, credit is issued based on this number. It really kind of got away from everybody. And think about it, it used to be your military ID. And you would have your social security number painted on your rucksack, there for the world to see. It's still on our Medicare cards. It used to be on our checks. Lot of that has changed. >> That's right it was on our checks. >> It was, it was. So, we have started shifting into this. At least the thought process of, "If we're going to use something as an initial authenticator, we probably should not be displaying it, ready for anyone to see." And the big conversation, you know, you were talking about biometrics and other ways to authenticate people. That's one of the big conversations we're having right now is, "What is the solution?" Is it a repurposing of the social security number? Is it more sharing within government agencies and industry of that data, so we can authenticate people through that? Is it a combination of things? And that's what we're trying to wrestle with and work out. But it is moving forward, I'll be it, very very slowly. >> Yeah, they two factor authentication seems to have really taken off recently. >> Thankfully. >> You get the text and here's your secret code and you know, at least it's another step that's relatively simple to execute. >> Something you are, something you have, something you know. >> There you go. >> That's kind of the standard we're really trying to push. >> So, on the identity theft bad guys, how is their behavior changed since you've been in this business? Has it changed dramatically? Is the patterns of theft pretty similar? You know, how's that world evolving? 'Cause generally these things are little bit of an arm race, you know. And often times the bad guys are one step ahead of the good guys. 'Cause the good guys are reacting to the last thing that the bad guys do. How do you see that world kind of changing? >> Well, I've been in the fraud space for over 20 years. Which I hate to admit but it's the truth. >> Jeff: Ooh, well, tell me about it. >> And we do look at it sort of like a treadmill and I think that's just the nature of the beast. When you think about the fact that the thieves are they're, you know, they're doing penetration testing. And we, as the good guys, trying to prevent it. Have to be right a hundred percent of the time. The thieves only have to be right once, they know it. They also spend an extraordinary amount of time being creative about how they're going to monetize our information. The last big wave on new types of identity theft, was tax identity theft. And the federal government never really thought that that would be a thing. So when we went to online filing, there really weren't any fraud analytics. There wasn't any verification of it. So, that first filing was the one that was processed. Well, fast forward to now, we've started to address that it's still a huge problem and the number one type of identity theft. But if you had asked me ten years ago, if that would be something, I don't think I would have said yes. It seems, you know, so, you know. How do you create money out of something like that? And so, to me, what is moving forward is that I think we just have to be really vigilant for when we leave that door unlocked, the thieves are going to push it open and burst through. And we just have to make sure we notice when it's cracked. So that we can push it closed. Because that's really I think the only way we're going to be able to address this. Is just to be able to detect and react much more quickly than we do now. >> Right, right, 'cause going to come through, right? >> Exactly they are. >> There's no wall thick enough, right? Right and like you said they only have to be right once. >> Nothings impenetrable. >> Right, crazy. Alright Eva, we're going to leave it there and let you go off to your session. Have fun at your session and thanks for spending a few minutes with us. >> Thank you. >> Alright, she's Eva Velasquez, President and CEO of the ITRC. I'm Jeff Frick, you're watching theCUBE. Catch you next time. (upbeat electronic music)

Published Date : Jan 28 2017

SUMMARY :

Find a reason to get up here and check it out. and for covering this important topic. And the name, exactly what it is. And what is usually the first step they do take? And during that process they find out So, you didn't ask their credit scores. And how it's being used by a wide swath at a lot of shows, you know. And especially in the case of child identity theft, What's kind of the story on child identity cut theft? And they have to clean that up What's the right thing to do? And then the other thing is if you really feel like And what is cleaning up my identity theft? of the many stakeholders in this process. And it just, the whole social security card thing, that they have to pass in order to get one. And the big conversation, you know, seems to have really taken off recently. You get the text and here's your secret code So, on the identity theft bad guys, Well, I've been in the fraud space for over 20 years. And so, to me, what is moving forward is Right and like you said they only have to be right once. and let you go off to your session. President and CEO of the ITRC.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Eva VelasquezPERSON

0.99+

Jeff FrickPERSON

0.99+

Federal Trade CommissionORGANIZATION

0.99+

EvaPERSON

0.99+

ITRCORGANIZATION

0.99+

JeffPERSON

0.99+

Scott McNealyPERSON

0.99+

Social Security AdministrationORGANIZATION

0.99+

Identity Theft Resource CenterORGANIZATION

0.99+

Eva Casey VelasquezPERSON

0.99+

10 daysQUANTITY

0.99+

first stepQUANTITY

0.99+

PayPalORGANIZATION

0.99+

first yearQUANTITY

0.99+

oneQUANTITY

0.98+

over 20 yearsQUANTITY

0.98+

todayDATE

0.98+

Data Privacy DayEVENT

0.98+

TwitterORGANIZATION

0.98+

one purposeQUANTITY

0.98+

two factorQUANTITY

0.98+

a weekQUANTITY

0.97+

underQUANTITY

0.97+

firstQUANTITY

0.96+

ten years agoDATE

0.96+

FTCORGANIZATION

0.96+

SnapchatORGANIZATION

0.96+

first recordQUANTITY

0.95+

hundred percentQUANTITY

0.94+

one stepQUANTITY

0.9+

yearsQUANTITY

0.89+

first oneQUANTITY

0.89+

bigEVENT

0.89+

later todayDATE

0.87+

theCUBEORGANIZATION

0.85+

hundred of daysQUANTITY

0.85+

San FranciscoLOCATION

0.84+

Data Privacy Day 2017EVENT

0.82+

World HeadquartersLOCATION

0.81+

one individualQUANTITY

0.78+

onceQUANTITY

0.73+

couple thingsQUANTITY

0.71+

first filingQUANTITY

0.71+

one universal pathwayQUANTITY

0.7+

One of themQUANTITY

0.64+

PresidentPERSON

0.63+

waveEVENT

0.58+

18QUANTITY

0.57+

governmentORGANIZATION

0.48+

Laura Sellers, Collibra | Data Citizens 22


 

>> Welcome to theCUBE's Virtual Coverage of Data Citizens 2022. My name is Dave Vellante and I'm here with Laura Sellers who is the Chief Product Officer at Collibra, the host of Data Citizens, Laura, welcome. Good to see you. >> Thank you. Nice to be here. >> Yeah, your keynote at Data Citizens this year focused on you know, your mission to drive ease of use and scale. Now, when I think about historically fast access to the right data at the right time in a form that's really easily consumable it's been kind of challenging especially for business users. Can you explain to our audience why this matters so much and what's actually different today in the data ecosystem to make this a reality? >> Yeah, definitely. So I think what we really need and what I hear from customers every single day is that we need a new approach to data management and our product teams. What inspired me to come to Collibra a little bit over a year ago, was really the fact that they're very focused on bringing trusted data to more users across more sources for more use cases. And so as we look at what we're announcing with these innovations of ease of use and scale it's really about making teams more productive in getting started with and the ability to manage data across the entire organization. So we've been very focused on richer experiences, a broader ecosystem of partners, as well as a platform that delivers performance, scale and security that our users and teams need and demand. So as we look at, oh, go ahead. >> I was going to say, you know, when I look back at like the last 10 years it was all about getting the technology to work and it was just so complicated, but, but please carry on. I'd love to hear more about this. >> Yeah, I really, you know, Collibra is a system of engagement for data and we really are working on bringing that entire system of engagement to life for everyone to leverage here and now. So what we're announcing from our ease of use side of the world is first our data marketplace. This is the ability for all users to discover and access data quickly and easily shop for it, if you will. The next thing that we're also introducing is the new homepage. It's really about the ability to drive adoption and have users find data more quickly. And then the two more areas of the ease of use side of the world is our world of usage analytics. And one of the big pushes and passions we have at Collibra is to help with this data-driven culture that all companies are trying to create. And also helping with data literacy. With something like usage analytics, it's really about driving adoption of the Collibra platform, understanding what's working, who's accessing it, what's not. And then finally we're also introducing what's called Workflow Designer. And we love our workflows at Collibra, it's a big differentiator to be able to automate business processes. The Designer is really about a way for more people to be able to create those workflows, collaborate on those workflows, as well as people to be able to easily interact with them. So a lot of of exciting things when it comes to ease of use to make it easier for all users to find data. >> Yes, there's definitely a lot to unpack there. You know, you mentioned this idea of shopping for the data. That's interesting to me. Why this analogy, metaphor or analogy, I always get those confused. Let's go with analogy. Why is it so important to data consumers? >> I think when you look at the world of data, and I talked about this system of engagement, it's really about making it more accessible to the masses. And what users are used to is a shopping experience like your Amazon, if you will. And so having a consumer grade experience where users can quickly go in and find the data, trust that data, understand where the data's coming from and then be able to quickly access it, is the idea of being able to shop for it. Just making it as simple as possible and really speeding the time to value for any of the business analysts, data analysts out there. >> Yeah, I think you see a lot of discussion about rethinking data architectures, putting data in the hands of the users and business people, decentralized data and of course that's awesome. I love that. But of course then you have to have self-service infrastructure and you have to have governance. And those are really challenging. And I think so many organizations they're facing adoption challenges. You know, when it comes to enabling teams generally, especially domain experts to adopt new data technologies you know, like the tech comes fast and furious. You got all these open source projects and you get really confusing. Of course it risks security, governance and all that good stuff. You got all this jargon. So where do you see, you know, the friction in adopting new data technologies? What's your point of view, and how can organizations overcome these challenges? >> You're, you're dead on. There's so much technology and there's so much to stay on top of, which is part of the friction, right? Is just being able to stay ahead of and understand all the technologies that are coming. You also look at it as there's so many more sources of data and people are migrating data to the cloud and they're migrating to new sources. Where the friction comes is really that ability to understand where the data came from, where it's moving to and then also to be able to put the access controls on top of it. So people are only getting access to the data that they should be getting access to. So one of the other things we're announcing with, with all of the innovations that are coming is what we're doing around performance and scale. So with all of the data movement, with all of the data that's out there, the first thing we're launching in the world of performance and scale is our world of data quality. It's something that Collibra has been working on for the past year and a half, but we're launching the ability to have data quality in the cloud. So it's currently an on-premise offering, but we'll now be able to carry that over into the cloud for us to manage that way. We're also introducing the ability to push down data quality into Snowflake. So this is, again, one of those challenges is making sure that that data that you have is, is high quality as you move forward. And so really another, we're just reducing friction. You already have Snowflake stood up, it's not another machine for you to manage, it's just push-down capabilities into Snowflake to be able to track that quality. Another thing that we're launching with that is what we call Collibra Protect. And this is that ability for users to be able to ingest metadata, understand where the PII data is and then set policies up on top of it. So very quickly be able to set policies and have them enforced at the data level. So anybody in the organization is only getting access to the data they should have access to. >> This topic of data quality is interesting. It's something that I've followed for a number of years. It used to be a back office function, you know and really confined only to highly regulated industries like financial services and healthcare and government. You know, you look back over a decade ago, you didn't have this worry about personal information, GDPR, and you know, California Consumer Privacy Act all becomes so much important. The cloud is really changed things in terms of performance and scale. And of course partnering for, with Snowflake, it's all about sharing data and monetization anything but a back office function. So it was kind of smart that you guys were early on and of course attracting them and as an investor as well was very strong validation. What can you tell us about the nature of the relationship with Snowflake and specifically interested in sort of joint engineering and product innovation efforts, you know, beyond the standard go-to-market stuff? >> Definitely. So you mentioned there were a strategic investor in Collibra about a year ago. A little less than that I guess. We've been working with them though for over a year really tightly with their product and engineering teams to make sure that Collibra is adding real value. Our unified platform is touching pieces of, our unified platform are touching all pieces of Snowflake. And when I say that, what I mean is we're first, you know, able to ingest data with Snowflake, which which has always existed. We're able to profile and classify that data. We're announcing with Collibra Protect this week that you're now able to create those policies on top of Snowflake and have them enforced. So again, people can get more value out of their Snowflake more quickly, as far as time to value with our policies for all business users to be able to create. We're also announcing Snowflake Lineage 2.0. So this is the ability to take stored procedures in Snowflake and understand the lineage of where did the data come from, how was it transformed, within Snowflake as well as the data quality push-down, as I mentioned, data quality, you brought it up. It is a new, it is a big industry push and you know, one of the things I think Gartner mentioned is people are losing up to $15 million dollars without having great data quality. So this push-down capability for Snowflake really is again a big ease of use push for us at Collibra of that ability to, to push it into Snowflake, take advantage of the data, the data source and the engine that already lives there, and get the right, and make sure you have the right quality. >> I mean the nice thing about Snowflake if you play in the Snowflake sandbox, you, you can get sort of a, you know, high degree of confidence that the data sharing can be done in a safe way. Bringing, you know, Collibra into the, into the story allows me to have that data quality and and that governance that I, that I need. You know, we've said many times on theCUBE that one of the notable differences in cloud this decade versus last decade I mean there are obvious differences just in terms of scale and scope, but it's shaping up to be about the strength of the ecosystems. That's really a hallmark of these big cloud players. I mean they're, it's a key factor for innovating, accelerating product delivery, filling gaps in in the hyperscale offerings. Because you got more stack, you know, mature stack capabilities and you know, that creates this flywheel momentum as we often say. But, so my question is, how do you work with the hyperscalers? Like whether it's AWS or Google or whomever, and what do you see as your role and what's the Collibra sweet spot? >> Yeah, definitely. So, you know, one of the things I mentioned early on is the broader ecosystem of partners is what it's all about. And so we have that strong partnership with Snowflake. We also are doing more with Google around, you know, GCP and Collibra Protect there, but also tighter Dataplex integration. So similar to what you've seen with our strategic moves around Snowflake, and really covering the broad ecosystem of what Collibra can do on top of that data source. We're extending that to the world of Google as well and the world of Dataplex. We also have great partners in SI's. Infosys is somebody we spoke with at the conference who's done a lot of great work with Levi's, as they're really important to help people with their whole data strategy and driving that data-driven culture and and Collibra being the core of it. >> Hi Laura, we're going to, we're going to end it there but I wonder if you could kind of put a bow on, you know, this year, the event your, your perspectives. So just give us your closing thoughts. >> Yeah, definitely. So I, I want to say this is one of the biggest releases Collibra's ever had. Definitely the biggest one since I've been with the company a little over a year. We have all these great new product innovations coming to really drive the ease of use, to make data more valuable for users everywhere and, and companies everywhere. And so it's all about everybody being able to easily find, understand and trust and get access to that data going forward. >> Well congratulations on all the progress. It was great to have you on theCUBE. First time, I believe. And really appreciate you, you taking the time with us. >> Yes, thank you, for your time. >> You're very welcome. Okay, you're watching the coverage of Data Citizens 2022 on theCUBE your leader in enterprise and emerging tech coverage.

Published Date : Nov 2 2022

SUMMARY :

the host of Data Citizens, Nice to be here. in the data ecosystem the ability to manage data the technology to work at Collibra is to help with Why is it so important to data consumers? and really speeding the time to value But of course then you have to have the ability to have data and really confined only to and the engine that already lives there, into the story allows me to and the world of Dataplex. of put a bow on, you know, and get access to that data going forward. on all the progress. of Data Citizens 2022 on theCUBE

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LauraPERSON

0.99+

Dave VellantePERSON

0.99+

Laura SellersPERSON

0.99+

AmazonORGANIZATION

0.99+

CollibraORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

California Consumer Privacy ActTITLE

0.99+

AWSORGANIZATION

0.99+

GDPRTITLE

0.99+

InfosysORGANIZATION

0.99+

SnowflakeORGANIZATION

0.99+

DataplexORGANIZATION

0.99+

oneQUANTITY

0.99+

firstQUANTITY

0.98+

Data CitizensORGANIZATION

0.97+

this yearDATE

0.97+

this weekDATE

0.95+

Levi'sORGANIZATION

0.94+

SnowflakeTITLE

0.94+

past year and a halfDATE

0.94+

First timeQUANTITY

0.94+

GartnerORGANIZATION

0.93+

last decadeDATE

0.93+

two more areasQUANTITY

0.91+

todayDATE

0.91+

GCPORGANIZATION

0.86+

up to $15 million dollarsQUANTITY

0.86+

a year agoDATE

0.85+

first thingQUANTITY

0.83+

Data Citizens 22ORGANIZATION

0.83+

about a year agoDATE

0.83+

over a decade agoDATE

0.82+

Collibra ProtectORGANIZATION

0.82+

over a yearQUANTITY

0.81+

theCUBEORGANIZATION

0.81+

SnowflakeEVENT

0.8+

SnowfTITLE

0.79+

Data Citizens 2022EVENT

0.76+

overDATE

0.72+

last 10 yearsDATE

0.7+

DataEVENT

0.67+

Snowflake Lineage 2.0TITLE

0.64+

ProtectCOMMERCIAL_ITEM

0.63+

decadeDATE

0.62+

single dayQUANTITY

0.62+

Data Citizens 2022TITLE

0.53+

CitizensORGANIZATION

0.52+

Collibra Data Citizens 22


 

