Image Title

Search Results for Todd McKinnon:

Breaking Analysis: Customer ripple effects from the Okta breach are worse than you think


 

>> From the theCUBE studios in Palo Alto, in Boston, bringing you data-driven insights from theCUBE and ETR. This is "Breaking Analysis", with Dave Vellante. >> The recent security breach of an Okta third party supplier has been widely reported. The criticisms of Okta's response have been harsh, and the impact on Okta's value has been obvious, investors shaved about $6 billion off the company's market cap during the week the hack was made public. We believe Okta's claim that the customer technical impact was, "Near zero," may be semantically correct. However, based on customer data, we feel Okta has a blind spot. There are customer ripple effects that require clear action which are missed in Okta's public statements, in our view. Okta's product portfolio remains solid, it's a clear leader in the identity space. But in our view, one part of the long journey back to credibility requires Okta to fully understand and recognize the true scope of this breach on its customers. Hello, and welcome to this week's Wikibon "CUBE Insights", powered by ETR. In this "Breaking Analysis", we welcome our ETR colleague, Erik Bradley, to share new data from the community. Erik, welcome. >> Thank you, Dave, always enjoy being on the show, particularly when we get to talk about a topic that's not being well covered in the mainstream media in my opinion. >> Yeah, I agree, you've got some new data, and we're going to share some of that today. Let's first review the timeline of this hack. On January 20th this year, Okta got an alert that something was amiss at one of its partners, a company called Sitel, that provides low-level contact center support for Okta. The next day, Sitel retained a forensic firm to investigate, which was completed, that investigation was completed on February 28th. A report dated March 10th was created, and Okta received a summary of that from Sitel on March 17th. Five days later, Lapsus$ posted the infamous screenshots on Twitter. And later that day, sheesh, Okta got the full report from Sitel, and then responded publicly. Then the media frenzy in the back and forth ensued. So Erik, you know, there's so much wrong with this timeline, it's been picked apart by the media. But I will say this, what appeared to be a benign incident and generally has turned into a PR disaster for Okta, and I imagine Sitel as well. Who I reached out to by the way, but they did not provide a comment, whereas Okta did. We'll share that later. I mean, where do we start on this, Erik? >> It's a great question, "Where do we start?" As you know, our motto here is opinions only exist due to a lack of data, so I'm going to start with the data. What we were able to do is because we had a survey that was in the field when the news broke, is that we were able to observe the data in realtime. So we sequestered the data up until that moment when it was announced, so before March 23rd and then after March 23rd. And although most of the responses came in prior, so it wasn't as much of an end as we would've liked. It really was telling to see the difference of how the survey responses changed from before the breach was announced to after, and we can get into a little bit more- >> So let's... Sorry, sorry to interrupt, let's bring that up, let's look at some of that data. And as followers of this program know... Let me just set it up, Erik. Every quarter, ETR, they have a proprietary net score methodology to determine customer spending momentum, and that's what we're talking about here. Essentially measuring the net number of customers spending more on a particular product or platform. So apologize for interrupting, but you're on this data right here. >> Not at all. >> So take us through this. >> Yeah, so again, let's caveat. Okta is still a premier company in our work. Top five in overall security, not just in their niche, and they still remained extremely strong at the end of the survey. However, when you kind of look at that at a more of a micro analysis, what you noticed was a true difference between before March 23rd and after. Overall, their cumulative net score or proprietary spending intention score that we use, was 56% prior. That dropped to 44% during the time period after, that is a significant drop. Even a little bit more telling, and again, small sample size, I want to be very fair about that. Before March 23rd, only three of our community members indicated any indication of replacing Okta. That number went to eight afterwards. So again, small number, but a big difference when you're talking about a percentage change. >> Yeah, so that's that sort of green line that was shown there. You know, not too damaging, but definitely a noticeable downturn with the caveat that it's a small end. But here's the thing that I love working with you, we didn't stop there. You went out, you talked to customers, I talked to a number of customers. You actually organized a panel. This week, Erik hosted a deep dive on the topic with CISOs. And we have, if we could bring up that next slide, Alex. These are some of the top CISOs in the community, and I'm going to just summarize the comments and then turn it over to you, Erik. The first one was really concerning, "We heard about this in the media," ooh, ooh, ouch. Next one, "Not a huge hit, but loss of trust." "We can't just shut Okta off like SolarWinds." So there's definitely a lock in effect there. "We may need to hire new people," i.e, "There's a business impact to us beyond the technical impact." "We're rethinking contract negotiations with Okta." And bottom line, "It's still a strong solution." "We're not really worried about our Okta environment, but this is a trust and communications issue." Erik, these are painful to read, and in the end of the day, Okta has to own this. Todd McKinnon did acknowledge this. As I said at the top, there are domino business impacts that Okta may not be seeing. What are your thoughts? >> There's a lot we're going to need to get into in a little bit, and I think you were spot on earlier, when McKinnon said there was no impact. And that's not actually true, there's a lot of peripheral, derivative impact that was brought up in our panel. Before we even did the panel though, I do want to say we went out quickly to about 20 customers and asked them if they were willing to give an opinion. And it was sort of split down the middle where about, you know, half of them were saying, "You know, this is okay. We're going to stand by 'em, Okta's the best in the industry." A few were cautious, "Opinion's unchanged, but we're going to take a look deeper." And then another 40% were just flat out negative. And again, small sample size, but you don't want to see that. It's indicative of reputational damage right away. That was what led us to say, "You know what, let's go do this panel." And as you know, from reading it and looking at the panel, well, a lot of topics were brought up about the derivative impact of it. And whether that's your own, you know, having to hire people to go look into your backend to deal with and manage Okta. Whether it's cyber insurance ramifications down the road, there's a lot of aspects that need to be discussed about this. >> Yeah now, so before I go on... And by the way, I've spent a fair amount of time just parsing, listening very carefully to Todd McKinnon's commentary. He did an interview with Emily Chang, it was quite useful. But before I go on, I reached out to Okta, and they were super responsive and I appreciate that. And I do believe they're taking this seriously, here's a statement they provided to theCUBE. Quote, "As a global leader in identity, we recognize the critical role Okta plays for our customers and our customers' end users. Okta has a culture of learning and improving, and we are taking the steps to prevent this from happening again. We know trust is earned, and building back our customers' trust in Okta through our actions and our ongoing support as their secure identity partner is our top priority." Okay, so look, you know, what are you going to say, right? I mean, I think they do own it. Again, the concern is the blind spots. So we put together this visual to try to explain how Okta is describing the impact, and maybe another way to look at it. So let me walk you through this. Here's a simple way in which organizations think about the impact of a breach. What's the probability of a breach, that's the vertical axis, and what's the impact on the horizontal. Now I feel as though business impact really is the financial, you know, condition. But we've narrowed this to map to Todd McKinnon's statements of the technical impact. And they've said the technical impact in terms of things customers need to do or change, is near zero, and that's the red dot that you see there. Look, the fact is, that Okta has more than 15,000 customers, and at most, 366 were directly impacted by this. That's less than 3% of the base, and it's probably less than that, they're just being conservative. And the technical impact which Todd McKinnon described in an interview, again, with Emily Chang, was near zero in terms of actions the customers had to take on things like reporting and changes and remediation. Basically negligible. But based on the customer feedback outside of that 366, that's what we're calling that blind spot and that bracket. And then we list the items that we are hearing from customers on things that they have to do now, despite that minimal exposure. Erik, this is new information that we've uncovered through the ETR process, and there's a long list of collateral impacts that you just referred to before, actions that customers have to take, right? >> Yeah, there's a lot, and the panel really brought that to life even more than I expected to be quite honest. First of all, you're right, most of them believe that this was a minimal impact. The true damage here was reputational, and the derivatives that come from it. We had one panelist say that they now have to go hire people, because, and I hate to say this, but Okta isn't known for their best professional support. So they have to go get people now in to kind of do that themselves and manage that. That's obviously not the easiest thing to do in this environment. We had other ones express concern about, "Hey I'm an Okta customer. When I have to do my cyber insurance renewal, is my policy going to go up? Is my premium going to go up?" And it's not something that they even want to have to handle, but they do. There were a lot of concerns. One particular person didn't think the impact was minimal, and I just think it's worth bringing up. There was no demand for ransom here. So there were only two and a half percent of Okta customers that were hit, but we don't know what the second play is, right, this could just be stage one. And I think that there was one particular person on the panel who truly believes that, that could be the case, that this was just the first step. And in his opinion, there wasn't anything specific about those 366 customers that made him feel like the bad actor was targeting them. So he does believe that this might be a step one of a step two situation. Now that's a, you know, bit of an alarmist opinion and the rest of the panel didn't really echo it, but it is something that's kind of worth bringing up out there. >> Well, you know, it just pays to be paranoid. I mean, you know, it was reported that supposedly, this hack was done by a 16-year-old in England, out of his, you know, mother's house, but who knows? You know, other actors might have paid that individual to see what they could do. It could have been a little bit of reconnaissance, throw the pawn in there and see how, you know, what the response is like. So I want to parse some of Todd McKinnon's statements from that Bloomberg interview. Look, we've always, you and I both have been impressed with Okta, and Todd McKinnon's management. His decisions, execution, leadership, super impressive individual. You know, big fans of the company. And in the interview, it looked like (chuckles) the guy hadn't slept in three weeks, so really you have to feel for him. But I think there are some statements that have to be unpacked. The first one, McKinnon took responsibility and talked about how they'll be transparent about steps they're taking in the future to avoid you know, similar problems. We talked about the near-zero technical impact, we don't need to go there anymore. But Erik, the two things that struck me as communication misfires were the last two. Especially the penultimate statement there, quote, "The competitor product was at fault for this breach." You know, by the way, I believe this to be true. Evidently, Sitel was not using Okta as its identity access platform. You know, we're all trying to figure out who that is. I can tell you it definitely was not CyberArk, we're still digging to find out who. But you know, you can't say in my view, "We are taking responsibility," and then later say it was the competitor's fault. And I know that's not what he meant, but that's kind of how it came across. And even if it's true, you just don't say that later in a conversation after saying that, "We own it." Now on the last point, love your thoughts on this, Erik? My first reaction was Okta's throwing Sitel under the bus. You know, Okta's asking for forgiveness from its customers, but it just shot its partner, and I kind of get it. This shows that they're taking action but I would've preferred something like, "Look, we've suspended our use of Sitel for the time being pending a more detailed review. We've shut down that relationship to block any exposures. Our focus right now is on customers, and we'll take a look at that down the road." But I have to say in looking at the timeline, it looks like Sitel did hide the ball a little bit, and so you can't blame 'em. And you know, what are your thoughts on that? >> Well, I'll go back to my panelists again, who unanimously agreed this was a masterclass on how not to handle crisis management. And I do feel for 'em, they're a fantastic management team. The acquisition of Auth0 alone, was just such a brilliant move that you have to kind of wonder what went wrong here, they clearly were blindsided. I agree with you that Sitel was not forthcoming quickly enough, and I have a feeling that, that's what got them in this position, in a bad PR. However, you can't go ahead and fire your partner and then turn around and ask other people not to fire you. Particularly until a very thorough investigation and a root cause analysis has been released to everyone. And the customers that I have spoken to don't believe that, that is done yet. Now, when I ask them directly, "Would you consider leaving Okta?" Their answers were, "No, it is not easy to rip and replace, and we're not done doing our due diligence." So it's interesting that Okta's customers are giving them that benefit of the doubt, but we haven't seen it, you know, flow the other way with Okta's partner. >> Yeah, and that's why I would've preferred a different public posture, because who knows? I mean, is Sitel the only partner that's not using Okta as its identity management, who knows? I'd like to learn more about that. And to your point, you know, maybe Okta's got to vertically integrate here and start, you know, supporting the lower level stuff directly itself, you know, and/or tightening up those partnerships. Now of course, the impact on Okta obviously has been really serious, big hit on the stock. You know, they're piling on inflation and quantitative tightening and rate hikes. But the real damage, as we've said, is trust and reputation, which Okta has earned, and now it has to work hard to earn back. And it's unfortunate. Look, Okta was founded in 2009 and in over a decade, you know, by my count, there have been no major incidents that are obvious. And we've seen the damage that hackers can do by going after the digital supply chain and third and fourth party providers. You know, rules on disclosure is still not tight and that maybe is part of the problem here. Perhaps the new law The House just sent over to President Biden, is going to help. But the point, Erik, is Okta is not alone here. It feels like they got what looked like a benign alert. Sitel wasn't fully transparent, and Okta is kind of fumbling on the comms, which creates this spiraling effect. Look, we're going to have to wait for the real near-term and midterm impacts, but longterm, I personally believe Okta is going to be fine. But they're going to have to sacrifice some margin possibly in the near to midterm, and go through more pain to regain the loyalty of its customers. And I really would like to hear from Okta that they understand that customers, the impact of this breach to customers, actually does go beyond the 366 that were possibly compromised. Erik, I'll give you the final word. >> Yeah, there's a couple of things there if I can have a moment, and yes, Okta... Well, there was a great quote, one of the guys said, "Okta's built like a tank, but they just gave the keys to a 16 year old valet." So he said, "There is some concern here." But yes, they are best of breed, they are the leader, but there is some concern. And every one of the guys I spoke to, all CISOs, said, "This is going to come up at renewal time. At a minimum, this is leverage. I have to ask them to audit their third parties and their partners. I have to bring this up when it comes time." And then the other one that's a little bit of a concern is data-wise. We saw Ping Identity jump big, from 9% net score to 24% net score. Don't know if it's causative or correlated, but it did happen. Another thing to be concerned about out there, is Microsoft is making absolutely massive strides in security. And all four of the panelists said, "Hey, I've got an E5 license, why don't I get the most out of it? I'm at least going to look." So for Okta to say, you know, "Hey, there's no impact here," it's just not true, there is an impact, they're saying what they need to say. But there's more to this, you know, their market cap definitely got hit. But you know, I think over time if the market stabilized, we could see that recover. It's a great management team, but they did just open the door for a big, big player like Microsoft. And you and I also both know that there's a lot of emerging names out there too, that would like to, you know, take a little bit of that share. >> And you know, but here's the thing, I want to keep going here for a minute. Microsoft got hit by lapses, Nvidia got hit by lapses. But I think, Erik, I feel like people, "Oh yeah, Microsoft, they get hit all the time." They're kind of used to it with Microsoft, right? So that's why I'm saying, it's really interesting here. Customers want to consolidate their security portfolio and the number of tools that they have, you know. But then you look at something like this and you say, "Okay, we're narrowing the blast radius. You know, maybe we have to rethink that and that creates more complexity," and so it's a very complicated situation. But you know, your point about Microsoft is ironic, right. Because you know, when you see Microsoft, Amazon, you know, customers get hit all the time and it's oftentimes the fault of the customer, or the partner. And so it seems like, again, coming back to the comms of this, is that really is the one thing that they just didn't get right. >> Yeah, the biggest takeaway from this without a doubt is it's not the impact of the breach, it was the impact of their delay and how they handled it and how they managed it. That's through the course of 25 CISOs I've spoken to now, that's unanimous. It's not about that this was a huge damaging hit, but the damage really came from their reaction or lack thereof. >> Yeah, and it's unfortunate, 'cause it feels like a lot of it was sort of, I want to say out of their control because obviously they could have audited the partners. But still, I feel like they got thrown a curve ball that they really had a, you know, difficult time, you know, parsing through that. All right, hey, we got to leave it there for now. Thank you, Erik Bradley, appreciate you coming on, It's always a pleasure to have you >> Always good talking to you too, Dave, thanks a lot. >> ETR team, you guys are amazing, do some great work. I want to thank Stephanie Chan, who helps me with background research for "Breaking Analysis". Kristen Martin and Cheryl Knight, help get the word out, as do some others. Alex Myerson on production, Alex, thank you. And Rob Hof, is our EIC at SiliconANGLE. Remember, all these episodes, they are available as podcasts. Wherever you listen, just search, "Breaking Analysis podcast." I publish each week on wikibon.com and siliconangle.com. Check out etr.ai, it's the best in the business for real customer data real-time, near real-time, awesome platform. You can reach out to me at david.vellante@siliconangle.com, or @DVellante, or comment on my LinkedIn post. This is Dave Vellante, for Erik Bradley, and "theCUBE Insights", powered by ETR. Thanks for watching, be well, and we'll see you next time. (bright music)

