Image Title

Search Results for double tap:

Shigeo Kuwabara & Akiko Horie | AWS Executive Summit 2022


 

(calm tech music) >> Hello everyone. Welcome back to the AWS Cube coverage of Reinvent 2022. I'm John Fur, host of the Cube. We got a great interview segment here co-creating innovation with E.design. We got Shigeo Kuwabara who is with the President and the Chief Executive Officer E.design Insurance, and Akiko Hora Senior Managing Director Financial Services in Japan Inclusion and Diversity Lead at Accenture Japan. Thank you for joining me today. Thanks for coming on the cube. >> You're welcome, You're welcome, Thank you. >> I love this topic. E.design Create co-creating innovation automobile insurance with a product called "&e" It's cloud-based advanced automobile insurance system you guys built and called Safe Driving Together an initiative that uses data to reduce accidents. So great stuff. So let's get into it. Tell us about eDesign Insurance and your vision behind transforming to insurance tech company. Combining the technology, new type of automobile insurance for a digital age. >> Okay. With the pandemic of Covid 19 dissertation is accelerating at rapid pace everywhere. First, insurance were required to define the kind of easy to use, meaningful service they wanted to offer their customers. eDesign in collaboration with Accenture, sought to redefine the company's mission, vision and values by embracing the customer experience in a new way. While a customer's traditional view of automobile insurance is "just in case" Accenture and eDesign form the view that what customers really want is accident prevention. With a redefined objective of co-creating with customers not only peace of mind in the event of an accident, but also a world without accidents. ANDI developed a service that uses cutting edge digital technologies to create a safer and more secure car experience. >> Akiko talk about from insurance perspective and Accenture you know, we know about FinTech, you got InsureTech this is a segment that's growing rapidly, lot of data lot of new capabilities with the cloud. Can you share your thoughts on this new opportunity? >> This is a new innovation for many insurance client especially who owns, the traditional policyholder and the new generations. So they that give the new experience for customers, it makes a big change for the customer experience, and that eDesign is leading this experience in the world I think. >> Awesome. What are the key features of the advanced cloud-based automobile insurance system you guys call ANDI, and how does it work? >> The most advanced full crowd insurance system in the world and it embraces digital convenience to the fullest with a concept of creating safety with data; ANDI enables that initiative Safe Driving Together. It designs new initiative, aims to use available data to reduce the risk and causes of an accident, and to make society as a whole, as a whole safer and more secure. >> Why did you choose Accenture and AWS for this innovation? What unique value do they bring? >> Good question about Accenture. Accenture supported us in a wide range of areas including business, design, and IT. In addition to the industry knowledge embodiment of vision, and definition requirements. The PMO eliminated communication loss between the business and IT sites, and as a result the development was completed in a short period of time. In addition, Accenture studies in cutting edge digital technologies such as AI and data analysis is necessary to become an insured insurance company. And I appreciate Accenture's ability to provide such capabilities as well. >> Akiko talk about the IOT implementation here. A lot of data, a lot of design work. >> Yeah >> Take us through the experience. >> Okay. >> And how does Amazon and Accenture come together. >> ANDI and to support safe driving with eDesign insurance for the compact IOT car sensor with this size to put free charge for all of the policyholders to use a language mobile app. The system captures capture and monitors the drivers driving data, diagnosed and driving mood, and driving behavior which is safe or not and supports safe driving. In the event of the accident the system automatically detect the impact and can summarize the accident situation which is very difficult for the driver to recognize by themselves, and the location, location data. And many others and driver can then report the accident with single tap on their smartphone, very easy. And request assistance or repair shop on the spot. It's very safe and also very smooth for the giving the good experience for customers. >> I know Accenture has great expertise, that's one. But you have been in both involved in this smart market rollout. Can you explain that? The smart market rollout? >> Yeah, it's, it was very interesting that we we had the very smooth importation with eDesign and especially AWS allow us to give the open and crowd system to strong collaboration with many other ecosystem partners and many AI sensors and many IOT sensors opportunity. That gives us a lot of experience and give more opportunity for an eScape company like eDesign sample, so that can be more smooth and open implementation for the future. >> That's great rollout. You know we love this example of AWS Accenture eDesign co-creation. It reminds me of the big super cloud trend where industries can be refactored and and and scaled up. So how was ANDI built and what were the requirements driving the technical solution? >> We, we, we, we brought, we planned the architecture how that works for the future and especially Kuwabarason and the great leadership. He doesn't like something which already in the market and also which can be more fit for the future, the solution which fit for the future and maybe that can allow market customers to have big experience. That's why we, we choose open crowd, new trend, new digital trend and IOT or whatever. That gives our architecture definition, which can, lead by Kuwabarason with AWS with this crowd solution as well as with very packaged basis and also open connection with many other AI in the new technology. So that's why it can be more, this solution going to be grow more in the future and we will have more surprises in the future. Kuwabarason if you have some add add comment please >> Go Ahead. >> (laughing) >> Go ahead. What's your thought? Share? >> Thank, thank you Horason very good comment (laugh). So in collaboration with Accenture, I could develop our team's capability. Because we are working together like one team. That is a key success factor I think. >> Talk about the customer experience, and the results. What feedback have you received from your customers and what does the data say? >> Okay. One interesting feedback we receive is "I was always concerned about my wife's love of driving, but by showing her the ANDI driving score, I was able to point it out to her objectively, which was very helpful." That was a good feedback. In this way there are many positive feedback about the ability of visualize the safety, and danger of ones own driving. When I hear customers say that they can now drive more safely because they can objectively identify their bad driving through ANDI's safe driving program I feel very happy that we created ANDI >> Kiko your thoughts? >> Yeah, it's, it's very obvious that the customers likes how, customers likes the sensor saying how they are driving and they, they they sense my driving behavior is safe they are going to be confident. If not, they going to be very careful in the future that's happening. And maybe that can be aligned with insurance which eDesign is giving is more they feel more confident to drive in in many areas. And also that can give more opportunity that they can have more new type of insurance and new experience with the car. That's, that's kind of the interesting make up of power of the driving including the sensor would be happening. That can be good news for us and we can be more creative to think about new experience for customers. >> Congratulations for receiving the highest IT grand prize from the IT award sponsored by the Japan Institute of Information Technology. What's next for eDesign? Congratulations. What's next? How do you take it further, to change to transform the insurance business? >> Okay. I believe ANDI's strength lies in its data. By sharing data with our customers in a timely manner we contribute to their safe driving. We hope to work with customers to create a safe driving experience that is based on parts and that can be enjoyed like a game. Furthermore, we would like to create a society and community where accidents are less likely to occur. Based on the accumulated data in cooperation with local governments and other organizations. We'd like to contribute to the realization of such a safe and secure society by acquiring and analyzing solid data through ANDI On what kind of accidents occur and under what circumstances. >> Akiko Big awards. What's next? AWS, Accenture, eDesign take us through the vision. >> Yeah, it's, it's, I'm, I'm looking forward to do to do the next things and actually eDesign have not only auto insurance, they cover more home and also many others. So that can be giving the more safer opportunity for customers. They can leave their home very smoothly and even some disaster happening, they can escape very safely. Whatever happening in the family like childcare or maybe even their pet have some challenges we can take care of them and that's kind of many experience which which can align with eDesign's insurance. Most of the things we can give lot of safe and with data and also some IOT things and also insurance that's giving the more opportunity and something can truly resolve the social issue. That can be many opportunities. So that's why we have some plan. But we like to we like to keep a secret for the next future. >> Safe driving together, unlock benefits by gamifying and creating cloud-based advanced data, IOT sensors, encouraging drivers to work together to be safe. This is very, very an important story and thank you so much for sharing. eDesign, thank you for coming on. Congratulations on your awards, and transforming insurance tech. It should be fun. Not a hassle. Thank you for sharing. >> Thank you very much. >> Very much. >> Okay. eDesign co-creating innovation. This is the story of Cloud Next Generation. I'm John Fur the Cube, part of the AWS Reinvent 2022 Cube coverage here with Accenture. Thanks for watching. (calm tech music)

Published Date : Nov 30 2022

SUMMARY :

I'm John Fur, host of the Cube. You're welcome, You're Combining the technology, new type and eDesign form the view lot of new capabilities with the cloud. and the new generations. of the advanced cloud-based in the world and it the development was completed Akiko talk about the And how does Amazon and for the driver to recognize in both involved in this and open implementation for the future. driving the technical solution? Kuwabarason and the great leadership. What's your thought? So in collaboration with and the results. by showing her the ANDI in the future that's happening. by the Japan Institute of Based on the accumulated take us through the vision. Most of the things we can give lot and thank you so much for sharing. of the AWS Reinvent 2022 Cube

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

Japan Institute of Information TechnologyORGANIZATION

0.99+

John FurPERSON

0.99+

AccentureORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Shigeo KuwabaraPERSON

0.99+

FirstQUANTITY

0.99+

Akiko HoriePERSON

0.99+

HorasonPERSON

0.99+

E.design InsuranceORGANIZATION

0.99+

Akiko HoraPERSON

0.99+

ANDIORGANIZATION

0.99+

eDesignTITLE

0.99+

one teamQUANTITY

0.99+

bothQUANTITY

0.98+

AkikoPERSON

0.98+

E.design.ORGANIZATION

0.98+

todayDATE

0.98+

E.designORGANIZATION

0.97+

KikoPERSON

0.97+

JapanLOCATION

0.96+

eDesignORGANIZATION

0.96+

InsureTechORGANIZATION

0.94+

One interestingQUANTITY

0.94+

CubeCOMMERCIAL_ITEM

0.9+

KuwabarasonORGANIZATION

0.87+

ANDITITLE

0.86+

FinTechORGANIZATION

0.86+

eScapeTITLE

0.85+

AWS Executive Summit 2022EVENT

0.84+

single tapQUANTITY

0.81+

Accenture JapanORGANIZATION

0.8+

Reinvent 2022TITLE

0.8+

Reinvent 2022 CubeCOMMERCIAL_ITEM

0.76+

pandemic ofEVENT

0.74+

Covid 19EVENT

0.61+

oneQUANTITY

0.61+

SeniorPERSON

0.59+

BigTITLE

0.42+

NextOTHER

0.41+

CubePERSON

0.37+

CloudTITLE

0.29+

Richard Hummel & Roland Dobbins, NETSCOUT | CUBE Conversation, July 2021


 