>>Collibra is a company that was founded in 2008 right before the so-called modern big data era kicked into high gear. The company was one of the first to focus its business on data governance. Now, historically, data governance and data quality initiatives, they were back office functions and they were largely confined to regulatory regulated industries that had to comply with public policy mandates. But as the cloud went mainstream, the tech giants showed us how valuable data could become and the value proposition for data quality and trust. It evolved from primarily a compliance driven issue to becoming a lynchpin of competitive advantage. But data in the decade of the 2010s was largely about getting the technology to work. You had these highly centralized technical teams that were formed and they had hyper specialized skills to develop data architectures and processes to serve the myriad data needs of organizations. >>And it resulted in a lot of frustration with data initiatives for most organizations that didn't have the resources of the cloud guys and the social media giants to really attack their data problems and turn data into gold. This is why today for example, this quite a bit of momentum to rethinking monolithic data architectures. You see, you hear about initiatives like data mesh and the idea of data as a product. They're gaining traction as a way to better serve the the data needs of decentralized business Uni users, you hear a lot about data democratization. So these decentralization efforts around data, they're great, but they create a new set of problems. Specifically, how do you deliver like a self-service infrastructure to business users and domain experts? Now the cloud is definitely helping with that, but also how do you automate governance? This becomes especially tricky as protecting data privacy has become more and more important. >>In other words, while it's enticing to experiment and run fast and loose with data initiatives kinda like the Wild West, to find new veins of gold, it has to be done responsibly. As such, the idea of data governance has had to evolve to become more automated. And intelligence governance and data lineage is still fundamental to ensuring trust as data. It moves like water through an organization. No one is gonna use data that isn't trusted. Metadata has become increasingly important for data discovery and data classification. As data flows through an organization, the continuously ability to check for data flaws and automating that data quality, they become a functional requirement of any modern data management platform. And finally, data privacy has become a critical adjacency to cyber security. So you can see how data governance has evolved into a much richer set of capabilities than it was 10 or 15 years ago. >>Hello and welcome to the Cube's coverage of Data Citizens made possible by Calibra, a leader in so-called Data intelligence and the host of Data Citizens 2022, which is taking place in San Diego. My name is Dave Ante and I'm one of the hosts of our program, which is running in parallel to data citizens. Now at the Cube we like to say we extract the signal from the noise, and over the, the next couple of days, we're gonna feature some of the themes from the keynote speakers at Data Citizens and we'll hear from several of the executives. Felix Von Dala, who is the co-founder and CEO of Collibra, will join us along with one of the other founders of Collibra, Stan Christians, who's gonna join my colleague Lisa Martin. I'm gonna also sit down with Laura Sellers, she's the Chief Product Officer at Collibra. We'll talk about some of the, the announcements and innovations they're making at the event, and then we'll dig in further to data quality with Kirk Hasselbeck. >>He's the vice president of Data quality at Collibra. He's an amazingly smart dude who founded Owl dq, a company that he sold to Col to Collibra last year. Now many companies, they didn't make it through the Hado era, you know, they missed the industry waves and they became Driftwood. Collibra, on the other hand, has evolved its business. They've leveraged the cloud, expanded its product portfolio, and leaned in heavily to some major partnerships with cloud providers, as well as receiving a strategic investment from Snowflake earlier this year. So it's a really interesting story that we're thrilled to be sharing with you. Thanks for watching and I hope you enjoy the program. >>Last year, the Cube Covered Data Citizens Collibra's customer event. And the premise that we put forth prior to that event was that despite all the innovation that's gone on over the last decade or more with data, you know, starting with the Hado movement, we had data lakes, we'd spark the ascendancy of programming languages like Python, the introduction of frameworks like TensorFlow, the rise of ai, low code, no code, et cetera. Businesses still find it's too difficult to get more value from their data initiatives. And we said at the time, you know, maybe it's time to rethink data innovation. While a lot of the effort has been focused on, you know, more efficiently storing and processing data, perhaps more energy needs to go into thinking about the people and the process side of the equation, meaning making it easier for domain experts to both gain insights for data, trust the data, and begin to use that data in new ways, fueling data, products, monetization and insights data citizens 2022 is back and we're pleased to have Felix Van Dema, who is the founder and CEO of Collibra. He's on the cube or excited to have you, Felix. Good to see you again. >>Likewise Dave. Thanks for having me again. >>You bet. All right, we're gonna get the update from Felix on the current data landscape, how he sees it, why data intelligence is more important now than ever and get current on what Collibra has been up to over the past year and what's changed since Data Citizens 2021. And we may even touch on some of the product news. So Felix, we're living in a very different world today with businesses and consumers. They're struggling with things like supply chains, uncertain economic trends, and we're not just snapping back to the 2010s. That's clear, and that's really true as well in the world of data. So what's different in your mind, in the data landscape of the 2020s from the previous decade, and what challenges does that bring for your customers? >>Yeah, absolutely. And, and I think you said it well, Dave, and and the intro that that rising complexity and fragmentation in the broader data landscape, that hasn't gotten any better over the last couple of years. When when we talk to our customers, that level of fragmentation, the complexity, how do we find data that we can trust, that we know we can use has only gotten kinda more, more difficult. So that trend that's continuing, I think what is changing is that trend has become much more acute. Well, the other thing we've seen over the last couple of years is that the level of scrutiny that organizations are under respect to data, as data becomes more mission critical, as data becomes more impactful than important, the level of scrutiny with respect to privacy, security, regulatory compliance, as only increasing as well, which again, is really difficult in this environment of continuous innovation, continuous change, continuous growing complexity and fragmentation. >>So it's become much more acute. And, and to your earlier point, we do live in a different world and and the the past couple of years we could probably just kind of brute for it, right? We could focus on, on the top line. There was enough kind of investments to be, to be had. I think nowadays organizations are focused or are, are, are, are, are, are in a very different environment where there's much more focus on cost control, productivity, efficiency, How do we truly get value from that data? So again, I think it just another incentive for organization to now truly look at data and to scale it data, not just from a a technology and infrastructure perspective, but how do you actually scale data from an organizational perspective, right? You said at the the people and process, how do we do that at scale? And that's only, only only becoming much more important. And we do believe that the, the economic environment that we find ourselves in today is gonna be catalyst for organizations to really dig out more seriously if, if, if, if you will, than they maybe have in the have in the best. >>You know, I don't know when you guys founded Collibra, if, if you had a sense as to how complicated it was gonna get, but you've been on a mission to really address these problems from the beginning. How would you describe your, your, your mission and what are you doing to address these challenges? >>Yeah, absolutely. We, we started Colli in 2008. So in some sense and the, the last kind of financial crisis, and that was really the, the start of Colli where we found product market fit, working with large finance institutions to help them cope with the increasing compliance requirements that they were faced with because of the, of the financial crisis and kind of here we are again in a very different environment, of course 15 years, almost 15 years later. But data only becoming more important. But our mission to deliver trusted data for every user, every use case and across every source, frankly, has only become more important. So what has been an incredible journey over the last 14, 15 years, I think we're still relatively early in our mission to again, be able to provide everyone, and that's why we call it data citizens. We truly believe that everyone in the organization should be able to use trusted data in an easy, easy matter. That mission is is only becoming more important, more relevant. We definitely have a lot more work ahead of us because we are still relatively early in that, in that journey. >>Well, that's interesting because, you know, in my observation it takes seven to 10 years to actually build a company and then the fact that you're still in the early days is kind of interesting. I mean, you, Collibra's had a good 12 months or so since we last spoke at Data Citizens. Give us the latest update on your business. What do people need to know about your, your current momentum? >>Yeah, absolutely. Again, there's, there's a lot of tail organizations that are only maturing the data practices and we've seen it kind of transform or, or, or influence a lot of our business growth that we've seen, broader adoption of the platform. We work at some of the largest organizations in the world where it's Adobe, Heineken, Bank of America, and many more. We have now over 600 enterprise customers, all industry leaders and every single vertical. So it's, it's really exciting to see that and continue to partner with those organizations. On the partnership side, again, a lot of momentum in the org in, in the, in the markets with some of the cloud partners like Google, Amazon, Snowflake, data bricks and, and others, right? As those kind of new modern data infrastructures, modern data architectures that are definitely all moving to the cloud, a great opportunity for us, our partners and of course our customers to help them kind of transition to the cloud even faster. >>And so we see a lot of excitement and momentum there within an acquisition about 18 months ago around data quality, data observability, which we believe is an enormous opportunity. Of course, data quality isn't new, but I think there's a lot of reasons why we're so excited about quality and observability now. One is around leveraging ai, machine learning, again to drive more automation. And the second is that those data pipelines that are now being created in the cloud, in these modern data architecture arch architectures, they've become mission critical. They've become real time. And so monitoring, observing those data pipelines continuously has become absolutely critical so that they're really excited about about that as well. And on the organizational side, I'm sure you've heard a term around kind of data mesh, something that's gaining a lot of momentum, rightfully so. It's really the type of governance that we always believe. Then federated focused on domains, giving a lot of ownership to different teams. I think that's the way to scale data organizations. And so that aligns really well with our vision and, and from a product perspective, we've seen a lot of momentum with our customers there as well. >>Yeah, you know, a couple things there. I mean, the acquisition of i l dq, you know, Kirk Hasselbeck and, and their team, it's interesting, you know, the whole data quality used to be this back office function and, and really confined to highly regulated industries. It's come to the front office, it's top of mind for chief data officers, data mesh. You mentioned you guys are a connective tissue for all these different nodes on the data mesh. That's key. And of course we see you at all the shows. You're, you're a critical part of many ecosystems and you're developing your own ecosystem. So let's chat a little bit about the, the products. We're gonna go deeper in into products later on at, at Data Citizens 22, but we know you're debuting some, some new innovations, you know, whether it's, you know, the, the the under the covers in security, sort of making data more accessible for people just dealing with workflows and processes as you talked about earlier. Tell us a little bit about what you're introducing. >>Yeah, absolutely. We're super excited, a ton of innovation. And if we think about the big theme and like, like I said, we're still relatively early in this, in this journey towards kind of that mission of data intelligence that really bolts and compelling mission, either customers are still start, are just starting on that, on that journey. We wanna make it as easy as possible for the, for our organization to actually get started because we know that's important that they do. And for our organization and customers that have been with us for some time, there's still a tremendous amount of opportunity to kind of expand the platform further. And again, to make it easier for really to, to accomplish that mission and vision around that data citizen that everyone has access to trustworthy data in a very easy, easy way. So that's really the theme of a lot of the innovation that we're driving. >>A lot of kind of ease of adoption, ease of use, but also then how do we make sure that lio becomes this kind of mission critical enterprise platform from a security performance architecture scale supportability that we're truly able to deliver that kind of an enterprise mission critical platform. And so that's the big theme from an innovation perspective, From a product perspective, a lot of new innovation that we're really excited about. A couple of highlights. One is around data marketplace. Again, a lot of our customers have plans in that direction, how to make it easy. How do we make, how do we make available to true kind of shopping experience that anybody in your organization can, in a very easy search first way, find the right data product, find the right dataset, that data can then consume usage analytics. How do you, how do we help organizations drive adoption, tell them where they're working really well and where they have opportunities homepages again to, to make things easy for, for people, for anyone in your organization to kind of get started with ppia, you mentioned workflow designer, again, we have a very powerful enterprise platform. >>One of our key differentiators is the ability to really drive a lot of automation through workflows. And now we provided a new low code, no code kind of workflow designer experience. So, so really customers can take it to the next level. There's a lot more new product around K Bear Protect, which in partnership with Snowflake, which has been a strategic investor in kib, focused on how do we make access governance easier? How do we, how do we, how are we able to make sure that as you move to the cloud, things like access management, masking around sensitive data, PII data is managed as much more effective, effective rate, really excited about that product. There's more around data quality. Again, how do we, how do we get that deployed as easily and quickly and widely as we can? Moving that to the cloud has been a big part of our strategy. >>So we launch more data quality cloud product as well as making use of those, those native compute capabilities in platforms like Snowflake, Data, Bricks, Google, Amazon, and others. And so we are bettering a capability, a capability that we call push down. So actually pushing down the computer and data quality, the monitoring into the underlying platform, which again, from a scale performance and ease of use perspective is gonna make a massive difference. And then more broadly, we, we talked a little bit about the ecosystem. Again, integrations, we talk about being able to connect to every source. Integrations are absolutely critical and we're really excited to deliver new integrations with Snowflake, Azure and Google Cloud storage as well. So there's a lot coming out. The, the team has been work at work really hard and we are really, really excited about what we are coming, what we're bringing to markets. >>Yeah, a lot going on there. I wonder if you could give us your, your closing thoughts. I mean, you, you talked about, you know, the marketplace, you know, you think about data mesh, you think of data as product, one of the key principles you think about monetization. This is really different than what we've been used to in data, which is just getting the technology to work has been been so hard. So how do you see sort of the future and, you know, give us the, your closing thoughts please? >>Yeah, absolutely. And I, and I think we we're really at this pivotal moment, and I think you said it well. We, we all know the constraint and the challenges with data, how to actually do data at scale. And while we've seen a ton of innovation on the infrastructure side, we fundamentally believe that just getting a faster database is important, but it's not gonna fully solve the challenges and truly kind of deliver on the opportunity. And that's why now is really the time to deliver this data intelligence vision, this data intelligence platform. We are still early, making it as easy as we can. It's kind of, of our, it's our mission. And so I'm really, really excited to see what we, what we are gonna, how the marks gonna evolve over the next, next few quarters and years. I think the trend is clearly there when we talk about data mesh, this kind of federated approach folks on data products is just another signal that we believe that a lot of our organization are now at the time. >>The understanding need to go beyond just the technology. I really, really think about how do we actually scale data as a business function, just like we've done with it, with, with hr, with, with sales and marketing, with finance. That's how we need to think about data. I think now is the time given the economic environment that we are in much more focus on control, much more focused on productivity efficiency and now's the time. We need to look beyond just the technology and infrastructure to think of how to scale data, how to manage data at scale. >>Yeah, it's a new era. The next 10 years of data won't be like the last, as I always say. Felix, thanks so much and good luck in, in San Diego. I know you're gonna crush it out there. >>Thank you Dave. >>Yeah, it's a great spot for an in-person event and, and of course the content post event is gonna be available@collibra.com and you can of course catch the cube coverage@thecube.net and all the news@siliconangle.com. This is Dave Valante for the cube, your leader in enterprise and emerging tech coverage. >>Hi, I'm Jay from Collibra's Data Office. Today I want to talk to you about Collibra's data intelligence cloud. We often say Collibra is a single system of engagement for all of your data. Now, when I say data, I mean data in the broadest sense of the word, including reference and metadata. Think of metrics, reports, APIs, systems, policies, and even business processes that produce or consume data. Now, the beauty of this platform is that it ensures all of your users have an easy way to find, understand, trust, and access data. But how do you get started? Well, here are seven steps to help you get going. One, start with the data. What's data intelligence? Without data leverage the Collibra data catalog to automatically profile and classify your enterprise data wherever that data lives, databases, data lakes or data warehouses, whether on the cloud or on premise. >>Two, you'll then wanna organize the data and you'll do that with data communities. This can be by department, find a business or functional team, however your organization organizes work and accountability. And for that you'll establish community owners, communities, make it easy for people to navigate through the platform, find the data and will help create a sense of belonging for users. An important and related side note here, we find it's typical in many organizations that data is thought of is just an asset and IT and data offices are viewed as the owners of it and who are really the central teams performing analytics as a service provider to the enterprise. We believe data is more than an asset, it's a true product that can be converted to value. And that also means establishing business ownership of data where that strategy and ROI come together with subject matter expertise. >>Okay, three. Next, back to those communities there, the data owners should explain and define their data, not just the tables and columns, but also the related business terms, metrics and KPIs. These objects we call these assets are typically organized into business glossaries and data dictionaries. I definitely recommend starting with the topics that are most important to the business. Four, those steps that enable you and your users to have some fun with it. Linking everything together builds your knowledge graph and also known as a metadata graph by linking or relating these assets together. For example, a data set to a KPI to a report now enables your users to see what we call the lineage diagram that visualizes where the data in your dashboards actually came from and what the data means and who's responsible for it. Speaking of which, here's five. Leverage the calibra trusted business reporting solution on the marketplace, which comes with workflows for those owners to certify their reports, KPIs, and data sets. >>This helps them force their trust in their data. Six, easy to navigate dashboards or landing pages right in your platform for your company's business processes are the most effective way for everyone to better understand and take action on data. Here's a pro tip, use the dashboard design kit on the marketplace to help you build compelling dashboards. Finally, seven, promote the value of this to your users and be sure to schedule enablement office hours and new employee onboarding sessions to get folks excited about what you've built and implemented. Better yet, invite all of those community and data owners to these sessions so that they can show off the value that they've created. Those are my seven tips to get going with Collibra. I hope these have been useful. For more information, be sure to visit collibra.com. >>Welcome to the Cube's coverage of Data Citizens 2022 Collibra's customer event. My name is Dave Valante. With us is Kirk Hasselbeck, who's the vice president of Data Quality of Collibra Kirk, good to see you. Welcome. >>Thanks for having me, Dave. Excited to be here. >>You bet. Okay, we're gonna discuss data quality observability. It's a hot trend right now. You founded a data quality company, OWL dq, and it was acquired by Collibra last year. Congratulations. And now you lead data quality at Collibra. So we're hearing a lot about data quality right now. Why is it such a priority? Take us through your thoughts on that. >>Yeah, absolutely. It's, it's definitely exciting times for data quality, which you're right, has been around for a long time. So why now and why is it so much more exciting than it used to be? I think it's a bit stale, but we all know that companies use more data than ever before and the variety has changed and the volume has grown. And, and while I think that remains true, there are a couple other hidden factors at play that everyone's so interested in as, as to why this is becoming so important now. And, and I guess you could kind of break this down simply and think about if Dave, you and I were gonna build, you know, a new healthcare application and monitor the heartbeat of individuals, imagine if we get that wrong, you know, what the ramifications could be, what, what those incidents would look like, or maybe better yet, we try to build a, a new trading algorithm with a crossover strategy where the 50 day crosses the, the 10 day average. >>And imagine if the data underlying the inputs to that is incorrect. We will probably have major financial ramifications in that sense. So, you know, it kind of starts there where everybody's realizing that we're all data companies and if we are using bad data, we're likely making incorrect business decisions. But I think there's kind of two other things at play. You know, I, I bought a car not too long ago and my dad called and said, How many cylinders does it have? And I realized in that moment, you know, I might have failed him because, cause I didn't know. And, and I used to ask those types of questions about any lock brakes and cylinders and, and you know, if it's manual or, or automatic and, and I realized I now just buy a car that I hope works. And it's so complicated with all the computer chips, I, I really don't know that much about it. >>And, and that's what's happening with data. We're just loading so much of it. And it's so complex that the way companies consume them in the IT function is that they bring in a lot of data and then they syndicate it out to the business. And it turns out that the, the individuals loading and consuming all of this data for the company actually may not know that much about the data itself, and that's not even their job anymore. So we'll talk more about that in a minute, but that's really what's setting the foreground for this observability play and why everybody's so interested. It, it's because we're becoming less close to the intricacies of the data and we just expect it to always be there and be correct. >>You know, the other thing too about data quality, and for years we did the MIT CDO IQ event, we didn't do it last year, Covid messed everything up. But the observation I would make there thoughts is, is it data quality? Used to be information quality used to be this back office function, and then it became sort of front office with financial services and government and healthcare, these highly regulated industries. And then the whole chief data officer thing happened and people were realizing, well, they sort of flipped the bit from sort of a data as a, a risk to data as a, as an asset. And now as we say, we're gonna talk about observability. And so it's really become front and center just the whole quality issue because data's so fundamental, hasn't it? >>Yeah, absolutely. I mean, let's imagine we pull up our phones right now and I go to my, my favorite stock ticker app and I check out the NASDAQ market cap. I really have no idea if that's the correct number. I know it's a number, it looks large, it's in a numeric field. And, and that's kind of what's going on. There's, there's so many numbers and they're coming from all of these different sources and data providers and they're getting consumed and passed along. But there isn't really a way to tactically put controls on every number and metric across every field we plan to monitor, but with the scale that we've achieved in early days, even before calibra. And what's been so exciting is we have these types of observation techniques, these data monitors that can actually track past performance of every field at scale. And why that's so interesting and why I think the CDO is, is listening right intently nowadays to this topic is, so maybe we could surface all of these problems with the right solution of data observability and with the right scale and then just be alerted on breaking trends. So we're sort of shifting away from this world of must write a condition and then when that condition breaks, that was always known as a break record. But what about breaking trends and root cause analysis? And is it possible to do that, you know, with less human intervention? And so I think most people are seeing now that it's going to have to be a software tool and a computer system. It's, it's not ever going to be based on one or two domain experts anymore. >>So, So how does data observability relate to data quality? Are they sort of two sides of the same coin? Are they, are they cousins? What's your perspective on that? >>Yeah, it's, it's super interesting. It's an emerging market. So the language is changing a lot of the topic and areas changing the way that I like to say it or break it down because the, the lingo is constantly moving is, you know, as a target on this space is really breaking records versus breaking trends. And I could write a condition when this thing happens, it's wrong and when it doesn't it's correct. Or I could look for a trend and I'll give you a good example. You know, everybody's talking about fresh data and stale data and, and why would that matter? Well, if your data never arrived or only part of it arrived or didn't arrive on time, it's likely stale and there will not be a condition that you could write that would show you all the good in the bads. That was kind of your, your traditional approach of data quality break records. But your modern day approach is you lost a significant portion of your data, or it did not arrive on time to make that decision accurately on time. And that's a hidden concern. Some people call this freshness, we call it stale data, but it all points to the same idea of the thing that you're observing may not be a data quality condition anymore. It may be a breakdown in the data pipeline. And with thousands of data pipelines in play for every company out there there, there's more than a couple of these happening every day. >>So what's the Collibra angle on all this stuff made the acquisition, you got data quality observability coming together, you guys have a lot of expertise in, in this area, but you hear providence of data, you just talked about, you know, stale data, you know, the, the whole trend toward real time. How is Calibra approaching the problem and what's unique about your approach? >>Well, I think where we're fortunate is with our background, myself and team, we sort of lived this problem for a long time, you know, in, in the Wall Street days about a decade ago. And we saw it from many different angles. And what we came up with before it was called data observability or reliability was basically the, the underpinnings of that. So we're a little bit ahead of the curve there when most people evaluate our solution, it's more advanced than some of the observation techniques that that currently exist. But we've also always covered data quality and we believe that people want to know more, they need more insights, and they want to see break records and breaking trends together so they can correlate the root cause. And we hear that all the time. I have so many things going wrong, just show me the big picture, help me find the thing that if I were to fix it today would make the most impact. So we're really focused on root cause analysis, business impact, connecting it with lineage and catalog metadata. And as that grows, you can actually achieve total data governance at this point with the acquisition of what was a Lineage company years ago, and then my company Ldq now Collibra, Data quality Collibra may be the best positioned for total data governance and intelligence in the space. >>Well, you mentioned financial services a couple of times and some examples, remember the flash crash in 2010. Nobody had any idea what that was, you know, they just said, Oh, it's a glitch, you know, so they didn't understand the root cause of it. So this is a really interesting topic to me. So we know at Data Citizens 22 that you're announcing, you gotta announce new products, right? You're yearly event what's, what's new. Give us a sense as to what products are coming out, but specifically around data quality and observability. >>Absolutely. There's this, you know, there's always a next thing on the forefront. And the one right now is these hyperscalers in the cloud. So you have databases like Snowflake and Big Query and Data Bricks is Delta Lake and SQL Pushdown. And ultimately what that means is a lot of people are storing in loading data even faster in a SaaS like model. And we've started to hook in to these databases. And while we've always worked with the the same databases in the past, they're supported today we're doing something called Native Database pushdown, where the entire compute and data activity happens in the database. And why that is so interesting and powerful now is everyone's concerned with something called Egress. Did your, my data that I've spent all this time and money with my security team securing ever leave my hands, did it ever leave my secure VPC as they call it? >>And with these native integrations that we're building and about to unveil, here's kind of a sneak peek for, for next week at Data Citizens. We're now doing all compute and data operations in databases like Snowflake. And what that means is with no install and no configuration, you could log into the Collibra data quality app and have all of your data quality running inside the database that you've probably already picked as your your go forward team selection secured database of choice. So we're really excited about that. And I think if you look at the whole landscape of network cost, egress, cost, data storage and compute, what people are realizing is it's extremely efficient to do it in the way that we're about to release here next week. >>So this is interesting because what you just described, you know, you mentioned Snowflake, you mentioned Google, Oh actually you mentioned yeah, data bricks. You know, Snowflake has the data cloud. If you put everything in the data cloud, okay, you're cool, but then Google's got the open data cloud. If you heard, you know, Google next and now data bricks doesn't call it the data cloud, but they have like the open source data cloud. So you have all these different approaches and there's really no way up until now I'm, I'm hearing to, to really understand the relationships between all those and have confidence across, you know, it's like Jak Dani, you should just be a note on the mesh. And I don't care if it's a data warehouse or a data lake or where it comes from, but it's a point on that mesh and I need tooling to be able to have confidence that my data is governed and has the proper lineage, providence. And, and, and that's what you're bringing to the table, Is that right? Did I get that right? >>Yeah, that's right. And it's, for us, it's, it's not that we haven't been working with those great cloud databases, but it's the fact that we can send them the instructions now, we can send them the, the operating ability to crunch all of the calculations, the governance, the quality, and get the answers. And what that's doing, it's basically zero network costs, zero egress cost, zero latency of time. And so when you were to log into Big Query tomorrow using our tool or like, or say Snowflake for example, you have instant data quality metrics, instant profiling, instant lineage and access privacy controls, things of that nature that just become less onerous. What we're seeing is there's so much technology out there, just like all of the major brands that you mentioned, but how do we make it easier? The future is about less clicks, faster time to value, faster scale, and eventually lower cost. And, and we think that this positions us to be the leader there. >>I love this example because, you know, Barry talks about, wow, the cloud guys are gonna own the world and, and of course now we're seeing that the ecosystem is finding so much white space to add value, connect across cloud. Sometimes we call it super cloud and so, or inter clouding. All right, Kirk, give us your, your final thoughts and on on the trends that we've talked about and Data Citizens 22. >>Absolutely. Well, I think, you know, one big trend is discovery and classification. Seeing that across the board, people used to know it was a zip code and nowadays with the amount of data that's out there, they wanna know where everything is, where their sensitive data is. If it's redundant, tell me everything inside of three to five seconds. And with that comes, they want to know in all of these hyperscale databases how fast they can get controls and insights out of their tools. So I think we're gonna see more one click solutions, more SAS based solutions and solutions that hopefully prove faster time to value on, on all of these modern cloud platforms. >>Excellent. All right, Kurt Hasselbeck, thanks so much for coming on the Cube and previewing Data Citizens 22. Appreciate it. >>Thanks for having me, Dave. >>You're welcome. Right, and thank you for watching. Keep it right there for more coverage from the Cube. Welcome to the Cube's virtual Coverage of Data Citizens 2022. My name is Dave Valante and I'm here with Laura Sellers, who's the Chief Product Officer at Collibra, the host of Data Citizens. Laura, welcome. Good to see you. >>Thank you. Nice to be here. >>Yeah, your keynote at Data Citizens this year focused on, you know, your mission to drive ease of use and scale. Now when I think about historically fast access to the right data at the right time in a form that's really easily consumable, it's been kind of challenging, especially for business users. Can can you explain to our audience why this matters so much and what's actually different today in the data ecosystem to make this a reality? >>Yeah, definitely. So I think what we really need and what I hear from customers every single day is that we need a new approach to data management and our product teams. What inspired me to come to Calibra a little bit a over a year ago was really the fact that they're very focused on bringing trusted data to more users across more sources for more use cases. And so as we look at what we're announcing with these innovations of ease of use and scale, it's really about making teams more productive in getting started with and the ability to manage data across the entire organization. So we've been very focused on richer experiences, a broader ecosystem of partners, as well as a platform that delivers performance, scale and security that our users and teams need and demand. So as we look at, Oh, go ahead. >>I was gonna say, you know, when I look back at like the last 10 years, it was all about getting the technology to work and it was just so complicated. But, but please carry on. I'd love to hear more about this. >>Yeah, I, I really, you know, Collibra is a system of engagement for data and we really are working on bringing that entire system of engagement to life for everyone to leverage here and now. So what we're announcing from our ease of use side of the world is first our data marketplace. This is the ability for all users to discover and access data quickly and easily shop for it, if you will. The next thing that we're also introducing is the new homepage. It's really about the ability to drive adoption and have users find data more quickly. And then the two more areas of the ease of use side of the world is our world of usage analytics. And one of the big pushes and passions we have at Collibra is to help with this data driven culture that all companies are trying to create. And also helping with data literacy, with something like usage analytics, it's really about driving adoption of the CLE platform, understanding what's working, who's accessing it, what's not. And then finally we're also introducing what's called workflow designer. And we love our workflows at Libra, it's a big differentiator to be able to automate business processes. The designer is really about a way for more people to be able to create those workflows, collaborate on those workflow flows, as well as people to be able to easily interact with them. So a lot of exciting things when it comes to ease of use to make it easier for all users to find data. >>Y yes, there's definitely a lot to unpack there. I I, you know, you mentioned this idea of, of of, of shopping for the data. That's interesting to me. Why this analogy, metaphor or analogy, I always get those confused. I let's go with analogy. Why is it so important to data consumers? >>I think when you look at the world of data, and I talked about this system of engagement, it's really about making it more accessible to the masses. And what users are used to is a shopping experience like your Amazon, if you will. And so having a consumer grade experience where users can quickly go in and find the data, trust that data, understand where the data's coming from, and then be able to quickly access it, is the idea of being able to shop for it, just making it as simple as possible and really speeding the time to value for any of the business analysts, data analysts out there. >>Yeah, I think when you, you, you see a lot of discussion about rethinking data architectures, putting data in the hands of the users and business people, decentralized data and of course that's awesome. I love that. But of course then you have to have self-service infrastructure and you have to have governance. And those are really challenging. And I think so many organizations, they're facing adoption challenges, you know, when it comes to enabling teams generally, especially domain experts to adopt new data technologies, you know, like the, the tech comes fast and furious. You got all these open source projects and get really confusing. Of course it risks security, governance and all that good stuff. You got all this jargon. So where do you see, you know, the friction in adopting new data technologies? What's your point of view and how can organizations overcome these challenges? >>You're, you're dead on. There's so much technology and there's so much to stay on top of, which is part of the friction, right? It's just being able to stay ahead of, of and understand all the technologies that are coming. You also look at as there's so many more sources of data and people are migrating data to the cloud and they're migrating to new sources. Where the friction comes is really that ability to understand where the data came from, where it's moving to, and then also to be able to put the access controls on top of it. So people are only getting access to the data that they should be getting access to. So one of the other things we're announcing with, with all of the innovations that are coming is what we're doing around performance and scale. So with all of the data movement, with all of the data that's out there, the first thing we're launching in the world of performance and scale is our world of data quality. >>It's something that Collibra has been working on for the past year and a half, but we're launching the ability to have data quality in the cloud. So it's currently an on-premise offering, but we'll now be able to carry that over into the cloud for us to manage that way. We're also introducing the ability to push down data quality into Snowflake. So this is, again, one of those challenges is making sure that that data that you have is d is is high quality as you move forward. And so really another, we're just reducing friction. You already have Snowflake stood up. It's not another machine for you to manage, it's just push down capabilities into Snowflake to be able to track that quality. Another thing that we're launching with that is what we call Collibra Protect. And this is that ability for users to be able to ingest metadata, understand where the PII data is, and then set policies up on top of it. So very quickly be able to set policies and have them enforced at the data level. So anybody in the organization is only getting access to the data they should have access to. >>Here's Topica data quality is interesting. It's something that I've followed for a number of years. It used to be a back office function, you know, and really confined only to highly regulated industries like financial services and healthcare and government. You know, you look back over a decade ago, you didn't have this worry about personal information, g gdpr, and, you know, California Consumer Privacy Act all becomes, becomes so much important. The cloud is really changed things in terms of performance and scale and of course partnering for, for, with Snowflake it's all about sharing data and monetization, anything but a back office function. So it was kind of smart that you guys were early on and of course attracting them and as a, as an investor as well was very strong validation. What can you tell us about the nature of the relationship with Snowflake and specifically inter interested in sort of joint engineering or, and product innovation efforts, you know, beyond the standard go to market stuff? >>Definitely. So you mentioned there were a strategic investor in Calibra about a year ago. A little less than that I guess. We've been working with them though for over a year really tightly with their product and engineering teams to make sure that Collibra is adding real value. Our unified platform is touching pieces of our unified platform or touching all pieces of Snowflake. And when I say that, what I mean is we're first, you know, able to ingest data with Snowflake, which, which has always existed. We're able to profile and classify that data we're announcing with Calibra Protect this week that you're now able to create those policies on top of Snowflake and have them enforce. So again, people can get more value out of their snowflake more quickly as far as time to value with, with our policies for all business users to be able to create. >>We're also announcing Snowflake Lineage 2.0. So this is the ability to take stored procedures in Snowflake and understand the lineage of where did the data come from, how was it transformed with within Snowflake as well as the data quality. Pushdown, as I mentioned, data quality, you brought it up. It is a new, it is a, a big industry push and you know, one of the things I think Gartner mentioned is people are losing up to $15 million without having great data quality. So this push down capability for Snowflake really is again, a big ease of use push for us at Collibra of that ability to, to push it into snowflake, take advantage of the data, the data source, and the engine that already lives there and get the right and make sure you have the right quality. >>I mean, the nice thing about Snowflake, if you play in the Snowflake sandbox, you, you, you, you can get sort of a, you know, high degree of confidence that the data sharing can be done in a safe way. Bringing, you know, Collibra into the, into the story allows me to have that data quality and, and that governance that I, that I need. You know, we've said many times on the cube that one of the notable differences in cloud this decade versus last decade, I mean ob there are obvious differences just in terms of scale and scope, but it's shaping up to be about the strength of the ecosystems. That's really a hallmark of these big cloud players. I mean they're, it's a key factor for innovating, accelerating product delivery, filling gaps in, in the hyperscale offerings cuz you got more stack, you know, mature stack capabilities and you know, it creates this flywheel momentum as we often say. But, so my question is, how do you work with the hyperscalers? Like whether it's AWS or Google, whomever, and what do you see as your role and what's the Collibra sweet spot? >>Yeah, definitely. So, you know, one of the things I mentioned early on is the broader ecosystem of partners is what it's all about. And so we have that strong partnership with Snowflake. We also are doing more with Google around, you know, GCP and kbra protect there, but also tighter data plex integration. So similar to what you've seen with our strategic moves around Snowflake and, and really covering the broad ecosystem of what Collibra can do on top of that data source. We're extending that to the world of Google as well and the world of data plex. We also have great partners in SI's Infosys is somebody we spoke with at the conference who's done a lot of great work with Levi's as they're really important to help people with their whole data strategy and driving that data driven culture and, and Collibra being the core of it. >>Hi Laura, we're gonna, we're gonna end it there, but I wonder if you could kind of put a bow on, you know, this year, the event your, your perspectives. So just give us your closing thoughts. >>Yeah, definitely. So I, I wanna say this is one of the biggest releases Collibra's ever had. Definitely the biggest one since I've been with the company a little over a year. We have all these great new product innovations coming to really drive the ease of use to make data more valuable for users everywhere and, and companies everywhere. And so it's all about everybody being able to easily find, understand, and trust and get access to that data going forward. >>Well congratulations on all the pro progress. It was great to have you on the cube first time I believe, and really appreciate you, you taking the time with us. >>Yes, thank you for your time. >>You're very welcome. Okay, you're watching the coverage of Data Citizens 2022 on the cube, your leader in enterprise and emerging tech coverage. >>So data modernization oftentimes means moving some of your storage and computer to the cloud where you get the benefit of scale and security and so on. But ultimately it doesn't take away the silos that you have. We have more locations, more tools and more processes with which we try to get value from this data. To do that at scale in an organization, people involved in this process, they have to understand each other. So you need to unite those people across those tools, processes, and systems with a shared language. When I say customer, do you understand the same thing as you hearing customer? Are we counting them in the same way so that shared language unites us and that gives the opportunity for the organization as a whole to get the maximum value out of their data assets and then they can democratize data so everyone can properly use that shared language to find, understand, and trust the data asset that's available. >>And that's where Collibra comes in. We provide a centralized system of engagement that works across all of those locations and combines all of those different user types across the whole business. At Collibra, we say United by data and that also means that we're united by data with our customers. So here is some data about some of our customers. There was the case of an online do it yourself platform who grew their revenue almost three times from a marketing campaign that provided the right product in the right hands of the right people. In other case that comes to mind is from a financial services organization who saved over 800 K every year because they were able to reuse the same data in different kinds of reports and before there was spread out over different tools and processes and silos, and now the platform brought them together so they realized, oh, we're actually using the same data, let's find a way to make this more efficient. And the last example that comes to mind is that of a large home loan, home mortgage, mortgage loan provider where they have a very complex landscape, a very complex architecture legacy in the cloud, et cetera. And they're using our software, they're using our platform to unite all the people and those processes and tools to get a common view of data to manage their compliance at scale. >>Hey everyone, I'm Lisa Martin covering Data Citizens 22, brought to you by Collibra. This next conversation is gonna focus on the importance of data culture. One of our Cube alumni is back, Stan Christians is Collibra's co-founder and it's Chief Data citizens. Stan, it's great to have you back on the cube. >>Hey Lisa, nice to be. >>So we're gonna be talking about the importance of data culture, data intelligence, maturity, all those great things. When we think about the data revolution that every business is going through, you know, it's so much more than technology innovation. It also really re requires cultural transformation, community transformation. Those are challenging for customers to undertake. Talk to us about what you mean by data citizenship and the role that creating a data culture plays in that journey. >>Right. So as you know, our event is called Data Citizens because we believe that in the end, a data citizen is anyone who uses data to do their job. And we believe that today's organizations, you have a lot of people, most of the employees in an organization are somehow gonna to be a data citizen, right? So you need to make sure that these people are aware of it. You need that. People have skills and competencies to do with data what necessary and that's on, all right? So what does it mean to have a good data culture? It means that if you're building a beautiful dashboard to try and convince your boss, we need to make this decision that your boss is also open to and able to interpret, you know, the data presented in dashboard to actually make that decision and take that action. Right? >>And once you have that why to the organization, that's when you have a good data culture. Now that's continuous effort for most organizations because they're always moving, somehow they're hiring new people and it has to be continuous effort because we've seen that on the hand. Organizations continue challenged their data sources and where all the data is flowing, right? Which in itself creates a lot of risk. But also on the other set hand of the equation, you have the benefit. You know, you might look at regulatory drivers like, we have to do this, right? But it's, it's much better right now to consider the competitive drivers, for example, and we did an IDC study earlier this year, quite interesting. I can recommend anyone to it. And one of the conclusions they found as they surveyed over a thousand people across organizations worldwide is that the ones who are higher in maturity. >>So the, the organizations that really look at data as an asset, look at data as a product and actively try to be better at it, don't have three times as good a business outcome as the ones who are lower on the maturity scale, right? So you can say, ok, I'm doing this, you know, data culture for everyone, awakening them up as data citizens. I'm doing this for competitive reasons, I'm doing this re reasons you're trying to bring both of those together and the ones that get data intelligence right, are successful and competitive. That's, and that's what we're seeing out there in the market. >>Absolutely. We know that just generally stand right, the organizations that are, are really creating a, a data culture and enabling everybody within the organization to become data citizens are, We know that in theory they're more competitive, they're more successful. But the IDC study that you just mentioned demonstrates they're three times more successful and competitive than their peers. Talk about how Collibra advises customers to create that community, that culture of data when it might be challenging for an organization to adapt culturally. >>Of course, of course it's difficult for an organization to adapt but it's also necessary, as you just said, imagine that, you know, you're a modern day organization, laptops, what have you, you're not using those, right? Or you know, you're delivering them throughout organization, but not enabling your colleagues to actually do something with that asset. Same thing as through with data today, right? If you're not properly using the data asset and competitors are, they're gonna to get more advantage. So as to how you get this done, establish this. There's angles to look at, Lisa. So one angle is obviously the leadership whereby whoever is the boss of data in the organization, you typically have multiple bosses there, like achieve data officers. Sometimes there's, there's multiple, but they may have a different title, right? So I'm just gonna summarize it as a data leader for a second. >>So whoever that is, they need to make sure that there's a clear vision, a clear strategy for data. And that strategy needs to include the monetization aspect. How are you going to get value from data? Yes. Now that's one part because then you can leadership in the organization and also the business value. And that's important. Cause those people, their job in essence really is to make everyone in the organization think about data as an asset. And I think that's the second part of the equation of getting that right, is it's not enough to just have that leadership out there, but you also have to get the hearts and minds of the data champions across the organization. You, I really have to win them over. And if you have those two combined and obviously a good technology to, you know, connect those people and have them execute on their responsibilities such as a data intelligence platform like s then the in place to really start upgrading that culture inch by inch if you'll, >>Yes, I like that. The recipe for success. So you are the co-founder of Collibra. You've worn many different hats along this journey. Now you're building Collibra's own data office. I like how before we went live, we were talking about Calibra is drinking its own champagne. I always loved to hear stories about that. You're speaking at Data Citizens 2022. Talk to us about how you are building a data culture within Collibra and what maybe some of the specific projects are that Collibra's data office is working on. >>Yes, and it is indeed data citizens. There are a ton of speaks here, are very excited. You know, we have Barb from m MIT speaking about data monetization. We have Dilla at the last minute. So really exciting agen agenda. Can't wait to get back out there essentially. So over the years at, we've doing this since two and eight, so a good years and I think we have another decade of work ahead in the market, just to be very clear. Data is here to stick around as are we. And myself, you know, when you start a company, we were for people in a, if you, so everybody's wearing all sorts of hat at time. But over the years I've run, you know, presales that sales partnerships, product cetera. And as our company got a little bit biggish, we're now thousand two. Something like people in the company. >>I believe systems and processes become a lot important. So we said you CBRA isn't the size our customers we're getting there in of organization structure, process systems, et cetera. So we said it's really time for us to put our money where is and to our own data office, which is what we were seeing customers', organizations worldwide. And they organizations have HR units, they have a finance unit and over time they'll all have a department if you'll, that is responsible somehow for the data. So we said, ok, let's try to set an examples that other people can take away with it, right? Can take away from it. So we set up a data strategy, we started building data products, took care of the data infrastructure. That's sort of good stuff. And in doing all of that, ISA exactly as you said, we said, okay, we need to also use our product and our own practices and from that use, learn how we can make the product better, learn how we make, can make the practice better and share that learning with all the, and on, on the Monday mornings, we sometimes refer to eating our dog foods on Friday evenings. >>We referred to that drinking our own champagne. I like it. So we, we had a, we had the driver to do this. You know, there's a clear business reason. So we involved, we included that in the data strategy and that's a little bit of our origin. Now how, how do we organize this? We have three pillars, and by no means is this a template that everyone should, this is just the organization that works at our company, but it can serve as an inspiration. So we have a pillar, which is data science. The data product builders, if you'll or the people who help the business build data products. We have the data engineers who help keep the lights on for that data platform to make sure that the products, the data products can run, the data can flow and you know, the quality can be checked. >>And then we have a data intelligence or data governance builders where we have those data governance, data intelligence stakeholders who help the business as a sort of data partner to the business stakeholders. So that's how we've organized it. And then we started following the CBRA approach, which is, well, what are the challenges that our business stakeholders have in hr, finance, sales, marketing all over? And how can data help overcome those challenges? And from those use cases, we then just started to build a map and started execution use of the use case. And a important ones are very simple. We them with our, our customers as well, people talking about the cata, right? The catalog for the data scientists to know what's in their data lake, for example, and for the people in and privacy. So they have their process registry and they can see how the data flows. >>So that's a starting place and that turns into a marketplace so that if new analysts and data citizens join kbra, they immediately have a place to go to, to look at, see, ok, what data is out there for me as an analyst or a data scientist or whatever to do my job, right? So they can immediately get access data. And another one that we is around trusted business. We're seeing that since, you know, self-service BI allowed everyone to make beautiful dashboards, you know, pie, pie charts. I always, my pet pee is the pie chart because I love buy and you shouldn't always be using pie charts. But essentially there's become proliferation of those reports. And now executives don't really know, okay, should I trust this report or that report the reporting on the same thing. But the numbers seem different, right? So that's why we have trusted this reporting. So we know if a, the dashboard, a data product essentially is built, we not that all the right steps are being followed and that whoever is consuming that can be quite confident in the result either, Right. And that silver browser, right? Absolutely >>Decay. >>Exactly. Yes, >>Absolutely. Talk a little bit about some of the, the key performance indicators that you're using to measure the success of the data office. What are some of those KPIs? >>KPIs and measuring is a big topic in the, in the data chief data officer profession, I would say, and again, it always varies with to your organization, but there's a few that we use that might be of interest. Use those pillars, right? And we have metrics across those pillars. So for example, a pillar on the data engineering side is gonna be more related to that uptime, right? Are the, is the data platform up and running? Are the data products up and running? Is the quality in them good enough? Is it going up? Is it going down? What's the usage? But also, and especially if you're in the cloud and if consumption's a big thing, you have metrics around cost, for example, right? So that's one set of examples. Another one is around the data sciences and products. Are people using them? Are they getting value from it? >>Can we calculate that value in ay perspective, right? Yeah. So that we can to the rest of the business continue to say we're tracking all those numbers and those numbers indicate that value is generated and how much value estimated in that region. And then you have some data intelligence, data governance metrics, which is, for example, you have a number of domains in a data mesh. People talk about being the owner of a data domain, for example, like product or, or customer. So how many of those domains do you have covered? How many of them are already part of the program? How many of them have owners assigned? How well are these owners organized, executing on their responsibilities? How many tickets are open closed? How many data products are built according to process? And so and so forth. So these are an set of examples of, of KPIs. There's a, there's a lot more, but hopefully those can already inspire the audience. >>Absolutely. So we've, we've talked about the rise cheap data offices, it's only accelerating. You mentioned this is like a 10 year journey. So if you were to look into a crystal ball, what do you see in terms of the maturation of data offices over the next decade? >>So we, we've seen indeed the, the role sort of grow up, I think in, in thousand 10 there may have been like 10 achieve data officers or something. Gartner has exact numbers on them, but then they grew, you know, industries and the number is estimated to be about 20,000 right now. Wow. And they evolved in a sort of stack of competencies, defensive data strategy, because the first chief data officers were more regulatory driven, offensive data strategy support for the digital program. And now all about data products, right? So as a data leader, you now need all of those competences and need to include them in, in your strategy. >>How is that going to evolve for the next couple of years? I wish I had one of those balls, right? But essentially I think for the next couple of years there's gonna be a lot of people, you know, still moving along with those four levels of the stack. A lot of people I see are still in version one and version two of the chief data. So you'll see over the years that's gonna evolve more digital and more data products. So for next years, my, my prediction is it's all products because it's an immediate link between data and, and the essentially, right? Right. So that's gonna be important and quite likely a new, some new things will be added on, which nobody can predict yet. But we'll see those pop up in a few years. I think there's gonna be a continued challenge for the chief officer role to become a real executive role as opposed to, you know, somebody who claims that they're executive, but then they're not, right? >>So the real reporting level into the board, into the CEO for example, will continue to be a challenging point. But the ones who do get that done will be the ones that are successful and the ones who get that will the ones that do it on the basis of data monetization, right? Connecting value to the data and making that value clear to all the data citizens in the organization, right? And in that sense, they'll need to have both, you know, technical audiences and non-technical audiences aligned of course. And they'll need to focus on adoption. Again, it's not enough to just have your data office be involved in this. It's really important that you're waking up data citizens across the organization and you make everyone in the organization think about data as an asset. >>Absolutely. Because there's so much value that can be extracted. Organizations really strategically build that data office and democratize access across all those data citizens. Stan, this is an exciting arena. We're definitely gonna keep our eyes on this. Sounds like a lot of evolution and maturation coming from the data office perspective. From the data citizen perspective. And as the data show that you mentioned in that IDC study, you mentioned Gartner as well, organizations have so much more likelihood of being successful and being competitive. So we're gonna watch this space. Stan, thank you so much for joining me on the cube at Data Citizens 22. We appreciate it. >>Thanks for having me over >>From Data Citizens 22, I'm Lisa Martin, you're watching The Cube, the leader in live tech coverage. >>Okay, this concludes our coverage of Data Citizens 2022, brought to you by Collibra. Remember, all these videos are available on demand@thecube.net. And don't forget to check out silicon angle.com for all the news and wiki bod.com for our weekly breaking analysis series where we cover many data topics and share survey research from our partner ETR Enterprise Technology Research. If you want more information on the products announced at Data Citizens, go to collibra.com. There are tons of resources there. You'll find analyst reports, product demos. It's really worthwhile to check those out. Thanks for watching our program and digging into Data Citizens 2022 on the Cube, your leader in enterprise and emerging tech coverage. We'll see you soon.