Published Date : Apr 9 2022

SUMMARY :

From the theCUBE studios and the impact on Okta's in the mainstream media in my opinion. Okta got the full report And although most of the Essentially measuring the at the end of the survey. and in the end of the that need to be discussed about this. and that's the red dot that you see there. the easiest thing to do in the future to avoid And the customers that I have spoken to the impact of this breach to But there's more to this, you know, that really is the one thing is it's not the impact of the breach, It's always a pleasure to have you Always good talking to the best in the business

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Erik BradleyPERSON

0.99+

Stephanie ChanPERSON

0.99+

ErikPERSON

0.99+

Emily ChangPERSON

0.99+

Cheryl KnightPERSON

0.99+

Alex MyersonPERSON

0.99+

AmazonORGANIZATION

0.99+

Kristen MartinPERSON

0.99+

OktaORGANIZATION

0.99+

Dave VellantePERSON

0.99+

February 28thDATE

0.99+

MicrosoftORGANIZATION

0.99+

March 17thDATE

0.99+

DavePERSON

0.99+

March 10thDATE

0.99+

SitelORGANIZATION

0.99+

2009DATE

0.99+

Emily ChangPERSON

0.99+

AlexPERSON

0.99+

Rob HofPERSON

0.99+

Palo AltoLOCATION

0.99+

NvidiaORGANIZATION

0.99+

EnglandLOCATION

0.99+

Todd McKinnonPERSON

0.99+

44%QUANTITY

0.99+

24%QUANTITY

0.99+

second playQUANTITY

0.99+

9%QUANTITY

0.99+

366 customersQUANTITY

0.99+

SolarWindsORGANIZATION

0.99+

first stepQUANTITY

0.99+

david.vellante@siliconangle.comOTHER

0.99+

two thingsQUANTITY

0.99+

less than 3%QUANTITY

0.99+

Breaking Analysis: Can anyone tame the identity access beast? Okta aims to try...


 