(upbeat music) (air whooshing) >> Hi everybody. John Walls here continuing our Cube Conversations here focusing on NETSCOUT today and the drawing problem of ransomware. Obviously very much in the news these days for the couple of high profile cases. It is certainly an increasing challenge, but by no means a new phenomenon at all. With us to talk about this is Roland Dobbins who is the principal engineer of NETSCOUT's A-CERT team. And Ronald and good to see you today, sir. Thanks for joining us. >> Good to see you as well. And Richard Hummel who's Threat Intelligence research lead for the A-CERT Team. And Richard, thank you for being with us as well here on the Cube. >> Absolutely John, thanks for having us. >> Yeah, let's just jump right in here. Ransomware, obviously we're all well aware of a couple of high profile cases, as I alluded to. Let's talk about first, the magnitude and scale of the problem, as it currently exists. And Roland, I'm going to let you just set the table for us here. Let's talk about ransomware, where it was maybe four or five years ago, and then the challenge has become today? >> Actually, John, if you don't mind I'd really like to hand that one to my colleague, Richard because >> By all means, so Richard- he's really has an in-depth background there if that's okay. >> Richard, jump in on that. >> Absolutely. Yeah. And so (clears throat) I'll handle all the ransomware stuff, namely because I've been doing this for going on seven years now of looking specifically at ransomware. I started this right around the time I joined Eyesight Partners, you know leading premier provider of threat intelligence who was acquired by FireEye and now Mandiat, and now even a conglomerate that just acquired Mandia. So there's been a series of acquisitions here but the reality is this threat intelligence has been pervasive across all of these. And you can see that over time that value hasn't diminished. And you can see that by all of these acquisitions. that are like that's a really good example to show how valuable this is because everybody wants it. And the reality is back then I started tracking ransomware specifically looking at a lot of the CryptoLocker variance, things like CryptoWall, and TorrentLocker, and TeslaCrypt. And there's any number I could go on and on and on about all these different variations, and how ransomware came to be, and what you know, adversaries were using it for. But the reality is ransomware has been around for a long, long time and probably three or four years ago. There was this lull in time where people are like, hey we've got these initiatives like no ransomware.org. We've got the, you know, local law enforcement backing in a bunch of different countries. There's this big huge international effort to basically get rid of ransomware. And it's going to% be a thing of the past. And we very clearly see that is not the case. And now with ransomware, you have an evolution over time. It used to be you would have different flavors of ransomware where sometimes it would encrypt your files first and then it would reach back to the command control. Sometimes it would reach back first to get keys and then it would encrypt. Sometimes the encryptions were breakable, sometimes the keys were stored locally, but a lot of them more recent variants of ransomware are very well done. They're very sophisticated. They will encrypt your files and the keys themselves are held by the adversary. And so there's no way to just decrypt it. You can't create a decryptor like a lot of these security companies do you would actually have to get that key from the adversary or you would have to restore your systems from a backup. And so the history of ransomware is very long and varied. And you know one of the core topics we want to discuss today is ransomware isn't by itself anymore. It used to be like ransomware was the name that incited fear but these guys have evolved over time. And now ransomware operators are doing kind of this triple extortion. Where they will encrypt your files, they've already gained access to that system. So then they will exfiltrate sensitive data and they will have that as kind of a hostage and say, look you're going to pay us for this ransomware to decrypt your files, to get those back. But I'll guess what? We also have your sensitive data that we're going to post online and sell and on underground forms unless you pay us additional money. But now we even have a third stage here. And this is kind of where Roland's going to come in and talk about this is we have DDoS extortion. That is surging In fact, we did a survey of enterprise internet service providers. And when we asked them what was their biggest concerns in 2020 and going into 2021 about threats, and obviously ransomware was number one but DDoS extortion was number two. And so you have this one, two bang the adversaries are using to be able to extort payment from victims. And this has been going on for a number of years with this kind of double extortion. And now this triple extortion, in fact going all the way back to the CryptoLocker days you would have banking malware, like Gameover Zeus where they would get on your system, they would do wire transfers from your bank accounts. There was steal files. And then as a last hurrah they would deploy ransomware and encrypt all your files. And so not only did they steal all your money from the bank. Now, they're going to say, you got to pay us to actually do decrypt your files. So this idea of kind of a double tap has been going on for a long time. And more recently around September of last year we started to see this DDoS aspect part of these operations. And so, yeah, that's kind of the history of what we're dealing with here. >> And so, and DDoS distributed denial service, Ronald let you pick up the ball at this point then. Now this evolution you will the triple threat, you know first you were talking about in encryption, in public exposure. And now this DDoS stage, this pillar of the malfeasance, if you will what kind of headaches is this causing in terms of from an engineering perspective from your side of the fence when you're looking at what your clients are dealing with when all of a sudden they have this entirely new plethora of challenges that are confronting them. >> Sure. So DDoS goes back a long ways. So it actually goes back to the late 80s and the early ARPANET. And then we started to see non-monetary DDoS extortion in the early 1990s. And we started to see monetary DDoS extortion that kicked off around 1997. So with any, criminals are very, very adaptive. And so when new technologies come online and new ways that they can potentially exploit it for their gain, they will do so in many cases using old modalities just simply transliterated into the new technology space. And that's what we see with (indistinct) extortion. DDOS attacks are attacks against availability. So the idea is to disrupt the access, (indistinct) access to applications, services, servers, data content, infrastructure, those different types of things. And DDoS attacks can be motivated by pretty much any motivation you can think of. But there is a hard core of DDoS extortionists that we've seen over the years. And this Richard indicated what we started to see is a convergence between these sets of criminal specialties. And so a few years ago, we actually were disassembling a piece of ransomware and it turned out that it had some very basic DDoS attack capabilities coded into it. It was obviously a prototype, it hadn't been finished, but this showed that these criminals in the ransomware space were thinking about getting into DDoS. And now they've developed this methodology where like Richard said, they, number one, they encrypt the files. Number two, they'll threaten to leak information. And then they will DDoS the public facing infrastructure of the organizations to try and put additional pressure on them to pay. And especially now during the pandemic with this wholesale shift to remote work. The attackers for the first time have the ability not only to disrupt the online operations which is bad enough, but they can actually interfere with the ordinary work day activities of the first-line workforce of organizations. And so this really makes it even more potent. And the ransomware itself is interesting as well because it uses exploits, social engineering, along with technological exploits to exploit the confidentiality and the integrity of data, and to restrict that stuff which actually turns into an attack against availability. So it's kind of really a different form of DDoS attack and coupled out with a real DDoS attack, and it can be very, very challenging. But one thing John that we've seen is that organizations if they have prepared to deal with a DDoS attack in form an architectural perspective, from an operational perspective. If they have done the things they need to do, to be able to maintain availability, even in the face of attack. There are about 80% of where they need to be to be to able to withstand a ransomware attack. Conversely, if organizations have been doing a good job and ensuring that their systems are secured and if they do get hit somehow with ransomware that they have the ability to maintain operations and communications and recover, they're about 80% of where they need to be to be able to successfully withstand DDoS attacks. And so it turns out that even though these threats are major threats and they are something that organizations need to be aware of, the good news is that a lot of the planning, and resources, and organizational changes that need to be made to face these threats are in fact very similar. >> Yeah, but (indistinct) mean the challenge is, it's hard work, right? It, there's an enormous amount of preparations got to go into this, and pre-planning, pre-thought, and that's what NETSCOUT is all about obviously is trying to get people onto that journey and getting into this examination of their services, and their networks, and... The fact that this can happen on multiple layers, right? It could be application, be protocols, transport, network, whatever, you know just multiple ways that these DDoS attacks can occur. What kind of I'd say well, challenges again does that present in the fact that it is, there are many doors, right? That these attacks can happen from or where these attacks can come from. So how do you then talk to your client base about approaching this kind of examination and these prophylactic measures that you're suggesting that have to be done in order to minimize the damage? >> It's really about business continuity. Now business continuity planning, we used to be called "disaster recovery planning", right? Is something that organizations are very familiar with. It often has executive sponsorship and a lot of planning has gone into it. The thing is DDoS attacks, which were attacks against availability are in fact a manmade disaster, right? And they interrupt the continuity of business. Same thing with the ransomware, and so from an architectural standpoint, from the standpoint of rolling out new products and services, resiliency and to attack, and the ability to maintain availability and continue with operations in the face of attack is really really key for any organization today which has any kind of significant online presence. And that's really just about all of them. And so from a planning standpoint, it's imperative from an architectural standpoint whether we're talking about things like network infrastructure, or DNS, or software applications. It's important from an operational standpoint. So one of the things that we see for example is that many organizations don't really have a good communications plan. They don't have a good internal communications plan nor do they have a good external communications plan for communicating during an event. And they don't even have really a plan for dealing with an event that is disruptive to business continuity and operations. And so that is really key. Technology is important, but the most important aspect of this is the human factor, understanding the business, understanding the types of risks to the business's ability to execute on its mission and then doing the things from a technological perspective, from an operational perspective, and from a communications perspective to maintain operations, and communications throughout an event and to be able to emerge on the other side of that agenda successfully. >> So Richard you're in threat intelligence, right? Risk assessments. And as you said, you've been around this block for quite some time now. In terms of, I guess getting people's attention that has been accomplished now with obviously some, with some of these high profile cases. But what about that kind of work that you're doing in terms of trying to communicate these very threats to your client base or to prospective clients in terms of identifying their real vulnerabilities within their networks and then having them seriously address these. I mean, what's the difference maybe in the mindset now, as opposed to where maybe that conversation was being had a few years ago? >> I think the biggest difference here is a matter of when and not if. It used to be, you could say, "Oh I'm never going to get hit by ransomware or I'm never going to get DDoS attacked." But that is no longer the case. Roland made a really good point that just about every single business in the world now relies on internet connectivity in order to operate their business. If they don't have that then they're not going to be able to connect with their consumers, their shoppers, if they're a retail, right? If you're a bank, then you have to communicate with your individuals having accounts. And I mean, I have not gone to a physical bank in probably six years. And so that just underscores how important it is to have this internet connectivity. Now, with that comes risk. Not only do you risk the DDoS attacks because you're publicly exposed in an adversary where you can actually find your internet space by doing some forensics, such as network scanning, being able to walk that back like a passive DNS but their historical records use things like showdown to figure out what kind of devices you're running. So there's any number of ways that you can do that. But at the same time you're also exposing yourself to these ransomware operators and really any kind of crime ware operator out there, because they're going to exploit you over the internet. We actually did a case study probably two years ago. Looking at brute forcing on networks and looking at exploitation attempts to figure out like what is the Delta? If you have an online internet presence are you going to get attacked? And the answer was very shocking to us. Yes, you're going to get attacked. And also it's going to be in less than five minutes, from the time a brand new IOT device goes online to the time it starts getting brute force attacked. And within 24 hours you're going to get exploitation attempts from known vulnerabilities or devices that haven't been patched and things like that. And so the reality is not if you're going to get attacked, it's when? And so understanding that is the nature of the threat landscape right now and having this kind of security awareness. Actually another good point that Roland just brought up was that human element. The human element is kind of the linchpin for any security organization. And as part of my master's I had wrote a dissertation about, and I named it as such my professor didn't really care for this, but I said, "The humans are the weakest link." Because in the security posture, that is essentially true. If you don't have the expertise on a team you're not going to be able to get things configured properly. If you don't have the expertise you're not going to be able to respond properly. If you have individuals that aren't concerned about security, now you're going to have a bunch of gaps. Not only that, social engineering is still the number one method that adversaries use to get into organizations and that manipulates the human element. And so having the security awareness in what we do here, on this cube interview, the threat reports, we publish, the blogs that we do, all the threads summaries, all of that goes hand-in-hand with educating the general public and having security awareness pushed out as much as possible to every single person we can. And that's really the key, this preparation, this awareness of what adversaries are doing in order to defend against them. >> So Roland in your mind and you've already walked us through a little bit of this about certain steps and measures. Do you think that could be taken safeguards basically, that everybody should have in the place? What is the optimal scenario from an engineering perspective in terms of trying to prevent these kinds of intrusions, these kinds of attacks in terms of what are those basic pieces, these fundamental pieces as you see it now, understanding as Richard just told us that it's matter of not if, but when? >> Right. So availability, redundancy these have to be core architectural principles whether we're talking about network infrastructure, whether we're talking about important ancillary supporting services like DNS in terms of personnel, in terms of remote access. All of these different elements and many many more have to be designed from the out. All the services in the applications whether they're used internally, whether they are part of service delivery that an organization is doing across the internet, publicly there has to be redundancy and resiliency. There has to be a defense plan in order to defend these assets in these organizations against attack. Whether it's DDoS attack or whether it's a containment plan to deal with a ransomware that potentially gets let loose inside the enterprise network, there has to be a plan to contain it, and deal with it, and restore from backup. These plans have to be continuously updated because IT is not static. There are always noose and nance and changes this organizations provision new services offer new products, move into new markets and new new sub-specializations. And so the plans have to be consistently updated and they have to be rehearsed. You can't have a plan that just exists as pixels on a phosphorous somewhere. The plan has to be executed because you're going to find that there's some scenario, some service, or application, or operational process that needs to be updated or that needs to be included in the plan. And this has to be done regularly. Another key point is that you have to have people who are very skilled and who have both depth and breadth of understanding. And either you bring those people into your organization or you reach out and get that expertise from organizations who do in fact have that kind of expertise on tap and available. >> Well, is, you both certainly exhibit the depth and the breadth to fight this issue(chuckles) I certainly appreciate the time, the insights, and the warning is quite clear. Be prepared, do the hard work upfront. It could save you a lot of headache on the backside. And it is a matter of when and not if, these days. Richard Roland, thanks for being with us here on the Cube >> Thank you so much. >> Thank you so much. It's a pleasure. >> All right, talking about the triple threat of extortion, cyber extortion these days, and DDoS, the distributed denial of service in the growing problem. It is, but there is a way that you can combat it. And you just learned about that (indistinct) NETSCOUT here on the Cube. (upbeat music)

Published Date : Jul 15 2021

SUMMARY :

And Ronald and good to see you today, sir. Good to see you as well. And Roland, I'm going to let you just set By all means, so Richard- and how ransomware came to be, of challenges that are confronting them. of the organizations to try that have to be done in order and to be able to emerge And as you said, and that manipulates the human element. that everybody should have in the place? And so the plans have to of headache on the backside. Thank you so much. and DDoS, the distributed

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RichardPERSON

0.99+

Richard HummelPERSON

0.99+

RonaldPERSON

0.99+

JohnPERSON

0.99+

Roland DobbinsPERSON

0.99+

RolandPERSON

0.99+

John WallsPERSON

0.99+

July 2021DATE

0.99+

2020DATE

0.99+

MandiatORGANIZATION

0.99+

2021DATE

0.99+

Richard RolandPERSON

0.99+

NETSCOUTORGANIZATION

0.99+

FireEyeORGANIZATION

0.99+

six yearsQUANTITY

0.99+

threeDATE

0.99+

MandiaORGANIZATION

0.99+

first timeQUANTITY

0.99+

seven yearsQUANTITY

0.99+

two years agoDATE

0.99+

Eyesight PartnersORGANIZATION

0.99+

late 80sDATE

0.99+

todayDATE

0.99+

less than five minutesQUANTITY

0.99+

early 1990sDATE

0.99+

third stageQUANTITY

0.98+

24 hoursQUANTITY

0.98+

oneQUANTITY

0.98+

firstQUANTITY

0.98+

about 80%QUANTITY

0.98+

fourDATE

0.98+

four years agoDATE

0.97+

bothQUANTITY

0.96+

one thingQUANTITY

0.96+

CryptoLockerTITLE

0.94+

five years agoDATE

0.94+

pandemicEVENT

0.94+

tripleQUANTITY

0.92+

1997DATE

0.9+

Gameover ZeusTITLE

0.89+

first-line workforceQUANTITY

0.88+

two bangQUANTITY

0.87+

A-CERTORGANIZATION

0.86+

few years agoDATE

0.85+

Number twoQUANTITY

0.8+

September of last yearDATE

0.76+

TeslaCryptORGANIZATION

0.75+

RolandORGANIZATION

0.74+

single personQUANTITY

0.71+

double extortionQUANTITY

0.7+

double tapQUANTITY

0.7+

coupleQUANTITY

0.7+

CubeORGANIZATION

0.68+

DeltaORGANIZATION

0.66+

CERTORGANIZATION

0.64+

TorrentLockerTITLE

0.62+

aroundDATE

0.62+

core topicsQUANTITY

0.6+

CryptoLockerORGANIZATION

0.6+

DDoSOTHER

0.55+

CryptoWallORGANIZATION

0.53+

singleQUANTITY

0.51+

ARPANETORGANIZATION

0.51+

twoQUANTITY

0.49+

CubeCOMMERCIAL_ITEM

0.42+

Richard Hummel & Roland Dobbins, NETSCOUT


 