Published Date : Nov 2 2022

SUMMARY :

largely about getting the technology to work. Now the cloud is definitely helping with that, but also how do you automate governance? So you can see how data governance has evolved into to say we extract the signal from the noise, and over the, the next couple of days, we're gonna feature some of the So it's a really interesting story that we're thrilled to be sharing And we said at the time, you know, maybe it's time to rethink data innovation. 2020s from the previous decade, and what challenges does that bring for your customers? as data becomes more impactful than important, the level of scrutiny with respect to privacy, So again, I think it just another incentive for organization to now truly look at data You know, I don't know when you guys founded Collibra, if, if you had a sense as to how complicated the last kind of financial crisis, and that was really the, the start of Colli where we found product market Well, that's interesting because, you know, in my observation it takes seven to 10 years to actually build a again, a lot of momentum in the org in, in the, in the markets with some of the cloud partners And the second is that those data pipelines that are now being created in the cloud, I mean, the acquisition of i l dq, you know, So that's really the theme of a lot of the innovation that we're driving. And so that's the big theme from an innovation perspective, One of our key differentiators is the ability to really drive a lot of automation through workflows. So actually pushing down the computer and data quality, one of the key principles you think about monetization. And I, and I think we we're really at this pivotal moment, and I think you said it well. We need to look beyond just the I know you're gonna crush it out there. This is Dave Valante for the cube, your leader in enterprise and Without data leverage the Collibra data catalog to automatically And for that you'll establish community owners, a data set to a KPI to a report now enables your users to see what Finally, seven, promote the value of this to your users and Welcome to the Cube's coverage of Data Citizens 2022 Collibra's customer event. And now you lead data quality at Collibra. imagine if we get that wrong, you know, what the ramifications could be, And I realized in that moment, you know, I might have failed him because, cause I didn't know. And it's so complex that the way companies consume them in the IT function is And so it's really become front and center just the whole quality issue because data's so fundamental, nowadays to this topic is, so maybe we could surface all of these problems with So the language is changing a you know, stale data, you know, the, the whole trend toward real time. we sort of lived this problem for a long time, you know, in, in the Wall Street days about a decade you know, they just said, Oh, it's a glitch, you know, so they didn't understand the root cause of it. And the one right now is these hyperscalers in the cloud. And I think if you look at the whole So this is interesting because what you just described, you know, you mentioned Snowflake, And so when you were to log into Big Query tomorrow using our I love this example because, you know, Barry talks about, wow, the cloud guys are gonna own the world and, Seeing that across the board, people used to know it was a zip code and nowadays Appreciate it. Right, and thank you for watching. Nice to be here. Can can you explain to our audience why the ability to manage data across the entire organization. I was gonna say, you know, when I look back at like the last 10 years, it was all about getting the technology to work and it And one of the big pushes and passions we have at Collibra is to help with I I, you know, you mentioned this idea of, and really speeding the time to value for any of the business analysts, So where do you see, you know, the friction in adopting new data technologies? So one of the other things we're announcing with, with all of the innovations that are coming is So anybody in the organization is only getting access to the data they should have access to. So it was kind of smart that you guys were early on and We're able to profile and classify that data we're announcing with Calibra Protect this week that and get the right and make sure you have the right quality. I mean, the nice thing about Snowflake, if you play in the Snowflake sandbox, you, you, you, you can get sort of a, We also are doing more with Google around, you know, GCP and kbra protect there, you know, this year, the event your, your perspectives. And so it's all about everybody being able to easily It was great to have you on the cube first time I believe, cube, your leader in enterprise and emerging tech coverage. the cloud where you get the benefit of scale and security and so on. And the last example that comes to mind is that of a large home loan, home mortgage, Stan, it's great to have you back on the cube. Talk to us about what you mean by data citizenship and the And we believe that today's organizations, you have a lot of people, And one of the conclusions they found as they So you can say, ok, I'm doing this, you know, data culture for everyone, awakening them But the IDC study that you just mentioned demonstrates they're three times So as to how you get this done, establish this. part of the equation of getting that right, is it's not enough to just have that leadership out Talk to us about how you are building a data culture within Collibra and But over the years I've run, you know, So we said you the data products can run, the data can flow and you know, the quality can be checked. The catalog for the data scientists to know what's in their data lake, and data citizens join kbra, they immediately have a place to go to, Yes, success of the data office. So for example, a pillar on the data engineering side is gonna be more related So how many of those domains do you have covered? to look into a crystal ball, what do you see in terms of the maturation industries and the number is estimated to be about 20,000 right now. How is that going to evolve for the next couple of years? And in that sense, they'll need to have both, you know, technical audiences and non-technical audiences And as the data show that you mentioned in that IDC study, the leader in live tech coverage. Okay, this concludes our coverage of Data Citizens 2022, brought to you by Collibra.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LauraPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

AmazonORGANIZATION

0.99+

HeinekenORGANIZATION

0.99+

Dave ValantePERSON

0.99+

Laura SellersPERSON

0.99+

2008DATE

0.99+

CollibraORGANIZATION

0.99+

AdobeORGANIZATION

0.99+

Felix Von DalaPERSON

0.99+

GoogleORGANIZATION

0.99+

Felix Van DemaPERSON

0.99+

sevenQUANTITY

0.99+

Stan ChristiansPERSON

0.99+

2010DATE

0.99+

LisaPERSON

0.99+

San DiegoLOCATION

0.99+

JayPERSON

0.99+

50 dayQUANTITY

0.99+

FelixPERSON

0.99+

oneQUANTITY

0.99+

Kurt HasselbeckPERSON

0.99+

Bank of AmericaORGANIZATION

0.99+

10 yearQUANTITY

0.99+

California Consumer Privacy ActTITLE

0.99+

10 dayQUANTITY

0.99+

SixQUANTITY

0.99+

SnowflakeORGANIZATION

0.99+

Dave AntePERSON

0.99+

Last yearDATE

0.99+

demand@thecube.netOTHER

0.99+

ETR Enterprise Technology ResearchORGANIZATION

0.99+

BarryPERSON

0.99+

GartnerORGANIZATION

0.99+

one partQUANTITY

0.99+

PythonTITLE

0.99+

2010sDATE

0.99+

2020sDATE

0.99+

CalibraLOCATION

0.99+

last yearDATE

0.99+

twoQUANTITY

0.99+

CalibraORGANIZATION

0.99+

K Bear ProtectORGANIZATION

0.99+

two sidesQUANTITY

0.99+

Kirk HasselbeckPERSON

0.99+

12 monthsQUANTITY

0.99+

tomorrowDATE

0.99+

AWSORGANIZATION

0.99+

BarbPERSON

0.99+

StanPERSON

0.99+

Data CitizensORGANIZATION

0.99+

Data Citizens 22 | Laura Sellers


 

(light music) >> Welcome to the Cube's virtual coverage of Data Citizens 2022. My name is Dave Vellante, and I'm here with Laura Sellers, who is the Chief Product Officer at Collibra, the host of Data Citizens. Laura, welcome. Good to see you. >> Thank you. Nice to be here. >> You know, your keynote at Data Citizens this year focused on, you know, your mission to drive ease of use and scale. Now, when I think about historically, fast access to the right data at the right time in a form that's really easily consumable, it's been kind of challenging, especially for business users. Can you explain to our audience why this matters so much, and what's actually different today in the data ecosystem to make this a reality? >> Yeah, definitely. So I think what we really need and what I hear from customers every single day is that we need a new approach to data management, and our product team is what inspired me to come to Collibra a little bit over a year ago, was really the fact that they're very focused on bringing trusted data to more users across more sources for more use cases. And so as we look at what we're announcing with these innovations of ease of use and scale, it's really about making teams more productive in getting started with and the ability to manage data across the entire organization. So we've been very focused on richer experiences, a broader ecosystem of partners, as well as a platform that delivers performance, scale, and security that our users and teams need and demand. So as we look at, oh, go ahead. >> I was going to say, you know, when I look back at like the last 10 years, it was all about getting the technology to work, and it was just so complicated, but please carry on. I'd love to hear more about this. >> Yeah, I really, you know, Collibra is a system of engagement for data, and we really are working on bringing that entire system of engagement to life for everyone to leverage here and now. So what we're announcing from our ease of use side of the world is first our data marketplace. This is the ability for all users to discover and access data quickly and easily, shop for it, if you will. The next thing that we're also introducing is the new homepage. It's really about the ability to drive adoption and have users find data more quickly. And then the two more areas of the ease of use side of the world is our world of usage analytics. And one of the big pushes and passions we have at Collibra is to help with this data driven culture that all companies are trying to create, and also helping with data literacy. With something like usage analytics, it's really about driving adoption of the Collibra platform, understanding what's working, who's accessing it, what's not. And then finally, we're also introducing what's called Workflow Designer. And we love our workflows at Collibra. It's a big differentiator to be able to automate business processes. The designer is really about a way for more people to be able to create those workflows, collaborate on those workflows, as well as people to be able to easily interact with them. So a lot of exciting things when it comes to ease of use to make it easier for all users to find data. >> Yes, there's definitely a lot to unpack there. You know, you mentioned this idea of shopping for the data. That's interesting to me. Why this analogy, metaphor or analogy? I always get those confused. Let's go with analogy. Why is it so important to data consumers? >> I think when you look at the world of data, and I talked about this system of engagement, it's really about making it more accessible to the masses. And what users are used to is a shopping experience, like your Amazon, if you will. And so having a consumer grade experience where users can quickly go in and find the data, trust that data, understand where the data's coming from, and then be able to quickly access it, is the idea of being able to shop for it, just making it as simple as possible and really speeding the time to value for any of the business analysts, data analysts out there. >> Yeah, I think when you see a lot of discussion about rethinking data architectures, putting data in the hands of the users and business people, decentralized data, and of course that's awesome. I love that. But of course, then you have to have self-service infrastructure, and you have to have governance. And those are really challenging. And I think so many organizations, they're facing adoption challenges. You know, when it comes to enabling teams generally, especially domain experts, to adopt new data technologies, you know, like the tech comes fast and furious. You got all these open source projects. It can get really confusing. Of course it risks security, governance, and all that good stuff. You got all this jargon. So where do you see, you know, the friction in adopting new data technologies? What's your point of view, and how can organizations overcome these challenges? >> You're dead on. There's so much technology, and there's so much to stay on top of, which is part of the friction, right? It's just being able to stay ahead of and understand all the technologies that are coming. You also look at as there's so many more sources of data, and people are migrating data to the cloud, and they're migrating to new sources. Where the friction comes is really that ability to understand where the data came from, where it's moving to, and then also to be able to put the access controls on top of it. So people are only getting access to the data that they should be getting access to. So one of the other things we're announcing with all of the innovations that are coming is what we're doing around performance and scale. So with all of the data movement, with all of the data that's out there, the first thing we're launching in the world of performance and scale is our world of data quality. It's something that Collibra has been working on for the past year and a half, but we're launching the ability to have data quality in the cloud. So it's currently an on-premise offering, but we'll now be able to carry that over into the cloud for us to manage that way. We're also introducing the ability to push down data quality into Snowflake. So this is, again, one of those challenges is making sure that that data that you have is high quality as you move forward. And so really another, we're just reducing friction. You already have Snowflake stood up. It's not another machine for you to manage. It's just push down capabilities into Snowflake to be able to track that quality. Another thing that we're launching with that is what we call Collibra Protect. And this is that ability for users to be able to ingest metadata, understand where the PII data is, and then set policies up on top of it. So very quickly be able to set policies and have them enforced at the data level. So anybody in the organization is only getting access to the data they should have access to. >> This topic of data quality is interesting. It's something that I've followed for a number of years. It used to be a back office function, you know, and really confined only to highly regulated industries like financial services and healthcare and government. You know, you look back over a decade ago, you didn't have this worry about personal information, GDPR, and, you know, California Consumer Privacy Act, all becomes so much important. The cloud has really changed things in terms of performance and scale, and of course, partnering with Snowflake, it's all about sharing data and monetization, anything but a back office function. So it was kind of smart that you guys were early on and of course, attracting them as an investor as well was very strong validation. What can you tell us about the nature of the relationship with Snowflake, and specifically interested in sort of joint engineering and product innovation efforts, you know, beyond the standard go to market stuff? >> Definitely. So you mentioned they were a strategic investor in Collibra about a year ago. A little less than that I guess. We've been working with them though for over a year really tightly with their product and engineering teams to make sure that Collibra is adding real value. Our unified platform is touching, pieces of our unified platform are touching all pieces of Snowflake. And when I say that, what I mean is we're first, you know, able to ingest data with Snowflake, which has always existed. We're able to profile and classify that data. We're announcing with Collibra Protect this week that you're now able to create those policies on top of Snowflake and have them enforced. So again, people can get more value out of their Snowflake more quickly. As far as time to value with our policies, for all business users to be able to create. We're also announcing Snowflake Lineage 2.0. So this is the ability to take stored procedures in Snowflake and understand the lineage of where did the data come from, how was it transformed within Snowflake, as well as the data quality pushdown, as I mentioned. Data quality, you brought it up, it is a new, it is a big industry push, and you know, one of the things I think Gartner mentioned is people are losing up to $15 million without having great data quality. So this push down capability for Snowflake really is, again, a big ease of use push for us at Collibra of that ability to push it into Snowflake, take advantage of the data source and the engine that already lives there, and get the right and make sure you have the right quality. >> I mean, the nice thing about Snowflake, if you play in the Snowflake sandbox, you can get sort of a high degree of confidence that the data sharing can be done in a safe way. Bringing Collibra into the story allows me to have that data quality and that governance that I need. You know, we've said many times on the Cube that one of the notable differences in cloud this decade versus last decade, I mean there are obvious differences just in terms of scale and scope, but it's shaping up to be about the strength of the ecosystems. That's really a hallmark of these big cloud players. I mean they're, it's a key factor for innovating, accelerating product delivery, filling gaps in the hyperscale offerings, 'cause you got more stack, you know, much more stack capabilities, and it creates this flywheel momentum as we often say. But, so my question is, how do you work with the hyperscalers? Like whether it's AWS or Google or whomever, and what do you see as your role, and what's the Collibra sweet spot? >> Yeah, definitely. So, you know, one of the things I mentioned early on is the broader ecosystem of partners is what it's all about. And so we have that strong partnership with Snowflake. We also are doing more with Google around, you know, GCP and Collibra Protect there, but also tighter Dataplex integration. So similar to what you've seen with our strategic moves around Snowflake and really covering the broad ecosystem of what Collibra can do on top of that data source, we're extending that to the world of Google as well and the world of Dataplex. We also have great partners in SIs. Infosys is somebody we spoke with at the conference who's done a lot of great work with Levi's, as they're really important to help people with their whole data strategy and driving that data driven culture and Collibra being the core of it. >> All right, Laura, we're going to end it there, but I wonder if you could kind of put a bow on this year, the event, your perspectives. So just give us your closing thoughts. >> Yeah, definitely. So I want to say, this is one of the biggest releases Collibra's ever had, definitely the biggest one since I've been with the company a little over a year. We have all these great new product innovations coming to really drive the ease of use, to make data more valuable for users everywhere and companies everywhere. And so it's all about everybody being able to easily find, understand, and trust, and get access to that data going forward. >> Well congratulations on all the progress. It was great to have you on the Cube, first time I believe, and really appreciate you taking the time with us. >> Yes, thank you for your time. >> You're very welcome. Okay, you're watching the coverage of Data Citizens 2022 on the Cube, your leader in enterprise and emerging tech coverage. (light music)

Published Date : Oct 31 2022

SUMMARY :

