Yves Sandfort, Comdivision Group | CloudNativeSecurityCon 23
(rousing music) >> Hello everyone. Welcome back to "theCUBE's" day one coverage of Cloud Native Security Con 23. This is going to be an exciting panel. I've got three great guests. I'm Lisa Martin, you know our esteemed analysts, John Furrier, and Dave Vellante well. And we're excited to welcome to "theCUBE" for the first time, Yves Sandfort, the CEO of Comdivision Group, who's coming to us from Germany. As you know, Cloud Native Security Con is a global event. Everyone welcome Yves, great to have you in particular. Welcome to "theCUBE." >> Great to be here. >> Thank you for inviting me. >> Yves, tell us a little bit, before we dig into really wanting to understand your perspectives on the event and get Dave and John's feedback as well, tell us a little bit about you. >> So yeah, talking about me, or talking about Comdivision real quick. We are in the business for over 27 years already. We started as a SaaS company, then became more like an architecture and, and Cloud Native company over the last few years. But what's interesting is, and I think that's, that's, that's really interesting when we look at our industry. It hasn't really, the requirements haven't really changed over the years. It's still security. We still have to figure out how we deal with security. We still have to figure out how we deal with compliance and everything else. And I think therefore, it's more and more important that we take these items more seriously. Also, based on the fact that when we look at it, how development and other things happen nowadays, it's, it's, everybody says it's like open source. It's great because everybody can look into the code. We, I think the last few years have shown us enough example that that's not necessarily solving all the issues, but it's also code and development has changed rapidly when we look at the Cloud Native approach, where it's far more about gluing the pieces together, versus the development pieces. When I was actually doing software development 25 years ago, and had to basically build my code because I didn't have that much internet access for it. So it has evolved, but even back then we had to deal with security and everything. >> Right. The focus on security is, is incredibly important, and the focus keeps growing as you mentioned. This is, guys, and I want to get your perspectives on this. We're going to start with John. This is the first time Cloud Native Security Con is its own event being extracted from, and amplified from KubeCon. John, I want to understand from your perspective, break down the event, what you see, what you've heard, and Cloud Native Security in general. What does this mean to companies? What does it mean to customers? Is this a reality? >> Well, I think that's the topic we want to discuss, and I think Yves background, you see the VMware certification, I love that. Because what VMware did with virtualization, was abstract that from server virtualization, kind of really changed the game on things, and you start to see Cloud Native kind of go that next level of how companies will be operating their business, not just digital transformation, as digital transformation goes to completion, it's total business transformation where IT is everywhere. And so you're starting to see the trends where, "Okay, that's happening." Now you're starting to see, that's Cloud Native Con, or KubeCon, AWS re:Invent, or whatever show, or whatever way you want to look at it. But in, in the past decade, past five years, security has always been front and center as almost a separate thing, and, in and of itself, but the same thing. So you're starting to see the breakout of security conversations around how to make things work. So a lot of operational conversations around what used to be DevOps makes infrastructure as code, and that was great, that fueled that. Then DevSecOps came. So the Cloud Native next level, is more application development at scale, developers driving the standards with developer first thinking, shifting left, I get all that. But down in the lower ends of the stack, you got real operational issues. DNS we've heard in the keynote, we heard about the Colonel, the Lennox Colonel. Things that need to be managed and taken care of at a security level. These are like, seem like in the weeds, but you're starting to see that happen. And the other thing that I think's real about Cloud Native Security Con that's going to be interesting to watch, is Amazon has pretty much canceled all their re:Invent like shows except for two; Re:Invent, which is their annual conference, and Re:Inforce, which is dedicated to securities. So Cloud Native, Linux, the Linux Foundation has now breaking out Cloud Native Con and KubeCon, and now Cloud Native Security Con. They can't call it KubeCon because it's not Kubernetes, but it's like security focus. I think this is the beginning of starting to see this new developer driving, developers driving the standards, and it has it implications, what used to be called IT ops, and that's like the VMwares of the world. You saw all the stuff that was not at developer focus, but more ops, becoming much more in the application. So I think, I think it's real. The question is where does it go? How fast does it develop? So to me, I think it's a real trend, and it's worthy of a breakout, but it's not yet clear of where the landing zone is for people to start doing it, how they get started, what are the best practices. Machine learning's going to be a big part of this. So to me it's totally cool, but I'm not yet seeing the beachhead. So that's kind of my take. >> Dave, our inventor and host of breaking analysis, what's your take? >> So when you, I think when you zoom out, there's some, there's a big macro change that's been going on. I think when you look back, let's say 10, 12 years ago, the, the need for speed far trumped the, the, the security aspect, the governance, the data privacy. It was like, "Yeah, the risks, they're not that great compared to our opportunity." That has completely changed because the risks are now so much higher. And so what's happening, I think there's a, there's a major effort amongst CIOs and CISOs to try to make security not a blocker because it use to be, it still is. "Okay, I got this great initiative." Eh, give it to the SecOps pros, and let them take it for a while before we can go to market. And so a huge challenge now is to simplify, automate, AI comes in, the whole supply chain security, so the, so the companies can not be facing so much friction. And that is non-trivial. I don't think we're anywhere close there, but I think the goal is by, within the next several years, we're going to be in a position, that security, we heard today, is, wasn't designed in to the initial internet protocols. It was bolted on. And so increasingly, the fundamental architecture of the internet, the Cloud, et cetera, is, is seeing designed in security, and, and that is an imperative, or else business is going to come to a grinding halt. >> Right. It's no longer, the bolt no longer works. Yves, what's your perspective on Cloud Native Security, where it stands today? What's in it for customers, whether we're talking about banks, or hospitals, or retailers, what do you think? >> I think when we, when we look at security in the, in the modern world, is we need to as, as Dave mentioned, we need to rethink how we apply it. Very often, security in the past has been always bolted on in the end. If we continue to do that, it'll become more and more difficult, because as companies evolve, and as companies want to bring products and software to market in a much faster and faster way, it's getting more and more difficult if we bolt on the security process at the end. It's like, developers build something and then someone checks security. That's not going to work any longer. Especially if we also consider now the changes in the industry. We had Stack Overflow over the last 10 years. If I would've had Stack Overflow 15, 20, what, 25 years ago when I was a developer, it would've changed a hell lot. Looking at it now, and looking at it what we had in the last few weeks, it's like where nearly all of my team members say is like finally I don't need any script kiddies anymore because I can't go to (indistinct) who writes the code for me. Which is on one end great, because it enables us to solve certain problems in a much higher pace. But the challenge with that is, if the people who just copy and past that code, don't understand the implications of that code, we have a much higher risk continuously. And what people thought was, is challenging with Stack Overflow. Imagine that something in one of these AI engines, is actually going ballistic, and it creates holes in nearly every one of these applications. And trust me, there will be enough developers who are going to use these tools to develop codes, the same as students in university are going to take this to write their essays and everything else. And so it's really important that every developer team basically has a security person within their team, and not a security at the end. So we build something, we check it, go through QA, and then it goes to security. Security needs to be at the forefront. And I think that's where we see Cloud Native Security Con, where we see AWS. I saw it during re:Invent already where they said is like, we have reinforced next year. I think this becomes more and more of a topic, and I think companies, as much as it is become a norm that you have a firewall and everything else, it needs to become a norm that when you are doing software development, and every development team needs to have a security person on that needs to be trained. >> I love that chat comment Dave, 'cause you and I were talking about this. And I think that is going to be the issue. Do we need security chat for the chat bot? And there's like a, like a recursive model there. The biases are built in. I think, and I think our interview with the Palo Alto Network's co-founder, Dave, when he talked about zero trust as a structured way to start things, but he was referencing that with Cloud, there's a chance to rethink or do a do-over in security. So, I think this is kind of to me, where this is all going. And I think you asked Pat Gelsinger what, year 2013, 2014, can, is security a do over? I think we're in that do over time. >> He said yes. >> He said yes. (laughing) He was right. But yeah, eight years later... But this is, how do you, zero trust gives you some structure, but how do you organize and redo security? Because to me, I think that's what's happening here. >> And John you heard, Zuk at Palo Alto Network said, "Yeah, the, the words security and architecture, they don't go together historically." And so it is a total, total retake. >> Well is that because there's too many tools out there and- >> Yeah. For sure. >> Yeah, well, first of all, a lot of hardware. And then yeah, a lot of tools. You even see IIOT and industry 40, you see IOT security coming up as another stove pipe, and that's not the right approach. And, and so- >> Well let me, let me ask you a question Dave, and Yves, if you don't mind. 'Cause I was just riffing on this yesterday about this. In the ML space, you're seeing the ML models, you're seeing proprietary models versus open source. Is security going to go down this proprietary security methods and open source? Because that's interesting, because the CNCF is run by the the Linux Foundation. So you can almost maybe see a model where there's more proprietary security methods than open source. Or is it, is that a non-issue? >> I would, I would, let me, if I, if I jump in here first, I think the last, especially last five or 10 years have clearly shown the, the whole and, and I invested early on in the, in the end 90s in several open source startups in the Bay area. So, I'm well behind the whole open source idea and, and mid (indistinct) and others back then several times. But the point is, I think what we have seen is open source is not in general, more secure or less secure, because code is too complex nowadays. You have millions of lines of code, and it's not that either one way or the other is going to solve it. The ways I think we are going to look at it is more is what's the role to market, because only because something is open source doesn't necessarily mean it's going to be available for everyone. And the same for proprietary source from that perspective, even though everybody mixes licensing and payments and all that all the time, but it doesn't necessarily have anything to do with it. But I think as we are going through it, and when we also look at the industry, security industry over the last 10 plus years has been primarily hardware focused. And a lot of these vendors have done a good business out of selling hardware boxes, putting software on top of it. Whereas in reality, those were still X86 standard boxes in the end. So it was not that we had specific security ethics or anything like that in there anymore. And so overall, the question of the market is going to change. And as we are looking into Cloud Native, think about someone like an AWS, do you really envision them to have a hardware box of every supplier in their data center, and that in every availability zone in every region? Same for Microsoft, same for Google, etc? So we need to have new ways on how we can apply security. And that applies both on the backend services, but also on the front end side. >> And if I, and if I could chime in, I think the, the good, I think the answer is, is, is no and yes. And what I mean by that is if you take, antivirus and known malware, I mean pretty much anybody today can, can solve that problem, it's the unknown malware. So I think the yes part of the answer is yes, it's, it's going to be proprietary, but in the sense we're going to use open source tooling, and then apply that in a proprietary way with, with specific algorithms and unique architectures that are going to solve problems. For example, XDR with, with unknown malware. So, and that's the, that's the hard part. As somebody said, I think this morning at the keynote, it's, it's all the stuff that, that the SecOps team couldn't find. That's the really hard part. >> (laughs) Well the question will be will, is the new IP, the ability to feed ChatGPT some magical spelled insertion query string that does the job, that's unique, that might be the new IP, the the question to ask. >> Well, that's what the hackers are going to do. And I, they're on offense. (John laughs) And the offense knows what play is coming. So, they're going to start. >> So guys, let's take this conversation up a level. I want to get your perspectives on what's in this for me as a customer? We know security is a board level conversation. We talk about this all the time. We also know that they're based on, I think David, was the conversations that you and I had, with Palo Alto Networks at Ignite in December. There's a, there's a lack of alignment between the executives and the board from a security perspective. When we talk about Cloud Native Security, we all talked about the value in that, what's in it for customers? I want to get your perspectives on should this be a board level conversation, and if so, how do you advise organizations, whether it is a hospital, or a bank, or an organization that is really affected by things like ransomware? How should they be thinking about this from an organizational perspective? >> Well, I'll start first, because we had this conversation during our Super Cloud event last month, and this comes up a lot. And this is, the CEO board level. Yes it is a board level conversation for security, as is application development as in terms of transforming their business to be competitive, not to be on the wrong side of history with this wave coming. So I think that's more of a management. But the issue is, they tell their people, "Go do it." And they're like, 'cause they get sold on the idea of, "Hey, won't you transform your business, and everything's going to be data driven, and machine learning's going to power your apps, get new customers, be profitable." "Oh, sign me up for that." When you have to implement this, it's really hard. And I think the core issue is, where are companies in their life cycle of the ability to execute and architect this thing properly as Dave said, Nick Zuk said, "You can't have architecture and security, you need platforms." So, I think the re-platforming, and the re-factoring of business is a big factor, and that's got to get down into the, the organizational shifts and the people to do it. So are there skills? Do I do a managed service? How do I architect it? Are there more services? Are there developers doing applications that are going to be more agile? So, this is not an easy thing. And to move a business from IT operations that is proven, to be positioned for this enablement, is just really difficult. And it's expensive. And if you screw it up, you could be, could be on the wrong side of things. So, to me, that's the big issue is, you sell the dream and then you got to implement it. And that's really difficult. >> Yves, give us your perspective on, based on John's comments, how do organizations shift so dramatically? There's a cultural element there as well, but there's also organizations that are, have competitive competitors in the rear view mirror, and there's time to waste. What are your thoughts on that? >> I think that's exactly the point. It's like, as an organization, you need to take the decision between the time, the risk, and all the other elements we have into this game. Because you can try to achieve 100% security, but that's exactly the same as trying to, to protect gold or anything else 100%. It's most likely not going to be from a risk perspective anyway sensible. And that's the same from a corporational perspective. When you look at building new internet services, or IOT services, or any kind of new shopping experience or whatever else, you need to balance out between the risks and the advantages out of it. And you also need to be accepting that you potentially on the way make mistakes, but then it's more important than ever that you are able to quickly fix any mistakes, and to adjust to anything what's happening in the market. Because as we are building all these new Cloud Native applications, and build up all these skill sets, one of the big scenarios is we are far more depending on individual building blocks. These building blocks come out of open source communities, which have a much different way. When we look back in software development, back then we had application servers from Oracle, Web Logic, whatsoever, they had a release cycles of every three to six months. As now we have to deal with open source, where sometimes release cycles are on a four week schedule, in between security patches. So you need to be much faster in adopting that, checking that, implementing that, getting things to work. So there is a security stretch from that perspective. There is a speech stretch on the other thing companies have to deal with, and on the other side it's always a measurement between the risk, and the security you can afford. Because reality is, you will not be 100% protected no matter what you do. So, you need to balance out what you as an organization can actually build on. But I think, coming back also to the point, it's on the bot level nowadays. It's like nearly every discussion we have with companies nowadays as they move into the Cloud, especially also here in Europe where for the last five years, it was always, it's like "It's data privacy." Data privacy is no longer, I mean, yes, for certain people, it's still the point, but for many more people it's like, "How protected is my data?" "What do we do in case of ransomware attack?" "What do we do in case of a denial of service?" All of these things become more vulnerable, where in the past you were discussing these things with a becking page, or, or like a stock exchange. They were, it's like, "What the hell is going to happen if we have a denial of service?" Now all of the sudden, this now affects nearly everyone in their storefronts and everything else, because everything is depending on it. >> Yeah, I think you're right on. You think about how cultural change occurs, it's bottom ups or, bottom up, top down or middle out. And what, what's happened with security is the people in the security team cared about it, they were the, everybody said, "Oh, it's their problem." And then it just did an end run to the board, kind of mid, early last decade. And then the board sort of pushed that down. And the line of business is realizing, "Holy cow. My business, my EBIT can be dramatically affected by this, so I care." Now it's this whole house, cultural team sport. I know it's sort of a, a cliche, but it, it's true. Everybody actually is beginning to care about security because the risks are now so high, and it's going to affect not only the bottom line of the company, the bottom line of the business, their job, it's, it's, it's virtually everywhere. It's a huge cultural shift that we're seeing. >> And that's a big challenge for organizations in any industry. And Yves, you talked about ransomware service. Every industry across the globe is vulnerable to this. But how can, maybe John, we'll start with you. How can Cloud Native Security help organizations if they're able to embrace it, operationally, culturally, dial down some of the vulnerabilities that just seem to keep growing? >> Well, I mean that's the big question. The breaches are, are critical. The governances also could be a way that anchors down growth. So I think the balance between the governance compliance piece of it is key, but making the developers faster and more productive is the key to me. And I think having the security paradigm where they're not blockers, as Dave said, is critical. So I love the whole shift left, but now that we have more data focused initiatives around how that, you can use data to understand the security issues, I think data and security are together, and I think there's a going to be a data operating system model emerging, where data and security will be almost one thing. And that will be set up by the security teams, and the data teams together. And that will feed guardrails into the developer environment. So the developer should feel no pain at all in doing this. So I think the best practice will end up being what we're seeing with supply chain, security, with making sure code's verified. And you're going to see the container, security side completely address has been, and KubeCon, we just, I asked Scott Johnson, the CEO of Docker, and I asked him directly, "Are you guys all tight on container security?" He said, yes, but other people are suggesting that's not true. There's a lot of issues with the container security. So, there's all kinds of areas where there's holes. So Cloud Native is cool on one hand, and very relevant, but if it's not shored up, it's going to be a problem. But I, so I think that's where the action will be, at the developer pipeline, in the containers, and the data. So, that will be very relevant, and if companies nail that, they'll be faster, they'll have better apps, and that'll be the differentiator. And again, if they don't on this next wave, they're going to be driftwood. >> Dave, how do they prevent becoming driftwood? >> Well, I think Cloud has had a huge impact. And a Cloud's by no means a panacea, but let's face it, it's dramatically improved a lot of companies security posture. Now there's still that shared responsibility. Even though an S3 bucket is encrypted, it's still your responsibility to make sure that it doesn't get decrypted by somebody who has access to it. So there are things like that, but to Yve's earlier point, that can be, that's done through software now, it's done through best practices. Those best practices can be shared. So the way you, you don't become driftwood, is you start to, you step back, rethink that security architecture as we were talking about earlier, take advantage of the Cloud, take advantage of Cloud Native, and all the, the rapid pace of innovation that's occurring there, and you don't use, it's called before, The audit is the last line of defense. That's no longer a check box item. "Oh yeah, we're in compliance." It's, this is a business imperative, and because we're going to reduce our expected loss and reduce our business risk. That's part of the business case today. >> Yeah. >> It's a huge, critically important part of the business case. Yves, question for you. If you're in an elevator with a CEO, a CFO, and a CISO, and they're talking about security and Cloud Native Security, what's your value proposition to them on a, on a say a 32nd elevator ride? >> Difficult story. I think at the moment, the most important part is, we need to get people to work together, and we need to train people to work more much better together. I think that's the overall most important part for all of these solutions, because in the end, security is always a person issue. If, we can have the best tools in the industry, as long as we don't get all of these teams to work together, then we have a problem. If the security team is always seen as the end of the solution to fix everything, that's not going to work because they always are the bad guys in the game. And so we need to bring the teams together. And once we have the teams work together, I think we have a far better track on, on maintaining security. >> John and Dave, I want to get your perspectives on what Yves just said. In all the experience that the two of you have as industry analysts here on "theCUBE," Wikibon, Siliconangle Media. How do you advise organizations to get those teams together? As Eve said, that alignment is critical, but John, we'll start with you, then Dave go to you. What's your advice for organizations that need to align those teams and really don't have a lot of time to wait to do it? >> (chuckling) That's a great question. I think, I think that's everyone pays hundreds of thousands of millions of dollars to get that advice from these consultants, organizations out there doing the transformations. But I think it comes down to personnel and commitment. I think if there's a C-level commitment to the effort, you'll see the institutional structure change. So you can see really getting behind it with their, with their wallet and their, and their support of either getting more personnel to support and assist, or manage services, or giving the power to the teams to execute and doing it in a way that, that's, that's well known and best practices. Start small, build out the pilots, build the platform, and then start getting it right. And I think that's the key. Not the magic wand, the old model of rolling out stuff in, in six month cycles. It's really, get the proof points, double down and change the culture, but also execute and have real metrics. And changing the architecture, like having more penetration tests as a service. Doing pen tests is like a joke now. So that doesn't make any sense. You got to have that built in almost every day, and every minute. So, these kinds of new techniques have to be implemented and have to be tried. So that's why these communities are growing. That's why I like what open source has been doing, and I like the open source as the place to have these conversations, because that's where the action will be for new stuff. And I think people will implement open source like they did before, but with different ways, better testing, better supply chain on the software side, verifying code. So, I see open source actually getting a tailwind from this, not a headwind. So, I'm bullish on the open source piece here on, on all levels, machine learning- >> Lisa, my answer is intramural sports. And it's 'cause I think it's cultural. And what I mean by that, is you take your your best and brightest security, and this is what frankly, a lot of CISOs do, an examples is Lena Smart, MongoDB. Take your best and brightest security pros, make them captains of the intramural teams, and pair them up with pods of individuals across the organization, which is most people who don't know anything about security, and put them together, so that they can, they, so that the folks that understand security can, can realize how little people know, what, what, what, how, what the worst practices that are out there in the reverse, how they can cross pollinate. And they do that on a regular basis, I know at Mongo and other companies. And that kind of cultural assimilation is a starting point for how you get security awareness up to your question around making it a team sport. >> Absolutely critical. Yves, I want to kind of wrap things with you. We've got a couple of minutes left. When you're really looking at the Cloud Native community, the growth of it, we talked about earlier in the program, Cloud Native Security Con being now extracted and elevated out of KubeCon, what are your thoughts on the groundswell that this community is generating around Cloud Native Security, the benefits that organizations will achieve from it? >> I think overall, when we have these securities conferences, or these security arms a bit spread out and separated out of the main conference, it helps to a certain degree, because especially in the security space, when you look at at other like black hat or white hat conferences and things like that in the past, although they were not focused on Cloud Native, a lot of these security folks didn't feel well taken care of in any of the other conferences because they were always these, it's like they are always blocking us, they're always making us problems, and all these kinds of things. Now that we really take the Cloud Native piece and the security piece together, or like AWS does it with re:Inforce, I think we will see more and more that people understand is that security is a permanent topic we need to cover, but we need to bring different people together, because security also has compliance and a lot of other components in there. So we will see at these conferences moving forward, also a different audience. It's not going to be only the Cloud Native developers. And if I see some of these security audiences, I can't really imagine them to really be at KubeCon because there is too much other things going on. And you couldn't really see much of that at re:Invent because re:Invent by itself has become a complete monster of a conference. It covers too many topics. And so having this very, very important security piece separated, also gives the opportunity, I think, that we can bring in the security people, but also have the type of board level discussions potentially, between the leaders of the industry, to also discuss on how we can evolve, how we can make things better, and how, how we can actually, yeah, evolve our industry for it. Because let's face it, that threat is not going to go away. It's, it's a business. And one of the last security conferences I was on, on the ransomware part, it was one of the topics someone said is like, "Look, currently on average, it takes a hacker group roughly around they said 15 to 20 K to break into a company, and they on average make 100K. It's a business, let's face it. And it's a business we don't like. And ethically, it's no discussion that this is not good, but that's something which is happening. People are making money with it. And as long as that's going to go on, and we have enough countries where these people can hide, it's going to stay and survive. And so, with that being said, it's important for us to really build an industry around this. But I also think it's good that we have separate conferences. In the past we had more the RSA conference, which tried to cover all of these areas. But that is not really fitting Cloud Native and everything else. So I think it's good that we have these new opportunities, the Cloud Native one, but also what AWS brings up for someone. >> Yves, you just nailed it. It just comes down to simple math. It's a fraction. Revenue over cost. And if you could increase the hacker's cost, increase the denominator, their ROI will go down. And that is the game. >> Great point, Dave. What I'm hearing guys, and we can talk about technology for days and days. I know all of you. But there's, there's a big component that, that the elevation of Cloud Native Security, on its own as standalone is critical, as is the people component. You guys all talked about that. We talked about the cultural change necessary for that. Hopefully what we're seeing with Cloud Native Security Con 23, this first event is going to give us more insight over the next couple of days, and the next months or so, as to how this elevation, and how the people can come together to really help organizations from a math perspective as, as Dave talked about, really dial down the risks there, understand more of the vulnerabilities so that ransomware as a service is not as lucrative as it is today. Guys, so much appreciate your time, really breaking down Cloud Native Security, the value in it from different perspectives, and what your thoughts are on where it's going. Thanks so much for your time. >> All right. Thanks. >> Thanks, Lisa. >> Thank you. >> Thanks, Yves. >> All right. For my guests, I'm Lisa Martin. You're watching theCUBE's day one coverage of Cloud Native Security Con 23. Thanks for watching. (rousing music)
SUMMARY :
the CEO of Comdivision Group, perspectives on the event We are in the business and the focus keeps and that's like the VMwares of the world. And so increasingly, the the bolt no longer works. and not a security at the end. And I think that is going to be the issue. Because to me, I think And John you heard, Zuk and that's not the right approach. because the CNCF is run by and all that all the time, that the SecOps team couldn't find. is the new IP, the ability to feed ChatGPT And the offense knows what play is coming. between the executives and the board and the people to do it. and there's time to waste. and the security you can afford. And the line of business is realizing, that just seem to keep growing? is the key to me. The audit is the last line of defense. of the business case. because in the end, security that the two of you have or giving the power to the teams so that the folks that the growth of it, and the security piece together, And that is the game. and how the people can come together All right. of Cloud Native Security Con 23.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Eve | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Nick Zuk | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Pat Gelsinger | PERSON | 0.99+ |
Zuk | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
David | PERSON | 0.99+ |
Yves | PERSON | 0.99+ |
Yves Sandfort | PERSON | 0.99+ |
Germany | LOCATION | 0.99+ |
100% | QUANTITY | 0.99+ |
Palo Alto Network | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Lisa | PERSON | 0.99+ |
Scott Johnson | PERSON | 0.99+ |
15 | QUANTITY | 0.99+ |
Mongo | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
Lena Smart | PERSON | 0.99+ |
2014 | DATE | 0.99+ |
Linux Foundation | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
Comdivision Group | ORGANIZATION | 0.99+ |
December | DATE | 0.99+ |
four week | QUANTITY | 0.99+ |
Docker | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Web Logic | ORGANIZATION | 0.99+ |
Cloud Native Security Con | EVENT | 0.99+ |
Siliconangle Media | ORGANIZATION | 0.99+ |
Wikibon | ORGANIZATION | 0.99+ |
DevSecOps | TITLE | 0.99+ |
next year | DATE | 0.99+ |
Palo Alto Network | ORGANIZATION | 0.99+ |
eight years later | DATE | 0.99+ |
last month | DATE | 0.99+ |
Cloud Native Security Con 23 | EVENT | 0.99+ |
KubeCon | EVENT | 0.99+ |
20 K | QUANTITY | 0.98+ |
six months | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
VMware | ORGANIZATION | 0.98+ |
today | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
32nd elevator | QUANTITY | 0.98+ |
DevOps | TITLE | 0.98+ |
over 27 years | QUANTITY | 0.98+ |
Yve | PERSON | 0.98+ |
Cloud Native | TITLE | 0.98+ |
2013 | DATE | 0.98+ |
first | QUANTITY | 0.98+ |
MongoDB | ORGANIZATION | 0.97+ |
Re:Inforce | EVENT | 0.97+ |
25 years ago | DATE | 0.97+ |
Andy Thurai, Constellation Research | CloudNativeSecurityCon 23
(upbeat music) (upbeat music) >> Hi everybody, welcome back to our coverage of the Cloud Native Security Con. I'm Dave Vellante, here in our Boston studio. We're connecting today with Palo Alto, with John Furrier and Lisa Martin. We're also live from the show floor in Seattle. But right now, I'm here with Andy Thurai who's from Constellation Research, friend of theCUBE, and we're going to discuss the intersection of AI and security, the potential of AI, the risks and the future. Andy, welcome, good to see you again. >> Good to be here again. >> Hey, so let's get into it, can you talk a little bit about, I know this is a passion of yours, the ethical considerations surrounding AI. I mean, it's front and center in the news, and you've got accountability, privacy, security, biases. Should we be worried about AI from a security perspective? >> Absolutely, man, you should be worried. See the problem is, people don't realize this, right? I mean, the ChatGPT being a new shiny object, it's all the craze that's about. But the problem is, most of the content that's produced either by ChatGPT or even by others, it's an access, no warranties, no accountability, no whatsoever. Particularly, if it is content, it's okay. But if it is something like a code that you use for example, one of their site projects that GitHub's co-pilot, which is actually, open AI + Microsoft + GitHub's combo, they allow you to produce code, AI writes code basically, right? But when you write code, problem with that is, it's not exactly stolen, but the models are created by using the GitHub code. Actually, they're getting sued for that, saying that, "You can't use our code". Actually there's a guy, Tim Davidson, I think he's named the professor, he actually demonstrated how AI produces exact copy of the code that he has written. So right now, it's a lot of security, accountability, privacy issues. Use it either to train or to learn. But in my view, it's not ready for enterprise grade yet. >> So, Brian Behlendorf today in his keynotes said he's really worried about ChatGPT being used to automate spearfishing. So I'm like, okay, so let's unpack that a little bit. Is the concern there that it just, the ChatGPT writes such compelling phishing content, it's going to increase the probability of somebody clicking on it, or are there other dimensions? >> It could, it's not necessarily just ChatGPT for that matter, right? AI can, actually, the hackers are using it to an extent already, can use to individualize content. For example, one of the things that you are able to easily identify when you're looking at the emails that are coming in, the phishing attack is, you look at some of the key elements in it, whether it's a human or even if it's an automated AI based system. They look at certain things and they say, "Okay, this is phishing". But if you were to read an email that looks exact copy of what I would've sent to you saying that, "Hey Dave, are you on for tomorrow? Or click on this link to do whatever. It could individualize the message. That's where the volume at scale to individual to masses, that can be done using AI, which is what scares me. >> Is there a flip side to AI? How is it being utilized to help cybersecurity? And maybe you could talk about some of the more successful examples of AI in security. Like, are there use cases or are there companies out there, Andy, that you find, I know you're close to a lot of firms that are leading in this area. You and I have talked about CrowdStrike, I know Palo Alto Network, so is there a positive side to this story? >> Yeah, I mean, absolutely right. Those are some of the good companies you mentioned, CrowdStrike, Palo Alto, Darktrace is another one that I closely follow, which is a good company as well, that they're using AI for security purposes. So, here's the thing, right, when people say, when they're using malware detection systems, most of the malware detection systems that are in today's security and malware systems, use some sort of a signature and pattern scanning in the malware. You know how many identified malwares are there today in the repository, in the library? More than a billion, a billion. So, if you are to check for every malware in your repository, that's not going to work. The pattern based recognition is not going to work. So, you got to figure out a different way of identification of pattern of usage, not just a signature in a malware, right? Or there are other areas you could use, things like the usage patterns. For example, if Andy is coming in to work at a certain time, you could combine a facial recognition saying, that should he be in here at that time, and should he be doing things, what he is supposed to be doing. There are a lot of things you could do using that, right? And the AIOps use cases, which is one of my favorite areas that I work, do a lot of work, right? That it has use cases for detecting things that are anomaly, that are not supposed to be done in a way that's supposed to be, reducing the noise so it can escalate only the things what you're supposed to. So, AIOps is a great use case to use in security areas which they're not using it to an extent yet. Incident management is another area. >> So, in your malware example, you're saying, okay, known malware, pretty much anybody can deal with that now. That's sort of yesterday's problem. >> The unknown is the problem. >> It's the unknown malware really trying to understand the patterns, and the patterns are going to change. It's not like you're saying a common signature 'cause they're going to use AI to change things up at scale. >> So, here's the problem, right? The malware writers are also using AI now, right? So, they're not going to write the old malware, send it to you. They are actually creating malware on the fly. It is possible entirely in today's world that they can create a malware, drop in your systems and it'll it look for the, let me get that name right. It's called, what are we using here? It's called the TTPs, Tactics, Techniques and procedures. It'll look for that to figure out, okay, am I doing the right pattern? And then malware can sense it saying that, okay, that's the one they're detecting. I'm going to change it on the fly. So, AI can code itself on the fly, rather malware can code itself on the fly, which is going to be hard to detect. >> Well, and when you talk about TTP, when you talk to folks like Kevin Mandia of Mandiant, recently purchased by Google or other of those, the ones that have the big observation space, they'll talk about the most malicious hacks that they see, involve lateral movement. So, that's obviously something that people are looking for, AI's looking for that. And of course, the hackers are going to try to mask that lateral movement, living off the land and other things. How do you see AI impacting the future of cyber? We talked about the risks and the good. One of the things that Brian Behlendorf also mentioned is that, he pointed out that in the early days of the internet, the protocols had an inherent element of trust involved. So, things like SMTP, they didn't have security built in. So, they built up a lot of technical debt. Do you see AI being able to help with that? What steps do you see being taken to ensure that AI based systems are secure? >> So, the major difference between the older systems and the newer systems is the older systems, sadly even today, a lot of them are rules-based. If it's a rules-based systems, you are dead in the water and not able, right? So, the AI-based systems can somewhat learn from the patterns as I was talking about, for example... >> When you say rules-based systems, you mean here's the policy, here's the rule, if it's not followed but then you're saying, AI will blow that away, >> AI will blow that away, you don't have to necessarily codify things saying that, okay, if this, then do this. You don't have to necessarily do that. AI can somewhat to an extent self-learn saying that, okay, if that doesn't happen, if this is not a pattern that I know which is supposed to happen, who should I escalate this to? Who does this system belong to? And the other thing, the AIOps use case we talked about, right, the anomalies. When an anomaly happens, then the system can closely look at, saying that, okay, this is not normal behavior or usage. Is that because system's being overused or is it because somebody's trying to access something, could look at the anomaly detection, anomaly prevention or even prediction to an extent. And that's where AI could be very useful. >> So, how about the developer angle? 'Cause CNCF, the event in Seattle is all around developers, how can AI be integrated? We did a lot of talk at the conference about shift-left, we talked about shift-left and protect right. Meaning, protect the run time. So, both are important, so what steps should be taken to ensure that the AI systems are being developed in a secure and ethically sound way? What's the role of developers in that regard? >> How long do you got? (Both laughing) I think it could go for base on that. So, here's the problem, right? Lot of these companies are trying to see, I mean, you might have seen that in the news that Buzzfeed is trying to hire all of the writers to create the thing that ChatGPT is creating, a lot of enterprises... >> How, they're going to fire their writers? >> Yeah, they replace the writers. >> It's like automated automated vehicles and automated Uber drivers. >> So, the problem is a lot of enterprises still haven't done that, at least the ones I'm speaking to, are thinking about saying, "Hey, you know what, can I replace my developers because they are so expensive? Can I replace them with AI generated code?" There are a few issues with that. One, AI generated code is based on some sort of a snippet of a code that has been already available. So, you get into copyright issues, that's issue number one, right? Issue number two, if AI creates code and if something were to go wrong, who's responsible for that? There's no accountability right now. Or you as a company that's creating a system that's responsible, or is it ChatGPT, Microsoft is responsible. >> Or is the developer? >> Or the developer. >> The individual developer might be. So, they're going to be cautious about that liability. >> Well, so one of the areas where I'm seeing a lot of enterprises using this is they are using it to teach developers to learn things. You know what, if you're to code, this is a good way to code. That area, it's okay because you are just teaching them. But if you are to put an actual production code, this is what I advise companies, look, if somebody's using even to create a code, whether with or without your permission, make sure that once the code is committed, you validate that the 100%, whether it's a code or a model, or even make sure that the data what you're feeding in it is completely out of bias or no bias, right? Because at the end of the day, it doesn't matter who, what, when did that, if you put out a service or a system out there, it is involving your company liability and system, and code in place. You're going to be screwed regardless of what, if something were to go wrong, you are the first person who's liable for it. >> Andy, when you think about the dangers of AI, and what keeps you up at night if you're a security professional AI and security professional. We talked about ChatGPT doing things, we don't even, the hackers are going to get creative. But what worries you the most when you think about this topic? >> A lot, a lot, right? Let's start off with an example, actually, I don't know if you had a chance to see that or not. The hackers used a bank of Hong Kong, used a defect mechanism to fool Bank of Hong Kong to transfer $35 million to a fake account, the money is gone, right? And the problem that is, what they did was, they interacted with a manager and they learned this executive who can control a big account and cloned his voice, and clone his patterns on how he calls and what he talks and the whole name he has, after learning that, they call the branch manager or bank manager and say, "Hey, you know what, hey, move this much money to whatever." So, that's one way of kind of phishing, kind of deep fake that can come. So, that's just one example. Imagine whether business is conducted by just using voice or phone calls itself. That's an area of concern if you were to do that. And imagine this became an uproar a few years back when deepfakes put out the video of Tom Cruise and others we talked about in the past, right? And Tom Cruise looked at the video, he said that he couldn't distinguish that he didn't do it. It is so close, that close, right? And they are doing things like they're using gems... >> Awesome Instagram account by the way, the guy's hilarious, right? >> So, they they're using a lot of this fake videos and fake stuff. As long as it's only for entertainment purposes, good. But imagine doing... >> That's right there but... >> But during the election season when people were to put out saying that, okay, this current president or ex-president, he said what? And the masses believe right now whatever they're seeing in TV, that's unfortunate thing. I mean, there's no fact checking involved, and you could change governments and elections using that, which is scary shit, right? >> When you think about 2016, that was when we really first saw, the weaponization of social, the heavy use of social and then 2020 was like, wow. >> To the next level. >> It was crazy. The polarization, 2024, would deepfakes... >> Could be the next level, yeah. >> I mean, it's just going to escalate. What about public policy? I want to pick your brain on this because I I've seen situations where the EU, for example, is going to restrict the ability to ship certain code if it's involved with critical infrastructure. So, let's say, example, you're running a nuclear facility and you've got the code that protects that facility, and it can be useful against some other malware that's outside of that country, but you're restricted from sending that for whatever reason, data sovereignty. Is public policy, is it aligned with the objectives in this new world? Or, I mean, normally they have to catch up. Is that going to be a problem in your view? >> It is because, when it comes to laws it's always miles behind when a new innovation happens. It's not just for AI, right? I mean, the same thing happened with IOT. Same thing happened with whatever else new emerging tech you have. The laws have to understand if there's an issue and they have to see a continued pattern of misuse of the technology, then they'll come up with that. Use in ways they are ahead of things. So, they put a lot of restrictions in place and about what AI can or cannot do, US is way behind on that, right? But California has done some things, for example, if you are talking to a chat bot, then you have to basically disclose that to the customer, saying that you're talking to a chat bot, not to a human. And that's just a very basic rule that they have in place. I mean, there are times that when a decision is made by the, problem is, AI is a black box now. The decision making is also a black box now, and we don't tell people. And the problem is if you tell people, you'll get sued immediately because every single time, we talked about that last time, there are cases involving AI making decisions, it gets thrown out the window all the time. If you can't substantiate that. So, the bottom line is that, yes, AI can assist and help you in making decisions but just use that as a assistant mechanism. A human has to be always in all the loop, right? >> Will AI help with, in your view, with supply chain, the software supply chain security or is it, it's always a balance, right? I mean, I feel like the attackers are more advanced in some ways, it's like they're on offense, let's say, right? So, when you're calling the plays, you know where you're going, the defense has to respond to it. So in that sense, the hackers have an advantage. So, what's the balance with software supply chain? Are the hackers have the advantage because they can use AI to accelerate their penetration of the software supply chain? Or will AI in your view be a good defensive mechanism? >> It could be but the problem is, the velocity and veracity of things can be done using AI, whether it's fishing, or malware, or other security and the vulnerability scanning the whole nine yards. It's scary because the hackers have a full advantage right now. And actually, I think ChatGPT recently put out two things. One is, it's able to direct the code if it is generated by ChatGPT. So basically, if you're trying to fake because a lot of schools were complaining about it, that's why they came up with the mechanism. So, if you're trying to create a fake, there's a mechanism for them to identify. But that's a step behind still, right? And the hackers are using things to their advantage. Actually ChatGPT made a rule, if you go there and read the terms and conditions, it's basically honor rule suggesting, you can't use this for certain purposes, to create a model where it creates a security threat, as that people are going to listen. So, if there's a way or mechanism to restrict hackers from using these technologies, that would be great. But I don't see that happening. So, know that these guys have an advantage, know that they're using AI, and you have to do things to be prepared. One thing I was mentioning about is, if somebody writes a code, if somebody commits a code right now, the problem is with the agile methodologies. If somebody writes a code, if they commit a code, you assume that's right and legit, you immediately push it out into production because need for speed is there, right? But if you continue to do that with the AI produced code, you're screwed. >> So, bottom line is, AI's going to speed us up in a security context or is it going to slow us down? >> Well, in the current version, the AI systems are flawed because even the ChatGPT, if you look at the the large language models, you look at the core piece of data that's available in the world as of today and then train them using that model, using the data, right? But people are forgetting that's based on today's data. The data changes on a second basis or on a minute basis. So, if I want to do something based on tomorrow or a day after, you have to retrain the models. So, the data already have a stale. So, that in itself is stale and the cost for retraining is going to be a problem too. So overall, AI is a good first step. Use that with a caution, is what I want to say. The system is flawed now, if you use it as is, you'll be screwed, it's dangerous. >> Andy, you got to go, thanks so much for coming in, appreciate it. >> Thanks for having me. >> You're very welcome, so we're going wall to wall with our coverage of the Cloud Native Security Con. I'm Dave Vellante in the Boston Studio, John Furrier, Lisa Martin and Palo Alto. We're going to be live on the show floor as well, bringing in keynote speakers and others on the ground. Keep it right there for more coverage on theCUBE. (upbeat music) (upbeat music) (upbeat music) (upbeat music)