>> From "theCUBE" studios in Palo Alto in Boston, bringing you data-driven insights from "theCUBE" in ETR. This is breaking analysis with Dave Vellante. >> Chief Information Security Officer's site trust, is the number one value attribute, they can deliver to their organizations. And when it comes to security, identity is the new attack surface. As such identity and access management, continue to be the top priority among technology decision makers. It also happens to be one of the most challenging and complicated areas of the cybersecurity landscape. Okta, a leader in the identity space has announced its intent to converge privileged access and Identity Governance in an effort to simplify the landscape and re-imagine identity. Our research shows that interest in this type of consolidation is very high, but organizations believe technical debt, compatibility issues, expense and lack of talent are barriers to reaching cyber nirvana, with their evolving Zero-Trust networks. Hello and welcome to this week's Wikibon CUBE insights, powered by ETR. In this breaking analysis, we'll explore the complex and evolving world of identity access and privileged account management, with an assessment of Okta's market expansion aspirations and fresh data from ETR, and input from my colleague Eric Bradley. Let's start by exploring identity and why it's fundamental to digital transformations. Look the pandemic accelerated digital and digital raises the stakes in cybersecurity. We've covered this extensively, but today we're going to drill into identity, which is one of the hardest nuts to crack in security. If hackers can steal someone's identity, they can penetrate networks. If that someone has privileged access to databases, financial information, HR systems, transaction systems, the backup corpus, well. You get the point. There are many bespoke tools to support a comprehensive identity access management and privilege access system. Single sign-on, identity aggregation, de-duplication of identities, identity creation, the governance of those identities, group management. Many of these tools are open source. So you have lots of vendors, lots of different systems, and often many dashboards. Practitioners tell us that it's the paper cuts that kill them, patches that aren't applied, open ports, orphan profiles that aren't disabled. They'd love to have a single dashboard, but it's often not practical for large organizations because of the bespoke nature of the tooling and the skills required to manage them. Now, adding to this complexity, many organizations have different identity systems for privileged accounts, the general employee population and customer identity. For example, around 50 percent of ETR respondents in a recent survey use different systems for workforce identity and consumer identity. Now this is often done because the consumer identity is a totally different journey. The consumer is out in the wild and takes an unknown, nonlinear path and then enters the known space inside a brand's domain. The employee identity journey is known throughout. You go onboarding, to increasing responsibilities and more access to off-boarding. Privileged access may even have different attributes, does usually like no email and, or no shared credentials. And we haven't even touched on the other identity consumers in the ecosystem like selling partners, suppliers, machines, etcetera. Like I said, it's complicated and meeting the needs of auditors is stressful and expensive for CSOs. Open chest wounds, such as sloppy histories of privileged access approvals, obvious role conflicts, missing data, inconsistent application of policy and the list goes on. The expense of securing digital operations goes well beyond the software and hardware acquisition costs. So there's a real need and often desire, to converge these systems. But technical debt makes it difficult. Companies have spent a lot of time, effort and money on their identity systems and they can't just rip and replace. So they often build by integrating piece parts or they add on to their Quasi-integrated monolithic systems. And then there's the whole Zero-Trust concept. It means a lot of different things to a lot of different people, but folks are asking if I have Zero-Trust, does it eliminate the need for identity? And what does that mean for my architecture, going forward. So, let's take a snapshot of some of the key players in identity and PAM, Privileged Access Management. This is an X-Y graph that we always like to show. It shows the net score or spending velocity, spending momentum on the vertical axis and market share or presence in the ETR dataset on the horizontal axis. It's not like revenue market share. It's just, it's mentioned market share if you will. So it's really presence in the dataset. Now, note the chart insert, the table, which shows the actual data for Net Score and Shared In, which informs the position of the dot. The red dotted line there, it indicates an elevated level. Anything over 40 percent that mark, we consider the strongest spending velocity. Now within this subset of vendors that we've chosen, where we've tried to identify some, most of them are pure plays, in this identity space. You can see there are six above that 40 percent mark including Zscaler, which tops the charts, Okta, which has been at or near the top for several quarters. There's an argument by the way, to be made that Okta and Zscaler are on a collision course as Okta expands it's TAM, but let's just park that thought for a moment. You can see Microsoft with a highly elevated spending score and a massive presence on the horizontal axis, CyberArk and SailPoint, which Okta is now aiming to disrupt and Auth zero, which Okta officially acquired in may of this year, more on that later now. Now, below that 40 percent mark you can see Cisco, which is largely acquired companies in order to build its security portfolio. For example, Duo which focuses on access and multi-factor authentication. Now, word of caution, Cisco and Microsoft in particular are overstated because, this includes their entire portfolio of security products, whereas the others are more closely aligned as pure plays in identity and privileged access. ThycotyicCentrify is pretty close to that 40 percent mark and came about as a result of the two companies merging in April of this year. More evidence of consolidation in this space, BeyondTrust is close to the red line as well, which is really interesting because this is a company whose roots go back to the VAX VMS days, which many of you don't even know what a VAX VMS is in the mid 1980s. It was the mini computer standard and the company has evolved to provide more modern PAM solutions. Ping Identity is also notable in that, it essentially emerged after the dot com bust in the early 2000s as an identity solution provider for single sign-on, SSO and multifactor authentication, MFA solutions. In IPO'd in the second half of 2019, just prior to the pandemic. It's got a $2 billion market cap-down from its highs of around $3 billion earlier this year and last summer. And like many of the remote work stocks, they bounced around, as the reopening trade and lofty valuations have weighed on many of these names, including Okta and SailPoint. Although CyberArk, actually acted well after its August 12th earnings call as its revenue growth about doubled year on year. So hot space and a big theme this year is around Okta's acquisition of Auth zero and its announcement at Oktane 2021, where it entered the PAM market and announced its thrust to converge its platform around PAM and Identity Governance and administration. Now I spoke earlier this week with Diya Jolly, who's the Chief Product Officer at Okta and I'll share some of her thoughts later in this segment. But first let's look at some of the ETR data from a recent drill down study that our friends over there conducted. This data is from a drill down that was conducted early this summer, asking organizations how important it is to have a single dashboard for access management, Identity Governance and privileged access. This goes directly to Okta strategy that it announced this year at it's Oktane user conference. Basically 80 percent of the respondents want this. So this is no surprise. Now let's stay on this theme of convergence. ETR asks security pros if they thought convergence between access management and Identity Governance would occur within the next three years. And as you can see, 89% believe this is going to happen. They either strongly agree, agree, or somewhat agree. I mean, it's almost as though the CSOs are willing this to occur. And this seemingly bodes well for Okta, which in April announced its intent to converge PAM and IGA. Okta's Diya jolly stressed to me that this move was in response to customer demand. And this chart confirms that, but there's a deeper analysis worth exploring. Traditional tools of identity, single sign-on SSO and multi-factor authentication MFA, they're being commoditized. And the most obvious example of this is OAuth or Open Authorization. You know, log in with Twitter, Google, LinkedIn, Amazon, Facebook. Now Okta currently has around a $35 billion market cap as of today, off from its highs, which were well over 40 billion earlier this year. Okta stated, previously stated, total addressable market was around 55 billion. So CEO, Todd McKinnon had to initiate a TAM expansion play, which is the job of any CEO, right? Now, this move does that. It increases the company's TAM by probably around $20 to $30 billion in our view. Moreover, the number one criticism of Okta is, "Your price is too high." That's a good problem to have I say. Regardless, Okta has to think about adding more value to its customers and prospects, and this move both expands its TAM and supports its longer-term vision to enable a secure user-controlled ubiquitous, digital identity, supporting federated users and data within a centralized system. Now, the other thing Jolly stressed to me is that Okta is heavily focused on the user experience, making it simple and consumer grade easy. At Oktane 21, she gave a keynote laying out the company's vision. It was a compelling presentation designed to show how complex the problem is and how Okta plans to simplify the experience for end users, service providers, brands, and the overall technical community across the ecosystem. But look, there are a lot of challenges, the company faces to pull this off. So let's dig into that a little bit. Zero-Trust has been the buzz word and it's a direction, the industry is moving towards, although there are skeptics. Zero-Trust today is aspirational. It essentially says you don't trust any user or device. And the system can ensure the right people or machines, have the proper level of access to the resources they need all the time, with a fantastic user experience. So you can see why I call this nirvana earlier. In previous breaking analysis segments, we've laid out a map for protecting your digital identity, your passwords, your crypto wallets, how to create Air Gaps. It's a bloody mess. So ETR asked security pros if they thought a hybrid of access management and Zero-Trust network could replace their PAM systems, because if you can achieve Zero-Trust in a world with no shared credentials and real-time access, a direction which Diya jolly clearly told me Okta is headed, then in theory, you can eliminate the need for Privileged Access Management. Another way of looking at this is, you do for every user what you do for PAM users. And that's how you achieve Zero-Trust. But you can see from this picture that there's more uncertainty here with nearly 50 percent of the sample, not in agreement that this is achievable. Practitioners in Eric Bradley's round tables tell us that you'll still need the PAM system to do things, like session auditing and credential checkouts and other things. But much of the PAM functionality could be handled by this Zero-Trust environment we believe. ETR then asks the security pros, how difficult it would be to replace their PAM systems. And this is where it gets interesting. You can see by this picture. The enthusiasm wanes quite a bit when the practitioners have to think about the challenges associated with replacing Privileged Access Management Systems with a new hybrid. Only 20 percent of the respondents see this as, something that is easy to do, likely because they are smaller and don't have a ton of technical debt. So the question and the obvious question is why? What are the difficulties and challenges of replacing these systems? Here's a diagram that shows the blockers. 53 percent say gaps in capabilities. 26 percent say there's no clear ROI. IE too expensive and 11 percent interestingly said, they want to stay with best of breed solutions. Presumably handling much of the integration of the bespoke capabilities on their own. Now speaking with our Eric Bradley, he shared that there's concern about "rip and replace" and the ability to justify that internally. There's also a significant buildup in technical debt, as we talked about earlier. One CSO on an Eric Bradley ETR insights panel explained that the big challenge Okta will face here, is the inertia of entrenched systems from the likes of SailPoint, Thycotic and others. Specifically, these companies have more mature stacks and have built in connectors to legacy systems over many years and processes are wired to these systems and would be very difficult to change with skill sets aligned as well. One practitioner told us that he went with SailPoint almost exclusively because of their ability to interface with SAP. Further, he said that he believed, Okta would be great at connecting to other cloud API enabled systems. There's a large market of legacy systems for which Okta would have to build custom integrations and that would be expensive and would require a lot of engineering. Another practitioner said, "We're not implementing Okta, but we strongly considered it." The reason they didn't go with was the company had a lot of on-prem legacy apps and so they went with Microsoft Identity Manager, but that didn't meet the grade because the user experience was subpar. So they're still searching for a solution that can be good at both cloud and on-prem. Now, a third CSO said, quote, " I've spent a lot of money, writing custom connectors to SailPoint", and he's stressed a lot of money, he said that several times. "So, who was going to write those custom connectors for me? Will Okta do it for free? I just don't see that happening", end quote. Further, this individual said, quote, "It's just not going to be an easy switch. And to be clear, SailPoint is not our PAM solution. That's why we're looking at CyberArk." So the complexity that, unquote. So the complexity and fragmentation continues. And personally I see this as a positive trend for Okta, if it can converge these capabilities. Now I pressed Okta's Diya Jolly on these challenges and the difficulties of replacing them over to our stacks of the competitors. She fully admitted, this was a real issue But her answer was that Okta is betting on the future of microservices and cloud disruption. Her premise is that Okta's platform is better suited for this new application environment, and they're essentially betting on organizations modernizing their application portfolios and Okta believes that it will be ultimately a tailwind for the company. Now let's look at the age old question of best of breed versus incumbent slash integrated suite. ETR and it's drilled down study ask customers, when thinking about identity and access management solutions, do you prefer best of breed and incumbent that you're already using or the most cost efficient solution? The respondents were asked to force rank one, two and three, and you can see, incumbent just edged out best in breed with a 2.2 score versus a 2.1, with the most cost-effective choice at 1.7. Now, overall, I would say, this is good news for Okta. Yes, they faced the issues that we brought up earlier but as digital transformations lead to modernizing much of the application portfolio with container and microservices, Okta will be in a position, assuming it continues to innovate, to pick up much of this business. And to the point earlier, where the CSO told us they're going to use both SailPoint and CyberArk. When ETR asked practitioners which vendors are in the best position to benefit from Zero-Trust, the Zero-Trust trend, the answers were not surprisingly all over the place. Lots of Okta came up. Zscaler came up a lot too, hmm. There's that collision course. But plenty of SailPoint, Palo Alto, Microsoft, Netskope, Dichotic, Centrify, Cisco, all over the map. So now let's look specifically at how practitioners are thinking about Okta's latest announcements. This chart shows the results of the question. Are you planning to evaluate Okta's recently announced Identity Governance and PAM offerings? 45 to nearly 50 percent of the respondents either were already using or plan to evaluate, with just around 40 percent saying they had no plans to evaluate. So again, this is positive news for Okta in our view. The huge portion of the market is going to take a look at what Okta's doing. Combined with the underlying trends that we shared earlier related to the need for convergence, this is good news for the company. Now, even if the blockers are too severe to overcome, Okta will be on the radar and is on the radar as you can see from this data. And as with the Microsoft MIM example, the company will be seen as increasingly strategic, Okta that is, and could get another bite at the apple. Moreover, Okta's acquisition of Auth zero is strategically important. One of the other things Jolly told me is they see initiative starting both from devs and then hand it over to IT to implement, and then the reverse where IT may be the starting point and then go to devs to productize the effort. The Auth zero acquisition gives Okta plays in both games, because as we've reported earlier, Okta wasn't strong with the devs, Auth zero that was their wheelhouse. Now Okta has both. Now on the one hand, when you talk to practitioners, they're excited about the joint capabilities and the gaps that Auth zero fills. On the other hand, it takes out one of Okta's main competitors and customers like competition. So I guess I look at it this way. Many enterprises will spend more money to save time. And that's where Okta has traditionally been strong. Premium pricing but there's clear value, in that it's easier, less resources required, skillsets are scarce. So boom, good fit. Other enterprises look at the price tag of an Okta and, they actually have internal development capabilities. So they prefer to spend engineering time to save money. That's where Auth zero has seen its momentum. Now Todd McKinnon and company, they can have it both ways because of that acquisition. If the price of Okta classic is too high, here's a lower cost solution with Auth zero that can save you money if you have the developer talent and the time. It's a compelling advantage, that's unique. Okay, let's wrap. The road to Zero-Trust networks is long and arduous. The goal is to understand, support and enable access for different roles, safely and securely, across an ecosystem of consumers, employees, partners, suppliers, all the consumers, (laughs softly) of your touch points to your security system. You've got to simplify the user experience. Today's kluge of password, password management, security exposures, just not going to cut it in the digital future. Supporting users in a decentralized, no-moat world, the queen has left her castle, as I often say is compulsory. But you must have federated governance. And there's always going to be room for specialists in this space. Especially for industry specific solutions for instance, within healthcare, education, government, etcetera. Hybrids are the reality for companies that have any on-prem legacy apps. Now Okta has put itself in a leadership position, but it's not alone. Complexity and fragmentation will likely remain. This is a highly competitive market with lots of barriers to entry, which is both good and bad for Okta. On the one hand, unseating incumbents will not be easy. On the other hand, Okta is both scaling and growing rapidly, revenues are growing almost 50% per annum and with it's convergence agenda and Auth zero, it can build a nice moat to its business and keep others out. Okay, that's it for now. Remember, these episodes are all available as podcasts, wherever you listen, just search braking analysis podcast, and please subscribe. Thanks to my colleague, Eric Bradley, and our friends over at ETR. Check out ETR website at "etr.plus" for all the data and all the survey action. We also publish a full report every week on "wikibon.com" and "siliconangle.com". So make sure you check that out and browse the breaking analysis collection. There are nearly a hundred of these episodes on a variety of topics, all available free of charge. Get in touch with me. You can email me at "david.vellante@siliconangle.com" or "@dvellante" on Twitter. Comment on our LinkedIn posts. This is Dave Vellante for "theCUBE" insights powered by ETR. Have a great week everybody. Stay safe, be well And we'll see you next time. (upbeat music)

Published Date : Aug 20 2021

SUMMARY :

with Dave Vellante. and the skills required to manage them.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Eric BradleyPERSON

0.99+

Dave VellantePERSON

0.99+

MicrosoftORGANIZATION

0.99+

OktaORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

Eric BradleyPERSON

0.99+

$2 billionQUANTITY

0.99+

45QUANTITY

0.99+

NetskopeORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

SailPointORGANIZATION

0.99+

sixQUANTITY

0.99+

CentrifyORGANIZATION

0.99+

Todd McKinnonPERSON

0.99+

AprilDATE

0.99+

Diya JollyPERSON

0.99+

AmazonORGANIZATION

0.99+

appleORGANIZATION

0.99+

40 percentQUANTITY

0.99+

August 12thDATE

0.99+

CyberArkORGANIZATION

0.99+

DichoticORGANIZATION

0.99+

two companiesQUANTITY

0.99+

JollyPERSON

0.99+

TAMORGANIZATION

0.99+

david.vellante@siliconangle.comOTHER

0.99+

11 percentQUANTITY

0.99+

89%QUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

53 percentQUANTITY

0.99+

26 percentQUANTITY

0.99+

ETRORGANIZATION

0.99+

bothQUANTITY

0.99+

LinkedInORGANIZATION

0.99+

both gamesQUANTITY

0.99+

last summerDATE

0.99+

Auth zeroORGANIZATION

0.99+

80 percentQUANTITY

0.99+

threeQUANTITY

0.99+

around $20QUANTITY

0.99+

ThycoticORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

TwitterORGANIZATION

0.99+

mid 1980sDATE

0.99+

IGAORGANIZATION

0.99+

20 percentQUANTITY

0.99+

early 2000sDATE

0.99+

twoQUANTITY

0.99+

Auth zeroORGANIZATION

0.99+

Breaking Analysis: Cyber, Cloud, Hybrid Work & Data Drive 8% IT Spending Growth in 2021


 