(upbeat music) (air whooshing) >> Hi everybody. John Walls here continuing our Cube Conversations here focusing on NETSCOUT today and the drawing problem of ransomware. Obviously very much in the news these days for the couple of high profile cases. It is certainly an increasing challenge, but by no means a new phenomenon at all. With us to talk about this is Roland Dobbins who is the principal engineer of NETSCOUT's A-CERT team. And Ronald and good to see you today, sir. Thanks for joining us. >> Good to see you as well. And Richard Hummel who's Threat Intelligence research lead for the A-CERT Team. And Richard, thank you for being with us as well here on the Cube. >> Absolutely John, thanks for having us. >> Yeah, let's just jump right in here. Ransomware, obviously we're all well aware of a couple of high profile cases, as I alluded to. Let's talk about first, the magnitude and scale of the problem, as it currently exists. And Roland, I'm going to let you just set the table for us here. Let's talk about ransomware, where it was maybe four or five years ago, and then the challenge has become today? >> Actually, John, if you don't mind I'd really like to hand that one to my colleague, Richard because >> By all means, so Richard- he's really has an in-depth background there if that's okay. >> Richard, jump in on that. >> Absolutely. Yeah. And so (clears throat) I'll handle all the ransomware stuff, namely because I've been doing this for going on seven years now of looking specifically at ransomware. I started this right around the time I joined Eyesight Partners, you know leading premier provider of threat intelligence who was acquired by FireEye and now Mandiat, and now even a conglomerate that just acquired Mandia. So there's been a series of acquisitions here but the reality is this threat intelligence has been pervasive across all of these. And you can see that over time that value hasn't diminished. And you can see that by all of these acquisitions. that are like that's a really good example to show how valuable this is because everybody wants it. And the reality is back then I started tracking ransomware specifically looking at a lot of the CryptoLocker variance, things like CryptoWall, and TorrentLocker, and TeslaCrypt. And there's any number I could go on and on and on about all these different variations, and how ransomware came to be, and what you know, adversaries were using it for. But the reality is ransomware has been around for a long, long time and probably three or four years ago. There was this lull in time where people are like, hey we've got these initiatives like no ransomware.org. We've got the, you know, local law enforcement backing in a bunch of different countries. There's this big huge international effort to basically get rid of ransomware. And it's going to% be a thing of the past. And we very clearly see that is not the case. And now with ransomware, you have an evolution over time. It used to be you would have different flavors of ransomware where sometimes it would encrypt your files first and then it would reach back to the command control. Sometimes it would reach back first to get keys and then it would encrypt. Sometimes the encryptions were breakable, sometimes the keys were stored locally, but a lot of them more recent variants of ransomware are very well done. They're very sophisticated. They will encrypt your files and the keys themselves are held by the adversary. And so there's no way to just decrypt it. You can't create a decryptor like a lot of these security companies do you would actually have to get that key from the adversary or you would have to restore your systems from a backup. And so the history of ransomware is very long and varied. And you know one of the core topics we want to discuss today is ransomware isn't by itself anymore. It used to be like ransomware was the name that incited fear but these guys have evolved over time. And now ransomware operators are doing kind of this triple extortion. Where they will encrypt your files, they've already gained access to that system. So then they will exfiltrate sensitive data and they will have that as kind of a hostage and say, look you're going to pay us for this ransomware to decrypt your files, to get those back. But I'll guess what? We also have your sensitive data that we're going to post online and sell and on underground forms unless you pay us additional money. But now we even have a third stage here. And this is kind of where Roland's going to come in and talk about this is we have DDoS extortion. That is surging In fact, we did a survey of enterprise internet service providers. And when we asked them what was their biggest concerns in 2020 and going into 2021 about threats, and obviously ransomware was number one but DDoS extortion was number two. And so you have this one, two bang the adversaries are using to be able to extort payment from victims. And this has been going on for a number of years with this kind of double extortion. And now this triple extortion, in fact going all the way back to the CryptoLocker days you would have banking malware, like Gameover Zeus where they would get on your system, they would do wire transfers from your bank accounts. There was steal files. And then as a last hurrah they would deploy ransomware and encrypt all your files. And so not only did they steal all your money from the bank. Now, they're going to say, you got to pay us to actually do decrypt your files. So this idea of kind of a double tap has been going on for a long time. And more recently around September of last year we started to see this DDoS aspect part of these operations. And so, yeah, that's kind of the history of what we're dealing with here. >> And so, and DDoS distributed denial service, Ronald let you pick up the ball at this point then. Now this evolution you will the triple threat, you know first you were talking about in encryption, in public exposure. And now this DDoS stage, this pillar of the malfeasance, if you will what kind of headaches is this causing in terms of from an engineering perspective from your side of the fence when you're looking at what your clients are dealing with when all of a sudden they have this entirely new plethora of challenges that are confronting them. >> Sure. So DDoS goes back a long ways. So it actually goes back to the late 80s and the early ARPANET. And then we started to see non-monetary DDoS extortion in the early 1990s. And we started to see monetary DDoS extortion that kicked off around 1997. So with any, criminals are very, very adaptive. And so when new technologies come online and new ways that they can potentially exploit it for their gain, they will do so in many cases using old modalities just simply transliterated into the new technology space. And that's what we see with (indistinct) extortion. DDOS attacks are attacks against availability. So the idea is to disrupt the access, (indistinct) access to applications, services, servers, data content, infrastructure, those different types of things. And DDoS attacks can be motivated by pretty much any motivation you can think of. But there is a hard core of DDoS extortionists that we've seen over the years. And this Richard indicated what we started to see is a convergence between these sets of criminal specialties. And so a few years ago, we actually were disassembling a piece of ransomware and it turned out that it had some very basic DDoS attack capabilities coded into it. It was obviously a prototype, it hadn't been finished, but this showed that these criminals in the ransomware space were thinking about getting into DDoS. And now they've developed this methodology where like Richard said, they, number one, they encrypt the files. Number two, they'll threatened to leak information. And then they will DDoS the public facing infrastructure of the organizations to try and put additional pressure on them to pay. And especially now during the pandemic with this wholesale shift to remote work. The attackers for the first time have the ability not only to disrupt the online operations which is bad enough, but they can actually interfere with the ordinary work day activities of the first-line workforce of organizations. And so this really makes it even more potent. And the ransomware itself is interesting as well because it uses exploits (indistinct), social engineering, along with technological exploits to exploit the confidentiality and the integrity of data, and to restrict that stuff which actually turns into an attack against availability. So it's kind of really a different form of DDoS attack and coupled out with a real DDoS attack, and it can be very, very challenging. But one thing John that we've seen is that organizations if they have prepared to deal with a DDoS attack in form an architectural perspective, from an operational perspective. If they have done the things they need to do, to be able to maintain availability, even in the face of attack. There are about 80% of where they need to be to be to able to withstand a ransomware attack. Conversely, if organizations have been doing a good job and ensuring that their systems are secured and if they do get hit somehow with ransomware that they have the ability to maintain operations and communications and recover, they're about 80% of where they need to be to be able to successfully withstand DDoS attacks. And so it turns out that even though these threats are major threats and they are something that organizations need to be aware of, the good news is that a lot of the planning, and resources, and organizational changes that need to be made to face these threats are in fact very similar. >> Yeah, but (indistinct) mean the challenge is, it's hard work, right? It, there's an enormous amount of preparations got to go into this, and pre-planning, pre-thought, and that's what NETSCOUT is all about obviously is trying to get people onto that journey and getting into this examination of their services, and their networks, and... The fact that this can happen on multiple layers, right? It could be application, be protocols, transport, network, whatever, you know just multiple ways that these DDoS attacks can occur. What kind of I'd say well, challenges again does that present in the fact that it is, there are many doors, right? That these attacks can happen from or where these attacks can come from. So how do you then talk to your client base about approaching this kind of examination and these prophylactic measures that you're suggesting that have to be done in order to minimize the damage? >> It's really about business continuity. Now business continuity planning, we used to be called "disaster recovery planning", right? Is something that organizations are very familiar with. It often has executive sponsorship and a lot of planning has gone into it. The thing is DDoS attacks, which were attacks against availability are in fact a manmade disaster, right? And they interrupt the continuity of business. Same thing with the ransomware, and so from an architectural standpoint, from the standpoint of rolling out new products and services, resiliency and to attack, and the ability to maintain availability and continue with operations in the face of attack is really really key for any organization today which has any kind of significant online presence. And that's really just about all of them. And so from a planning standpoint, it's imperative from an architectural standpoint whether we're talking about things like network infrastructure, or DNS, or software applications. It's important from an operational standpoint. So one of the things that we see for example is that many organizations don't really have a good communications plan. They don't have a good internal communications plan nor do they have a good external communications plan for communicating during an event. And they don't even have really a plan for dealing with an event that is disruptive to business continuity and operations. And so that is really key. Technology is important, but the most important aspect of this is the human factor, understanding the business, understanding the types of risks to the business's ability to execute on its mission and then doing the things from a technological perspective, from an operational perspective, and from a communications perspective to maintain operations, and communications throughout an event and to be able to emerge on the other side of that agenda successfully. >> So Richard you're in threat intelligence, right? Risk assessments. And as you said, you've been around this block for quite some time now. In terms of, I guess getting people's attention that has been accomplished now with obviously some, with some of these high profile cases. But what about that kind of work that you're doing in terms of trying to communicate these very threats to your client base or to prospective clients in terms of identifying their real vulnerabilities within their networks and then having them seriously address these. I mean, what's the difference maybe in the mindset now, as opposed to where maybe that conversation was being had a few years ago? >> I think the biggest difference here is a matter of when and not if. It used to be, you could say, "Oh I'm never going to get hit by ransomware or I'm never going to get DDoS attacked." But that is no longer the case. Roland made a really good point that just about every single business in the world now relies on internet connectivity in order to operate their business. If they don't have that then they're not going to be able to connect with their consumers, their shoppers, if they're a retail, right? If you're a bank, then you have to communicate with your individuals having accounts. And I mean, I have not gone to a physical bank in probably six years. And so that just underscores how important it is to have this internet connectivity. Now, with that comes risk. Not only do you risk the DDoS attacks because you're publicly exposed in an adversary where you can actually find your internet space by doing some forensics, such as network scanning, being able to walk that back like a passive DNS but their historical records use things like showdown to figure out what kind of devices you're running. So there's any number of ways that you can do that. But at the same time you're also exposing yourself to these ransomware operators and really any kind of crime ware operator out there, because they're going to exploit you over the internet. We actually did a case study probably two years ago. Looking at brute forcing on networks and looking at exploitation attempts to figure out like what is the Delta? If you have an online internet presence are you going to get attacked? And the answer was very shocking to us. Yes, you're going to get attacked. And also it's going to be in less than five minutes, from the time a brand new IOT device goes online to the time it starts getting brute force attacked. And within 24 hours you're going to get exploitation attempts from known vulnerabilities or devices that haven't been patched and things like that. And so the reality is not if you're going to get attacked, it's when? And so understanding that is the nature of the threat landscape right now and having this kind of security awareness. Actually another good point that Roland just brought up was that human element. The human element is kind of the linchpin for any security organization. And as part of my master's I had wrote a dissertation about, and I named it as such my professor didn't really care for this, but I said, "The humans are the weakest link." Because in the security posture, that is essentially true. If you don't have the expertise on a team you're not going to be able to get things configured properly. If you don't have the expertise you're not going to be able to respond properly. If you have individuals that aren't concerned about security, now you're going to have a bunch of gaps. Not only that, social engineering is still the number one method that adversaries use to get into organizations and that manipulates the human element. And so having the security awareness in what we do here, on this cube interview, the threat reports, we publish, the blogs that we do, all the threads summaries, all of that goes hand-in-hand with educating the general public and having security awareness pushed out as much as possible to every single person we can. And that's really the key, this preparation, this awareness of what adversaries are doing in order to defend against them. >> So Roland in your mind and you've already walked us through a little bit of this about certain steps and measures. Do you think that could be taken safeguards basically, that everybody should have in the place? What is the optimal scenario from an engineering perspective in terms of trying to prevent these kinds of intrusions, these kinds of attacks in terms of what are those basic pieces, these fundamental pieces as you see it now, understanding as Richard just told us that it's matter of not if, but when? >> Right. So availability, redundancy these have to be core architectural principles whether we're talking about network infrastructure, whether we're talking about important ancillary supporting services like DNS in terms of personnel, in terms of remote access. All of these different elements and many many more have to be designed from the out. All the services in the applications whether they're used internally, whether they are part of service delivery that an organization is doing across the internet, publicly there has to be redundancy and resiliency. There has to be a defense plan in order to defend these assets in these organizations against attack. Whether it's DDoS attack or whether it's a containment plan to deal with a ransomware that potentially gets let loose inside the enterprise network, there has to be a plan to contain it, and deal with it, and restore from backup. These plans have to be continuously updated because IT is not static. There are always noose and nance and changes this organizations provision new services offer new products, move into new markets and new new sub-specializations. And so the plans have to be consistently updated and they have to be rehearsed. You can't have a plan that just exists as pixels on a phosphorous somewhere. The plan has to be executed because you're going to find that there's some scenario, some service, or application, or operational process that needs to be updated or that needs to be included in the plan. And this has to be done regularly. Another key point is that you have to have people who are very skilled and who have both depth and breadth of understanding. And either you bring those people into your organization or you reach out and get that expertise from organizations who do in fact have that kind of expertise on tap and available. >> Well, is, you both certainly exhibit the depth and the breadth to fight this issue(chuckles) I certainly appreciate the time, the insights, and the warning is quite clear. Be prepared, do the hard work upfront. It could save you a lot of headache on the backside. And it is a matter of when and not if, these days. Richard Roland, thanks for being with us here on the Cube >> Thank you so much. >> Thank you so much. It's a pleasure. >> All right, talking about the triple threat of extortion, cyber extortion these days, and DDoS, the distributed denial of service in the growing problem. It is, but there is a way that you can combat it. And you just learned about that (indistinct) NETSCOUT here on the Cube. (upbeat music)