SUMMARY :
and security, the potential of I mean, it's front and center in the news, of the code that he has written. that it just, the ChatGPT AI can, actually, the hackers are using it of the more successful So, here's the thing, So, in your malware the patterns, and the So, AI can code itself on the fly, that in the early days of the internet, So, the AI-based systems And the other thing, the AIOps use case that the AI systems So, here's the problem, right? and automated Uber drivers. So, the problem is a lot of enterprises So, they're going to be that the data what you're feeding in it about the dangers of AI, and the whole name he So, they they're using a lot And the masses believe right now whatever the heavy use of social and The polarization, 2024, would deepfakes... Is that going to be a And the problem is if you tell people, So in that sense, the And the hackers are using So, that in itself is stale and the cost Andy, you got to go, and others on the ground.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Tim Davidson | PERSON | 0.99+ |
Brian Behlendorf | PERSON | 0.99+ |
Andy | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Andy Thurai | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
Kevin Mandia | PERSON | 0.99+ |
100% | QUANTITY | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
EU | ORGANIZATION | 0.99+ |
Tom Cruise | PERSON | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Darktrace | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
$35 million | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Constellation Research | ORGANIZATION | 0.99+ |
Buzzfeed | ORGANIZATION | 0.99+ |
More than a billion, a billion | QUANTITY | 0.99+ |
GitHub | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
Palo Alto Network | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
tomorrow | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
first step | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Mandiant | ORGANIZATION | 0.99+ |
one example | QUANTITY | 0.99+ |
2024 | DATE | 0.99+ |
ChatGPT | ORGANIZATION | 0.98+ |
CloudNativeSecurityCon | EVENT | 0.98+ |
Bank of Hong Kong | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
ChatGPT | TITLE | 0.98+ |
yesterday | DATE | 0.98+ |
Constellation Research | ORGANIZATION | 0.97+ |
2020 | DATE | 0.97+ |
first | QUANTITY | 0.97+ |
ORGANIZATION | 0.97+ | |
Both | QUANTITY | 0.97+ |
theCUBE | ORGANIZATION | 0.94+ |
Hong Kong | LOCATION | 0.93+ |
one way | QUANTITY | 0.92+ |
Palo | ORGANIZATION | 0.92+ |
Cloud Native Security Con. | EVENT | 0.89+ |
nine yards | QUANTITY | 0.89+ |
CNCF | EVENT | 0.88+ |
AIOps | ORGANIZATION | 0.86+ |
first person | QUANTITY | 0.85+ |
California | ORGANIZATION | 0.78+ |
Issue number two | QUANTITY | 0.75+ |
deepfakes | ORGANIZATION | 0.74+ |
few years back | DATE | 0.74+ |
Boston Studio | LOCATION | 0.73+ |
Rex Thexton, Accenture Security | Palo Alto Networks Ignite22
>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back everyone. Happy afternoon. It's Lisa Martin and Dave Valante of the Cube. We are live at MGM Grand. This is Palo Alto Ignite 22, our second day of coverage. Dave, we've had some amazing conversations, as we always do on the queue, but cybersecurity one of my favorite topics. So interesting to hear what Palo Alto Networks is doing, how it's differentiating itself and how it's ecosystem is >>Growing. Yeah, well one of the things I always, I often use ServiceNow as a reference example. I go back to 2013, had a kind of a tiny ecosystem and then sort of watched it grow. And one of those key signs was when the global system integrators actually began to lean in Accenture, obviously world class, one of the, you know, definitely in the top, you know, they talk about top five QBs, Accenture, you know, top five GSI easily. >>Yep. So, and in fact, Accenture, we've got Rex Stex in here, senior managing director at Accenture Security. You guys have been the GSI partner of the year for Palo Alto Networks for four years in a row, six years plus strong partnership. Give us a little flavor and history of the pan of the Palo Alto partnership with et cetera. >>I think, you know, we started early, right? And I think as they've evolved, we've evolved our partnership with them and as they've gone, you know, to more of a software footprint with, you know, around cloud security and network security and sassy, we've, we've seen a lot of growth and we're super excited about the opportunity that's ahead of us and the meaningful outcomes that we've been providing our clients as it relates to, you know, vendor consolidation, toll consolidation, tech debt reduction. You know, there's a lot of opportunity here to simplify our clients' lives with them. And that's something we're super excited about. >>Simplification, consolidation, been a theme of the last couple of days. Talk about some of the joint accomplishments that you guys have achieved. I know that you developed a lot of offers across all of Palo Alto Network's, GTMs, what are some of the highlights that come to mind? I >>Think one of the things that we're most excited about, you know, that being client specific is what we've been able to do on, on, on the network side with sasi and, and zero trust, network access. You know, as when Covid hit, there was a lot of change that happened with remote workforce and, you know, clients couldn't log in because their VPNs were crashing left and right. And so we were able to, you know, go in and help stand up, you know, this, you know, zero trust network infrastructure and help our clients get back online and get their employees back to work in a productive manner. And then it's evolved with the hybrid work model over time. And so it's, it's been a, that's probably the most gratifying cause there was a real crisis at, at a certain point in time, you know, a couple years ago were >>There Rex, were there unintended consequences of that, you know, rapid, we were forced, you know, the forced march to digital in terms of just multiple tools, plugging holes, and then sort of stepping back, you know, post isolation economy saying, okay, hey, we got through this, but now we need to take a new direction, new >>Strategy. I think that there, there isn't an intended consequence if you look at, most clients have, I saw a number 76, we counted as around 80 different security vendors and tools that they managed because a lot of people went and went after best of breed type capabilities. And, and so what we've seen now is, is the need to, you know, rationalize that, you know, their, their infrastructure and their, and their capability and, and consolidate and reduce that and, and move to, you know, more of what I would call platform providers. Cause if you may have, when you have 80 products, you have 80 integrations, 80 points of failure, and it gets very complex and, you know, there's a lot of finger pointing. And so as we're starting to see clients take a step back and say, Hey, look, if I, you know, spend the time to, you know, I call it modernization, but you know, modernize my security infrastructure and footprint focused around, you know, automation, orchestration, leveraging, you know, true ml and I know there's are buzzwords, but, you know, but you know, using 'em in, in, in the proper fashion, right? >>They, they can, you know, reduce that footprint, save a bunch of money, right? And, and, and drive that cost savings and then help scale their business. Cuz you have all these different vendors and what security is typically in the digital footprint is the slowdown, right? We, we've typically been the bottleneck in the past. And what we're seeing with, with, with what, you know, we've been very focused on is helping our clients scale their security footprints and their infrastructure and, you know, through automation orchestration, I i, I always say some folks do it your mess for less with labor arbitrage and bodies, but they're not enough security people in the world to do this. And so we're very focused on automation and orchestration and driving that into, into the market. >>Yeah. So you don't want to be in the business of, of filling those holes with labor. >>Exactly. You >>Want to actually get paid for outcomes. >>A hundred percent. And everything we've done is we've tried to simplify things not only for, you know, big Accenture, but even for our clients so that, you know, we can be focused on business outcomes, not necessarily technology outcomes. Cuz doing technology for the sake of technology. Is that unintended consequence that you described earlier, >>Speaking of transformation and outcomes I should say, what are you hearing most from CIOs and CISOs in terms of what they need now to be able to transform, to deliver the business outcomes so that they can become secure data companies regardless of industry? Yep. >>I think the, the biggest thing we're seeing right now is the need to, you know, leverage true automation and orchestration. We have to break the headcount model. There's not enough security professionals in the world to do, you know, to solve the world's problems. In order to scale that, you know, it's one of the reasons we're, you know, partnering with Palo Alto is because of, you know, the capabilities and the investments they've made in innovation to help drive that automation and orchestration through, you know, numerous capabilities from stock transformation to to to sassy cloud security, et cetera. But our clients need scale. They need to be able to go fast and net pace and they need to, they need to do it with confidence securely. And that, that's one of the big focuses. But the other focus is, is we're starting to see a need to, you know, vendor consolidation in the market. You've seen the acquisitions, I'm sure you've talked to people in over the last couple days. You know, there's, there's a, a tremendous amount of consolidation going around. And what our clients, you know, are asking for is, Hey, I need to reduce the number of vendors I interact with. I need to simplify my infrastructure, I need to focus on automation and, and orchestration from that perspective, >>What's happening with multi-cloud? What are you hearing from from customers? You know, we hear a lot of the, the, the conversations about, oh it's, you know, it's, and I agree by the way, multi-cloud is kind of a symptom of multi-vendor, you know, Chuck Whittens thing about multi-cloud by default versus design, you know, it's good, good line and I think rings true, but, but what a customer's telling you in terms of the real challenges generally and then specifically around security. >>I think it's, you know, each cloud service product has their own security capabilities and security models and, and, and being able to train the people to be able to manage those different models. I think that's where, you know, tools like, you know, Prisma Cloud for instance come in and help clients be able to manage the security and compliance of those infrastructures in, in a way to do that. And then to be able to manage applications security consistently, right? It's not just the cloud itself, but it's actually the applications that may, you know, cross, you know, be for, for resiliency but you know, be in, you know, multi-cloud, you know, multiple clouds and being able to make sure you have consistent security across those. And I think, you know, one of the things that it's permeated is, is just the, with data and identity and, and you know, cloud infrastructure and tolerance management, it's been a big problem cuz it's like the wild, wild west. I always look, when I look at identity and the cloud and how it's done, it, it looks like 1995 identity. It's, it's, it's ridiculously backwards. And so, you know, we've seen things like, you know, keem that have come into play to help manage those relationships and, and simplify it across multiple clouds consistently, if that makes sense. >>Yep. >>You, you mentioned Prisma Cloud most recently Accenture and Palo Alto developed the Secure Cloud Express. Correct. Can you talk to us a little bit about what that is and what outcomes is it gonna enable? Yeah, >>So great question and we're pretty excited about this cuz what we did with that was we manage cloud, you know, our cloud environments for numerous customers. So we've developed hundreds of policies that, you know, we implemented in Prisma Cloud to manage, you know, multiple clients, our internal infrastructure. And what we did was we said, well, most of our clients have to build those from scratch. So what we said is we will come in, in the best of week of time and come in and, and do a data-driven exercise to show our clients, you know, where where they sit from a, from a security perspective as it relates leveraging Prisma cloud and, and those policies that we've created. And what, what that has led to is another step, which is where we're focused on auto remediation. So, you know, when you, when you get, when you get the findings, then what do you do with them, right? If you have hundreds or thousands in some cases we've had clients with 1100 findings and they just sit there and they go, whoa, you know, so to speak. And so what we've done is we try to take those highest, most frequent findings and build securities code to auto remediate those for clients so they can choose to implement that and work down those, you know, findings very quickly, which helps, you know, drive more value out of, out of their prisma cloud >>Purchases. Accenture obviously has deep industry expertise around the globe. What are you seeing in terms of industries actually? So as they digitize not just their IT transformation but a business transformation, there are starting to see companies, financial services in particular bring their business to their cloud, sify their business. And specifically I'm interested in what's happening at the edge with operations technology. We just talked about healthcare and and medical devices. What's happening there? How connected or disconnected is that to the rest of the estate, the multi-cloud on-prem, et cetera? I >>Mean, I think OT is, is fairly disconnected, right? Sure. From, from that perspective, obviously, but I, I, I think what we're starting to see is an uptick, you know, on, I think secure edge and Sassy will come to OT cause it's a better way. Because what happens is if someone, you know, gets into the network, they can traverse it, right? And if they can apply those zero trust principles to ot, which is you're talking to people that have been, you know, wearing hard hats Yeah. And engineers, that's a big shift for them. And so, but I think that you'll start to see that play more prevalence, you know, with the industries like, you know, financial services, we're seeing a huge uptick in cloud adoption, right? They were, they were slow to do it, but now they're, they're going at pace and faster than most, right? Yeah, sure. And I think, you know, healthcare is a, is another big one where we've seen a lot of migration and a lot of need for multi-cloud. Cuz you know, some, they may be running their analytics on, you know, Google and, and their workloads on Azure, right? Or aws. And so you're starting to see a lot of people leveraging the best of what each cloud provider does well >>From that. And, and just an aside on that Palo Alto survey, we saw construction was one of the hardest hit industries. Yeah. Which I, I was like, what? And then of course it's because they're not really focused on security. They're focused on building stuff. No, >>It's really interesting. We're working with a large builder, I can't say the name, but one of the things that they're looking to do is, you know, they're moving to the cloud and they're building the capability to manage some of the, you know, largest skyscrapers in the world, but also manage the OT sensors and also do selling that creating another business, not only just managing those buildings, but managing other people's buildings for them and ha and selling security as a service for that because they built that capability around their devices and, and, and switches, hvac, et cetera. Do, >>Do you think that because I mean, you know, the operations technology, they're engineers and they're hardcore, like, don't touch my stuff. Exactly. And so do you feel like as, I mean I know that business has kind of done a reach around everything, you know, be becoming connected, but do you feel like they're gonna be more on top of it then, then, then sort of the, the broad commercial market has been? Or is it gonna be wild West all over again? >>My hope is that, you know, us as gsi, you know, my fellow GSIs, that we will help our clients make the better decisions this time around and, and not go to the wild, wild west. And you know, we see a lot of it in manufacturing, you know, if you saw, you know, with the, you know, the invasion Ukraine, you know, one of the big groups that was hit was manufacturing, right? There was factory shut down all over the world, you know, and, and so, you know, and that is an OT environment, but I, you know, what we've seen is them are, you know, those clients take more serious steps to protect those environments cuz they're on, you know, windows 10 servers running, you know, large machines. So we're starting to see a lot more care and feeding in into those environments as well. >>Can I ask you a question about the conversations that you're having? That survey that Dave mentioned, it's was released yesterday. There's a board behind us, what's next in cyber? That was the survey and amazing data that came from it. Like 96% of organizations have been hit by at least one attack in the last year. They were surprised that the number was that high, but we know that no industry, no company is safe. But one of the things that the survey found that, that surprised me was that we always say, oh, security is a board level conversation. We know that to some degree. But what they found was lack of alignment between the board and the executive level. In your Accenture's relationships, I know you guys have deep relationships across organizations and their boards. Can you help bring the board together with the executives and, and really not just talk about cybersecurity, but really develop a cybersecurity transformation strategy that actually delivers resilience? >>Yeah, no ab absolutely. And we've, we, we actually took a step back and, and reorganized our business this last year. And one of those areas that we focused on was within strategy and the C-suite agenda, right? And we actually published looking at gia, it was either the CEO handbook, I think it's what we called it, but they helped them and board be able to, you know, drive more meaningful conversations that relates to risk and and whatnot. And so we're very focused on that right now. And it's, we need to up-level our conversations within the organization. Cause even the buyers in these large, you know, two years ago was mainly the cso, now we're dealing with the cio, CTOs, cfo because these are, you know, meaningful business conversations, right? That are driving business outcomes and security needs to be a business enabler, not, not a a, a bottleneck >>Is the chief data officer starting to emerge as, as we see, you know, Nikesh said yesterday in his keynote and we talked about it with him when he was here, security is a data problem. >>Yep. It is. It's a huge data problem. And we're starting to, you know, I think we've talked a lot about zero trust, but zero trust data is, is a, is a significant problem, right? Because that you talk about the wild, wild west is we see clients that have people that have in, you know, they, they have access to, you know, what we call dev development environment data, right? But then you find out that they can hop four levels over into production data and this been exposed to, you know, the wrong people, you know, not focused on that least privileged aspect. I think data's a real problem, you know, per na kesha's statement in the cloud. It's something that really needs to be addressed. And I think we're starting to see a lot of innovation around that area. Cuz what typical data security has always been, I have all these problems, it creates, I call it noise, right? I got thousands of findings and then just, you know, need just sit there and they go, what do I do? Right? It's too much. And so I think there, there's gonna be more intelligence around that and more, you know, what I call auto remediation, right? Being able to remediate those findings quickly from from that >>Perspective. I've been watching this board behind us. Yeah. It's this what's next in cyber. And people come in and they write, it's just been growing, you know, all week and somebody just wrote sock transformation. Yeah. We were just sort of talking about earlier what, what, in your estimation, what percent of organizations that you target. I understand that you're not going after the, you know, mom and pop organizations, but what percent of that, you know, fat middle and the tip of the pyramid, that a euro, that's your sweet spot. What percent of those organizations don't have a sock? >>I mean, most every organization has a sock. You know, I talked to, you know, CISOs of large financial service organization, they said, do we even need a sock anymore? It could be a virtual sock so to speak, but I think, you know, am was SOC transformation. I think we could potentially head to something like that. But you know, but what's really been strange is there's been, you know, what we call soar, right? Security, you know, orchestration, automation, whatever. And what another, >>Another acronym, their >>Acronym that I security that I might brain is >>Hold apologize. >>But you know, they've, people have never really driven the value out of it because they build these automation playbooks and, and for one company to do it and build 20 of 'em or 30 of 'em to ha it doesn't pay off in the long run. And what we're starting to see is people, you know, bring to the table more crowdsource these capabilities so that they can scale those sock transformations. Cause it's really about, you know, orchestration and automation. That's where, you know, nirvana comes in because it's not about people with headsets on looking at, you know, 20 screens. It's not helpful, right? The humans, we make mistakes. And so if we can automate as much of that as possible, get rid of the false positives, leverage AI and and ML to do that. And I think we're starting to see, you know, what I would call more advanced AI and ml. I think in the early days in security, AI and ML was very nascent and, and, and now you're starting to see, you know, more powerful concepts come in better learning, better outcomes out of that. >>Well, it was a lot of modeling in the cloud still is, but it's increasingly going toward real time inference and that's, you know, game changing. >>Agreed. >>Last question for you. What's are some of the things that are next on the plate for Accenture and Palo Networks? What's next up? >>I think, you know, we're very focused on, on Sassy right now in, in the market. And I think we think that is, you know, I think both of us think that's the next big wave, right? Because I think what we learned out of, you know, these last two and a half, three years is that these concepts work, but they can actually scale out to drive significant cost savings. I mean, if you look at Accenture, you know, we don't have a a network backbone anymore. We're pure cloud wan, right? We're leveraging the internet for that. And I think that and what we're trying to do with Palo Alto and driving, you know, cloud WAN and Sassy as a service, I think will be super, super meaningful. And, and, and, and >>Well that's interesting. That has implications for a number of companies out >>There. Yeah. Well I think, you know, it's obviously the, you know, it, it's a, it is a big implication for a lot of, a lot of, you know, our customers even, right? Yeah. And so we have to be very careful and thoughtful about how we work to make that happen over time. >>Right. A lot of opportunity. Rex, thank you so much for joining us on the program and really dissecting what Accenture and Palo Alto are doing, all the value in it for organizations across industries. We appreciate your insights. Yep. >>Thank you >>For Rex Dexon and Dave Valante. I'm Lisa Martin, you're watching the Cubes stick around. Dave and I will be right back with our next guest. This is the Cube, the leader in live, emerging and enterprise tech coverage.
SUMMARY :
The Cube presents Ignite 22, brought to you by Palo Alto It's Lisa Martin and Dave Valante of the Cube. one of the, you know, definitely in the top, you know, they talk about top five QBs, You guys have been the GSI partner of the year for Palo Alto Networks for four years in a row, with them and as they've gone, you know, to more of a software footprint with, you know, around cloud security and I know that you developed a lot of offers across all of Palo Alto Network's, Think one of the things that we're most excited about, you know, that being client specific is what we've been able to do on, is, is the need to, you know, rationalize that, you know, their, They, they can, you know, reduce that footprint, save a bunch of money, You And everything we've done is we've tried to simplify things not only for, you know, what are you hearing most from CIOs and CISOs in terms of what they need now In order to scale that, you know, it's one of the reasons we're, you know, partnering with Palo Alto is because of, you know, Chuck Whittens thing about multi-cloud by default versus design, you know, it's good, I think that's where, you know, tools like, you know, Prisma Cloud for instance come in and help Can you talk to us a little bit about what that is and what outcomes is it gonna enable? to implement that and work down those, you know, findings very quickly, which helps, you know, What are you seeing in terms of start to see that play more prevalence, you know, with the industries like, you know, financial services, And, and just an aside on that Palo Alto survey, we saw construction you know, largest skyscrapers in the world, but also manage the OT sensors and also do as, I mean I know that business has kind of done a reach around everything, you know, be becoming connected, and that is an OT environment, but I, you know, what we've seen is them are, you know, those clients take more serious Can I ask you a question about the conversations that you're having? Cause even the buyers in these large, you know, two years ago was mainly the Is the chief data officer starting to emerge as, as we see, you know, Nikesh said yesterday in And we're starting to, you know, I think we've talked a lot about zero trust, you know, fat middle and the tip of the pyramid, that a euro, that's your sweet spot. You know, I talked to, you know, CISOs of large financial service And I think we're starting to see, you know, what I would call more advanced AI and and that's, you know, game changing. What's are some of the things that are next on the plate for Accenture and And I think we think that is, you know, I think both of us think that's the next big wave, That has implications for a number of companies out a lot of, you know, our customers even, right? Rex, thank you so much for joining us on the program and really dissecting what Accenture and This is the Cube, the leader in live,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Accenture | ORGANIZATION | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
2013 | DATE | 0.99+ |
Rex Thexton | PERSON | 0.99+ |
80 points | QUANTITY | 0.99+ |
Rex | PERSON | 0.99+ |
six years | QUANTITY | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
80 products | QUANTITY | 0.99+ |
20 | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
Palo Networks | ORGANIZATION | 0.99+ |
30 | QUANTITY | 0.99+ |
Rex Stex | PERSON | 0.99+ |
96% | QUANTITY | 0.99+ |
four years | QUANTITY | 0.99+ |
Accenture Security | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
20 screens | QUANTITY | 0.99+ |
Rex Dexon | PERSON | 0.99+ |
Chuck Whittens | PERSON | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
yesterday | DATE | 0.99+ |
windows 10 | TITLE | 0.99+ |
1100 findings | QUANTITY | 0.99+ |
1995 | DATE | 0.99+ |
80 integrations | QUANTITY | 0.99+ |
second day | QUANTITY | 0.99+ |
Sassy | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
Nikesh | PERSON | 0.98+ |
Palo Alto | ORGANIZATION | 0.98+ |
GSI | ORGANIZATION | 0.98+ |
two years ago | DATE | 0.97+ |
Palo Alto Network | ORGANIZATION | 0.97+ |
one company | QUANTITY | 0.97+ |
thousands | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
Accenture Security | ORGANIZATION | 0.96+ |
zero trust | QUANTITY | 0.96+ |
hundred percent | QUANTITY | 0.95+ |
zero | QUANTITY | 0.92+ |
76 | OTHER | 0.92+ |
each cloud | QUANTITY | 0.92+ |
Palo Alto | LOCATION | 0.91+ |
each cloud provider | QUANTITY | 0.91+ |
Prisma Cloud | ORGANIZATION | 0.9+ |
three years | QUANTITY | 0.9+ |
ServiceNow | TITLE | 0.9+ |
prisma cloud | ORGANIZATION | 0.89+ |
kesha | PERSON | 0.88+ |
Covid | PERSON | 0.87+ |
policies | QUANTITY | 0.87+ |
MGM Grand | LOCATION | 0.86+ |
sasi | PERSON | 0.84+ |
22 | TITLE | 0.84+ |
around 80 different security vendors | QUANTITY | 0.84+ |
Azure | TITLE | 0.83+ |
Ignite | COMMERCIAL_ITEM | 0.79+ |
Day 1 Keynote Analysis | Palo Alto Networks Ignite22
>> Narrator: "TheCUBE" presents Ignite 22. Brought to you by Palo Alto Networks. >> Hey everyone. Welcome back to "TheCUBE's" live coverage of Palo Alto Network's Ignite 22 from the MGM Grand in beautiful Las Vegas. I am Lisa Martin here with Dave Vellante. Dave, we just had a great conversa- First of all, we got to hear the keynote, most of it. We also just had a great conversation with the CEO and chairman of Palo Alto Networks, Nikesh Arora. You know, this is a company that was founded back in 2005, he's been there four years, a lot has happened. A lot of growth, a lot of momentum in his tenure. You were saying in your breaking analysis, that they are on track to nearly double revenues from FY 20 to 23. Lots of momentum in this cloud security company. >> Yeah, I'd never met him before. I mean, I've been following a little bit. It's interesting, he came in as, sort of, a security outsider. You know, he joked today that he, the host, I forget the guy's name on the stage, what was his name? Hassan. Hassan, he said "He's the only guy in the room that knows less about security than I do." Because, normally, this is an industry that's steeped in deep expertise. He came in and I think is given a good compliment to the hardcore techies at Palo Alto Network. The company, it's really interesting. The company started out building their own data centers, they called it. Now they look back and call it cloud, but it was their own data centers, kind of like Salesforce did, it's kind of like ServiceNow. Because at the time, you really couldn't do it in the public cloud. The public cloud was a little too unknown. And so they needed that type of control. But Palo Alto's been amazing story since 2020, we wrote about this during the pandemic. So what they did, is they began to pivot to the the true cloud native public cloud, which is kind of immature still. They don't tell you that, but it's kind of still a little bit immature, but it's working. And when they were pivoting, it was around the same time, at Fortinet, who's a competitor there's like, I call 'em a poor man's Palo Alto, and Fortinet probably hates that, but it's kind of true. It's like a value play on a comprehensive platform, and you know Fortinet a little bit. And so, but what was happening is Fortinet was executing on its cloud strategy better than Palo Alto. And there was a real divergence in the valuations of these stocks. And we said at the time, we felt like Palo Alto, being the gold standard, would get through it. And they did. And what's happened is interesting, I wrote about this two weeks ago. If you go back to the pandemic, peak of the pandemic, or just before the peak, kind of in that tech bubble, if you will. Splunk's down 44% from that peak, Okta's down, sorry, not down 44%. 44% of the peak. Okta's 22% of their peak. CrowdStrike, 41%, Zscaler, 36%, Fortinet, 71%. Not so bad. Palo Altos maintained 93% of its peak value, right? So it's a combination of two things. One is, they didn't run up as much during the pandemic, and they're executing through their cloud strategy. And that's provided a sort of softer landing. And I think it's going to be interesting to see where they go from here. And you heard Nikesh, we're going to double, and then double again. So that's 7 billion, 14 billion, heading to 30 billion. >> Lisa: Yeah, yeah. He also talked about one of the things that he's done in his tenure here, as really a workforce transformation. And we talk all the time, it's not just technology and processes, it's people. They've also seemed to have done a pretty good job from a cultural transformation perspective, which is benefiting their customers. And they're also growing- The ecosystem, we talked a little bit about the ecosystem with Nikesh. We've got Google Cloud on, we've got AWS on the program today alone, talking about the partnerships. The ecosystem is expanding, as well. >> Have you ever met Nir Zuk? >> I have not, not yet. >> He's the founder and CTO. I haven't, we've never been on "theCUBE." He was supposed to come on one day down in New York City. Stu and I were going to interview him, and he cut out of the conference early, so we didn't interview him. But he's a very opinionated dude. And you're going to see, he's basically going to come on, and I mean, I hope he is as opinionated on "TheCUBE," but he'll talk about how the industry has screwed it up. And Nikesh sort of talked about that, it's a shiny new toy strategy. Oh, there's another one, here's another one. It's the best in that category. Okay, let's get, and that's how we've gotten to this point. I always use that Optive graphic, which shows the taxonomy, and shows hundreds and hundreds of suppliers in the industry. And again, it's true. Customers have 20, 30, sometimes 40 different tool sets. And so now it's going to be interesting to see. So I guess my point is, it starts at the top. The founder, he's an outspoken, smart, tough Israeli, who's like, "We're going to take this on." We're not afraid to be ambitious. And so, so to your point about people and the culture, it starts there. >> Absolutely. You know, one of the things that you've written about in your breaking analysis over the weekend, Nikesh talked about it, they want to be the consolidator. You see this as they're building out the security supercloud. Talk to me about that. What do you think? What is a security supercloud in your opinion? >> Yeah, so let me start with the consolidator. So Palo Alto obviously is executing on that strategy. CrowdStrike as well, wants to be a consolidator. I would say Zscaler wants to be a consolidator. I would say that Microsoft wants to be a consolidator, so does Cisco. So they're all coming at it from different angles. Cisco coming at it from network security, which is Palo Alto's wheelhouse, with their next gen firewalls, network security. What Palo Alto did was interesting, was they started out with kind of a hardware based firewall, but they didn't try to shove everything into it. They put the other function in there, their cloud. Zscaler. Zscaler is the one running around saying you don't need firewalls anymore. Just run everything through our cloud, our security cloud. I would think that as Zscaler expands its TAM, it's going to start to acquire, and do similar types of things. We'll see how that integrates. CrowdStrike is clearly executing on a similar portfolio strategy, but they're coming at it from endpoint, okay? They have to partner for network security. Cisco is this big and legacy, but they've done a really good job of acquiring and using services to hide some of that complexity. Microsoft is, you know, they probably hate me saying this, but it's the just good enough strategy. And that may have hurt CrowdStrike last quarter, because the SMB was a soft, we'll see. But to specifically answer your question, the opportunity, we think, is to build the security supercloud. What does that mean? That means to have a common security platform across all clouds. So irrespective of whether you're running an Amazon, whether you're running an on-prem, Google, or Azure, the security policies, and the edicts, and the way you secure your enterprise, look the same. There's a PaaS layer, super PaaS layer for developers, so that that the developers can secure their code in a common framework across cloud. So that essentially, Nikesh sort of balked at it, said, "No, no, no, we're not, we're not really building a super cloud." But essentially they kind of are headed in that direction, I think. Although, what I don't know, like CrowdStrike and Microsoft are big competitors. He mentioned AWS and Google. We run on AWS, Google, and in their own data centers. That sounds like they don't currently run a Microsoft. 'Cause Microsoft is much more competitive with the security ecosystem. They got Identity, so they compete with Okta. They got Endpoint, so they compete with CrowdStrike, and Palo Alto. So Microsoft's at war with everybody. So can you build a super cloud on top of the clouds, the hyperscalers, and not do Microsoft? I would say no. >> Right. >> But there's nothing stopping Palo Alto from running in the Microsoft cloud. I don't know if that's a strategy, we should ask them. >> Yeah. They've done a great job in our last few minutes, of really expanding their TAM in the last few years, particularly under Nikesh's leadership. What are some of the things that you heard this morning that you think, really they've done a great job of expanding that TAM. He talked a little bit about, I didn't write the number down, but he talked a little bit about the market opportunity there. What do you see them doing as being best of breed for organizations that have 30 to 50 tools and need to consolidate that? >> Well the market opportunity's enormous. >> Lisa: It is. >> I mean, we're talking about, well north of a hundred billion dollars, I mean 150, 180, depending on whose numerator you use. Gartner, IDC. Dave's, whatever, it's big. Okay, and they've got... Okay, they're headed towards 7 billion out of 180 billion, whatever, again, number you use. So they started with network security, they put most of the network function in the cloud. They moved to Endpoint, Sassy for the edge. They've done acquisitions, the Cortex acquisition, to really bring automated threat intelligence. They just bought Cider Security, which is sort of the shift left, code security, developer, assistance, if you will. That whole shift left, protect right. And so I think a lot of opportunities to continue to acquire best of breed. I liked what Nikesh said. Keep the founders on board, sell them on the mission. Let them help with that integration and putting forth the cultural aspects. And then, sort of, integrate in. So big opportunities, do they get into Endpoint and compete with Okta? I think Okta's probably the one sort of outlier. They want to be the consolidator of identity, right? And they'll probably partner with Okta, just like Okta partners with CrowdStrike. So I think that's part of the challenge of being the consolidator. You're probably not going to be the consolidator for everything, but maybe someday you'll see some kind of mega merger of these companies. CrowdStrike and Okta, or Palo Alto and Okta, or to take on Microsoft, which would be kind of cool to watch. >> That would be. We have a great lineup, Dave. Today and tomorrow, full days, two full days of cube coverage. You mentioned Nir Zuk, we already had the CEO on, founder and CTO. We've got the chief product officer coming on next. We've got chief transformation officer of customers, partners. We're going to have great conversations, and really understand how this organization is helping customers ultimately achieve their SecOps transformation, their digital transformation. And really moved the needle forward to becoming secure data companies. So I'm looking forward to the next two days. >> Yeah, and Wendy Whitmore is coming on. She heads Unit 42, which is, from what I could tell, it's pretty much the competitor to Mandiant, which Google just bought. We had Kevin Mandia on at September at the CrowdStrike event. So that's interesting. That's who I was poking Nikesh a little bit on industry collaboration. You're tight with Google, and then he had an interesting answer. He said "Hey, you start sharing data, you don't know where it's going to go." I think Snowflake could help with that problem, actually. >> Interesting. >> Yeah, little Snowflake and some of the announcements ar Reinvent with the data clean rooms. Data sharing, you know, trusted data. That's one of the other things we didn't talk about, is the real tension in between security and regulation. So the regulators in public policy saying you can't move the data out of the country. And you have to prove to me that you have a chain of custody. That when you say you deleted something, you have to show me that you not only deleted the file, then the data, but also the metadata. That's a really hard problem. So to my point, something that Palo Alto might be able to solve. >> It might be. It'll be an interesting conversation with Unit 42. And like we said, we have a great lineup of guests today and tomorrow with you, so stick around. Lisa Martin and Dave Vellante are covering Palo Alto Networks Ignite 22 for you. We look forward to seeing you in our next segment. Stick around. (light music)
SUMMARY :
Brought to you by Palo Alto Networks. from the MGM Grand in beautiful Las Vegas. Because at the time, you about the ecosystem with Nikesh. and he cut out of the conference early, You know, one of the things and the way you secure your from running in the Microsoft cloud. What are some of the things of being the consolidator. And really moved the needle forward it's pretty much the and some of the announcements We look forward to seeing