>> From theCUBE studios in Palo Alto and Boston, bringing you data-driven insights from theCUBE in ETR. This is Breaking Analysis with Dave Vellante. >> Every CEO is figuring out the right balance for new hybrid business models. Now, regardless of the chosen approach, which is going to vary, technology executives, they understand they have to accelerate their digital and build resilience as well as optionality into their platforms. Now, this is driving a dramatic shift in IT investments. And at the macro level, we expect total spending to increase at as much as 8% or even more in 2021, compared to last year's contraction. Investments in cybersecurity, cloud collaboration that are enabling hybrid work as well as data, including analytics, AI, and automation are at the top of the spending priorities for CXOs. Hello everyone. And welcome to this week's Wiki Bond Cube insights, powered by ETR. In this Breaking Analysis, we're pleased to welcome back Erik Bradley, who is the chief engagement strategist at our partner, ETR. Now in this segment, we're going to share some of the latest findings from ETR's surveys and provide our commentary on what it means for the markets, for sellers, and for buyers. Erik, great to see you, my friend. Welcome back to Breaking Analysis. >> Thank you for having me, always enjoy it. We've got some fresh data to talk about on this beautiful summer Friday, so I'm ready to go. >> All right. I'm excited too. Okay, last year we saw a contraction in IT spending by at least 5%. And now we're seeing a snapback to, as I said, at least 8% growth relative to last year. You got to go back to 2007 just before the financial crisis to see this type of top line growth. The shift to hybrid work, it's exposed us to new insidious security threats. And we're going to discuss that in a lot more detail. Cloud migration of course picked up dramatically last year, and based on the recent earnings results of the big cloud players, for now we got two quarters of data, that trend continues as organizations are accelerating their digital platform build-outs, and this is bringing a lot of complexity and a greater need for so-called observability solutions, which Erik is going to talk about extensively later on in this segment. Data, we think is entering a new era of de-centralization. We see organizations not only focused on analytics and insights, but actually creating data products. Leading technology organizations like JP Morgan, they're heavily leaning into this trend toward packaging and monetizing data products. And finally, as part of the digital transformation trend, we see no slow down in spending momentum for AI and automation, generally in RPA specifically. Erik, anything you want to add to that top level narrative? >> Yeah, there's a lot to take on the macro takeaways. The first thing I want to state is that that 8, 8.5% number that started off at just 3 to 4% beginning of the year. So as the year has continued, we are just seeing this trend in budgets continue to accelerate, and we don't have any reason to believe that's going to stop. So I think we're going to just keep moving on heading into 2021. And we're going to see a banner year of spend this year and probably next as well. >> All right, now we're going to bring up a chart that shows kind of that progression here of spending momentum. So Erik, I'm going to let you comment on this chart that tracks those projections over time. >> Erik: Yeah. Great. So thank you very much for pulling this up. As you can see in the beginning part of the year, when we asked people, "What do you plan to spend throughout 2021?" They were saying it would be about a 4% increase. Which we were happy with because as you said last year, it was all negative. That continues to accelerate and is only hyper accelerating now as we head into the back half of the year. In addition, after we do this data, I always host a panel of IT end users to kind of get their feedback on what we collected, to a man, every one of them expects continued increase throughout next year. There are some concerns and uncertainty about what we're seeing right now with COVID, but even with that, they're planning their budgets now for 2022 and they're planning for even further increases going forward. >> Dave: Great, thank you. So we circled that 8%. That's really kind of where we thought it was going to land. And so we're happy with that number, but let's take a look at where the action is by technology sector. This chart that we're showing you here, it tracks spending priorities back to last September. When I believe that was the point, Erik, that cyber became the top priority in the survey, ahead of cloud collaboration, analytics, and data, and the other sectors that you see there. Now, Erik, we should explain. These areas, they're the top seven, and they outrank all the other sectors. ETR tracks many, many other sectors, but please weigh in here and share your thoughts on this data. >> Erik: Yeah. Security, security, security. It hasn't changed. It had really hasn't. The hybrid work. The fact that you're behind the firewall one day and then you're outside working from home the next, switching in and out of networks. This is just a field day for bad actors. And we have no choice right now, but to continue to spend, because as you're going to talk about in a minute, hybrid's here to stay. So we have to figure out a way to secure behind the firewall on-prem. We also have to secure our employees and our assets that are not in the office. So it is a main priority. One of the things that point out on this chart, I had a couple of ITN users talk to me about customer experience and automation really need to move from the right part of that chart to the left. So they're seeing more in what you were talking about in RPA and automation, starting to creep up heading into next year. As cloud migration matures, as you know, cybersecurity spending has been ramping up. People are going to see a little bit more on the analytics and a little bit more on the automation side going forward. >> Dave: Great. Now, this next data view- well, first of all, one of the great things about the ETR dataset is that you can ask key questions and get a time series. And I will tell you again, I go back to last March, ETR hit it. They were the first on the work from home trend. And so if you were on that trend, you were able to anticipate it. And a lot of investors I think took advantage of that. Now, but we've shown this before, but there's new data points that we want to introduce. So the data tracks how CIOs and IT buyers have responded to the pandemic since last March. Still 70% of the organizations have employees working remotely, but 39% now have employees fully returning to the office and Erik, the rest of the metrics all point toward positives for IT spending, although accelerating IT deployments there at the right peaked last year, as people realized they had to invest in the future. Your thoughts? >> Erik: Yeah, this is the slide for optimism, without a doubt. Of the entire macro survey we did, this is the most optimistic slide. It's great for overall business. It's great for business travel. This is well beyond just IT. Hiring is up. I've had some people tell me that they possibly can't hire enough people right now. They had to furlough employees, they had to stop projects, and they want to re accelerate those now. But talent is very hard to find. Another point to you about your automation and RPA, another underlying trend for there. The one thing I did want to talk about here is the hybrid workplace, but I believe there's another slide on it. So just to recap on this extremely optimistic, we're seeing a lot of hiring. We're seeing increased spending, and I do believe that that's going to continue. >> Yeah I'm glad you brought that up because a session that you and I did a while ago, we pointed out, it was earlier this year, that the skill shortage is one potential risk to our positive scenario. We'll keep an eye on that, but so I want to show another set of data that we've showed previously, but ETR again, has added some new questions in here. So note here that 60% of employees still work remotely with 33% in a hybrid model currently, and the CIO's expect that to land on about 42% hybrid workforce with around 30% working remotely, which is around, it's been consistent by the way on your surveys, but that's about double the historic norm, Eric. >> Erik: Yeah, and even further to your point Dave, recently I did a panel asking people to give me some feedback on this. And three of those four experts basically said to me, if we had greed run this survey right now, that even more people would be saying remote. That they believe that that number, that's saying they're expecting that number of people to be back in office, is actually too optimistic. They're actually saying that maybe if we had- cause as a survey launched about six, seven weeks ago before this little blip on the radar, before the little COVID hiccup we're seeing now, and they're telling me that they believe if we reran this now that it would be even more remote work, even more hybrid and less returned to the office. So that's just an update I wanted to offer on this slide. >> Dave: Yeah. Thank you for that. I mean, we're still in this kind of day to day, week to week, month to month mode, but I want to do a little double click on this. We're not going to share this data, but there was so much ETR data. We got to be selective. But if you double click on the hybrid models, you'll see that 50% of organizations plan to have time roughly equally split between onsite and remote with again around 30 or 31% mostly remote, with onsite space available if they need it. And Erik, very few don't plan to have some type of hybrid model, at least. >> Yeah, I think it was less than 10% that said it was going to be exclusively onsite. And again, that was a more optimistic scenario six, seven weeks ago than we're seeing right now throughout the country. So I agree with you, hybrid is here to stay. There really is no doubt about it. from everyone I speak to when, you know, I basically make a living talking to IT end users. Hybrid is here to stay. They're planning for it. And that's really the drive behind the spending because you have to support both. You have to give people the option. You have to, from an IT perspective, you also have to support both, right? So if somebody is in office, I need the support staff to be in office. Plus I need them to be able to remote in and fix something from home. So they're spending on both fronts right now. >> Okay. Let's get into some of the vendor performance data. And I want to start with the cloud hyperscalers. It's something that we followed pretty closely. I got some Wiki bond data, that we just had earnings released. So here's data that shows the Q2 revenue shares on the left-hand side in the pie and the growth rates for the big four cloud players on the right hand side. It goes back to Q1 2019. Now the first thing I want to say is these players generated just under $39 billion in the quarter with AWS capturing 50% of that number. I said 39, it was 29 billion, sorry, with AWS capturing 50% of that in the quarter. As you're still tracking around a third in Alibaba and GCP in the, you know, eight or 9% range. But what's most interesting to me, Erik, is that AWS, which generated almost 15 billion in the quarter, was the only player to grow its revenue, both sequentially and year over year. And Erik, I think the street is missing the real story here on Amazon. Amazon announced earnings on Thursday night. The company had a 2% miss on the top line revenues and a meaningful 22% beat on earnings per share. So the retail side of the business missed its revenue targets, so that's why everybody's freaked out. But AWS, the cloud side, saw a 4% revenue beat. So the stock was off more than 70% after hours and into Friday. Now to me, a mix shift toward AWS, that's great news for investors. Now, tepid guidance is a negative, but the shift to a more profitable cloud business is a huge positive. >> Yeah, there's a lot that goes into stock price, right? I remember I was a director of research back in the day. One of my analysts said to me, "Am I crazy for putting a $1,000 target on Amazon?" And I laughed and I said, "No, you're crazy if you don't make it $2,000." (both chuckling) So, you know, at that time it was basically the mix shift towards AWS. You're a thousand percent right. I think the tough year over year comps had something to do with that reaction. That, you know, it's just getting really hard. What's that? The law of large numbers, right? It's really hard to grow at that percentage rate when you're getting this big. But from our data perspective, we're seeing no slowdown in AWS, in cloud, none whatsoever. The only slowdown we're seeing in cloud is GCP. But to, you know, to focus on AWS, extremely strong across the board and not only just in cloud, but in all their data products as well, data and analytics. >> Yeah and I think that the AWS, don't forget folks, that funds Amazon's TAM expansion into so many different places. Okay. As we said at the top, the world of digital and hybrid work, and multi-cloud, it's more complicated than it used to be. And that means if you need to resolve issues, which everybody does, like poor application performance, et cetera, what's happening at the user level, you have to have a better way to sort of see what's going on. And that's what the emergence of the observability space is all about. So Erik, let me set this up and you have a lot of comments here because you've recently had some, and you always have had a lot of round table discussions with CXOs on this topic. So this chart plots net score or spending momentum on the vertical axis, and market share or pervasiveness in the dataset on the horizontal axis. And we inserted a table that shows the data points in detail. Now that red dotted line is just sort of Dave Vellante's subjective mark in the sand for elevated spending levels. And there are three other points here. One is Splunk as well off is two-year peak, as highlighted in the red, but Signal FX, which Splunk acquired, has made a big move northward this last quarter. As has Datadog. So Erik, what can you share with us on this hot, but increasingly crowded space? >> Yeah. I could talk about the space for a long time. As you know, I've gotten some flack over the last year and a half about, you know, kind of pointing out this trend, this negative trend in Splunk. So I do want to be the first one to say that this data set is rebounding. Splunk has been horrific in our data for going back almost two years now, straight downward trend. This is the first time we're seeing any increase, any positivity there. So I do want to be fair and state that because I've been accused of being a little too negative on Splunk in the past. But I would basically say for observability right now, it's a rising tide lifts all boats, if I can use a New England phrase. The data across the board in analytics for these observability players is up, is accelerating. None more so than Datadog. And it's exactly your point, David. The complexity, the increased cloud migration is a perfect setup for Datadog, which is a cloud native. It focuses on microservices. It focuses on cloud observability. Old Splunk was just application monitoring. Don't get me wrong, they're changing, but they were on-prem application monitoring, first and foremost. Datadog came out as cloud native. They, you know, do microservices. This is just a perfect setup for them. And not only is Datadog leading the observability, it's leading the entire analytics sector, all of it. Not just the observability niche. So without a doubt, that is the strongest that we're seeing. It's leading Dynatrace new Relic. The only one that really isn't rebounding is Cisco App Dynamics. That's getting the dreaded legacy word really attached to it. But this space is really on fire, elastic as well, really doing well in this space. New Relic has shown a little bit of improvement as well. And what I heard when I asked my panelists about this, is that because of the maturity of cloud migration, that this observability has to grow. Spending on this has to happen. So they all say the chart looks right. And it's really just about the digital transformation maturity. So that's largely what they think is happening here. And they don't really see it getting, you know, changing anytime soon. >> Yeah, and I would add, and you see that it's getting crowded. You saw a service now acquired LightStep, and they want to get into the game. You mentioned, you know, last deck of the elk stack is, you know, the open source alternative, but then we see a company who's raised a fair amount of money, startup, chaos search, coming in, going after kind of the complexity of the elk stack. You've got honeycomb, which has got a really innovative approach, Jeremy Burton's company observes. So you have venture capital coming in. So we'll see if those guys could be disruptive enough or are they, you know, candidates to get acquired? We'll see how that all- you know that well. The M and A space. You think this space is ripe for M and A? >> I think it's ripe for consolidation, M and A. Something has to shake out. There's no doubt. I do believe that all of these can be standalone. So we shall see what's happened to, you mentioned the Splunk acquisition of Signal FX, just a house cleaning point. That was really nice acceleration by Signal FX, but it was only 20 citations. We'd looked into this a little bit deeper. Our data scientists did. It appears as if the majority of people are just signaling spunk and not FX separately. So moving forward for our data set, we're going to combine those two, so we don't have those anomalies going forward. But that type of acquisition does show what we should expect to see more of in this group going forward. >> Well that's I want to mention. That's one of the challenges that any data company has, and you guys do a great job of it. You're constantly having to reevaluate. There's so much M and A going on in the industry. You've got to pick the right spots in terms of when to consolidate. There's some big, you know, Dell and EMC, for example. You know, you've beautifully worked through that transition. You're seeing, you know, open shift and red hat with IBM. You just got to be flexible. And that's where it's valuable to be able to have a pipeline to guys like Erik, to sort of squint through that. So thank you for that clarification. >> Thank you too, because having a resource like you with industry knowledge really helps us navigate some of those as well for everyone out there. So that's a lot to do with you do Dave, >> Thank you. It's going to be interesting to watch Splunk. Doug Merritt's made some, you know, management changes, not the least of which is bringing in Teresa Carlson to run go to market. So if you know, I'd be interested if they are hitting, bouncing off the bottom and rising up again. They have a great customer base. Okay. Let's look at some of the same dimensions. Go ahead. You got a comment? >> A few of ETR's clients looked at our data and then put a billion dollar investment into it too. So obviously I agree. (Dave laughing) Splunk is looking like it's set for a rebound, and it's definitely something to watch, I agree. >> Not to rat hole in this, but I got to say. When I look back, cause theCUBE gives us kind of early visibility. So companies with momentum and you talk to the customers that all these shows that we go to. I will tell you that three companies stood out last decade. It was Splunk. It was Service Now and Tableau. And you could tell just from just discussions with their customers, the enthusiasm in that customer base. And so that's a real asset, and that helps them build them a moat. So we'll see. All right, let's take a look at the same dimensions now for cyber. This is cybersecurity net score in the vertical, and market share in the horizontal. And I filtered by in greater than a hundred shared in because just gets so crowded. Erik, the only things I would point out here is CrowdStrike and Zscaler continue to shine, CyberArk also showing momentum over that 40% line. Very impressively, Palo Alto networks, which has a big presence in the market. They've bounced back. We predicted that a while back. Your round table suggested people like working with Palo Alto. They're a gold standard. You know, we had reported earlier on that divergence with four to net in terms of valuation and some of the challenges they had in cloud, clearly, you know, back with the momentum. And of course, Microsoft in the upper, right. It's just, they're literally off the charts and obviously a major player here, but your thoughts on cyber? >> Erik: Yeah. Going back to the backdrop. Security, security, security. It has been the number one priority going back to last September. No one sees it changing. It has to happen. The threat vectors are actually expanding and we have no choice but to spend here. So it is not surprising to see. You did name our three favorite names. So as you know, we look at the dataset, we see which ones have the most positive inflections, and we put outlooks on those. And you did mention Zscaler, Okta and CrowdStrike, by far the three standouts that we're seeing. I just recently did a huge panel on Okta talking about their acquisition of Auth Zero. They're pushed into Sale Point space, trying to move just from single sign on and MFA to going to really privileged account management. There is some hurdles there. Really Okta's ability to do this on-prem is something that a little bit of the IT end users are concerned about. But what we're seeing right now, both Okta and Auth Zero are two of the main adopted names in security. They look incredibly well set up. Zscaler as well. With the ZTNA push more towards zero trust, Zscaler came out so hot in their IPO. And everyone was wondering if it was going to trail off just like Snowflake. It's not trailing off. This thing just keeps going up into the right, up into the right. The data supports a lot of tremendous growth for the three names that you just mentioned. >> Yeah. Yeah. I'm glad you brought up Auth Zero. We had reported on that earlier. I just feel like that was a great acquisition. You had Okta doing the belly to belly enterprise, you know, selling. And the one thing that they really lacked was that developer momentum. And that's what Auth Zero brings. Just a smart move by Todd McKinnon and company. And I mean, so this, you know, I want to, I want to pull up another chart show a quick snapshot of some of the players in the survey who show momentum and have you comment on this. We haven't mentioned Snowflake so far, but they remain again with like this gold standard of net score, they've consistently had those high marks with regard to spending velocity. But here's some other data. Erik, how should we interpret this? >> Erik: Yeah, just to harp on Snowflake for a second. Right, I mean the rich get richer. They came out- IPO was so hyped, so it was hard for us as a research company to say, "Oh, you know, well, you know, we agree." But we did. The data is incredible. You can't beat the management team. You can't beat what they're doing. They've got so much cash. I can't wait to see what they do with it. And meanwhile, you would expect something that debuted with that high of a net score, that high of spending velocity to trail off. It would be natural. It's not Dave, it's still accelerating. It's gone even higher. It's at all time highs. And we just don't see it stopping anytime soon. It's a really interesting space right now. Maybe another name to look at on here that I think is pretty interesting, kind of a play on return to business is Kupa. It's a great project expense management tool that got hit really hard. Listen, traveling stopped, business expense stopped, and I did a panel on it. And a lot of our guys basically said, "Yeah, it was the first thing I cut." But we're seeing a huge rebound in spending there in that space. So that's a name that I think might be worth being called out on a positive side. Negative, If you look down to the bottom right of that chart, unfortunately we're seeing some issues in RingCentral and Zoom. Anything that's sort of playing in this next, you know, video conferencing, IP telephony space, they seem to be having really decelerating spending. Also now with Zoom's acquisition of five nine. I'm not really sure how RingCentral's going to compete on that. But yeah, that's one where we debuted for the first time with a negative outlook on that name. And looking and asking to some of the people in our community, a lot of them say externally, you still need IP telepany, but internally you don't. Because the You Cast communication systems are getting so sophisticated, that if I have Teams, if I have Slack, I don't need phones anymore. (chuckling) That you and I can just do a Slack call. We can do a Teams call. And many of them are saying I'm truly ripping out my IP Telepany internally as soon as possible because we just don't need it. So this whole collaboration, productivity space is here to stay. And it's got wide ranging implications to some of these more legacy type of tools. >> You know, one of the other things I'd call out on this chart is Accenture. You and I had a session earlier this year, and we had predicted that that skill shortage was going to lead to an uptick in traditional services. We've certainly seen that. I mean, IBM beat its quarter on the strength of services largely. And seeing Accenture on that is I think confirmation. >> Yeah that was our New Year prediction show, right Dave? When we made top 10 predictions? >> That's right. That was part of our predictions show. Exactly, good memory. >> The data is really showing that continue. People want the projects, they need to do the projects, but hiring is very difficult. So obviously the number one beneficiary there are going to be the Accentures of the world. >> All right. So let's do a quick wrap. I'm going to make a few comments and then have you bring us home, Erik. So we laid out our scenario for the tech spending rebound. We definitely believe last year tracked downward, along with GDP contraction. It was interesting. Gardner doesn't believe, at least factions of Gardner don't believe there's a correlation between GDP and tech spending. But, you know, I personally think there generally is some kind of relatively proportional pattern there. And I think we saw contraction last year. People are concerned about inflation. Of course, that adds some uncertainty. And as well, as you mentioned around the Delta variant. But I feel as though that the boards of directors and CEOs, they've mandated that tech execs have to build out digital platforms for the future. They're data centric. They're highly automated, to your earlier points. They're intelligent with AI infused, and that's going to take investment. I feel like the tech community has said, "Look, we know what to do here. We're dealing with hybrid work. We can't just stop doing what we're doing. Let's move forward." You know, and as you say, we're flying again and so forth. You know, getting hybrid right is a major priority that directly impacts strategies. Technology strategies, particularly around security, cloud, the productivity of remote workers with collaboration. And as we've said many times, we are entering a new era of data that's going to focus on decentralized data, building data products, and Erik let's keep an eye on this observability space. Lot of interest there, and buyers have a number of choices. You know, do they go with a specialist, as we saw recently, we've seen in the past, or did they go with the generalist like Service Now with the acquisition of LightStep? You know, it's going to be interesting. A lot of people are going to get into this space, start bundling into larger platforms. And so as you said, there's probably not enough room for all the players. We're going to see some consolidation there. But anyway, let me give you the final word here. >> Yeah, no, I completely agree with all of it. And I think your earlier points are spot on, that analytics and automation are certainly going to be moving more and more to that left of that chart we had of priorities. I think as we continue that survey heading into 2022, we'll have some fresh data for you again in a few months, that's going to start looking at 2022 priorities and overall spend. And the one other area that I keep hearing about over and over and over again is customer experience. There's a transition from good old CRM to CXM. Right now, everything is digital. It is not going away. So you need an omni-channel support to not only track your customer experience, but improve it. Make sure there's a two way communication. And it's a really interesting space. Salesforce is going to migrate into it. We've got Qualtrics out there. You've got Medallia. You've got FreshWorks, you've got Sprinkler. You got some names out there. And everyone I keep talking to on the IT end user side keeps bringing up customer experience. So let's keep an eye on that as well. >> That's a great point. And again, it brings me back to Service Now. We wrote a piece last week that's sort of, Service Now and Salesforce are on a collision course. We've said that for many, many years. And you've got this platform of platforms. They're just kind of sucking in different functions saying, "Hey, we're friends with everybody." But as you know Erik, software companies, they want to own it all. (both chuckling) All right. Hey Erik, thank you so much. I want to thank you for coming back on. It's always a pleasure to have you on Breaking Analysis. Great to see you. >> Love the partnership. Love the collaboration. Let's go enjoy this summer Friday. >> All right. Let's do. Okay, remember everybody, these episodes, they're all available as podcasts, wherever you listen. All you got to do is search Breaking Analysis Podcast, click subscribe to the series. Check out ETR's website at etr.plus. They've just launched a new website. They've got a whole new pricing model. It's great to see that innovation going on. Now remember we also publish a full report every week on WikiBond.com and SiliconAngle.com. You can always email me, appreciate the back channel comments, the metadata insights. David.Vellante@SiliconAngle.com. DM me on Twitter @DVellante or comment on the LinkedIn posts. This is Dave Vellante for Erik Bradley and theCUBE insights powered by ETR. Have a great week, a good rest of summer, be well. And we'll see you next time. (inspiring music)