Published Date : Jun 23 2021

SUMMARY :

And Ronald and good to see you today, sir. Good to see you as well. And Roland, I'm going to let you just set By all means, so Richard- and how ransomware came to be, of challenges that are confronting them. of the organizations to try that have to be done in order and to be able to emerge And as you said, and that manipulates the human element. that everybody should have in the place? And so the plans have to of headache on the backside. Thank you so much. and DDoS, the distributed

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Richard HummelPERSON

0.99+

RonaldPERSON

0.99+

JohnPERSON

0.99+

RichardPERSON

0.99+

Roland DobbinsPERSON

0.99+

RolandPERSON

0.99+

John WallsPERSON

0.99+

2020DATE

0.99+

MandiatORGANIZATION

0.99+

Richard RolandPERSON

0.99+

2021DATE

0.99+

NETSCOUTORGANIZATION

0.99+

FireEyeORGANIZATION

0.99+

threeDATE

0.99+

MandiaORGANIZATION

0.99+

seven yearsQUANTITY

0.99+

first timeQUANTITY

0.99+

six yearsQUANTITY

0.99+

Eyesight PartnersORGANIZATION

0.99+

late 80sDATE

0.99+

todayDATE

0.99+

two years agoDATE

0.99+

early 1990sDATE

0.99+

oneQUANTITY

0.98+

third stageQUANTITY

0.98+

firstQUANTITY

0.98+

about 80%QUANTITY

0.98+

fourDATE

0.98+

less than five minutesQUANTITY

0.97+

24 hoursQUANTITY

0.97+

four years agoDATE

0.97+

CryptoLockerTITLE

0.94+

five years agoDATE

0.94+

one thingQUANTITY

0.94+

pandemicEVENT

0.92+

tripleQUANTITY

0.92+

bothQUANTITY

0.91+

1997DATE

0.9+

Gameover ZeusTITLE

0.89+

few years agoDATE

0.88+

two bangQUANTITY

0.87+

A-CERTORGANIZATION

0.86+

first-line workforceQUANTITY

0.82+

singleQUANTITY

0.81+

Number twoQUANTITY

0.8+

September of last yearDATE

0.76+

TeslaCryptORGANIZATION

0.75+

DeltaORGANIZATION

0.74+

RolandORGANIZATION

0.74+

double extortionQUANTITY

0.7+

double tapQUANTITY

0.7+

coupleQUANTITY

0.7+

CubeORGANIZATION

0.68+

single personQUANTITY

0.65+

CERTORGANIZATION

0.64+

TorrentLockerTITLE

0.62+

aroundDATE

0.62+

core topicsQUANTITY

0.6+

CryptoLockerORGANIZATION

0.6+

DDoSOTHER

0.55+

CryptoWallORGANIZATION

0.53+

ARPANETORGANIZATION

0.51+

twoQUANTITY

0.49+

Dave Baldwin & Satya Addagarla, Fannie Mae | Accenture Executive Summit at AWS re:Invent 2019


 

>>live from Las Vegas. It's the Q covering AWS executive. Something brought to you by extension. >>Welcome back, everyone to the cubes. Live coverage of the ex Censure Executive Summit here at AWS. Reinvent I'm your host, Rebecca Knight. We have two guests for this segment. We have Satya Adric, Carl Adder Gala. Sorry, He is the VP single family technology at Fannie Mae. Thanks so much for coming on the show. Satya >>glad to be here. >>And we have Dave Baldwin, VP Architecture, Cloud Engineering at Fannie Mae. Thank you so much for coming on the show D thanks >>for having us. >>So we're talking today about transforming the mortgage industry through through the cloud. Fannie Mae is obviously a foundational part of the US home mortgage industry, and it's been around for a long time. But at a time right now, where there is just so much tremendous change going on in the industry, particularly with the emergence of fintech and other push button mortgage providers, talk a little bit about the last 3 to 5 years. In terms of the changes, you've seen two to the business. You want to start? >>Yeah, I will. So So when we look at the industry changes. What Fannie Mae does is mostly in the secondary market, so our core business hasn't changed from the point of taking the lone synchronizing and selling. However, in the mortgage industry, when we talk about the bar or experience and then the lenders how they have improved the experience across the board, I think is it has been a huge shift right three years ago. The discussion has bean always about Hey, can we do more reliably? Can we do more faster? Right? Those were the conversations, but now the expectations off our lenders and bottles have significantly increased. Right now, they're talking about user experience. How can we meet our bar or where they are, Right. So the lenders have got a lot of expectations on us in terms of how do you feel? Feel that that is the first biggest change in the realm off several of these, right? The 2nd 1 ese, the data has become the currency now, right? It has significantly improved our posture around finding about, um, their assets that income, their employment. Right. So you guys may have seen a lot off David surgeon. It is a product that we have launched in that well, so data revolution has been a big change. And then how we're utilizing that to serve Margaret's industry, our lenders and borrowers, thereby we also reduce the risk within the industry. Right? So those two have bean huge changes. Then there is a technology revolution in terms off AP eyes, Microsurgery says. How do I plug and play? How do we reduce my cost when I'm locking a bottle or two alone? Right. And these are the things that are lenders have bean pushing us on right? Reduced the cycle from somebody coming to the application to taking a loan, closing alone and delivering to Fannie Mae. Shrink the timeline and in doing it, reduce our costs. Right? So these are being like more and more expectations Have bean really set from the border for a few from the lender point of view on Fanny me and all our innovation. Our transformation is all about meeting them and also setting standard for them. What is great in this industry and that's that's what has been going on in the last 3 to 5 years. >>Yes, and that you just laid out a tremendous number of trends and all this disruptive change when you were trying to meet these new expectations from your lenders and your borrowers. Dave. What? What are the in making this journey to, from to to say, I'm sorry from to the Cloud, How are you thinking about these challenges ahead at a time where the user experience is so important? Data is currency and this technology revolution, >>well, it's a big change and, you know, and it's a change across people, process and technology. So if you think about it, what we've done is we've started to trade a new operating model, which really is a lot more engaging, and and it requires an uptick, a scale and really ah, a new way of working right. We've even gone as far as to introduce lean management in a tools and processes. But if you think about it, the people definitely have to change. If you think about it from a process point of view, you're you're really looking at reimagining the way some of the mortgage industry works right, because there's a lot of demand for it. At the end of the day, the customer expectations and especially If you go all the way to the borrower, the customer expectations is very different. You know, they're very they they don't understand unnecessarily why they would have to fill out all this paperwork, right? When don't you already have the information? And to sati is point about data. That's why it's so important to get that data together. Because if we can harness it right, then we can truly start to re imagine these processes and make it so much easier for a borrower nor a lender to work together and eventually work with us. So and then finally, you know, from a tech point of view with the introduction of the cloud, you know, that new foundational sort of technology that really gives you something to pivot off, you can really you can really start to take advantage of the micro service architectures and the new technical capabilities that can help make this really right. And so that's That's generally how we look at our digital transformation and and as you start to think about prioritization, how do I move those? How do I think about the applications that are going to change and how they're gonna neither either Transformer moved to the cloud. You really start to think of you know what business value and I'm trying to achieve 1st 2nd 3rd right? And then what applications won't make it, You know, they're gonna be completely redone. And what applications? Frankly, we're gonna have to move along with it to manage some of the dependencies we're going. >>So I think one more point I wanted and Rebecca is that when we look at this B to B businesses, they're very tightly integrated, right? Our companies have been integrated when we are extending out information explained, extending the responses in the past. Anybody talks about experience, right? It is about Hey, there will be there are technological glitches, but you don't want to impact big. That's used to be the norm. Not anymore. I think when we look at now one of the top customer slate, if you blink from the infrastructure layer point of view, there is business loss. People are not just looking for resiliency anymore. People are looking for fault tolerance, especially when it comes to the top to your customers. Right. So I think we can see the underpinning off cloud and also how we architect our applications to meet that kind of need. It's not just about being resilient anymore. Gotta be. You cannot lose a transaction. But I think those things have bean more and more that we're hearing from our customer base, and we feel like the cloud journey is going to be underpinning for these types of expectations from our customers. >>So how do you work with partners like Accenture in AWS? When you embark on this journey and think through the your business imperatives and think through your strategy, >>I think when when we think about our partnership's. First of all, there are a lot of partners that we have and that we've had for years, as we as we really not only do digital transformation, but you got to run the business, too, while you're doing this transformation. And so you know, when you think about it, the way the wake centers worked with us is you know they number one have helped us with a cloud strategy. So that's a very hard thing to Dio because you think about all the different personalities in your organization and all the people that you have to bring together. You know what Accenture helped us with. It is to really level, said everyone and get everybody on the same page in terms of, you know, where we want to go on how we wanna head on this journey. The second thing that they helped us with was really the program management. So that's a huge undertaking to write and given the fact that it's very different and these are new things that we're doing in our firm. It's good to have that external expertise that that sort of done it with other companies and they can bring that to bear with eight of us. You know, eight of us is is one of one of the major providers that we're using. Thio post a lot of our business applications, and if you think about that there, you know we're taking advantage of their technology. We're leveraging some of their pro serve professional service is thio, help us get it right and help us sort of not only with the implementation, but in some cases the governance and control frameworks that are highly regulated. Organization like ours needs So >>and I think if you think about this from the scale point of view, right? Everybody knows there is war for talent, right? We use our partners in terms of how can we scale these things that are new operating models? New technological? Because there is a change curl in bringing up the entire employees based without extent, These guys can be catalyst. In addition to that, they can be scaled provided us, right. I think that's how we can I use these, But it is action generator B s. >>This morning during Andy Jassy fireside chat, he talked a lot about the importance of innovation and experimentation and trying different things. How What's the experience of innovation at Fannie Mae? How do you innovate with partners or just thinking about all of the changed expectations? How do you make sure you are trying to solve the right problems? Describe your process creative process >>again, I think, um, when we I think about this innovation process and how we do water in Fannie Mae right three years ago, it is about Hey, how do we get our employee base to think about the possibilities right on Veran bunch of hackathons innovation days so that you get excitement from the teams, but in the last one and 1/2 year. It's more about innovation that can reap benefits, right? So we call it as focused innovation. We have, ah, clear cut Enterprise Innovation team. And they're on some of these innovation days and whatever have you within the within the firm so that you get the ideas and we have a process called pitch. So all these ideas feeding to lack of a better time a funnel where we have this enterprise innovation groups actually scan through the I. D. S and then can identify what things we can use and where we want to put our innovation investments. Right. So there is, ah, set off funnel requirements and gates we go through to identify Hey, this is where we want to do. And how we do is that Fanny Me is a lot more design thinking shop, right? So customer is at the center of everything. So anything we do, we will have some sort of research first, right with the customers and then how that might push the needle such that it can reach different boundaries through innovation. Right? So our processes cultivated ideas from inside. Also, look at what is happening with the trends. We have a strong strategy group. They're gonna look at this and our innovation team is always on the hunt for Hey, what is happening in industry in the cutting edge, How do you bring these three dimensions and then come up with a bunch of ideas? And then we have a funnel process where we identified what moves? What's this? What stays? Because there are other things that are at play. Is this innovation ready for the market? Now? Does it have to wait that sort of There are so many dimensions that going to that. But we have a structure process, and we have AH, dedicated team who can manage is that yet uses the creativity of the employees to be able to participate in animation. I mean, that's how we have a wall this process from. Think of the possibilities, too focused innovation. >>I think there's one extra point as well, like when it comes to technology side of that, it's it's creating a safe place for people to experiment, right, So we have a sandbox, the environment that we've created, an Amazon there in eight of us, and what we're doing is we're actually releasing some of the controls. I mean, obviously there's security and compliance, but released some of the controls and and just put a few guard rails in place so that people can experiment safely and not impact our firm, you know, in a very negative way. So >>talk about your employees and how they received this, this major transformation, and how are you receiving feedback in terms of their productivity in their engagement with the process? Dave. >>So you know, I would say this. There are lots of different types of employees, right? And like I said earlier, we also have as we're building the new, we also have to continue to support what we're running. So So what we've done is we've actually rolled out on South. We'll talk about it more detail because his team rolled it out. But, you know, but we have rolled out some training. You know, we've created a change management process, an organization right. Working with our human resource is so that we can up left, you know, sort of skills. And that's what I think. What's important is you're not going to be able to find the people out there to do everything that you need to do right. What's really important is creating those opportunities to carry the people that you have in your organization along with you for the journey as they learn you benefit right as an organization. So but salty should talk about some >>of the training. Yeah, so I take your question in two parts one. Is that how the employee base is taking the message of this district transformation or don't have right again? We have a compelling vision and mission like people that fanny man, they what? They take pride in fulfilling the mission. That's that's the 1st 1 along the way, when we crafted our message around why we're doing this. That is a lot more compelling. It is meaningful for our customers, our employees, right? So I think the messaging has been very important. Then, when you look at the things that we're trying to do, our cutting edge right from the employee point, if you it is a lot of excitement, because that keeps them at the cutting edge of what is happening in the world that makes them more marketable, right? Naturally, people are excited about it, but like any transformation, right? There will be camps off who will come across the change car up front like they're catalyst. Right? And then there are some in the middle and summer can a lagging right? But when we look at the entire gambit off the employee base, majority off them are. Hey, we are on board with this. We want to do it. We want to learn, How do we get there? And the company has done several different things to help the employees through this kind of knowledge cover I would call rather than the change career. We have a whole bunch of training plans that we have laid out. People have been wall until early taking. I mean, maybe a classroom training, maybe a self, sir. Uh, type off, download this particular module and then kind of read upon it and then also provide them to practice them with the sandbox. Right? So all these things have been done. I think one challenge we had actually facing now is that we can train them up pretty easily if we haven't put them in a place to practice it. Then it kind of fades away. So we're now kind of trying to see. Okay, let's identify groups off people. Give them a tool where they can assess for them their own self. What I wanted to learn such that I can become that and then be eligible for doing that right so that now they learn. And then they're put in a role on a project that they can actually practice on. So we are in that posture of that right now. So I think, but employee base is really excited about this, >>So I want to. I want to end where we started where Sati described the myriad changes that are taking place in your industry and getting back to your your cause, which is helping the customer buy a home, get it, get it, get it more easily, qualify for a loan. Can you think about the customer experience of the home buying process 3 to 5 10 years from now? And how it will be different as Fannie Mae embarks on this on this cloud journey. Do you want to start David? Just think. Look into your crystal ball >>and it's great. I wish I had a crystal ball. That would be great, but but you know. Look, we're making significant advancements, you know, working, working with our customers, taking that customer first mentality. And, ah, and and, you know, the mortgage industry itself is right for a change. I mean, you know, and and we're in a good position to really help and drive a lot of that. So my expectation, if I were to look out, I would expect to see a world where you know that borrower experience gets a lot better. I mean, one of the things we've learned to our research is that you know what is it? 40% of people actually cry as they're going through the mortgage experience, >>and they're not tears of joy. No, it's actually, you >>know, tougher to get into a tougher to think through the mortgage process, you know, and really take that big leap than it is to, you know, our Cielo tells us all the time than it is to actually apply for college. It z, it's often on bigger life event our goal. How do we make that simpler? How do we make people have a much more pleasant experience? Right? Waken do that with our data. We can make sure that they don't have to fill out those amazing forms. Heck, find the information. Sometimes they don't have it. You know, we're in a better position, right? You know, really? Get Teoh. You know, I can't promise a single click experience, but we're all gonna try to aspire to that, because that's what the customers out there with their cell phones and their technology or used to right. So we've got to get at least somewhere close to being there. >>So in the bottle, it expedient sight. I think we can even now see one tap market. How do we get them right? I think that's probably not too far. It's probably within two or three years. That's if I were to think about that. But if you want to think about 5 to 6 years, 10 years, if I am an individual driving by a home and then take your phone and say, Hey, can I buy this home? That should be able to tell you this is your lender and then go. That's right. And again from Fannie Mae, a point if you re help the lenders and they helped the borrowers threat. So through this transformation, what we're doing is that set up an engine that can be nimble, that can move fast. That runs with the low investment so that if we were to pivot, do things testing, learn and then change your game. We are fully in the position to be able to do that, right So and however fast, fast, you can experiment, those many different ideas will come out, and then some of them will reap fruit. And all of these for two things, like for our customers. How do we benefit our company, Fannie Mae? And how do we move the needle in industry? I think these are the three things that we want to achieve through this transformation. And we're building an engine to be able to do those types of things. I wish I could say this is one thing we would do. That's not what we're trying to do. Being a position where we can move quickly, we can lead industry. We can set the standard and then make good for the good for the American house. So that's all stories. >>Exciting times. Thank you so much. Both for coming on the Cube. Satti on Dave. Thank you. I'm Rebecca night. Stay tuned for more of the cubes. Live coverage of the Ex Censure Executive Summit coming up in just a little bit.