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
2005 | DATE | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Wendy Whitmore | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
New York City | LOCATION | 0.99+ |
20 | QUANTITY | 0.99+ |
Hassan | PERSON | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
30 | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
Palo Alto Network | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
7 billion | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Today | DATE | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
93% | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
September | DATE | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
tomorrow | DATE | 0.99+ |
44% | QUANTITY | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
30 billion | QUANTITY | 0.99+ |
Kevin Mandia | PERSON | 0.99+ |
71% | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
22% | QUANTITY | 0.99+ |
four years | QUANTITY | 0.99+ |
Stu | PERSON | 0.99+ |
last quarter | DATE | 0.99+ |
180 billion | QUANTITY | 0.99+ |
14 billion | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
150 | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
41% | QUANTITY | 0.99+ |
36% | QUANTITY | 0.98+ |
Cortex | ORGANIZATION | 0.98+ |
Nir Zuk | PERSON | 0.98+ |
one | QUANTITY | 0.98+ |
two weeks ago | DATE | 0.98+ |
50 tools | QUANTITY | 0.98+ |
2020 | DATE | 0.97+ |
Nikesh Arora | PERSON | 0.97+ |
Breaking Analysis: Cyber Firms Revert to the Mean
(upbeat music) >> From theCube Studios in Palo Alto in Boston, bringing you data driven insights from theCube and ETR. This is Breaking Analysis with Dave Vellante. >> While by no means a safe haven, the cybersecurity sector has outpaced the broader tech market by a meaningful margin, that is up until very recently. Cybersecurity remains the number one technology priority for the C-suite, but as we've previously reported the CISO's budget has constraints just like other technology investments. Recent trends show that economic headwinds have elongated sales cycles, pushed deals into future quarters, and just like other tech initiatives, are pacing cybersecurity investments and breaking them into smaller chunks. Hello and welcome to this week's Wikibon Cube Insights powered by ETR. In this Breaking Analysis we explain how cybersecurity trends are reverting to the mean and tracking more closely with other technology investments. We'll make a couple of valuation comparisons to show the magnitude of the challenge and which cyber firms are feeling the heat, which aren't. There are some exceptions. We'll then show the latest survey data from ETR to quantify the contraction in spending momentum and close with a glimpse of the landscape of emerging cybersecurity companies, the private companies that could be ripe for acquisition, consolidation, or disruptive to the broader market. First, let's take a look at the recent patterns for cyber stocks relative to the broader tech market as a benchmark, as an indicator. Here's a year to date comparison of the bug ETF, which comprises a basket of cyber security names, and we compare that with the tech heavy NASDAQ composite. Notice that on April 13th of this year the cyber ETF was actually in positive territory while the NAS was down nearly 14%. Now by August 16th, the green turned red for cyber stocks but they still meaningfully outpaced the broader tech market by more than 950 basis points as of December 2nd that Delta had contracted. As you can see, the cyber ETF is now down nearly 25%, year to date, while the NASDAQ is down 27% and change. Now take a look at just how far a few of the high profile cybersecurity names have fallen. Here are six security firms that we've been tracking closely since before the pandemic. We've been, you know, tracking dozens but let's just take a look at this data and the subset. We show for comparison the S&P 500 and the NASDAQ, again, just for reference, they're both up since right before the pandemic. They're up relative to right before the pandemic, and then during the pandemic the S&P shot up more than 40%, relative to its pre pandemic level, around February is what we're using for the pre pandemic level, and the NASDAQ peaked at around 65% higher than that February level. They're now down 85% and 71% of their previous. So they're at 85% and 71% respectively from their pandemic highs. You compare that to these six companies, Splunk, which was and still is working through a transition is well below its pre pandemic market value and 44, it's 44% of its pre pandemic high as of last Friday. Palo Alto Networks is the most interesting here, in that it had been facing challenges prior to the pandemic related to a pivot to the Cloud which we reported on at the time. But as we said at that time we believe the company would sort out its Cloud transition, and its go to market challenges, and sales compensation issues, which it did as you can see. And its valuation jumped from 24 billion prior to Covid to 56 billion, and it's holding 93% of its peak value. Its revenue run rate is now over 6 billion with a healthy growth rate of 24% expected for the next quarter. Similarly, Fortinet has done relatively well holding 71% of its peak Covid value, with a healthy 34% revenue guide for the coming quarter. Now, Okta has been the biggest disappointment, a darling of the pandemic Okta's communication snafu, with what was actually a pretty benign hack combined with difficulty absorbing its 7 billion off zero acquisition, knocked the company off track. Its valuation has dropped by 35 billion since its peak during the pandemic, and that's after a nice beat and bounce back quarter just announced by Okta. Now, in our view Okta remains a viable long-term leader in identity. However, its recent fiscal 24 revenue guide was exceedingly conservative at around 16% growth. So either the company is sandbagging, or has such poor visibility that it wants to be like super cautious or maybe it's actually seeing a dramatic slowdown in its business momentum. After all, this is a company that not long ago was putting up 50% plus revenue growth rates. So it's one that bears close watching. CrowdStrike is another big name that we've been talking about on Breaking Analysis for quite some time. It like Okta has led the industry in a key ETR performance indicator that measures customer spending momentum. Just last week, CrowdStrike announced revenue increased more than 50% but new ARR was soft and the company guided conservatively. Not surprisingly, the stock got absolutely crushed as CrowdStrike blamed tepid demand from smaller and midsize firms. Many analysts believe that competition from Microsoft was one factor along with cautious spending amongst those midsize and smaller customers. Notably, large customers remain active. So we'll see if this is a longer term trend or an anomaly. Zscaler is another company in the space that we've reported having great customer spending momentum from the ETR data. But even though the company beat expectations for its recent quarter, like other companies its Outlook was conservative. So other than Palo Alto, and to a lesser extent Fortinet, these companies and others that we're not showing here are feeling the economic pinch and it shows in the compression of value. CrowdStrike, for example, had a 70 billion valuation at one point during the pandemic Zscaler top 50 billion, Okta 45 billion. Now, having said that Palo Alto Networks, Fortinet, CrowdStrike, and Zscaler are all still trading well above their pre pandemic levels that we tracked back in February of 2020. All right, let's go now back to ETR'S January survey and take a look at how much things have changed since the beginning of the year. Remember, this is obviously pre Ukraine, and pre all the concerns about the economic headwinds but here's an X Y graph that shows a net score, or spending momentum on the y-axis, and market presence on the x-axis. The red dotted line at 40% on the vertical indicates a highly elevated net score. Anything above that we think is, you know, super elevated. Now, we filtered the data here to show only those companies with more than 50 responses in the ETR survey. Still really crowded. Note that there were around 20 companies above that red 40% mark, which is a very, you know, high number. It's a, it's a crowded market, but lots of companies with, you know, positive momentum. Now let's jump ahead to the most recent October survey and take a look at what, what's happening. Same graphic plotting, spending momentum, and market presence, and look at the number of companies above that red line and how it's been squashed. It's really compressing, it's still a crowded market, it's still, you know, plenty of green, but the number of companies above 40% that, that key mark has gone from around 20 firms down to about five or six. And it speaks to that compression and IT spending, and of course the elongated sales cycles pushing deals out, taking them in smaller chunks. I can't tell you how many conversations with customers I had, at last week at Reinvent underscoring this exact same trend. The buyers are getting pressure from their CFOs to slow things down, do more with less and, and, and prioritize projects to those that absolutely are critical to driving revenue or cutting costs. And that's rippling through all sectors, including cyber. Now, let's do a bit more playing around with the ETR data and take a look at those companies with more than a hundred citations in the survey this quarter. So N, greater than or equal to a hundred. Now remember the followers of Breaking Analysis know that each quarter we take a look at those, what we call four star security firms. That is, those are the, that are in, that hit the top 10 for both spending momentum, net score, and the N, the mentions in the survey, the presence, the pervasiveness in the survey, and that's what we show here. The left most chart is sorted by spending momentum or net score, and the right hand chart by shared N, or the number of mentions in the survey, that pervasiveness metric. that solid red line denotes the cutoff point at the top 10. And you'll note we've actually cut it off at 11 to account for Auth 0, which is now part of Okta, and is going through a go to market transition, you know, with the company, they're kind of restructuring sales so they can take advantage of that. So starting on the left with spending momentum, again, net score, Microsoft leads all vendors, typical Microsoft, very prominent, although it hadn't always done so, it, for a while, CrowdStrike and Okta were, were taking the top spot, now it's Microsoft. CrowdStrike, still always near the top, but note that CyberArk and Cloudflare have cracked the top five in Okta, which as I just said was consistently at the top, has dropped well off its previous highs. You'll notice that Palo Alto Network Palo Alto Networks with a 38% net score, just below that magic 40% number, is healthy, especially as you look over to the right hand chart. Take a look at Palo Alto with an N of 395. It is the largest of the independent pure play security firms, and has a very healthy net score, although one caution is that net score has dropped considerably since the beginning of the year, which is the case for most of the top 10 names. The only exception is Fortinet, they're the only ones that saw an increase since January in spending momentum as ETR measures it. Now this brings us to the four star security firms, that is those that hit the top 10 in both net score on the left hand side and market presence on the right hand side. So it's Microsoft, Palo Alto, CrowdStrike, Okta, still there even not accounting for a Auth 0, just Okta on its own. If you put in Auth 0, it's, it's even stronger. Adding then in Fortinet and Zscaler. So Microsoft, Palo Alto, CrowdStrike, Okta, Fortinet, and Zscaler. And as we've mentioned since January, only Fortinet has shown an increase in net score since, since that time, again, since the January survey. Now again, this talks to the compression in spending. Now one of the big themes we hear constantly in cybersecurity is the market is overcrowded. Everybody talks about that, me included. The implication there, is there's a lot of room for consolidation and that consolidation can come in the form of M&A, or it can come in the form of people consolidating onto a single platform, and retiring some other vendors, and getting rid of duplicate vendors. We're hearing that as a big theme as well. Now, as we saw in the previous, previous chart, this is a very crowded market and we've seen lots of consolidation in 2022, in the form of M&A. Literally hundreds of M&A deals, with some of the largest companies going private. SailPoint, KnowBe4, Barracuda, Mandiant, Fedora, these are multi billion dollar acquisitions, or at least billion dollars and up, and many of them multi-billion, for these companies, and hundreds more acquisitions in the cyberspace, now less you think the pond is overfished, here's a chart from ETR of emerging tech companies in the cyber security industry. This data comes from ETR's Emerging Technologies Survey, ETS, which is this diamond in a rough that I found a couple quarters ago, and it's ripe with companies that are candidates for M&A. Many would've liked, many of these companies would've liked to, gotten to the public markets during the pandemic, but they, you know, couldn't get there. They weren't ready. So the graph, you know, similar to the previous one, but different, it shows net sentiment on the vertical axis and that's a measurement of, of, of intent to adopt against a mind share on the X axis, which measures, measures the awareness of the vendor in the community. So this is specifically a survey that ETR goes out and, and, and fields only to track those emerging tech companies that are private companies. Now, some of the standouts in Mindshare, are OneTrust, BeyondTrust, Tanium and Endpoint, Net Scope, which we've talked about in previous Breaking Analysis. 1Password, which has been acquisitive on its own. In identity, the managed security service provider, Arctic Wolf Network, a company we've also covered, we've had their CEO on. We've talked about MSSPs as a real trend, particularly in small and medium sized business, we'll come back to that, Sneek, you know, kind of high flyer in both app security and containers, and you can just see the number of companies in the space this huge and it just keeps growing. Now, just to make it a bit easier on the eyes we filtered the data on these companies with with those, and isolated on those with more than a hundred responses only within the survey. And that's what we show here. Some of the names that we just mentioned are a bit easier to see, but these are the ones that really stand out in ERT, ETS, survey of private companies, OneTrust, BeyondTrust, Taniam, Netscope, which is in Cloud, 1Password, Arctic Wolf, Sneek, BitSight, SecurityScorecard, HackerOne, Code42, and Exabeam, and Sim. All of these hit the ETS survey with more than a hundred responses by, by the IT practitioners. Okay, so these firms, you know, maybe they do some M&A on their own. We've seen that with Sneek, as I said, with 1Password has been inquisitive, as have others. Now these companies with the larger footprint, these private companies, will likely be candidate for both buying companies and eventually going public when the markets settle down a bit. So again, no shortage of players to affect consolidation, both buyers and sellers. Okay, so let's finish with some key questions that we're watching. CrowdStrike in particular on its earnings calls cited softness from smaller buyers. Is that because these smaller buyers have stopped adopting? If so, are they more at risk, or are they tactically moving toward the easy button, aka, Microsoft's good enough approach. What does that mean for the market if smaller company cohorts continue to soften? How about MSSPs? Will companies continue to outsource, or pause on on that, as well as try to free up, to try to free up some budget? Adam Celiski at Reinvent last week said, "If you want to save money the Cloud's the best place to do it." Is the cloud the best place to save money in cyber? Well, it would seem that way from the standpoint of controlling budgets with lots of, lots of optionality. You could dial up and dial down services, you know, or does the Cloud add another layer of complexity that has to be understood and managed by Devs, for example? Now, consolidation should favor the likes of Palo Alto and CrowdStrike, cause they're platform players, and some of the larger players as well, like Cisco, how about IBM and of course Microsoft. Will that happen? And how will economic uncertainty impact the risk equation, a particular concern is increase of tax on vulnerable sectors of the population, like the elderly. How will companies and governments protect them from scams? And finally, how many cybersecurity companies can actually remain independent in the slingshot economy? In so many ways the market is still strong, it's just that expectations got ahead of themselves, and now as earnings forecast come, come, come down and come down to earth, it's going to basically come down to who can execute, generate cash, and keep enough runway to get through the knothole. And the one certainty is nobody really knows how tight that knothole really is. All right, let's call it a wrap. Next week we dive deeper into Palo Alto Networks, and take a look at how and why that company has held up so well and what to expect at Ignite, Palo Alto's big user conference coming up later this month in Las Vegas. We'll be there with theCube. Okay, many thanks to Alex Myerson on production and manages the podcast, Ken Schiffman as well, as our newest edition to our Boston studio. Great to have you Ken. Kristin Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hof is our EIC over at Silicon Angle. He does some great editing for us. Thank you to all. Remember these episodes are all available as podcasts. Wherever you listen, just search Breaking Analysis podcast. I publish each week on wikibond.com and siliconangle.com, or you can email me directly David.vellante@siliconangle.com or DM me @DVellante, or comment on our LinkedIn posts. Please do checkout etr.ai, they got the best survey data in the enterprise tech business. This is Dave Vellante for theCube Insights powered by ETR. Thanks for watching, and we'll see you next time on Breaking Analysis. (upbeat music)
SUMMARY :
with Dave Vellante. and of course the elongated
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Alex Myerson | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
December 2nd | DATE | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
Delta | ORGANIZATION | 0.99+ |
Ken Schiffman | PERSON | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Cheryl Knight | PERSON | 0.99+ |
Adam Celiski | PERSON | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
August 16th | DATE | 0.99+ |
April 13th | DATE | 0.99+ |
Rob Hof | PERSON | 0.99+ |
NASDAQ | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
93% | QUANTITY | 0.99+ |
Kristin Martin | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Arctic Wolf Network | ORGANIZATION | 0.99+ |
38% | QUANTITY | 0.99+ |
40% | QUANTITY | 0.99+ |
71% | QUANTITY | 0.99+ |
January | DATE | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
50% | QUANTITY | 0.99+ |
February of 2020 | DATE | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
7 billion | QUANTITY | 0.99+ |
six companies | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
Barracuda | ORGANIZATION | 0.99+ |
34% | QUANTITY | 0.99+ |
24% | QUANTITY | 0.99+ |
February | DATE | 0.99+ |
last week | DATE | 0.99+ |
last Friday | DATE | 0.99+ |
SailPoint | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.99+ |
more than 50% | QUANTITY | 0.99+ |
85% | QUANTITY | 0.99+ |
each week | QUANTITY | 0.99+ |
44% | QUANTITY | 0.99+ |
35 billion | QUANTITY | 0.99+ |
70 billion | QUANTITY | 0.99+ |
Ken | PERSON | 0.99+ |
KnowBe4 | ORGANIZATION | 0.99+ |
27% | QUANTITY | 0.99+ |
56 billion | QUANTITY | 0.99+ |
Netscope | ORGANIZATION | 0.99+ |
October | DATE | 0.99+ |
Next week | DATE | 0.99+ |
one factor | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
44 | QUANTITY | 0.99+ |
dozens | QUANTITY | 0.99+ |
BeyondTrust | ORGANIZATION | 0.99+ |
David.vellante@siliconangle.com | OTHER | 0.99+ |
24 billion | QUANTITY | 0.99+ |
Ayal Yogev, Anjuna Security | AWS re:Invent 2022
(gentle music) >> Good morning, fellow cloud nerds, and welcome back to day four of AWS re:Invent. We are here in fabulous Las Vegas, Nevada. I'm joined by my cohost Paul Gillin. I'm Savannah Peterson. We're on theCUBE. Paul, how you doing? You doing well? >> We're staggering to the conclusion. >> (laughing) It's almost the end then. >> And I say that only talking about my feet. This event is still going strong. The great keynote this morning by Werner Vogels about system architecture and really teaching 70,000 people how to design systems. AWS really taking advantage of this event to educate its customer base and- >> So much education here. >> Yeah, and that was a fantastic sort of cap to the keynotes we've seen this week. >> Yeah, I'm impressed Paul, our first AWS re:Invent. I think we're doing pretty good all things considered. >> Well, we're still alive. >> And our next guest actually looks like he's been sleeping this week, which is remarkable. Please welcome Ayal to the show. Ayal, how you doing today? >> I'm good, I'm good. Thank you for having me. >> It's our pleasure. You're with Anjuna. >> Yes. >> Just in case the audience isn't familiar, what's Anjuna? >> Anjuna is an enterprise security company. We focus in the space of confidential computing. And essentially we enable people to run anything they want in any environment with complete security and privacy. >> Which is a top priority for pretty much every single person here. >> Ayal: That is true. >> Now, confidential computing, I keep hearing that term. >> Yeah, let's go there. >> Is it, I mean, is there a trademark associated with it? Is there a certification? Is the concept or is it actually a set of principles and frameworks? >> Savannah: Give us the scoop. >> Yeah, so confidential computing is essentially a set of technologies that were added to the hardware itself, to the CPU, and now to GPUs by the hardware vendors. So Intel, AMD, Arm, Nvidia AWS with their own hardware solution for this. And essentially what it allows you to do is to run workloads on top of the CPU and the GPU in a way that even if somebody gets full access to the infrastructure, you know, root access, physical access, they're not going to have any access to the data and the code running on top of it. And as you can imagine in cloud environments, this is extremely, extremely (indistinct). >> And this done through encryption? >> It involves encryption. If you go one step deeper, it involves protecting the data while it's running, data and memory, when the application is processing it. Which is always been the missing piece in terms of where you protect data. >> So I got excited when I looked at the show notes because you are serving some of the most notoriously security strict customers in the market. Can you tell us about the Israeli Ministry of Defense? >> Sure. So essentially what we do with the Israel Ministry of Defense and other customers, especially on the on the government side, one of the challenges government has is that they have to, if they want security and privacy in the cloud, they have to use something like a gov cloud. And sometimes that makes sense, but sometimes either the gov cloud is not ready because of legal battles or just it takes time to set it up. In some countries, it's just not going to make financial sense for the clouds to create a gov cloud. So what we do is we enable them to run in the commercial cloud with the security and privacy of a gov cloud. >> Was that, I can imagine, so you took them to the public cloud, correct? >> Ayal: Yes. >> Was that a challenging process? When I think of national security, I can imagine a business transformation like that would be a little nerve-wracking. >> Oh, definitely. It was a long process and they went like, "This is probably one of the best security experts on the planet." And they went extremely deep in making sure that this aligns with what they would be able to do to actually move sensitive data to the commercial cloud. Which, obviously, that the requirements are higher than anything I've ever seen from anybody else. And the fact that they were willing to publicly talk about this and be a public reference for us shows the level of confidence that they have in the underlying technology, in the security and privacy that this allows them to achieve. >> We still hear reservations, particularly from heavily regulated industries, about moving into the cloud. Concerns about security, data ownership, shared responsibility. >> Ayal: Yes. >> Are those real, are those valid? Or is the technology foundation now strong enough that they should not be worried about those things? >> Yeah, this is an excellent question, because the the shared responsibility model, is exactly sort of the core of what this is about. The shared responsibility model essentially means the cloud's, sort of by definition, the cloud is somebody else managing the infrastructure for you, right? And if somebody's managing the infrastructure for you they have full access to what you do on top of that infrastructure. That's almost the definition. And that's always been sort of one of the core security problems that was never solved. Confidential computing solves this. It means that you can use the cloud without the clouds having any access to what you do on top of their infrastructure. And that means that if the clouds get hacked, your data is safe. If an employee of the cloud decides to get access to your data, they can't. They just don't have any access. Or if the government comes to the cloud with a subpoena, the clouds can't give them access to your data, which is obviously very important for European customers and other customers outside of the US. So this is essentially what confidential computing does and it allows to break that shared responsibility model, where you as the customer get full control of your data back. >> Now, do you need the hardware foundation to do that? Or are you solving this problem in software? >> No. So we do need a hardware foundation for this which is now available in every cloud. And it's part of every server CPU that Intel ship, that AMD ship. This is part of almost every data center in AWS. But what we bring to the table at Anjuna, is every time there was a fundamental shift in computer architecture, you needed a software stack on top of it to essentially make it usable. And I think the best last example was VMware, right? But virtualization was extremely powerful technology that nobody was using until VMware built a software stack to make it super simple to virtualize anything. And to some extent that was the birth of the public cloud. We would never have a public cloud without virtualization. We're seeing the same level of shift now with confidential computing on the hardware side. And all the large players are behind this. They're all part of the confidential computing consortium that pushes this. But the challenge customers are running into, is for them to go use this they have to go refactor and rebuild every application. >> Why? >> And nobody's going to go do that. And that's exactly what we help them with. >> Yeah. >> In terms of why, as part of confidential computing, what it essentially means is that the operating system is outside the cross cycle. You, you don't want to cross the operating system because you don't want somebody with root access to have any access to your data. And what this means is every application obviously communicates with the operating system pretty often, right? To send something to the network or some, you know, save something to the file system, which means you have to re-architect your application and break it into two: a confidential piece and a piece that's communicating with the operating system and build some channel for the two sides to communicate. Nobody's going to go do that for every application. We allow you to essentially do something like Anjuna run application and it just runs in a confidential computing environment. No changes. >> Let's talk a little bit more about that. So when we're thinking about, I think we've talked a little bit about it, but I think there's a myth of control when we're talking about on-prem. Everybody thinks that things are more secure. >> Right. >> It's not the case. Tell us how enterprise security changes once when a customer has adopted Anjuna. >> Yeah, so I think you're absolutely right. I think the clouds can put a lot more effort and expertise into bringing security than the data center. But you definitely have this sort of more sense of security in your data center because you own the full stack, right? It's your people, it's your servers, it's your networks in the cloud >> Savannah: It's in your house, so to speak. Yeah. >> Exactly. And the cloud is the third party managing all that for you. And people get very concerned about that, and to some extent for a good reason. Because if a breach happens regardless of whose fault it is, the customer's going to be the one sort of left holding the bag and dealing with the aftermath of the breach. So they're right to be concerned. In terms of what we do, once you run things in confidential computing, you sort of solve the core problem of security. One of the core problems of security has always been when somebody gets access to the infrastructure especially root access to the infrastructure, it's game over. They have access to everything. And a lot of how security's been built is almost like these bandaid solutions to try to solve. Like perimeter security is how do I make sure nobody gets access to the infrastructure if they don't need to, right? All these detection solutions is once they're in the infrastructure, how do I detect that they've done something they shouldn't have? A lot of the vulnerability management is how do I make sure everything is patched? Because if somebody gets access how do I make sure they don't get root access? And then they really get access to everything. And conversation computing solves all of that. It solves the root cause, the root problem. So even if somebody gets root access, even if somebody has full access to the infrastructure, they don't have access to anything, which allows you to one, essentially move anything you want to the public cloud regardless, of the sensitivity of it, but also get rid of a lot of these other sort of bandaid solutions that you use today to try to stop people from getting that access because it doesn't matter anymore. >> Okay. So cyber security is a one and a half trillion dollar industry, growing at over 10% a year. Are you saying that if organizations were to adopt confidential computing universally that industry would not be necessary? >> No, I think a lot of it will have to change with confidential computing. Exactly, like the computer industry changed with virtualization. If you had asked when VMware just got started if the data centers are going to like, "Oh, this is going to happen," I don't think anybody could have foreseen this. But this is exactly what virtualization did. Confidential computing will change the the security industry in a massive way, but it doesn't solve every security problem. What it essentially does is it moves the perimeter from the machine itself, which used to be sort of the smallest atom, to be around the workload. And what happens in the machine doesn't matter anymore. You still need to make sure that your workload is protected. So companies that make sure that you write secure code are still going to be needed. Plus you're going to need security for things like denial of service. Because if somebody runs, you know, gets access to their infrastructure, they can stop you from running but your data is going to be protected. You're not going to need any of these data protection solutions around the box anymore. >> Let's hang out there for a second. Where do you see, I mean what an exciting time to be you, quite frankly, and congratulations on all of your success so far. Where are we going in the next two to five years? >> Yeah, I think with confidential computing the first thing that this is going to enable is essentially moving everything to the public cloud. I think the number one concern with the cloud kind of like you mentioned, is security and privacy. >> Savannah: Right. >> And this essentially eliminates that need. And that's why the clouds are so excited about this. That's why AWS talks about it. And I think Steve Schmidt, the of CISO of Amazon, used to be the CISO of AWS, talks about confidential computing as the future of data security and privacy. And there's a reason why he does that. We've seen other clouds talk about this and push this. That's why the clouds are so excited about this. But even more so again, I think over time this will allow you to essentially remove a lot of the security tools that exist there, kind of reimagine security in a better way. >> Savannah: Clean it up a little bit. Yeah. >> Exactly. And over time, I think it's going to change the world of compute even more because one of the things this allows you to do is the closer you get to the edge, the more security and privacy problems you have. >> Savannah: Right. And so many variables. >> Exactly. And it's basically out there in the wild, and people can get physical access. >> Quite literally a lot of the time, yeah. >> Exactly. And what confidential computing does, it provides that complete security and privacy regardless of even if somebody has physical access, which will allow you to move workloads much closer to the edge or to the edge itself instead of sending everything back to your backend to process things. >> We have interviewed a number of security companies here during this event, and I have to say, confidential computing has never come up. They don't talk about it. Why is that? Is there an awareness problem? >> Savannah: Are they threatened? >> Yeah, so I think the biggest, and to some extent, this is exactly like I kept bringing up VMware. Like VMware's, you can think of Salesforce, when they talked about SaaS, they sort of embedded the concept of SaaS. No other company on the planet was talking about SaaS. They created a new category and now almost everything is SaaS. VMware with virtualization, right? Nobody was using it, and now, almost everything is virtualized. Confidential computing is a new way of doing things. It's basically a kind have to shift the way of how you think about security and how you think about privacy. And this is exactly what we're seeing. I don't expect other security companies to talk about this. And to some extent, one of the things I've realized that we're almost more of an infrastructure company than a security company, because we bake security to be part of the infrastructure. But we're seeing more and more the clouds talk about this. The CPU vendors talk about this. We talk to customers more and more. Like almost every large bank I talk to now has a confidential computing strategy for 2023. This is now becoming part of the mainstream. And yeah, security companies will have to adopt or die if they don't fit into that new world that it is going to create >> This is the new world order, baby, get on the train or get left behind. >> Ayal: Exactly. >> I love it. This is a really fascinating conversation and honestly what you're doing makes so much sense. Yeah, you don't need me to validate your business model, but I will, just for the sake of that. >> Thank you. >> We have a new challenge here at re:Invent on theCUBE where we are looking for your 30 second Instagram reel hot take, thought leadership. What's the biggest theme, key takeaway from the show or experience this year for you? >> Yeah, so for me, obviously focusing on confidential computing. I think this is just going to be similar to how no network was encrypted 10 years ago and today every network is encrypted with TLS and HTTPS. And how five years ago no disc was encrypted, and today every disc is encrypted with disc encryption. The one missing piece is memory. Memory is where data is exposed now. I think within a few years all memory is going to be encrypted and it's just going to change two industries: the security industry as well as the computer industry. >> Paul: Does that include cache memory? >> What's that? >> Does that include cache memory? >> That is encrypting the RAM essentially. So everything, this is the one last place where data is not encrypted, and that's exactly what confidential computing brings to the table. >> Are there any performance concerns with encrypting memory? >> That's a phenomenal question. One of the really nice things about confidential computing is that the heavy lifting is done by the hardware vendors themselves as part of the hardware and not part of the critical path in the CPU. It's very similar to the TLS acceleration cards, if you remember those, which allows us to be extremely, extremely performant. And that's why I think this is going to be for everything. Because every time we had a security solution that had no performance impact and was super simple to use it just became the default, because why wouldn't you use it for everything? >> Ayal, this has been absolutely fascinating. We could talk to you all day. Unfortunately, we're out of time. But really thank you so much for coming on the show. Now, we feel more confident in terms of our confidential computing knowledge and definitely learned a lot. Thank all of you for tuning in to our fantastic four day live stream at AWS re:Invent here in Sin City with Paul Gillin. I'm Savannah Peterson. You're watching theCUBE, the leader in high tech coverage. (gentle music)
SUMMARY :
Paul, how you doing? And I say that only to the keynotes we've seen this week. I think we're doing pretty Ayal, how you doing today? Thank you for having me. You're with Anjuna. We focus in the space of Which is a top priority I keep hearing that term. and the code running on top of it. Which is always been the missing piece I looked at the show notes for the clouds to create a gov cloud. like that would be a And the fact that they were willing about moving into the cloud. they have full access to what you do And all the large players are behind this. And nobody's going to go do that. that the operating system I think we've talked It's not the case. than the data center. house, so to speak. the customer's going to be the to adopt confidential if the data centers are going to like, to be you, quite frankly, this is going to enable as the future of data Savannah: Clean it the closer you get to the edge, And so many variables. And it's basically lot of the time, yeah. or to the edge itself during this event, and I have to say, And to some extent, one of This is the new world order, baby, Yeah, you don't need me to What's the biggest theme, I think this is just going to be similar That is encrypting the RAM essentially. is that the heavy lifting We could talk to you all day.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Paul Gillin | PERSON | 0.99+ |
Ayal | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Steve Schmidt | PERSON | 0.99+ |
Savannah | PERSON | 0.99+ |
AMD | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Paul | PERSON | 0.99+ |
US | LOCATION | 0.99+ |
Werner Vogels | PERSON | 0.99+ |
Israel Ministry of Defense | ORGANIZATION | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
two sides | QUANTITY | 0.99+ |
2023 | DATE | 0.99+ |
30 second | QUANTITY | 0.99+ |
one and a half trillion dollar | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
70,000 people | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
Anjuna | ORGANIZATION | 0.99+ |
five years ago | DATE | 0.99+ |
Ayal Yogev | PERSON | 0.98+ |
10 years ago | DATE | 0.98+ |
over 10% a year | QUANTITY | 0.98+ |
two industries | QUANTITY | 0.98+ |
Israeli Ministry of Defense | ORGANIZATION | 0.98+ |
Las Vegas, Nevada | LOCATION | 0.98+ |
four day | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
Arm | ORGANIZATION | 0.97+ |
first thing | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
this year | DATE | 0.97+ |
VMware | ORGANIZATION | 0.94+ |
Sin City | LOCATION | 0.94+ |
this week | DATE | 0.93+ |
day four | QUANTITY | 0.93+ |
this week | DATE | 0.91+ |
five years | QUANTITY | 0.89+ |
AWS re:Invent | EVENT | 0.89+ |
Nvidia AWS | ORGANIZATION | 0.88+ |
every disc | QUANTITY | 0.86+ |
this morning | DATE | 0.84+ |
one missing piece | QUANTITY | 0.83+ |
ORGANIZATION | 0.8+ | |
VMware | TITLE | 0.78+ |
Anjuna | TITLE | 0.77+ |
Salesforce | ORGANIZATION | 0.76+ |
re:Invent | EVENT | 0.76+ |
Anjuna | PERSON | 0.75+ |
SaaS | TITLE | 0.75+ |
single person | QUANTITY | 0.73+ |
years | QUANTITY | 0.69+ |
Anjuna Security | PERSON | 0.66+ |
European | OTHER | 0.66+ |
Invent 2022 | EVENT | 0.65+ |
re: | EVENT | 0.65+ |
second | QUANTITY | 0.65+ |
Eric Feagler & Jimmy Nannos & Jeff Grimes, AWS | AWS re:Invent 2022
(bright upbeat music) >> Good morning fellow cloud community nerds and welcome back to theCube's live coverage of AWS re:Invent, we're here in fabulous Las Vegas, Nevada. You can tell by my sequence. My name's Savannah Peterson and I'm delighted to be here with theCUBE. Joining me this morning is a packed house. We have three fabulous guests from AWS's global startup program. Immediately to my right is Eric. Eric, welcome to the show. >> Thank you. >> We've also got Jimmy and Jeff. Before we get into the questions, how does it feel? This is kind of a show off moment for you all. Is it exciting to be back on the show floor? >> Always, I mean, you live for this event, right? I mean, we've got 50,000. >> You live for this? >> Yeah, I mean, 50,000 customers. Like we really appreciate the fact that time, money and resources they spend to be here. So, yeah, I love it. >> Savanna: Yeah, fantastic. >> Yeah, everyone in the same place at the same time, energy is just pretty special, so, it's fun. >> It is special. And Jimmy, I know you joined the program during the pandemic. This is probably the largest scale event you've been at with AWS. >> First time at re:Invent. >> Welcome >> (mumbles) Customers, massive. And I love seeing some of the startups that I partner with directly behind me here from theCUBE set as well. >> Yeah, it's fantastic. First time on theCUBE, welcome. >> Jimmy: Thank you. >> We hope to have you back. >> Jimmy: Proud to be here. >> Jimmy, I'm going to keep it on you to get us started. So, just in case someone hasn't heard of the global startup program with AWS. Give us the lay of the land. >> Sure, so flagship program at AWS. We partner with venture backed, product market fit B2B startups that are building on AWS. So, we have three core pillars. We help them co-built, co-market, and co-sell. Really trying to help them accelerate their cloud journey and get new customers build with best practices while helping them grow. >> Savanna: Yeah, Jeff, anything to add there? >> Yeah, I would say we try our best to find the best technology out there that our customers are demanding today. And basically, give them a fast track to the top resources we have to offer to help them grow their business. >> Yeah, and not a casual offering there at AWS. I just want to call out some stats so everyone knows just how many amazing startups and businesses that you touch. We've talked a lot about unicorns here on the show, and one of Adam's quotes from the keynote was, "Of the 1200 global unicorns, 83% run on AWS." So, at what stage are most companies trying to come and partner with you? And Eric we'll go to you for that. >> Yeah, so I run the North American startup team and our mission is to get and support startups as early as inception as possible, right? And so we've got kind of three, think about three legs of stool. We've got our business development team who works really closely with everything from seed, angel investors, incubators, accelerators, top tier VCs. And then we've got a sales team, we've got a BD team. And so really, like we're even looking before customers start even building or billing, we want to find those stealth startups, help them understand kind of product, where they fit within AWS, help them understand kind of how we can support them. And then as they start to build, then we've got a commercial team of solution architects and sales professionals that work with them. So, we actually match that life cycle all the way through. >> That's awesome. So, you are looking at seed, stealth. So, if I'm a founder listening right now, it doesn't matter what stage I'm at. >> No, I mean, really we want to get, and so we have credit programs, we have enablement programs, focus everything from very beginning to hyper scale. And that's kind of how we think about it. >> That's pretty awesome. So Jeff, what are the keys to success for a startup in working with you all? >> Yeah, good question. Highly differentiated technology is absolutely critical, right? There's a lot of startups out there but finding those that have differentiated technology that meets the demands of AWS customers, by far the biggest piece right there. And then it's all about figuring out how to lean into the partnership and really embrace what Jimmy said. How do you do the co build, the co-marketing, co-sell to put the full package together to make sure that your software's going to have the greatest visibility with our customers out there. >> Yeah, I love that. Jimmy, how do you charm them? What do the startups see in working with AWS? (indistinct) >> But that aside, Jeff just alluded to it. It's that better together story and it takes a lot of buy-in from the partner to get started. It is what we say, a partner driven flywheel. And the successful partners that I work with understand that and they're committing the resources to the relationship because we manage thousands and thousands of startups and there's thousands listed on Marketplace. And then within our co-sell ISV Accelerate program, there's hundreds of startups. So startups have to, one, differentiate themselves with their technology, but then two, be able to lean in to do the tactical engagement that myself and my PDM peers help them manage. >> Awesome, yeah. So Eric. >> Yes. >> Let's say I talk to a lot of founders because I do, and how would I pitch an AWS partnership through the global startup program to them? >> Yeah, well, so this... >> Give me my sound back. >> Yeah, yeah, look for us, like it's all about scaling your business, right? And so my team, and we have a partnership. I run the North American startup team, they run the global startup program, okay? So what my job is initially is to help them build up their services and their programs and products. And then as they get to product market fit, and we see synergy with selling with Amazon, the whole idea is to lead them into the go-to market programs, right? And so really for us, that pitch is this, simply put, we're going to help you extend your reach, right? We're going to take what you know about your service and having product market fit understanding your sales cycle, understanding your customer and your value, and then we're going to amplify that voice. >> Sounds good to me, I'm sold. I like that, I mean, I doubt there's too many companies with as much reach as you have. Let's dig in there a little bit. So, how much is the concentration of the portfolio in North America versus globally? I know you've got your fingers all over the place. >> Jimmy: Yeah. >> Go for it, Jeff. >> Jimmy: Well, yeah, you start and I'll... >> On the partnership side, it's pretty balanced between North America and AMEA and APJ, et cetera, but the type of partners is very different, right? So North America, we have a high focus on infrastructure led partners, right? Where that might be a little different in other regions internationally. >> Yeah, so I have North America, I have a peer that has AMEA, a peer that has Latin America and a peer that has APJ. And so, we have the startup team which is global, and we break it up regionally, and then the global startup program, which is partnership around APN, Amazon Partner Network, is also global. So like, we work in concert, they have folks married up to our team in each region. >> Savannah, what I'm hearing is you want do a global startup showcase? >> Yeah. (indistinct) >> We're happy to sponsor. >> Are you reading my mind? We are very aligned, Jimmy. >> I love it, awesome. >> I'm going to ask you a question, since you obviously are in sync with me all ready. You guys see what you mentioned, 50,000 startups in the program? 