Welcome to the Cube's virtual coverage Nice to be here. fast access to the right the ability to manage data the technology to work, is to help with this data driven culture Why is it so important to data consumers? and really speeding the time to value and you have to have governance. and then also to be able and really confined only to and get the right and make sure and what do you see as your role, and really covering the broad ecosystem going to end it there, and get access to that data going forward. and really appreciate you on the Cube, your leader in enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

LauraPERSON

0.99+

CollibraORGANIZATION

0.99+

Laura SellersPERSON

0.99+

California Consumer Privacy ActTITLE

0.99+

AmazonORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

SnowflakeORGANIZATION

0.99+

AWSORGANIZATION

0.99+

InfosysORGANIZATION

0.99+

GDPRTITLE

0.99+

SnowflakeTITLE

0.99+

DataplexORGANIZATION

0.98+

GartnerORGANIZATION

0.98+

oneQUANTITY

0.98+

firstQUANTITY

0.97+

this weekDATE

0.97+

Data CitizensORGANIZATION

0.96+

first timeQUANTITY

0.96+

Snowflake Lineage 2.0TITLE

0.94+

up to $15 millionQUANTITY

0.93+

CubeCOMMERCIAL_ITEM

0.93+

todayDATE

0.93+

Levi'sORGANIZATION

0.92+

a year agoDATE

0.92+

this yearDATE

0.91+

a decade agoDATE

0.89+

first thingQUANTITY

0.88+

CollibraTITLE

0.87+

SnowflakeEVENT

0.86+

past year and a halfDATE

0.83+

last decadeDATE

0.83+

GCPORGANIZATION

0.8+

over a yearQUANTITY

0.79+

two more areasQUANTITY

0.79+

last 10 yearsDATE

0.79+

DataEVENT

0.77+

single dayQUANTITY

0.77+

aboutDATE

0.76+

decadeDATE

0.74+

Collibra ProtectORGANIZATION

0.72+

Data Citizens 2022TITLE

0.72+

CubeORGANIZATION

0.66+

Data CitizensTITLE

0.63+

ProtectCOMMERCIAL_ITEM

0.63+

overDATE

0.61+

2022EVENT

0.58+

22ORGANIZATION

0.44+

CitizensORGANIZATION

0.38+

Anshu Sharma, Skyflow | AWS re:Invent 2021


 

(bright upbeat music) >> Hello everyone. And we're back at AWS Re:Invent. You're watching theCUBE and we're here, day two. Actually we started Monday night and we got wall-to-wall coverage. We going all the way through Thursday, myself. I'm Dave Volante with the co-host, David Nicholson. Lisa Martin is also here. Of course, John Furrier. Partners, technologists, customers, the whole ecosystem. It's good to be back in the live event. Of course we have hybrid event as well a lot of people watching online. Anshu Sharma is here. He is the co-founder and CEO of Skyflow, new type of privacy company, really interested in this topic. Great to see you. Thanks for coming on. >> Thank you, thanks for bringing me here. >> It's timely, you know. Privacy, security, they're kind of two sides of the same coin. >> Yes. >> Why did you found Skyflow? >> Well, the idea for Skyflow really comes from my background in some ways. I spent my first nine years at Oracle, six years at Salesforce. And whether we were building databases or CRM products, customers would come to us and say, "Hey, you know, I have this very different type of data. It's things like social security numbers, frequent flyer card numbers, card numbers. You know, can you secure it better? Can you help me manage things like GDPR?" And to be honest, there was never a clear answer. There's a lot of technology solutions out there that do one thing at a time, you can walk around the booths here, there's like a hundred companies. And if you use all those hundred things correctly, maybe you could go tell your board that maybe a social security number is not going to be lost anymore. And I was like, "You know, we've simplified everything else. Why is it so hard to protect my social security number? It should be easy. It should be as easy as using Stripe or Twilio." And this idea just never went away and kept coming back till a few years ago, we learned about the Facebook privacy challenges, the Equifax challenges. And I was like, boy, it's the time. It's time to go do it now. >> You started the company in 2019. Right? >> Yes. >> I mean, your timing was pretty good, right? So what are the big sort of Uber trends that you're seeing? Obviously GDPR, the California Consumer Privacy Act. I heard this morning. Did you hear this? That like, if you post a picture on social media now without somebody's permission, you're now violating their privacy. It's like, you can see the smiles on Anshu's face. >> Its like every week, we're like every week, there's a new story that could be like, well, Skyflow. The new story is the question, the answer is Skyflow. But honestly I think what's happened is, the issue is put very simple. You know all we're trying to do is protect people's social security numbers, phone numbers, credit card numbers, things we hold dear. At the same time, it's complex. Like what does it mean to protect your social security number let's say? Does that mean I don't get to use it for filing your taxes? Well, I need your credit card number to process a payment. And we were like, this is just too complicated. Why, how do companies like Apple do it? How do companies like Netflix manage not have as many breaches as my hotel that barely has any data. And the answer is those companies actually have evolved to a completely different architecture, the zero trust data architecture. And that was our inspiration for starting this company. >> Yeah. I mean. How many times have you been asked to give your social security number? And you're like, why? why do you want it? What are you going to do with it? How do you protect it? And they go, "I don't know." >> You know, what's even, my favorite is like, you give your social security number to say TurboTax, how many days of the year do they need to use it? One. How many days of the year do they have it? And the thing is, it's a liability for those CTOs too. >> Yeah right. >> The CTO of Walgreens, the CTO of Intuit. They don't really want that social security number just so they can process your card once a year, or your social security number once a year. It's almost like we're forcing them to hold onto data. And then they have to bear the burden of having these stories. Like, you know, everybody wants to prevent a New York Times story that says, what Robin Hood had a breach, Twitter had a breach. >> So walk us through how Skyflow would address something like that. So take the, you know, take the make a generic version of TurboTax, social security members. There they are right now, they're sitting in a database somewhere. Hopefully there's some security wrapped around it in some way or another. What would you advise a customer like that to do? And what are you actually doing for them? >> So, look, it's very simple. You are not going to put your username passwords in a generic database. You're going to use something like OD Zero or Octa to do it. We're living in a world where we have polyglot data stores. Like there's a key value store. There's a time series database. There is a search database like Elastic. There's a log database like Splunk. But PII data, Somehow we think just fine. If it's in a hundred places and our answer is that we should do the same thing that companies like Apple, Netflix, Google, everybody, does. They take this data. They completely isolate it from the databases. And it gets stored in a custom data store in our case, that would be Skyflow. And essentially we'd give you encrypted tokens back and you can use these encrypted tokens that look like fake social security number. It's called a Format Preserving Encryption. So if you think about all the breakthroughs we've had in homomorphic encryption, on secure elements, like the way your phone works, the credit card number is stored in a secure element. So it's the same idea. There's a secure part of your data stack, which is Skyflow. That basically keeps the data always protected. And because we can compute and search on encrypted data, this is important, everybody can encrypt data at rest. Skyflow is the first company that's come out and said, "Look, you can keep your phone number and social security number, encrypted while I can run an aggregation query." So I can tell you what's the balance of your customer's account balance. And i can run that query without decrypting, a single row of data. The only other company I know that can do that internally is a certain Cupertino based company. >> So think about it. Anybody can walk something up to a certain degree, but allowing frictionless access at the same time. >> While it's encrypted. So how do you make that? Are you, is a strategy to make that a horizontal service? That I can put into my data protection service or my E-commerce service or whatever. >> It's a cloud-based service that runs on AWS and other clouds. We basically given instance just like, you'll get an instance of a post-grad store or you get an API handled to OD Zero. You basically instantiate Skyflow of what gets created. It can be in your AWS environment, dedicated VPC. So it's private to you and then you have a handle and then basically you just start using it. >> So how, how do you, what's the secret sauce? How do you do that? >> The secret source. Well, now that we filed the patents on it, I can reveal the secret sauce. So the holy grail of encryption right now, if you go talk to people at a leading company, is there's something called Fully Homomorphic Encryption. That's fundamentally the foundation on which things like Bitcoin are built actually. But the hard part about Fully Homomorphic Encryption is it works. You can actually do mathematical computations on it without decrypting the data, but it's about a million times slower. >> Yes slower, right. >> So nobody uses it. My insight was that we don't need to do multiplications and additions on phone numbers. You never take my phone number and divide by your social security number. (Dave laughing) These numbers are not numbers, they are data structures. So our insight was if you treat them as specialized data structures, we're all talking about basically about 80 different types of data across the globe. Every human being has an ID, date of birth, height, color of eyes. There's not that many fields. What we can do then is create specialized encryption schemes for each data type. We call this polymorphic data encryption. Poly means multiple. As a result of that, we can actually store the data encrypted and build indexes on it. Since we can index interpret data, it's kind of like, imagine you can run real-time queries on data that's encrypted. Every other data store, When you encrypt the data, it becomes invisible to database. And that's why we had to build this as a full stacked service. Just like the Snowflake guys had to start with the foundation of storage, rethink indexing, and build Snowflake. We did the same thing, except we built it for encrypted indexes Whereas they built it for encrypted, for regular data stores. >> So thinking, if you think about today's tech stack, it's evolving, right? The data protection and security are coming together. Where does this fit? Is it sort of now becoming a fundamental part of the-- >> We think every leading company, whether you're building a new brokerage application or you are the largest bank in the world, and we're talking to some of them right now. They're all going to have an internal service called a PII wall. This wall just like Apple and Google have their own internal walls. You're going to have a wall service in your service oriented architecture, essentially. And it's going to basically be the API. Every other application and database in your company is not going to store my social security number. The SSNs don't belong in 600 databases at a leading bank. They don't belong inside your customer support system. Think about what happened with Robinhood two weeks ago, right? Someone tricked one call center guy into giving the keys up, which is fine happens. But why did the call center guy have access to like a million email addresses? He's never used going to use that. So we think if you isolate the PII, every leading company is going to end up with a PII Wall, as part of their core architecture. Just like today, we have an Alt API, you have a Search API, you have a Logging API, you're going to have a PII API. And that's going to be part of your modern data stack. >> So okay. So this is definitely not a bolt on, right? It's going to be a fundamental company, just like security is, just like backup is. It's now, you got to have it. It's-- >> Yes. I mean, if you think about it, it just logically makes sense. Like you should be isolating this data. You don't keep your money and gold around at home. You put it either in a locker or a bank. I think the same applies for PII. We just haven't done it because companies would pay off a fine for $10,000 or a million dollars. And. >> Yeah. So you've recently raised $45 million to expand your efforts. Obviously that means that people are looking at this and saying there's opportunity, right? What does that look like when you think of growth, where during your go to market strategy at first you're convincing people that it's a good idea to do it. Do you think or hope for, hope one day that there's an inflection point where it's not that people are thinking, you know, let's do this because it's a good idea, but people are like, I have to do this because if I don't, it's irresponsible and I'm going to be penalized for not having it. It becomes something that isn't really a choice. It's something where you just do it. >> So, you know, when we were starting the company, we didn't even have a word to explain what we were trying to do. We would say things like what if there was a cloud service for XYZ. And, but over the last one year, I don't want to take credit for creating this market, but this market has been created in the last year and a half. And you know, we get tons of people, including some of the largest institutions emailing us, saying, "I'm looking to build a PII wall, API service inside my company. Can you tell me why your product meets that need?" And I thought that would take us three to five years to get there. And, you know, we've ended up creating a category, basically just like other companies have. And I think, you know, you don't get, I believe in market permission. You don't get to create a category. The market gives somebody the permission to create a category. Saying, "Look, this makes sense. Something like this should emerge." And if you're there at the right time, like you said. >> Yep. >> You get to take the opportunity. >> So where are you at as a company say for some, some capital is great. When do you scale? >> We're scaling now? So we just doubled our headcount in the last nine to 10 months. We're now 75 people. We think we'll be about 150 to 200 people in the next year. We are hiring across all regions. We just hired a head of Asia pack from segment.com. We just hired our first, you know, lead on international expansion. And in the US, we have an office in Palo Alto. We have an office in Bangalore. We just announced a data residency solution for Europe, data residency solution for India and emerging markets. Because data residency is another one of those things that's just emerging right now. And irrespective of whether you believe in security and privacy. Data residency is one of those things that you are mandated to implement. >> And where are you hiring? Is it combination to go to market? Tell me about your go to market. >> The go to market. We are direct sales organization, but we work with partners. So we haven't announced some of these partnerships, but you're working with some of the companies here who either are large database companies, large security companies. We think there is a win-win relationship between us and some of the partner. >> You're a partner model, partner channel model. >> So, direct sales but partner assisted. >> Yeah. Right. All right. We got to go. Hey, awesome story. Congratulations. Best of luck. >> Very interesting. >> Love to have you back and track the progress. >> Thank you, thank you so much. >> Okay. Thank you for watching theCUBE, the leader in and high-tech coverage. We're at Re-Invent 2021. Be right back (upbeat music)

Published Date : Dec 1 2021

SUMMARY :

We going all the way It's timely, you know. And if you use all those You started the company in 2019. It's like, you can see the And the answer is those to give your social security number? you give your social security And then they have to bear the burden And what are you actually doing for them? "Look, you can keep your phone number access at the same time. So how do you make that? So it's private to you if you go talk to people So our insight was if you treat them So thinking, if you think So we think if you isolate the PII, It's now, you got to have it. Like you should be isolating this data. It's something where you just do it. And I think, you know, you don't get, So where are you at as And in the US, we have And where are you hiring? The go to market. You're a partner model, We got to go. Love to have you back the leader in and high-tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
David NicholsonPERSON

0.99+

Lisa MartinPERSON

0.99+

Anshu SharmaPERSON

0.99+

GoogleORGANIZATION

0.99+

AppleORGANIZATION

0.99+

Dave VolantePERSON

0.99+

NetflixORGANIZATION

0.99+

USLOCATION

0.99+

BangaloreLOCATION

0.99+

2019DATE

0.99+

Palo AltoLOCATION

0.99+

threeQUANTITY

0.99+

$45 millionQUANTITY

0.99+

$10,000QUANTITY

0.99+

John FurrierPERSON

0.99+

Monday nightDATE

0.99+

OracleORGANIZATION

0.99+

six yearsQUANTITY

0.99+

ThursdayDATE

0.99+

CupertinoLOCATION

0.99+

EuropeLOCATION

0.99+

600 databasesQUANTITY

0.99+

WalgreensORGANIZATION

0.99+

first nine yearsQUANTITY

0.99+

75 peopleQUANTITY

0.99+

California Consumer Privacy ActTITLE

0.99+

firstQUANTITY

0.99+

DavePERSON

0.99+

FacebookORGANIZATION

0.99+

UberORGANIZATION

0.99+

two sidesQUANTITY

0.99+

once a yearQUANTITY

0.99+

five yearsQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

two weeks agoDATE

0.99+

IntuitORGANIZATION

0.99+

next yearDATE

0.99+

Robin HoodPERSON

0.98+

SkyflowORGANIZATION

0.98+

AWSORGANIZATION

0.98+

GDPRTITLE

0.98+

TwilioORGANIZATION

0.98+

SalesforceORGANIZATION

0.98+

200 peopleQUANTITY

0.98+

each dataQUANTITY

0.98+

EquifaxORGANIZATION

0.98+

IndiaLOCATION

0.97+

TurboTaxTITLE

0.97+

one thingQUANTITY

0.97+

a million dollarsQUANTITY

0.97+

AnshuPERSON

0.97+

TwitterORGANIZATION

0.97+

10 monthsQUANTITY

0.96+

zero trustQUANTITY

0.96+

day twoQUANTITY

0.96+

SkyflowTITLE

0.96+

StripeORGANIZATION

0.95+

about a million timesQUANTITY

0.94+

hundredQUANTITY

0.93+

hundred companiesQUANTITY

0.93+

OD ZeroTITLE

0.93+

first companyQUANTITY

0.92+

tonsQUANTITY

0.92+

last one yearDATE

0.92+

TurboTaxORGANIZATION

0.92+

last year and a halfDATE

0.9+

this morningDATE

0.9+

OneQUANTITY

0.9+

single rowQUANTITY

0.9+

Fully Homomorphic EncryptionOTHER

0.88+

AsiaLOCATION

0.88+

New York TimesORGANIZATION

0.87+

about 80 different types of dataQUANTITY

0.87+

few years agoDATE

0.85+

AWS Re:InventEVENT

0.84+

PIIORGANIZATION

0.84+

SnowflakeTITLE

0.83+

SplunkORGANIZATION

0.81+

PreservingOTHER

0.8+

segment.comORGANIZATION

0.79+

Balaji Ganesan, Privacera | CUBE Conversation


 

(upbeat techno music) >> Welcome to this CUBE Conversation. I'm Lisa Martin; I am joined by the CEO and co-founder of Privacera, Balaji Ganesan. Balaji, it's great to have you on theCUBE. >> Great to great to see you, Lisa. Good to see you again, and thanks for the opportunity. >> So tell our audience about Privacera. How do you help balance data security, data sharing? >> Absolutely. At Privacera we are on a mission to help enterprises unlock their data, but do it in a secure and a compliant way. We are in this balance between, we call it a dual mandate, where we see enterprise data teams, on one hand, they are being asked to democratize data and make this data available to all parts of the organization. So everybody in the organization is looking forward to get access to the data faster. On the other hand, governance, privacy, and compliance mandates have become more stringent. And it has come from regulations such as GDPR or California Privacy, but in general, the environment and the culture has changed where, from a board level, there's more owners who are making sure that you have visibility on what data you're bringing in, but also make sure that right people have access to the right data. And that notion is no longer in textbooks or in books, right? It's being actually, an onus is on making it happen. And it's really hard for these data teams do that, as the platforms are very diverse. And again, driven by data democratization today, companies are running very diverse platforms. Even in a single cloud like AWS, they have choices between Snowflake or Databricks and Amazon's native tools and other other services, which are really cropping up and being available in the cloud. But if you need to make sure right people have access to the right data, in that paradigm it's really, really hard. And this is where a tool like Privacera comes in, where we can help them get visibility on their data, but also make sure that we can help them with building a unified layer where they can start managing these tools more cohesively. And the end result is they can get access to the data faster, but you're compliant, you're governed, and you have visibility around who's doing what. And that's the big enabler in their data strategy. >> So, we talk about the need for data monetization, for organizations to be able to give enterprise-wide access across business units, to identify new sources of revenue and new opportunities. That's a big challenge to do. You mentioned the security and governance front at the board level. I imagined that the data-sharing is as well. How are you helping customers navigate multiple platforms, multiple clouds, to be able to get access that is actually secure, that the CEO can go back to the board and say we've got everything, you know, all I's dotted and T's crossed here? >> Absolutely, absolutely. I think this is one of the biggest challenges that we have the CIOs face today, is on one hand, they have to be agile to the business and make sure that they're present in the cloud, but they are enabling multiple services that the business needs for agility. And data is being one of the business drivers today, And most companies are becoming data companies. And it is to make decisions to serve your customer better, bring more revenue, cut costs. Even in the midst of COVID, we have seen our customers go in and leverage data to find out how they can shift to a different paradigm of doing business. Now, we had a customer which was primarily in retail stores, but they had to go and shift and analyze data on how they can pivot into a more online world in the COVID paradigm, how they can make supply chain decisions faster. So every company is becoming a data-driven business. The data is becoming the currency. So more units want faster access to the data as possible. But on the other hand, you cannot forget about governance. You can not forget about security, it's becoming a table stakes as part of it. And traditionally, this has been a zero-sum game, where, you know, in order to maintain more security, you cannot give more access to the data or you will make copies of the data, and that creates redundancy. The newer paradigm, in our belief, is that you can do both. And that's how Privacera has built toward. And this is how we are helping our customers in their journey where, you know, if you take Comcast, for example, they're building a massive infrastructure on top of AWS to serve the digital analytics part of it. And they are collecting a lot of data and making decisions based on that. But on the other hand, in order for them to achieve compliance and privacy, there needs to be an approach, a more unified layer, which is not innovating from using the data. And this is where a solution like Privacera is coming in, where we have built an approach, we have built an architecture, where they can enable governance and policies, and these policies are being implemented across the data infrastructure. So it doesn't matter which application you use, where you're coming from, you're governed by the same rules and policies. And that uniformity, that consistency is something we can bring in, of being in horizontal layer and having built those integrations, prebuilt those integrations in. So with Comcast, what the end result they're saying is they can be faster to the market, right? Before us, they would be spending a lot of time with manual processes to build that governance. But with an automated layer, with an automated governance, which has prebuilt integrations into all the layers, they are now able to go to market faster, but now they're going into the market with the governance and the compliance built in, so they can have both. So again, our belief is it's not zero-sum. Your governance, security can be built in with this business agility. And we are helping customers do that. >> You mentioned that retail customer and COVID-19, and we saw a massive pivot about a year and a half ago. And some companies did a great job of pivoting from brick and mortar to curbside delivery, for example, which is table stakes. But we saw so much acceleration of digital transformation last year. How has COVID-19 impacted governance? And what are some of the things that you're helping customers achieve there as they're accelerating their digital journeys? >> Again, going back to the drivers, we are seeing our customers, right? So on one hand, digitization and cloud journey, that accelerated during COVID right? So more companies where they were doing their cloud journey, they accelerated, because they can unlock data faster. And, to my earlier examples, they want to make decisions, leveraging data. And COVID brought that, even accelerated some of these initiatives. So there has been more data initiatives than before. Digitalization has accelerated; cloud migration has accelerated. But COVID also brought in the fact that you are not physically located. You can't sit in a room and trust each other and say, "I trust all of you and I'll give you all equal access." You are now sitting in disparate locations, without the traditional securities you would have, a physical boundary, having that. You're now remote. All of a sudden, the CIOs have to think how we can be more agile? How do you build in security, governance in that layer where you have to think start from bottom staff and then say, are you governing and protecting your data wherever it is stored and being accessed, Rather than relying on perimeter or relying on a physical boundary or being in a physical location. So those traditional paradigms are getting shattered. And most companies have recognized, most forward-looking companies, are recognizing that. They accelerated those trends. And from what we have seen from our point of view is we are able to help in that transformation, both in enabling companies to become digital and democratize data faster, but also building this bottom-up layer where they can be sure that they have visibility on what data they have, but also making sure right people have access to the right data, irrespective of what tool they use, irrespective of where they are set, they're always getting that part of it. And that's a sea change we are seeing in the companies now. So COVID in our industry, in our world, has brought in massive transformation and massive opportunities to set a new paradigm for how organizations treat governance, as well as the data initiative. >> A lot of change that it's brought. Some good, as you've mentioned. Talk to me about, so Privacera is built on Apache Ranger; how are you guys helping AWS customers from a cloud migration perspective? Because we know cloud migration is continuing to accelerate. >> Our foundation, given our work in open source, has always been building around open standards and interoperability, and we believe an enterprise solution needs to be built around these standards that we can talk to. You're not the only solution that enterprises will have. There needs to be interoperability, especially around governance and where we exchanging information, and with other tools. And given a legacy of Ranger, it helps us build those standards. And Ranger as a project today is supported from the likes of Cloudera or in the cloud, Microsoft, AWS, and Google, and most of the forward-looking standards and tools, like Presto and Spark. It has been a de facto standard used by some of these analytical engines. The wide adoption around that, and being built on Ranger gives us that standard of interoperability. So when we go and work with other tools, it makes it easier for us to talk. It makes it easier for organizations to transition in their cloud journey, where they can now very easily move the governance and policies of, even if they are running Ranger on premise, they can easily move those standards, those policies, easily into the cloud. For example, with Sun Life, it was the same case, where they built a lot of these rules and policies in their on-premise environment. Being an insurance company, they always had governance and compliance at top of their mind. Very strict rules around who can access what data and what portions of data, because this data is governed by federal laws, by a lot of the industry laws and mandates and compliance. And they always had this notion in on-premise. Now when they're migrating to the cloud, one of the bottlenecks is how do you move this governance and do you have to build it from scratch? But with our tool and the standards we have built in, we can migrate that in days rather than months. So for them, we help in the overall cloud migration. To my earlier point, we are helping customers achieve faster time to market by enabling this governance and making it easier. And by having this open standard, it makes it easier for customers to migrate and then cooperate, rather than having to build it again, having to reinvent the wheel when they migrate to the cloud. Because, the governance and compliance mandates are not changing when you go from prem to cloud. In fact cloud, in some cases, it's more diverse. So by helping organizations do that, we are helping them achieve a faster acceleration, which is the case happened in Sun Life. >> That time to market is absolutely imperative. If anything, we've learned in the last 18 months, it's businesses that needed to pivot overnight multiple times. And they need to be able to get to market faster, whether it's pivoting from being a brick and mortar, to being able to deliver a curbside delivery. The time to market, people don't have that time, regardless of industry, because there's competitors in the rear-view mirror who might be smaller, more agile, and able to get to market faster. So these bigger companies, and any company, needs to have a faster time to market. >> Yeah, absolutely. And that's what we are seeing. And that's big driver for journey into the cloud is to bring that agility. In the earlier paradigm, you're going to have a monolithical technology standard, and you can adopt changes faster when you are reliant on the IT team. What cloud brings in is, you can now move data into the cloud and enable any service and any team faster than ever before. You can enable a team on Snowflake, you can enable a team on a different machine learning tool, all having access to the same data, without it being the need for the data to be copied and servers built out. The cloud is really bringing that digital transformation, but it's also bringing in the agility of being faster and nimble and as part of it. But the challenge for cloud is it's happening at the same time governance, privacy has become real. And organizations no longer can be assuming that, you know, they can just move data into the cloud and be done with it. You have to really think about all layers of the cloud and say, how do you make sure that data is protected on all layers, in all consumption? How do you make sure that right people have access to the right data? And that's a much comprehensive problem, given the world that we are now not sitting in a physical office anymore, we are distributed. How do you do that? So while cloud brings that business agility, it's also happening, not because of cloud, but because of the climate we are in, that governance and compliance is real. And most forward-looking organizations are thinking about how they can build a foundation that can handle both. How they can build, institutionalize these governance frameworks in the newer paradigms of cloud. We are seeing the companies implementing what is called a data mesh, which is essentially a concept of how the data could be decentralized and owned by business owners and teams. But how do you bring governance in that? How do you make sure that a layer of that, and then a newer paradigm most forward-looking organizations are adopting is, governance doesn't need to be managed by one team. It can be a distributed function. But can you institutionalize a foundation or a framework, and you have pools which can be used by different teams. So they are bound by the same rules, but they're operating in their own independent way. And that's the future for us, is how the organizations can figure out how in the cloud, they can have a more distributed, delegated, decentralized governance that aligns with their business strategy of self-service analytics and use of data across multiple teams, but all bound by the same framework, all bound by common rules so that you're not building your own; the tools and the methods are all common, but each team is able to operate independently. And that's where the agility, true agility, will come in, when organizations are able to do that. And I think we are in probably step one or two of the journey. It's fascinating to see some of the organizations take leaps in that. But for us, the future is how if some organizations can build those foundations in from processes and people, they can truly unlock the power of the cloud. >> You brought in technology and people; last question is, how do you advise customers when you're in conversations? We talked about data access, governance, security, being a board-level conversation, the ability for an organization to monetize their data; but how do you talk about that balance when you're with customers? That's a tricky line. >> And what we say to the customer, it's a journey. You don't have to think of solving this on day one. What we really think about is foundational steps you need to do to achieve that journey. And what are the steps you can do today? And add onto it, rather than trying to solve for everything on day one. And that's what most of the focus areas goes in, is how we can help our customers put together a program which achieves both their data strategy and aligns their governance with it. And most forward-looking organizations are already doing that, where they have a multi-year journey that they're already working on. They are thinking about some of the things that we help with. And in some cases, when organizations are not thinking about it, we come and help and advise with that. Our advice always is, start thinking about today and what your next two or three years is going to look like. We put together a program. And that involves tools, that involves people, and that involves organization structure. And we are a cog in the wheel, but we also recommend them to look at, holistically, all the aspects. And that's our job at the end of the day as vendors in this industry, to help collectively learn from customers what we are learning and can help the next set of customers coming. But we believe, again, going back to my point, if organizations are able to set up this paradigm where they're able to set structures, where they can delegate governance, but they build those common rules and frameworks upfront, they are set up to succeed in the future. They can be more agile than their competitors. >> And that is absolutely table stakes these days. Balaji, thank you so much for joining, telling our audience about Privacera, what you're doing, how you're helping customers, particularly AWS customers, migrate to the cloud in such a dynamic environment. We appreciate your time. >> Thank you so much. It was a pleasure talking to you and I appreciate it. >> Likewise. For Balaji Ganesan, I'm Lisa Martin. You're watching this CUBE Conversation. (upbeat music)