Published Date : Aug 2 2021

SUMMARY :

bringing you data-driven And at the macro level, We've got some fresh data to talk about and based on the recent earnings results So as the year has So Erik, I'm going to let back half of the year. and the other sectors that you see there. and a little bit more on the and Erik, the rest of the metrics Another point to you about and the CIO's expect that to land on returned to the office. on the hybrid models, I need the support staff to be in office. but the shift to a more One of my analysts said to me, And that means if you is that because of the last deck of the elk stack It appears as if the majority of people going on in the industry. So that's a lot to do with you do Dave, It's going to be something to watch, I agree. and some of the challenges that a little bit of the IT And I mean, so this, you know, I want to, Erik: Yeah, just to harp You know, one of the That was part of our predictions So obviously the number and that's going to take investment. And the one other area I want to thank you for coming back on. Love the partnership. It's great to see that

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Erik BradleyPERSON

0.99+

ErikPERSON

0.99+

DavePERSON

0.99+

AmazonORGANIZATION

0.99+

Dave VellantePERSON

0.99+

IBMORGANIZATION

0.99+

twoQUANTITY

0.99+

Teresa CarlsonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

AWSORGANIZATION

0.99+

$2,000QUANTITY

0.99+

Jeremy BurtonPERSON

0.99+

Auth ZeroORGANIZATION

0.99+

JP MorganORGANIZATION

0.99+

DellORGANIZATION

0.99+

threeQUANTITY

0.99+

50%QUANTITY

0.99+

2021DATE

0.99+

Signal FXORGANIZATION

0.99+

$1,000QUANTITY

0.99+

2022DATE

0.99+

ZscalerORGANIZATION

0.99+

EMCORGANIZATION

0.99+

Thursday nightDATE

0.99+

last yearDATE

0.99+

GardnerPERSON

0.99+

EricPERSON

0.99+

70%QUANTITY

0.99+

8, 8.5%QUANTITY

0.99+

39%QUANTITY

0.99+

RingCentralORGANIZATION

0.99+

OktaORGANIZATION

0.99+

three namesQUANTITY

0.99+

last yearDATE

0.99+

BostonLOCATION

0.99+

four expertsQUANTITY

0.99+

29 billionQUANTITY

0.99+

Doug MerrittPERSON

0.99+

22%QUANTITY

0.99+

next yearDATE

0.99+

8%QUANTITY

0.99+

33%QUANTITY

0.99+

60%QUANTITY

0.99+

last SeptemberDATE

0.99+

2%QUANTITY

0.99+

Breaking Analysis: Chaos Creates Cash for Criminals & Cyber Companies


 