100, 000, how many? >> Well you're talking about for the global startup program, the ISV side? >> Sure, yeah, let's do both the stats actually. >> So, the global startup program's a lot smaller than that, right? So globally, there might be around 1,000 startups that are in the program. >> Savanna: Very elite little spot. >> Now, a lot bigger world on Eric's side. >> Eric: Yeah, globally over 200,000. >> Savanna: Whoa. >> Yeah, I mean, you think about, so just think about the... >> To keep track, those all in your head? >> Yeah, I can't keep track. North America's quite large. Yeah, no, because look, startups are getting created every day, right? And then there's positive exits and negative exits, right? And so, yeah, I mean, it's impressive. And particularly over the last two years, over the last two years are a little bit crazy, bonkers with the money coming. (mumbles) And yet the creation that's going to happen right now in the market disruption is going to mirror what happened in 2008, 2009. And so, the creation is not going to slow down. >> Savanna: No, hopefully not. >> No. >> No, and our momentum, I mean everyone's doing things faster, more data, it's all that we're talking about, do more and make it easier for everybody in the same central location. Jimmy, of those thousand global startups that you're working with, can you tell us some of the trends? >> Yeah, so I think one of the big things, especially, I cover data analytics startups specifically. So, one moving from batch to real time analytics. So, whether that's IOT, gaming, leader boards, querying data where it sits in an AWS data, like companies need to make operational decisions now and not based off of historic data from a week ago or last night or a month ago. So, that's one. And then I'm going to steal one of John's lines, is data is code. That is becoming that base layer that a lot of startups are building off of and operationalizing. So, I think those are the two big things I'm seeing, but would love... >> Curious to both, Jeff, let's go to you next, I'm curious, yeah. >> Yeah, totally. I think from a broader perspective, the days of completely free money and infinite resources are coming to a close, if not already closed. >> We all work with startups, we can go ahead and just talk about all the well is just a little (indistinct)... >> So, I think it's closed, and so because of that, it's how do you deal with a lot? How do you produce the results on the go to market side with fewer resources, right? And so it's incumbent on our team to figure out how to make it an easier, simpler process to partner with AWS, knowing those constraints are very real now. >> Savanna: Yeah. >> Yeah. >> Yeah, and to build on that. I think mid stage, it's all about cash preservation, right? And it's in that runway... >> Especially right now. >> Yeah, and so part of that is getting into the right infrastructure, when you had a lot of people, suddenly you don't have as many people moving into managed services, making sure that you can scale at a cost efficient way versus at any cost. That's kind of the latter stage. Now what's really been fascinating more at the at the early stages, I call it the rise of the AIML native. And so, where you say three years ago, you saw customers bolting on AI, now they're building AI from the start, right? And that's pervasive across every industry, whether it's in FinTech, life sciences, healthcare, climate tech, you're starting to see it all the way across the board. And then of course the other thing is, yeah, the other one is just the rise of just large language models, right? And just, I think there's the hype and there's the promise, but you know, over time, like the amount of customers big and small, whom are used in large language models is pretty fascinating. >> Yeah, you must have fascinating jobs. I mean, genuinely, it's so cool to get to not only see and have your finger on the pulse of what's coming next, essentially that's what startups are, but also be able to support them and to collaborate with them. And it's clear, the commitment to community and to the customers that you're serving. Last question for each of you, and then we're talking about your DJing. >> Oh yeah, I definitely, I want to see that. >> No, we're going to close with that as a little pitch for everyone watching this show. So, we make sure the crowd's just packed for that. This is your show, as you said, you live for this show, love that. >> Yeah. >> Give us your 30 second hot take, most important soundbites, think of this as your thought leadership shining moment. What's the biggest takeaway from the show? Biggest trend, thing that has you most excited? >> Oh, that's a difficult one. There's a lot going on. >> There is a lot going on. I mean, you can say a couple things. I'll allow you more than 30 seconds if you want. >> No, I mean, look, I just think the, well, what's fascinating to me in having this is my third or fourth re:Invent is just the volume of new announcements that come out. It's impressive, right? I mean it's impressive in terms of number of services, but then the depth of those services and the building on, I think it's just really amazing. I think that the trend you're going to continue to see and there's going to be more keynotes tomorrow, so, I can't let anything out. But just the AI, ML, real excited about that, analytic space, serverless, just continue to see the maturation of that space, particularly for startups. I think that to me is what's really exciting. And just seeing folks come together, start exchanging ideas, and I think the last piece I'll do is a pitch for my own team, like we have like 18 different sessions from the North American startup team. And so, I mean, shout out to our solution architects putting those sessions together, geared towards startups for startups, and so, that's probably what I'm most excited about. >> Casual, that was good, and you pitched it in time. I think that was great. >> There you go. >> All right, Jeff, you just had a little practice time while he was going. Let's (indistinct). >> No, so it's just exciting to see all the partners that we support here, so many of them have booths here and are showcasing their technology. And being able to connect them with customers to show how advanced their capabilities are that they're bringing to the table to supplement and compliment all the new capabilities that AWS is launching. So, to be able to see all of that in the same place at the same time and really hear what they need from a partnership perspective, that's what's special for us. >> Savanna: This is special. All right, Jimmy. >> My thoughts on re:Invent or? >> Not DJ yet. >> Not DJ. Not DJ, but I mean, your first re:Invent. Probably your first time getting to interact with a lot of the people that you chat with face to face. How does it feel? What's your hot take? Your look through the crystal ball, if you want to take it farther out in front. >> I think it's finally getting FaceTime with some of the relationships that I've built purely over Chime and virtual calls over the past two years has been incredible. And then secondly, to the technical enablement piece, I can announce this 'cause it was already announced earlier, is AWS Security Lake, one of my partners, Cribl, was actually a launch partner for that service. So, a little too to the Horn for Global Startup program, one of the coolest things at the tactical level as a PDM is working with them throughout the year and my partner solution architect finding these unique alignment opportunities with native AWS services and then seeing it build all the way through fruition at the finish line, announced at re:Invent, their logo up on screen, like that's, I can sleep well tonight. >> Job well done. >> Yeah. >> Yeah. >> That's pretty cool. >> That is cool. >> So, I've already told you before you even got here that you're a DJ and you happen to be DJing at re:Invent. Where can we all go dance and see you? >> So, shout out to Mission Cloud, who has sponsored Tao, Day Beach Club on Wednesday evening. So yes, I do DJ, I appreciate AWS's flexibility work life balance. So, I'll give that plug right here as well. But no, it's something I picked up during COVID, it's a creative outlet for me. And then again, to be able to do it here is just an incredible opportunity. So, Wednesday night I hope to see all theCUBE and everyone that... >> We will definitely be there, be careful what you wish for. >> What's your stage name? >> Oh, stage name, DJ Hot Hands, so, find me on SoundCloud. >> DJ Hot Hands. >> All right, so check out DJ Hot Hands on SoundCloud. And if folks want to learn more about the Global Startup program, where do they go? >> AWS Global Startup Program. We have a website you can easily connect with. All our startups are listed on AWS Marketplace. >> Most of them are Marketplace, you can go to our website, (mumbles) global startup program and yeah, find us there. >> Fantastic. Well, Jeff, Jimmy, Eric, it was an absolute pleasure starting the day. We got startups for breakfast. I love that. And I can't wait to go dance to you tomorrow night or tonight actually. I'm here for the fist bumps. This is awesome. And you all are great. Hope to have you back on theCUBE again very soon and we'll have to coordinate on that global Startup Showcase. >> Jimmy: All right. >> I think it's happening, 2023, get ready folks. >> Jimmy: Here we go. >> Get ready. All right, well, this was our first session here at AWS re:Invent. We are live from Las Vegas, Nevada. My name is Savannah Peterson, we're theCUBE, the leader in high tech reporting. (bright upbeat music)
SUMMARY :
and I'm delighted to be here with theCUBE. Is it exciting to be Always, I mean, you they spend to be here. Yeah, everyone in the And Jimmy, I know you joined the program And I love seeing some of the startups Yeah, it's fantastic. of the global startup program with AWS. So, we have three core pillars. to the top resources we have to offer and businesses that you touch. And then as they start to build, So, you are looking at seed, stealth. and so we have credit programs, to success for a startup that meets the demands of AWS customers, What do the startups from the partner to get started. So Eric. initially is to help them So, how much is the you start and I'll... but the type of partners and a peer that has APJ. Yeah. Are you reading my mind? I'm going to ask you a question, both the stats actually. that are in the program. Yeah, I mean, you think about, And so, the creation is in the same central location. And then I'm going to Jeff, let's go to you are coming to a close, talk about all the well on the go to market side Yeah, and to build on that. Yeah, and so part of that and to collaborate with them. I want to see that. said, you live for this show, What's the biggest takeaway from the show? There's a lot going on. I mean, you can say a couple things. and there's going to be and you pitched it in time. All right, Jeff, you just that they're bringing to the table Savanna: This is special. time getting to interact And then secondly, to the to be DJing at re:Invent. And then again, to be able to do it here be careful what you wish for. so, find me on SoundCloud. about the Global Startup We have a website you you can go to our website, Hope to have you back on I think it's happening, We are live from Las Vegas, Nevada.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Savanna | PERSON | 0.99+ |
Eric | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Jimmy | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
2008 | DATE | 0.99+ |
John | PERSON | 0.99+ |
thousands | QUANTITY | 0.99+ |
50,000 | QUANTITY | 0.99+ |
Jeff Grimes | PERSON | 0.99+ |
Eric Feagler | PERSON | 0.99+ |
83% | QUANTITY | 0.99+ |
Adam | PERSON | 0.99+ |
100, 000 | QUANTITY | 0.99+ |
Amazon Partner Network | ORGANIZATION | 0.99+ |
Wednesday evening | DATE | 0.99+ |
AMEA | ORGANIZATION | 0.99+ |
APJ | ORGANIZATION | 0.99+ |
2009 | DATE | 0.99+ |
tonight | DATE | 0.99+ |
Wednesday night | DATE | 0.99+ |
two | QUANTITY | 0.99+ |
tomorrow night | DATE | 0.99+ |
third | QUANTITY | 0.99+ |
more than 30 seconds | QUANTITY | 0.99+ |
APN | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
a month ago | DATE | 0.99+ |
50,000 customers | QUANTITY | 0.99+ |
North America | LOCATION | 0.99+ |
a week ago | DATE | 0.98+ |
Jimmy Nannos | PERSON | 0.98+ |
first time | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
last night | DATE | 0.98+ |
first session | QUANTITY | 0.98+ |
fourth | QUANTITY | 0.98+ |
over 200,000 | QUANTITY | 0.98+ |
Las Vegas, Nevada | LOCATION | 0.98+ |
Savannah | PERSON | 0.98+ |
Armando Acosta, Dell Technologies and Matt Leininger, Lawrence Livermore National Laboratory
(upbeat music) >> We are back, approaching the finish line here at Supercomputing 22, our last interview of the day, our last interview of the show. And I have to say Dave Nicholson, my co-host, My name is Paul Gillin. I've been attending trade shows for 40 years Dave, I've never been to one like this. The type of people who are here, the type of problems they're solving, what they talk about, the trade shows are typically, they're so speeds and feeds. They're so financial, they're so ROI, they all sound the same after a while. This is truly a different event. Do you get that sense? >> A hundred percent. Now, I've been attending trade shows for 10 years since I was 19, in other words, so I don't have necessarily your depth. No, but seriously, Paul, totally, completely, completely different than any other conference. First of all, there's the absolute allure of looking at the latest and greatest, coolest stuff. I mean, when you have NASA lecturing on things when you have Lawrence Livermore Labs that we're going to be talking to here in a second it's a completely different story. You have all of the academics you have students who are in competition and also interviewing with organizations. It's phenomenal. I've had chills a lot this week. >> And I guess our last two guests sort of represent that cross section. Armando Acosta, director of HPC Solutions, High Performance Solutions at Dell. And Matt Leininger, who is the HPC Strategist at Lawrence Livermore National Laboratory. Now, there is perhaps, I don't know you can correct me on this, but perhaps no institution in the world that uses more computing cycles than Lawrence Livermore National Laboratory and is always on the leading edge of what's going on in Supercomputing. And so we want to talk to both of you about that. Thank you. Thank you for joining us today. >> Sure, glad to be here. >> For having us. >> Let's start with you, Armando. Well, let's talk about the juxtaposition of the two of you. I would not have thought of LLNL as being a Dell reference account in the past. Tell us about the background of your relationship and what you're providing to the laboratory. >> Yeah, so we're really excited to be working with Lawrence Livermore, working with Matt. But actually this process started about two years ago. So we started looking at essentially what was coming down the pipeline. You know, what were the customer requirements. What did we need in order to make Matt successful. And so the beauty of this project is that we've been talking about this for two years, and now it's finally coming to fruition. And now we're actually delivering systems and delivering racks of systems. But what I really appreciate is Matt coming to us, us working together for two years and really trying to understand what are the requirements, what's the schedule, what do we need to hit in order to make them successful >> At Lawrence Livermore, what drives your computing requirements I guess? You're working on some very, very big problems but a lot of very complex problems. How do you decide what you need to procure to address them? >> Well, that's a difficult challenge. I mean, our mission is a national security mission dealing with making sure that we do our part to provide the high performance computing capabilities to the US Department of Energy's National Nuclear Security Administration. We do that through the Advanced Simulation computing program. Its goal is to provide that computing power to make sure that the US nuclear rep of the stockpile is safe, secure, and effective. So how we go about doing that? There's a lot of work involved. We have multiple platform lines that we accomplish that goal with. One of them is the advanced technology systems. Those are the ones you've heard about a lot, they're pushing towards exit scale, the GPU technologies incorporated into those. We also have a second line, a platform line, called the Commodity Technology Systems. That's where right now we're partnering with Dell on the latest generation of those. Those systems are a little more conservative, they're right now CPU only driven but they're also intended to be the everyday work horses. So those are the first systems our users get on. It's very easy for them to get their applications up and running. They're the first things they use usually on a day to day basis. They run a lot of small to medium size jobs that you need to do to figure out how to most effectively use what workloads you need to move to the even larger systems to accomplish our mission goals. >> The workhorses. >> Yeah. >> What have you seen here these last few days of the show, what excites you? What are the most interesting things you've seen? >> There's all kinds of things that are interesting. Probably most interesting ones I can't talk about in public, unfortunately, 'cause of NDA agreements, of course. But it's always exciting to be here at Supercomputing. It's always exciting to see the products that we've been working with industry and co-designing with them on for, you know, several years before the public actually sees them. That's always an exciting part of the conference as well specifically with CTS-2, it's exciting. As was mentioned before, I've been working with Dell for nearly two years on this, but the systems first started being delivered this past August. And so we're just taking the initial deliveries of those. We've deployed, you know, roughly about 1600 nodes now but that'll ramp up to over 6,000 nodes over the next three or four months. >> So how does this work intersect with Sandia and Los Alamos? Explain to us the relationship there. >> Right, so those three laboratories are the laboratories under the National Nuclear Security Administration. We partner together on CTS. So the architectures, as you were asking, how do we define these things, it's the labs coming together. Those three laboratories we define what we need for that architecture. We have a joint procurement that is run out of Livermore but then the systems are deployed at all three laboratories. And then they serve the programs that I mentioned for each laboratory as well. >> I've worked in this space for a very long time you know I've worked with agencies where the closest I got to anything they were actually doing was the sort of guest suite outside the secure area. And sometimes there are challenges when you're communicating, it's like you have a partner like Dell who has all of these things to offer, all of these ideas. You have requirements, but maybe you can't share 100% of what you need to do. How do you navigate that? Who makes the decision about what can be revealed in these conversations? You talk about NDA in terms of what's been shared with you, you may be limited in terms of what you can share with vendors. Does that cause inefficiency? >> To some degree. I mean, we do a good job within the NSA of understanding what our applications need and then mapping that to technical requirements that we can talk about with vendors. We also have kind of in between that we've done this for many years. A recent example is of course with the exit scale computing program and some things it's doing creating proxy apps or mini apps that are smaller versions of some of the things that we are important to us. Some application areas are important to us, hydrodynamics, material science, things like that. And so we can collaborate with vendors on those proxy apps to co-design systems and tweak the architectures. In fact, we've done a little bit that with CTS-2, not as much in CTS as maybe in the ATS platforms but that kind of general idea of how we collaborate through these proxy applications is something we've used across platforms. >> Now is Dell one of your co-design partners? >> In CTS-2 absolutely, yep. >> And how, what aspects of CTS-2 are you working on with Dell? >> Well, the architecture itself was the first, you know thing we worked with them on, we had a procurement come out, you know they bid an architecture on that. We had worked with them, you know but previously on our requirements, understanding what our requirements are. But that architecture today is based on the fourth generation Intel Xeon that you've heard a lot about at the conference. We are one of the first customers to get those systems in. All the systems are interconnected together with the Cornell Network's Omni-Path Network that we've used before and are very excited about as well. And we build up from there. The systems get integrated in by the operations teams at the laboratory. They get integrated into our production computing environment. Dell is really responsible, you know for designing these systems and delivering to the laboratories. The laboratories then work with Dell. We have a software stack that we provide on top of that called TOSS, for Tri-Lab Operating System. It's based on Redhead Enterprise Linux. But the goal there is that it allows us, a common user environment, a common simulation environment across not only CTS-2, but maybe older systems we have and even the larger systems that we'll be deploying as well. So from a user perspective they see a common user interface, a common environment across all the different platforms that they use at Livermore and the other laboratories. >> And Armando, what does Dell get out of the co-design arrangement with the lab? >> Well, we get to make sure that they're successful. But the other big thing that we want to do, is typically when you think about Dell and HPC, a lot of people don't make that connection together. And so what we're trying to do is make sure that, you know they know that, hey, whether you're a work group customer at the smallest end or a super computer customer at the highest end, Dell wants to make sure that we have the right setup portfolio to match any needs across this. But what we were really excited about this, this is kind of our, you know big CTS-2 first thing we've done together. And so, you know, hopefully this has been successful. We've made Matt happy and we look forward to the future what we can do with bigger and bigger things. >> So will the labs be okay with Dell coming up with a marketing campaign that said something like, "We can't confirm that alien technology is being reverse engineered." >> Yeah, that would fly. >> I mean that would be right, right? And I have to ask you the question directly and the way you can answer it is by smiling like you're thinking, what a stupid question. Are you reverse engineering alien technology at the labs? >> Yeah, you'd have to suck the PR office. >> Okay, okay. (all laughing) >> Good answer. >> No, but it is fascinating because to a degree it's like you could say, yeah, we're working together but if you really want to dig into it, it's like, "Well I kind of can't tell you exactly how some of this stuff is." Do you consider anything that you do from a technology perspective, not what you're doing with it, but the actual stack, do you try to design proprietary things into the stack or do you say, "No, no, no, we're going to go with standards and then what we do with it is proprietary and secret."? >> Yeah, it's more the latter. >> Is the latter? Yeah, yeah, yeah. So you're not going to try to reverse engineer the industry? >> No, no. We want the solutions that we develop to enhance the industry to be able to apply to a broader market so that we can, you know, gain from the volume of that market, the lower cost that they would enable, right? If we go off and develop more and more customized solutions that can be extraordinarily expensive. And so we we're really looking to leverage the wider market, but do what we can to influence that, to develop key technologies that we and others need that can enable us in the high forms computing space. >> We were talking with Satish Iyer from Dell earlier about validated designs, Dell's reference designs for for pharma and for manufacturing, in HPC are you seeing that HPC, Armando, and is coming together traditionally and more of an academic research discipline beginning to come together with commercial applications? And are these two markets beginning to blend? >> Yeah, I mean so here's what's happening, is you have this convergence of HPC, AI and data analytics. And so when you have that combination of those three workloads they're applicable across many vertical markets, right? Whether it's financial services, whether it's life science, government and research. But what's interesting, and Matt won't brag about, but a lot of stuff that happens in the DoE labs trickles down to the enterprise space, trickles down to the commercial space because these guys know how to do it at scale, they know how to do it efficiently and they know how to hit the mark. And so a lot of customers say, "Hey we want what CTS-2 does," right? And so it's very interesting. The way I love it is their process the way they do the RFP process. Matt talked about the benchmarks and helping us understand, hey here's kind of the mark you have to hit. And then at the same time, you know if we make them successful then obviously it's better for all of us, right? You know, I want to secure nuclear stock pile so I hope everybody else does as well. >> The software stack you mentioned, I think Tia? >> TOSS. >> TOSS. >> Yeah. >> How did that come about? Why did you feel the need to develop your own software stack? >> It originated back, you know, even 20 years ago when we first started building Linux clusters when that was a crazy idea. Livermore and other laboratories were really the first to start doing that and then push them to larger and larger scales. And it was key to have Linux running on that at the time. And so we had the. >> So 20 years ago you knew you wanted to run on Linux? >> Was 20 years ago, yeah, yeah. And we started doing that but we needed a way to have a version of Linux that we could partner with someone on that would do, you know, the support, you know, just like you get from an EoS vendor, right? Security support and other things. But then layer on top of that, all the HPC stuff you need either to run the system, to set up the system, to support our user base. And that evolved into to TOSS which is the Tri-Lab Operating System. Now it's based on the latest version of Redhead Enterprise Linux, as I mentioned before, with all the other HPC magic, so to speak and all that HPC magic is open source things. It's not stuff, it may be things that we develop but it's nothing closed source. So all that's there we run it across all these different environments as I mentioned before. And it really originated back in the early days of, you know, Beowulf clusters, Linux clusters, as just needing something that we can use to run on multiple systems and start creating that common environment at Livermore and then eventually the other laboratories. >> How is a company like Dell, able to benefit from the open source work that's coming out of the labs? >> Well, when you look at the open source, I mean open source is good for everybody, right? Because if you make a open source tool available then people start essentially using that tool. And so if we can make that open source tool more robust and get more people using it, it gets more enterprise ready. And so with that, you know, we're all about open source we're all about standards and really about raising all boats 'cause that's what open source is all about. >> And with that, we are out of time. This is our 28th interview of SC22 and you're taking us out on a high note. Armando Acosta, director of HPC Solutions at Dell. Matt Leininger, HPC Strategist, Lawrence Livermore National Laboratories. Great discussion. Hopefully it was a good show for you. Fascinating show for us and thanks for being with us today. >> Thank you very much. >> Thank you for having us >> Dave it's been a pleasure. >> Absolutely. >> Hope we'll be back next year. >> Can't believe, went by fast. Absolutely at SC23. >> We hope you'll be back next year. This is Paul Gillin. That's a wrap, with Dave Nicholson for theCUBE. See here in next time. (soft upbear music)
SUMMARY :
And I have to say Dave You have all of the academics and is always on the leading edge about the juxtaposition of the two of you. And so the beauty of this project How do you decide what you need that you need to do but the systems first Explain to us the relationship there. So the architectures, as you were asking, 100% of what you need to do. And so we can collaborate with and the other laboratories. And so, you know, hopefully that said something like, And I have to ask you and then what we do with it reverse engineer the industry? so that we can, you know, gain And so when you have that combination running on that at the time. all the HPC stuff you need And so with that, you know, and thanks for being with us today. Absolutely at SC23. with Dave Nicholson for theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Matt Leininger | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Paul Gillin | PERSON | 0.99+ |
National Nuclear Security Administration | ORGANIZATION | 0.99+ |
Armando Acosta | PERSON | 0.99+ |
Cornell Network | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Matt | PERSON | 0.99+ |
CTS-2 | TITLE | 0.99+ |
US Department of Energy | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
10 years | QUANTITY | 0.99+ |
40 years | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
Lawrence Livermore | ORGANIZATION | 0.99+ |
100% | QUANTITY | 0.99+ |
CTS | TITLE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Paul | PERSON | 0.99+ |
Linux | TITLE | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
HPC Solutions | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
Lawrence Livermore Labs | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Los Alamos | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Lawrence Livermore National Laboratory | ORGANIZATION | 0.99+ |
Armando | ORGANIZATION | 0.99+ |
each laboratory | QUANTITY | 0.99+ |
second line | QUANTITY | 0.99+ |
over 6,000 nodes | QUANTITY | 0.99+ |
20 years ago | DATE | 0.98+ |
three laboratories | QUANTITY | 0.98+ |
28th interview | QUANTITY | 0.98+ |
Lawrence Livermore National Laboratories | ORGANIZATION | 0.98+ |
three | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
Tri-Lab | ORGANIZATION | 0.98+ |
Sandia | ORGANIZATION | 0.97+ |
one | QUANTITY | 0.97+ |
First | QUANTITY | 0.97+ |
two markets | QUANTITY | 0.97+ |
Supercomputing | ORGANIZATION | 0.96+ |
first systems | QUANTITY | 0.96+ |
fourth generation | QUANTITY | 0.96+ |
this week | DATE | 0.96+ |
Livermore | ORGANIZATION | 0.96+ |
Omni-Path Network | ORGANIZATION | 0.95+ |
about 1600 nodes | QUANTITY | 0.95+ |
Lawrence Livermore National Laboratory | ORGANIZATION | 0.94+ |
LLNL | ORGANIZATION | 0.93+ |
NDA | ORGANIZATION | 0.93+ |
Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2
>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.
SUMMARY :
So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jerome | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Deepak | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Mahesh Nager | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Jerome West | PERSON | 0.99+ |
Mahesh | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
Dave Ante | PERSON | 0.99+ |
second part | QUANTITY | 0.99+ |
first question | QUANTITY | 0.99+ |
VX rail | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.99+ |
two weeks | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Deepak Arage | PERSON | 0.99+ |
14 days | QUANTITY | 0.99+ |
second component | QUANTITY | 0.99+ |
second layer | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
A Blueprint for Trusted Infrastructure Made Possible | TITLE | 0.99+ |
hundreds | QUANTITY | 0.99+ |
one part | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
VMware | ORGANIZATION | 0.98+ |
VHA | ORGANIZATION | 0.98+ |
coverage@siliconangle.com | OTHER | 0.98+ |
hundred percent | QUANTITY | 0.98+ |
each | QUANTITY | 0.98+ |
vSphere | TITLE | 0.98+ |
dell.com/security | OTHER | 0.98+ |
Stelio D'Alo & Raveesh Chugh, Zscaler | AWS Marketplace Seller Conference 2022
(upbeat electronic music) >> Welcome back to everyone, to "theCUBE's" coverage here in Seattle, Washington for Amazon Web Services Partner Marketplace Seller Conference, combining their partner network with Marketplace forming a new organization called AWS Partner Organization. This is "theCUBE" coverage. I'm John Furrier, your host. We've got great "Cube" alumni here from Zscaler, a very successful cloud company doing great work. Stelio D'Alo, senior director of cloud business development and Raveesh Chugh, VP of Public Cloud Partnerships at Zscaler. Welcome back to "theCUBE." Good to see you guys. Thanks for coming on. >> Thank you. >> Thanks having us, John. >> So we've been doing a lot of coverage of Zscaler, what a great success story. I mean, the numbers are great. The business performance, it's in the top two, three, one, two, three in all metrics on public companies, SaaS. So you guys, check. Good job. >> Yes, thank you. >> So you guys have done a good job. Now you're here, selling through the Marketplace. You guys are a world class performing company in cloud SaaS, so you're in the front lines doing well. Now, Marketplace is a procurement front end opportunity for people to buy. Hey, self-service, buy and put things together. Sounds novel, what a great concept. Great cloud life. >> Yes. >> You guys are participating and now sellers are coming together. The merger of the public, the partner network with Marketplace. It feels like this is a second act for AWS to go to the next level. They got their training wheels done with partners. Now they're going to the next level. What do you guys think about this? >> Well, I think you're right, John. I think it is very much something that is in keeping with the way AWS does business. Very Amazonian, they're working back from the customer. What we're seeing is, our customers and in general, the market is gravitating towards purchase mechanisms and route to market that just are lower friction. So in the same way that companies are going through their digital transformations now, really modernizing the way they host applications and they reach the internet. They're also modernizing on the purchasing side, which is super exciting, because we're all motivated to help customers with that agility. >> You know, it's fun to watch and again I'm being really candid and props to you guys as a company. Now, everyone else is kind of following that. Okay, lift and shift, check, doing some things. Now they go, whoa, I can really build on this. People are building their own apps for their companies. Going to build their own stuff. They're going to use piece parts. They're going to put it together in a really scalable way. That's the new normal. Okay, so now they go okay, I'm going to just buy through the market, I get purchasing power. So you guys have been a real leader with AWS. Can you share what you guys are doing in the Marketplace? I think you guys are a nice example of how to execute the Marketplace. Take us through. What are you guys offering there? What's the contract look like? Is it multi-pronged? What's the approach? What do customers get if they go to the marketplace for Zscaler? >> Yeah, so it's been a very exciting story and been a very pleasing one for us with AWS marketplace. We see a huge growth potentially. There are more than 350,000 customers that are actively buying through Marketplace today. We expect that number to grow to around a million customers by the next, I would say, five to ten years and we want to be part of this wave. We see AWS Marketplace to be a channel where not only our resalers or our channel partners can come and transact, but also our GSIs like Accenture want to transact through this channel. We are doing a lot, in terms of bringing new customers through Marketplace, who want to not only close their deals, but close it in the next few hours. That's the beauty of Marketplace, the agility, the flexibility in terms of pricing that it provides to ISVs like us. If a customer wants to delay their payments by a couple of quarters, Marketplace supports that. If a customer wants to do monthly payments, Marketplace supports that. We are seeing lot of customers, big customers, that have signed EDPs, enterprise discount plans with AWS. These are multi-year cloud commits coming to us and saying we can retire our EDPs with AWS if we transact your solution through AWS Marketplace. So what we have done, as of today, we have all of our production services enabled through AWS Marketplace. What that means for customers, they can now retire their EDPs by buying Zscaler products through AWS Marketplace and in return get the full benefit of maximizing their EDP commits with AWS. >> So you guys are fully committed, no toe on the water, as we heard. You guys are all in. >> Absolutely, that's exactly the way to put it. We're all in, all of our solutions are available in the marketplace. As you mentioned, we're a SaaS provider. So we're one of the vendors in the Marketplace that have SaaS solutions. So unlike a lot of customers and even the market in general, associate the Marketplace for historical reasons, the way it started with a lot of monthly subscriptions and just dipping your toe in it from a consumer perspective. Whereas we're doing multimillion dollar, multi-year SaaS contracts. So the most complicated kinds of transactions you'd normally associate with enterprise software, we're doing in very low friction ways. >> On the Zscaler side going in low friction. >> Yep, yeah, that's right. >> How about the customer experience? >> So it is primarily the the customer that experiences. >> Driving it? >> Yeah, they're driving it and it's because rather than traditional methods of going through paperwork, purchase orders- >> What are some of the things that customers are saying about this, bcause I see two benefits, I'll say that. The friction, it's a channel, okay, for Zscaler. Let's be clear, but now you have a customer who's got a lot of Amazon. They're a trusted partner too. So why wouldn't they want to have one point of contact to use their purchasing power and you guys are okay with that. >> We're absolutely okay with it. The reason being, we're still doing the transaction and we can do the transaction with our... We're a channel first company, so that's another important distinction of how people tend to think of the Marketplace. We go through channel. A lot of our transactions are with traditional channel partners and you'd be surprised the kinds of, even the Telcos, carrier providers, are starting to embrace Marketplace. So from a customer perspective, it's less paperwork, less legal work. >> Yeah, I'd love to get your reaction to something, because I think this highlights to me what we've been reporting on with "theCUBE" with super cloud and other trends that are different in a good way. Taking it to the next level and that is that if you look at Zscaler, SaaS, SaaS is self-service, the scale, there's efficiencies. Marketplace first started out as a self-service catalog, a website, you know, click and choose, but now it's a different. He calls it a supply chain, like the CICD pipeline of buying software. He mentions that, there's also services. He put the Channel partners can come in. The GSIs, global system integrators can come in. So it's more than just a catalog now. It's kind of self-service procurement more than it is just a catalog of buy stuff. >> Yes, so yeah, I feel CEOs, CSOs of today should understand what Marketplace brings to the bear in terms of different kinds of services or Zscaler solutions that they can acquire through Marketplace and other ISV solutions, for that matter. I feel like we are at a point, after the pandemic, where there'll be a lot of digital exploration and companies can do more in terms of not just Marketplace, but also including the channel partners as part of deals. So you talked about channel conflict. AWS addressed this by bringing a program called CPPO in the picture, Channel Partner Private Offers. What that does is, we are not only bringing all our channel partners into deals. For renewals as well, they're the partner of record and they get paid alongside with the customer. So AWS does all the heavy lifting, in terms of disbursements of payments to us, to the channel partner, so it's a win-win situation for all. >> I mean, private offers and co-sale has been very popular. >> It has been, and that is our bread and butter in the Marketplace. Again, we do primarily three year contracts and so private offers work super well. A nice thing for us as a vendor is it provides a great amount of flexibility. Private Offer gives you a lot of optionality, in terms of how the constructs of the deal and whether or not you're working with a partner, how the partner is utilizing as well to resell to the end user. So, we've always talked about AWS giving IT agility. This gives purchasing and finance business agility. >> Yeah, and I think this comes up a lot. I just noticed this happening a lot more, where you see dedicated sessions, not just on DevOps and all the goodies of the cloud, financial strategy. >> Yeah. >> Seeing a lot more conversation around how to operationalize the business transactions in the cloud. >> Absolutely. >> This is the new, I mean it's not new, it's been thrown around, but not at a tech conference. You don't see that. So I got to ask you guys, what's the message to the CISOs and executives watching the business people about Zscaler in the Marketplace? What should they be looking at? What is the pitch for Zscaler for the Marketplace buyer? >> So I would say that we are a cloud-delivered network security service. We have been in this game for more than a decade. We have years of early head start with lots of features and functionality versus our competitors. If customers were to move into AWS Cloud, they can get rid of their next-gen firewalls and just have all the traffic routed through our Zscaler internet access and use Zscaler private access for accessing their private applications. We feel we have done everything in our capacity, in terms of enabling customers through Marketplace and will continue to participate in more features and functionality that Marketplace has to offer. We would like these customers to take advantage of their EDPs as well as their retirement and spend for the multi-commit through AWS Marketplace. Learn about what we have to offer and how we can really expedite the motion for them, if they want to procure our solutions through Marketplace >> You know, we're seeing an ability for them to get more creative, more progressive in terms of the purchasing. We're also doing, we're really excited about the ability to serve multiple markets. So we've had an immense amount of success in commercial. We also are seeing increasing amount of public sector, US federal government agencies that want to procure this way as well for the same reasons. So there's a lot of innovation going on. >> So you have the FedRAMP going on, you got all those certifications. >> Exactly right. So we are the first cloud-native solution to provide IL5 ATO, as well as FedRAMP pie and we make that all available, GSA schedule pricing through the AWS Marketplace, again through FSIs and other resellers. >> Public private partnerships have been a big factor, having that span of capability. I got to ask you about, this is a cool conversation, because now you're like, okay, I'm selling through the Marketplace. Companies themselves are changing how they operate. They don't just buy software that we used to use. So general purpose, bundled stuff. Oh yeah, I'm buying this product, because this has got a great solution and I have to get forced to use this firewall, because I bought this over here. That's not how companies are architecting and developing their businesses. It's no longer buying IT. They're building their company digitally. They have to be the application. So they're not sitting around, saying hey, can I get a solution? They're building and architecting their solution. This is kind of like the new enterprise that no one's talking about. They kind of, got to do their own work. >> Yes. >> There's no general purpose solution that maps every company. So they got to pick the best piece parts and integrate them. >> Yes and I feel- >> Do you guys agree with that? >> Yeah, I agree with that and customers don't want to go for point solutions anymore. They want to go with a platform approach. They want go with a vendor that can not only cut down their vendors from multi-dozens to maybe a dozen or less and that's where, you know, we kind of have pivoted to the platform-centric approach, where we not only help customers with Cloud Network Security, but we also help customers with Cloud Native Application Protection Platform that we just recently launched. It's going by the name of the different elements, including Cloud Security Posture Management, Cloud Identity Event Management and so we are continuously doing more and more on the configuration and vulnerability side space. So if a customer has an AWS S3 bucket that is opened it can be detected and can be remediated. So all of those proactive steps we are taking, in terms of enhancing our portfolio, but we have come a long way as a company, as a platform that we have evolved in the Marketplace. >> What's the hottest product? >> The hottest product? >> In Marketplace right now. >> Well, the fastest growing products include our digital experience products and we have new Cloud Protection. So we've got Posture and Workload Protection as well and those are the fastest growing. For AWS customers a strong affinity also for ZPA, which provides you zero trust access to your workloads on AWS. So those are all the most popular in Marketplace. >> Yeah. >> So I would like to add that we recently launched and this has been a few years, a couple of years. We launched a product called Zscaler Digital X, the ZDX. >> Mm-hmm. >> What that product does is, let's say you're making a Zoom call and your WiFi network is laggy or it's a Zoom server that's laggy. It kind of detects where is the problem and it further tells the IT department you need to fix either the server on which Zoom is running, or fix your home network. So that is the beauty of the product. So I think we are seeing massive growth with some of our new editions in the portfolio, which is a long time coming. >> Yeah and certainly a lot of growth opportunities for you guys, as you come in. Where do you see Zscaler's big growth coming from product-wise? What's the big push? Actually, this is great upside for you here. >> Yeah. >> On the go to market side. Where's the big growth for Zscaler right now? So I think we are focused as a company on zero trust architecture. We want to securely connect users to apps, apps to apps, workloads to workloads and machines to machines. We want to give customers an experience where they have direct access to the apps that's hidden from the outside world and they can securely connect to the apps in a very succinct fashion. The user experience is second to none. A lot of customers use us on the Microsoft Office 365 side, where they see a lag in connecting to Microsoft Office 365 directly. They use the IE service to securely connect. >> Yeah, latency kills. >> Microsoft Office 365. >> Latency kills, as we always say, you know and security, you got to look at the pattern, you want to see that data. >> Yeah, and emerging use cases, there is an immense amount of white space and upside for us as well in emerging use cases, like OT, 5G, IOT. >> Yeah. >> Federal government, DOD. >> Oh god, tactical edge government. >> Security at the edge, absolutely, yeah. >> Where's the big edge? What's the edge challenge right now, if you have to put your finger on the edge, because right now that's the hot area, we're watching that. It's going to be highly contested. It's not yet clear, I mean certainly hybrid is the operating model, cloud, distributing, computing, but edge has got unique things that you can't really point to on premises that's the same. It's highly dynamic, you need high bandwidth, low latency, compute at the edge. The data has to be processed right there. What's the big thing at the edge right now? >> Well, so that's probably an emerging answer. I mean, we're working with our customers, they're inventing and they're kind of finding the use cases for those edge, but one of the good things about Zscaler is that we are able to, we've got low latency at the edge. We're able to work as a computer at the edge. We work on Outpost, Snowball, Snowcone, the Snow devices. So we can be wherever our customers need us. Mobile devices, there are a lot of applications where we've got to be either on embedded devices, on tractors, providing security for those IOT devices. So we're pretty comfortable with where we are being the- >> So that's why you guys are financially doing so well, performance wise. I got to ask you though, because I think that brings up the great point. If this is why I like the Marketplace, if I'm a customer, the edge is highly dynamic. It's changing all the time. I don't want to wait to buy something. If I got my solution architects on a product, I need to know I'm going to have zero trust built in and I need to push the button on Zscaler. I don't want to wait. So how does the procurement side impact? What have you guys seen? Share your thoughts on how Marketplace is working from the procurement standpoint, because it seems to me to be fast. Is that right, or is it still slow on their side? On the buyer side, because this to me would be a benefit to developers, if we say, hey, the procurement can just go really fast. I don't want to go through a bunch of PO approvals or slow meetings. >> It can be, that manifests itself in several ways, John. It can be, for instance, somebody wants to do a POC and traditionally you could take any amount of time to get budget approval, take it through. What if you had a pre-approved cloud budget and that was spent primarily through AWS Marketplace, because it's consolidated data on your AWS invoice. The ability to purchase a POC on the Marketplace could be done literally within minutes of the decision being made to go forward with it. So that's kind of a front end, you know, early stage use case. We've got examples we didn't talk about on our recent earnings call of how we have helped customers bring in their procurement with large million dollar, multimillion dollar deals. Even when a resaler's been involved, one of our resaler partners. Being able to accelerate deals, because there's so much less legal work and traditional bureaucratic effort. >> Agility. >> That agility purchasing process has allowed our customers to pull into the quarter, or the end of month, or end of quarter for them, deals that would've otherwise not been able to be done. >> So this is a great example of where you can set policy and kind of create some guard rails around innovation and integration deals, knowing if it's something that the edge is happening, say okay, here's some budget. We approved it, or Amazon gives credits and partnership going on. Then I'd say, hey, well green light this, not to exceed a million dollars, or whatever number in their range and then let people have the freedom to execute. >> You're absolutely right, so from the purchasing side, it does give them that agility. It eliminates a lot of the processes that would push out a purchase in actual execution past when the business decision is made and quite frankly, to be honest, AWS has been very accommodative. They're a great partner. They've invested a lot in Marketplace, Marketplace programs, to help customers do the right thing and do it more quickly as well as vendors like us to help our customers make the decisions they need to. >> Rising tide, a rising tide floats all boats and you guys are a great example of an independent company. Highly successful on your own. >> Yep. >> Certainly the numbers are clear. Wall Street loves Zscaler and economics are great. >> Our customer CSAT numbers are off the scale as well. >> Customers are great and now you've got the Marketplace. This is again, a new normal. A new kind of ecosystem is developing where it's not like the old monolithic ecosystems. The value creation and extraction is happening differently now. It's kind of interesting. >> Yes and I feel we have a long way to go, but what I can tell you is that Zscaler is in this for the long run. We are seeing some of the competitors erupt in the space as well, but they have a long way to go. What we have built requires years worth of R&D and features and thousands of customer's use cases which kind of lead to something what Zscaler has come up with today. What we have is very unique and is going to continuously be an innovation in the market in the years to come. In terms of being more cloud-savvy or more cloud-focused or more cloud-native than what the market has seen so far in the form of next-gen firewalls. >> I know you guys have got a lot of AI work. We've had many conversations with Howie over there. Great stuff and really appreciate you guys participating in our super cloud event we had and we'll see more of that where we're talking about the next generation clouds, really enabling that new disruptive, open-spanning capabilities across multiple environments to run cloud-native modern applications at scale and secure. Appreciate your time to come on "theCUBE". >> Thank you. >> Thank you very much. >> Thanks for having us. >> Thanks, I totally appreciate it. Zscaler, leading company here on "theCUBE" talking about their relationship with Marketplace as they continue to grow and succeed as technology goes to the next level in the cloud. Of course "theCUBE's" covering it here in Seattle. I'm John Furrier, your host. Thanks for watching. (peaceful electronic music)