Published Date : Sep 7 2021

SUMMARY :

Balaji, it's great to have you on theCUBE. Good to see you again, and How do you help balance And the end result is they can for organizations to be able to give But on the other hand, you to curbside delivery, All of a sudden, the CIOs have to think is continuing to accelerate. and most of the forward-looking And they need to be able but because of the climate we are in, to monetize their data; And that's our job at the end of the day And that is absolutely to you and I appreciate it. For Balaji Ganesan, I'm Lisa Martin.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

ComcastORGANIZATION

0.99+

PrivaceraORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

AWSORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

LisaPERSON

0.99+

last yearDATE

0.99+

GDPRTITLE

0.99+

Balaji GanesanPERSON

0.99+

DatabricksORGANIZATION

0.99+

BalajiPERSON

0.99+

bothQUANTITY

0.99+

GoogleORGANIZATION

0.99+

Sun LifeORGANIZATION

0.99+

each teamQUANTITY

0.99+

oneQUANTITY

0.98+

todayDATE

0.98+

one teamQUANTITY

0.98+

three yearsQUANTITY

0.98+

SnowflakeORGANIZATION

0.97+

twoQUANTITY

0.97+

California PrivacyTITLE

0.95+

COVIDOTHER

0.95+

Sun LifeORGANIZATION

0.95+

COVIDTITLE

0.94+

about a year and a half agoDATE

0.94+

COVID-19OTHER

0.91+

day oneQUANTITY

0.9+

COVIDORGANIZATION

0.87+

dualQUANTITY

0.86+

RangerORGANIZATION

0.86+

step oneQUANTITY

0.84+

SnowflakeTITLE

0.82+

single cloudQUANTITY

0.81+

Apache RangerORGANIZATION

0.78+

PrestoORGANIZATION

0.7+

last 18 monthsDATE

0.7+

SparkTITLE

0.69+

one of the bottlenecksQUANTITY

0.62+

ClouderaTITLE

0.54+

PrivaceraPERSON

0.51+

2021 045 Shiv Gupta


 

(upbeat electronic music) >> Welcome back to the Quantcast Industry Summit on the demise of third-party cookies. The Cookie Conundrum, A Recipe for Success. I'm John Furrier, host of theCUBE. The changing landscape of advertising is here, and Shiv Gupta, founder of U of Digital is joining us. Shiv, thanks for coming on this segment. I really appreciate it. I know you're busy. You've got two young kids, as well as providing education to the digital industry. You got some kids to take care of and train them too. So, welcome to the cube conversation here as part of the program. >> Yeah, thanks for having me. Excited to be here. >> So, the house of the changing landscape of advertising really centers around the open to walled garden mindset of the web and the big power players. We know the big three, four tech players dominate the marketplace. So, clearly in a major inflection point. And you know, we've seen this movie before. Web, now mobile revolution. Which was basically a re-platforming of capabilities, but now we're in an era of refactoring the industry, not replatforming. A complete changing over of the value proposition. So, a lot at stake here as this open web, open internet-- global internet, evolves. What are your, what's your take on this? There's industry proposals out there that are talking to this specific cookie issue? What does it mean and what proposals are out there? >> Yeah, so, you know, I really view the identity proposals in kind of two kinds of groups. Two separate groups. So, on one side you have what the walled gardens are doing. And really that's being led by Google, right? So, Google introduced something called the Privacy Sandbox when they announced that they would be deprecating third-party cookies. And as part of the Privacy Sandbox, they've had a number of proposals. Unfortunately, or you know, however you want to say, they're all bird-themed, for some reason I don't know why. But the one, the bird-themed proposal that they've chosen to move forward with is called FLOC, which stands for Federated Learning of Cohorts. And, essentially what it all boils down to is Google is moving forward with cohort level learning and understanding of users in the future after third-party cookies. Unlike what we've been accustomed to in this space, which is a user level understanding of people and what they're doing online for targeting and tracking purposes. And so, that's on one side of the equation. It's what Google is doing with FLOC and Privacy Sandbox. Now, on the other side is, you know, things like unified ID 2.0 or the work that ID5 is doing around building new identity frameworks for the entire space that actually can still get down to the user level. Right? And so again, Unified ID 2.0 comes to mind because it's the one that's probably gotten the most adoption in the space. It's an open source framework. So the idea is that it's free and pretty much publicly available to anybody that wants to use it. And Unified ID 2.0 again is user level. So, it's basically taking data that's authenticated data from users across various websites that are logging in and taking those authenticated users to create some kind of identity map. And so, if you think about those two work streams, right? You've got the walled gardens and or, you know, Google with FLOC on one side. And then you've got Unified ID 2.0 and other ID frameworks for the open internet on the other side. You've got these two very different type of approaches to identity in the future. Again, on the Google side it's cohort level, it's going to be built into Chrome. The idea is that you can pretty much do a lot of the things that we do with advertising today but now you're just doing them at a group level so that you're protecting privacy. Whereas, on the other side with the open internet you're still getting down to the user level and that's pretty powerful but the the issue there is scale, right? We know that a lot of people are not logged in on lots of websites. I think the stat that I saw was under 5% of all website traffic is authenticated. So, really if you simplify things and you boil it all down you have kind of these two very differing approaches. >> So we have a publishing business. We'd love to have people authenticate and get that closed loop journalism thing going on. But, if businesses wannna get this level too, they can have concerns. So, I guess my question is, what's the trade-off? Because you have power in Google and the huge data set that they command. They command a lot of leverage with that. And again, centralized. And you've got open. But it seems to me that the world is moving more towards decentralization, not centralization. Do you agree with that? And does that have any impact to this? Because, you want to harness the data, so it rewards people with the most data. In this case, the powerful. But the world's going decentralized, where there needs to be a new way for data to be accessed and leveraged by anyone. >> Yeah. John, it's a great point. And I think we're at kind of a crossroads, right? To answer that question. You know, I think what we're hearing a lot right now in the space from publishers, like yourself, is that there's an interesting opportunity right now for them, right? To actually have some more control and say about the future of their own business. If you think about the last, let's say 10, 15, 20 years in advertising in digital, right? Programmatic has really become kind of the primary mechanism for revenue for a lot of these publishers. Right? And so programmatic is a super important part of their business. But, with everything that's happening here with identity now, a lot of these publishers are kind of taking a look in the mirror and thinking about, "Okay, we have an interesting opportunity here to make a decision." And, the decision, the trade off to your question is, Do we continue? Right? Do we put up the login wall? The registration wall, right? Collect that data. And then what do we do with that data? Right? So it's kind of a two-fold process here. Two-step process that they have to make a decision on. First of all, do we hamper the user experience by putting up a registration wall? Will we lose consumers if we do that? Do we create some friction in the process that's not necessary. And if we do, right? We're taking a hit already potentially, to what end? Right? And, I think that's the really interesting question, is to what end? But, what we're starting to see is publishers are saying you know what? Programmatic revenue is super important to us. And so, you know, path one might be: Hey, let's give them this data. Right? Let's give them the authenticated information, the data that we collect. Because if we do, we can continue on with the path that our business has been on. Right? Which is generating this awesome kind of programmatic revenue. Now, alternatively we're starting to see some publishers say hold up. If we say no, if we say: "Hey, we're going to authenticate but we're not going to share the data." Right? Some of the publishers actually view programmatic as almost like the programmatic industrial complex, right? That's almost taken a piece of their business in the last 10, 15, 20 years. Whereas, back in the day, they were selling directly and making all the revenue for themselves, right? And so, some of these publishers are starting to say: You know what? We're not going to play nice with FLOC and Unified ID. And we're going to kind of take some of this back. And what that means in the short term for them, is maybe sacrificing programmatic revenue. But their bet is long-term, maybe some of that money will come back to them direct. Now, that'll probably only be the premium pubs, right? The ones that really feel like they have that leverage and that runway to do something like that. And even so, you know, I'm of the opinion that if certain publishers kind of peel away and do that, that's probably not great for the bigger picture. Even though it might be good for their business. But, you know, let's see what happens. To each business their own >> Yeah. I think the trade-off of monetization and user experience has always been there. Now, more than ever, people want truth. They want trust. And I think the trust factor is huge. And if you're a publisher, you wannna have your audience be instrumental. And I think the big players have sucked out of the audience from the publishers for years. And that's well-documented. People talk about that all the time. I guess the question, it really comes down to is, what alternatives are out there for cookies and which ones do you think will be more successful? Because, I think the consensus is, at least from my reporting and my view, is that the world agrees. Let's make it open. Which one's going to be better? >> Yeah. That's a great question, John. So as I mentioned, right? We have two kinds of work streams here. We've got the walled garden work stream being led by Google and their work around FLOC. And then we've got the open internet, right? Let's say Unified ID 2.0 kind of represents that. I personally don't believe that there is a right answer or an end game here. I don't think that one of them wins over the other, frankly. I think that, you know, first of all, you have those two frameworks. Neither of them are perfect. They're both flawed in their own ways. There are pros and cons to both of them. And so what we're starting to see now, is you have other companies kind of coming in and building on top of both of them as kind of a hybrid solution, right? So they're saying, hey we use, you know, an open ID framework in this way to get down to the user level and use that authenticated data. And that's important, but we don't have all the scale. So now we go to a Google and we go to FLOC to kind of fill the scale. Oh and hey, by the way, we have some of our own special sauce. Right? We have some of our own data. We have some of our own partnerships. We're going to bring that in and layer it on top, right? And so, really where I think things are headed is the right answer, frankly, is not one or the other. It's a little mishmash of both with a little extra, you know, something on top. I think that's what we're starting to see out of a lot of companies in the space. And I think that's frankly, where we're headed. >> What do you think the industry will evolve to, in your opinion? Because, I think this is going to be- You can't ignore the big guys on this Obviously the programmatic you mentioned, also the data's there. But, what do you think the market will evolve to with this conundrum? >> So, I think John, where we're headed, you know, I think right now we're having this existential crisis, right? About identity in this industry. Because our world is being turned upside down. All the mechanisms that we've used for years and years are being thrown out the window and we're being told, "Hey, we're going to have new mechanisms." Right? So cookies are going away. Device IDs are going away. And now we've got to come up with new things. And so, the world is being turned upside down and everything that you read about in the trades and you know, we're here talking about it, right? Everyone's always talking about identity, right? Now, where do I think this is going? If I was to look into my crystal ball, you know, this is how I would kind of play this out. If you think about identity today, right? Forget about all the changes. Just think about it now and maybe a few years before today. Identity, for marketers, in my opinion, has been a little bit of a checkbox activity, right? It's been, Hey, Okay. You know, ad tech company or media company. Do you have an identity solution? Okay. Tell me a little bit more about it. Okay. Sounds good. That sounds good. Now, can we move on and talk about my business and how are you going to drive meaningful outcomes or whatever for my business. And I believe the reason that is, is because identity is a little abstract, right? It's not something that you can actually get meaningful validation against. It's just something that, you know? Yes, you have it. Okay, great. Let's move on, type of thing, right? And so, that's kind of where we've been. Now, all of a sudden, the cookies are going away. The device IDs are going away. And so the world is turning upside down. We're in this crisis of: how are we going to keep doing what we were doing for the last 10 years in the future? So, everyone's talking about it and we're tryna re-engineer the mechanisms. Now, if I was to look into the crystal ball, right? Two, three years from now, where I think we're headed is, not much is going to change. And what I mean by that, John is, I think that marketers will still go to companies and say, "Do you have an ID solution? Okay, tell me more about it. Okay. Let me understand a little bit better. Okay. You do it this way. Sounds good." Now, the ways in which companies are going to do it will be different. Right now it's FLOC and Unified ID and this and that, right? The ways, the mechanisms will be a little bit different. But, the end state. Right? The actual way in which we operate as an industry and the view of the landscape in my opinion, will be very simple or very similar, right? Because marketers will still view it as a, tell me you have an ID solution, make me feel good about it, help me check the box and let's move on and talk about my business and how you're going to solve for my needs. So, I think that's where we're going. That is not by any means to discount this existential moment that we're in. This is a really important moment, where we do have to talk about and figure out what we're going to do in the future. My viewpoint is that the future will actually not look all that different than the present. >> And then I'll say the user base is the audience, their data behind it helps create new experiences, machine learning and AI are going to create those. And if you have the data, you're either sharing it or using it. That's what we're finding. Shiv Gupta, great insights. Dropping some nice gems here. Founder of U of Digital and also the adjunct professor of programmatic advertising at Leavey School of business in Santa Clara University. Professor, thank you for coming and dropping the gems here and insight. Thank you. >> Thanks a lot for having me, John. Really appreciate it. >> Thanks for watching The Cookie Conundrum This is theCUBE host, John Furrier, me. Thanks for watching. (uplifting electronic music)

Published Date : May 10 2021

SUMMARY :

on the demise of third-party cookies. Excited to be here. of the web and the big power players. Now, on the other side is, you know, Google and the huge data set kind of the primary mechanism for revenue People talk about that all the time. kind of fill the scale. Obviously the programmatic you mentioned, And I believe the reason that is, and also the adjunct professor Thanks a lot for having me, This is theCUBE host, John Furrier, me.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Shiv GuptaPERSON

0.99+

JohnPERSON

0.99+

John FurrierPERSON

0.99+

GoogleORGANIZATION

0.99+

10QUANTITY

0.99+

ShivPERSON

0.99+

twoQUANTITY

0.99+

Two-stepQUANTITY

0.99+

Two separate groupsQUANTITY

0.99+

ChromeTITLE

0.99+

bothQUANTITY

0.99+

two young kidsQUANTITY

0.99+

two kindsQUANTITY

0.99+

15QUANTITY

0.99+

oneQUANTITY

0.99+

FLOCTITLE

0.99+

two-foldQUANTITY

0.99+

two frameworksQUANTITY

0.98+

Leavey SchoolORGANIZATION

0.98+

todayDATE

0.98+

under 5%QUANTITY

0.98+

four tech playersQUANTITY

0.97+

one sideQUANTITY

0.97+

U of DigitalORGANIZATION

0.97+

2021 045OTHER

0.97+

20 yearsQUANTITY

0.96+

The Cookie ConundrumTITLE

0.96+

Quantcast Industry SummitEVENT

0.95+

each businessQUANTITY

0.93+

A Recipe for SuccessTITLE

0.93+

FirstQUANTITY

0.92+

GooglORGANIZATION

0.92+

one sideQUANTITY

0.92+

firstQUANTITY

0.91+

Federated Learning of CohortsORGANIZATION

0.91+

Privacy SandboxTITLE

0.9+

unified ID 2.0TITLE

0.87+

two work streamsQUANTITY

0.87+

FLOCORGANIZATION

0.87+

last 10 yearsDATE

0.86+

Santa Clara UniversityORGANIZATION

0.83+

groupsQUANTITY

0.81+

yearsQUANTITY

0.8+

TwoQUANTITY

0.78+

ID 2.0OTHER

0.78+

theCUBEORGANIZATION

0.77+

few years beforeDATE

0.74+

three yearsQUANTITY

0.72+

FLOCOTHER

0.67+

threeQUANTITY

0.64+

ID 2.0TITLE

0.63+

Unified ID 2.0TITLE

0.6+

ID5TITLE

0.58+

differing approachesQUANTITY

0.54+

UnifiedTITLE

0.53+

UnifiedOTHER

0.52+

differentQUANTITY

0.51+

lastDATE

0.5+

Privacy SandboxCOMMERCIAL_ITEM

0.37+

Ajay Vohora and Duncan Turnbull | Io-Tahoe ActiveDQ Intelligent Automation for Data Quality


 

>>From around the globe, but it's the cube presenting active DQ, intelligent automation for data quality brought to you by IO Tahoe. >>Now we're going to look at the role automation plays in mobilizing your data on snowflake. Let's welcome. And Duncan Turnbull who's partner sales engineer at snowflake and AIG Vihara is back CEO of IO. Tahoe is going to share his insight. Gentlemen. Welcome. >>Thank you, David. Good to have you back. Yeah, it's great to have you back >>A J uh, and it's really good to CIO Tao expanding the ecosystem so important. Um, now of course bringing snowflake and it looks like you're really starting to build momentum. I mean, there's progress that we've seen every month, month by month, over the past 12, 14 months, your seed investors, they gotta be happy. >>They are all that happy. And then I can see that we run into a nice phase of expansion here and new customers signing up. And now you're ready to go out and raise that next round of funding. I think, um, maybe think of a slight snowflake five years ago. So we're definitely on track with that. A lot of interest from investors and, um, we're right now trying to focus in on those investors that can partner with us, understand AI data and, and automation. >>So personally, I mean, you've managed a number of early stage VC funds. I think four of them, uh, you've taken several comp, uh, software companies through many funding rounds and growth and all the way to exit. So, you know how it works, you have to get product market fit, you know, you gotta make sure you get your KPIs, right. And you gotta hire the right salespeople, but, but what's different this time around, >>Uh, well, you know, the fundamentals that you mentioned though, those are never change. And, um, what we can say, what I can say that's different, that's shifted, uh, this time around is three things. One in that they used to be this kind of choice of, do we go open source or do we go proprietary? Um, now that has turned into, um, a nice hybrid model where we've really keyed into, um, you know, red hat doing something similar with Santos. And the idea here is that there is a core capability of technology that independence a platform, but it's the ability to then build an ecosystem around that made a pervade community. And that community may include customers, uh, technology partners, other tech vendors, and enabling the platform adoption so that all of those folks in that community can build and contribute, um, while still maintaining the core architecture and platform integrity, uh, at the core of it. >>And that's one thing that's changed was fitting a lot of that type of software company, um, emerge into that model, which is different from five years ago. Um, and then leveraging the cloud, um, every cloud snowflake cloud being one of them here in order to make use of what customers, uh, and customers and enterprise software are moving towards. Uh, every CIO is now in some configuration of a hybrid. Um, it is state whether those cloud multi-cloud on prem. That's just the reality. The other piece is in dealing with the CIO is legacy. So the past 15, 20 years they've purchased many different platforms, technologies, and some of those are still established and still, how do you, um, enable that CIO to make purchase while still preserving and in some cases building on and extending the, the legacy, um, material technology. So they've invested their people's time and training and financial investment into solving a problem, customer pain point, uh, with technology, but, uh, never goes out of fashion >>That never changes. You have to focus like a laser on that. And of course, uh, speaking of companies who are focused on solving problems, don't can turn bill from snowflake. You guys have really done a great job and really brilliantly addressing pain points, particularly around data warehousing, simplified that you're providing this new capability around data sharing, uh, really quite amazing. Um, Dunkin AAJ talks about data quality and customer pain points, uh, in, in enterprise. It, why is data quality been such a problem historically? >>Oh, sorry. One of the biggest challenges that's really affected by it in the past is that because to address everyone's need for using data, they've evolved all these kinds of different places to store all these different silos or data marts or all this kind of clarification of places where data lives and all of those end up with slightly different schedules to bringing data in and out. They end up with slightly different rules for transforming that data and formatting it and getting it ready and slightly different quality checks for making use of it. And this then becomes like a big problem in that these different teams are then going to have slightly different or even radically different ounces to the same kinds of questions, which makes it very hard for teams to work together, uh, on their different data problems that exist inside the business, depending on which of these silos they end up looking at and what you can do. If you have a single kind of scalable system for putting all of your data into it, you can kind of sidestep along to this complexity and you can address the data quality issues in a, in a single and a single way. >>Now, of course, we're seeing this huge trend in the market towards robotic process automation, RPA, that adoption is accelerating. Uh, you see, in UI paths, I IPO, you know, 35 plus billion dollars, uh, valuation, you know, snowflake like numbers, nice cops there for sure. Uh, agent you've coined the phrase data RPA, what is that in simple terms? >>Yeah, I mean, it was born out of, uh, seeing how in our ecosystem concern community developers and customers, uh, general business users for wanting to adopt and deploy a tar hose technology. And we could see that, um, I mean, there's not monkeying out PA we're not trying to automate that piece, but wherever there is a process that was tied into some form of a manual overhead with handovers and so on. Um, that process is something that we were able to automate with, with our ties technology and, and the deployment of AI and machine learning technologies specifically to those data processes almost as a precursor to getting into financial automation that, um, that's really where we're seeing the momentum pick up, especially in the last six months. And we've kept it really simple with snowflake. We've kind of stepped back and said, well, you know, the resource that a snowflake can leverage here is, is the metadata. So how could we turn snowflake into that repository of being the data catalog? And by the way, if you're a CIO looking to purchase a data catalog tool stop, there's no need to, um, working with snowflake, we've enable that intelligence to be gathered automatically and to be put, to use within snowflake. So reducing that manual effort, and I'm putting that data to work. And, um, and that's where we've packaged this with, uh, AI machine learning specific to those data tasks. Um, and it made sense that's, what's resonated with, with our customers. >>You know, what's interesting here, just a quick aside, as you know, I've been watching snowflake now for awhile and, and you know, of course the, the competitors come out and maybe criticize why they don't have this feature. They don't have that feature. And it's snowflake seems to have an answer. And the answer oftentimes is, well, its ecosystem ecosystem is going to bring that because we have a platform that's so easy to work with though. So I'm interested Duncan in what kind of collaborations you are enabling with high quality data. And of course, you know, your data sharing capability. >>Yeah. So I think, uh, you know, the ability to work on, on datasets, isn't just limited to inside the business itself or even between different business units. And we were kind of discussing maybe with their silos. Therefore, when looking at this idea of collaboration, we have these where we want to be >>Able to exploit data to the greatest degree possible, but we need to maintain the security, the safety, the privacy, and governance of that data. It could be quite valuable. It could be quite personal depending on the application involved. One of these novel applications that we see between organizations of data sharing is this idea of data clean rooms. And these data clean rooms are safe, collaborative spaces, which allow multiple companies or even divisions inside a company where they have particular, uh, privacy requirements to bring two or more data sets together for analysis. But without having to actually share the whole unprotected data set with each other, and this lets you to, you know, when you do this inside of snowflake, you can collaborate using standard tool sets. You can use all of our SQL ecosystem. You can use all of the data science ecosystem that works with snowflake. >>You can use all of the BI ecosystem that works with snowflake, but you can do that in a way that keeps the confidentiality that needs to be presented inside the data intact. And you can only really do these kinds of, uh, collaborations, especially across organization, but even inside large enterprises, when you have good reliable data to work with, otherwise your analysis just isn't going to really work properly. A good example of this is one of our large gaming customers. Who's an advertiser. They were able to build targeting ads to acquire customers and measure the campaign impact in revenue, but they were able to keep their data safe and secure while doing that while working with advertising partners, uh, the business impact of that was they're able to get a lifted 20 to 25% in campaign effectiveness through better targeting and actually, uh, pull through into that of a reduction in customer acquisition costs because they just didn't have to spend as much on the forms of media that weren't working for them. >>So, ha I wonder, I mean, you know, with, with the way public policy shaping out, you know, obviously GDPR started it in the States, you know, California, consumer privacy act, and people are sort of taking the best of those. And, and, and there's a lot of differentiation, but what are you seeing just in terms of, you know, the government's really driving this, this move to privacy, >>Um, government public sector, we're seeing a huge wake up an activity and, uh, across the whole piece that, um, part of it has been data privacy. Um, the other part of it is being more joined up and more digital rather than paper or form based. Um, we've all got stories of waiting in line, holding a form, taking that form to the front of the line and handing it over a desk. Now government and public sector is really looking to transform their services into being online, to show self service. Um, and that whole shift is then driving the need to, um, emulate a lot of what the commercial sector is doing, um, to automate their processes and to unlock the data from silos to put through into those, uh, those processes. Um, and another thing I can say about this is they, the need for data quality is as a Dunkin mentions underpins all of these processes, government pharmaceuticals, utilities, banking, insurance, the ability for a chief marketing officer to drive a, a loyalty campaign. >>They, the ability for a CFO to reconcile accounts at the end of the month. So do a, a, uh, a quick, accurate financial close. Um, also the, the ability of a customer operations to make sure that the customer has the right details about themselves in the right, uh, application that they can sell. So from all of that is underpinned by data and is effective or not based on the quality of that data. So whilst we're mobilizing data to snowflake cloud, the ability to then drive analytics, prediction, business processes off that cloud, um, succeeds or fails on the quality of that data. >>I mean it, and, you know, I would say, I mean, it really is table stakes. If you don't trust the data, you're not gonna use the data. The problem is it always takes so long to get to the data quality. There's all these endless debates about it. So we've been doing a fair amount of work and thinking around this idea of decentralized data, data by its very nature is decentralized, but the fault domains of traditional big data is that everything is just monolithic and the organizations monolithic technology's monolithic, the roles are very, you know, hyper specialized. And so you're hearing a lot more these days about this notion of a data fabric or what calls a data mesh. Uh, and we've kind of been leaning in to that and the ability to, to connect various data capabilities, whether it's a data warehouse or a data hub or a data Lake that those assets are discoverable, they're shareable through API APIs and they're governed on a federated basis. And you're using now bringing in a machine intelligence to improve data quality. You know, I wonder Duncan, if you could talk a little bit about Snowflake's approach to this topic. >>Sure. So I'd say that, you know, making use of all of your data, is there a key kind of driver behind these ideas that they can mesh into the data fabrics? And the idea is that you want to bring together not just your kind of strategic data, but also your legacy data and everything that you have inside the enterprise. I think I'd also like to kind of expand upon what a lot of people view as all of the data. And I think that a lot of people kind of miss that there's this whole other world of data they could be having access to, which is things like data from their business partners, their customers, their suppliers, and even stuff that's more in the public domain, whether that's, you know, demographic data or geographic or all these kinds of other types of data sources. And what I'd say to some extent is that the data cloud really facilitates the ability to share and gain access to this both kind of between organizations inside organizations. >>And you don't have to, you know, make lots of copies of the data and kind of worry about the storage and this federated, um, you know, idea of governance and all these things that it's quite complex to kind of manage this. Uh, you know, the snowflake approach really enables you to share data with your ecosystem all the world, without any latency with full control over what's shared without having to introduce new complexities or having complex attractions with APIs or software integration. The simple approach that we provide allows a relentless focus on creating the right data product to meet the challenges facing your business today. >>So, Andrea, the key here is to don't get to talking about it in my mind. Anyway, my cake takeaway is to simplicity. If you can take the complexity out of the equation, we're going to get more adoption. It really is that simple. >>Yeah, absolutely. Do you think that that whole journey, maybe five, six years ago, the adoption of data lakes was, was a stepping stone. Uh, however, the Achilles heel there was, you know, the complexity that it shifted towards consuming that data from a data Lake where there were many, many sets of data, um, to, to be able to cure rate and to, um, to consume, uh, whereas actually, you know, the simplicity of being able to go to the data that you need to do your role, whether you're in tax compliance or in customer services is, is key. And, you know, listen for snowflake by auto. One thing we know for sure is that our customers are super small and they're very capable. They're they're data savvy and know, want to use whichever tool and embrace whichever, um, cloud platform that is gonna reduce the barriers to solving. What's complex about that data, simplifying that and using, um, good old fashioned SQL, um, to access data and to build products from it to exploit that data. So, um, simplicity is, is key to it to allow people to, to, to make use of that data. And CIO is recognize that >>So Duncan, the cloud obviously brought in this notion of dev ops, um, and new methodologies and things like agile that brought that's brought in the notion of data ops, which is a very hot topic right now. Um, basically dev ops applies to data about how D how does snowflake think about this? How do you facilitate that methodology? >>Yeah, sorry. I agree with you absolutely. That they drops takes these ideas of agile development of >>Agile delivery and of the kind of dev ops world that we've seen just rise and rise, and it applies them to the data pipeline, which is somewhere where it kind of traditionally hasn't happened. And it's the same kinds of messages as we see in the development world, it's about delivering faster development, having better repeatability and really getting towards that dream of the data-driven enterprise, you know, where you can answer people's data questions, they can make better business decisions. And we have some really great architectural advantages that allow us to do things like allow cloning of data sets without having to copy them, allows us to do things like time travel so we can see what data looked like at some point in the past. And this lets you kind of set up both your own kind of little data playpen as a clone without really having to copy all of that data. >>So it's quick and easy, and you can also, again, with our separation of storage and compute, you can provision your own virtual warehouse for dev usage. So you're not interfering with anything to do with people's production usage of this data. So the, these ideas, the scalability, it just makes it easy to make changes, test them, see what the effect of those changes are. And we've actually seen this. You were talking a lot about partner ecosystems earlier. Uh, the partner ecosystem has taken these ideas that are inside snowflake and they've extended them. They've integrated them with, uh, dev ops and data ops tooling. So things like version control and get an infrastructure automation and things like Terraform. And they've kind of built that out into more of a data ops products that, that you can, you can make yourself so we can see there's a huge impact of, of these ideas coming into the data world. >>We think we're really well-placed to take advantage to them. The partner ecosystem is doing a great job with doing that. And it really allows us to kind of change that operating model for data so that we don't have as much emphasis on like hierarchy and change windows and all these kinds of things that are maybe use as a lot of fashioned. And we kind of taking the shift from this batch data integration into, you know, streaming continuous data pipelines in the cloud. And this kind of gets you away from like a once a week or once a month change window, if you're really unlucky to, you know, pushing changes, uh, in a much more rapid fashion as the needs of the business change. >>I mean, those hierarchical organizational structures, uh, w when we apply those to begin to that, what it actually creates the silos. So if you're going to be a silo Buster, which aji look at you guys in silo busters, you've got to put data in the hands of the domain experts, the business people, they know what data they want, if they have to go through and beg and borrow for a new data sets, et cetera. And so that's where automation becomes so key. And frankly, the technology should be an implementation detail, not the dictating factor. I wonder if you could comment on this. >>Yeah, absolutely. I think, um, making the, the technologies more accessible to the general business users >>Or those specialists business teams that, um, that's the key to unlocking is it is interesting to see is as people move from organization to organization where they've had those experiences operating in a hierarchical sense, I want to break free from that and, um, or have been exposed to, um, automation, continuous workflows, um, change is continuous in it. It's continuous in business, the market's continuously changing. So having that flow across the organization of work, using key components, such as get hub, similar to what you drive process Terraform to build in, um, code into the process, um, and automation and with a high Tahoe leveraging all the metadata from across those fragmented sources is, is, is good to say how those things are coming together. And watching people move from organization to organization say, Hey, okay, I've got a new start. I've got my first hundred days to impress my, my new manager. >>Uh, what kind of an impact can I, um, bring to this? And quite often we're seeing that as, you know, let me take away the good learnings from how to do it, or how not to do it from my previous role. And this is an opportunity for me to, to bring in automation. And I'll give you an example, David, you know, recently started working with a, a client in financial services. Who's an asset manager, uh, managing financial assets. They've grown over the course of the last 10 years through M and a, and each of those acquisitions have bought with it tactical data. It's saying instead of data of multiple CRM systems now multiple databases, multiple bespoke in-house created applications. And when the new CIO came in and had a look at those well, you know, yes, I want to mobilize my data. Yes, I need to modernize my data state because my CEO is now looking at these crypto assets that are on the horizon and the new funds that are emerging that around digital assets and crypto assets. >>But in order to get to that where absolutely data underpins and is the core asset, um, cleaning up that, that legacy situation mobilizing the relevant data into the Safelite cloud platform, um, is where we're giving time back, you know, that is now taking a few weeks, whereas that transitioned to mobilize that data, start with that, that new clean slate to build upon a new business as a, a digital crypto asset manager, as well as the legacy, traditional financial assets, bonds stocks, and fixed income assets, you name it, uh, is where we're starting to see a lot of innovation. >>Yeah. Tons of innovation. I love the crypto examples and FTS are exploding and, you know, let's face it, traditional banks are getting disrupted. Uh, and so I also love this notion of data RPA. I, especially because I've done a lot of work in the RPA space. And, and I want to, what I would observe is that the, the early days of RPA, I call it paving the cow path, taking existing processes and applying scripts, get letting software robots, you know, do its thing. And that was good because it reduced, you know, mundane tasks, but really where it's evolved is a much broader automation agenda. People are discovering new, new ways to completely transform their processes. And I see a similar, uh, analogy for data, the data operating model. So I'm wonder whenever you think about that, how a customer really gets started bringing this to their ecosystem, their data life cycles. >>Sure. Yeah. So step one is always the same is figuring out for the CIO, the chief data officer, what data do I have, um, and that's increasingly something that they want towards a mate, so we can help them there and, and do that automated data discovery, whether that is documents in the file, share backup archive in a relational data store, in a mainframe really quickly hydrating that and bringing that intelligence, the forefront of, of what do I have, and then it's the next step of, well, okay. Now I want to continually monitor and curate that intelligence with the platform that I've chosen. Let's say snowflake, um, in order such that I can then build applications on top of that platform to serve my, my internal, external customer needs and the automation around classifying data reconciliation across different fragmented data silos, building that in those insights into snowflake. >>Um, as you say, a little later on where we're talking about data quality, active DQ, allowing us to reconcile data from different sources, as well as look at the integrity of that data. Um, so they can go on to remediation, you know, I, I wanna, um, harness and leverage, um, techniques around traditional RPA. Um, but to get to that stage, I need to fix the data. So remediating publishing the data in snowflake, uh, allowing analysis to be formed performance snowflake. Th those are the key steps that we see and just shrinking that timeline into weeks, giving the organization that time back means they're spending more time on their customer and solving their customer's problem, which is where we want them to be. >>This is the brilliance of snowflake actually, you know, Duncan is, I've talked to him, then what does your view about this and your other co-founders and it's really that focus on simplicity. So, I mean, that's, you, you picked a good company to join my opinion. So, um, I wonder if you could, you know, talk about some of the industry sectors that are, again, going to gain the most from, from data RPA, I mean, traditional RPA, if I can use that term, you know, a lot of it was back office, a lot of, you know, financial w what are the practical applications where data RPA is going to impact, you know, businesses and, and the outcomes that we can expect. >>Yes, sir. So our drive is, is really to, to make that, um, business general user's experience of RPA simpler and, and using no code to do that, uh, where they've also chosen snowflake to build that their cloud platform. They've got the combination then of using a relatively simple script scripting techniques, such as SQL, uh, without no code approach. And the, the answer to your question is whichever sector is looking to mobilize their data. Uh, it seems like a cop-out, but to give you some specific examples, David, um, in banking where, uh, customers are looking to modernize their banking systems and enable better customer experience through, through applications and digital apps. That's where we're, we're seeing a lot of traction, uh, and this approach to, to pay RPA to data, um, health care, where there's a huge amount of work to do to standardize data sets across providers, payers, patients, uh, and it's an ongoing, um, process there for, for retail, um, helping to, to build that immersive customer experience. >>So recommending next best actions, um, providing an experience that is going to drive loyalty and retention, that's, that's dependent on understanding what that customer's needs intent, uh, being out to provide them with the content or the outfit at that point in time, or all data dependent utilities is another one great overlap there with, with snowflake where, you know, helping utilities, telecoms energy, water providers to build services on that data. And this is where the ecosystem just continues to, to expand. If we, if we're helping our customers turn their data into services for, for their ecosystem, that's, that's exciting. And they were more so exciting than insurance, which we always used to, um, think back to, uh, when insurance used to be very dull and mundane, actually, that's where we're seeing a huge amounts of innovation to create new flexible products that are priced to the day to the situation and, and risk models being adaptive when the data changes, uh, on, on events or circumstances. So across all those sectors that they're all mobilizing that data, they're all moving in some way, shape or form to a, a multi-cloud, um, set up with their it. And I think with, with snowflake and without Tahoe, being able to accelerate that and make that journey simple and as complex is, uh, is why we found such a good partner here. >>All right. Thanks for that. And then thank you guys. Both. We gotta leave it there. Uh, really appreciate Duncan you coming on and Aja best of luck with the fundraising. >>We'll keep you posted. Thanks, David. All right. Great. >>Okay. Now let's take a look at a short video. That's going to help you understand how to reduce the steps around your data ops. Let's watch.