Published Date : Dec 5 2019

SUMMARY :

Something brought to you by extension. Live coverage of the ex Censure Executive Summit here at AWS. And we have Dave Baldwin, VP Architecture, Cloud Engineering at Fannie Mae. the last 3 to 5 years. So you guys may have seen a lot off David surgeon. Yes, and that you just laid out a tremendous number of trends and all this disruptive change So if you think about it, what we've done is we've started to trade So I think we can see the underpinning off cloud and So that's a very hard thing to Dio because you think about all the different personalities and I think if you think about this from the scale point of view, How do you make sure you are trying to solve the right problems? And then we have a funnel process where we identified what our firm, you know, in a very negative way. and how are you receiving feedback in terms of their productivity in their engagement with the process? What's really important is creating those opportunities to carry the people that you have in your organization the employee point, if you it is a lot of excitement, because that keeps them at the cutting Can you think about the customer experience of the home buying process 3 I mean, one of the things we've learned to our research is that you know what is it? No, it's actually, you you know, and really take that big leap than it is to, you know, our Cielo tells us all the time That should be able to tell you this is your lender and then go. Live coverage of the Ex Censure Executive Summit coming

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Rebecca KnightPERSON

0.99+

Dave BaldwinPERSON

0.99+

DavidPERSON

0.99+

RebeccaPERSON

0.99+

AccentureORGANIZATION

0.99+

Las VegasLOCATION

0.99+

AWSORGANIZATION

0.99+

DavePERSON

0.99+

SatyaPERSON

0.99+

twoQUANTITY

0.99+

Satya AddagarlaPERSON

0.99+

40%QUANTITY

0.99+

10 yearsQUANTITY

0.99+

Satya AdricPERSON

0.99+

AmazonORGANIZATION

0.99+

eightQUANTITY

0.99+

Andy JassyPERSON

0.99+

Carl Adder GalaPERSON

0.99+

two guestsQUANTITY

0.99+

Fannie MaePERSON

0.99+

Fannie MaeORGANIZATION

0.99+

three thingsQUANTITY

0.99+

oneQUANTITY

0.99+

3QUANTITY

0.99+

two thingsQUANTITY

0.99+

two partsQUANTITY

0.99+

Fanny MeORGANIZATION

0.99+

BothQUANTITY

0.99+

Ex Censure Executive SummitEVENT

0.99+

three yearsQUANTITY

0.99+

USLOCATION

0.99+

three years agoDATE

0.98+

David surgeonPERSON

0.98+

second thingQUANTITY

0.98+

three years agoDATE

0.97+

FirstQUANTITY

0.97+

5QUANTITY

0.97+

6 yearsQUANTITY

0.97+

1st 2nd 3rdQUANTITY

0.96+

firstQUANTITY

0.95+

DioPERSON

0.95+

todayDATE

0.94+

Accenture Executive SummitEVENT

0.92+

TeohPERSON

0.91+

exEVENT

0.89+

one challengeQUANTITY

0.89+

single clickQUANTITY

0.88+

first biggestQUANTITY

0.84+

MargaretPERSON

0.83+

one tapQUANTITY

0.83+

Censure Executive SummitEVENT

0.83+

This morningDATE

0.82+

5 yearsQUANTITY

0.82+

1st 1QUANTITY

0.82+

CieloORGANIZATION

0.81+

three dimensionsQUANTITY

0.81+

one extra pointQUANTITY

0.8+

aboutQUANTITY

0.78+

yearsQUANTITY

0.78+

2nd 1QUANTITY

0.75+

one thingQUANTITY

0.72+

AWSEVENT

0.71+

Invent 2019EVENT

0.71+

FannyPERSON

0.68+

1/2 yearQUANTITY

0.67+

SatiPERSON

0.63+

lastDATE

0.62+

single familyQUANTITY

0.62+

Matt Leonard, CenturyLink & Phil Wood, EasyJet | AWS re:Invent 2018


 

>> Live from Las Vegas, it's theCUBE covering AWS re:Invent 2018, brought to you by Amazon Web Services, Intel, and their ecosystem partners. >> And welcome back to Las Vegas. We are live here at AWS re:Invent along with Justin Moore and I'm John Wallis. I know when you travel these days, all you want is, you want it to work, right? >> Yeah. >> We just want to get there. Well, I'll tell you what, Phil Wood from EasyJet wants you to get there as well. As does Matt Leonard from CenturyLink. Gentlemen, glad to have you with us. >> Thanks very much. >> We appreciate it. >> EasyJet, a European-based carrier just north of London, so we're talking about air travel. You are, as we've just recently learned, you are a Catalyst Award winner from CenturyLink, there's a reason for that and that's a point of distinction. So Matt, if you would maybe take us through a little bit about what EasyJet did to earn that distinction. >> Sure, the Catalyst Award is an award that we give out in combination with VMware to kind of highlight customers that are doing new and exciting things with regard to digital transformation. We've been a provider of services and a partner with EasyJet for a long time and they've done some really cool things with regard to services they provide their end customers. And we play a very very small part of that. Two exciting things that are my personal favorites with regard to EasyJet is the Look and Book service. So within the application if you want to book a new trip you normally have to type in the airport that you want to go to, and you have to figure out what's the name of the airport, or the three-digit code. With the EasyJet application you can upload a picture and it has intelligence that's used to figure out that picture and what that landmark is and then what the nearest airport is. So that's pretty exciting. And the second exciting thing within the application >> is a trip in one tap. So you can basically justdial in how much money you want to spend for a trip, hit the Go button, in literally one tap it'll recommend a city, a hotel, and a fun and exciting thing that's happening during that duration of time. So for last minute travelers, my family's certainly one of those, we got a free period of time, one tap it'll tell you where to stay, how to get there with EasyJet and then what's exciting happening within that city. >> So I could put in, I say, I want to spend 300 dollars a ticket, and tap boom, and it'll say you can go to Brussels, you can go to Amsterdam but you can't make it to Dublin this weekend, right? Or whatever. I love that. So what has that done for your business in terms of, on a micro level and a macro level, what's it doing in terms of that interface and what's it mean to your business in general? >> As a business, we're 23 years old, so we started very much like a startup and we kind of came in at low-cost airline bracket. But now what we're renowned for is the convenience, and you've got two examples there where our customers love that because it's a convenient way. They don't have to do lots of searching, they can just take the photograph and they know exactly where they're going to go. And that's really what differentiates us is that convenience and the customer experience that we offer to all of our customers. We have a lot of customers. We have 90 million passengers a year. They come to us because they know not just that we give great value but that experience. So what it's done, it's made us grow. And that's literally how we continue to grow is to expand those customer services and Centurylink have been a part of that journey for over half of our tenure as an airline. >> It sounds like technology is actually right on the edge of driving that value for customers and making things easy. Like just the experience of being able to walk out and take a photo of something and say, I want to go here. I would like to go out and see if I can trick it by taking a photo of the Eiffel Tower out in the back here. >> We'll go and try it out in a bit. >> I'm confident. >> We'll see how it goes. That's making use of a whole bunch of technologies. It's got mobile technology in there, it's got image recognition, it's got machine learning. What else are you seeing at the show here at AWS, what are some of the technologies that you think will drive the next evolution of things, what's going to win you the next award? >> I think one of the things I've really been looking at is around data and around the personalization. So we talked about customer experience but our whole journey of taking a plane, taking a holiday, for example, it's from the moment you book it to the moment you get back. There's so many touch points during that and there's so much data that we can take from that. So I've been really interested in looking at how different organizations and how Amazon have been using data. I also think you can't come to a show like this without looking at machine learning and AI. We're using aspects of that in how we analyze our data, but that's certainly something I think's going to change the airline industry moving forward. >> How important is a partnership with someone like CenturyLink in making sure that you get the best use of these technologies? >> Matt talked about that they have a small part to play but you've got to understand that every single customer, every single search on our website goes through a network. In order for us to connect to our customers, be they booking a flight, be they on a flight, we've got to go through a reliable network. And the way I describe it, it needs to be effortless. It needs to just work. You mentioned that right at the beginning. But I also think as well for us to exploit technologies like the cloud, which is what we're starting to invest a lot more into, we need a partner who can help us on that journey. So again, that's where CenturyLink and the partnership we've got has been absolutely crucial. The things that we're doing with CenturyLink around making sure that we're only paying for our network for what we use. We're an airline. Our airports are seasonal so kind of traditional networks, what you'll end up doing is paying for bandwidth all year, when in the winter seasons if you're not flying there that's dead money. So it's simple things like that but that makes a huge difference towards my cost base perspective. >> And time of day, I assume that affects that as well? >> Absolutely. I mean, clearly in our summer periods we fly a lot, so time of day during the summer, there's not that many hours we don't fly. >> You get a lot of daylight over there, right? (laughter) >> But certainly in winter where we have our kind of summer destinations, it makes a big big difference. And that's cost we pass on to the customer as well which is massively important. >> What is it about the customer that you don't know? You talked about AI, what that could do for you down the road. How much information, how much data do you think you can extract from the customer to make that experience even better, and what do you need to know about them, and how will CenturyLink help you get there? >> You need to know everything. I mean, we know that we sell a hundred seventy million bacon sandwiches a year. Whether that's useful or not, but we know that. >> There's hungry people. >> That's a lot of bacon. >> It is a lot. But it means that we know the type of food that our customers want to eat, we know the top destinations, even knowing how long between booking a flight and actually flying. So we know from a price perspective and from a making sure our planes are full or making sure we're not overselling our flights. All of that information, there's just a wealth of data that you're getting out there. And it's not just customers. One of the big factors for us is safety. So we use our data now to analyze maintenance. So we have predicted maintenance around when's the right time to put in spare parts but also what's the most efficient time so that we're not disrupting the customer. So actually we may want to bring a maintenance cycle sooner so we can open up more routes for customers to fly when they want to. So it's very hard to answer that question cause every day we're coming up with new ideas or new bits of information that at the time we never thought we needed to know but that actually turns out to be an absolutely crucial part of our offer. >> That's not an unusual thing for most people in a world where there's this much dynamic, this much change going on. So what process do you run through to figure out, where should we be looking to find out the next set of optimizations? Or how do you discover what is the next thing that you should work on, like where does the idea for, maybe we should build this app. Where does that come from? >> I don't think there's one model. I think what's always been at the heart of EasyJet is innovation, and we've always focused on the customer. So we have a great loyalty scheme and our customers are very loyal. We have 75% loyalty with our customers which is phenomenal. We get a lot of feedback and that feedback drives a lot of the ideas that we push forward. So I think it's a mixture of our passion, it's a mixture of our experience, but I'd say that feedback from the customer, that drives a lot of the ideas that we do moving forward. >> From the CenturyLink perspective, you received certification for the MSP designation. >> Yup. >> Working in the travel business, what does that do, or how does that MSP certification translate over to learning about a different industry, to applying different approaches, unique approaches, because it's not one size fits all. They have very, very specific challenges that you're trying to address. >> Yeah, so on a broader sense, our mission with clients like EasyJet and customers interested in the cloud is really to connect, migrate, and then manage their workloads within the cloud. That's really what we're focused on. And there's certainly commonalities within verticals but every customer's different, and really assessing, starting with the customer, and that's a common thing that I think both EasyJet as well as CenturyLink and certainly Amazon have in common, really focused on that customer journey. One of the approaches that we take through a program called CustomerLink is put the customer right in the center of the team and we've applied the Agile methodology to that customer engagement process. So we do a standup meeting once every two weeks, we do sprints once every two weeks. A lot of our customers are part of that board that we use to activate the sprint and to define priorities and what actions are. So really pulling the whole team together across different departments, focusing on the customer first, and in many cases the customer's customer first cause a lot of your priorities are based on what your customers are after, and really making sure that we're working on the right activity in a very lean way, pulling away as much waste as possible that aren't contributing to adding value to the customer journey. >> And then from your side of the fence going forward, you've mentioned four or five general areas, you've said, we could improve here, we could look at this, we could look at that. How do you prioritize and say, okay, let's focus here now and then we'll move on. So if you had to focus now, or for the next twelve months, what would that be on? >> So we've actually just relaunched our strategy. At the heart we are an airline so our priority is about being number one or number two in all the primary airports. We've got to keep that. But we also recognize from the data that the amount of our customers who will book hotels or book further products through some of our partners that's something that we can actually capitalize on. So we're looking more into holidays now. Taking that customer centricity, and how do we make the end-to-end journey for our customers so including travel to and from airport and the whole day. So that's a priority for us. Continue building our customer loyalty. So as much as we pride ourselves on loyalty, we believe there's a lot more you can do. I think the airline loyalty schemes need to be shaken up a little bit more. If you look in the retail sector or things like that they're focusing on different things. It's no longer just the case of air miles. People want speedier boarding, or they want a better experience, better seating arrangements. So we're looking at our loyalty. And then also business. We talk about, we've got really good slots for when we fly planes. And they're slots that are competitive to a business traveler. So that's our three main areas, I would say, are business, holidays, and loyalty. >> Matt, you're going to be in business for a while. I think you're okay. If you could work on legroom, I'm sold. Matt and Phil, thank you for being with us. We appreciate the time. Join us here on theCUBE. You're watching our live coverage from Las Vegas at AWS re:Invent. (electronic music)