SUMMARY :
Good to see you guys. I mean, the numbers are great. So you guys have done a good job. The merger of the public, So in the same way that companies and props to you guys as a company. and in return get the full benefit So you guys are fully committed, and even the market in general, On the Zscaler side So it is primarily the the customer What are some of the things and we can do the transaction with our... and that is that if you So AWS does all the heavy lifting, I mean, private offers and in terms of how the constructs of the deal the goodies of the cloud, in the cloud. So I got to ask you guys, and just have all the traffic routed in terms of the purchasing. So you have the FedRAMP going on, and we make that all available, This is kind of like the new enterprise So they got to pick the best evolved in the Marketplace. Well, the fastest growing products Zscaler Digital X, the ZDX. So that is the beauty of the product. What's the big push? On the go to market side. and security, you got Yeah, and emerging use cases, on premises that's the same. but one of the good things about Zscaler and I need to push the button on Zscaler. of the decision being made or the end of month, or the freedom to execute. It eliminates a lot of the processes and you guys are a great example Certainly the numbers are clear. are off the scale as well. It's kind of interesting. and is going to continuously the next generation clouds, next level in the cloud.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Raveesh Chugh | PERSON | 0.99+ |
Stelio D'Alo | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Telcos | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
five | QUANTITY | 0.99+ |
Seattle | LOCATION | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
more than 350,000 customers | QUANTITY | 0.99+ |
three year | QUANTITY | 0.99+ |
AWS Partner Organization | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
one | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
two benefits | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
Seattle, Washington | LOCATION | 0.99+ |
million dollar | QUANTITY | 0.99+ |
ten years | QUANTITY | 0.98+ |
second act | QUANTITY | 0.98+ |
first company | QUANTITY | 0.98+ |
one point | QUANTITY | 0.97+ |
IE | TITLE | 0.97+ |
Zscaler | TITLE | 0.97+ |
Microsoft | ORGANIZATION | 0.97+ |
around a million customers | QUANTITY | 0.97+ |
multimillion dollar | QUANTITY | 0.97+ |
a dozen | QUANTITY | 0.97+ |
theCUBE | ORGANIZATION | 0.96+ |
Public Cloud Partnerships | ORGANIZATION | 0.95+ |
more than a decade | QUANTITY | 0.95+ |
Marketplace | TITLE | 0.95+ |
second | QUANTITY | 0.95+ |
Cloud Network Security | TITLE | 0.95+ |
Cube | ORGANIZATION | 0.94+ |
Marketplace | ORGANIZATION | 0.94+ |
zero trust | QUANTITY | 0.92+ |
AWS Marketplace | ORGANIZATION | 0.9+ |
Cloud Identity Event Management | TITLE | 0.9+ |
Cloud | TITLE | 0.89+ |
SaaS | TITLE | 0.88+ |
FedRAMP | TITLE | 0.88+ |
first | QUANTITY | 0.87+ |
thousands of customer | QUANTITY | 0.86+ |
S3 | TITLE | 0.86+ |
8 Stelio D'Alo & Raveesh Chugh, Zscaler | AWS Marketplace Seller Conference 2022
(upbeat electronic music) >> Welcome back to everyone, to "theCUBE's" coverage here in Seattle, Washington for Amazon Web Services Partner Marketplace Seller Conference, combining their partner network with Marketplace forming a new organization called AWS Partner Organization. This is "theCUBE" coverage. I'm John Furrier, your host. We've got great "Cube" alumni here from Zscaler, a very successful cloud company doing great work. Stelio D'Alo, senior director of cloud business development and Raveesh Chugh, VP of Public Cloud Partnerships at Zscaler. Welcome back to "theCUBE." Good to see you guys. Thanks for coming on. >> Thank you. >> Thanks having us, John. >> So we've been doing a lot of coverage of Zscaler, what a great success story. I mean, the numbers are great. The business performance, it's in the top two, three, one, two, three in all metrics on public companies, SaaS. So you guys, check. Good job. >> Yes, thank you. >> So you guys have done a good job. Now you're here, selling through the Marketplace. You guys are a world class performing company in cloud SaaS, so you're in the front lines doing well. Now, Marketplace is a procurement front end opportunity for people to buy. Hey, self-service, buy and put things together. Sounds novel, what a great concept. Great cloud life. >> Yes. >> You guys are participating and now sellers are coming together. The merger of the public, the partner network with Marketplace. It feels like this is a second act for AWS to go to the next level. They got their training wheels done with partners. Now they're going to the next level. What do you guys think about this? >> Well, I think you're right, John. I think it is very much something that is in keeping with the way AWS does business. Very Amazonian, they're working back from the customer. What we're seeing is, our customers and in general, the market is gravitating towards purchase mechanisms and route to market that just are lower friction. So in the same way that companies are going through their digital transformations now, really modernizing the way they host applications and they reach the internet. They're also modernizing on the purchasing side, which is super exciting, because we're all motivated to help customers with that agility. >> You know, it's fun to watch and again I'm being really candid and props to you guys as a company. Now, everyone else is kind of following that. Okay, lift and shift, check, doing some things. Now they go, whoa, I can really build on this. People are building their own apps for their companies. Going to build their own stuff. They're going to use piece parts. They're going to put it together in a really scalable way. That's the new normal. Okay, so now they go okay, I'm going to just buy through the market, I get purchasing power. So you guys have been a real leader with AWS. Can you share what you guys are doing in the Marketplace? I think you guys are a nice example of how to execute the Marketplace. Take us through. What are you guys offering there? What's the contract look like? Is it multi-pronged? What's the approach? What do customers get if they go to the marketplace for Zscaler? >> Yeah, so it's been a very exciting story and been a very pleasing one for us with AWS marketplace. We see a huge growth potentially. There are more than 350,000 customers that are actively buying through Marketplace today. We expect that number to grow to around a million customers by the next, I would say, five to ten years and we want to be part of this wave. We see AWS Marketplace to be a channel where not only our resalers or our channel partners can come and transact, but also our GSIs like Accenture want to transact through this channel. We are doing a lot, in terms of bringing new customers through Marketplace, who want to not only close their deals, but close it in the next few hours. That's the beauty of Marketplace, the agility, the flexibility in terms of pricing that it provides to ISVs like us. If a customer wants to delay their payments by a couple of quarters, Marketplace supports that. If a customer wants to do monthly payments, Marketplace supports that. We are seeing lot of customers, big customers, that have signed EDPs, enterprise discount plans with AWS. These are multi-year cloud commits coming to us and saying we can retire our EDPs with AWS if we transact your solution through AWS Marketplace. So what we have done, as of today, we have all of our production services enabled through AWS Marketplace. What that means for customers, they can now retire their EDPs by buying Zscaler products through AWS Marketplace and in return get the full benefit of maximizing their EDP commits with AWS. >> So you guys are fully committed, no toe on the water, as we heard. You guys are all in. >> Absolutely, that's exactly the way to put it. We're all in, all of our solutions are available in the marketplace. As you mentioned, we're a SaaS provider. So we're one of the vendors in the Marketplace that have SaaS solutions. So unlike a lot of customers and even the market in general, associate the Marketplace for historical reasons, the way it started with a lot of monthly subscriptions and just dipping your toe in it from a consumer perspective. Whereas we're doing multimillion dollar, multi-year SaaS contracts. So the most complicated kinds of transactions you'd normally associate with enterprise software, we're doing in very low friction ways. >> On the Zscaler side going in low friction. >> Yep, yeah, that's right. >> How about the customer experience? >> So it is primarily the the customer that experiences. >> Driving it? >> Yeah, they're driving it and it's because rather than traditional methods of going through paperwork, purchase orders- >> What are some of the things that customers are saying about this, bcause I see two benefits, I'll say that. The friction, it's a channel, okay, for Zscaler. Let's be clear, but now you have a customer who's got a lot of Amazon. They're a trusted partner too. So why wouldn't they want to have one point of contact to use their purchasing power and you guys are okay with that. >> We're absolutely okay with it. The reason being, we're still doing the transaction and we can do the transaction with our... We're a channel first company, so that's another important distinction of how people tend to think of the Marketplace. We go through channel. A lot of our transactions are with traditional channel partners and you'd be surprised the kinds of, even the Telcos, carrier providers, are starting to embrace Marketplace. So from a customer perspective, it's less paperwork, less legal work. >> Yeah, I'd love to get your reaction to something, because I think this highlights to me what we've been reporting on with "theCUBE" with super cloud and other trends that are different in a good way. Taking it to the next level and that is that if you look at Zscaler, SaaS, SaaS is self-service, the scale, there's efficiencies. Marketplace first started out as a self-service catalog, a website, you know, click and choose, but now it's a different. He calls it a supply chain, like the CICD pipeline of buying software. He mentions that, there's also services. He put the Channel partners can come in. The GSIs, global system integrators can come in. So it's more than just a catalog now. It's kind of self-service procurement more than it is just a catalog of buy stuff. >> Yes, so yeah, I feel CEOs, CSOs of today should understand what Marketplace brings to the bear in terms of different kinds of services or Zscaler solutions that they can acquire through Marketplace and other ISV solutions, for that matter. I feel like we are at a point, after the pandemic, where there'll be a lot of digital exploration and companies can do more in terms of not just Marketplace, but also including the channel partners as part of deals. So you talked about channel conflict. AWS addressed this by bringing a program called CPPO in the picture, Channel Partner Private Offers. What that does is, we are not only bringing all our channel partners into deals. For renewals as well, they're the partner of record and they get paid alongside with the customer. So AWS does all the heavy lifting, in terms of disbursements of payments to us, to the channel partner, so it's a win-win situation for all. >> I mean, private offers and co-sale has been very popular. >> It has been, and that is our bread and butter in the Marketplace. Again, we do primarily three year contracts and so private offers work super well. A nice thing for us as a vendor is it provides a great amount of flexibility. Private Offer gives you a lot of optionality, in terms of how the constructs of the deal and whether or not you're working with a partner, how the partner is utilizing as well to resell to the end user. So, we've always talked about AWS giving IT agility. This gives purchasing and finance business agility. >> Yeah, and I think this comes up a lot. I just noticed this happening a lot more, where you see dedicated sessions, not just on DevOps and all the goodies of the cloud, financial strategy. >> Yeah. >> Seeing a lot more conversation around how to operationalize the business transactions in the cloud. >> Absolutely. >> This is the new, I mean it's not new, it's been thrown around, but not at a tech conference. You don't see that. So I got to ask you guys, what's the message to the CISOs and executives watching the business people about Zscaler in the Marketplace? What should they be looking at? What is the pitch for Zscaler for the Marketplace buyer? >> So I would say that we are a cloud-delivered network security service. We have been in this game for more than a decade. We have years of early head start with lots of features and functionality versus our competitors. If customers were to move into AWS Cloud, they can get rid of their next-gen firewalls and just have all the traffic routed through our Zscaler internet access and use Zscaler private access for accessing their private applications. We feel we have done everything in our capacity, in terms of enabling customers through Marketplace and will continue to participate in more features and functionality that Marketplace has to offer. We would like these customers to take advantage of their EDPs as well as their retirement and spend for the multi-commit through AWS Marketplace. Learn about what we have to offer and how we can really expedite the motion for them, if they want to procure our solutions through Marketplace >> You know, we're seeing an ability for them to get more creative, more progressive in terms of the purchasing. We're also doing, we're really excited about the ability to serve multiple markets. So we've had an immense amount of success in commercial. We also are seeing increasing amount of public sector, US federal government agencies that want to procure this way as well for the same reasons. So there's a lot of innovation going on. >> So you have the FedRAMP going on, you got all those certifications. >> Exactly right. So we are the first cloud-native solution to provide IL5 ATO, as well as FedRAMP pie and we make that all available, GSA schedule pricing through the AWS Marketplace, again through FSIs and other resellers. >> Public private partnerships have been a big factor, having that span of capability. I got to ask you about, this is a cool conversation, because now you're like, okay, I'm selling through the Marketplace. Companies themselves are changing how they operate. They don't just buy software that we used to use. So general purpose, bundled stuff. Oh yeah, I'm buying this product, because this has got a great solution and I have to get forced to use this firewall, because I bought this over here. That's not how companies are architecting and developing their businesses. It's no longer buying IT. They're building their company digitally. They have to be the application. So they're not sitting around, saying hey, can I get a solution? They're building and architecting their solution. This is kind of like the new enterprise that no one's talking about. They kind of, got to do their own work. >> Yes. >> There's no general purpose solution that maps every company. So they got to pick the best piece parts and integrate them. >> Yes and I feel- >> Do you guys agree with that? >> Yeah, I agree with that and customers don't want to go for point solutions anymore. They want to go with a platform approach. They want go with a vendor that can not only cut down their vendors from multi-dozens to maybe a dozen or less and that's where, you know, we kind of have pivoted to the platform-centric approach, where we not only help customers with Cloud Network Security, but we also help customers with Cloud Native Application Protection Platform that we just recently launched. It's going by the name of the different elements, including Cloud Security Posture Management, Cloud Identity Event Management and so we are continuously doing more and more on the configuration and vulnerability side space. So if a customer has an AWS S3 bucket that is opened it can be detected and can be remediated. So all of those proactive steps we are taking, in terms of enhancing our portfolio, but we have come a long way as a company, as a platform that we have evolved in the Marketplace. >> What's the hottest product? >> The hottest product? >> In Marketplace right now. >> Well, the fastest growing products include our digital experience products and we have new Cloud Protection. So we've got Posture and Workload Protection as well and those are the fastest growing. For AWS customers a strong affinity also for ZPA, which provides you zero trust access to your workloads on AWS. So those are all the most popular in Marketplace. >> Yeah. >> So I would like to add that we recently launched and this has been a few years, a couple of years. We launched a product called Zscaler Digital X, the ZDX. >> Mm-hmm. >> What that product does is, let's say you're making a Zoom call and your WiFi network is laggy or it's a Zoom server that's laggy. It kind of detects where is the problem and it further tells the IT department you need to fix either the server on which Zoom is running, or fix your home network. So that is the beauty of the product. So I think we are seeing massive growth with some of our new editions in the portfolio, which is a long time coming. >> Yeah and certainly a lot of growth opportunities for you guys, as you come in. Where do you see Zscaler's big growth coming from product-wise? What's the big push? Actually, this is great upside for you here. >> Yeah. >> On the go to market side. Where's the big growth for Zscaler right now? So I think we are focused as a company on zero trust architecture. We want to securely connect users to apps, apps to apps, workloads to workloads and machines to machines. We want to give customers an experience where they have direct access to the apps that's hidden from the outside world and they can securely connect to the apps in a very succinct fashion. The user experience is second to none. A lot of customers use us on the Microsoft Office 365 side, where they see a lag in connecting to Microsoft Office 365 directly. They use the IE service to securely connect. >> Yeah, latency kills. >> Microsoft Office 365. >> Latency kills, as we always say, you know and security, you got to look at the pattern, you want to see that data. >> Yeah, and emerging use cases, there is an immense amount of white space and upside for us as well in emerging use cases, like OT, 5G, IOT. >> Yeah. >> Federal government, DOD. >> Oh god, tactical edge government. >> Security at the edge, absolutely, yeah. >> Where's the big edge? What's the edge challenge right now, if you have to put your finger on the edge, because right now that's the hot area, we're watching that. It's going to be highly contested. It's not yet clear, I mean certainly hybrid is the operating model, cloud, distributing, computing, but edge has got unique things that you can't really point to on premises that's the same. It's highly dynamic, you need high bandwidth, low latency, compute at the edge. The data has to be processed right there. What's the big thing at the edge right now? >> Well, so that's probably an emerging answer. I mean, we're working with our customers, they're inventing and they're kind of finding the use cases for those edge, but one of the good things about Zscaler is that we are able to, we've got low latency at the edge. We're able to work as a computer at the edge. We work on Outpost, Snowball, Snowcone, the Snow devices. So we can be wherever our customers need us. Mobile devices, there are a lot of applications where we've got to be either on embedded devices, on tractors, providing security for those IOT devices. So we're pretty comfortable with where we are being the- >> So that's why you guys are financially doing so well, performance wise. I got to ask you though, because I think that brings up the great point. If this is why I like the Marketplace, if I'm a customer, the edge is highly dynamic. It's changing all the time. I don't want to wait to buy something. If I got my solution architects on a product, I need to know I'm going to have zero trust built in and I need to push the button on Zscaler. I don't want to wait. So how does the procurement side impact? What have you guys seen? Share your thoughts on how Marketplace is working from the procurement standpoint, because it seems to me to be fast. Is that right, or is it still slow on their side? On the buyer side, because this to me would be a benefit to developers, if we say, hey, the procurement can just go really fast. I don't want to go through a bunch of PO approvals or slow meetings. >> It can be, that manifests itself in several ways, John. It can be, for instance, somebody wants to do a POC and traditionally you could take any amount of time to get budget approval, take it through. What if you had a pre-approved cloud budget and that was spent primarily through AWS Marketplace, because it's consolidated data on your AWS invoice. The ability to purchase a POC on the Marketplace could be done literally within minutes of the decision being made to go forward with it. So that's kind of a front end, you know, early stage use case. We've got examples we didn't talk about on our recent earnings call of how we have helped customers bring in their procurement with large million dollar, multimillion dollar deals. Even when a resaler's been involved, one of our resaler partners. Being able to accelerate deals, because there's so much less legal work and traditional bureaucratic effort. >> Agility. >> That agility purchasing process has allowed our customers to pull into the quarter, or the end of month, or end of quarter for them, deals that would've otherwise not been able to be done. >> So this is a great example of where you can set policy and kind of create some guard rails around innovation and integration deals, knowing if it's something that the edge is happening, say okay, here's some budget. We approved it, or Amazon gives credits and partnership going on. Then I'd say, hey, well green light this, not to exceed a million dollars, or whatever number in their range and then let people have the freedom to execute. >> You're absolutely right, so from the purchasing side, it does give them that agility. It eliminates a lot of the processes that would push out a purchase in actual execution past when the business decision is made and quite frankly, to be honest, AWS has been very accommodative. They're a great partner. They've invested a lot in Marketplace, Marketplace programs, to help customers do the right thing and do it more quickly as well as vendors like us to help our customers make the decisions they need to. >> Rising tide, a rising tide floats all boats and you guys are a great example of an independent company. Highly successful on your own. >> Yep. >> Certainly the numbers are clear. Wall Street loves Zscaler and economics are great. >> Our customer CSAT numbers are off the scale as well. >> Customers are great and now you've got the Marketplace. This is again, a new normal. A new kind of ecosystem is developing where it's not like the old monolithic ecosystems. The value creation and extraction is happening differently now. It's kind of interesting. >> Yes and I feel we have a long way to go, but what I can tell you is that Zscaler is in this for the long run. We are seeing some of the competitors erupt in the space as well, but they have a long way to go. What we have built requires years worth of R&D and features and thousands of customer's use cases which kind of lead to something what Zscaler has come up with today. What we have is very unique and is going to continuously be an innovation in the market in the years to come. In terms of being more cloud-savvy or more cloud-focused or more cloud-native than what the market has seen so far in the form of next-gen firewalls. >> I know you guys have got a lot of AI work. We've had many conversations with Howie over there. Great stuff and really appreciate you guys participating in our super cloud event we had and we'll see more of that where we're talking about the next generation clouds, really enabling that new disruptive, open-spanning capabilities across multiple environments to run cloud-native modern applications at scale and secure. Appreciate your time to come on "theCUBE". >> Thank you. >> Thank you very much. >> Thanks for having us. >> Thanks, I totally appreciate it. Zscaler, leading company here on "theCUBE" talking about their relationship with Marketplace as they continue to grow and succeed as technology goes to the next level in the cloud. Of course "theCUBE's" covering it here in Seattle. I'm John Furrier, your host. Thanks for watching. (peaceful electronic music)
SUMMARY :
Good to see you guys. I mean, the numbers are great. So you guys have done a good job. The merger of the public, So in the same way that companies and props to you guys as a company. and in return get the full benefit So you guys are fully committed, and even the market in general, On the Zscaler side So it is primarily the the customer What are some of the things and we can do the transaction with our... and that is that if you So AWS does all the heavy lifting, I mean, private offers and in terms of how the constructs of the deal the goodies of the cloud, in the cloud. So I got to ask you guys, and just have all the traffic routed in terms of the purchasing. So you have the FedRAMP going on, and we make that all available, This is kind of like the new enterprise So they got to pick the best evolved in the Marketplace. Well, the fastest growing products Zscaler Digital X, the ZDX. So that is the beauty of the product. What's the big push? On the go to market side. and security, you got Yeah, and emerging use cases, on premises that's the same. but one of the good things about Zscaler and I need to push the button on Zscaler. of the decision being made or the end of month, or the freedom to execute. It eliminates a lot of the processes and you guys are a great example Certainly the numbers are clear. are off the scale as well. It's kind of interesting. and is going to continuously the next generation clouds, next level in the cloud.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Raveesh Chugh | PERSON | 0.99+ |
Stelio D'Alo | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Telcos | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
five | QUANTITY | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
more than 350,000 customers | QUANTITY | 0.99+ |
three year | QUANTITY | 0.99+ |
AWS Partner Organization | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
one | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
two benefits | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
Seattle, Washington | LOCATION | 0.99+ |
million dollar | QUANTITY | 0.99+ |
ten years | QUANTITY | 0.98+ |
second act | QUANTITY | 0.98+ |
first company | QUANTITY | 0.98+ |
one point | QUANTITY | 0.97+ |
IE | TITLE | 0.97+ |
Zscaler | TITLE | 0.97+ |
Microsoft | ORGANIZATION | 0.97+ |
around a million customers | QUANTITY | 0.97+ |
multimillion dollar | QUANTITY | 0.97+ |
a dozen | QUANTITY | 0.97+ |
theCUBE | ORGANIZATION | 0.96+ |
Public Cloud Partnerships | ORGANIZATION | 0.95+ |
more than a decade | QUANTITY | 0.95+ |
Marketplace | TITLE | 0.95+ |
second | QUANTITY | 0.95+ |
Cloud Network Security | TITLE | 0.95+ |
Cube | ORGANIZATION | 0.94+ |
Marketplace | ORGANIZATION | 0.94+ |
zero trust | QUANTITY | 0.92+ |
AWS Marketplace | ORGANIZATION | 0.9+ |
Cloud Identity Event Management | TITLE | 0.9+ |
Cloud | TITLE | 0.89+ |
SaaS | TITLE | 0.88+ |
FedRAMP | TITLE | 0.88+ |
first | QUANTITY | 0.87+ |
thousands of customer | QUANTITY | 0.86+ |
S3 | TITLE | 0.86+ |
Mahesh Nagarathnam, Dell Technologies
(upbeat music) >> We're back with a Blueprint for Trusted Infrastructure in partnership with Dell Technologies and theCUBE. And we're here with Mahesh Nagarathnam who is a consultant in the area of networking product management at Dell technologies. Mahesh, welcome, good to see you. >> Hey, good morning, Dave. It's nice to meet you as well. >> Hey, so we've been digging into all the parts of the infrastructure stack, and now we're going to look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective what's unique and challenging about securing network infrastructure that we should know about? >> Yeah, so a few years ago, IT security in an enterprise was primarily putting a wrapper around the data center because IT was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a wrapper around it like a perimeter or a firewall was a sufficient response because you could basically control the enormous data into small enough control. Today, with the distributed data intelligent software different systems, multi-cloud environment and asset service delivery. The infrastructure for the modern era changes the way to secure the network infrastructure. In today's data driven world, IT operates everywhere and data is created and accessed everywhere. So far from the centralized mono data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent, with automation, enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >> Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed, there is no perimeter anymore. So you can't just, as you say, put a wrapper around it, I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >> So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic. They need to be integrated, scalable, one that spans the enterprise and with a consistent and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles. In order to prevent the threat actors from accessing, changing, destroying or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective it's the ability to protect from and withstand attacks on the networking systems. As we continue to evolve, this will also include the ability to adapt and recover from these attacks which is what cyber resilience aspect is all about. So cybersecurity, best practices as you know is continuously changing the landscape primarily because the cyber threats also continue to evolve. >> Yeah, got it. I like that. So, it's got to be integrated. It's got to be scalable. It's got to be comprehensive and adaptable. You're saying it can't be static. >> Right. So I think, you had a second part of the question that says, what are the basic principles when you're thinking about securing network infrastructure. When you are looking at securing the network infrastructure it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to, based on their user level. Now accessing a network platform like a switch or a router, for example, is typically used for configuration and management of the networking switch. So user access is based on roles for that matter role based access control, whether you are security admin or a network admin or a storage admin. And it's imperative that logging is enabled because any of the change to the configuration is actually logged and monitored as well. When we're talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And this is important because it could actually get hold of the system and you could get undesired results. In terms of validation of the images, it needs to be done through digital signature. So it's important that when you're talking about software integrity, A, you are ensuring that the platform is not compromised and B, that any upgrades that happens to the platform is happening through validated signature. >> Okay. And now you've, so there's access control, software integrity and I think you got a third element, which is, I think response, but please continue. >> Yeah. So, the third one about vulnerability. So we follow the same process that's been followed by the rest of the products within the Dell Product family that's to report or identify any kind of vulnerability that's being addressed by the Dell Product Security Incident Response Team. So the networking portfolio is no different. It follows the same process for identification for triage and for resolution of these vulnerabilities. And this address either through patches or through new resource via networking software. >> Yeah, got it. I mean, you didn't say zero trust but when you were talking about access control you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but you, I think gave it some clarity there. Software integrity, it's about assurance, validation, your digital signature, you mentioned, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description. Thank you for that. But then the next question is how does Dell Networking fit into the construct of what we've been talking about, Dell Trusted Infrastructure? >> So networking is the key element in the Dell Trusted Infrastructure. It provides the interconnect between the server and the storage world and it's part of any data center configuration. For a trusted infrastructure, the network needs to have access control in place where only the authorized personals are able to make change to the network configuration and logging of any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network, you have things like segmentation, isolated segments and via VRFs or micro-segmentation via partners. This allows various level of security for each of those segments. So it's important that the network infrastructure has the ability to provide all these services. From a Dell networking security perspective, there are multiple layers of defense, both at the edge and in the network, in the hardware and in the software. And essentially, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality and accessibility of the network assets. So each network security layer, it implements policies and controls, as I said, including network segmentation, we do have capabilities, resources, centralized management, automation, and capability and scalability for that matter. Now you add all of these things with the open networking standards or software different principles, and you essentially reach to the point where you're looking at zero trust network access which is essentially sort of a building block for increased cloud adoption. If you look at the different pillars of a zero touch architecture, if you look at the device aspect, we do have support for secure boot, for example, we do have trusted platform, trusted platform models, TPMs on certain offer products. And the physical security, plain simple old WLAN port enable disable. From a user trust perspective, we know it's all done via access control base via role based access control and capability in order to provide remote authentication or things like sticky MAC or MAC learning limit and so on. If you look at a transport and a session trust layer, these are essentially, how do you access this switch. Is it by plain old Telnet, or is it like secure SSH. And when a host communicates to the switch, we do have things like self-signed or a certificate authority based certification. And one of the important aspect is, in terms of the routing protocol the routing protocol, for example, BGP, for example, we do have the capability to support MD5 authentication between the BGP peers so that there is no malicious attack to the network where the routing table is compromised. And the other aspect is about control plain ESL. It's typical that if you don't have a control plane Azure, it could be flooded and the switch could be compromised by denial of service attacks. From an application test perspective, as I mentioned, we do have the application specific security rules where you could actually define the specific security rules based on the specific applications that are running within the system. And I did talk about the digital signature and the cryptographic checks and that we do for authentication and, I mean rather for the authenticity and the validation of the image and the boundary and so on and so forth. Finally the data trust, we are looking at the network separation. The network separation could happen over VRF, plain old VLANs which can bring about multitenancy aspects. We talk about micro-segmentation as it applies to NSX, for example. The other aspect is we do have with our own smart fabric services, that's enabled in a fabric, we have a concept of cluster security. So all of this, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >> Yeah, so thank you for that. There's a lot to unpack there. One of the premise, the premise really this segment that we're setting up in this series, is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team and the premise that we're putting forth is that because security teams are so stretched thin, you got to shift a vendor community, Dell specifically is shifting a lot of those tasks to their own R&D and taking care of a lot of that. 'cause SecOps teams got a lot of other stuff to worry about. So my question relates to things like automation which can help and scalability. What about those topics as it relates to networking infrastructure? >> Our portfolio, it enables state of the automation software that enables simplifying of the design. So for example, we do have the fabric design center, a tool that automates the design of the entire fabric and from a deployment and the management of the network infrastructure, there are simplicities using like Ansible playbooks for SONiC, for example. Or for a better storage, we do have smart fabric services that can automate the entire fabric for a storage solution or for one of the workloads, for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, we have those capabilities using SONiC or smart traffic services. If you look at SONiC for example, it delivers automated intent based secure containerized network. And it has the ability to provide network visibility and awareness and of these things are actually valid for a modern networking infrastructure. So now if you look at SONiC, the usage of those tools that are available within the SONiC NAS is not restricted just to the data center infrastructure, it's a unified NAS that's well applicable beyond the data center, right up to the edge. Now, if you look at our NAS from a smart traffic OS10 perspective, as I mentioned, we do have smart traffic services, which essentially simplifies the deployment, day one day two deployment expansion plans and the life cycle management of our converged infrastructure and hyperconverged infrastructure solutions. And finally, in order to enable zero touch deployment, we do have a VEP solution with our SD-WAN capability. So these are in a ways by which we bring down the complexity by enhancing the automation capability using a singular NAS that can expand from a data center now, right to the edge. >> Great, thank you for that. Last question real quick. Pitch me, can you summarize from your point of view what's the strength of the Dell networking portfolio? >> So from a Dell networking portfolio we support the capabilities at multiple layers, as I mentioned. We've talking about the physical security, for example, let's say disabling of the unused interface, sticky MAC and trusted platform modules are the things that to go after. And when you're talking about secure boot, for example, it delivers the authenticity and the integrity of the OS10 images at the startup. And secure boot also protects the startup configuration so that the startup configuration file is not compromised. And secure boot also enables the bootloader protection, for example. That is at another aspect of software image, integrity validation, wherein the image is validated for the digital signature prior to any upgrade process. And if you are looking at secure access control we do have things like role-based access control, SSH to the switches, control plane, access control, that pre-onset attacks and access control through multifactor authentication. We do have Radius Tech ads for entry control to the network and things like CSE and PRV support from a federal perspective. We do have logging wherein any event, any auditing capabilities can be possible by looking at the syslog servers which are pretty much in our transmitter from the devices ORTS, for example. And last we talked about network separation. And this separation ensures that that is a contained segment for a specific purpose or for the specific zone. And this can be implemented by a micro-segmentation, just a plain old WLAN or using virtual route of framework VRF, for example. >> A lot there. I mean, I think frankly, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for coming on theCUBE and explaining that in quite some depth. Really appreciate it. >> Thank you, Dave. >> Oh, you're very welcome. Okay in a moment, I'll be back to dig into the hyperconverged infrastructure part of the portfolio, and look at how, when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a Blueprint for Trusted Infrastructure made possible by Dell technologies and collaboration with theCUBE, your leader in enterprise and emerging tech coverage. (soft upbeat music)
SUMMARY :
And we're here with Mahesh Nagarathnam It's nice to meet you as well. of the infrastructure stack, infrastructure of the modern I like the way you phrase that. it's the ability to protect from So, it's got to be integrated. of the system and you could and I think you got a third element, So the networking into the construct of what the network needs to have and the premise that we're And it has the ability to Great, thank you for that. are the things that to go after. do the heavy lifting of the portfolio, and look at how,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
Mahesh | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Mahesh Nagarathnam | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Radius Tech | ORGANIZATION | 0.99+ |
third element | QUANTITY | 0.98+ |
Today | DATE | 0.98+ |
SONiC | TITLE | 0.98+ |
two | QUANTITY | 0.98+ |
Dell Technologies | ORGANIZATION | 0.98+ |
each | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
second part | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
OS10 | TITLE | 0.97+ |
theCUBE | ORGANIZATION | 0.97+ |
One | QUANTITY | 0.96+ |
today | DATE | 0.96+ |
third one | QUANTITY | 0.93+ |
few years ago | DATE | 0.9+ |
zero | QUANTITY | 0.87+ |
zero touch | QUANTITY | 0.79+ |
Telnet | ORGANIZATION | 0.78+ |
each network security layer | QUANTITY | 0.78+ |
Azure | TITLE | 0.78+ |
Dell technologies | ORGANIZATION | 0.73+ |
Ansible | ORGANIZATION | 0.55+ |
Blueprint | ORGANIZATION | 0.53+ |
CSE | TITLE | 0.47+ |