Published Date : Apr 29 2021

SUMMARY :

intelligent automation for data quality brought to you by IO Tahoe. Tahoe is going to share his insight. Yeah, it's great to have you back Um, now of course bringing snowflake and it looks like you're really starting to build momentum. And then I can see that we run into a And you gotta hire the right salespeople, but, but what's different this time around, Uh, well, you know, the fundamentals that you mentioned though, those are never change. enable that CIO to make purchase while still preserving and in some And of course, uh, speaking of the business, depending on which of these silos they end up looking at and what you can do. uh, valuation, you know, snowflake like numbers, nice cops there for sure. We've kind of stepped back and said, well, you know, the resource that a snowflake can and you know, of course the, the competitors come out and maybe criticize why they don't have this feature. And we were kind of discussing maybe with their silos. the whole unprotected data set with each other, and this lets you to, you know, And you can only really do these kinds you know, obviously GDPR started it in the States, you know, California, consumer privacy act, insurance, the ability for a chief marketing officer to drive They, the ability for a CFO to reconcile accounts at the end of the month. I mean it, and, you know, I would say, I mean, it really is table stakes. extent is that the data cloud really facilitates the ability to share and gain access to this both kind Uh, you know, the snowflake approach really enables you to share data with your ecosystem all the world, So, Andrea, the key here is to don't get to talking about it in my mind. Uh, however, the Achilles heel there was, you know, the complexity So Duncan, the cloud obviously brought in this notion of dev ops, um, I agree with you absolutely. And this lets you kind of set up both your own kind So it's quick and easy, and you can also, again, with our separation of storage and compute, you can provision your own And this kind of gets you away from like a once a week or once a month change window, And frankly, the technology should be an implementation detail, not the dictating factor. the technologies more accessible to the general business users similar to what you drive process Terraform to build in, that as, you know, let me take away the good learnings from how to do um, is where we're giving time back, you know, that is now taking a And that was good because it reduced, you know, mundane tasks, that intelligence, the forefront of, of what do I have, and then it's the next step of, you know, I, I wanna, um, harness and leverage, um, This is the brilliance of snowflake actually, you know, Duncan is, I've talked to him, then what does your view about this and your but to give you some specific examples, David, um, the day to the situation and, and risk models being adaptive And then thank you guys. We'll keep you posted. That's going to help you understand how to reduce

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AndreaPERSON

0.99+

Duncan TurnbullPERSON

0.99+

Ajay VohoraPERSON

0.99+

DuncanPERSON

0.99+

20QUANTITY

0.99+

twoQUANTITY

0.99+

IOORGANIZATION

0.99+

BothQUANTITY

0.99+

OneQUANTITY

0.99+

first hundred daysQUANTITY

0.99+

SQLTITLE

0.99+

bothQUANTITY

0.99+

three thingsQUANTITY

0.98+

CaliforniaLOCATION

0.98+

five years agoDATE

0.98+

one thingQUANTITY

0.98+

25%QUANTITY

0.97+

TerraformORGANIZATION

0.97+

eachQUANTITY

0.97+

oneQUANTITY

0.96+

35 plus billion dollarsQUANTITY

0.96+

fiveDATE

0.96+

SantosORGANIZATION

0.96+

once a weekQUANTITY

0.95+

GDPRTITLE

0.95+

TahoePERSON

0.95+

once a monthQUANTITY

0.95+

consumer privacy actTITLE

0.94+

fourQUANTITY

0.94+

step oneQUANTITY

0.93+

IO TahoeORGANIZATION

0.93+

MORGANIZATION

0.91+

agileTITLE

0.91+

last six monthsDATE

0.91+

14 monthsQUANTITY

0.9+

singleQUANTITY

0.88+

six years agoDATE

0.88+

todayDATE

0.88+

Io-TahoeORGANIZATION

0.87+

12QUANTITY

0.84+

one of themQUANTITY

0.83+

AIG ViharaORGANIZATION

0.82+

One thingQUANTITY

0.8+

single wayQUANTITY

0.77+

last 10 yearsDATE

0.76+

TonsQUANTITY

0.75+

AgileTITLE

0.73+

yearsQUANTITY

0.73+

TahoeORGANIZATION

0.7+

TerraformTITLE

0.66+

every cloudQUANTITY

0.65+

DunkinORGANIZATION

0.61+

past 15, 20DATE

0.59+

TaoORGANIZATION

0.56+

SnowflakeORGANIZATION

0.56+

SafeliteORGANIZATION

0.54+

snowflakeTITLE

0.53+

Dunkin AAJPERSON

0.52+

peopleQUANTITY

0.51+

hatORGANIZATION

0.5+

Ajay Vohora and Duncan Turnbull | Io-Tahoe Data Quality: Active DQ


 

>> Announcer: From around the globe. It's the cube presenting active DQ, intelligent automation for data quality brought to you by Io Tahoe. (indistinct) >> Got it? all right if everybody is ready we'll opening on Dave in five, four, three. Now we're going to look at the role automation plays in mobilizing your data on snowflake. Let's welcome. And Duncan Turnbull who's partner sales engineer at snowflake, Ajay Vohora is back CEO of IO. Tahoe he's going to share his insight. Gentlemen. Welcome. >> Thank you, David good to be back. >> Yes it's great to have you back Ajay and it's really good to see Io Tahoe expanding the ecosystem so important now of course bringing snowflake in, it looks like you're really starting to build momentum. I mean, there's progress that we've seen every month month by month, over the past 12, 14 months. Your seed investors, they got to be happy. >> They are they're happy and they can see that we're running into a nice phase of expansion here new customers signing up, and now we're ready to go out and raise that next round of funding. Maybe think of us like Snowflake five years ago. So we're definitely on track with that. A lot of interest from investors and right now trying to focus in on those investors that can partner with us and understand AI data and an automation. >> Well, so personally, I mean you've managed a number of early stage VC funds. I think four of them. You've taken several comm software companies through many funding rounds and growth and all the way to exit. So you know how it works. You have to get product market fit, you got to make sure you get your KPIs, right. And you got to hire the right salespeople, but what's different this time around? >> Well, you know, the fundamentals that you mentioned those that never change. What I can see that's different that's shifted this time around is three things. One in that they used to be this kind of choice of do we go open source or do we go proprietary? Now that has turned into a nice hybrid model where we've really keyed into RedHat doing something similar with Centos. And the idea here is that there is a core capability of technology that underpins a platform, but it's the ability to then build an ecosystem around that made up of a community. And that community may include customers, technology partners, other tech vendors and enabling the platform adoption so that all of those folks in that community can build and contribute whilst still maintaining the core architecture and platform integrity at the core of it. And that's one thing that's changed. We're seeing a lot of that type of software company emerge into that model, which is different from five years ago. And then leveraging the Cloud, every Cloud, Snowflake Cloud being one of them here. In order to make use of what customers end customers in enterprise software are moving towards. Every CIO is now in some configuration of a hybrid. IT is state whether that is Cloud, multi-Cloud, on-prem. That's just the reality. The other piece is in dealing with the CIO, his legacy. So the past 15, 20 years I've purchased many different platforms, technologies, and some of those are still established and still (indistinct) How do you enable that CIO to make purchase whilst still preserving and in some cases building on and extending the legacy material technology. So they've invested their people's time and training and financial investment into. Yeah, of course solving a problem, customer pain point with technology that never goes out in a fashion >> That never changes. You have to focus like a laser on that. And of course, speaking of companies who are focused on solving problems, Duncan Turnbull from Snowflake. You guys have really done a great job and really brilliantly addressing pain points particularly around data warehousing, simplified that you're providing this new capability around data sharing really quite amazing. Duncan, Ajay talks about data quality and customer pain points in enterprise IT. Why is data quality been such a problem historically? >> So one of the biggest challenges that's really affected that in the past is that because to address everyone's needs for using data, they've evolved all these kinds of different places to store it, all these different silos or data marts or all this kind of pluralfiation of places where data lives and all of those end up with slightly different schedules for bringing data in and out, they end up with slightly different rules for transforming that data and formatting it and getting it ready and slightly different quality checks for making use of it. And this then becomes like a big problem in that these different teams are then going to have slightly different or even radically different ounces to the same kinds of questions, which makes it very hard for teams to work together on their different data problems that exist inside the business, depending on which of these silos they end up looking at. And what you can do. If you have a single kind of scalable system for putting all of your data, into it, you can kind of side step along this complexity and you can address the data quality issues in a single way. >> Now, of course, we're seeing this huge trend in the market towards robotic process automation, RPA that adoption is accelerating. You see in UI paths, IPO, 35 plus billion dollars, valuation, Snowflake like numbers, nice comms there for sure. Ajay you've coined the phrase data RPA what is that in simple terms? >> Yeah I mean, it was born out of seeing how in our ecosystem (indistinct) community developers and customers general business users for wanting to adopt and deploy Io Tahoe's technology. And we could see that. I mean, there's not marketing out here we're not trying to automate that piece but wherever there is a process that was tied into some form of a manual overhead with handovers. And so on, that process is something that we were able to automate with Io Tahoe's technology and the employment of AI and machine learning technologies specifically to those data processes, almost as a precursor to getting into marketing automation or financial information automation. That's really where we're seeing the momentum pick up especially in the last six months. And we've kept it really simple with snowflake. We've kind of stepped back and said, well, the resource that a Snowflake can leverage here is the metadata. So how could we turn Snowflake into that repository of being the data catalog? And by the way, if you're a CIO looking to purchase the data catalog tool, stop there's no need to. Working with Snowflake we've enabled that intelligence to be gathered automatically and to be put to use within snowflake. So reducing that manual effort and I'm putting that data to work. And that's where we've packaged this with our AI machine learning specific to those data tasks. And it made sense that's what's resonated with our customers. >> You know, what's interesting here just a quick aside, as you know I've been watching snowflake now for awhile and of course the competitors come out and maybe criticize, "Why they don't have this feature. They don't have that feature." And snowflake seems to have an answer. And the answer oftentimes is, well ecosystem, ecosystem is going to bring that because we have a platform that's so easy to work with. So I'm interested Duncan in what kind of collaborations you are enabling with high quality data. And of course, your data sharing capability. >> Yeah so I think the ability to work on datasets isn't just limited to inside the business itself or even between different business units you're kind of discussing maybe with those silos before. When looking at this idea of collaboration. We have these challenges where we want to be able to exploit data to the greatest degree possible, but we need to maintain the security, the safety, the privacy, and governance of that data. It could be quite valuable. It could be quite personal depending on the application involved. One of these novel applications that we see between organizations of data sharing is this idea of data clean rooms. And these data clean rooms are safe, collaborative spaces which allow multiple companies or even divisions inside a company where they have particular privacy requirements to bring two or more data sets together, for analysis. But without having to actually share the whole unprotected data set with each other. And this lets you to you know, when you do this inside of Snowflake you can collaborate using standard tool sets. You can use all of our SQL ecosystem. You can use all of the data science ecosystem that works with Snowflake. You can use all of the BI ecosystem that works with snowflake. But you can do that in a way that keeps the confidentiality that needs to be presented inside the data intact. And you can only really do these kinds of collaborations especially across organization but even inside large enterprises, when you have good reliable data to work with, otherwise your analysis just isn't going to really work properly. A good example of this is one of our large gaming customers. Who's an appetizer. They were able to build targeted ads to acquire customers and measure the campaign impact in revenue but they were able to keep their data safe and secure while doing that while working with advertising partners. The business impact of that was they're able to get a lift of 20 to 25% in campaign effectiveness through better targeting and actually pull through into that of a reduction in customer acquisition costs because they just didn't have to spend as much on the forms of media that weren't working for them. >> So, Ajay I wonder, I mean with the way public policy is shaping out, you know, obviously GDPR started it in the States, California consumer privacy Act, and people are sort of taking the best of those. And there's a lot of differentiation but what are you seeing just in terms of governments really driving this move to privacy. >> Government, public sector, we're seeing a huge wake up an activity and across (indistinct), part of it has been data privacy. The other part of it is being more joined up and more digital rather than paper or form based. We've all got, so there's a waiting in the line, holding a form, taking that form to the front of the line and handing it over a desk. Now government and public sector is really looking to transform their services into being online (indistinct) self service. And that whole shift is then driving the need to emulate a lot of what the commercial sector is doing to automate their processes and to unlock the data from silos to put through into those processes. And another thing that I can say about this is the need for data quality is as Duncan mentions underpins all of these processes government, pharmaceuticals, utilities, banking, insurance. The ability for a chief marketing officer to drive a a loyalty campaign, the ability for a CFO to reconcile accounts at the end of the month to do a quick accurate financial close. Also the ability of a customer operations to make sure that the customer has the right details about themselves in the right application that they can sell. So from all of that is underpinned by data and is effective or not based on the quality of that data. So whilst we're mobilizing data to the Snowflake Cloud the ability to then drive analytics, prediction, business processes of that Cloud succeeds or fails on the quality of that data. >> I mean it really is table stakes. If you don't trust the data you're not going to use the data. The problem is it always takes so long to get to the data quality. There's all these endless debates about it. So we've been doing a fair amount of work and thinking around this idea of decentralized data. Data by its very nature is decentralized but the fault domains of traditional big data is that everything is just monolithic. And the organizations monolithic that technology's monolithic, the roles are very, you know, hyper specialized. And so you're hearing a lot more these days about this notion of a data fabric or what Jimit Devani calls a data mesh and we've kind of been leaning into that and the ability to connect various data capabilities whether it's a data, warehouse or a data hub or a data lake, that those assets are discoverable, they're shareable through API APIs and they're governed on a federated basis. And you're using now bringing in a machine intelligence to improve data quality. You know, I wonder Duncan, if you could talk a little bit about Snowflake's approach to this topic >> Sure so I'd say that making use of all of your data is the key kind of driver behind these ideas of beta meshes or beta fabrics? And the idea is that you want to bring together not just your kind of strategic data but also your legacy data and everything that you have inside the enterprise. I think I'd also like to kind of expand upon what a lot of people view as all of the data. And I think that a lot of people kind of miss that there's this whole other world of data they could be having access to, which is things like data from their business partners, their customers, their suppliers, and even stuff that's, more in the public domain, whether that's, you know demographic data or geographic or all these kinds of other types of data sources. And what I'd say to some extent is that the data Cloud really facilitates the ability to share and gain access to this both kind of, between organizations, inside organizations. And you don't have to, make lots of copies of the data and kind of worry about the storage and this federated, idea of governance and all these things that it's quite complex to kind of manage. The snowflake approach really enables you to share data with your ecosystem or the world without any latency with full control over what's shared without having to introduce new complexities or having complex interactions with APIs or software integration. The simple approach that we provide allows a relentless focus on creating the right data product to meet the challenges facing your business today. >> So Ajay, the key here is Duncan's talking about it my mind and in my cake takeaway is to simplicity. If you can take the complexity out of the equation you're going to get more adoption. It really is that simple. >> Yeah, absolutely. I think that, that whole journey, maybe five, six years ago the adoption of data lakes was a stepping stone. However, the Achilles heel there was the complexity that it shifted towards consuming that data from a data lake where there were many, many sets of data to be able to cure rate and to consume. Whereas actually, the simplicity of being able to go to the data that you need to do your role, whether you're in tax compliance or in customer services is key. And listen for snowflake by Io Tahoe. One thing we know for sure is that our customers are super smart and they're very capable. They're data savvy and they'll want to use whichever tool and embrace whichever Cloud platform that is going to reduce the barriers to solving what's complex about that data, simplifying that and using good old fashioned SQL to access data and to build products from it to exploit that data. So simplicity is key to it to allow people to make use of that data and CIO is recognize that. >> So Duncan, the Cloud obviously brought in this notion of DevOps and new methodologies and things like agile that's brought in the notion of DataOps which is a very hot topic right now basically DevOps applies to data about how does Snowflake think about this? How do you facilitate that methodology? >> So I agree with you absolutely that DataOps takes these ideas of agile development or agile delivery and have the kind of DevOps world that we've seen just rise and rise. And it applies them to the data pipeline, which is somewhere where it kind of traditionally hasn't happened. And it's the same kinds of messages. As we see in the development world it's about delivering faster development having better repeatability and really getting towards that dream of the data-driven enterprise, where you can answer people's data questions they can make better business decisions. And we have some really great architectural advantages that allow us to do things like allow cloning of data sets without having to copy them, allows us to do things like time travel so we can see what the data looked like at some point in the past. And this lets you kind of set up both your own kind of little data playpen as a clone without really having to copy all of that data so it's quick and easy. And you can also, again with our separation of storage and compute, you can provision your own virtual warehouse for dev usage. So you're not interfering with anything to do with people's production usage of this data. So these ideas, the scalability, it just makes it easy to make changes, test them, see what the effect of those changes are. And we've actually seen this, that you were talking a lot about partner ecosystems earlier. The partner ecosystem has taken these ideas that are inside Snowflake and they've extended them. They've integrated them with DevOps and DataOps tooling. So things like version control and get an infrastructure automation and things like Terraform. And they've kind of built that out into more of a DataOps products that you can make use of. So we can see there's a huge impact of these ideas coming into the data world. We think we're really well-placed to take advantage to them. The partner ecosystem is doing a great job with doing that. And it really allows us to kind of change that operating model for data so that we don't have as much emphasis on like hierarchy and change windows and all these kinds of things that are maybe viewed as a lot as fashioned. And we kind of taken the shift from this batch stage of integration into streaming continuous data pipelines in the Cloud. And this kind of gets you away from like a once a week or once a month change window if you're really unlucky to pushing changes in a much more rapid fashion as the needs of the business change. >> I mean those hierarchical organizational structures when we apply those to begin to that it actually creates the silos. So if you're going to be a silo buster, which Ajay I look at you guys in silo busters, you've got to put data in the hands of the domain experts, the business people, they know what data they want, if they have to go through and beg and borrow for a new data sets cetera. And so that's where automation becomes so key. And frankly the technology should be an implementation detail not the dictating factor. I wonder if you could comment on this. >> Yeah, absolutely. I think making the technologies more accessible to the general business users or those specialists business teams that's the key to unlocking. So it is interesting to see is as people move from organization to organization where they've had those experiences operating in a hierarchical sense, I want to break free from that. And we've been exposed to automation. Continuous workflows change is continuous in IT. It's continuous in business. The market's continuously changing. So having that flow across the organization of work, using key components, such as GitHub and similar towards your drive process, Terraform to build in, code into the process and automation and with Io Tahoe, leveraging all the metadata from across those fragmented sources is good to see how those things are coming together. And watching people move from organization to organization say, "Hey okay, I've got a new start. I've got my first hundred days to impress my new manager. What kind of an impact can I bring to this?" And quite often we're seeing that as, let me take away the good learnings from how to do it or how not to do it from my previous role. And this is an opportunity for me to bring in automation. And I'll give you an example, David, recently started working with a client in financial services. Who's an asset manager, managing financial assets. They've grown over the course of the last 10 years through M&A and each of those acquisitions have bought with its technical debt, it's own set of data, that multiple CRM systems now multiple databases, multiple bespoke in-house created applications. And when the new CIO came in and had a look at those he thought well, yes I want to mobilize my data. Yes, I need to modernize my data state because my CEO is now looking at these crypto assets that are on the horizon and the new funds that are emerging that's around digital assets and crypto assets. But in order to get to that where absolutely data underpins that and is the core asset cleaning up that that legacy situation mobilizing the relevant data into the Snowflake Cloud platform is where we're giving time back. You know, that is now taking a few weeks whereas that transitioned to mobilize that data start with that new clean slate to build upon a new business as a digital crypto asset manager as well as the legacy, traditional financial assets, bonds, stocks, and fixed income assets, you name it is where we're starting to see a lot of innovation. >> Tons of innovation. I love the crypto examples, NFTs are exploding and let's face it. Traditional banks are getting disrupted. And so I also love this notion of data RPA. Especially because Ajay I've done a lot of work in the RPA space. And what I would observe is that the early days of RPA, I call it paving the cow path, taking existing processes and applying scripts, letting software robots do its thing. And that was good because it reduced mundane tasks, but really where it's evolved is a much broader automation agenda. People are discovering new ways to completely transform their processes. And I see a similar analogy for the data operating model. So I'm wonder what do you think about that and how a customer really gets started bringing this to their ecosystem, their data life cycles. >> Sure. Yeah. Step one is always the same. It's figuring out for the CIO, the chief data officer, what data do I have? And that's increasingly something that they want to automate, so we can help them there and do that automated data discovery whether that is documents in the file share backup archive in a relational data store in a mainframe really quickly hydrating that and bringing that intelligence the forefront of what do I have, and then it's the next step of, well, okay now I want to continually monitor and curate that intelligence with the platform that I've chosen let's say Snowflake. In order such that I can then build applications on top of that platform to serve my internal external customer needs. and the automation around classifying data, reconciliation across different fragmented data silos building that in those insights into Snowflake. As you say, a little later on where we're talking about data quality, active DQ, allowing us to reconcile data from different sources as well as look at the integrity of that data. So then go on to remediation. I want to harness and leverage techniques around traditional RPA but to get to that stage, I need to fix the data. So remediating publishing the data in Snowflake, allowing analysis to be formed, performed in Snowflake but those are the key steps that we see and just shrinking that timeline into weeks, giving the organization that time back means they're spending more time on their customer and solving their customer's problem which is where we want them to be. >> Well, I think this is the brilliance of Snowflake actually, you know, Duncan I've talked to Benoit Dageville about this and your other co-founders and it's really that focus on simplicity. So I mean, that's you picked a good company to join in my opinion. So I wonder Ajay, if you could talk about some of the industry sectors that again are going to gain the most from data RPA, I mean traditional RPA, if I can use that term, a lot of it was back office, a lot of financial, what are the practical applications where data RPA is going to impact businesses and the outcomes that we can expect. >> Yes, so our drive is really to make that business general user's experience of RPA simpler and using no code to do that where they've also chosen Snowflake to build their Cloud platform. They've got the combination then of using a relatively simple scripting techniques such as SQL without no code approach. And the answer to your question is whichever sector is looking to mobilize their data. It seems like a cop-out but to give you some specific examples, David now in banking, where our customers are looking to modernize their banking systems and enable better customer experience through applications and digital apps, that's where we're seeing a lot of traction in this approach to pay RPA to data. And health care where there's a huge amount of work to do to standardize data sets across providers, payers, patients and it's an ongoing process there. For retail helping to to build that immersive customer experience. So recommending next best actions. Providing an experience that is going to drive loyalty and retention, that's dependent on understanding what that customer's needs, intent are, being able to provide them with the content or the offer at that point in time or all data dependent utilities. There's another one great overlap there with Snowflake where helping utilities telecoms, energy, water providers to build services on that data. And this is where the ecosystem just continues to expand. If we're helping our customers turn their data into services for their ecosystem, that's exciting. Again, they were more so exciting than insurance which it always used to think back to, when insurance used to be very dull and mundane, actually that's where we're seeing a huge amounts of innovation to create new flexible products that are priced to the day to the situation and risk models being adaptive when the data changes on events or circumstances. So across all those sectors that they're all mobilizing their data, they're all moving in some way but for sure form to a multi-Cloud setup with their IT. And I think with Snowflake and with Io Tahoe being able to accelerate that and make that journey simple and less complex is why we've found such a good partner here. >> All right. Thanks for that. And thank you guys both. We got to leave it there really appreciate Duncan you coming on and Ajay best of luck with the fundraising. >> We'll keep you posted. Thanks, David. >> All right. Great. >> Okay. Now let's take a look at a short video. That's going to help you understand how to reduce the steps around your DataOps let's watch. (upbeat music)