Published Date : Nov 29 2018

SUMMARY :

brought to you by Amazon Web Services, Intel, I know when you travel these days, all you want is, Gentlemen, glad to have you with us. So Matt, if you would maybe take us through a little bit that we give out in combination with VMware So you can basically justdial in So what has that done for your business is that convenience and the customer experience Like just the experience of being able to that you think will drive the next evolution of things, and there's so much data that we can take from that. and the partnership we've got has been absolutely crucial. there's not that many hours we don't fly. And that's cost we pass on to the customer as well and what do you need to know about them, I mean, we know that we sell a hundred seventy million that at the time we never thought we needed to know So what process do you run through that drives a lot of the ideas that we do moving forward. you received certification for the MSP designation. Working in the travel business, One of the approaches that we take So if you had to focus now, or for the next twelve months, and how do we make the end-to-end journey for our customers Matt and Phil, thank you for being with us.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Justin MoorePERSON

0.99+

John WallisPERSON

0.99+

CenturyLinkORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

EasyJetORGANIZATION

0.99+

MattPERSON

0.99+

CenturylinkORGANIZATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

Matt LeonardPERSON

0.99+

Phil WoodPERSON

0.99+

DublinLOCATION

0.99+

AWSORGANIZATION

0.99+

PhilPERSON

0.99+

fourQUANTITY

0.99+

75%QUANTITY

0.99+

Las VegasLOCATION

0.99+

BrusselsLOCATION

0.99+

OneQUANTITY

0.99+

two examplesQUANTITY

0.99+

AmsterdamLOCATION

0.99+

bothQUANTITY

0.99+

IntelORGANIZATION

0.98+

one tapQUANTITY

0.98+

Eiffel TowerLOCATION

0.98+

one modelQUANTITY

0.98+

firstQUANTITY

0.98+

90 million passengersQUANTITY

0.97+

Catalyst AwardTITLE

0.97+

three-digitQUANTITY

0.97+

oneQUANTITY

0.96+

Two exciting thingsQUANTITY

0.96+

a hundred seventy million bacon sandwichesQUANTITY

0.95+

three main areasQUANTITY

0.95+

LondonLOCATION

0.95+

second excitingQUANTITY

0.93+

VMwareORGANIZATION

0.93+

AgileTITLE

0.9+

23 years oldQUANTITY

0.87+

300 dollars a ticketQUANTITY

0.85+

five general areasQUANTITY

0.84+

next twelve monthsDATE

0.82+

AWS re:Invent 2018EVENT

0.8+

this weekendDATE

0.8+

re:InventEVENT

0.75+

onceQUANTITY

0.75+

every two weeksQUANTITY

0.75+

over halfQUANTITY

0.73+

Invent 2018EVENT

0.72+

twoQUANTITY

0.69+

a yearQUANTITY

0.69+

CustomerLinkORGANIZATION

0.67+

singleQUANTITY

0.62+

EuropeanOTHER

0.61+

InventEVENT

0.55+

re:EVENT

0.48+

approachesQUANTITY

0.46+

theCUBEORGANIZATION

0.39+

Ross Smith IV & Greg Taylor, Microsoft | Microsoft Ignite 2018


 

>> Live, from Orlando, Florida. It's theCube covering Microsoft Ignite, brought to you by Cohesity, and theCube's ecosystem partners. >> Welcome back everyone, to theCube's live coverage of Microsoft Ignite. I'm your host, Rebecca Knight, along with my cohost, Stu Miniman. We have two guests for this segment, we have Ross Smith, the Principle Program Manager at Microsoft, and Greg Taylor, who is the Director of Product Marketing at Microsoft. Thank you so much for joining us! >> Thanks for having us. >> So, I want to start off by talking about messaging. You are both legends in the Microsoft messaging world, sorry to be obsequious here. >> That just means we're old. >> You've been around a while, it's not your first rodeo. >> No, no. >> So, talk a little bit about what's new, what the enhancements you're doing for Enterprise, it is the most used app. >> Yeah. >> So we're launching Exchange Server 2019 this year. It's another version of on-premises exchange, it's incredible. We had 2000 people registered for the session, we had 1000 in the room. There's still some love for on-prem exchange, no doubt, so that's been a big thing we're talking about at Ignite this year. For those customers, and I'll be honest it's very much a release aimed at large Enterprise customers who want to keep some exchange on-prem. We strongly believe that small-medium business should be in the cloud, so we've focused on the kind of features that really large Enterprises really want to get from Exchange. >> Yeah, and then from a app perspective, we've been heavily invested with ALUP, Fry, WES and Android to bring a unique and valuable experience for both consumers and commercial users using both Office 365 and Exchange on-premises. So we now have a hundred million users using Outlook Mobile today, and it's been a great experience and we continue to evolve the app on a weekly basis, now. >> Can you talk a little bit about the evolution of the app and what kinds of features and enhancements you're using for both the consumers and Enterprise? >> Right, yeah. So the app originally began as a consumer acquisition, which we've now targeted and rebranded it as Outlook, and we've been heavily focused on bringing Enterprise features that our users know and love. Office 365 Groups is a great example of an experience that we built into the app that no other native mail client or third-party mail client can deliver today. We've delivered other Enterprise security-specific features like Azure Active Directory conditional access so customers can lock down what mobile apps can access the service and prevent any other client from doing so. And then, of course, there's in-tune app protection policies which allow us to, and customers to, ensure only the corporate data is protected and exclude the personal data, so that we can ensure there's no data leakage scenarios going. >> I wonder if we can step back for a second. I think about messaging, it's very diverse. I remember back in the '90s, I was helping companies get access to this whole "internet thing" and LANs and setting up and oh, we're going to go from faxes and memos to emails, show how old I am in this business, too. But today, our mobile devices, a lot of what we're doing companies, whether they have their own data-centers or doing their cloud, there's usually lots of different ways we communicate. My joke is, the best way to communicate with someone is probably the one they prefer to and hopefully aren't buried in. >> Yes. Because we all have the Slacks and all those other things out there. How do you view the word's game, how does the Exchange and Outlook and those fit into the overall portfolio and interact with everything else. >> From the Exchange side, email is dead. I've heard email is dead for I don't know how many years and well, email is still one of the primary communication methods we all use and rely upon. And so Exchange was one of the applications that kind of coined the mission-critical application moniker, right? 22 years ago, 20 years ago, Exchange was one of the mission-critical apps. But we actually kind of think of Exchange now as almost a service, a commodity, like the power. And most people, it's kind of interesting, we have the front and the back end of things, right? I'm thinking about the messaging infrastructure of the back, and Ross is now working on the client side. Most people see the client features and think of them as Outlook and client features, but a lot of them are Exchange features which are servicing the client. It's been a real kind of evolution. We've got to a point where nobody really cares about the back end, unless it's not there, then that's a problem, but most of the things servicing the client. >> And so what we see is that the transition from typical on-premises infrastructure to the cloud service usually, generally begins with email into the Office 365 stack, and that starts lighting up additional features. And then from a mobility perspective, we're seeing that that begins the on-ramp into mobile. Because, like Greg mentioned, we've had email capability on mobile devices integrated into Exchange for 17 years now, so it's a very ubiquitous thing to have on a mobile device, so it's just a natural progression just to use email on a mobile device. And then that begins lighting up as customers begin to move to Office 365, they start lighting up additional features like teams integration or Skype for business or any of the other Office apps. And then they just light up naturally. And then through all of our protection mechanisms we're able to ensure that that entire experience is secure from a IT business, and protecting it. >> Just speaking of the evolution of messaging in and of itself, what do you see, people who've been in the industry a long time, what do you see as next, I mean, where do we go from here? Email, they say, is dead, we know it's not dead, but what are the next kinds of generation of features and enhancements that you see customers really needing, and that you're working on at Microsoft? >> Alright, I think that Exchange was really interesting from an Office 365 perspective, as Exchange isn't really just a messaging engine anymore, it's a data store that we are, through things like Graph and all the other applications, is giving businesses a whole new way of looking at the data, and so we're pulling data from all the different places. Exchange is becoming almost a plumbing kind of infrastructure piece, but it's a key data source and I think the data is still there, the communication is still there, but I think much of the future development is in the client-side apps and how people interact with the data, and the back-end just becomes the infrastructure, right? >> Actually you bring up a great point. A premise that my Head of Research at Wikibon had is talking about Microsoft's position in AI today, and Office 365 and the messaging that you have, there's so much data there if you wanted it. What are people worrying about? How can a company understand that? How can Microsoft help businesses in general? There's a touchpoint that even an infrastructure as a service-provider wouldn't have, but you really get to the end-point and the end users in productivity, and that's a huge opportunity for Microsoft in the future as long as you're not messing with our data, you're not as heavy into, you know some of the other messaging people out there, that you're like, wait, why am I getting ads for that stuff, or, I think I talked about that stuff. >> And that's a great point, Stu, because going back to Outlook Mobile as an example, right? We're heavily invested in AI-driven capabilities into that app, zero-touch search, as an instance. You can go right in the app, tap one button and you see your favorite contacts, you get your Discover information from the Office Graph your next itinerary and travel information, and we're lighting up that functionality across the board throughout the app. Location-rich data, using Cortana time-to-leave services, so that you can get to a meeting at the right time, as opposed to a typical oh, it reminded me at 15 minutes and I got to hop 45 minutes down the other end of, where are we, West? In the West building, right? So we're building all that functionality into clients like Outlook Mobile and the rest of the stack to help drive that type of capabilities. >> And all of that data's in the back end, right? You said email is this repository of incredible business information, and so the question is how you leverage that, how do you take what's in there and surface it in a way that makes sense to the users? It's a fascinating time at the moment, where the data's there, we just got to know how to use it in the right way. And I agree, using it in the right way and not using it to sell stuff, that's absolutely our approach to it, so, super important. >> And do you work closely with clients to come up with this new kind of functionality? One of the biggest challenges that so many technology companies face is staying on the cutting edge of these ideas and innovation, so how closely are you working with customers to dream up new functionality? >> Yeah, we're working with customers all the time. We do it through a variety of different channels. We have UserVoice, which allows customers and end users to directly interface and provide their ideas. We have private preview programs, where we target customers about specific new feature sets. TAP programs, like we're doing with Exchange 2019, as well as future releases within Office 365 that enable that type of experience. >> Exchange, I think, historically, has always been very customer focused, very community focused. We have a great bunch of MVPs, the TAP program, the Technology Adoption Program, is a bunch of customers that deploy our pre-production code in production for us, so we've got some real big customers who, they're running versions of Exchange that the world hasn't seen. >> One of the themes we heard in Satya's keynote yesterday is business productivity, and we know one of the biggest challenges out there is, you get this new stuff, and you're like, well, I'm going to pretty much just try to use it the way I always have been doing it, and some of us have been using emails for decades and decades and I look at my own usage and wow, I'm probably a bit out of date. If I could just wipe my brain and say 'okay, here's this cool new tool' that could do all this stuff, we wouldn't even call it email, we'd call it something different. I know you guys do things like the Channel 9 broadcast, I'm sure there's lots of things on the website, how do you help customers learn to use the new stuff and get rid of some of the things, the old habits that they had in using these technologies. And can you get everybody to stop 'reply to all' in the big group, that would be super helpful. >> Work on that please. >> That's interesting, we're building it into the apps, to be honest. We're doing a lot of work whenever we release new features to light up an experience within the app that guide the user on how to use that new functionality to help them understand what they can do with the app, as well as simplifying the overall app structure. You look at some of our apps, they become very bloated in terms of all the widgets you have available and knobs to control it and we're trying to simplify that stack. We're refreshing with Outlook 2019 and Office Pro Plus. We're refreshing the user interface on desktop, we're doing the same in Mac. We've done it in Outlook for iOS, we're redoing OA, as well, and Office 365, all to enhance and simplify the experience, and, as well, provide a consistent experience across all the endpoints, which will help. >> If the question is here, how do we wean people off email, how do we get them off email. >> Just their old habits and patterns. >> And you know, it's kind of funny, but it still works. I remember having a conversation with somebody once who, it was a presentation we did once, and it was a team who did more of a social kind of thing, and their view was, they put a picture of the Queen of England up on a slide and said 'Email is old, like the Queen of England.' And my response was, well so are fire and the wheel, but they seem to be hanging around pretty well, so far. So I think there are certain things for which email is still king, but it's evolving and changing. I think we're still waiting for the real killer app that replaces email. >> It's not Yammer. >> It's not what? (laughter) >> It's not Yammer. >> I'm not going on camera saying that. The way I prefer to think of it is, I don't really matter what the client is or how you all interact with it, if we can all use an app that suits our own style of working, right? My inbox is zero inbox. I'm a zero inbox kind of guy, right? If I can work like that and interact with people who want to work on a different client, I'm happy. >> Not to go on the Yammer piece, but you made me think a little bit about acquisitions. Big acquisitions, like LinkedIn and Github, messaging ties into both of those quite a bit. Any visibility you can give? I know there's some integrations there, but how does that look? >> So we're launching LinkedIn integration with Outlook for iOS and Android as we speak. That's something we'll be rolling out shortly, and it enables, within the people or contact card, you can quickly see information from their LinkedIn data set, as well as the ability for us to push data from Office 365 into LinkedIn, so that LinkedIn users can also see relevant information about who that person's interacting with from a calendar type of perspective. So we're definitely taking that availability and providing that through our mutual customers. >> Great. Well, Ross and Greg, thank you so much for coming on the show, it was >> Thanks for having us. really a pleasure having you. >> Yeah, it was great. >> I'm Rebecca Knight for Stu Miniman, we will have more of theCube's live coverage from the Orange County Civic Center Microsoft Ignite in just a little bit. (electronic music)