Infrastructure | ORGANIZATION | 0.42+ |
playbooks | TITLE | 0.24+ |
*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group
(bright music) >> Welcome back everyone. theCube's live coverage here. Day two, of two sets, three days of theCube coverage here at VMware Explore. This is our 12th year covering VMware's annual conference, formerly called VM World. I'm John Furrier, with Dave Vellante. We'd love seeing the progress and we've got great security comes Tom Gill, senior vices, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. >> Thanks. for having me. >> Yeah, really happy we could have you on. >> I think this is my sixth edition on the theCube. Do I get frequent flyer points or anything? >> Yeah. >> You first get the VIP badge. We'll make that happen. You can start getting credits. >> Okay, there we go. >> We won't interrupt you. Seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not called out and blown up and talked specifically about on stage. It's kind of in all the narratives in the VM World for this year. But you guys have an amazing security story. So let's just step back and to set context. Tell us the security story for what's going on here at VMware and what that means to this supercloud, multi-cloud and ongoing innovation with VMware. >> Yeah, sure thing. So probably the first thing I'll point out is that security's not just built in at VMware. It's built differently. So, we're not just taking existing security controls and cut and pasting them into our software. But we can do things because of our platform, because of the virtualization layer that you really can't do with other security tools. And where we're very, very focused is what we call lateral security or East-West movement of an attacker. 'Cause frankly, that's the name of the game these days. Attackers, you've got to assume that they're already in your network. Already assume that they're there. Then how do we make it hard for them to get to the stuff that you really want? Which is the data that they're going after. And that's where we really should. >> All right. So we've been talking a lot, coming into VMware Explore, and here, the event. About two things. Security, as a state. >> Yeah. >> I'm secure right now. >> Yeah. >> Or I think I'm secure right now, even though someone might be in my network or in my environment. To the notion of being defensible. >> Yeah. >> Meaning I have to defend and be ready at a moment's notice to attack, fight, push back, red team, blue team. Whatever you're going to call it. But something's happening. I got to be able to defend. >> Yeah. So what you're talking about is the principle of Zero Trust. When I first started doing security, the model was we have a perimeter. And everything on one side of the perimeter is dirty, ugly, old internet. And everything on this side, known good, trusted. What could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So Zero Trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? 'Cause for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine. But they're not going to find 250 million credit cards. >> Right. >> Or the script of a new movie or the super secret aircraft plans. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done and that's where VMware shines. >> So if they don't have the right to get to that database, they're not in. >> And it's not even just the right. So they're so clever and so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So, it's like they have the key to unlock each one of these doors. And we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key, we're like wait a minute. That's not a real CIS Admin making a change. That's ransomware. And that's where you. >> You have to earn your way in. >> That's right. That's right. Yeah. >> And we're all kinds of configuration errors. But also some user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guys scour, the dark web for passwords that have been exposed. >> Correct. >> And go test them against different accounts. Oh one hit over here. >> Correct. >> And people don't change their passwords all the time. >> Correct. >> That's a known vector. >> Just the idea that users are going to be perfect and never make a mistake. How long have we been doing this? Humans are the weakest link. So people are going to make mistakes. Attackers are going to be in. Here's another way of thinking about it. Remember log4j? Remember that whole fiasco? Remember that was at Christmas time. That was nine months ago. And whoever came up with that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that said, "Oh yeah, I wasn't impacted by log4j." So here's some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one, right? We haven't heard anything. So the point is, the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. It's untenable, in the real world, right? >> Right. >> We don't know in there, hiding in the closet. >> They're still in. >> They're watching everything. >> Hiding in your closet, exactly. >> Moving around, nibbling on your cookies. >> Drinking your beer. >> Yeah. >> So let's talk about how this translates into the new reality of cloud-native. Because now you hear about automated pentesting is a new hot thing right now. You got antivirus on data is hot within APIs, for instance. >> Yeah. >> API security. So all kinds of new hot areas. Cloud-native is very iterative. You know, you can't do a pentest every week. >> Right. >> You got to do it every second. >> So this is where it's going. It's not so much simulation. It's actually real testing. >> Right. Right. >> How do you view that? How does that fit into this? 'cause that seems like a good direction to me. >> Yeah. If it's right in, and you were talking to my buddy, Ahjay, earlier about what VMware can do to help our customers build cloud native applications with Tanzu. My team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within. Looking at the individual piece parts and how they talk to each other and figuring out, wait a minute, that should never happen. By almost having an x-ray machine on the innards of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based. And we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with a hypervisor with NSX. We see all the inner workings. In a container world we have this thing called a service mesh that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. This API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit cards. That doesn't make any sense. The anomalies stick out like a sore thumb. If you can see them. At VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that East-West or lateral security. >> You don't belong in this room, get out or that that's some weird call from an in memory database, something over here. >> Exactly. Where other security solutions won't even see that. It's not like there algorithms aren't as good as ours or better or worse. It's the access to the data. We see the inner plumbing of the app and therefore we can protect the app from. >> And there's another dimension that I want to get in the table here. 'Cause to my knowledge only AWS, Google, I believe Microsoft and Alibaba and VMware have this. >> Correct >> It's Nitro. The equivalent of a Nitro. >> Yes. >> Project Monterey. >> Yeah. >> That's unique. It's the future of computing architectures. Everybody needs a Nitro. I've written about this. >> Yeah. >> Right. So explain your version. >> Yeah. >> It's now real. >> Yeah. >> It's now in the market, right? >> Yeah. >> Or soon will be. >> Here's our mission. >> Salient aspects. >> Yeah. Here's our mission of VMware. Is that we want to make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud. >> And secure. >> And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Not just on the edges of it. Okay. How do we go on that journey? As you pointed out, the public cloud providers realized five years ago that the right way to build computers was not just a CPU and a graphics process unit, GPU. But there's this third thing that the industry's calling a DPU, data processing unit. And so there's kind of three pieces of a computer. And the DPU is sometimes called a Smartnic. It's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what Nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So with vSphere 8, we have the ability to take the network processing, that East-West inspection I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that Ahjay and team are building. >> So no performance degradation at all? >> Correct. To CPU offload. >> So even the opposite, right? I mean you're running it basically Bare Metal speeds. >> Yes, yes and yes. >> And you're also isolating the storage from the security, the management, and. >> There's an isolation angle to this, which is that firewall, that we're putting everywhere. Not just that the perimeter, but we put it in each little piece of the server is running when it runs on one of these DPUs it's a different memory space. So even if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >> So who has access to that resource? >> Pretty much just the infrastructure layer, the cloud provider. So it's Amazon, Google, Microsoft, and the enterprise. >> Application can't get in. >> Can't get in there. Cause you would've to literally bridge from one memory space to another. Never say never, but it would be very. >> But it hasn't earned the trust to get. >> It's more than barbwire. It's multiple walls. >> Yes. And it's like an air gap. It puts an air gap in the server itself so that if the server is compromised, it's not going to get into the network. Really powerful. >> What's the big thing that you're seeing with this supercloud transition. We're seeing multi-cloud and this new, not just SaaS hosted on the cloud. >> Yeah. >> You're seeing a much different dynamic of, combination of large scale CapEx, cloud-native, and then now cloud-native drills on premises and edge. Kind of changing what a cloud looks like if the cloud's on a cloud. >> Yeah. >> So we're the customer, I'm building on a cloud and I have on premise stuff. So, I'm getting scale CapEx relief from the hyperscalers. >> I think there's an important nuance on what you're talking about. Which is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really going to work. Oh some people realize. >> It's not secure. >> Yeah. It's not secure. >> That one's like, no, no, no it's secure. It works. And it's good. So then there was this sort of over rush. Let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm going to move those onto the cloud. You got to take them all apart, put them on the cloud and put them all back together again. And little tiny details like changing an IP address. It's actually much harder than it looks. So my argument is, for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. We pretty much every. >> And the benefit of the customer is what. >> You can literally VMotion and just pick it up and move it from private to public, public to private, private to public, Back and forth. >> Remember when we called Vmotion BS, years ago? >> Yeah. Yeah. >> VMotion is powerful. >> We were very skeptical. We're like, that'll never happen. I mean we were. This supposed to be pat ourselves on the back. >> Well because alchemy. It seems like what you can't possibly do that. And now we do it across clouds. So it's not quite VMotion, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine. Things got super tense, super fast and they had to go from their private cloud data center in the Ukraine, to a public cloud data center out of harm's way. They did it over a weekend. 48 hours. If you've ever migrated a data center, that's usually six months. Right. And a lot of heartburn and a lot of angst. Boop. They just drag and dropped and moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructures defined in software. If you're relying on hardware, load balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, they're really, really expensive. And by the way, they eat a lot of power. So that was an architecture from the 90's. In the cloud operating model your data center. And this comes back to what you were talking about is just racks and racks of X86 with these magic DPUs, or smart nics, to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >> We just had Ahjay taking us to school, and everyone else to school on applications, middleware, abstraction layer. And Kit Culbert was also talking about this across cloud. We're talking supercloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It feels to me, and again, this is your wheelhouse. If supercloud happens with this kind of past layer where there's vMotioning going on. All kinds of spanning applications and data across environments. >> Yeah. Assume there's an operating system working on behind the scenes. >> Right. >> What's the security posture in all this? >> Yeah. So remember my narrative about the bad guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff, is you've got to understand it at what we call Layer 7. At the application layer. Trying to do security to the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible. It's buried in some cloud provider. So Layer 7 understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Nothing to do with the infrastructure. >> And where's the progress bar on that paradigm. One to ten. Ten being everyone's doing it. >> Right now. Well, okay. So we as a vendor can do this today. All the stuff I talked about, reading APIs, understanding the individual services looking at, Hey, wait a minute this credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle? Early days 10%. So there's a whole lot of headroom for people to understand, Hey, I can put these controls in place. They're software based. They don't require appliances. It's Layer 7, so it has contextual awareness and it's works on every single cloud. >> We talked about the pandemic being an accelerator. It really was a catalyst to really rethink. Remember we used to talk about Pat as a security do over. He's like, yes, if it's the last thing I do, I'm going to fix security. Well, he decided to go try to fix Intel instead. >> He's getting some help from the government. >> But it seems like CISOs have totally rethought their security strategy. And at least in part, as a function of the pandemic. >> When I started at VMware four years ago, Pat sat me down in his office and he said to me what he said to you, which is like, "Tom," he said, "I feel like we have fundamentally changed servers. We fundamentally change storage. We fundamentally change networking. The last piece of the puzzle of security. I want you to go fundamentally change it." And I'll argue that the work that we're doing with this horizontal security, understanding the lateral movement. East- West inspection. It fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with Endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so Pat, thanks for the mission. We delivered it and it's available now. >> Those WET web applications firewall for instance are around, I mean. But to your point, the perimeter's gone. >> Exactly. >> And so you got to get, there's no perimeter. so it's a surface area problem. >> Correct. And access. And entry. >> Correct. >> They're entering here easy from some manual error, or misconfiguration or bad password that shouldn't be there. They're in. >> Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall. Bad guys come in the window. >> And then the windows open. With a ladder. >> Oh my God. Cause it's hot, bad user behavior trumps good security every time. >> And then they move around room to room. We're the room to room people. We see each little piece of the thing. Wait, that shouldn't happen. Right. >> I want to get you a question that we've been seeing and maybe we're early on this or it might be just a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CISOs and CSOs, two roles. Chief information security officer, and then chief security officer. Amazon, actually Steven Schmidt is now CSO at Reinforce. They actually called that out. And the interesting point that he made, we had some other situations that verified this, is that physical security is now tied to online, to your point about the service area. If I get a password, I still got the keys to the physical goods too. >> Right. So physical security, whether it's warehouse for them or store or retail. Digital is coming in there. >> Yeah. So is there a CISO anymore? Is it just CSO? What's the role? Or are there two roles you see that evolving? Or is that just circumstance. >> I think it's just one. And I think that the stakes are incredibly high in security. Just look at the impact that these security attacks are having on. Companies get taken down. Equifax market cap was cut 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. It determines the fate of nations. I know that sounds grand, but it's true. And so companies care so much about it they're looking for one leader, one throat to choke. One person that's going to lead security in the virtual domain, in the physical domain, in the cyber domain, in the actual. >> I mean, you mention that, but I mean, you look at Ukraine. I mean that cyber is a component of that war. I mean, it's very clear. I mean, that's new. We've never seen. this. >> And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. >> Yeah. >> So the US, we have a policy of strategic deterrence. Where we develop some of the most sophisticated cyber weapons in the world. We don't use them. And we hope never to use them. Because our adversaries, who could do stuff like, I don't know, wipe out every bank account in North America. Or turn off the lights in New York City. They know that if they were to do something like that, we could do something back. >> This is the red line conversation I want to go there. So, I had this discussion with Robert Gates in 2016 and he said, "We have a lot more to lose." Which is really your point. >> So this brand. >> I agree that there's to have freedom and liberty, you got to strike back with divorce. And that's been our way to balance things out. But with cyber, the red line, people are already in banks. So they're are operating below the red line line. Red line meaning before we know you're in there. So do we move the red line down because, hey, Sony got hacked. The movie. Because they don't have their own militia. >> Yeah. >> If their were physical troops on the shores of LA breaking into the file cabinets. The government would've intervened. >> I agree with you that it creates tension for us in the US because our adversaries don't have the clear delineation between public and private sector. Here you're very, very clear if you're working for the government. Or you work for an private entity. There's no ambiguity on that. >> Collaboration, Tom, and the vendor community. I mean, we've seen efforts to try to. >> That's a good question. >> Monetize private data and private reports. >> So at VMware, I'm very proud of the security capabilities we've built. But we also partner with people that I think of as direct competitors. We've got firewall vendors and Endpoint vendors that we work with and integrate. And so coopetition is something that exists. It's hard. Because when you have these kind of competing. So, could we do more? Of course we probably could. But I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera. And as the threats get worse, you'll probably see us continue to do more. >> And the government is going to trying to force that too. >> And the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called processing quantum. >> Quantum. Quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. That's not good at all because our whole system is built around these private communications. So the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption. So, when the day quantum becomes available, we can change them and stay ahead of these quantum people. >> Well, didn't NIST just put out a quantum proof algo that's being tested right now by the community? >> There's a lot of work around that. Correct. And NIST is taking the lead on this, but Google's working on it. VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is a, it's an x-ray machine. It's like a dilithium crystal that can power a whole ship. It's a really, really, really powerful tool. >> Bad things will happen. >> Bad things could happen. >> Well, Tom, great to have you on the theCube. Thanks for coming on. Take the last minute to just give a plug for what's going on for you here at VMWorld this year, just VMware Explore this year. >> Yeah. We announced a bunch of exciting things. We announced enhancements to our NSX family, with our advanced load balancer. With our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and Zero Trust built into everything you do. And that's what we're working on. Pushing that further and further. >> Tom Gill, senior vices president, head of the networking at VMware. Thanks for coming on. We do appreciate it. >> Thanks for having us. >> Always getting the security data. That's killer data and security of the two ops that get the most conversations around DevOps and Cloud Native. This is The theCube bringing you all the action here in San Francisco for VMware Explore 2022. I'm John Furrier with Dave Vellante. Thanks for watching. (bright music)
SUMMARY :
We'd love seeing the progress for having me. we could have you on. edition on the theCube. You first get the VIP It's kind of in all the narratives So probably the first thing and here, the event. To the notion of being defensible. I got to be able to defend. the model was we have a perimeter. or the super secret aircraft plans. right to get to that database, And it's not even just the right. Yeah. systems that the bad guys scour, And go test them And people don't change So the point is, the goal of attackers hiding in the closet. nibbling on your cookies. into the new reality of cloud-native. So all kinds of new hot areas. So this is where it's going. Right. a good direction to me. of the application. get out or that that's some weird call It's the access to the data. 'Cause to my knowledge only AWS, Google, The equivalent of a Nitro. It's the future of So explain your version. as efficient as the public cloud. that the right way to build computers So even the opposite, right? from the security, the management, and. Not just that the perimeter, Microsoft, and the enterprise. from one memory space to another. It's more than barbwire. server itself so that if the not just SaaS hosted on the cloud. if the cloud's on a cloud. relief from the hyperscalers. of the cloud customers. It's not secure. Let's put everything on the cloud. And the benefit of and move it from private to public, ourselves on the back. in the Ukraine, to a What does the security posture look like? Yeah. and reading the content. One to ten. All the stuff I talked We talked about the help from the government. function of the pandemic. And I'll argue that the work But to your point, the perimeter's gone. And so you got to get, And access. password that shouldn't be there. You put the front door of your house, And then the windows Cause it's hot, bad user behavior We're the room to room people. the keys to the physical goods too. So physical security, whether What's the role? in the cyber domain, in the actual. component of that war. the stuff that we see So the US, we have a policy This is the red line I agree that there's to breaking into the file cabinets. have the clear delineation and the vendor community. and private reports. And as the threats get worse, And the government is going And the government So the industry is having conversations And NIST is taking the lead on this, Take the last minute to just So I like to say 0, 0, 0. head of the networking at VMware. that get the most conversations
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
Tom Gill | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Microsoft | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Pat | PERSON | 0.99+ |
Ukraine | LOCATION | 0.99+ |
2016 | DATE | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
20,000 | QUANTITY | 0.99+ |
Tom | PERSON | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
New York City | LOCATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
nine months | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
Zero Trust | ORGANIZATION | 0.99+ |
Reinforce | ORGANIZATION | 0.99+ |
two sets | QUANTITY | 0.99+ |
NIST | ORGANIZATION | 0.99+ |
North America | LOCATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
sixth edition | QUANTITY | 0.99+ |
Kit Culbert | PERSON | 0.99+ |
48 hours | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
two roles | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
12th year | QUANTITY | 0.99+ |
Ahjay | PERSON | 0.99+ |
three days | QUANTITY | 0.99+ |
two ops | QUANTITY | 0.99+ |
Ten | QUANTITY | 0.99+ |
third thing | QUANTITY | 0.99+ |
five an hour | QUANTITY | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
ten | QUANTITY | 0.98+ |
zero tickets | QUANTITY | 0.98+ |
nine months ago | DATE | 0.98+ |
one customer | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
LA | LOCATION | 0.98+ |
250 million credit cards | QUANTITY | 0.98+ |
Day two | QUANTITY | 0.98+ |
five years ago | DATE | 0.98+ |
a million credit cards | QUANTITY | 0.98+ |
first | QUANTITY | 0.97+ |
10 years ago | DATE | 0.97+ |
Intel | ORGANIZATION | 0.97+ |
this year | DATE | 0.97+ |
90's | DATE | 0.97+ |
one story | QUANTITY | 0.97+ |
one | QUANTITY | 0.96+ |
today | DATE | 0.96+ |
Layer 7 | OTHER | 0.96+ |
20 years ago | DATE | 0.96+ |
One person | QUANTITY | 0.96+ |
Christmas | EVENT | 0.96+ |
three pieces | QUANTITY | 0.96+ |
Nitro | ORGANIZATION | 0.95+ |
Tanzu | ORGANIZATION | 0.95+ |
One | QUANTITY | 0.94+ |
10% | QUANTITY | 0.94+ |
one leader | QUANTITY | 0.94+ |
*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group
>>Welcome back everyone Cube's live coverage here. Day two, two sets, three days of cube coverage here at VMware Explorer. This is our 12th year covering VMware's annual conference, formally called world I'm Jean Dave ante. We'd love seeing the progress and we've got great security comes Tom Gill, senior rights, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. Thanks >>For having me. Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Like, do I get freaking flyer points or anything? >>Yeah, you get first get the VIP badge. We'll make that happen. You can start getting credits. >>Okay. There we go. >>We won't interrupt you. No, seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not like called out and, and blown up and talked specifically about on stage. It's kind of in all the narratives in, in the VM world for this year. Yeah. But you guys have an amazing security story. So let's just step back into set context. Tell us the security story for what's going on here at VMware and what that means to this super cloud multi-cloud and ongoing innovation with VMware. Yeah, >>Sure thing. So, so probably the first thing I'll point out is that, that security's not just built in at VMware it's built differently, right? So we're not just taking existing security controls and cut and pasting them into, into our software. But we can do things because of our platform because of the virtualization layer that you really can't do with other security tools and where we're very, very focused is what we call lateral security or east west movement of an attacker. Cuz frankly, that's the name of the game these days. Right? Attackers, you gotta assume that they're already in your network. Okay. Already assume that they're there, then how do we make it hard for them to get to what the, the stuff that you really want, which is the data that they're, they're going after. Right. And that's where we, >>We really should. All right. So we've been talking a lot coming into world VMware Explorer and here the event about two things security as a state. Yeah. I'm secure right now. Yeah. Or I, I think I'm secure right now, even though someone might be in my network or in my environment to the notion of being defensible. Yeah. Meaning I have to defend and be ready at a moment's notice to attack, fight, push back red team, blue team, whatever you're gonna call it, but something's happening. I gotta be a to defend. Yeah. >>So you, what you're talking about is the principle of zero trust. So the, the, when we, when I first started doing security, the model was we have a perimeter and everything on one side of the perimeter is dirty, ugly, old internet and everything on this side known good, trusted what could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So zero trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? Cuz for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine, but they're not gonna find 250 million credit cards. Right. Or the, the script of a new movie or the super secret aircraft plans, right. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done. Yeah. And that's where VMware shines. If they don't >>Have the right to get to that database, they're >>Not >>In and it's not even just the right, like, so they're so clever. And so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So it's like they have the key to unlock each one of these doors and we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key where like, wait a minute, that's not a real CIS admin making a change. That's ransomware. Yeah. Right. And that's, that's where we, you have to earn your way in. That's right. That's >>Right. Yeah. And we're all, there's all kinds of configuration errors. But also some, some I'll just user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guy's scour, the dark web for passwords that have been exposed. Correct. And go test them against different accounts. Oh one hit over here. Correct. And people don't change their passwords all the time. Correct? Correct. That's a known, known vector. We, >>We just, the idea that users are gonna be perfect and never make mistake. Like how long have we been doing this? Like humans with the weakest link. Right. So, so, so people are gonna make mistakes. Attackers are gonna be in here's another way of thinking about it. Remember log for J. Remember that whole ago, remember that was a Christmas time. That was nine months ago. And whoever came up with that, that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that was said, oh yeah, I wasn't impacted by log for J. So seers, some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one. Right? We haven't heard anything. So the point is the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. Like it's untenable, the real world. Right, right. >>We don't even go in there. They're still in there >>Watching your closet. Exactly. Moving around, nibbling on your ni line, your cookies. You know what I mean? Drinking your beer. >>Yeah. So, so let's talk about how this translates into the new reality of cloud native, because now know you hear about, you know, automated pen testing is a, a new hot thing right now you got antivirus on data. Yeah. Is hot is hot within APIs, for instance. Yeah. API security. So all kinds of new hot areas, cloud native is very iterative. You know, you, you can't do a pen test every week. Right. You gotta do it every second. Right. So this is where it's going. It's not so much simulation. It's actually real testing. Right. Right. How do you view that? How does that fit into this? Cuz that seems like a good direction to me. >>Yeah. It, it, it fits right in. And you were talking to my buddy AJ earlier about what VMware can do to help our customers build cloud native applications with, with Zu, my team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within looking at the individual piece parts and how they talk to each other and figuring out, wait a minute. That, that, that, that, that should never happen by like almost having an x-ray machine on the ins of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based and we, and we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with the hypervisor, with NSX, we see all the inner workings in a container world. >>We have this thing called a service me that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. You know, this API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit card that doesn't make any sense. Right? The anomalies stick out like a sore thumb. If you can see them. And VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that east west or lateral >>Security. Yeah. You don't belong in this room, get out or that that's right. Some weird call from an in-memory database, something over >>Here. Exactly. Where other, other security solutions won't even see that. Right. It's not like there algorithms aren't as good as ours or, or better or worse. It's that, it's the access to the data. We see the, the, the, the inner plumbing of the app. And therefore we can protect >>The app from, and there's another dimension that I wanna get in the table here, cuz to my knowledge only AWS, Google, I, I believe Microsoft and Alibaba and VMware have this, it nitro the equivalent of a nitro. Yes. Project Monterey. Yeah. That's unique. It's the future of computing architectures. Everybody needs a nitro. I've I've written about this. Yeah. Right. So explain your version. Yeah. Project. It's now real. It's now in the market right. Or soon will be. Yeah. Here. Here's our mission salient aspects. Yeah. >>Here's our mission of VMware is that we wanna make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud >>And secure >>And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Right. Not just on the edges of it. So, so, so, okay. How do we go on that journey? As you pointed out, the public cloud providers realized, you know, five years ago that the right way to build computers was not just a CPU and a GPU graphics process, unit GPU, but there's this third thing that the industry's calling a DPU data processing unit. So there's kind of three pieces of a computer. And the DPU is sometimes called a smart Nick it's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So, so with vSphere eight, we have the ability to take the network processing that east west inspection. I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that AJ and team are building. >>So no performance degradation at all, correct. >>To CPU >>Offload. So even the opposite, right? I mean you're running it basically bare metal speeds. >>Yes, yes. And yes. >>And, and, and you're also isolating the, the storage right from the, from the, the, the security, the management. And >>There's an isolation angle to this, which is that firewall that we're putting everywhere. Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, it's a different memory space. So even if, if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >>So who has access to that? That, that resource >>Pretty much just the infrastructure layer, the cloud provider. So it's Google Microsoft, you know, and the enterprise, the >>Application can't get in, >>Can't get in there. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be very, very, >>It hasn't earned the trust >>To get it's more than Bob wire. It's, it's, it's multiple walls and, and >>It's like an air gap. It puts an air gap in the server itself so that if the server's compromised, it's not gonna get into the network really powerful. >>What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, multicloud and this new, not just SAS hosted on the cloud. Yeah. You're seeing a much different dynamic of combination of large scale CapEx, cloud native. And then now cloud native develops on premises and edge kind of changing what a cloud looks like if the cloud's on a cloud. So rubber customer, I'm building on a cloud and I have on-prem stuff. So I'm getting scale CapEx relief from the, from the cap, from the hyperscalers. >>I, I think there's an important nuance on what you're talking about, which is, is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really gonna work. And some people realize >>It's not secure. Yeah. >>It, it's not secure that one's like, no, no, no, it's secure. It works. And it, and it's good. So then there was this sort of over rush. Like let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm gonna move those onto the cloud. You gotta take 'em all apart, put 'em on the cloud and put 'em all back together again. And little tiny details, like changing an IP address. It's actually much harder than it looks. So my argument is for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. Right. We pretty much every, and >>The benefit of the customer is what you >>Can literally vMotion and just pick it up and move it from private to public public, to private, private, to public, public, back and forth. >>Remember when we called VMO BS years ago. Yeah, yeah, yeah. >>We were really, skeptic is >>Powerful. We were very skeptical. We're like, that'll never happen. I mean, we were, I mean, it's supposed to be pat ourselves on the back. We, well, >>Because it's alchemy, it seems like what you can't possibly do that. Right. And so, so, so, and now we do it across clouds, right? So we can, you know, it's not quite VMO, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine, things got super tense, super fast, and they had to go from their private cloud data center in the Ukraine to a public cloud data center outta harm's way. They did it over a weekend, 48 hours. If you've ever migrated data, that's usually six months, right? And a lot of heartburn and a lot of angst, boom. They just drag and drop, moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructure's defined in software. >>If you're relying on hardware, load, balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, really, really expensive. And by the way, they eat a lot of power, right? So that was an architecture from the nineties in the cloud operating model, your data center. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU or smart necks to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >>We just said, AJ taking us to school and everyone else to school on applications, middleware abstraction layer. Yeah. And kit Culver was also talking about this across cloud. We're talking super cloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It has. It feels to me. And again, this is, this is your wheelhouse. If super cloud happens with this kind of past layer where there's B motioning going on, all kinds of yeah. Spanning applications and data. Yeah. Across environments. Yeah. Assume there's an operating system working on behind the scenes. Right. What's the security posture in all this. Yeah. >>So remember my narrative about like VA guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff is you've gotta understand it at what, you know, we call layer seven at the application layer the in, you know, trying to do security, the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, right. It's buried in some cloud provider. So layer seven, understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Right. Nothing to do with >>The infras. And where's the progress bar on that, that paradigm early one at the 10, 10 being everyone's doing it >>Right now. Well, okay. So we, as a vendor can do this today. All the stuff I talked about about reading APIs, understanding the, the individual services looking at, Hey, wait a minute. This credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle, early days, 10%. So, so there's a whole lot of headroom. We, for people to understand, Hey, I can put these controls in place. There's software based. They don't require appliances. It's layer seven. So it has contextual awareness and it's works on every single cloud. >>You know, we talk about the pandemic. Being an accelerator really was a catalyst to really rethink. Remember we used to talk about pat his security a do over. He's like, yes, if it's the last thing I'm due, I'm gonna fix security. Well, he decided to go try to fix Intel instead, but, >>But, but he's getting some help from the government, >>But it seems like, you know, CISOs have totally rethought, you know, their security strategy. And, and at least in part is a function of the pandemic. >>When I started at VMware four years ago, pat sat me down in his office and he said to me what he said to you, which is like Tom, he said, I feel like we have fundamentally changed servers. We fundamentally changed storage. We fundamentally changed networking. The last piece of the puzzle of security. I want you to go fundamentally change it. And I'll argue that the work that we're doing with this, this horizontal security understanding the lateral movement east west inspection, it fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so pat, thanks for the mission. We delivered it and available >>Those, those wet like web applications firewall for instance are, are around. I mean, but to your point, the perimeter's gone. Exactly. And so you gotta get, there's no perimeter. So it's a surface area problem. Correct. And access and entry, correct. They're entering here easy from some manual error or misconfiguration or bad password that shouldn't be there. They're >>In. Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall bad guys, come in the window. Right. And >>Then the window's open and the window with a ladder room. Oh my >>God. Cause it's hot, bad user behavior. Trump's good security >>Every time. And then they move around room to room. We're the room to room people. Yeah. We see each little piece of the thing. Wait, that shouldn't happen. Right. >>I wanna get you a question that we've been seeing and maybe we're early on this, or it might be just a, a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CSOs and CSOs, two roles, chief information security officer, and then chief security officer Amazon, actually, Steven Schmidt is now CSO at reinforced. They actually called that out. Yeah. And the, and the interesting point that he made, we've had some other situations that verified. This is that physical security is now tied to online to your point about the service area. If I get a password, I still at the keys to the physical goods too. Right. Right. So physical security, whether it's warehouse for them is, or store or retail digital is coming in there. Yeah. So is there a CSO anymore? Is it just CSO? What's the role or are there two roles you see that evolving or is that just, >>Well, >>I circumstance, >>I, I think it's just one. And I think that, that, you know, the stakes are incredibly high in security. Just look at the impact that these security attacks are having on it. It, you know, companies get taken down, Equifax market cap was cut, you know, 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. Right. It determines the fate of nations. I know that sounds grand, but it's true. Yeah. And so, so, so companies care so much about it. They're looking for one liter, one throat to choke, you know, one person that's gonna lead security in the virtual domain, in the physical domain, in the cyber domain, in, in, you know, in the actual, well, it is, >>I mean, you mentioned that, but I mean, mean you look at Ukraine. I mean the, the, that, that, that cyber is a component of that war. I mean, that's very clear. I mean, that's, that's new, we've never seen >>This. And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. Yeah, yeah. Right. So the us, we have a policy of, of strategic deterrents where we develop some of the most sophisticated cyber weapons in the world. We don't use them and we hope never to use them because the, the, our adversaries who could do stuff like, oh, I don't know, wipe out every bank account in north America, or turn off the lights in New York city. They know that if they were to do something like that, we could do something back. >>I, this discuss, >>This is the red line conversation I wanna go there. So >>I had this discussion with Robert Gates in 2016 and he said, we have a lot more to lose, which is really >>Your point. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce and that's been our way to, to balance things out. Yeah. But with cyber, the red line, people are already in banks. So they're addresses are operating below the red line, red line, meaning before we know you're in there. So do we move the red line down because Hey, Sony got hacked the movie because they don't have their own militia. Yeah. If they were physical troops on the shores of LA breaking into the file cabinets. Yeah. The government would've intervened. >>I, I, I agree with you that it creates, it creates tension for us in the us because our, our adversaries don't have the clear delineation between public and private sector here. You're very, very clear if you're working for the government or you work for an private entity, there's no ambiguity on that. And so, so we have different missions in each department. Other countries will use the same cyber capabilities to steal intellectual, you know, a car design as they would to, you know, penetrate a military network. And that creates a huge hazard for us on the us. Cause we don't know how to respond. Yeah. Is that a civil issue? Is that a, a, a military issue? And so, so it creates policy ambiguity. I still love the clarity of separation of, you know, sort of the various branches of government separation of government from, >>But that, but, but bureau on multinational corporation, you then have to, your cyber is a defensible. You have to build the defenses >>A hundred percent. And I will also say that even though there's a clear D mark between government and private sector, there's an awful lot of cooperation. So, so our CSO, Alex toshe is actively involved in the whole intelligence community. He's on boards and standards and we're sharing because we have a common objective, right? We're all working together to fight these bad guys. And that's one of the things I love about cyber is that that even direct competitors, two big banks that are rivals on the street are working together to share security information and, and private, is >>There enough? Is collaboration Tom in the vendor community? I mean, we've seen efforts to try to, that's a good question, monetize private data, you know? Yeah. And private reports and, >>And, you know, like, so at VMware, we, we, I'm very proud of the security capabilities we've built, but we also partner with people that I think of as direct competitors, we've got firewall vendors and endpoint vendors that we work with and integrate. And so cooperation is something that exists. It's hard, you know, because when you have these kind of competing, you know, so could we do more? Of course we probably could, but I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera, you know, and, you know, as the threats get worse, you'll probably see us continue to do more. >>And the governments is gonna trying to force that too. >>And, and the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called quantum processing, calling out. Yeah. Yeah. Quantum, quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. Right. That's not good at all because our whole system is built around these private communications. So, so the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption? So when the day quantum becomes available, we can change them and stay ahead of these quantum people. Well, >>Didn't this just put out a quantum proof algo that's being tested right now by the, the community. >>There's a lot of work around that. Correct. And, and, and this is taking the lead on this, but you know, Google's working on it, VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is like a, it's a, it's a x-ray machine. You know, it's like, it's like a, a, a di lithium crystal that can power a whole ship. Right. It's a really, really, really powerful >>Tool. It's bad. Things will happen. >>Bad things could happen. >>Well, Tom, great to have you on the cube. Thanks for coming. Take the last minute to just give a plug for what's going on for you here at world this year, VMware explore this year. Yeah. >>We announced a bunch of exciting things. We announced enhancements to our, our NSX family, with our advanced load balancer, with our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and zero trust built into everything you do. And that's, that's what we're working on and pushing that further and further. >>Tom Gill, senior vices president head of the networking at VMware. Thanks for coming up for you. Appreciate >>It. Yes. Thanks for having guys >>Always getting the security data. That's killer data and security of the two ops that get the most conversations around dev ops and cloud native. This is the queue bringing you all the action here in San Francisco for VMware. Explore 2022. I'm John furrier with Dave, Alan. Thanks for watching.