from the cube studios in palo alto in boston bringing you data-driven insights from the cube and etr this is breaking analysis with dave vellante the pandemic not only accelerated the shift to digital but also highlighted a rush of cyber criminal sophistication collaboration and chaotic responses by virtually every major company in the planet the solar winds hack exposed supply chain weaknesses and so-called island hopping techniques that are exceedingly difficult to detect moreover the will and aggressiveness of well-organized cyber criminals has elevated to the point where incident responses are now met with counterattacks designed to both punish and extract money from victims via ransomware and other criminal activities the only upshot is the cyber security market remains one of the most enduring and attractive investment sectors for those that can figure out where the market is headed and which firms are best positioned to capitalize hello everyone and welcome to this week's wikibon cube insights powered by etr in this breaking analysis we'll provide our quarterly update of the security industry and share new survey data from etr and thecube community that will help you navigate through the maze of corporate cyber warfare we'll also share our thoughts on the game of 3d chest that octa ceo todd mckinnon is playing against the market now we all know this market is complicated fragmented and fast moving and this next chart says it all it's an interactive graphic from optiv a denver colorado based si that's focused on cyber security they've done some really excellent research and put together this awesome taxonomy and mapped vendor names therein and this helps users navigate the complex security landscape and there are over a dozen major sectors high-level sectors within the security taxonomy in nearly 60 sub-sectors from monitoring vulnerability assessment identity asset management firewalls automation cloud data center sim threat detection and intelligent endpoint network and so on and so on and so on but this is a terrific resource and can help you understand where players fit and help you connect the dots in the space now let's talk about what's going on in the market the dynamics in this crazy mess of a landscape are really confusing sometimes now since the beginning of cyber time we've talked about the increasing sophistication of the adversary and the back and forth escalation between good and evil and unfortunately this trend is unlikely to stop here's some data from carbon black's annual modern bank heist report this is the fourth and of course now vmware's brand highlights the carbon black study since the acquisition and it catalyzed the creation of vmware's cloud security division destructive malware attacks according to the recent study are up 118 percent from last year now one major takeaway from the report is that hackers aren't just conducting wire fraud they are 57 of the bank surveyed saw an increase in wire fraud but the cyber criminals are also targeting non-public information such as future trading strategies this allows the bad guys to front run large block trades and profit it's become very lucrative practice now the prevalence of so-called island hopping is up 38 from already elevated levels this is where a virus enters a company's supply chain via a partner and then often connects with other stealthy malware downstream these techniques are more common where the malware will actually self-form with other infected parts of the supply chain and create actions with different signatures designed to identify and exfiltrate valuable information it's a really complex problem of major concern is that 63 of banking respondents in the study reported that responses to incidents were then met with retaliation designed to intimidate or initiate ransomware attacks to extract a final pound of flesh from the victim notably the study found that 75 percent of csos reported to the cio which many feel is not the right regime the study called for a rethinking of the right cyber regime where the cso has increased responsibility in a direct reporting line to the ceo or perhaps the co with greater exposure to boards of directors so many thanks to vmware and tom kellerman specifically for sharing this information with us this past week great work by your team now some of the themes that we've been talking about for several quarters are shown in the lower half of the chart cloud of course is the big driver thanks to work from home and the pandemic to pandemic and the interesting corollary of course is we see a rapid rethinking of endpoint and identity access management and the concept of zero trust in a recent esg survey two-thirds of respondents said that their use of cloud computing necessitated a change in how they approach identity access management now as shown in the chart from optiv the market remains highly fragmented and m a is of course way up now based on our research it looks like transaction volume has increased more than 40 percent just in the last five months so let's dig into the m a the merger and acquisition trends for just a moment we took a five month snapshot and we were able to count about 80 deals that were completed in that time frame those transactions represented more than 20 billion dollars in value some of the larger ones are highlighted here the biggest of course being the toma bravo taking proof point private for a 12 plus billion dollar price tag the stock went from the low 130s and is trading in the low 170s based on 176 dollar per share offer so there's your arbitrage folks go for it perhaps the more interesting acquisition was auth 0 by octa for 6.5 billion which we're going to talk about more in a moment there's more private equity action we saw as insight bought armis and iot security play and cisco shelled out 730 million dollars for imi mobile which is more of an adjacency to cyber but it's going to go under cisco's security and applications business run by g2 patel but these are just the tip of the iceberg some of the themes that we see connecting the dots of these acquisitions are first sis like accenture atos and wipro are making moves in cyber to go local they're buying secops expertise as i say locally in places like france germany netherlands canada and australia that last mile that belly-to-belly intimate service israel israeli-based startups chalked up five acquired companies in the space over the last five months also financial services firms are getting into the act with goldman and mastercard making moves to own its own part of the stack themselves to combat things like fraud and identity theft and then finally numerous moves to expand markets octa with zero crowdstrike buying a log management company palo alto picking up devops expertise rapid seven shoring up its kubernetes chops tenable expanding beyond insights and going after identity interesting fortinet filling gaps in a multi-cloud offering sale point extending to governance risk and compliance grc zscaler picked up an israeli firm to fill gaps in access control and then vmware buying mesh 7 to secure modern app development and distribution services so tons and tons of activity here okay so let's look at some of the etr data to put the cyber market in context etr uses the concept of market share it's one of the key metrics which is a measure of pervasiveness in the data set so for each sector it calculates the number of respondents for that sector divided by the total to get a sense for how prominent the sector is within the cio and i.t buyer communities okay this chart shows the full etr sector taxonomy with security highlighted across three survey periods april last year january this year in april this year now you wouldn't expect big moves in market share over time so it's relatively stable by sector but the big takeaway comes from observing which sectors are most prominent so you see that red line that dotted line imposed at the sixty percent level you can see there are only six sectors above that line and cyber security is one of them okay so we know that security is important in a large market but this puts it in the context of the other sectors however we know from previous breaking analysis episodes that despite the importance of cyber and the urgency catalyzed by the pandemic budgets unfortunately are not unlimited and spending is bounded it's not an open checkbook for csos as shown in this chart this is a two-dimensional graphic showing market share in the horizontal axis or pervasiveness and net score in the vertical axis net score is etr's measurement of spending velocity and we've superimposed a red line at 40 percent because anything over 40 percent we consider extremely elevated we've filtered and limited the number of sectors to simplify the graphic and you can see in the sectors that we've highlighted only the big four four are above that forty percent line ai containers rpa and cloud they exceed that sort of forty percent magic water line information security you can see that is highlighted and it's respectable but it competes for budget with other important sectors so this of course creates challenges for organization because not only are they strapped for talent as we've reported they like everyone else in it face ongoing budget pressures research firm cybersecurity ventures estimates that in 2021 6 trillion dollars worldwide will be lost on cyber crime conversely research firm canalis pegs security spending somewhere around 60 billion dollars annually idc has it higher around 100 billion so either way we're talking about spending between one to one point six percent annually of how much the bad guys are taking out that's peanuts really when you consider the consequences so let's double click into the cyber landscape a bit and further look at some of the companies here's that same x y graphic with the company's etr captures from respondents in the cyber security sector that's what's shown on the chart here now the usefulness of the red lines is 20 percent on the horizontal indicates the largest presence in the survey and the magic 40 percent line that we talked about earlier shows those firms with the most elevated momentum only microsoft and palo alto exceed both high water marks of course splunk and cisco are prominent horizontally and there are numerous companies to the left of the 20 percent line and many above that 40 percent high water mark on the vertical axis now in the bottom left quadrant that includes many of the legacy names that have been around for a long time and there are dozens of companies that show spending momentum on their platforms i.e above single digits so that picture is like the first one we showed you very very crowded space but so let's filter it a bit and only include companies in the etr survey that had at least a hundred responses so an n of a hundred or greater so it's a little easy to read but still it's kind of crowded when you think about it okay so same graphic and we've superimposed the data that determined the plot position over in the bottom right there so it's net score and shared n including only companies with more than 100 n so what does this data tell us about the market well microsoft is dominant as always it seems in all dimensions but let's focus on that red line for a moment some of the names that we've highlighted over the past two years show very well here first i want to talk about palo alto networks pre-covet as you might recall we highlighted the valuation divergence between palo alto and fortinet and we said fortinet was executing better on its cloud strategy and palo alto was at the time struggling with the transition especially with its go to market and its sales force compensation and really refreshing its portfolio but we told you that we were bullish on palo alto networks at the time because of its track record and the fact that cios consistently told us that they saw palo alto as a thought leader in the space that they wanted to work with they said that palo alto was the gold standard the best especially larger company cisos so that gave us confidence that palo alto a very well-run company was going to get its act together and perform better and palo alto has just done just that as we expected they've done very well and they've been rapidly moving customers to the next generation of platforms and we're very impressed by the company's execution and the stock has generally reflected that now some other names that hit our radar and the etr data a couple of years ago continue to perform well crowdstrike z-scaler sales sail point and cloudflare a cloudflare just reported and beat earnings but was off the stock fell on headwinds for tech overall the big rotation but the company is doing very well and they're growing rapidly and they have momentum as you can see from the etr data and we put that double star around proof point to highlight that it was worthy of fetching 12 and a half billion dollars from private equity firm so nice exit there supporting the continued control consolidation trend that we've predicted in cyber security now let's turn our attention to octa and auth zero this is where it gets interesting and is a clever play for octa we think and we want to drill into it a bit octa is acquiring auth zero for big money why well we think todd mckinnon octa ceo wants to run the table on identity and then continue to expand his tam he has to do that to justify his lofty valuation so octa's ascendancy around identity and single sign sign-on is notable the fragmented pictures that we've shown you they scream out for simplification and trust and that's what octa brings but it competes with some major players most notably microsoft with active directory so look of course microsoft is going to dominate in its massive customer base but the rest of the market that's like jump ball it's wide open and we think mckinnon saw the opportunity to go dominate that sector now octa comes at this from an enterprise perspective bringing top-down trust to the equation and throwing a big blanket over all the discrete sas platforms and unifying employee access octa's timing was perfect it was founded in 2009 just as the massive sasification trend was happening around crm and hr and service management and cloud etc but the one thing that octa didn't have that auth 0 does is serious developer chops while octa was crushing it with its enterprise sales strategy auth 0 was laser focused on developers and building a bottoms up approach to identity by acquiring auth0 octa can dominate both sides of the barbell and then capture the fat middle so yes it's a pricey acquisition but in our view it's a great move by mckinnon now i don't know mckinnon personally but last week i spoke to arun shrestha who's the ceo of security specialist beyond id they're a platinum services partner of octa and there a zero trust expert he worked for octa for a number of years and shared with me a bit about mckinnon's style and think big approach arun said something that caught my attention he said firewalls used to be the perimeter now people are and while that's self-serving to octa and probably beyond id it's true people apps and data are the new perimeter and they're not in one location and that's the point now unfortunately i had lined up an interview with dia jolly who was the chief product officer at octa in a cube alum for this past week knowing that we were running this segment in this episode but she unfortunately fell ill the day of our interview and had to cancel but i want to follow up with her and understand how she's thinking about connecting the dots with auth 0 with devs and enterprises and really test our thesis there this is a really interesting chess match that's going on let's look a little deeper into that identity space this chart here shows some of the major identity players it has some of the leaders in the identity market and there's a breakdown of etr's net score now net score comprises five elements the lime green is we're adding the platform new the forest green is we're spending six percent or more relative to last year the gray is flat send plus or minus flat spend plus or minus five percent the pinkish is spending less and the bright red is where exiting the platform retiring now you subtract the red from the green and that gets you the result for net score which you can see superimposed on the right hand chart at the bottom that first column there the far column is shared in which informs and indicates the number of responses and is a proxy for presence in the market oh look at the top two players in terms of spending momentum now sales sale point is right there but auth 0 combined with octa's distribution channel will extend octa's lead significantly in our view and then there's microsoft now just a caveat this includes all of microsoft's security offerings not just identity but it's there for context and cyber arc as well includes its acquisition of adaptive but also other parts of cyberarks portfolio so you can see some of the other names that are there many of which you'll find in the gartner magic quadrant for identity and as we said we really like this move by octa it combines positive market forces with lead offerings from very well-run companies that have winning dna and passionate people now to further emphasize emphasize what what's happening here take a look at this this chart shows etr data for octa within sale point and cyber arc accounts out of the 230 cyber and sale point customers in the data set there are 81 octa accounts that's a 35 overlap and the good news for octa is that within that base of sale point in cyber arc accounts octa is shown by the net score line that green line has a very elevated spending and momentum and the kicker is if you read the fine print in the right hand column etr correctly points out that while sailpoint and cyberarc have long been partners with octa at the recent octane 21 event octa's big customer event the company announced that it was expanding into privileged access management pam and identity governance hello and welcome to coopetition in the 2020s now our current thinking is that this bodes very well for octa and cyberark and sailpoint well they're going to have to make some counter moves to fend off the onslaught that is coming now let's wrap up with what has become a tradition in our quarterly security updates looking at those two dimensions of net score and market share we're going to see which companies crack the top 10 for both measures within the etr data set we do this every quarter so here on the left we have the top 20 sorted by net score or spending momentum and on the right we sort by shared n so again top 20 which informs shared end and forms the market share metric or presence in the data set that red horizontal lines those two lines on each separate the top 10 from the remaining 10 within those top 20. in our method what we do is we assign four stars to those companies that crack the top ten for both metrics so again you see microsoft palo alto networks octa crowdstrike and fortinet fortinet by the way didn't make it last quarter they've kind of been in and out and on the bubble but you know this company is very strong and doing quite well only the other four did last quarter there was same four last quarter and we give two stars to those companies that make it in both categories within the top 20 but didn't make the top 10. so cisco splunk which has been steadily decelerating from a spending momentum standpoint and z-scaler which is just on the cusp you know we really like z-scaler and the company has great momentum but that's the methodology it is what it is now you can see we kept carbon black on the rightmost chart it's like kind of cut off it's number 21 only because they're just outside looking in on netscore you see them there they're just below on on netscore number 11. and vmware's presence in the market we think that carbon black is really worth paying attention to okay so we're going to close with some summary and final thoughts last quarter we did a deeper dive on the solar winds hack and we think the ramifications are significant it has set the stage for a new era of escalation and adversary sophistication now major change we see is a heightened awareness that when you find intruders you'd better think very carefully about your next moves when someone breaks into your house if the dog barks or if you come down with a baseball bat or other weapon you might think the intruder is going to flee but if the criminal badly wants what you have in your house and it's valuable enough you might find yourself in a bloody knife fight or worse what's happening is intruders come to your company via island hopping or inside or subterfuge or whatever method and they'll live off the land stealthily using your own tools against you so they can you can't find them so easily so instead of injecting new tools in that send off an alert they just use what you already have there that's what's called living off the land they'll steal sensitive data for example positive covid test results when that was really really sensitive obviously still is or other medical data and when you retaliate they will double extort you they'll encrypt your data and hold it for ransom and at the same time threaten to release the sensitive information to crushing your brand in the process so your response must be as stealthy as their intrusion as you marshal your resources and devise an attack plan you face serious headwinds not only is this a complicated situation there's your ongoing and acute talent shortage that you tell us about all the time many companies are mired in technical debt that's an additional challenge and then you've got to balance the running of the business while actually affecting a digital transformation that's very very difficult and it's risky because the more digital you become the more exposed you are so this idea of zero trust people used to call it a buzzword it's now a mandate along with automation because you just can't throw labor at the problem this is all good news for investors as cyber remains a market that's ripe for valuation increases and m a activity especially if you know where to look hopefully we've helped you squint through the maze a little bit okay that's it for now thanks to the community for your comments and insights remember i publish each week on wikibon.com and siliconangle.com these episodes they're all available as podcasts all you do is search breaking analysis podcast put in the headphones listen when you're in your car out for your walk or run and you can always connect on twitter at divalante or email me at david.valante at siliconangle.com i appreciate the comments on linkedin and in clubhouse please follow me so you're notified when we start a room and riff on these topics and others and don't forget to check out etr.plus for all the survey data this is dave vellante for the cube insights powered by etr be well and we'll see you next time [Music] you