Published Date : Sep 25 2018

SUMMARY :

brought to you by Cohesity, the Principle Program Manager at Microsoft, and Greg Taylor, You are both legends in the Microsoft messaging world, for Enterprise, it is the most used app. on the kind of features that really large Enterprises evolve the app on a weekly basis, now. and exclude the personal data, so that is probably the one they prefer to how does the Exchange and Outlook and those of the back, and Ross is now working on the client side. and that starts lighting up additional features. and all the other applications, is giving businesses and Office 365 and the messaging that you have, and the rest of the stack to help and so the question is how you leverage that, TAP programs, like we're doing with Exchange 2019, that the world hasn't seen. and get rid of some of the things, it into the apps, to be honest. If the question is here, how do we like the Queen of England.' or how you all interact with it, but how does that look? the ability for us to push data from Office 365 for coming on the show, it was Thanks for having us. live coverage from the Orange County Civic Center

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Rebecca KnightPERSON

0.99+

Stu MinimanPERSON

0.99+

Greg TaylorPERSON

0.99+

Ross SmithPERSON

0.99+

RossPERSON

0.99+

GregPERSON

0.99+

MicrosoftORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

OutlookTITLE

0.99+

17 yearsQUANTITY

0.99+

Office 365TITLE

0.99+

two guestsQUANTITY

0.99+

CortanaTITLE

0.99+

1000QUANTITY

0.99+

Orlando, FloridaLOCATION

0.99+

45 minutesQUANTITY

0.99+

Exchange 2019TITLE

0.99+

Outlook 2019TITLE

0.99+

Channel 9ORGANIZATION

0.99+

Office Pro PlusTITLE

0.99+

2000 peopleQUANTITY

0.99+

ExchangeTITLE

0.99+

15 minutesQUANTITY

0.99+

WikibonORGANIZATION

0.99+

AndroidTITLE

0.99+

this yearDATE

0.98+

20 years agoDATE

0.98+

yesterdayDATE

0.98+

Orange County Civic CenterLOCATION

0.98+

bothQUANTITY

0.98+

OATITLE

0.98+

22 years agoDATE

0.98+

GithubORGANIZATION

0.98+

OfficeTITLE

0.98+

Exchange Server 2019TITLE

0.98+

decadesQUANTITY

0.98+

Outlook MobileTITLE

0.97+

iOSTITLE

0.97+

FryORGANIZATION

0.97+

CohesityORGANIZATION

0.97+

zero inboxQUANTITY

0.97+

SkypeORGANIZATION

0.97+

SatyaPERSON

0.96+

oneQUANTITY

0.96+

OneQUANTITY

0.95+

todayDATE

0.95+

hundred million usersQUANTITY

0.94+

StuPERSON

0.92+

Technology Adoption ProgramOTHER

0.91+

ALUPORGANIZATION

0.91+

RossORGANIZATION

0.91+

theCubeORGANIZATION

0.91+

Dan Rogers, ServiceNow | ServiceNow Knowledge17


 