Published Date : Apr 20 2021

SUMMARY :

brought to you by Io Tahoe. he's going to share his insight. and it's really good to see Io Tahoe and they can see that we're running and all the way to exit. but it's the ability to You have to focus like a laser on that. is that because to address in the market towards robotic and I'm putting that data to work. and of course the competitors come out that needs to be presented this move to privacy. the ability to then drive and the ability to connect facilitates the ability to share and in my cake takeaway is to simplicity. that is going to reduce the And it applies them to the data pipeline, And frankly the technology should be that's the key to unlocking. that the early days of RPA, and the automation and the outcomes that we can expect. And the answer to your question is We got to leave it there We'll keep you posted. All right. That's going to help you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Ajay VohoraPERSON

0.99+

Duncan TurnbullPERSON

0.99+

Duncan TurnbullPERSON

0.99+

fiveQUANTITY

0.99+

DuncanPERSON

0.99+

twoQUANTITY

0.99+

DavePERSON

0.99+

IOORGANIZATION

0.99+

Jimit DevaniPERSON

0.99+

AjayPERSON

0.99+

Io TahoeORGANIZATION

0.99+

20QUANTITY

0.99+

Io-TahoeORGANIZATION

0.99+

OneQUANTITY

0.99+

California consumer privacy ActTITLE

0.99+

TahoePERSON

0.99+

Benoit DagevillePERSON

0.99+

SnowflakeTITLE

0.99+

five years agoDATE

0.99+

SQLTITLE

0.99+

first hundred daysQUANTITY

0.98+

fourQUANTITY

0.98+

GDPRTITLE

0.98+

eachQUANTITY

0.98+

threeQUANTITY

0.98+

bothQUANTITY

0.98+

25%QUANTITY

0.97+

three thingsQUANTITY

0.97+

oneQUANTITY

0.97+

M&AORGANIZATION

0.97+

once a weekQUANTITY

0.97+

one thingQUANTITY

0.96+

SnowflakeORGANIZATION

0.95+

once a monthQUANTITY

0.95+

DevOpsTITLE

0.95+

snowflakeTITLE

0.94+

singleQUANTITY

0.93+

last six monthsDATE

0.92+

StatesTITLE

0.92+

six years agoDATE

0.91+

single wayQUANTITY

0.91+

Snowflake CloudTITLE

0.9+

DataOpsTITLE

0.9+

todayDATE

0.86+

12QUANTITY

0.85+

35 plus billion dollarsQUANTITY

0.84+

fiveDATE

0.84+

Step oneQUANTITY

0.83+

TonsQUANTITY

0.82+

RedHatORGANIZATION

0.81+

CentosORGANIZATION

0.8+

One thingQUANTITY

0.79+

14 monthsQUANTITY

0.79+

Justin Antonipillai, WireWheel | AWS Startup Showcase: Innovations with CloudData & CloudOps


 

(upbeat music) >> We're here theCUBE on Cloud Startup Showcase brought to you by AWS. And right now we're going to explore the next frontier for privacy, you know, security, privacy, and compliance, they're often lumped together and they're often lumped on as an afterthought bolted on to infrastructure, data and applications. But, you know, while they're certainly related they're different disciplines and they require a specific domain knowledge and expertise to really solve the challenges of today. One thing they all share is successful implementations, must be comprehensive and designed in at the start and with me to discuss going beyond compliance and designing privacy protections into products and services. Justin Antonipillai, who is the founder and CEO of WireWheel, Justin awesome having you on the AWS Startup Showcase. Thanks for being here >> Dave, thanks so much for having me. It's a real honor, and I appreciate it. Look forward to the discussion. >> So I always love to ask founders, like, take us back. Why did you start this company? Where did your inspiration come from? >> So Dave, I was very lucky. I had the honor of serving in president Obama's second term as an Acting Under Secretary for Economic Affairs. So I ran the part of the government that includes the U.S. Census Bureau and the Bureau of Economic Analysis. So core economic statistical bureaus. But I helped lead a lot of the Obama administration's, outreach and negotiations on data privacy around the world. Including on something called the EU-U.S. Privacy Shield. So at the time the two jobs I had really aligned with what our discussion is here today. The first part of it was, I could see that all around the world in the U.S. and around the world, data privacy and protecting privacy, had become a human rights issue. It was a trade issue. You could see it as a national security issue and companies all around the world were just struggling with how to get legal, how to make sure that I do it right, and how I make sure that I'm treating my customer's data, in the right way. But when I was also leading the agency, a lot of what we were trying to do was to help our U.S. citizens, our folks here around the country solve big public problems by ethically and responsibly using government data to do it. And I can talk about what that meant in a little while. So the inspiration behind why WireWheel was, we need better more technically driven ways to help companies get compliance, to show their customers that they're protecting privacy and to put customers, our customers onto a path where they can start using the customer data better, faster and stronger, but most importantly, ethically. And that's really what we try to tackle at WireWheel. >> Right, excellent. Thank you for that. I mean, yeah you know, in the early days of social media, people kind of fluffed it off and oh there is no privacy in the internet, blah, blah, blah. And then wow, it became a huge social issue and public policy really needed to step in but also technology needs this to help solve this problem. So let's try to paint a picture for people as to really dig into the problem that you solve and why it's so complicated. We actually have a graphic. It's a map of the U S that we want to pull up here. Explain this. >> Yeah, I mean, what you're saying here is that every one of your, our viewers today is going to be looking at privacy laws moving across the country Dave but there's a lot of different ones. You know, if you're a company that's launching and building your product, that you might be helping your customers your consumer facing. The law, and you're even let's assume you want to do the right thing. You want to treat that customer data responsibly and protect it. When you look at a map like this and you can see three States have already passed different privacy laws, but look at the number of different States all across the country that are considering their own privacy laws. It really could be overwhelming. And Virginia, as you can see is just about to pass it's next privacy law but there's something like 23,24 States that are moving them through. The other thing Dave, that's really important about this is, these are not just breach laws. You know, I think years ago we were all looking at these kinds of laws spreading across the country and you would be saying, okay, that's just a breach law. These laws are very comprehensive. They have a lot to them. So what we have been really helping companies with is to enable you to get compliant with a lot of these very quickly. And that's really what we've tried to take on. Because if you're trying to do the right thing there should be a way to do it. >> Got it. Yeah, I can't even imagine what the it had been so many permutations and complexities but imagine this, if this were a globe we were looking at it says it gets out of control. Okay, now you guys well you use a term called phrase beyond compliance? What do we mean by that? >> There are a couple of things. So I'd say almost every company taking a product to market right now, whether you're B2C or B2B you want to make sure you can answer the customer question and say, yes, I'm compliant. And usually that means if you're a B2C company it means that your customers can come to your site. Your site is compliant with all of the laws out there. You can take consents and preferences. You can get their data back to them. All of these are legal requirements. If you're a B2B company, you're also looking at making sure you can create some critical compliance records that's it, right? But when we think beyond compliance, we think of a couple of basic things. Number one, do you tell the story about all the trust and protection you put around your data in a way that your customers want to do business with you? I mean Dave, if you went to CES the last couple of years and you were walking into the center or looking at a virtual version of it, on every billboard, the top five, top 10 global companies advertise that they take care of your data and they're onto something, they're onto something. You can actually build a winning strategy by solving a customer's problem and also showing them that you care, and that they're trustworthy. Because there are too many products out there, that aren't. The second thing, I'm sorry, go ahead. >> No, please carry on. >> No, I mean the second thing, and then I think I'd say is going beyond compliance also means that you're thinking about how you can use that data for your customer, to solve all of their problems. And Dave, what I'd say here is imagine a world right now, in which, you know you trusted that the data that you gave to companies or to the government, was protected and that if you changed your mind and you wanted it back that they would delete it or give it back to you. Can you imagine how much more quickly we would have solved getting a COVID vaccine? Can you imagine how much data would have been available to pharmaceutical companies to actually develop a vaccine? Can you imagine how much more quickly we would have opened the economy? The thing is companies can't solve every problem that they could for a customer because customers don't trust that the data is going to be used correctly and companies don't know how to use it in that way and ethically. And that's what we're talking about when we say getting beyond compliance which is we want to enable our customers to use the data in the best way and most ethical way to solve all of their customer's problems. >> Okay, so I ask the elephant in the room question. If you asked most businesses about personal information, where it's stored, you know who has access to it, the fact is that most people can't answer it. And so when they're confronted with these uncomfortable questions. The other documents and policies that maybe check some boxes, why is that not a good idea? I mean, there's an expense to going beyond that but so why is that not just a good idea to check it off? >> Well look, a lot of companies do need to just check it off and what I mean, get it right, make sure you label and the way we've thought about this is that when you're building on a backbone like AWS, it does give you the ability to buy a lot of services quickly and scale with your company. But it also gives us an ability to comply faster by leveraging that infrastructure to get compliant faster. So if you think about it, 20 years ago whenever I wanted to buy storage or if I wanted to buy servers and look we're a company that built in the cloud, Dave it would have been very difficult for us to buy the right storage and the processing we needed, given that we were starting. But I was able to buy very small amounts of it until our customer profile grew. But that also means my data moved out of a single hard drive and out of a single set of servers, into other places that are hosted in the cloud. So the entire tech stack that all of our customers are building on means they're distributing personal data into the cloud, into SAS platforms. And there's been a really big move through integration platforms as a service to allow you to spread the personal data quickly. But that same infrastructure can be used to also get you compliant faster, and that's the differentiation. So we built a platform that enables a company to inventory their systems, to track what they're doing in those systems and to both create a compliance record faster by tracking what they're doing inside the cloud and in SAS systems. And that's the different way we've been thinking about it as we've been going to market. >> So, okay. So what actually do you sell, you sell a service? Is it a subscription? >> Yeah. >> And AWS is underneath that, maybe you could put down a picture for us. >> Sure, we're a cloud hosted software as a service. We have two core offerings. One is the WireWheel Trust Access Consent Solution. So if you go to a number of major brands, and you go to their website, when they tell you here's the data we're collecting about you, when they collect your consents and preferences, when they collect a request for data correction or deletion of the data, all the way from the request to delivery back to the consumer, we have an end to end system that our customers use with their customers, a completely cloud hostable in a subscription. So enables even very small startups, to build that experience into their website and into their products, from the very beginning, at a cost efficient point. So if you want to stand up a compliant website or you want to build into your product that Trust Access Consent Solution, we have a SAS platform, and we have developer tools and our developer portal to let you do it quickly. The second thing we do is we have a privacy operations manager. So this is the most security center but for privacy operations. It helps you inventory your systems, actually create data flow maps and most critically create compliance records that you need to comply with, you know the European law, the Brazilian law, and that whole spectrum of U.S. privacy laws that you showed a few minutes ago. And those are the two core offerings we have. >> I love it. I mean, it's the cloud story, right? One is you don't have to spend a millions of dollars on hardware and software. And the second is, when you launch you enable small companies, not just the biggest companies you give them the same, essentially the same services. And that's a great story. Who do you sell to Justin? What does a typical customer engagement look? >> Yeah, we, in many of our customers and in the AWS say startup environment, you often don't have companies that have like a privacy officer. They often don't even have a general counsel. So we sell a package that will often go to whoever is responsible at the company for privacy compliance. And, you know, interestingly Dave in some startups that might be a marketing officer, it might be a CLO, it might be the CTO. So in startups and sort of growing companies, we've put out a lot of guidance, and our core WireWheel developer portal is meant to give even a startup all they need to stand up that experience and get it going, so that when you get that procurement imagine you're about to go sell your product, and they ask you, are you compliant, then you have that document ready to provide. We also do provide this core infrastructure for enormous enterprises. So think telecoms, think top three global technology companies. So Dave, we get excited about is we've built a core software platform privacy infrastructure that is permanently being used by some of the largest companies in the world. And our goal is to get that infrastructure at the right price point into every company in the world, right? We want to enable any company to spend and stand up the right system, that's leveraging that same privacy infrastructure that the big folks have, so that as they scale, they can continue to do the right thing. >> That's awesome. I mean, you mentioned a number of roles of marketing folks. I can even see a sales, let's say sales lead saying, okay we got this deal on the table. How do we get through the procurement because we didn't check the box, all right. So, let me ask you this. We talked a little bit about designing privacy in a and it's clear you help do that. How do you make it, you know fundamental to customer's workloads? Do they have to be like an AWS customer to take advantage of that concept? Or how did they make it part of their workflow? >> Yeah, so there's a couple of critical things. How do you make it part of the workflow? The first thing is, you go to any company's website right now, they have to be compliant with the California law. So a very straightforward thing we do is we can for both B2B and B2C companies stand up an entire customer experience that matches the scale of the company that enables it to be compliant. That means you have a trust center that shows the right information to your customers, it collects the consents, preferences, and it stands up with a portal to request data. These are basics. And for a company that's standing up the internal operations, we can get them app collecting that core record and create a compliance record very fast. With larger companies, Dave you're right. I mean, when you're talking about understanding your entire infrastructure and understanding where you're storing and processing data it could seem overwhelming, but the truth is, the way we onboard our customers is we get you compliance on your product and website first, right? We focus on your product to get that compliance record done. We focus on your website so that you can sell your product. And then we go through the rest of the major systems where you're handling personal information, your sales, your marketing, you know, it's like a natural process. So larger enterprises we have a pretty straightforward way that we get them up and running, but even small startups we can get them to a point of getting them compliant and starting to think about other things very, very quickly. >> And so Justin, you're a government so you understand big, but how I talk about the secret ingredient that allows you to do this at scale and still handle all that diversity, like what we showed in that graphic, the different locations, different local laws, data sovereignty, et cetera. >> Yeah, there's a couple things on the secret source. One is, we have to think about our customers every day. And we had to understand that companies will use whatever their infrastructure is to build. Like you've seen, even on AWS there are so many different services you can use. So number one, we always think with an engineering point of view in mind. Understand the tools, understand the infrastructure in a way that brings that kind of basic visibility to whoever it is that's handling privacy, that basic understanding. The second is, we focused on core user experience for the non-technical user. It's really easy to get started. It's really easy to stand up your privacy page and your privacy policy. It's really easy to collect that and make that first record. The third is, and you know, this is one of those key things. When I was in the government, I met with folks in the intelligence community at one point day, and this always stuck with me. They were telling me that 20 years ago, you know to do the kind of innovation that you have going on now, you would have had to have had a defense contract. You would have had to have invested an enormous amount of money to buy the processing and the services and the team. But the ability for me as a startup founder, to understand the big picture and understand that companies need to be compliant fast, get their website compliant fast, get their product compliant fast, but build on a cloud infrastructure that allowed me to scale was incredible. Because it allows us to do a lot with our customers that a company like ours would have been really challenged to do without that cloud backbone. >> Love this, the agility and the innovation. Last question, give us the company update Justin, you know where are you? What can you share with us, fundraising, head count, are you generating revenue? Where you are? >> Oh yeah, we're excited as I mentioned, we are already the privacy platform of choice of some of the larger brands in the world, which we're very excited about. And we help them solve both the trust, access consent problem for their customers, and we help with the privacy operations management. We recently announced a new $20 million infusion of capital, led by a terrific venture capital fund, ForgePoint Capital. We've been lucky to have been supported by NEA, Sands Capital, Revolution Capital, Pritzker Capital, PSP. And so we have a terrific group of investors behind us. We are scaling, we've grown the company a lot in the last year. Obviously it's been an interesting and challenging year with COVID, but we are really focused on growing our sales team, our marketing team, and we're going to be offering some pretty exciting solutions here for the rest of the year. >> The timing was unbelievable, you had the cloud at your beck and call, you had the experience in government. You've got your background as a lawyer. And it all came in, and the legal come into the forefront of public policy, just a congratulations on all your progress today. We're really looking forward to seeing you guys rocket in the future. I really appreciate you coming on. >> Dave, thanks so much for having me, really enjoyed it. And I look forward to seeing you soon. >> Great, and thank you for watching everyone is Dave Vellante for theCUBE on cloud startups. Keep it right there. (upbeat music)

Published Date : Mar 9 2021

SUMMARY :

brought to you by AWS. Look forward to the discussion. So I always love to ask I could see that all around the world problem that you solve is to enable you to get Okay, now you guys and also showing them that you care, that the data that you gave to companies elephant in the room question. and the processing we needed, So what actually do you maybe you could put down a picture for us. to let you do it quickly. One is you don't have to so that when you get that procurement and it's clear you help do that. that you can sell your product. that allows you to do this at scale that you have going on now, and the innovation. of some of the larger brands in the world, forward to seeing you guys And I look forward to seeing you soon. Great, and thank you for watching

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

JustinPERSON

0.99+

Dave VellantePERSON

0.99+

NEAORGANIZATION

0.99+

Bureau of Economic AnalysisORGANIZATION

0.99+

Justin AntonipillaiPERSON

0.99+

Sands CapitalORGANIZATION

0.99+

Pritzker CapitalORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Revolution CapitalORGANIZATION

0.99+

ForgePoint CapitalORGANIZATION

0.99+

U.S. Census BureauORGANIZATION

0.99+

two jobsQUANTITY

0.99+

PSPORGANIZATION

0.99+

$20 millionQUANTITY

0.99+

COVIORGANIZATION

0.99+

second thingQUANTITY

0.99+

thirdQUANTITY

0.99+

second termQUANTITY

0.99+

OneQUANTITY

0.99+

VirginiaLOCATION

0.99+

U.S.LOCATION

0.99+

WireWheelORGANIZATION

0.99+

bothQUANTITY

0.99+

secondQUANTITY

0.99+

CaliforniaLOCATION

0.99+

COVIDOTHER

0.98+

last yearDATE

0.98+

oneQUANTITY

0.98+

first partQUANTITY

0.98+

23,24 StatesQUANTITY

0.98+

presidentPERSON

0.98+

todayDATE

0.98+

CESEVENT

0.98+

three StatesQUANTITY

0.97+

first thingQUANTITY

0.96+

two core offeringsQUANTITY

0.96+

20 years agoDATE

0.96+

Cloud Startup ShowcaseEVENT

0.95+

single setQUANTITY

0.95+

ObamaPERSON

0.94+

single hardQUANTITY

0.92+

BrazilianOTHER

0.9+

one point dayQUANTITY

0.88+

EUORGANIZATION

0.87+

millions of dollarsQUANTITY

0.87+

few minutes agoDATE

0.86+

first recordQUANTITY

0.86+

years agoDATE

0.85+

last couple of yearsDATE

0.84+

firstQUANTITY

0.83+

two core offeringsQUANTITY

0.82+

One thingQUANTITY

0.79+

Startup ShowcaseEVENT

0.77+

three global technology companiesQUANTITY

0.76+

coupleQUANTITY

0.74+

10 global companiesQUANTITY

0.73+

CloudOpsTITLE

0.72+

SASORGANIZATION

0.71+

EuropeanOTHER

0.65+

Justin Antonipillai, Founder & CEO, WireWheel


 