Published Date : May 8 2021

SUMMARY :

and on the bubble but you know this

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
2009DATE

0.99+

20 percentQUANTITY

0.99+

six percentQUANTITY

0.99+

microsoftORGANIZATION

0.99+

57QUANTITY

0.99+

2021DATE

0.99+

40 percentQUANTITY

0.99+

palo altoORGANIZATION

0.99+

five elementsQUANTITY

0.99+

81QUANTITY

0.99+

fortinetORGANIZATION

0.99+

tom kellermanPERSON

0.99+

palo altoORGANIZATION

0.99+

75 percentQUANTITY

0.99+

6.5 billionQUANTITY

0.99+

australiaLOCATION

0.99+

ciscoORGANIZATION

0.99+

730 million dollarsQUANTITY

0.99+

sixty percentQUANTITY

0.99+

dia jollyPERSON

0.99+

franceLOCATION

0.99+

more than 20 billion dollarsQUANTITY

0.99+

12 and a half billion dollarsQUANTITY

0.99+

last yearDATE

0.99+

april last yearDATE

0.99+

april this yearDATE

0.99+

6 trillion dollarsQUANTITY

0.99+

octaORGANIZATION

0.99+

two starsQUANTITY

0.99+

bostonLOCATION

0.99+

g2 patelORGANIZATION

0.99+

2020sDATE

0.99+

siliconangle.comOTHER

0.99+

forty percentQUANTITY

0.99+

more than 40 percentQUANTITY

0.99+

five monthQUANTITY

0.99+

vmwareORGANIZATION

0.99+

first columnQUANTITY

0.99+

arun shresthaPERSON

0.99+

last weekDATE

0.99+

dozens of companiesQUANTITY

0.98+

both categoriesQUANTITY

0.98+

both measuresQUANTITY

0.98+

both metricsQUANTITY

0.98+

oneQUANTITY

0.98+

pandemicEVENT

0.98+

each weekQUANTITY

0.98+

two dimensionsQUANTITY

0.98+

last quarterDATE

0.98+

five acquired companiesQUANTITY

0.98+

12 plus billion dollarQUANTITY

0.98+

six sectorsQUANTITY

0.98+

canadaLOCATION

0.98+

wiproORGANIZATION

0.97+

january this yearDATE

0.97+

last quarterDATE

0.97+

10QUANTITY

0.97+

first oneQUANTITY

0.97+

netherlandsLOCATION

0.96+

accenture atosORGANIZATION

0.96+

more than 100 nQUANTITY

0.96+

dave vellantePERSON

0.96+

each sectorQUANTITY

0.96+

arunPERSON

0.96+

two linesQUANTITY

0.96+

fourthQUANTITY

0.96+

imi mobileORGANIZATION

0.95+

Breaking Analysis: Chaos Creates Cash for Criminals & Cyber Companies


 