SUMMARY :
We'd love seeing the progress and we've got great security Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Yeah, you get first get the VIP badge. It's kind of in all the narratives in, them to get to what the, the stuff that you really want, which is the data that they're, the notion of being defensible. the model was we have a perimeter and everything on one side of the perimeter is dirty, In and it's not even just the right, like, so they're so clever. and systems that the bad guy's scour, the dark web for passwords So the point is the goal of attackers is to get in and stay We don't even go in there. Moving around, nibbling on your ni line, your cookies. So this is where it's going. So for VMs, we do it with the hypervisor, And once you can see that stuff, then you can actually apply. something over It's that, it's the access to the data. It's the future of computing architectures. Here's our mission of VMware is that we wanna make every one of our enterprise customers. And the DPU is sometimes called a So even the opposite, right? And yes. And Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, Pretty much just the infrastructure layer, the cloud provider. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be To get it's more than Bob wire. it's not gonna get into the network really powerful. What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, And some people realize Yeah. And I had a lot of customers that took VM based to private, private, to public, public, back and forth. Remember when we called VMO BS years ago. I mean, we were, I mean, So we can, you know, it's not quite VMO, but it's the same idea. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU And again, this is, this is your wheelhouse. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, And where's the progress bar on that, that paradigm early one at the 10, All the stuff I talked about about reading You know, we talk about the pandemic. But it seems like, you know, CISOs have totally rethought, you know, And I'll argue that the work that we're doing with this, this horizontal And so you gotta get, there's no perimeter. You put the front door of your house, you put a big strong door and a big lock. Then the window's open and the window with a ladder room. Trump's good security We're the room to room people. If I get a password, I still at the keys to the physical goods too. in the cyber domain, in, in, you know, in the actual, well, it is, I mean, you mentioned that, but I mean, mean you look at Ukraine. So the us, we have a policy of, of strategic deterrents where This is the red line conversation I wanna go there. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce And so, so we have different missions in each department. You have to build the defenses on the street are working together to share security information and, Is collaboration Tom in the vendor community? And so cooperation is something that exists. Quantum, quantum computers have the potential to crack any crypto cipher of the attackers and the bad guys? Things will happen. Take the last minute to just give a plug for what's going on So I like to say 0, 0, 0. Thanks for coming up for you. This is the queue bringing you all the action here in San
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Tom Gill | PERSON | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
IBM | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Trump | PERSON | 0.99+ |
Ukraine | LOCATION | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
20,000 | QUANTITY | 0.99+ |
48 hours | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Tom | PERSON | 0.99+ |
nine months | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
two roles | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
north America | LOCATION | 0.99+ |
10% | QUANTITY | 0.99+ |
sixth edition | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
three days | QUANTITY | 0.99+ |
five an hour | QUANTITY | 0.99+ |
each department | QUANTITY | 0.99+ |
nine months ago | DATE | 0.99+ |
one liter | QUANTITY | 0.99+ |
third thing | QUANTITY | 0.99+ |
AJ | PERSON | 0.99+ |
two sets | QUANTITY | 0.99+ |
12th year | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
two ops | QUANTITY | 0.99+ |
Jean Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
250 million credit cards | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
Day two | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
Intel | ORGANIZATION | 0.98+ |
five years ago | DATE | 0.98+ |
LA | LOCATION | 0.98+ |
NSX | ORGANIZATION | 0.98+ |
one customer | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
10 years ago | DATE | 0.98+ |
one story | QUANTITY | 0.97+ |
three pieces | QUANTITY | 0.97+ |
Alan | PERSON | 0.97+ |
10 | QUANTITY | 0.97+ |
zero tickets | QUANTITY | 0.97+ |
one person | QUANTITY | 0.96+ |
Zu | PERSON | 0.96+ |
20 years ago | DATE | 0.96+ |
two big banks | QUANTITY | 0.96+ |
each little piece | QUANTITY | 0.96+ |
VMO | ORGANIZATION | 0.96+ |
John furrier | PERSON | 0.96+ |
one thing | QUANTITY | 0.95+ |
first thing | QUANTITY | 0.95+ |
one side | QUANTITY | 0.94+ |
Advanced Security Business Group | ORGANIZATION | 0.92+ |
one throat | QUANTITY | 0.92+ |
Nandi Leslie, Raytheon | WiDS 2022
(upbeat music) >> Hey everyone. Welcome back to theCUBE's live coverage of Women in Data Science, WiDS 2022, coming to live from Stanford University. I'm Lisa Martin. My next guest is here. Nandi Leslie, Doctor Nandi Leslie, Senior Engineering Fellow at Raytheon Technologies. Nandi, it's great to have you on the program. >> Oh it's my pleasure, thank you. >> This is your first WiDS you were saying before we went live. >> That's right. >> What's your take so far? >> I'm absolutely loving it. I love the comradery and the community of women in data science. You know, what more can you say? It's amazing. >> It is. It's amazing what they built since 2015, that this is now reaching 100,000 people 200 online event. It's a hybrid event. Of course, here we are in person, and the online event going on, but it's always an inspiring, energy-filled experience in my experience of WiDS. >> I'm thoroughly impressed at what the organizers have been able to accomplish. And it's amazing, that you know, you've been involved from the beginning. >> Yeah, yeah. Talk to me, so you're Senior Engineering Fellow at Raytheon. Talk to me a little bit about your role there and what you're doing. >> Well, my role is really to think about our customer's most challenging problems, primarily at the intersection of data science, and you know, the intersectional fields of applied mathematics, machine learning, cybersecurity. And then we have a plethora of government clients and commercial clients. And so what their needs are beyond those sub-fields as well, I address. >> And your background is mathematics. >> Yes. >> Have you always been a math fan? >> I have, I actually have loved math for many, many years. My dad is a mathematician, and he introduced me to, you know mathematical research and the sciences at a very early age. And so, yeah, I went on, I studied in a math degree at Howard undergrad, and then I went on to do my PhD at Princeton in applied math. And later did a postdoc in the math department at University of Maryland. >> And how long have you been with Raytheon? >> I've been with Raytheon about six years. Yeah, and before Raytheon, I worked at a small to midsize defense company, defense contracting company in the DC area, systems planning and analysis. And then prior to that, I taught in a math department where I also did my postdoc, at University of Maryland College Park. >> You have a really interesting background. I was doing some reading on you, and you have worked with the Navy. You've worked with very interesting organizations. Talk to the audience a little bit about your diverse background. >> Awesome yeah, I've worked with the Navy on submarine force security, and submarine tracking, and localization, sensor performance. Also with the Army and the Army Research Laboratory during research at the intersection of machine learning and cyber security. Also looking at game theoretic and graph theoretic approaches to understand network resilience and robustness. I've also supported Department of Homeland Security, and other government agencies, other governments, NATO. Yeah, so I've really been excited by the diverse problems that our various customers have you know, brought to us. >> Well, you get such great experience when you are able to work in different industries and different fields. And that really just really probably helps you have such a much diverse kind of diversity of thought with what you're doing even now with Raytheon. >> Yeah, it definitely does help me build like a portfolio of topics that I can address. And then when new problems emerge, then I can pull from a toolbox of capabilities. And, you know, the solutions that have previously been developed to address those wide array of problems, but then also innovate new solutions based on those experiences. So I've been really blessed to have those experiences. >> Talk to me about one of the things I heard this morning in the session I was able to attend before we came to set was about mentors and sponsors. And, you know, I actually didn't know the difference between that until a few years ago. But it's so important. Talk to me about some of the mentors you've had along the way that really helped you find your voice in research and development. >> Definitely, I mean, beyond just the mentorship of my my family and my parents, I've had amazing opportunities to meet with wonderful people, who've helped me navigate my career. One in particular, I can think of as and I'll name a number of folks, but Dr. Carlos Castillo-Chavez was one of my earlier mentors. I was an undergrad at Howard University. He encouraged me to apply to his summer research program in mathematical and theoretical biology, which was then at Cornell. And, you know, he just really developed an enthusiasm with me for applied mathematics. And for how it can be, mathematics that is, can be applied to epidemiological and theoretical immunological problems. And then I had an amazing mentor in my PhD advisor, Dr. Simon Levin at Princeton, who just continued to inspire me, in how to leverage mathematical approaches and computational thinking for ecological conservation problems. And then since then, I've had amazing mentors, you know through just a variety of people that I've met, through customers, who've inspired me to write these papers that you mentioned in the beginning. >> Yeah, you've written 55 different publications so far. 55 and counting I'm sure, right? >> Well, I hope so. I hope to continue to contribute to the conversation and the community, you know, within research, and specifically research that is computationally driven. That really is applicable to problems that we face, whether it's cyber security, or machine learning problems, or others in data science. >> What are some of the things, you're giving a a tech vision talk this afternoon. Talk to me a little bit about that, and maybe the top three takeaways you want the audience to leave with. >> Yeah, so my talk is entitled "Unsupervised Learning for Network Security, or Network Intrusion Detection" I believe. And essentially three key areas I want to convey are the following. That unsupervised learning, that is the mathematical and statistical approach, which tries to derive patterns from unlabeled data is a powerful one. And one can still innovate new algorithms in this area. Secondly, that network security, and specifically, anomaly detection, and anomaly-based methods can be really useful to discerning and ensuring, that there is information confidentiality, availability, and integrity in our data >> A CIA triad. >> There you go, you know. And so in addition to that, you know there is this wealth of data that's out there. It's coming at us quickly. You know, there are millions of packets to represent communications. And that data has, it's mixed, in terms of there's categorical or qualitative data, text data, along with numerical data. And it is streaming, right. And so we need methods that are efficient, and that are capable of being deployed real time, in order to detect these anomalies, which we hope are representative of malicious activities, and so that we can therefore alert on them and thwart them. >> It's so interesting that, you know, the amount of data that's being generated and collected is growing exponentially. There's also, you know, some concerning challenges, not just with respect to data that's reinforcing social biases, but also with cyber warfare. I mean, that's a huge challenge right now. We've seen from a cybersecurity perspective in the last couple of years during the pandemic, a massive explosion in anomalies, and in social engineering. And companies in every industry have to be super vigilant, and help the people understand how to interact with it, right. There's a human component. >> Oh, for sure. There's a huge human component. You know, there are these phishing attacks that are really a huge source of the vulnerability that corporations, governments, and universities face. And so to be able to close that gap and the understanding that each individual plays in the vulnerability of a network is key. And then also seeing the link between the network activities or the cyber realm, and physical systems, right. And so, you know, especially in cyber warfare as a remote cyber attack, unauthorized network activities can have real implications for physical systems. They can, you know, stop a vehicle from running properly in an autonomous vehicle. They can impact a SCADA system that's, you know there to provide HVAC for example. And much more grievous implications. And so, you know, definitely there's the human component. >> Yes, and humans being so vulnerable to those social engineering that goes on in those phishing attacks. And we've seen them get more and more personal, which is challenging. You talking about, you know, sensitive data, personally identifiable data, using that against someone in cyber warfare is a huge challenge. >> Oh yeah, certainly. And it's one that computational thinking and mathematics can be leveraged to better understand and to predict those patterns. And that's a very rich area for innovation. >> What would you say is the power of computational thinking in the industry? >> In industry at-large? >> At large. >> Yes, I think that it is such a benefit to, you know, a burgeoning scientist, if they want to get into industry. There's so many opportunities, because computational thinking is needed. We need to be more objective, and it provides that objectivity, and it's so needed right now. Especially with the emergence of data, and you know, across industries. So there are so many opportunities for data scientists, whether it's in aerospace and defense, like Raytheon or in the health industry. And we saw with the pandemic, the utility of mathematical modeling. There are just so many opportunities. >> Yeah, there's a lot of opportunities, and that's one of the themes I think, of WiDS, is just the opportunities, not just in data science, and for women. And there's obviously even high school girls that are here, which is so nice to see those young, fresh faces, but opportunities to build your own network and your own personal board of directors, your mentors, your sponsors. There's tremendous opportunity in data science, and it's really all encompassing, at least from my seat. >> Oh yeah, no I completely agree with that. >> What are some of the things that you've heard at this WiDS event that inspire you going, we're going in the right direction. If we think about International Women's Day tomorrow, "Breaking the Bias" is the theme, do you think we're on our way to breaking that bias? >> Definitely, you know, there was a panel today talking about the bias in data, and in a variety of fields, and how we are, you know discovering that bias, and creating solutions to address it. So there was that panel. There was another talk by a speaker from Pinterest, who had presented some solutions that her, and her team had derived to address bias there, in you know, image recognition and search. And so I think that we've realized this bias, and, you know, in AI ethics, not only in these topics that I've mentioned, but also in the implications for like getting a loan, so economic implications, as well. And so we're realizing those issues and bias now in AI, and we're addressing them. So I definitely am optimistic. I feel encouraged by the talks today at WiDS that you know, not only are we recognizing the issues, but we're creating solutions >> Right taking steps to remediate those, so that ultimately going forward. You know, we know it's not possible to have unbiased data. That's not humanly possible, or probably mathematically possible. But the steps that they're taking, they're going in the right direction. And a lot of it starts with awareness. >> Exactly. >> Of understanding there is bias in this data, regardless. All the people that are interacting with it, and touching it, and transforming it, and cleaning it, for example, that's all influencing the veracity of it. >> Oh, for sure. Exactly, you know, and I think that there are for sure solutions are being discussed here, papers written by some of the speakers here, that are driving the solutions to the mitigation of this bias and data problem. So I agree a hundred percent with you, that awareness is you know, half the battle, if not more. And then, you know, that drives creation of solutions >> And that's what we need the creation of solutions. Nandi, thank you so much for joining me today. It was a pleasure talking with you about what you're doing with Raytheon, what you've done and your path with mathematics, and what excites you about data science going forward. We appreciate your insights. >> Thank you so much. It was my pleasure. >> Good, for Nandi Leslie, I'm Lisa Martin. You're watching theCUBE's coverage of Women in Data Science 2022. Stick around, I'll be right back with my next guest. (upbeat flowing music)
SUMMARY :
have you on the program. This is your first WiDS you were saying You know, what more can you say? and the online event going on, And it's amazing, that you know, and what you're doing. and you know, the intersectional fields and he introduced me to, you And then prior to that, I and you have worked with the Navy. have you know, brought to us. And that really just And, you know, the solutions that really helped you that you mentioned in the beginning. 55 and counting I'm sure, right? and the community, you and maybe the top three takeaways that is the mathematical and so that we can therefore and help the people understand And so, you know, Yes, and humans being so vulnerable and to predict those patterns. and you know, across industries. and that's one of the themes I think, completely agree with that. that inspire you going, and how we are, you know And a lot of it starts with awareness. that's all influencing the veracity of it. And then, you know, that and what excites you about Thank you so much. of Women in Data Science 2022.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Nandi | PERSON | 0.99+ |
Carlos Castillo-Chavez | PERSON | 0.99+ |
Simon Levin | PERSON | 0.99+ |
Nandi Leslie | PERSON | 0.99+ |
Nandi Leslie | PERSON | 0.99+ |
NATO | ORGANIZATION | 0.99+ |
Raytheon | ORGANIZATION | 0.99+ |
International Women's Day | EVENT | 0.99+ |
100,000 people | QUANTITY | 0.99+ |
Department of Homeland Security | ORGANIZATION | 0.99+ |
Raytheon Technologies | ORGANIZATION | 0.99+ |
2015 | DATE | 0.99+ |
today | DATE | 0.99+ |
University of Maryland | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Army Research Laboratory | ORGANIZATION | 0.99+ |
Navy | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
pandemic | EVENT | 0.98+ |
millions of packets | QUANTITY | 0.97+ |
55 | QUANTITY | 0.97+ |
Cornell | ORGANIZATION | 0.97+ |
Howard University | ORGANIZATION | 0.97+ |
each individual | QUANTITY | 0.97+ |
about six years | QUANTITY | 0.97+ |
Howard | ORGANIZATION | 0.96+ |
55 different publications | QUANTITY | 0.96+ |
Stanford University | ORGANIZATION | 0.96+ |
One | QUANTITY | 0.96+ |
Unsupervised Learning for Network Security, or Network Intrusion Detection | TITLE | 0.96+ |
University of Maryland College Park | ORGANIZATION | 0.96+ |
Army | ORGANIZATION | 0.96+ |
WiDS | EVENT | 0.95+ |
Women in Data Science 2022 | TITLE | 0.95+ |
Women in Data Science | EVENT | 0.95+ |
Princeton | ORGANIZATION | 0.94+ |
hundred percent | QUANTITY | 0.94+ |
theCUBE | ORGANIZATION | 0.93+ |
CIA | ORGANIZATION | 0.93+ |
Secondly | QUANTITY | 0.92+ |
tomorrow | DATE | 0.89+ |
WiDS | ORGANIZATION | 0.88+ |
Doctor | PERSON | 0.88+ |
200 online | QUANTITY | 0.87+ |
WiDS 2022 | EVENT | 0.87+ |
this afternoon | DATE | 0.85+ |
three takeaways | QUANTITY | 0.84+ |
last couple of years | DATE | 0.83+ |
this morning | DATE | 0.83+ |
few years ago | DATE | 0.82+ |
SCADA | ORGANIZATION | 0.78+ |
top | QUANTITY | 0.75+ |
three | QUANTITY | 0.71+ |
2022 | DATE | 0.7+ |
DC | LOCATION | 0.64+ |
Breaking the Bias | EVENT | 0.52+ |
WiDS | TITLE | 0.39+ |
Sandra Wheatley, Fortinet | Fortinet Security Summit 2021
>> Narrator: From around the globe, it's theCUBE, covering Fortinet Security Summit brought to you by Fortinet. >> Welcome to theCUBE. I'm Lisa Martin. We are live at the Fortinet Championship, the PGA Tour Kickoff to the 2021-2022 FedEx Regular Season Cup. And this is so exciting to be here with Fortinet, to be at an in-person event, and to be talking about a very important topic of cybersecurity. One of our alumni is back with me, Sandra Wheatley is here, the SVP of Marketing, Threat Intelligence, and Influencer Communications at Fortinet. Sandra, it's great to see you. >> You too, Lisa. Thank you for having me. >> This is a great event. >> Yeah, it's awesome, yeah. >> Great to be outdoors, great to see people again, and great for Fortinet for being one of the first to come back to in-person events. One of the things I would love to understand is here we are at the PGA tour, what's the relationship with Fortinet and the PGA Tour? >> Well, first of all, I think the PGA tour is an amazing brand. You just have to look around here and it's extremely exciting, but beyond the brand, there's a lot of synergies between the PGA tour and Fortinet CSR initiatives, particularly around STEM, diversity inclusion, as well as veterans rescaling. And so some of the proceeds from the Fortinet Championship will go to benefit local nonprofits and the local community. So that's something we're very excited about overall. >> Lisa: Is this a new partnership? >> It is a new partnership and we will be the Fortinet Championship sponsor for about the next five years. So we're looking forward to developing this partnership and this relationship, and benefiting a lot of nonprofits in the future. >> Excellent, that's a great cause. One of the things, when you and I last saw each other by Zoom earlier in the summer, we were talking about the cybersecurity skills gap. And it's in its fifth consecutive year, and you had said some good news on the front was that data show that instead of needing four million professionals to fill that gap, it's down to three, and now there's even better news coming from Fortinet. Talk to me about the pledge that you just announced to train one million people in the next five years. >> Absolutely, we're very excited about this. You know, Fortinet has been focused on reducing the skills gap for many years now. It continues to be one of the biggest issues for cybersecurity leaders if you think about it. You know, we still need about 3.1 million professionals to come into the industry. We have made progress, but the need is growing at about 400,000 a year. So it's something that public and private partnerships need to tackle. So last week we did announce that we are committed to training a million professionals over the next five years. We're very excited about that. We're tackling this problem in many, many ways. And this really helps our customers and our partners. If you really think about it, in addition to the lack of skills, they're really tackling cybersecurity surface that's constantly changing. In our most recent FortiGuard's threat report, we saw that ransomware alone went up 10 times over the last year. So it's something that we all have to focus on going forward. And this is our way of helping the industry overall. >> It's a huge opportunity. I had the opportunity several times to speak with Derek Manky and John Maddison over the summer, and just looking at what happened in the first half, the threat landscape, we spoke last year, looking at the second half, and ransomware as a service, the amount of money that's involved in that. The fact that we are in this, as Fortinet says, this work from anywhere environment, which is probably going to be somewhat persistent with the attack surface expanding, devices on corporate networks out of the home, there's a huge opportunity for people to get educated, trained, and have a great job in cybersecurity. >> Absolutely, I like to say there's no job security like cybersecurity, and it is. I mean, I've only been in this industry about, I'm coming up on six years, and it's definitely the most dynamic industry of all of the IT areas that I've worked in. The opportunities are endless, which is why it's a little bit frustrating to see this big gap in skills, particularly around the area of women and minorities. Women make up about 20%, and minorities are even less, maybe about 3%. And so this is a huge focus of ours. And so through our Training Advancement Agenda, our TAA initiative, we have several different pillars to attack this problem. And at the core of that is our Network Security Expert Training or NSC training and certification program. We made that freely available to everybody at the beginning of COVID. It was so successful, at one point we we're seeing someone register every five minutes. And that was so successful, we extended that indefinitely. And so to date, we've had about almost 700,000 certifications. So it's just an amazing program. The other pillars are Security Academy Program, where we partner with nonprofits and academia to train young students. And we have something like 419 academies in 88 countries. >> Lisa: Wow. >> And then the other area that's very important to us is our Veterans Program. You know, we have about 250,000 veterans every year, transfer out of the service, looking for other jobs in the private sector. And so not only do we provide our training free, but we do resume building, mentoring, all of these types of initiatives. And we've trained about 2,000 veterans and spouses, and about 350 of those have successfully got jobs. So that's something we'll continue to focus on. >> That's such a great effort. As the daughter of a Vietnam combat veteran, that really just hits me right in the heart. But it's something that you guys have been dedicated for. This isn't something new, this isn't something that is coming out of a result of the recent executive order from the Biden administration. Fortinet has been focused on training and helping to close that gap for a while. >> That's exactly true. While we made the commitment to train a million people on the heels of the Biden administration at Cybersecurity Summit about two weeks ago, we have been focused on this for many years. And actually, a lot of the global companies that were part of that summit happened to be partners on this initiative with us. For example, we work with the World Economic Forum, IBM, and Salesforce offer our NSC training on their training platforms. And this is an area that we think it's really important and we'll continue to partner with larger organizations over time. We're also working with a lot of universities, both in the Bay Area, local like Berkeley, and Stanford and others to train more people. So it's definitely a big commitment for us and has been for many years. >> It'll be exciting to see over the next few years, the results of this program, which I'm sure will be successful. Talk to me a little bit about this event here. Fortinet is 100% partner driven company, more than 300 or so partners and customers here. Tell me a little bit about what some of the interesting topics are that are going to be discussed today. >> Sure, yeah, so we're delighted to bring our partners and customers together. They will be discussing some of the latest innovations in cybersecurity, as well as some of the challenges and opportunities. We are seeing, you know, during COVID we saw a lot of change with regards to cybersecurity, especially with remote working. So we'll discuss our partnership with LYNX that we just announced. We'll also be talking about some of the emerging technologies like CTNA, 5G, SASE, cloud, and really understanding how we can best help protect our customers and our partners. So it's very exciting. In addition to our Technology Summit, we have a technology exhibition here with many of our big sponsors and partners. So it's definitely going to be a lot of dynamic conversation over the next few days. >> We've seen so much change in the last year and a half. That's just an understatement. But one of the things that you touched on this a minute ago, and we're all feeling this is is when we all had to shift to work from home. And here we are using corporate devices on home networks. We're using more devices, the edge is expanding, and that became a huge security challenge for enterprises to figure out how do we secure this. Because for some percentage, and I think John Maddison mentioned a few months ago to me, at least 25% will probably stay remote. Enterprises have to figure out how to keep their data secure as people are often the weakest link. Tell me about what you guys announced with LYNX that will help facilitate that. >> Well, we're announcing an enterprise grade security offering for people who are working remotely. And the nice thing about this offering is it's very easy to set up and implement, so consumers and others can easily set this up. It also provides a dashboard for the enterprise, IT organization to, they can see who's on the network, devices, everything else. So this should really help because we did see a big increase in attacks, really targeting remote workers. As cyber criminals try to use their home as a foothold into the enterprise. So we're very excited about this partnership, and definitely see big demand for this going forward. >> Well, can you tell me about the go-to market for that and where can enterprises and people get it? >> Well, we're still working through that. I know you'll talk with John later on, he'll have more details on that. But definitely, we'll be targeting both of our different sets of customers and the channel for this. And I definitely think this is something that will, it's something that enterprises are definitely looking for, and there'll be more to come on this over the next few months. >> It's so needed. The threat landscape just exploded last year, and it's in a- >> Sandra: Yeah, absolutely. >> Suddenly your home. Maybe your kids are home, your spouse is working, you're distracted, ransomware, phishing emails, so legitimate. >> Sandra: They do. >> Lisa: But the need for what you're doing with LYNX is absolutely essential these days. >> Sandra: Yeah, these threats are so sophisticated. They're really difficult. And the other thing we did in addition to LYNX was as we got into COVID, we saw that, or the most successful organizations were really using this as an opportunity to invest for the longterm in cybersecurity. We also saw that, and this continues to be the case that, the insider threat continues to be one of the biggest challenges, where an employee will accidentally hit on a phishing email. So we did roll out an infosec awareness training, and we made that free for all of our customers and partners. So we're trying to do everything we can to really help our customers through this demanding time. >> Lisa: Right, what are some of the feedback that you're hearing from customers? I'm sure they're very appreciative of the education, the training, the focus effort from Fortinet. >> Sandra: Absolutely, it's definitely huge. And more and more we're seeing partners who want to work with us and collaborate with us on these initiatives. We've had a really positive response from some of the companies that I mentioned earlier, some of the big global names. And we're very excited about that. So we feel like we have some key initiatives on pillars, and we'll continue to expand on those and bring more partners to work with us over time. >> Lisa: Expansion as the business is growing amazingly well. Tell me a little bit about that. >> Sandra: Yeah, I think, in our last quarter we announced our largest billings growth for many, many years. And so, Fortinet, we're been very fortunate over the last few years, has continued to grow faster than the market. We now have half a million customers, and I think our platform approach to security is really being adopted heavily. And we continue to see a lot of momentum, especially around our solutions like SD-WAN. I think we're the only vendor who provides security in SD-WAN appliance. And so that's been a key differentiator for us. The other thing that's increasingly important, especially with the rollout of 5G is performance. And, you know, Fortinet, from the very beginning, created its own customized ASX or SPU, which really provides the best performance in security compute ratings in the industry. So all of this is really helping us with our growth, and we're very excited about the opportunities ahead. >> Lisa: And last question, on that front, what are some of the things that you're excited about as we wrap up 2021 calendar year and go into 2022? >> Sandra: Well, this been very exciting year for Fortinet. And I think we're in a great position to take advantage of many of the different growth areas we're seeing in this new and changing space. And, you know, we're all on board and ready to take advantage of those opportunities, and really fire ahead. >> Lisa: Fire ahead, I like that. Sandra, thank you so much for joining me today, talking about the commitment, the long standing commitment that Fortinet has to training everybody from all ages, academia, veterans, to help close that cybersecurity skills gap. And such an interesting time that we've had. There's so much opportunity, and it's great to see how committed you are to helping provide those opportunities to people of all ages, races, you name it. >> Sandra: Thank you, Lisa, I really appreciate it. >> Lisa: Ah, likewise. For Sandra Wheatley, I'm Lisa Martin. You're watching theCube at the Fortinet Championship Security Summit. (soft bright music)
SUMMARY :
the globe, it's theCUBE, the PGA Tour Kickoff to the 2021-2022 Thank you for having me. Fortinet and the PGA Tour? And so some of the proceeds for about the next five years. in the next five years. and private partnerships need to tackle. happened in the first half, and it's definitely the in the private sector. and helping to close that gap for a while. on the heels of the Biden administration the results of this program, So it's definitely going to be But one of the things that you And the nice thing about this offering and the channel for this. It's so needed. so legitimate. Lisa: But the need for and this continues to be the case that, appreciative of the education, from some of the companies Lisa: Expansion as the business from the very beginning, the different growth areas and it's great to see I really appreciate it. at the Fortinet Championship
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Sandra | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
LYNX | ORGANIZATION | 0.99+ |
Sandra Wheatley | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
six years | QUANTITY | 0.99+ |
10 times | QUANTITY | 0.99+ |
Derek Manky | PERSON | 0.99+ |
John Maddison | PERSON | 0.99+ |
2022 | DATE | 0.99+ |
2021 | DATE | 0.99+ |
Salesforce | ORGANIZATION | 0.99+ |
last year | DATE | 0.99+ |
100% | QUANTITY | 0.99+ |
last week | DATE | 0.99+ |
one | QUANTITY | 0.99+ |
419 academies | QUANTITY | 0.99+ |
Bay Area | LOCATION | 0.99+ |
One | QUANTITY | 0.99+ |
one million people | QUANTITY | 0.99+ |
first half | QUANTITY | 0.99+ |
FortiGuard | ORGANIZATION | 0.99+ |
second half | QUANTITY | 0.99+ |
more than 300 | QUANTITY | 0.99+ |
about 3% | QUANTITY | 0.99+ |
88 countries | QUANTITY | 0.99+ |
a million professionals | QUANTITY | 0.99+ |
about 20% | QUANTITY | 0.98+ |
half a million customers | QUANTITY | 0.98+ |
Fortinet Championship Security Summit | EVENT | 0.98+ |
Cybersecurity Summit | EVENT | 0.98+ |
four million professionals | QUANTITY | 0.98+ |
Stanford | ORGANIZATION | 0.98+ |
World Economic Forum | ORGANIZATION | 0.98+ |
Biden | ORGANIZATION | 0.98+ |
last quarter | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.97+ |
Fortinet Championship | EVENT | 0.97+ |
fifth consecutive year | QUANTITY | 0.97+ |
2021-2022 FedEx Regular Season Cup | EVENT | 0.97+ |
about 3.1 million professionals | QUANTITY | 0.97+ |
Fortinet Security Summit | EVENT | 0.96+ |
about 400,000 a year | QUANTITY | 0.96+ |
about 350 | QUANTITY | 0.96+ |
about 250,000 veterans | QUANTITY | 0.96+ |
Vietnam | LOCATION | 0.95+ |
last year and a half | DATE | 0.95+ |
Fortinet Security Summit 2021 | EVENT | 0.94+ |
a million people | QUANTITY | 0.94+ |
first | QUANTITY | 0.94+ |
three | QUANTITY | 0.94+ |
Sandra Wheatley and Rob Rashotte, Fortinet
(upbeat music) >> Welcome to this CUBE Conversation, I'm Lisa Martin. I've got two guests from Fortinet with me next talking about an very interesting topic that's something that always piques my interest, cybersecurity, and some of the things going on with respect to that. Sandra Wheatley joins us the SVP of marketing, threat intelligence and influencer communications at Fortinet. Sandra, it's great to see you again. >> Thank you, Lisa. I'm delighted to be here today. >> Lisa: Good and Rob Rashotte is here as well, vice-president, global training and technical field enablement at Fortinet. Rob welcome to the program. >> Hi, great to meet you Lisa. Nice to be here. >> Likewise. So since I last saw Fortinet we've had such a challenging year as we all know, that's an understatement, but one of the things that happened so quickly was the distribution of the workforce. And there were already preexisting gaps in IT Visibility and teams being siloed, security teams being siloed as well exacerbated distinct cybersecurity skills gap. So Sandra I want to start with you. Talk to us about what's going on with the cybersecurity skills gap and how it's impacting organizations today. >> Thank you, Lisa. While the cybersecurity skills gap continues to be one of the biggest challenges facing security organizations today, as you know, the cybersecurity space is very dynamic. It's constantly changing and we saw this even through COVID with more people working from home or being educated from home. Cyber adversaries are using remote workers as a way into the enterprise network. And so security organizations today are facing a lot of complexity. They deal with billions of alerts that come in every day and a lot of these have to be managed manually and they just don't have the professionals to keep up with that. So it continues to be a big issue facing organizations. We have seen some progress about a year ago. It was estimated that we would need 4 million professionals come into the industry to close the gap. We are now at probably a little bit over 3 million. So there is progress being made but we still have a long way to go. >> Yeah, good progress there. But what I mean, one of the things that we saw so quickly was with the distribution center was suddenly, there were tons of trusted devices that were off the network perimeter where all these keep going, "Use your own device at home until we can get you something provisioned on the network." So huge challenge that was almost like a light switch for people in any industry. Rob, talk to me from your perspective the ongoing cybersecurity skills gap. What are some of the things that you were seeing through your lens? >> Yeah, well, I mean it has certainly changed our focus over the last year with the pandemic and the change in workforce and so on. And I think as a cybersecurity vendor, a lot of the times when we talk about training and the skills gap we often tend to think pretty quickly about engineers and technical training and like this has really opened up our eyes too. We need to really broaden our scope when we're talking about training and closing the skills gap, because it's a lot more than just engineers. So we've had to really focus more on really anyone sitting in front of a computer screen and ensure that programs are available for people that are working from home that need to understand, the fact that security is just as big an issue if you're working from home or working from the office. So it's really broadened our scope in terms of who we're delivering training to and within a number of our programs, actually, that has happened. When we're dealing with we have a lot of academic partners that we deliver training with them. And one thing that's happened there is we we've traditionally dealt with engineering schools within our academic partners but now we're starting to see a lot of business schools coming and talking to us about delivering training within MBA programs and so on. So that business leaders can start understand, the need to be addressing cybersecurity in the boardroom for example, not just within the it department. So it's I guess the one thing I would say is it's really broadened our scope in terms of who the audience is for cybersecurity and the skills gap is a, you know it impacts a lot of different areas in the organization. >> Yeah, you brought up a great point there that elevation of security to the board level is critical. As we saw like big spikes and things like Ransomware last year. Ransomware getting much more sophisticated kind of playing on people's concerns for buzzwords like COVID-19 for example, and I talked to a lot of organizations where security is at the board level but the talent gap is another challenge. Sandra talk to us about what Fortinet is doing from a partnership perspective to help shrink that gap. >> Well, it's interesting because if you were to do a survey of people about where the responsibility lies to train more professionals for the industry, you'll see a split about 40% of people feel like academia should be providing the training and the curriculum to bring more professionals into the industry. And then others feel like it's a mix between corporate private public partnerships. And that's something that Fortinet believes in. We are tackling this issue on multiple fronts. We recently launched our TAA initiative or our Training Advancement Agenda, and a lot of the pro programs that Rob manages are part of that agenda like our free NSE training, our security academies, but we're also working with a lot of global partners, corporate partners like Salesforce, and IBM. We're also working with the World Economic Forum on this initiative because we really believe it's a joint effort to really make a difference. And so, for example, with Salesforce we provide some of our curriculum and training for free on their training platform, the same with IBM. And we'll continue to scale these partnerships because with these partners, we can reach more people and accelerate the impact that we can have overall. >> Absolutely that ability to expand it especially as we saw such a change in the cyber threat landscape last year as you said, Sandra you've made great progress needing, you know, a deficit of 4 million folks down to 3 million, but also looking at the opportunity to try to find more folks leveraging partners and to rubs point elevating the conversation or expanding that scope. This isn't just a problem for IT and security folks. This is a challenge across the organization that the board needs to be focused on because we've seen in this rapidly changing last year organizations and enough peril in trying to pivot their businesses. And then you add on some of the cyber threats. Rob can you talk a little bit more about the TAA initiative? I know that about your Network Security Expert program NSE program, you guys also do FortiVet program. Tell us a little bit about some of those programs and maybe some of the things that you've done to broaden the scope during the last year. >> Yeah, it certainly can. I mean, there's a number of programs that make up the agenda and you know we've widened the scope in terms of the audiences that we're looking at. But also as Sandra mentioned, trying to expand our reach as ordinary, obviously we have a reach into our partners and our ecosystem, but the ecosystem of the IBM's and the world economic forums and so on go far beyond our reach. But one of the things that we were able to do as a company almost exactly a year ago, we made the conscious decision that the training curriculum that we've built, we wanted to make it available to as many people as we possibly could. So we we've made approximately 400 hours worth of cybersecurity training available to anyone that wants to sign up and take the training in self-paced format, where they want to take it, when they want to take it. So that was a big commitment on our part and that training continues to be free today and we'll keep it free until we start to see the skills gap closed but that that has resulted I guess it was about a month or two ago when we were tracking numbers that we've exceeded over a million registrations for that training, which really was validation to us that the demand for this training is massive. So that's helped us expand our reach but that training as well we're making it available for free, but we have all sorts of different types of partners who are taking that training and making it three free through their learning portals as well. So it's really expanded the reach in that way. You know, another area that we've really focused on is partnering with nonprofits who are representing underrepresented groups. So you mentioned the veterans program that's been a program we've had for quite a while now, but we've looked at that program and thought, well, you know, we can definitely replicate our efforts there and look at other groups as well and start to see how we can partner with different NGOs to really address the diversity and inclusion, within the cybersecurity industry. 'Cause, you know, I think one thing that's interesting here is because of the skill shortage, a lot of hiring managers have had to start to look at recruiting through non traditional streams. And that that can be, you know, looking at if we have policies that say, we must hire people with four year degrees. Well, maybe we want to take a look at that and see well is that really necessary for all the jobs that we're looking at? Maybe we could look at shorter programs even high school students but then also looking at underrepresented groups it is a great way for us to take a look at this skills gap in cybersecurity and align it with our diversity and inclusion initiatives, internally within our organizations and see how we can bring that to bear on problem and really start to have the same time, create a much more diverse workforce within cybersecurity while we're trying to close that skills gap. >> I love that what a great opportunity to expand upon that. I wanted to ask you just really quickly, Rob she said 400 hours of free cyber training available over a million registrations so far. You're right, that definitely shows the demand. I'm curious when we think of backgrounds we think are these, you know need to be IT folks. Is that curriculum broad enough so that somebody with a marketing degree or somebody that doesn't have a degree could kind of get in on level one and start learning their way up the security stack? >> Yeah, it is a very broad scope. When we look at the catalog, it is multiple levels. And in fact our network security expert program it's an eight level program. And the first couple of levels of that program are applicable to anyone that needs an awareness of cybersecurity and the issues. So, yeah, it's perfect. And `in fact the level one of that program is something that we've integrated into a new service offering which is our Cybersecurity Awareness Program that companies can implement internally to provide that base level of cybersecurity awareness to all of their employees. And then as you go up to level two, three, four and five, and so on, it gets more and more technical right up to the NSE level or we're talking about, you know, architects engineers are developing very large critical cyber security infrastructures. >> Lisa, you bring up a very important point that I'd like to make a comment on. There's this misconception that you need a degree in Computer Science or some other technical degree to be in cyber security. And that's absolutely not the case. In fact, half the people in cybersecurity don't have a degree in any Computer Science program, et cetera, but you know there's a lot of skillsets and backgrounds that really map well to cybersecurity. And it's a very broad industry. There was new roles coming all of the time. So I would encourage people to not let that be a barrier to getting into this industry. And in fact our Veteran's program has been extremely successful because people coming out of the defense forces have a lot of the skills that match very well to cyber security like attention to detail, situational awareness, the ability to work under pressure. So it's definitely a misconception that the industry needs to correct. >> I couldn't agree more, especially as the daughter of a Vietnam Combat Veteran and I love what you guys are doing with veterans but you're right. There's so many other skills that people have that are so transportable and transferable that, and it's such an exciting industry. I mean, we all have a million devices scattered around. I think with those new Apple tags that if I put one on my dog's collar, my dog's going to be a connected device. There's so many opportunities to learn but there's also more exposure. The more people that have different backgrounds I think just that with that thought diversity alone, organizations in any industry can benefit. Sandra talk to us about how partners are taking some of these programs and rolling them into their own to help kind of open that door wider as you say, to make sure that barrier isn't there and also get more folks aware of what they can learn. >> Yeah, the encouraging thing is I just see a lot more creativity around this issue. If you think about it, the lack of diversity in IT has been a challenge for everyone that the issue in cybersecurity is just a manifestation of that. And one of the reasons is that it's particularly cybersecurity. A lot of people don't understand how to get into the industry, or they have a lack of awareness about the different types of roles. And we see this in particular with women and young females as well as underserved minority groups. In fact, the veterans program is one way to bring more of that diversity into the industry. And if you think about it today, women make up about 24%. I think it's single digits for underrepresented groups. So we have a huge opportunity there. And I think somehow working with our partners we're doing a lot of different things. Not only are we providing our curriculum and our training and the technical support, but we're also done a lot of work around mapping roles and the steps you need to take to, to achieve those roles. So we've created that for different roles, and we've shared that with some of our training partners and they provide that information on their training platforms. We also regularly have done a lot of different podcasts and interviews with women and minorities have gone through the industry and been very successful talking about how they did that and how they got there. We're working with lots of nonprofits like Women in Cybersecurity speaking to people out there providing them the support. So it's a multi-phase approach. And I do think that private industry need to be doing things like creating entry level kinds of roles to bring more people in the industry and recruit differently. But the good news is there's a huge amount of awareness around this, and you definitely see companies doing a lot more, as well as our partners. >> Well if I could just touch on something there, well Sandra is talking about the different career roles and so on. The industry can get pretty complicated pretty quickly when we're talking about different roles. And there's a lot of buzzwords. And you know when people are looking at this and say, well, how do I even get into this industry? It sounds very technical complicated. And, you know, there are a number of different career patching tools that you can find out there around cyber security but when there's too many of those that even gets confusing. So the career paths that we've developed, we've done that in conjunction with NICE and there's an initiative called the NICE Framework which stands for National Initiative for Cyber Security Education. And so the pathways that we've developed map to that. So, you know, that's one thing I'd like to encourage other organizations to make sure that we're all following that framework so that as we're providing these career paths to people we're using the same terminology. We're using the same titles and career paths and so on. So it just makes it a little bit more understandable for people to pick a path that they want and then start their journey. >> I also think exposing students earlier in their education about cyber security is really important. In fact, we're just released a book called "Cyber Safe" and it's targeting elementary school children and their parents and making them more aware of cybersecurity, the risks, how they should behave online. It talks about cyber bullying and it also helps has guidance in there for parents. And this is a book that we're making freely available to underserved schools and it can easily be accessed online. We've had great reviews, but it's all part of our TAA efforts to educate and make people more aware about the opportunities on the industry overall. >> I love that, Sandra our SVP of marketing. Is there a URL that you can give our audience where they can find that free resource? >> Yes, you can find that I believe on our NSE training page. You can just go to fortinet.com NSE and or TAA and you will find information about how to get the book. >> Excellent so fortinet.com search TAA or NSE you'll find that information. I'm going to check that out myself 'cause maybe you know, for adult children of parents who also need some cybersecurity help I think I might check that out for myself. >> You can (indistinct) copy Lisa. >> Thank you, excellent. It's been great talking to you guys. This is such an interesting topic. I love the efforts that Fortinet is doing to close those gaps and also what you're doing to bridge that with the diversity and inclusion efforts brought out. That's a great effort, Sandra, Rob thank you for joining me today. >> Thank you, Lisa. >> Thank you, Lisa >> For Sandra Wheatley and Rob Rashotte. I'm Lisa Martin. You're watching this CUBE conversation with Fortinet. (gentle music)