(upbeat music) >> We're here theCUBE on Cloud Startup Showcase brought to you by AWS. And right now we're going to explore the next frontier for privacy, you know, security, privacy, and compliance, they're often lumped together and they're often lumped on as an afterthought bolted on to infrastructure, data and applications. But, you know, while they're certainly related they're different disciplines and they require a specific domain knowledge and expertise to really solve the challenges of today. One thing they all share is successful implementations, must be comprehensive and designed in at the start and with me to discuss going beyond compliance and designing privacy protections into products and services. Justin Antonipillai, who is the founder and CEO of WireWheel, Justin awesome having you on the AWS Startup Showcase. Thanks for being here >> Dave, thanks so much for having me. It's a real honor, and I appreciate it. Look forward to the discussion. >> So I always love to ask founders, like, take us back. Why did you start this company? Where did your inspiration come from? >> So Dave, I was very lucky. I had the honor of serving in president Obama's second term as an Acting Under Secretary for Economic Affairs. So I ran the part of the government that includes the U.S. Census Bureau and the Bureau of Economic Analysis. So core economic statistical bureaus. But I helped lead a lot of the Obama administration's, outreach and negotiations on data privacy around the world. Including on something called the EU-U.S. Privacy Shield. So at the time the two jobs I had really aligned with what our discussion is here today. The first part of it was, I could see that all around the world in the U.S. and around the world, data privacy and protecting privacy, had become a human rights issue. It was a trade issue. You could see it as a national security issue and companies all around the world were just struggling with how to get legal, how to make sure that I do it right, and how I make sure that I'm treating my customer's data, in the right way. But when I was also leading the agency, a lot of what we were trying to do was to help our U.S. citizens, our folks here around the country solve big public problems by ethically and responsibly using government data to do it. And I can talk about what that meant in a little while. So the inspiration behind why WireWheel was, we need better more technically driven ways to help companies get compliance, to show their customers that they're protecting privacy and to put customers, our customers onto a path where they can start using the customer data better, faster and stronger, but most importantly, ethically. And that's really what we try to tackle at WireWheel. >> Right, excellent. Thank you for that. I mean, yeah you know, in the early days of social media, people kind of fluffed it off and oh there is no privacy in the internet, blah, blah, blah. And then wow, it became a huge social issue and public policy really needed to step in but also technology needs this to help solve this problem. So let's try to paint a picture for people as to really dig into the problem that you solve and why it's so complicated. We actually have a graphic. It's a map of the U S that we want to pull up here. Explain this. >> Yeah, I mean, what you're saying here is that every one of your, our viewers today is going to be looking at privacy laws moving across the country Dave but there's a lot of different ones. You know, if you're a company that's launching and building your product, that you might be helping your customers your consumer facing. The law, and you're even let's assume you want to do the right thing. You want to treat that customer data responsibly and protect it. When you look at a map like this and you can see three States have already passed different privacy laws, but look at the number of different States all across the country that are considering their own privacy laws. It really could be overwhelming. And Virginia, as you can see is just about to pass it's next privacy law but there's something like 23,24 States that are moving them through. The other thing Dave, that's really important about this is, these are not just breach laws. You know, I think years ago we were all looking at these kinds of laws spreading across the country and you would be saying, okay, that's just a breach law. These laws are very comprehensive. They have a lot to them. So what we have been really helping companies with is to enable you to get compliant with a lot of these very quickly. And that's really what we've tried to take on. Because if you're trying to do the right thing there should be a way to do it. >> Got it. Yeah, I can't even imagine what the it had been so many permutations and complexities but imagine this, if this were a globe we were looking at it says it gets out of control. Okay, now you guys well you use a term called phrase beyond compliance? What do we mean by that? >> There are a couple of things. So I'd say almost every company taking a product to market right now, whether you're B2C or B2B you want to make sure you can answer the customer question and say, yes, I'm compliant. And usually that means if you're a B2C company it means that your customers can come to your site. Your site is compliant with all of the laws out there. You can take consents and preferences. You can get their data back to them. All of these are legal requirements. If you're a B2B company, you're also looking at making sure you can create some critical compliance records that's it, right? But when we think beyond compliance, we think of a couple of basic things. Number one, do you tell the story about all the trust and protection you put around your data in a way that your customers want to do business with you? I mean Dave, if you went to CES the last couple of years and you were walking into the center or looking at a virtual version of it, on every billboard, the top five, top 10 global companies advertise that they take care of your data and they're onto something, they're onto something. You can actually build a winning strategy by solving a customer's problem and also showing them that you care, and that they're trustworthy. Because there are too many products out there, that aren't. The second thing, I'm sorry, go ahead. >> No, please carry on. >> No, I mean the second thing, and then I think I'd say is going beyond compliance also means that you're thinking about how you can use that data for your customer, to solve all of their problems. And Dave, what I'd say here is imagine a world right now, in which, you know you trusted that the data that you gave to companies or to the government, was protected and that if you changed your mind and you wanted it back that they would delete it or give it back to you. Can you imagine how much more quickly we would have solved getting a COVID vaccine? Can you imagine how much data would have been available to pharmaceutical companies to actually develop a vaccine? Can you imagine how much more quickly we would have opened the economy? The thing is companies can't solve every problem that they could for a customer because customers don't trust that the data is going to be used correctly and companies don't know how to use it in that way and ethically. And that's what we're talking about when we say getting beyond compliance which is we want to enable our customers to use the data in the best way and most ethical way to solve all of their customer's problems. >> Okay, so I ask the elephant in the room question. If you asked most businesses about personal information, where it's stored, you know who has access to it, the fact is that most people can't answer it. And so when they're confronted with these uncomfortable questions. The other documents and policies that maybe check some boxes, why is that not a good idea? I mean, there's an expense to going beyond that but so why is that not just a good idea to check it off? >> Well look, a lot of companies do need to just check it off and what I mean, get it right, make sure you label and the way we've thought about this is that when you're building on a backbone like AWS, it does give you the ability to buy a lot of services quickly and scale with your company. But it also gives us an ability to comply faster by leveraging that infrastructure to get compliant faster. So if you think about it, 20 years ago whenever I wanted to buy storage or if I wanted to buy servers and look we're a company that built in the cloud, Dave it would have been very difficult for us to buy the right storage and the processing we needed, given that we were starting. But I was able to buy very small amounts of it until our customer profile grew. But that also means my data moved out of a single hard drive and out of a single set of servers, into other places that are hosted in the cloud. So the entire tech stack that all of our customers are building on means they're distributing personal data into the cloud, into SAS platforms. And there's been a really big move through integration platforms as a service to allow you to spread the personal data quickly. But that same infrastructure can be used to also get you compliant faster, and that's the differentiation. So we built a platform that enables a company to inventory their systems, to track what they're doing in those systems and to both create a compliance record faster by tracking what they're doing inside the cloud and in SAS systems. And that's the different way we've been thinking about it as we've been going to market. >> So, okay. So what actually do you sell, you sell a service? Is it a subscription? >> Yeah. >> And AWS is underneath that, maybe you could put down a picture for us. >> Sure, we're a cloud hosted software as a service. We have two core offerings. One is the WireWheel Trust Access Consent Solution. So if you go to a number of major brands, and you go to their website, when they tell you here's the data we're collecting about you, when they collect your consents and preferences, when they collect a request for data correction or deletion of the data, all the way from the request to delivery back to the consumer, we have an end to end system that our customers use with their customers, a completely cloud hostable in a subscription. So enables even very small startups, to build that experience into their website and into their products, from the very beginning, at a cost efficient point. So if you want to stand up a compliant website or you want to build into your product that Trust Access Consent Solution, we have a SAS platform, and we have developer tools and our developer portal to let you do it quickly. The second thing we do is we have a privacy operations manager. So this is the most security center but for privacy operations. It helps you inventory your systems, actually create data flow maps and most critically create compliance records that you need to comply with, you know the European law, the Brazilian law, and that whole spectrum of U.S. privacy laws that you showed a few minutes ago. And those are the two core offerings we have. >> I love it. I mean, it's the cloud story, right? One is you don't have to spend a millions of dollars on hardware and software. And the second is, when you launch you enable small companies, not just the biggest companies you give them the same, essentially the same services. And that's a great story. Who do you sell to Justin? What does a typical customer engagement look? >> Yeah, we, in many of our customers and in the AWS say startup environment, you often don't have companies that have like a privacy officer. They often don't even have a general counsel. So we sell a package that will often go to whoever is responsible at the company for privacy compliance. And, you know, interestingly Dave in some startups that might be a marketing officer, it might be a CLO, it might be the CTO. So in startups and sort of growing companies, we've put out a lot of guidance, and our core WireWheel developer portal is meant to give even a startup all they need to stand up that experience and get it going, so that when you get that procurement imagine you're about to go sell your product, and they ask you, are you compliant, then you have that document ready to provide. We also do provide this core infrastructure for enormous enterprises. So think telecoms, think top three global technology companies. So Dave, we get excited about is we've built a core software platform privacy infrastructure that is permanently being used by some of the largest companies in the world. And our goal is to get that infrastructure at the right price point into every company in the world, right? We want to enable any company to spend and stand up the right system, that's leveraging that same privacy infrastructure that the big folks have, so that as they scale, they can continue to do the right thing. >> That's awesome. I mean, you mentioned a number of roles of marketing folks. I can even see a sales, let's say sales lead saying, okay we got this deal on the table. How do we get through the procurement because we didn't check the box, all right. So, let me ask you this. We talked a little bit about designing privacy in a and it's clear you help do that. How do you make it, you know fundamental to customer's workloads? Do they have to be like an AWS customer to take advantage of that concept? Or how did they make it part of their workflow? >> Yeah, so there's a couple of critical things. How do you make it part of the workflow? The first thing is, you go to any company's website right now, they have to be compliant with the California law. So a very straightforward thing we do is we can for both B2B and B2C companies stand up an entire customer experience that matches the scale of the company that enables it to be compliant. That means you have a trust center that shows the right information to your customers, it collects the consents, preferences, and it stands up with a portal to request data. These are basics. And for a company that's standing up the internal operations, we can get them app collecting that core record and create a compliance record very fast. With larger companies, Dave you're right. I mean, when you're talking about understanding your entire infrastructure and understanding where you're storing and processing data it could seem overwhelming, but the truth is, the way we onboard our customers is we get you compliance on your product and website first, right? We focus on your product to get that compliance record done. We focus on your website so that you can sell your product. And then we go through the rest of the major systems where you're handling personal information, your sales, your marketing, you know, it's like a natural process. So larger enterprises we have a pretty straightforward way that we get them up and running, but even small startups we can get them to a point of getting them compliant and starting to think about other things very, very quickly. >> And so Justin, you're a government so you understand big, but how I talk about the secret ingredient that allows you to do this at scale and still handle all that diversity, like what we showed in that graphic, the different locations, different local laws, data sovereignty, et cetera. >> Yeah, there's a couple things on the secret source. One is, we have to think about our customers every day. And we had to understand that companies will use whatever their infrastructure is to build. Like you've seen, even on AWS there are so many different services you can use. So number one, we always think with an engineering point of view in mind. Understand the tools, understand the infrastructure in a way that brings that kind of basic visibility to whoever it is that's handling privacy, that basic understanding. The second is, we focused on core user experience for the non-technical user. It's really easy to get started. It's really easy to stand up your privacy page and your privacy policy. It's really easy to collect that and make that first record. The third is, and you know, this is one of those key things. When I was in the government, I met with folks in the intelligence community at one point day, and this always stuck with me. They were telling me that 20 years ago, you know to do the kind of innovation that you have going on now, you would have had to have had a defense contract. You would have had to have invested an enormous amount of money to buy the processing and the services and the team. But the ability for me as a startup founder, to understand the big picture and understand that companies need to be compliant fast, get their website compliant fast, get their product compliant fast, but build on a cloud infrastructure that allowed me to scale was incredible. Because it allows us to do a lot with our customers that a company like ours would have been really challenged to do without that cloud backbone. >> Love this, the agility and the innovation. Last question, give us the company update Justin, you know where are you? What can you share with us, fundraising, head count, are you generating revenue? Where you are? >> Oh yeah, we're excited as I mentioned, we are already the privacy platform of choice of some of the larger brands in the world, which we're very excited about. And we help them solve both the trust, access consent problem for their customers, and we help with the privacy operations management. We recently announced a new $20 million infusion of capital, led by a terrific venture capital fund, ForgePoint Capital. We've been lucky to have been supported by NEA, Sands Capital, Revolution Capital, Pritzker Capital, PSP. And so we have a terrific group of investors behind us. We are scaling, we've grown the company a lot in the last year. Obviously it's been an interesting and challenging year with COVID, but we are really focused on growing our sales team, our marketing team, and we're going to be offering some pretty exciting solutions here for the rest of the year. >> The timing was unbelievable, you had the cloud at your beck and call, you had the experience in government. You've got your background as a lawyer. And it all came in, and the legal come into the forefront of public policy, just a congratulations on all your progress today. We're really looking forward to seeing you guys rocket in the future. I really appreciate you coming on. >> Dave, thanks so much for having me, really enjoyed it. And I look forward to seeing you soon. >> Great, and thank you for watching everyone is Dave Vellante for theCUBE on cloud startups. Keep it right there. (upbeat music)

Published Date : Mar 2 2021

SUMMARY :

brought to you by AWS. Look forward to the discussion. So I always love to ask I could see that all around the world problem that you solve is to enable you to get Okay, now you guys and also showing them that you care, that the data that you gave to companies elephant in the room question. and the processing we needed, So what actually do you maybe you could put down a picture for us. to let you do it quickly. One is you don't have to so that when you get that procurement and it's clear you help do that. that you can sell your product. that allows you to do this at scale that you have going on now, and the innovation. of some of the larger brands in the world, forward to seeing you guys And I look forward to seeing you soon. Great, and thank you for watching

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

JustinPERSON

0.99+

Dave VellantePERSON

0.99+

NEAORGANIZATION

0.99+

Bureau of Economic AnalysisORGANIZATION

0.99+

Justin AntonipillaiPERSON

0.99+

Sands CapitalORGANIZATION

0.99+

Pritzker CapitalORGANIZATION

0.99+

AWSORGANIZATION

0.99+

Revolution CapitalORGANIZATION

0.99+

ForgePoint CapitalORGANIZATION

0.99+

U.S. Census BureauORGANIZATION

0.99+

two jobsQUANTITY

0.99+

PSPORGANIZATION

0.99+

$20 millionQUANTITY

0.99+

COVIORGANIZATION

0.99+

second thingQUANTITY

0.99+

thirdQUANTITY

0.99+

second termQUANTITY

0.99+

OneQUANTITY

0.99+

VirginiaLOCATION

0.99+

U.S.LOCATION

0.99+

WireWheelORGANIZATION

0.99+

bothQUANTITY

0.99+

secondQUANTITY

0.99+

CaliforniaLOCATION

0.99+

COVIDOTHER

0.98+

last yearDATE

0.98+

oneQUANTITY

0.98+

first partQUANTITY

0.98+

23,24 StatesQUANTITY

0.98+

presidentPERSON

0.98+

todayDATE

0.98+

CESEVENT

0.98+

three StatesQUANTITY

0.97+

first thingQUANTITY

0.96+

two core offeringsQUANTITY

0.96+

20 years agoDATE

0.96+

Cloud Startup ShowcaseEVENT

0.95+

single setQUANTITY

0.95+

ObamaPERSON

0.94+

single hardQUANTITY

0.92+

BrazilianOTHER

0.9+

one point dayQUANTITY

0.88+

EUORGANIZATION

0.87+

millions of dollarsQUANTITY

0.87+

few minutes agoDATE

0.86+

first recordQUANTITY

0.86+

years agoDATE

0.85+

last couple of yearsDATE

0.84+

firstQUANTITY

0.83+

two core offeringsQUANTITY

0.82+

One thingQUANTITY

0.79+

Startup ShowcaseEVENT

0.77+

three global technology companiesQUANTITY

0.76+

coupleQUANTITY

0.74+

10 global companiesQUANTITY

0.73+

SASORGANIZATION

0.71+

EuropeanOTHER

0.65+

theCUBEORGANIZATION

0.64+

fiveQUANTITY

0.63+

Ronen Schwartz, NetApp | AWS re:Invent 2020


 

>> (Narrator) From around the globe. It's theCUBE, with digital coverage of AWS re:Invent 2020, sponsored by Intel, AWS and our community partners. >> Welcome to theCUBEs coverage of AWS re:Invent 2020, the digital version, I'm Lisa Martin. I've got a CUBE alumni with me here, now Ronen Schwartz joins me from NetApp, the SVP and GM of Cloud Volumes. Ronen it's nice to see that you're doing well and healthy. >> Thank you, I'm glad to join you, even though it's virtually, I hope it will be fun as well. >> Oh yes it will, and that's one of the nice things with this time that we're all trying to figure out if we have technologies like this to be able to still engage with partners with customers, and there's been so much innovation that's gone. So I'd love to get your perspective on what's going on with them. I know you guys had NetApp Insight just a few weeks or a month or so ago, but talk to me about kind of some of the things that you're seeing in the market from a cloud adoption perspective. >> So cloud adoption is actually not new. What we're saying is a continuous acceleration of the cloud adoption, you know, we kind of started by the fact that we are remote and they think definitely, the pandemic, the need to work, remote engage remotely and so on, and actually even accelerated the adoption of cloud, that's something like that could, even exist, I think what we are saying the NetApp in the market in general is very fast adoption of cloud, the movement of the core services, core workloads into the cloud and organization that are not just adopting cloud, but actually innovating in the cloud faster than ever. >> What's been some of the conversations like with customers, cause I know, you know, we've talked a lot about this in the last nine months, this acceleration of digital transformation and customers needing to pivot multiple times, not just survive during this time period or keep the lights on, but really be able to thrive, and push their business forward. Talk to me about some of the customer conversations you're having, is this more of a business level conversation, right now with respect to moving to cloud from a strategic standpoint, because as every business suddenly had to, everyone got to work from home, that was a big shift. >> It is a major shift and it's also for some organization it's a very un-trivial change that needs to happen to the cadence of doing a business to them, to the specific setting, and then, I think we all as individual kind of feel the change, right, I sometimes have like this huge urge to sit with my team and kind of whiteboard, what needs to happen next. And then it will be different to do it, when it is a virtual whiteboard, but if I take it into the conversation that we're having with customers, I think customers have moved from the first few months when it was really about survival, and how do I make the basic things work and ensure continuity, into the place that organization are looking to leverage the change and increase the increasing innovation, increase the transformation they've already been going through, when it comes to these things I really want, there's a really good article from AWS that I want to share, that is really talking about, the six r's of cloud adoption. And, I really like that as an analogy because it talks about the fact that when you have cloud applications, you have the opportunity to rehost, when you lift and shift, then, you have the opportunity to replatform really designed them from the cloud, from scratch, you have the ability to refactor the applications, meaning that you're actually adopting certain cloud component. And in some cases you are actually repurchasing or retiring applications. And in some places, you just retain them on-premise. So I think organizations are looking into their current situation and they're basically choosing their strategy, not their strategy of adopting the cloud, but their strategy of how to move specific workloads into the cloud. >> Right to be, to take advantage of many things, including cost optimization. So talk to me about the NetApp partnership, you guys have been partners with AWS for seven plus years now, NetApp Cloud Volume Platform for AWS, talk to me about that. >> So, none of it's been a long-term partner of AWS and that data is in the core of the cloud business and basically moving data to the cloud, is also a super important, and NetApp is a company that has been a leader in cloud and data services, in general has been there from almost day one. We have been billing, did the capabilities from the cloud volumes NetApp to the cloud volume service, which is a native service in AWS in the last few years. Basically our latest announcement that we made in, in our Insight event is putting all of that in a single platform, the clouds volume and the cloud volumes platform, and that basically optimizing it for the AWS users, meaning that the user with no additional effort can store data, receives it, access to the data and the performance needed for the right application, but also enjoy out of the box data services, like backup, like disaster recovery, like compliance, and like caching and so on, really giving the different use cases, the full support needed. >> What are some of the changes in use cases that you've seen? Now, we talk about compliance. We just had another expansion of the California consumer privacy act on our ballot, during the last general election. We've seen ransomware on the rise. So talking about backup has been a big topic. Talk to me about some of those use cases that are shifting that you see that NetApp is helping customers address. >> This is an excellent question and they know sometimes people treat storage as infrastructure, but the truth is that the data on that storage is actually one of the most important assets that has moved into the cloud and really building your data fabric with the right level of governance and insurance, where everybody is a really important thing. We just talked about like all of this acceleration of moving into the cloud. What that means is that the core data services are no longer optional. They could not be left to a specific implementation desire or no desire, they have to be built into the platform and kind of be insured in a continuous way. >> Absolutely that data is gold or the new oil, if companies can protect it, secure access it and make sure that they can actually extract insights. So, and as we talk about and Gartner and analysts like show the projections of the volumes of data, just growing and growing and growing. And now we've got companies that have gone from maybe 100% on-site operations to maybe a hundred percent remote. We've got the expansion of cloud and the edge. There's a lot of changes going on there. And one of the things that we do know that's happening from an IT perspective, is it's getting more complex. So, talk to me about now, how you're working with customers to make things simpler as data volumes grow and as they're adjusting to a New World. >> So, sometimes maybe this is my opportunity to definitely correct one of the thinkings that some of the AWS customers might have NetApp, which is, it's focused about storage only, the truth is that, there is a variety of services around the infrastructure that we'll go way beyond storage. I kind of mentioned in my last answer, a few of them like disaster recovery, like backup and we just started to touch upon compliance the ability to understand the data that is moving into the cloud, the exposure to PII, PCI, and how does it fit the different regulations. But NetApp is also offering optimized computing, with our spot, with basically our spot acquisitions, but by NetApp technology, we're also offering the full virtual desktop service. And at least the last one is kind of the perfect example. If you would like to empower a thousand people to get their virtual desktops available, it has become a matter of a single click and full automation is giving you, not only the virtual desktop, but also a dedicated storage that is optimized for that. So we're looking into a variety of services, all of them optimize to work on the AWS cloud, all of that with, out of the box, very easy configuration that empower everybody to basically do the right thing in the clouds. >> So when you're in customer situations and conversations, which I know you still are obviously virtually, and you're saying that, you know, we want to make sure that we really clarify, the NetApp has evolved dramatically since 1992, we've been talking about that for a long time. I used to work at NetApp and marketing back in the day, but when you're having this customer conversations, I actually know let's give me a customer, an example of some successful customers who really understand, the value of the full breadth of value that NetApp delivers, especially in AWS environments. >> I would divide the customers buy in a high-level into three categories. You're seeing the basically application developers with a goal to deliver their application, as fast as possible. And then, they're not only, their need is not just to do it as fast as possible, but they're trying to do it in the most efficient cost effective way possible. So, the NetApp conversation with them is how can infrastructure empower them to do things better, faster, and cheaper, and then, there is actually a list of these capabilities that are supporting them very, very well. An example would be that today, a lot of the new developments are done, especially by the cloud native, are done leveraging Kubernetes. So NetApp is giving you Kubernetes optimized storage, Kubernetes say monitoring and resource optimization, and also of the ocean capabilities, the scalability to manage and optimize your containers. So this is kind of one group that developers group, and there is actually thousands of these customers, that are leveraging NetApp on AWS to deliver that. I think the second group is central IT and central IT has a really tough job these days. They need at the same time to support the innovation as we discussed on the first use case, but also the lift and shift and move of that critical applications. When we're looking at, when we're talking to central IT, we're guaranteeing to them the same latency or close as possible latency, the same performance, the same scale that they had on premise and even more in the cloud. So this is what allows, the largest customers in the world to move their SAP from on-premise to the cloud. Really them, I think that the top five and then, at least five of the top 10 SAP applications are leveraging the NetApp as part of their cloud journey. Another example, and maybe the third example, is that it's basically organization where they are putting an innovation in the cloud in parallel to their existing with their on-premise example, there I think one of our reference customers is Blackboard the vendor that is offering something very relevant these days, which is remote learning and capabilities like that. Well they've actually built a very extensive on-premise environment. A lot of their new capabilities, a lot of the innovation is delivered in the cloud where scale is faster, the resources are available, are much easier, but they still need the power of the best of breed and storage technology. They still are looking for cost effective optimization. And this is where NetApp is helping them. >> How do you kind of bridge their different groups you talked about, the developer groups and what they need and what they expect, and a regular world versus central IT, whose job as you said, is now more challenging with this spread. How does the NetApp help those two groups come together and really evaluate the opportunities that this new situation provides and how NetApp can help them accelerate that? So this is basically where the platform capabilities are playing their role, the developer and also the DevOps organization are able to consume the right capabilities that they need in order to get their job faster, both central IT can go into the same platform and basically manage it from security, from backup, from disaster recovery and from performance general performance perspective, including very easy that built-in automation to move, and the entire application from the 2QIA and into production. So the ability of basically the different users to have an optimized experience, when the developers are looking for productivity, time to market, maybe even the cost effectiveness DevOps is looking for the automation, the agility and basically the life cycle and then central IT is looking to optimize costs into the overall resourcing and really delivering it to multiple groups. Single platform gives you everything in one place, >> Make it sound so easy. So last question is, as we go into the year 2021, remember that joke last year, everyone said 2020 it's hindsight, we going to know everything, I think care to forget a whole bunch of things, but as we move forward, and I think we're all counting on the clock changing and bringing in good things, we've seen a lot of change, we've also seen a lot of opportunities uncovered, and you've talked about some of those. Talk to me about some of the things that NetApp and AWS customers can expect next year. >> So we've been innovating together very, very fast. If I just look into the last few months then, you've seen AWS pushing and outposting to the market as kind of the edge of the cloud. NetApp has been an early partner of that kind of coming together and saying that and really offering the best storage as part of outpost. I think what you'll is the, as we go into 2021 is, the foster innovation and the expansion of the offering is going to continue into 2021. The things that both AWS and NetApp already have in progress are kind of ensuring that, so that wouldn't be a big risk for me to share that I can already see the pipeline as it comes to, as it is going into the customer. I think the second thing that you would see is a lot of focus on optimization and a lot of that optimization done automatically for the customer without the customer needs, without the customer need to proactively define and set things, I think it is a very, very strong trend. We're both set optimization for scale, optimization for performance, optimization for costs are kind of built into the offering. I think as we're scaling into the cloud, you'll see significant growth in the amount of offerings coming from vendors, including NetApp and AWS, but also increased consumption of the customers that are, we'll expect more and more of it to be automatic. I think the last thing that I think we are going to see accelerating in 2021 is system of record moving into the cloud. Innovation has already done in a cloud first approach in almost all cases. That's what we're going to see is significant acceleration in the amount of system of records, moving and moving into the cloud analytics, moving into the cloud, and we're going to see it done by mainstream companies in a very, very large scale. >> Lots of things to look forward to. Ronen, thank you for joining me on theCUBE today and sharing what's the latest updates with NetApp and AWS, any opportunities for your customers. We appreciate your time. >> Thank you, Lisa, it was a pleasure to meet you virtually. >> Likewise, maybe sometime at some event we'll come back and we'll get to meet in person, I hope so. For Ronen Schwartz, I'm Lisa Martin, you're watching theCUBE.

Published Date : Dec 2 2020

SUMMARY :

(Narrator) From around the globe. the SVP and GM of Cloud Volumes. hope it will be fun as well. kind of some of the of the cloud adoption, you in the last nine months, and how do I make the basic things work the NetApp partnership, and that data is in the of the California consumer of moving into the cloud. of cloud and the edge. the exposure to PII, PCI, marketing back in the day, and also of the ocean capabilities, and really evaluate the opportunities that the things that NetApp are kind of built into the offering. Lots of things to look forward to. pleasure to meet you virtually. and we'll get to meet

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Ronen SchwartzPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

RonenPERSON

0.99+

2021DATE

0.99+

LisaPERSON

0.99+

two groupsQUANTITY

0.99+

thousandsQUANTITY

0.99+

NetAppORGANIZATION

0.99+

seven plus yearsQUANTITY

0.99+

next yearDATE

0.99+

third exampleQUANTITY

0.99+

bothQUANTITY

0.99+

2020DATE

0.99+

last yearDATE

0.99+

100%QUANTITY

0.99+

second groupQUANTITY

0.99+

GartnerORGANIZATION

0.99+

todayDATE

0.99+

oneQUANTITY

0.98+

Single platformQUANTITY

0.98+

1992DATE

0.98+

second thingQUANTITY

0.98+

NetAppTITLE

0.98+

BlackboardORGANIZATION

0.97+

IntelORGANIZATION

0.97+

Cloud VolumesORGANIZATION

0.97+

single platformQUANTITY

0.96+

DevOpsTITLE

0.95+

one placeQUANTITY

0.95+

first use caseQUANTITY

0.93+

one groupQUANTITY

0.93+

first approachQUANTITY

0.92+

AWS re:Invent 2020EVENT

0.89+

hundred percentQUANTITY

0.89+

KubernetesTITLE

0.85+

last few yearsDATE

0.85+

single clickQUANTITY

0.84+

re:Invent 2020EVENT

0.84+

a month orDATE

0.81+

pandemicEVENT

0.81+

a thousand peopleQUANTITY

0.8+

2QIATITLE

0.79+

first few monthsQUANTITY

0.78+

CUBEORGANIZATION

0.77+

last nine monthsDATE

0.76+

SVPPERSON

0.75+

six rQUANTITY

0.73+

top fiveQUANTITY

0.73+

InventEVENT

0.71+