>> From The Cube Studios in Palo Alto in Boston, bringing you data-driven insights from The Cube in ETR. This is "Breaking Analysis" with Dave Vellante >> The pandemic not only accelerated the shift to digital but it also highlighted a rush of cyber criminal sophistication, collaboration, and chaotic responses by virtually every major company in the planet. The SolarWinds hack exposed supply chain weaknesses and so-called island hopping techniques that are exceedingly difficult to detect. Moreover, the will and aggressiveness of well-organized cybercriminals has elevated to the point where incident responses are now met with counter attacks, designed to both punish and extract money from victims via ransomware and other criminal activities. The only upshot is the cybersecurity market remains one of the most enduring and attractive investment sectors for those that can figure out where the market is headed and which firms are best positioned to capitalize. Hello, everyone. And welcome to this week's Wikibon Cube Insights powered by ETR. In this "Breaking Analysis" we'll provide our quarterly update of the security industry, and share new survey data from ETR and the Cube community that will help you navigate through the maze of corporate cyber warfare. We'll also share our thoughts on the game of 3D chess that Okta CEO, Todd McKinnon, is playing against the market. Now, we all know this market is complicated, fragmented and fast moving. And this next chart says it all. It's an interactive graphic from Optiv, a Denver, Colorado-based SI that's focused on cybersecurity. They've done some really excellent research and put together this awesome taxonomy, and it mapped vendor names therein. And this helps users navigate the complex security landscape. And there are over a dozen major sectors, high-level sectors within the security taxonomy and nearly 60 subsectors. From monitoring, vulnerability assessment, identity, asset management, firewalls, automation, cloud, data center, sim, threat detection and intelligent endpoint network, and so on and so on and so on. But this is a terrific resource, and going to help you understand where players fit and help you connect the dots in the space. Now let's talk about what's going on in the market. The dynamics in this crazy mess of a landscape are really confusing sometimes. Now, since the beginning of cyber time, we've talked about the increasing sophistication of the adversary, and the back and forth escalation between good and evil. And unfortunately, this trend is unlikely to stop. Here's some data from Carbon Black's annual modern bank heist report. This is the fourth, and of course now, VMware's brand, highlights the Carbon Black study since the acquisition, and to catalyze the creation of VMware's cloud security division. Destructive malware attacks, according to the recent study are up 118% from last year. Now, one major takeaway from the report is that hackers aren't just conducting wire fraud, they are. 57% of the banks surveyed, saw an increase in wire fraud, but the cybercriminals are also targeting non-public information such as future trading strategies. This allows the bad guys to front-run large block trades and profit. It's become a very lucrative practice. Now the prevalence of so-called island hopping is up 38% from already elevated levels. This is where a virus enters a company supply chain via a partner, and then often connects with other stealthy malware downstream. These techniques are more common where the malware will actually self-form with other infected parts of the supply chain and create actions with different signatures, designed to identify and exfiltrate valuable information. It's a really complex problem. Of major concern is that 63% of banking respondents in the study reported that responses to incidents were then met with retaliation designed to intimidate, or initiate ransomware tax to extract a final pound of flesh from the victim. Notably, the study found that 75% of CISOs reported to the CIO, which many feel is not the right regime. The study called for a rethinking of the right cyber regime where the CISO has increased responsibility and a direct reporting line to the CEO, or perhaps the COO, with greater exposure to boards of directors. So, many thanks to VMware and Tom Kellerman specifically for sharing this information with us this past week. Great work by your team. Now, some of the themes that we've been talking about for several quarters are shown in the lower half of the chart. Cloud, of course is the big driver thanks to work-from-home and to the pandemic. And the interesting corollary of course, is we see a rapid rethinking of end point and identity access management, and the concept of zero trust. In a recent ESG survey, two thirds of respondents said that their use of cloud computing necessitated a change in how they approach identity access management. Now, as shown in the chart from Optiv, the market remains highly fragmented, and M&A is of course, way up. Now, based on our research, it looks like transaction volume has increased more than 40% just in the last five months. So let's dig into the M&A, the merger and acquisition trends for just a moment. We took a five-month snapshot and we were able to count about 80 deals that were completed in that timeframe. Those transactions represented more than $20 billion in value. Some of the larger ones are highlighted here. The biggest of course, being the Thoma Bravo, taking Proofpoint private for a $12 plus billion price tag. The stock went from the low 130s and is trading in the low 170s based on the $176 per share offer. So there's your arbitrage, folks. Go for it. Perhaps the more interesting acquisition was Auth0 by Optiv for 6.5 billion, which we're going to talk about more in a moment. There was more private equity action we saw as Insight bought Armis, an IOT security play, and Cisco shelled out $730 million for IMImobile, which is more of an adjacency to cyber, but it's going to go under Cisco security and applications business run by Jeetu Patel. But these are just the tip of the iceberg. Some of the themes that we see connecting the dots of these acquisitions are first, SIs like Accenture, Atos and Wipro are making moves in cyber to go local. They're buying SecOps expertise, as I say, locally in places like France, Germany, Netherlands, Canada, and Australia, that last mile, that belly to belly intimate service. Israeli-based startups chocked up five acquired companies in the space over the last five months. Also financial services firms are getting into the act with Goldman and MasterCard making moves to own its own part of the stack themselves to combat things like fraud and identity theft. And then finally, numerous moves to expand markets. Okta with Auth0, CrowdStrike buying a log management company, Palo Alto, picking up dev ops expertise, Rapid7 shoring up it's Coobernetti's chops, Tenable expanding beyond Insights and going after identity, interesting. Fortinet filling gaps in a multi-cloud offering. SailPoint extending to governance risk and compliance, GRC. Zscaler picked up an Israeli firm to fill gaps in access control. And then VMware buying Mesh7 to secure modern app development and distribution service. So tons and tons of activity here. Okay, so let's look at some of the ETR data to put the cyber market in context. ETR uses the concept of market share, it's one of the key metrics which is a measure of pervasiveness in the dataset. So for each sector, it calculates the number of respondents for that sector divided by the total to get a sense for how prominent the sector is within the CIO and IT buyer communities. Okay, this chart shows the full ETR sector taxonomy with security highlighted across three survey periods; April last year, January this year, and April this year. Now you wouldn't expect big moves in market share over time. So it's relatively stable by sector, but the big takeaway comes from observing which sectors are most prominent. So you see that red line, that dotted line imposed at the 60% level? You can see there are only six sectors above that line and cyber security is one of them. Okay, so we know that security is important in a large market. But this puts it in the context of the other sectors. However, we know from previous breaking analysis episodes that despite the importance of cyber, and the urgency catalyzed by the pandemic, budgets unfortunately are not unlimited, and spending is bounded. It's not an open checkbook for CSOs as shown in this chart. This is a two-dimensional graphic showing market share in the horizontal axis, or pervasiveness in net score in the vertical axis. Net score is ETR's measurement of spending velocity. And we've superimposed a red line at 40% because anything over 40%, we consider extremely elevated. We've filtered and limited the number of sectors to simplify the graphic. And you can see, in the sectors that we've highlighted, only the big four are above that 40% line; AI, containers, RPA, and cloud. They exceed that sort of 40% magic waterline. Information security, you can see that as highlighted and it's respectable, but it competes for budget with other important sectors. So this is of course creates challenges for organization, because not only are they strapped for talent as we've reported, they like everyone else in IT face ongoing budget pressures. Research firm, Cybersecurity Ventures estimates that in 2021, $6 trillion worldwide will be lost on cyber crime. Conversely, research firm, Cannolis peg security spending somewhere around $60 billion annually. IDC has at higher, around $100 billion. So either way, we're talking about spending between 1 to 1.6% annually of how much the bad guys are taking out. That's peanuts really when you consider the consequences. So let's double-click into the cyber landscape a bit and further look at some of the companies. Here's that same X/Y graphic with the companies ETR captures from respondents in the cybersecurity sector. That's what's shown on the chart here. Now, the usefulness of the red lines is 20% on the horizontal indicates the largest presence in the survey, and the magic 40% line that we talked about earlier shows those firms with the most elevated momentum. Only Microsoft and Palo Alto exceed both high watermarks. Of course, Splunk and Cisco are prominent horizontally. And there are numerous companies to the left of the 20% line and many above that 40% high watermark on the vertical axis. Now in the bottom left quadrant, that includes many of the legacy names that have been around for a long time. And there are dozens of companies that show spending momentum on their platforms, i.e above single digits. So that picture is like the first one we showed you, very, very crowded space. But so let's filter it a bit and only include companies in the ETR survey that had at least 100 responses. So an N of 100 or greater. So it was a little easier to read but still it's kind of crowded when you think about it. Okay, so same graphic, and we've superimposed the data that determined the plot position over in the bottom right there. So there's net score and shared in, including only companies with more than 100 N. So what does this data tell us about the market? Well, Microsoft is dominant as always, it seems in all dimensions but let's focus on that red line for a moment. Some of the names that we've highlighted over the past two years show very well here. First, I want to talk about Palo Alto Networks. Pre-COVID as you might recall, we highlighted the valuation divergence between Palo Alto and Fortinet. And we said Fortinet was executing better on its cloud strategy, and Palo Alto was at the time struggling with the transition especially with its go-to-market and its Salesforce compensation, and really refreshing its portfolio. But we told you that we were bullish on Palo Alto Networks at the time because of its track record, and the fact that CIOs consistently told us that they saw Palo Alto as a thought leader in the space that they wanted to work with. They said that Palo Alto was the gold standard, the best, especially larger company CISOs. So that gave us confidence that Palo Alto, a very well-run company was going to get its act together and perform better. And Palo Alto has just done just that. As we expected, they've done very well and rapidly moving customers to the next generation of platforms. And we're very impressed by the company's execution. And the stock has generally reflected that. Now, some other names that hit our radar in the ETR data a couple of years ago, continue to perform well. CrowdStrike, Zscaler, SailPoint, and CloudFlare. Now, CloudFlare just reported and beat earnings but was off, the stock fell on headwinds for tech overall, the big rotation. But the company is doing very well and they're growing rapidly and they have momentum as you can see from the ETR data. Now, we put that double star around Proofpoint to highlight that it was worthy of fetching $12.5 billion from private equity firm. So nice exit there, supporting the continued consolidation trend that we've predicted in cybersecurity. Now let's turn our attention to Okta and Auth0. This is where it gets interesting, and is a clever play for Okta we think, and we want to drill into it a bit. Okta is acquiring Auth0 for big money. Why? Well, we think Todd McKinnon, Okta CEO, wants to run the table on identity and then continue to expand as TAM has to do that, to justify his lofty valuation. So Okta's ascendancy around identity and single sign-on is notable. The fragmented pictures that we've shown you, they scream out for simplification and trust, and that's what Okta brings. But it competes with some major players, most notably Microsoft with active directory. So look, of course, Microsoft is going to dominate in its massive customer base, but the rest of the market, that's like (indistinct) wide open. And we think McKinnon saw the opportunity to go dominate that sector. Now Okta comes at this from an enterprise perspective bringing top-down trust to the equation, and throwing a big blanket over all the discreet SaaS platforms and unifying employee access. Okta's timing was perfect. It was founded in 2009, just as the massive SaaSifiation trend was happening around CRM and HR, and service management and cloud, et cetera. But the one thing that Okta didn't have that Auth0 does is serious developer chops. While Okta was crushing it with its enterprise sales strategy, Auth0 was laser-focused on developers and building a bottoms up approach to identity. By acquiring Auth0, Okta can dominate both sides of the barbell and then capture the fat middle. So yes, it's a pricey acquisition, but in our view, it's a great move by McKinnon. Now, I don't know McKinnon personally, but last week I spoke to Arun Shrestha, who's the CEO of security specialist, BeyondID, they're a platinum services partner of Okta. And they're a zero trust expert. He worked for Okta for a number of years and shared with me a bit about McKinnon's style, and think big approach. Arun said something that caught my attention. He said, firewalls used to be the perimeter, now people are. And while that's self-serving to Okta and probably BeyondID, it's true. People, apps and data are the new perimeter, and they're not in one location. And that's the point. Now, unfortunately, I had lined up an interview with Diya Jolly, who was the chief product officer at Okta and a Cube alum for this past week, knowing that we were running this segment in this episode but she unfortunately fell ill the day of our interview and had to cancel. But I want to follow up with her, and understand how she's thinking about connecting the dots with Auth0 with devs and enterprises and really test our thesis there. This is a really interesting chess match that's going on. Let's look a little deeper into that identity space. This chart here shows some of the major identity players. It has some of the leaders in the identity market, and is a breakdown at ETR's net score. Now net score comprises five elements. The lime green is, we're adding the platform new. The forest green is we're spending 6% or more relative to last year. The gray is flat send plus or minus flat spend, plus or minus 5%. The pinkish is spending less. And the bright red is we're exiting the platform, retiring. Now you subtract the red from the green, and that gets you the result for net score which you can see super-imposed on the right hand chart at the bottom, that first column there. The far column is shared in which informs and indicates the number of responses and is a proxy for presence in the market. Oh, look at the top two players in terms of spending momentum. Now SailPoint is right there, but Auth0 combined with Okta's distribution channel will extend Okta's lead significantly in our view. And then there's Microsoft. Now just a caveat, this includes all of Microsoft's security offerings, not just identity, but it's there for context. And CyberArk as well includes this acquisition of adaptive, but also other parts of CyberArk's portfolio. So you can see some of the other names that are there, many of which you'll find in the Gartner magic quadrant for identity. And as we said, we really like this move by Okta. It combines positive market forces with lead offerings from very well-run companies that have winning DNA and passionate people. Now, to further emphasize what's happening here, take a look at this. This chart shows ETR data for Okta within SailPoint and CyberArk accounts. Out of the 230 CyberArk and SailPoint customers in the dataset, there are 81 Okta accounts. That's a 35% overlap. And the good news for Okta is that within that base of SailPoint and CyberArk accounts, Okta is shown by the net score line, that green line has a very elevated spending in momentum. And the kicker is, if you read the fine print in the right hand column, ETR correctly points out that while SailPoint and CyberArk have long been partners with Okta, at the recent Octane21 event, Okta's big customer event, The company announced that it was expanding into privileged access management, PAM, and identity governance. Hello, and welcome to co-opetition in the 2020s. Now, our current thinking is that this bodes very well for Okta and CyberArk and SailPoint. Well, they're going to have to make some counter moves to fend off the onslaught that is coming. Now, let's wrap up with what has become a tradition in our quarterly security updates. Looking at those two dimensions of net score and market share, we're going to see which companies crack the top 10 for both measures within the ETR dataset. We do this every quarter. So here in the left, we have the top 20, sorted by net score spending momentum and on the right, we sort by shared N. So it's again, top 20, which informs, shared N informs the market share metric or presence in the dataset. That red horizontal lines, those two lines on each separate the top 10 from the remaining 10 within those top 20. And our method, what we do is we assign four stars to those companies that crack the top 10 for both metrics. So again, you see Microsoft, Palo Alto Networks, Okta, CrowdStrike, and Fortinet. Fortinet by the way, didn't make it last quarter. They've kind of been in and out and on the bubble, but company is very strong, and doing quite well. Only the other four did last quarter. They were the same for last quarter. And we give two stars to those companies that make it in both categories within the top 20 but didn't make the top 10. So Cisco, Splunk, which has been steadily decelerating from a spending momentum standpoint, and Zscaler, which is just on the cusp. We really like Zscaler and the company has great momentum, but that's the methodology. That is what it is. Now you can see, we kept Carbon Black on the right most chart, it's like kind of cut off, it's number 21. Only because they're just outside looking in on net score. You see them there, they're just below on net score, number 11. And VMware's presence in the market we think, that Carbon Black is right really worth paying attention to. Okay, so we're going to close with some summary and final thoughts. Last quarter, we did a deeper dive on the SolarWinds hack, and we think the ramifications are significant. It has set the stage for a new era of escalation and adversary sophistication. Now, major change we see is a heightened awareness that when you find intruders, you'd better think very carefully about your next moves. When someone breaks into your house, if the dog barks, or if you come down with a baseball bat or other weapon, you might think the intruder is going to flee. But if the criminal badly wants what you have in your house and it's valuable enough, you might find yourself in a bloody knife fight or worse. Well, what's happening is intruders come to your company via island hopping or insider subterfuge or whatever method. And they'll live off the land stealthily using your own tools against you so that you can't find them so easily. So instead of injecting new tools in that send off an alert, they just use what you already have there. That's what's called living off the land. They'll steal sensitive data, for example, positive COVID test results when that was really, really sensitive, obviously still is, or other medical data. And when you retaliate, they will double-extort you. They'll encrypt your data and hold it for ransom, and at the same time threaten to release the sensitive information, crushing your brand in the process. So your response must be as stealthy as their intrusion, as you marshal your resources and devise an attack plan. And you face serious headwinds. Not only is this a complicated situation, there's your ongoing and acute talent shortage that you tell us about all the time. Many companies are mired in technical debt, that's an additional challenge. And then you've got to balance the running of the business while actually effecting a digital transformation. That's very, very difficult, and it's risky because the more digital you become, the more exposed you are. So this idea of zero trust, people used to call it a buzzword, it's now a mandate along with automation. Because you just can't throw labor at the problem. This is all good news for investors as cyber remains a market that's ripe for valuation increases and M&A activity, especially if you know where to look. Hopefully we've helped you squint through the maze a little bit. Okay, that's it for now. Thanks to the community for your comments and insights. Remember I publish each week on wikibon.com and siliconangle.com. These episodes, they're all available as podcasts. All you got to do is search breaking analysis podcasts, put in the headphones, listen when you're in your car, or out for your walk or run, and you can always connect on Twitter @DVellante, or email me at david.vellante@siliconangle.com. I appreciate the comments on LinkedIn and in Clubhouse, please follow me, so you're notified when we start a room and riff on these topics and others. And don't forget to check out etr.plus for all the survey data. This is Dave Vellante for The Cube Insights powered by ETR. Be well, and we'll see you next time. (light instrumental music)

Published Date : May 7 2021

SUMMARY :

This is "Breaking Analysis" and at the same time threaten to release

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

FortinetORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

Todd McKinnonPERSON

0.99+

2009DATE

0.99+

Dave VellantePERSON

0.99+

AprilDATE

0.99+

GoldmanORGANIZATION

0.99+

OktaORGANIZATION

0.99+

Arun ShresthaPERSON

0.99+

IMImobileORGANIZATION

0.99+

$12QUANTITY

0.99+

NetherlandsLOCATION

0.99+

CanadaLOCATION

0.99+

6%QUANTITY

0.99+

SailPointORGANIZATION

0.99+

FranceLOCATION

0.99+

$730 millionQUANTITY

0.99+

2021DATE

0.99+

AccentureORGANIZATION

0.99+

$12.5 billionQUANTITY

0.99+

AtosORGANIZATION

0.99+

Auth0ORGANIZATION

0.99+

Palo AltoORGANIZATION

0.99+

Carbon BlackORGANIZATION

0.99+

Palo Alto NetworksORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

20%QUANTITY

0.99+

GermanyLOCATION

0.99+

billionQUANTITY

0.99+

Diya JollyPERSON

0.99+

60%QUANTITY

0.99+

AustraliaLOCATION

0.99+

63%QUANTITY

0.99+

35%QUANTITY

0.99+

Palo AltoLOCATION

0.99+

more than $20 billionQUANTITY

0.99+

five-monthQUANTITY

0.99+

five elementsQUANTITY

0.99+

Tom KellermanPERSON

0.99+

VMwareORGANIZATION

0.99+

40%QUANTITY

0.99+

FirstQUANTITY

0.99+

Jeetu PatelPERSON

0.99+

SplunkORGANIZATION

0.99+

75%QUANTITY

0.99+

6.5 billionQUANTITY

0.99+

CyberArkORGANIZATION

0.99+

$6 trillionQUANTITY

0.99+

last yearDATE

0.99+

MasterCardORGANIZATION

0.99+

WiproORGANIZATION

0.99+

two starsQUANTITY

0.99+

Last quarterDATE

0.99+

81QUANTITY

0.99+

CannolisORGANIZATION

0.99+