>> Announcer: Live from Orlando, Florida, it's theCUBE covering ServiceNow Knowledge17 brought to you by ServiceNow. >> Welcome back to ServiceNow Knowledge17 everybody this is theCUBE, the leader in live tech coverage my name is Dave Vellante and I'm here with my co-host Jeff Frick. Dan Rogers is here as the CMO of ServiceNow. Dan, welcome to theCUBE. >> Thank you, great to be here with you both. >> Yeah, it's an awesome show we were just talking about the numbers, let's run it down, give us the top line. >> We'll have about 15 thousand attendees for this year, and of course a lot more on the livestream. That's customers, prospects that's new customers that's prospects, it's existing customers. Some of our customers have been here with us 10, 11 years. Truly a show for all our customers. >> You know what struck me, when John Donohoe asked first timers like himself, it was impressive. >> Jeff: It was a big number. >> I don't know how many hands went up. >> Jeff: I was surprised actually. >> Did it surprise you? >> You know obviously I have the registration data so I had a little advantage on you guys. It didn't surprise me, and we've had such phenomenal growth that's going to be the case when you grow 39,40% year on year every two years you have you know as many new customers as you had existing customers. Not only that you know we broadened our aperture in the last 12 months from just IT to customer service, security, HR, and more generally business applications. That attracts a new set of audiences, we were kind of hoping for that really. >> You know what else is interesting, I love sharing cabs with practitioners so I can pick their brains. I think this week, I've shared a cab with a hardcore ITSM guy, an HR person, a CIO, and some other person in a line of business that I'm not even sure really what the role was but it was very clearly not IT. So you really get a diverse set of folks here, and you have events within the event, so talk about that and how you're programming to those multiple channels. >> Yeah so you know John's keynote he really talked about our heritage that we started in ITSM and we got to keep to our heritage so we're keeping on doing a lot of innovation around ITSM. But then more broadly in IT we've done a lot of transformation around operations management and around business management so truly end-to-end IT transformation. And then we said, this service management thing this cutting across the enterprise to drive work, that's applicable to lots of other departments. So you saw that for HR, you saw that for security, you saw that for customer service. Those things got launched last year. But this year was really the year where we were going to come out big with our message around that. So in terms of how the conference is organized it's pretty simple. You know when I first started here 10 months ago as the CMO I met with a bunch of customers and said, hey, what does marketing need to do? They said, you've got lots of products now your pace of innovation is really fast, help us make sense of that. What are your solutions, what are the conversations I should be having with you? We said, there are nine conversations. Nine customer conversations. Codified what those are, then we said, why don't we use those nine customer conversations as the rails for all of our marketing. So earlier this year we had a sales kick-off guess what, there were nine tracts. At Knowledge there were nine tracts, our website has nine solutions. So those things become the rails upon which we were having those conversations. How is Knowledge organized? It's organized across those nine conversations. You can easily select a tract and just follow that follow that journey. >> So we probably don't have time to go into all nine, but any stand out? Any ones that really excite you? >> Well of course we've got our five cloud services so there's a conversation there, many conversations around IT, around service management, around operations management, around being able to measure, to optimize and improve. Then also our newer conversations, how do you deliver customer service at light speed? How do you help employees have a great experience in HR? How do you resolve security issues at light speed? And then how do you build business applications that have this contextual workflow that cut across. >> It's an interesting twist to go to your existing customers as marketing and say what do you need from us, and for them to come back and say help us buy more from you because you have so much stuff I don't understand. You usually think of marketing as much more external focus. Give us the messaging and we can go out and get new customers, but that's a really different tact that really speaks to the flexibility of the platform, as well as peoples desire to do more with it. >> I think the other thing is really cultural thing. Our product teams are very customer-centric they are lead by our customers, you heard that, kind of, history from Fred Luddy, that's kind of how he started. We listen, we build, we learn. That mentality happens in the product team in the sales team, of course they're very dialed in to the customer. My ethos is, that should really happen in the marketing team too. We shouldn't be driven by what the product team are developing we should be driven by what are the conversations our customers want to have with us. Being dialed into that is really important. Now there's nine conversations that I talked about every year they'll change a little bit. What they want to talk to us about but the idea that we are going to have rails on which you run along marketing, those rails are going to be decided by our customers I think there's a big breakthrough in how to do B2B marketing. >> So talk about light speed, it's a good marketing term but what does it mean, put some meat on the bone for us. >> Yeah so, in a way I think it's a way of describing three different concepts. The first concept is, you need to streamline and automate. And again, that's what our customers are saying they want to do with their processes. The second is drive great end-user and customer experiences. You saw John kind of point out this idea that a lot of work today is trapped inside an organization, inside silos. The customer doesn't care, they just want a great experience that cuts through that. Them the third thing is this idea of innovation. We're going to innovate, so that you can stay ahead. Those three concepts com together to be work at lightspeed. A smarter faster way to get work done. So that big epiphany is the idea that those are the three things customers are trying to do. If you give that a label we know it's got something to do with work. Something to do with the way work's getting done across the enterprise, and that work is getting done in a different way. It's going to be a combination of machines and people that are doing that work. So we said look, let's call that work at lightspeed. So I think it's a nice holder for us to make that description of those three things our customers are asking us to do. >> So you really build it up from the ground up. It wasn't kind of a top down hey this would be a cool term let's try to force fit it into what we're doing you started with what the customers are saying and then said, alright how do we describe that. >> That's right, no customer is saying lightspeed and hey lightspeed like there's a little bit of marketing in there, the things that are underneath that as you unpack it is exactly what they're trying to do. >> Excellent, so tell us a little bit more about some of the events within the events at Knowledge. That's always been something that's been fascinating to us. See how that's blossoming. >> So would you believe this thing is 29 work streams and I had the good fortune of last week every one of those work streams turned green. >> I know. >> I read online. >> And until then we were all crossin' our fingers that those things would go green exactly. I wish it all were automated, but unfortunately some real hard craft that goes on underneath. But if you're the highlight cell I can point out the first thing you see is that this year of course we have more keynotes. So last year we just had three general session keynotes. Well now underneath that we have topic keynotes. The topic keynote for IT because we just felt like we're doing so much innovation in IT we need to tell that story, so on the main stage Farrell's going to be going through all of those. We've got a bunch of additions we're doing in security so security has it's own topic keynote. That's going to be a lot of fun. There's going to be a live talk show. They're going to do a, I won't give too much away but they're going to do a little bit of a bake-off. >> Dave: But give a plug. >> I don't remember the time but they are going to do a bake off. The old way of resolving security incidents versus the ServiceNow way. They'll do a little bit of a competition between the two. >> That should be fun. >> I'll give you a little clue, one of the people might not be finished by the time the competition finishes. That's all I'm going to say. And then we have our customer service keynote again, actually , that happened just this morning we made a big announcement around communities there, and we have an HR keynote. Then of course day three is our celebration of developers. We have still got creative, we've got five thousand developers here. In fact, the labs are packed upstairs of people that are really you know, building code and building applications real time. Lots of things going on from the keynote perspective which is really around what is our story how does this all come together. Then of course we've got the CIO decisions program where we invite 100, 120 leading CIO's from around the world. They have their own conference, they're spending a lot more time to support leadership. Where does this thing end? This industry of interaction between machines and humans. What does that world look like? We talk about this idea of the role of IT changing you kind of heard that in the keynote today that IT knows the most about business process transformation it turns out, IT knows the most about service delivery. So it's IT that needs to sort of, step in to the HR world, into the customer service world, make sure they're delivering those great transformative experiences. I spent time with some customers at dinner last night at the CIO Decisions event. I asked them to describe their role. Three of the four people said we're actually Chief Transformation Officers, and in fact two of them had that I their title. This is the idea that they've started their lives in IT but increasingly they were driving these service projects across the organization. So I think that, you know, if anything that's the big epiphany for is this year. Is this idea of transformation, and that IT needs to have a different role in that than they've had before. No longer just about infrastructure management but really around that end-to-end business transformation. >> So those Chief Transformation Officers are they reporting kind of back up duty to CIO within the house that they probably were originally or they now jumping in the COO to CEO's? >> CIO's were reporting into them. >> Really? >> So it's fascinating. >> Dave: Yeah, I'll bet. >> And you know sometimes, you saw Scott Mason today Scott Mason from Novartis, he's a COO and Chief Transformation Officer from a bunch of processes across, he's really parallel to the CIO. Lot's of different ays that we're seeing this play out. >> You know when Jeff and I did our first Knowledge I remember the close and we were talking about one of the things, many things, but one was the ecosystem. At the time you had, you didn't really have any big name SI's, you do today. And the ecosystem is jut exploded. There are some epic ecosystem examples in our industry obviously Microsoft, I think VMware, I love the stat VMware gives for every dollar spent on a VMware license 15, at the peak anyway, is spent on the ecosystem. Those are the kinds of thins we look for. It appears that you aspire to build similar epic eco system. I wonder if you could affirm that and tell me how you're going to do it. >> Well I don't know if you guys can see at home but the backdrop here is the Partner Expo. At the Partner Expo we have about 160 partners on demonstration today and you know really people were clawing to be in that space. Because they know this is a community that's driving transformation, and they want to be part of that. So, I'd say we have all kid of partners here. We have systems integrators, you've seen that in some of our diamond and platinum sponsors. But ISV's that are building applications on the platform. As I said, day three is going to be a lot more about people that are building your applications. But there's really no end to these workflow applications that people can build, it's about creating those great experiences. So, yeah, the core of what we've done, and you probably saw hat I call the family portrait today family portrait basically says the middle layer of all of this us the now platform. The way that we've architected it, I don't know if you're having CJ on here later, the way we've architected ourselves is our cloud services use that common platform for IT, for customer service for HR. But anyone who's building applications can also take advantage of all of those platform elements. Ww announced intelligent automation today. That's in the Now platform. That means that anyone who's building applications can take advantage of it. Anyone can take advantage of the services for requester, for providers, for the service owners, as they build business applications. We've really architected with that in mind, that idea that there are going to be many different ways to express what you're trying to do. Some of which we'll build cloud services around many of which our partners will build on top. >> I want to shift gears just a little bit. You've been in the industry for a long time you worked for a lot of leading companies. What did you see 11 months ago, and probably a little bit more, that brought you here. Because you've worked for some successful cloud companies, people can look up your LinkedIn. What did you see that brought you here? >> Obviously a couple of things, the phenomenal growth is just, that's an obvious one right, this is a rocket ship and a rocket ship is a fun place to be for your career because you just don't now where it's going to go, but there's going to be more opportunities. So that's one, but specific to ServiceNow this customer mentality, this customer mindset was really the secret sauce. I spoke to a bunch of customers, my former employer was a customer. I said, you know, if all the software products you're using which one is growing the fastest, and why do you like it the most? They said ServiceNow and the reason they said ServiceNow is because they loved the engagement with the sales team, but also they could see the extensibility of the platform. They realized that it was going to be at the core of their infrastructure. There will probably be as this kind of all shakes out in the next 10 years, five or six enduring technology companies, technology platforms, my bet is that ServiceNow is going to be one of them. When you talk to customers that make our retention rates at 98, 99% because we're delivering a lot of value. There's something very special there, and we take that seriously, we don't take that for granted. You heard John start out by saying, give us the feedback and we're going to improve it. He loves getting feedback, we love getting feedback. That is a part of our culture. I think that's part of the magic, something I enjoy. That customer centricity, it changes the way you do marketing, it keeps it very fresh. Nothing can happen in an ivory tower. You constantly outward facing outward connecting. >> I want to talk about that a little bit. Specifically the role of the CMO, personally I find marketing very difficult I don't; have the marketing gene, so I think your role is quite challenging, especially given what we talked about as the different personas that you have to target. Now you're a billion dollar company, and you're starting to act like a billion dollar company you aspire to be a four billion dollar company. You have this developer ecosystem as well. You mentioned CreatorCon, so how do you think about from a marketing standpoint addressing all those different personalities? >> First of all, I do think you guys do a great job at marketing yourselves. >> Oh, thank you. >> So I wouldn't say >> It's just the content. >> The CUBE precedes itself. >> Well, like ou we focus on our guests. >> I guess that's how just focus on the customer. >> It's how you build your brand, it's interesting, the quality of the questions. I can't guarantee the quality of the response. So anyway you get out there and do a great job with that. No, I think it's this idea that, it's all about getting the aperture right. So two years ago, three years ago, the aperture for us was really around IT and IT service management. It was very important that we shared the road map around service management and where we were going. As we broaden the aperture to include those other cloud services, you have to do so in a way that stays true to your core. It's no surprise that we're going to spend a lot of time on the IT keynote talking about the innovation that we're doing there. That's a big part of our show, Mot of the attendees of the show are in IT and are in service management. Staying true to that and what we're doing there we're never going to lose that kind of backbone of our relationship with those customers. But then we need to have a more expansive way of describing ourselves so that when you look at our website, yes IT's in the center we have a new kind of cloud image that shows all these five cloud services. This work at lightspeed idea, it kind of transcends work as it's getting done across the enterprise. I think it's being aligned to the idea of staying true to those bits, allowing ourselves to expand, then allowing that maybe far right of that to extend even further. With the possibility of all kind of great business applications, all kind of great ecosystem partners some of the partners in the appstore, just absolutely incredible things that they're building. That we cannot possibly imagine or try and constrain. I'd say that's kind of part of the mission for marketing. >> The other thing I wanted to ask you was about this gauntlet of four billion, in fact John Donohoe actually at the financial analyst meeting even threw out hey, we aspire to even greater, I think he threw out 10 billion. Why not? >> Why not? >> Why not think big. You've got the platform, certainly the TAM is there to support it, how do you get there? >> It's funny, someone actually, I can't remember who it was, I was meeting yesterday said to me the way that they think about it is not TAM but TAP, Total Addressable Pain. It's really interesting because you know you've got these specifically defined areas that maybe analysts are looking at, and you've got this other thing called service management which customers across all those other pre-described things. And so, that doesn't have a TAM, because it's a pain, it's absolutely the biggest pain that our customers have but no one's put a number on that thing. >> Jeff: You'll find it by emails maybe. >> Right, exactly, who knows the pain? Everyone know when they see this back and forward of this stuff trapped in email, stuff trapped in phone calls, stuff trapped in messengers, that back and forward on any process that really deserves to be streamlined, simplified, automated to deliver great experiences. Everyone knows the pain, I don't think anyone's sized that thing up you know and couldn't possibly. Because those are all in the future. This is all going to be a new market space. I think that's probably an interesting answer to your question is this idea that as we move towards that, those lofty numbers, we going to be recategorizing what needs to happen inside an enterprise and maybe that traditional view of how an enterprise works is somewhat antiquated and broken today. >> You know it relates to this question Jeff and I, when we first heard about ServiceNow when we were a small company we were like oh my God I want this. There's always talk about how small companies can now access the cloud and they get access to the same tooling as large companies. I read an article the other day where that is calling into question that the rich are getting richer, that the large companies are driving productivity faster to the extent that they adopt ServiceNow, it seems like they will have an advantage over small companies. I guess two part question one is do you buy that, and two, is there ever going to be a day where little guys like us can get ServiceNow? >> I'd say part of the things we've articulated to financial analysts is to say that around 50% of our 20/20 number is going to come from large enterprise and 50% is going to come from commercial smaller companies. So that's still going to be our bread and butter The reason that's out bread and butter is cuz that's who's kind of leading us on our development you remember 2004 the stories of Fred when he was founding the company. There were a couple of marquis customers, he's actually vacation with them now. It's absolutely no joke, he goes on vacation with our early customers because they were such a tight family. They lead him to where the company goes. And we've kept that family relationship where some of our largest enterprise customers and they're going to pull us and they're going to lead us and that will extend those advantages and benefits do extend to commercial. We haven't codified a specific SMB strategy, but I'd say that partnership with our large companies is how we're innovating on their behalf. >> Excellent, Dan thank you so much for taking some time out and coming to theCUBE really appreciate it. >> Thank you really enjoyed the time. >> Excellent, congratulations for all the success and you know looking for more. Alright keep it right there, we're going to be back with our next guest right after this. We're live from Knowledge17, we'll be right back.

Published Date : May 10 2017

SUMMARY :

brought to you by ServiceNow. Dan Rogers is here as the CMO of ServiceNow. just talking about the numbers, let's run it down, Some of our customers have been here with us 10, 11 years. You know what struck me, when John Donohoe asked that's going to be the case when you grow 39,40% year on year and you have events within the event, So in terms of how the conference is organized And then how do you build business applications that really speaks to the flexibility of the platform, but the idea that we are going to have rails but what does it mean, put some meat on the bone for us. So that big epiphany is the idea that So you really build it up from the ground up. as you unpack it is exactly what they're trying to do. That's always been something that's been fascinating to us. and I had the good fortune of last week I can point out the first thing you see is that this year I don't remember the time but of people that are really you know, of processes across, he's really parallel to the CIO. I remember the close and we were talking that idea that there are going to be many different ways a little bit more, that brought you here. I said, you know, if all the software products you're using as the different personas that you have to target. First of all, I do think you guys Mot of the attendees of the show are in IT actually at the financial analyst meeting even threw out the TAM is there to support it, how do you get there? it's absolutely the biggest pain that our customers have on any process that really deserves to be streamlined, are getting richer, that the large companies So that's still going to be our bread and butter and coming to theCUBE really appreciate it. and you know looking for more.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

JeffPERSON

0.99+

Dan RogersPERSON

0.99+

DavePERSON

0.99+

John DonohoePERSON

0.99+

JohnPERSON

0.99+

Jeff FrickPERSON

0.99+

DanPERSON

0.99+

twoQUANTITY

0.99+

ThreeQUANTITY

0.99+

2004DATE

0.99+

Fred LuddyPERSON

0.99+

MicrosoftORGANIZATION

0.99+

fiveQUANTITY

0.99+

39,40%QUANTITY

0.99+

100QUANTITY

0.99+

last yearDATE

0.99+

10 billionQUANTITY

0.99+

nine solutionsQUANTITY

0.99+

nine conversationsQUANTITY

0.99+

nine tractsQUANTITY

0.99+

sixQUANTITY

0.99+

29 work streamsQUANTITY

0.99+

Scott MasonPERSON

0.99+

LinkedInORGANIZATION

0.99+

yesterdayDATE

0.99+

last weekDATE

0.99+

Orlando, FloridaLOCATION

0.99+

four billionQUANTITY

0.99+

10QUANTITY

0.99+

four peopleQUANTITY

0.99+

10 months agoDATE

0.99+

ServiceNowORGANIZATION

0.99+

Partner ExpoEVENT

0.99+

98, 99%QUANTITY

0.99+

50%QUANTITY

0.99+

billion dollarQUANTITY

0.99+

oneQUANTITY

0.99+

four billion dollarQUANTITY

0.99+

third thingQUANTITY

0.99+

FredPERSON

0.99+

three years agoDATE

0.98+

NovartisORGANIZATION

0.98+

two years agoDATE

0.98+

TAMORGANIZATION

0.98+

this weekDATE

0.98+

todayDATE

0.98+

this yearDATE

0.98+

earlier this yearDATE

0.98+

FarrellPERSON

0.98+

Nine customer conversationsQUANTITY

0.98+

secondQUANTITY

0.98+

11 yearsQUANTITY

0.98+

last nightDATE

0.98+

first conceptQUANTITY

0.97+

11 months agoDATE

0.97+

KnowledgeORGANIZATION

0.97+

VMwareORGANIZATION

0.97+

bothQUANTITY

0.97+

three thingsQUANTITY

0.96+

day threeQUANTITY

0.96+

around 50%QUANTITY

0.96+

five thousand developersQUANTITY

0.96+

five cloud servicesQUANTITY

0.96+

about 15 thousand attendeesQUANTITY

0.95+

about 160 partnersQUANTITY

0.95+

theCUBEORGANIZATION

0.95+