SUMMARY :
Sandra, it's great to see you again. I'm delighted to be here today. and technical field Hi, great to meet you Lisa. but one of the things of the biggest challenges one of the things that we saw so quickly and the skills gap is a, you know and I talked to a lot of organizations and the curriculum to that the board needs to be and start to see how we can so that somebody with a marketing degree of cybersecurity and the issues. that the industry needs to correct. and I love what you guys and the steps you need to take to, So the career paths that we've developed, of cybersecurity, the risks, Is there a URL that you and you will find information I'm going to check that out myself It's been great talking to you guys. For Sandra Wheatley and Rob Rashotte.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Rob Rashotte | PERSON | 0.99+ |
Sandra Wheatley | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Sandra | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Rob | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
400 hours | QUANTITY | 0.99+ |
Salesforce | ORGANIZATION | 0.99+ |
Rob Rashotte | PERSON | 0.99+ |
last year | DATE | 0.99+ |
NICE | ORGANIZATION | 0.99+ |
four year | QUANTITY | 0.99+ |
two guests | QUANTITY | 0.99+ |
Apple | ORGANIZATION | 0.99+ |
National Initiative for Cyber Security Education | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
COVID-19 | OTHER | 0.98+ |
NSE | ORGANIZATION | 0.98+ |
one way | QUANTITY | 0.98+ |
approximately 400 hours | QUANTITY | 0.98+ |
a year ago | DATE | 0.98+ |
4 million professionals | QUANTITY | 0.98+ |
billions of alerts | QUANTITY | 0.97+ |
over 3 million | QUANTITY | 0.97+ |
five | QUANTITY | 0.96+ |
about 24% | QUANTITY | 0.96+ |
about 40% | QUANTITY | 0.96+ |
pandemic | EVENT | 0.96+ |
over a million registrations | QUANTITY | 0.96+ |
Cyber Safe | TITLE | 0.96+ |
about a month | DATE | 0.94+ |
World Economic Forum | ORGANIZATION | 0.93+ |
4 million folks | QUANTITY | 0.93+ |
over a million registrations | QUANTITY | 0.93+ |
NICE Framework | TITLE | 0.92+ |
Fortinet | PERSON | 0.91+ |
four | QUANTITY | 0.9+ |
first couple | QUANTITY | 0.9+ |
single | QUANTITY | 0.88+ |
one thing | QUANTITY | 0.88+ |
two ago | DATE | 0.88+ |
a million devices | QUANTITY | 0.88+ |
level one | QUANTITY | 0.85+ |
Nirav Shah and Peter Newton, Fortinet | CUBE Conversation, March 2021
(ethereal music) >> Welcome to the special Cube Conversation. I'm John Furrier, your host of "The Cube" here in Palo Alto, California. We've got two great remote guests here having a conversation around security, security convergence with platforms around networking and security with cybersecurity at an all time high, the need for understanding how to manage the breaches how to understand them, prevent them, everything in between cybersecurity and data are the number one conversation happening in the world today. We got two great guests, we've got Nirav Shah, VP of products at Fortinet and Peter Newton's senior director of products at Fortinet. The product leaders in the hottest cybersecurity company. And guys, thanks for coming on this Cube Conversation. >> Thanks for having us. >> Thank you, John. >> So last month or so I talked to John Madison about the Fortinet new release, FortiOS 7.0, as well as highlighting the convergence that's going on between the platforms around companies trying to consolidate and or manage or grow and build, converting networking and security together. Seeing that happening in real time, still doesn't change the underpinnings of how the internet works, and how these companies are structured. But the need for security is at an all time high. Talk about the impact to the customer. Do you guys have the keys to the kingdom here, product group? What is the killer product? What are customers doing? Give us the overview of why there's such a big need for the security platforms right now. >> Yeah, absolutely John. So if you see today's environment, we have seen working from anywhere it's become normal. And as part of that, we have seen so many different network edges. At the same time, they have different devices that they're using from anywhere. So what's important is as users have different devices, different users and applications that they're consuming from Cloud, we have to make sure that we provide security across the endpoint, across all network edges, and going to the Cloud compute. And for that kind of approach, you cannot have point products provide the visibility control and management. You need to have a comprehensive cybersecurity platform, which gives you security from that endpoint, to the edge, to the user, so that you have a simple but effective management and have a solid security in place to get that working from anywhere in a much more better user experience way. And that's exactly Fortinet describes as the security fabric platform. >> It's interesting not to kind of go on a tangent here, but to illustrate the point is, if you look at all the cyber security challenges that we're facing globally, especially here in the United States, the public private partnerships are increasing. We're seeing more public sector, commercial integration, the role of data. We've covered this on SiliconANGLE and many other cube interviews, especially with you guys. And there's all this kind of new approaches. Everyone's trying everything. They're buying every product that's out there, but now there's like overload. There's too much product. And that the obvious thing that's becoming clear, as cloud-scale, the evolution of this new edge environment. And so with that becomes the importance two trends that you guys are participating in. I want to get your thoughts on this because that's called SASE and SD-WAN. We know SD-WAN, but SASE stands for Secure Access Service Edge. That's I think Gartner made that term up or someone made that term up, but that's a new technology. And you've got SD-WAN, these are traditionally had been like edge for like branch offices. Now evolve now as pure network edges than a distributed computing environment. What's so important about these two topics. Nirav take us through the changes that are happening and why it's important for enterprises to get a handle on this >> Yeah John. So, as you said, SASE, Secured Access Services Edge. Really the foundation of that topic is the convergence of networking and security. And as you mentioned, Fortinet has been doing a lot of innovation in this area, right? Six years back, we pioneered the convergence of security and networking with security SD-WAN but what's happening now with the SASE is, as that working from anywhere continues to remain the dominant trend, users are looking for a Cloud-Delivered Security. And that's what Fortinet recently announced, where we can provide the most comprehensive Cloud-Delivered Security for remote users. For thin edge. You can still, anytime access from any device. To give you an example, now, our remote users, they are still at home or they can be branch of one user, but still have that always on threat protection with the consistent security given in the Cloud. So they don't have to go anymore from the branch or data center, but have a direct connectivity to the Cloud Security before they access SaaS application. That's what one of the SASE trend is. Second thing, John we are observing is users are now, as they are going back to the hybrid workforce, they are looking for a thin edge right? To your point of an edge, edge is still intelligent and a very important but there is an interesting architectural shift of, can I just use an intelligent networking there move my CapEx to OPEX and have security in Cloud? That unified security, unified policy is again becoming important. That's what SASE-- >> Okay, so I like this Cloud-Delivered Security. This is a hybrid workforce you're addressing with this marketplace, that's clear. Hybrid is a everywhere, hybrid cloud, hybrid workforce, hybrid events are coming. I mean, we love covering events physically but also now virtual. Everything's impacted by the word hybrid and Cloud. But talk about this thin edge. What do you mean by that? I mean I think thin edge, I think thin clients, the old trend. What is thin edge mean? >> Yeah, so there're different organizations are looking at the architecture in a different way. Some organizations are thinking about having a very simple branch where it is used for modern networking technologies, while security has been shifted to the Cloud deliver. What happens with this model is, now they are relying more into technologies like SD-WAN on edge to provide that intelligence steering, while everything in the security is being done in a Cloud compute way for both remote users and thin edge environment. Now the good news here is, they don't have to worry about the security patching, or any of those security capabilities. It is all done by Fortinet as they go and use the SaaS applications performance >> I want to come back and drill down on that but I want to get Peter in here in the Zero Trust equation because one of the things that comes up all the time with this edge discussion is network access. I mean, you go back to the old days of computing, you had edge log in, you'd come in, radius servers, all these things were happening, pretty simple cut paradigm. It's gotten so complicated now, Peter. So Zero Trust is a hot area. It's not only one of the things but it's a super important, what is Zero Trust these days? >> Zero Trust is indeed a very hot term because I think part of it is just it sounds great from a security standpoint, Zero Trust, you don't trust anyone, but it really comes down to a philosophical approach of how do you address the user's data applications that you want to protect? And the idea of Zero Trust and really what's driving it is the fact that as we've been talking, people are working remotely. The perimeter of the organization has dissolved. And so you no longer can afford to have a trusted internal zone and an untrusted external zone. Everything has to be "Zero Trust." So this means that you need to be authenticating and verifying users and devices on a repeat and regular basis, and you want to when you're bringing them on and giving them access to assets and applications, you want to do that with as granular of control as possible. So the users and devices have access to what they need, but no more. And that's kind of the basic tenets of Zero Trust. And that's what, it's really about prioritizing the applications and data, as opposed to just looking at, am I bringing someone into my network. >> God, the concept of Zero Trust, obviously hot. What's the difference between Zero Trust Access and Zero Trust Network Access, or as people say ZTA versus ZTNA? I mean, is there a nuance there? I mean, what's the difference between the two? >> That's actually a really good question because they both have the Zero Trust in the name. ZTNA is actually a specific term that a Gardner created or other analyst I should say, created 10 years ago. And this refers specifically to controlling application to controlling access to applications. whereas Zero Trust, overall Zero Trust access deals with both users and devices coming on to networks, how are you connecting them on? What kind of access are you giving them on the network? ZTNA is specifically how are you bringing users and connecting them to applications? Whether those applications are on premise or in the Cloud. >> So what the NA is more like the traditional old VPN model connecting users from home or whatever. Just connecting across the network with user to app. Is that right? >> That's actually a really good insight, but ironically the VPN clinical benefits of this are actually an outgrowth of the ZTNA model because ZTA doesn't differentiate between when you're on network or off network. It creates a secure tunnel automatically no matter where the user is, but VPN is all just about creating a secure tunnel when you're remote. ZTNA just does that automatically. So it's a lot easier, a lot simpler. You get a hundred percent compliance and then you also have that same secure tunnel even when you're "on a safe network" because with Zero Trust, you don't trust anything. So yes it really is leading to the evolution of VPN connectivity. >> So Nirav I want to get back to you on tie that circle back to what we were talking about around hybrid. So everyone says everything's moving to the Cloud. That's what people think. And Cloud ops is essentially what hybrid is. So connect the dots here between the zero trust, zero trust A and NA with the move to the hybrid cloud model. How does that, how does it, what's the difference between the two? Where's the connection? What's the relevance for your customers and the marketplace? >> Yeah, I think that again goes back to that SASE framework where ZTNA plays a huge role because John, we talked about when users are working from anywhere in this hybrid workforce, one of the important thing is to not give them this implicit trust right? To the applications, enabling the explicit trust is very important. And that is what ZTNA does. And the interesting thing about Fortinet is we provide all of this part of FortiOS and users can deploy anywhere. So as they are going to the Cloud-Delivered Security, they can enable ZTNA there so that we make sure this user at what time, which application they're accessing and should we give them that access or not. So great way to have ZTNA, SASE, everything in one unified policy and provide that anytime access for any device with a trusting place. >> Okay, real quick question to you is, what's the difference between SASE, Secure Access Service Edge, and SD-WAN? Real quick. >> Yeah, so SD-WAN is one of the core foundation element of SASE, right? So far we talked about the Cloud-Delivered Security, which is all important part of the security of the service. SASE is another element, which is a networking and a service where SD-WAN plays a foundation role. And John that's where I was saying earlier that the intelligent edge modern technology that SD-WAN provides is absolutely necessary for a successful SASE deployment, right? If users who are sitting anywhere, if they can't get the right application steering, before they provide the Cloud-Delivered Security, then they are not going to get the user experience. So having the right SD-WAN foundation in that edge, working in tandem with the Cloud-Delivered Security makes a win-win situation for both networking and security teams. >> So Peter, I want to talk to you. Last night I was on a chat on the Clubhouse app with some cybersecurity folks and they don't talk in terms of "I got ZTNA and I got some SASE and SD-WEN, they're talking mostly about just holistically their environment. So could you just clarify the difference 'cause this can be confusing between Zero Trust Network Access ZTNA versus SASE because it's kind of the same thing, but I know it's nuance, but, is there a difference there? People get confused by this when I hear people talking 'cause like they just throw jargon around and they say, "Oh, with Zero Trust we're good. What does that even mean? >> Yeah, we get a lot of that when talking with customers because the two technologies are so complimentary and similar, they're both dealing with security for remote workers. However sassy is really dealing with that kind of firewall in the Cloud type service, where the remote user gets the experience and protection of being behind a firewall, ZTNA is about controlling the application and giving them that secure tunnel to the application. So they're different things one's kind of that firewall and service, security and service, even networking in a service. But ZTNA is really about, how do I have the policies no matter where our user is, to give them access to specific applications and then give them a secure tunnel to that application? So very complimentary, but again, they are separate things. >> What's the landscape out there with competitive because has there products, I mean you guys are product folks. You'll get the product question. Is it all kind of in one thing, is this bundled in? Do you guys have a unique solution? Some people have it, they don't. What's the marketplace look like from a product standpoint? >> Yeah. So John, that starts back to the platform that we talked about, right? Fortinet always believes in not to develop a point product, but doing organic development which is part of a broader platform. So when we look at the thing like SASE, which required a really enterprise grade networking and security stack, Fortinet has organically developed them SD-WAN, we are a leading vendor, for the Gartner magic quadrant leader there, network firewall, including whether they deployed on Cloud, on-prem or a segmentation. We are a leader there. So when you combine both of them and ZTNA is part of it, there is only handful of vendor you will see in the industry who can provide the consistent security, networking, and security together and have that better user experience for the single management. So clearly there's a lot of buzz John, about a lot of vendors talk about it. But when you go to the details and see this kind of unified policy of networking and security, Fortinet is emerging as a leader. >> Well I always like talking the experts like you guys on this topic. And we get into the conversations around the importance under the hood. SASE, SD-WEN, we've been covering that for a long time. And now with Zero Trust becoming such a prominent architectural feature in Cloud and hybrid, super important under the hood. At the end of the day though, I got to ask the customers question, which is, "what's in it for me? "I care about breaches. "I don't want to be breached. "The government's not helping me over the top. "I got to defend myself. "I have to put resources in place, it's expensive, "and nevermind if I get breached." The criticality of that alone, is a risk management discussion. These are huge table. These are huge stakes and the stakes are high. So what I care about is are you going to stop the breaches? I need the best security in town. What do you say to that? >> Yeah this goes back to the beginning. We talked about consistent certified security, right John. So yes a SASE model is interesting. Customers are going to move to Cloud, but it's going to be a journey. Customers are not going Cloud first day one. They are going to take a hybrid approach where security is required in a segment, in an edge and on the Cloud. And that's where having a solid security in place is a number one requirement. And when you look at the history of Fortinet, over the last 20 years, how we have done, with our FortiGuard Labs, our threat intelligence and ability for us to protect over 450,000 customers, that's a big achievement. And for us to continue to provide that security but more importantly, continue to go out, and do a third-party certification with many organization to make sure no matter where customers are deploying security, it is that same enterprise grade security deployment. And that's very important that we talk to our users to make sure they validate that. >> Peter would weigh in on this. Customers don't want any breaches. How do you help them with the best security? What's your take on that? >> Well, to kind of reiterate what Nirav said earlier, we really believe that security is a team sport. And you do need best in class products at each individual element, but more importantly you need those products we talking together. So the fact that we have industry leading firewalls, the fact that we have industry-leading SD-WAN, we've got industry leading products to cover the entire gamut of the end point all the way email application, Cloud, all these products while it's important that they're, third-party validated as Nirav was mentioning, it's more important that they actually talk together. They're integrated and provide automated actions. Today's cyber security moves so fast. You need that team approach to be able to protect and stop those breaches. >> Well, you guys have a great enterprise grade solution. I got to say, I've been covering you guys for many years now and you guys have been upfront, out front on the data aspect of it with FortiGuards. And I think people are starting to realize now that data is the key, value proposition is not a secret anymore. Used to be kind of known for the people inside the ropes. So congratulations. I do know that there's a lot action happening. I want to give you guys a chance to at the end of this conversation now to just put a plug in Fortinet because there's more people coming into the workforce now. Post pandemic, young people with computer science degrees and other degrees that want to go into career with cybersecurity, could you guys share both your perspective on for the young people watching or people re-skilling, what opportunities there are from a coding standpoint, and or from say an analyst perspective. What are some of the hot openings? 'cause there are thousands and thousands of jobs give a quick plug for Fortinet and what openings you guys might have. >> Well, certainly in the cyber industry, one of the major trends we have is a work place shortage. There are not enough trained professionals who know about cybersecurity. So for those who are interested in retooling or starting their career, cybersecurity is an ongoing field. It's going to be around for a long time. I highly encourage those interested, come take a look at Fortinet. We offer free training. So you can start from knowing nothing to becoming certified up to a security architect level, and all those, all that training is now available for free. So it's a great time to star, great time to come into the industry. The industry needs you >> Any particularly areas, Peter you see that's like really jumping off the page. >> Well, it's hybrid, knowing Cloud, knowing on-prem, knowing the traffic, knowing the data on the applications, there's just so much to do. >> You're the head of product, you've got all, probably a ton of openings but seriously young people trying to figure out where to jump in, what are the hot areas? Where can people dig in and get retrained and or find their career? >> Yeah, no, I think to reiterate what Peter said, right? The program that Fortinet has built, LSE one, two, three which is free available, is a great foundation. Because that actually goes into the detail of many topics we touched upon. Even though we are talking about SD-WAN, SASE, ZTNA, fundamentally these are the networking and security technologies to make sure users are able to do the right work in the user experience. And that will be really helpful to the young people who are looking to learn more and go into this area. So highly encouraged to take those training, reach out to us. We are there to provide any mentorship, anything that is required to help them in that journey. >> Anything jump off the page in terms of areas that you think are super hot, that are in need. >> Certainly there's convergence of networking and security. There is a growing need of how and what is Zero Trust is? and how the security is applied everywhere. Definitely that's a topic of mine for a lot of our customers, and that's an area, it's a good thing to gain more knowledge and utilize it. >> Nirav and Peter, thank you for coming on. You guys are both experts and the leaders at Fortinet, the product team. The need for security platform is an all time high consolidating tools into a platform. More tools are needed and there's new tools coming. So I'm expecting to have more great conversations as the world evolves. Certainly the edge is super important. Thanks for coming on, appreciate it. >> Thanks for having us. >> Okay, Cube Conversation on security here in the Palo Alto studios. I'm John furrier. Thanks for watching. (ethereal music)
SUMMARY :
in the world today. Talk about the impact to the customer. to the user, so that you have a simple And that the obvious thing So they don't have to go the word hybrid and Cloud. are looking at the architecture here in the Zero Trust equation So the users and devices have access God, the concept of Zero Trust in the name. Just connecting across the of the ZTNA model because So connect the dots here So as they are going to the Okay, real quick question to you is, that the intelligent because it's kind of the same of firewall in the Cloud type service, What's the landscape So John, that starts back to the platform and the stakes are high. in an edge and on the Cloud. How do you help them So the fact that we have that data is the key, one of the major trends we really jumping off the page. knowing the data on the applications, Because that actually goes into the detail of areas that you think are and how the security and the leaders at here in the Palo Alto studios.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Fortinet | ORGANIZATION | 0.99+ |
Peter | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Nirav Shah | PERSON | 0.99+ |
March 2021 | DATE | 0.99+ |
thousands | QUANTITY | 0.99+ |
John Madison | PERSON | 0.99+ |
Nirav | PERSON | 0.99+ |
Peter Newton | PERSON | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
two technologies | QUANTITY | 0.99+ |
Zero Trust | ORGANIZATION | 0.99+ |
United States | LOCATION | 0.99+ |
Palo Alto, California | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
ZTNA | TITLE | 0.99+ |
both | QUANTITY | 0.99+ |
SASE | TITLE | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Today | DATE | 0.99+ |
over 450,000 customers | QUANTITY | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
two great guests | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
two topics | QUANTITY | 0.98+ |
Second thing | QUANTITY | 0.98+ |
first day | QUANTITY | 0.98+ |
FortiGuards | ORGANIZATION | 0.97+ |
Six years back | DATE | 0.97+ |
Cloud | TITLE | 0.97+ |
FortiOS 7.0 | TITLE | 0.97+ |
Last night | DATE | 0.97+ |
last month | DATE | 0.97+ |
today | DATE | 0.97+ |
OPEX | ORGANIZATION | 0.96+ |
one user | QUANTITY | 0.95+ |
each individual element | QUANTITY | 0.95+ |
Ed Walsh, ChaosSearch | AWS re:Invent 2020 Partner Network Day
>> Narrator: From around the globe it's theCUBE, with digital coverage of AWS re:Invent 2020. Special coverage sponsored by AWS Global Partner Network. >> Hello and welcome to theCUBE Virtual and our coverage of AWS re:Invent 2020 with special coverage of APN partner experience. We are theCUBE Virtual and I'm your host, Justin Warren. And today I'm joined by Ed Walsh, CEO of ChaosSearch. Ed, welcome to theCUBE. >> Well thank you for having me, I really appreciate it. >> Now, this is not your first time here on theCUBE. You're a regular here and I've loved it to have you back. >> I love the platform you guys are great. >> So let's start off by just reminding people about what ChaosSearch is and what do you do there? >> Sure, the best way to say is so ChaosSearch helps our clients know better. We don't do that by a special wizard or a widget that you give to your, you know, SecOp teams. What we do is a hard work to give you a data platform to get insights at scale. And we do that also by achieving the promise of data lakes. So what we have is a Chaos data platform, connects and indexes data in a customer's S3 or glacier accounts. So inside your data lake, not our data lake but renders that data fully searchable and available for analysis using your existing tools today 'cause what we do is index it and publish open API, it's like API like Elasticsearch API, and soon SQL. So give you an example. So based upon those capabilities were an ideal replacement for a commonly deployed, either Elasticsearch or ELK Stack deployments, if you're hitting scale issues. So we talk about scalable log analytics, and more and more people are hitting these scale issues. So let's say if you're using Elasticsearch ELK or Amazon Elasticsearch, and you're hitting scale issues, what I mean by that is like, you can't keep enough retention. You want longer retention, or it's getting very expensive to keep that retention, or because the scale you hit where you have availability, where the cluster is hard to keep up running or is crashing. That's what we mean by the issues at scale. And what we do is simply we allow you, because we're publishing the open API of Elasticsearch use all your tools, but we save you about 80% off your monthly bill. We also give you an, and it's an and statement and give you unlimited retention. And as much as you want to keep on S3 or into Glacier but we also take care of all the hassles and management and the time to manage these clusters, which ends up being on a database server called leucine. And we take care of that as a managed service. And probably the biggest thing is all of this without changing anything your end users are using. So we include Kibana, but imagine it's an Elastic API. So if you're using API or Kibana, it's just easy to use the exact same tools used today, but you get the benefits of a true data lake. In fact, we're running now Elasticsearch on top of S3 natively. If that makes it sense. >> Right and natively is pretty cool. And look, 80% savings, is a dramatic number, particularly this year. I think there's a lot of people who are looking to save a few quid. So it'd be very nice to be able to save up to 80%. I am curious as to how you're able to achieve that kind of saving though. >> Yeah, you won't be the first person to ask me that. So listen, Elastic came around, it was, you know we had Splunk and we also have a lot of Splunk clients, but Elastic was a more cost effective solution open source to go after it. But what happens is, especially at scale, if it's fall it's actually very cost-effective. But underneath last six tech ELK Stack is a leucine database, it's a database technology. And that sits on our servers that are heavy memory count CPU count in and SSDs. So you can do on-prem or even in the clouds, so if you do an Amazon, basically you're spinning up a server and it stays up, it doesn't spin up, spin down. So those clusters are not one server, it's a cluster of those servers. And typically if you have any scale you're actually having multiple clusters because you don't dare put it on one, for different use cases. So our savings are actually you no longer need those servers to spin up and you don't need to pay for those seen underneath. You can still use Kibana under API but literally it's $80 off your bill that you're paying for your service now, and it's hard dollars. So it's not... And we typically see clients between 70 and 80%. It's up to 80, but it's literally right within a 10% margin that you're saving a lot of money, but more importantly, saving money is a great thing. But now you have one unified data lake that you can have. You used to go across some of the data or all the data through the role-based access. You can give different people. Like we've seen people who say, hey give that, help that person 40 days of this data. But the SecOp up team gets to see across all the different law. You know, all the machine generated data they have. And we can give you a couple of examples of that and walk you through how people deploy if you want. >> I'm always keen to hear specific examples of how customers are doing things. And it's nice that you've thought of drawn that comparison there around what what cloud is good for and what it isn't is. I'll often like to say that AWS is cheap to fail in, but expensive to succeed. So when people are actually succeeding with this and using this, this broad amount of data so what you're saying there with that savings I've actually got access to a lot more data that I can do things with. So yeah, if you could walk through a couple of examples of what people are doing with this increased amount of data that they have access to in EKL Search, what are some of the things that people are now able to unlock with that data? >> Well, literally it's always good for a customer size so we can go through and we go through it however it might want, Kleiner, Blackboard, Alert Logic, Armor Security, HubSpot. Maybe I'll start with HubSpot. One of our good clients, they were doing some Cloud Flare data that was one of their clusters they were using a lot to search for. But they were looking at to look at a denial service. And they were, we find everyone kind of at scale, they get limited. So they were down to five days retention. Why? Well, it's not that they meant to but basically they couldn't cost-effectively handle that in the scale. And also they're having scale issues with the environment, how they set the cluster and sharding. And when they also denial service tech, what happened that's when the influx of data that is one thing about scale is how fast it comes out, yet another one is how much data you have. But this is as the data was coming after them at denial service, that's when the cluster would actually go down believe it or not, you know right. When you need your log analysis tools. So what we did is because they're just using Kibana, it was easy swap. They ran in parallel because we published the open API but we took them from five days to nine days. They could keep as much as they want but nine days for denial services is what they wanted. And then we did save them in over $4 million a year in hard dollars, What they're paying in their environment from really is the savings on the server farm and a little bit on the Elasticsearch Stack. But more importantly, they had no outages since. Now here's the thing. Are you talking about the use case? They also had other clusters and you find everyone does it. They don't dare put it on one cluster, even though these are not one server, they're multiple servers. So the next use case for CloudFlare was one, the next QS and it was a 10 terabyte a day influx kept it for 90 days. So it's about a petabyte. They brought another use case on which was NetMon, again, Network Monitoring. And again, I'm having the same scale issue, retention area. And what they're able to do is easily roll that on. So that's one data platform. Now they're adding the next one. They have about four different use cases and it's just different clusters able to bring together. But now what they're able to do give you use cases either they getting more cost effective, more stability and freedom. We say saves you a lot of time, cost and complexity. Just the time they manage that get the data in the complexities around it. And then the cost is easy to kind of quantify but they've got better but more importantly now for particular teams they only need their access to one data but the SecOP team wants to see across all the data. And it's very easy for them to see across all the data where before it was impossible to do. So now they have multiple large use cases streaming at them. And what I love about that particular case is at one point they were just trying to test our scale. So they started tossing more things at it, right. To see if they could kind of break us. So they spiked us up to 30 terabytes a day which is for Elastic would even 10 terabytes a day makes things fall over. Now, if you think of what they just did, what were doing is literally three steps, put your data in S3 and as fast as you can, don't modify, just put it there. Once it's there three steps connect to us, you give us readability access to those buckets and a place to write the indexy. All of that stuff is in your S3, it never comes out. And then basically you set up, do you want to do live or do you want to do real time analysis? Or do you want to go after old data? We do the rest, we ingest, we normalize the schema. And basically we give you our back and the refinery to give the right people access. So what they did is they basically throw a whole bunch of stuff at it. They were trying to outrun S3. So, you know, we're on shoulders of giants. You know, if you think about our platform for clients what's a better dental like than S3. You're not going to get a better cross curve, right? You're not going to get a better parallelism. And so, or security it's in your, you know a virtual environment. But if you... And also you can keep data in the right location. So Blackboard's a good example. They need to keep that in all the different regions and because it's personal data, they, you know, GDPR they got to keep data in that location. It's easy, we just put compute in each one of the different areas they are. But the net net is if you think that architecture is shoulders of giants if you think you can outrun by just sheer volume or you can put in more cost-effective place to keep long-term or you think you can out store you have so much data that S3 and glacier can't possibly do it. Then you got me at your bigger scale at me but that's the scale we'r&e talking about. So if you think about the spiked our throughput what they really did is they try to outrun S3. And we didn't pick up. Now, the next thing is they tossed a bunch of users at us which were just spinning up in our data fabric different ways to do the indexing, to keep up with it. And new use cases in case they're going after everyone gets their own worker nodes which are all expected to fail in place. So again, they did some of that but really they're like you guys handled all the influx. And if you think about it, it's the shoulders of giants being on top of an Amazon platform, which is amazing. You're not going to get a more cost effective data lake in the world, and it's continuing to fall in price. And it's a cost curve, like no other, but also all that resiliency, all that security and the parallelism you can get, out of an S3 Glacier is just a bar none is the most scalable environment, you can build an environment. And what we do is a thin layer. It's a data platform that allows you to have your data now fully searchable and queryable using your tools >> Right and you, you mentioned there that, I mean you're running in AWS, which has broad experience in doing these sorts of things at scale but on that operational management side of things. As you mentioned, you actually take that off, off the hands of customers so that you run it on their behalf. What are some of the areas that you see people making in trying to do this themselves, when you've gone into customers, and brought it into the EKL Search platform? >> Yeah, so either people are just trying their best to build out clusters of Elasticsearch or they're going to services like Logz.io, Sumo Logic or Amazon Elasticsearch services. And those are all basically on the same ELK Stack. So they have the exact same limits as the same bits. Then we see people trying to say, well I really want to go to a data lake. I want to get away from these database servers and which have their limits. I want to use a data Lake. And then we see a lot of people putting data into environments before they, instead of using Elasticsearch, they want to use SQL type tools. And what they do is they put it into a Parquet or Presto form. It's a Presto dialect, but it into Parquet and structure it. And they go a lot of other way to, Hey it's in the data lake, but they end up building these little islands inside their data lake. And it's a lot of time to transform the data, to get it in a format that you can go after our tools. And then what we do is we don't make you do that. Just literally put the data there. And then what we do is we do the index and a polish API. So right now it's Elasticsearch in a very short time we'll publish Presto or the SQL dialect. You can use the same tool. So we do see people, either brute forcing and trying their best with a bunch of physical servers. We do see another group that says, you know, I want to go use an Athena use cases, or I want to use a there's a whole bunch of different startups saying, I do data lake or data lake houses. But they are, what they really do is force you to put things in the structure before you get insight. True data lake economics is literally just put it there, and use your tools natively to go after it. And that's where we're unique compared to what we see from our competition. >> Hmm, so with people who have moved into ChaosSearch, what's, let's say pick one, if you can, the most interesting example of what people have started to do with, with their data. What's new? >> That's good. Well, I'll give you another one. And so Armor Security is a good one. So Armor Security is a security service company. You know, thousands of clients doing great I mean a beautiful platform, beautiful business. And they won Rackspace as a partner. So now imagine thousand clients, but now, you know massive scale that to keep up with. So that would be an example but another example where we were able to come in and they were facing a major upgrade of their environment just to keep up, and they expose actually to their customers is how their customers do logging analytics. What we're able to do is literally simply because they didn't go below the API they use the exact same tools that are on top and in 30 days replaced that use case, save them tremendous amount of dollars. But now they're able to go back and have unlimited retention. They used to restrict their clients to 14 days. Now they have an opportunity to do a bunch of different things, and possible revenue opportunities and other. But allow them to look at their business differently and free up their team to do other things. And now they're, they're putting billing and other things into the same environment with us because one is easy it's scale but also freed up their team. No one has enough team to do things. And then the biggest thing is what people do interesting with our product is actually in their own tools. So, you know, we talk about Kibana when we do SQL again we talk about Looker and Tableau and Power BI, you know, the really interesting thing, and we think we did the hard work on the data layer which you can say is, you know I can about all the ways you consolidate the performance. Now, what becomes really interesting is what they're doing at the visibility level, either Kibana or the API or Tableau or Looker. And the key thing for us is we just say, just use the tools you're used to. Now that might be a boring statement, but to me, a great value proposition is not changing what your end users have to use. And they're doing amazing things. They're doing the exact same things they did before. They're just doing it with more data at bigger scale. And also they're able to see across their different machine learning data compared to being limited going at one thing at a time. And that getting the correlation from a unified data lake is really what we, you know we get very excited about. What's most exciting to our clients is they don't have to tell the users they have to use a different tool, which, you know, we'll decide if that's really interesting in this conversation. But again, I always say we didn't build a new algorithm that you going to give the SecOp team or a new pipeline cool widget that going to help the machine learning team which is another API we'll publish. But basically what we do is a hard work of making the data platform scalable, but more importantly give you the APIs that you're used to. So it's the platform that you don't have to change what your end users are doing, which is a... So we're kind of invisible behind the scenes. >> Well, that's certainly a pretty strong proposition there and I'm sure that there's plenty of scope for customers to come and and talk to you because no one's creating any less data. So Ed, thanks for coming out of theCUBE. It's always great to see you here. >> Know, thank you. >> You've been watching theCUBE Virtual and our coverage of AWS re:Invent 2020 with special coverage of APN partner experience. Make sure you check out all our coverage online, either on your desktop, mobile on your phone, wherever you are. I've been your host, Justin Warren. And I look forward to seeing you again soon. (soft music)
SUMMARY :
the globe it's theCUBE, and our coverage of AWS re:Invent 2020 Well thank you for having me, loved it to have you back. and the time to manage these clusters, be able to save up to 80%. And we can give you a So yeah, if you could walk and the parallelism you can get, that you see people making it's in the data lake, but they end up what's, let's say pick one, if you can, I can about all the ways you It's always great to see you here. And I look forward to
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Justin Warren | PERSON | 0.99+ |
Ed Walsh | PERSON | 0.99+ |
$80 | QUANTITY | 0.99+ |
40 days | QUANTITY | 0.99+ |
five days | QUANTITY | 0.99+ |
Ed Walsh | PERSON | 0.99+ |
90 days | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
AWS Global Partner Network | ORGANIZATION | 0.99+ |
nine days | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
10 terabytes | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
HubSpot | ORGANIZATION | 0.99+ |
Ed | PERSON | 0.99+ |
10% | QUANTITY | 0.99+ |
Elasticsearch | TITLE | 0.99+ |
30 days | QUANTITY | 0.99+ |
Armor Security | ORGANIZATION | 0.99+ |
14 days | QUANTITY | 0.99+ |
thousand clients | QUANTITY | 0.99+ |
Blackboard | ORGANIZATION | 0.99+ |
Kleiner | ORGANIZATION | 0.99+ |
S3 | TITLE | 0.99+ |
One | QUANTITY | 0.99+ |
Alert Logic | ORGANIZATION | 0.99+ |
three steps | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
GDPR | TITLE | 0.98+ |
one thing | QUANTITY | 0.98+ |
one data | QUANTITY | 0.98+ |
one server | QUANTITY | 0.98+ |
Elastic | TITLE | 0.98+ |
70 | QUANTITY | 0.98+ |
SQL | TITLE | 0.98+ |
about 80% | QUANTITY | 0.97+ |
Kibana | TITLE | 0.97+ |
first time | QUANTITY | 0.97+ |
over $4 million a year | QUANTITY | 0.97+ |
one cluster | QUANTITY | 0.97+ |
first person | QUANTITY | 0.97+ |
CloudFlare | TITLE | 0.97+ |
ChaosSearch | ORGANIZATION | 0.97+ |
this year | DATE | 0.97+ |
Glacier | TITLE | 0.97+ |
up to 80% | QUANTITY | 0.97+ |
Parquet | TITLE | 0.96+ |
each one | QUANTITY | 0.95+ |
Splunk | ORGANIZATION | 0.95+ |
Sumo Logic | ORGANIZATION | 0.94+ |
up to 80 | QUANTITY | 0.94+ |
Power BI | TITLE | 0.93+ |
today | DATE | 0.93+ |
Rackspace | ORGANIZATION | 0.92+ |
up to 30 terabytes a day | QUANTITY | 0.92+ |
one point | QUANTITY | 0.91+ |
S3 Glacier | COMMERCIAL_ITEM | 0.91+ |
Elastic API | TITLE | 0.89+ |
Session 6 Industry Success in Developing Cybersecurity-Space Resources
>>from around the globe. It's the Cube covering space and cybersecurity. Symposium 2020 hosted by Cal Poly >>Oven. Welcome back to the Space and Cyber Security Symposium. 2020 I'm John for your host with the Cuban silicon angle, along with Cal Poly, representing a great session here on industry success in developing space and cybersecurity. Resource is Got a great lineup. Brigadier General Steve Hotel, whose are also known as Bucky, is Call Sign director of Space Portfolio Defense Innovation Unit. Preston Miller, chief information security officer at JPL, NASA and Major General retired Clint Crozier, director of aerospace and satellite solutions at Amazon Web services, also known as a W s. Gentlemen, thank you for for joining me today. So the purpose of this session is to spend the next hour talking about the future of workforce talent. Um, skills needed and we're gonna dig into it. And Spaces is an exciting intersection of so many awesome disciplines. It's not just get a degree, go into a track ladder up and get promoted. Do those things. It's much different now. Love to get your perspectives, each of you will have an opening statement and we will start with the Brigadier General Steve Hotel. Right? >>Thank you very much. The Defense Innovation Unit was created in 2015 by then Secretary of Defense Ash Carter. To accomplish three things. One is to accelerate the adoption of commercial technology into the Department of Defense so that we can transform and keep our most relevant capabilities relevant. And also to build what we call now called the national Security Innovation Base, which is inclusive all the traditional defense companies, plus the commercial companies that may not necessarily work with focus exclusively on defense but could contribute to our national security and interesting ways. Um, this is such an exciting time Azul here from our other speakers about space on and I can't, uh I'm really excited to be here today to be able to share a little bit of our insight on the subject. >>Thank you very much. Precedent. Miller, Chief information security officer, Jet Propulsion Lab, NASA, Your opening statement. >>Hey, thank you for having me. I would like to start off by providing just a little bit of context of what brings us. Brings us together to talk about this exciting topic for space workforce. Had we've seen In recent years there's been there's been a trend towards expanding our space exploration and the space systems that offer the great things that we see in today's world like GPS. Um, but a lot of that has come with some Asian infrastructure and technology, and what we're seeing as we go towards our next generation expects of inspiration is that we now want to ensure that were secured on all levels. And there's an acknowledgement that our space systems are just a susceptible to cyber attacks as our terrestrial assistance. We've seen a recent space, uh, policy Directive five come out from our administration, that that details exactly how we should be looking at the cyber principle for our space systems, and we want to prevent. We want to prevent a few things as a result of that of these principles. Spoofing and jamming of our space systems are not authorized commands being sent to those space systems, lots of positive control of our space vehicles on lots of mission data. We also acknowledge that there's a couple of frameworks we wanna adopt across the board of our space systems levers and things like our nice miss cybersecurity frameworks. eso what has been a challenge in the past adopted somebody Cyber principles in space systems, where there simply has been a skill gap in a knowledge gap. We hire our space engineers to do a few things. Very well designed space systems, the ploy space systems and engineer space systems, often cybersecurity is seen as a after thought and certainly hasn't been a line item and in any budget for our spaces in racing. Uh, in the past in recent years, the dynamic started to change. We're now now integrating cyber principles at the onset of development of these life cycle of space. Systems were also taking a hard look of how we train the next generation of engineers to be both adequate. Space engineers, space system engineers and a cyber engineers, as a result to Mrs success on DWI, also are taking a hard look at What do we mean when we talk about holistic risk management for our space assistance, Traditionally risk management and missing insurance for space systems? I've really revolved around quality control, but now, in recent years we've started to adopt principles that takes cyber risk into account, So this is a really exciting topic for me. It's something that I'm fortunate to work with and live with every day. I'm really excited to get into this discussion with my other panel members. Thank you. >>You Preston. Great insight there. Looking forward. Thio chatting further. Um, Clint Closure with a W. S now heading up. A director of aerospace and satellite Solutions, formerly Major General, Your opening statement. >>Thanks, John. I really appreciate that introduction and really appreciate the opportunity to be here in the Space and Cybersecurity Symposium. And thanks to Cal Poly for putting it together, you know, I can't help, but as I think to Cal Poly there on the central California coast, San Luis Obispo, California I can't help but to think back in this park quickly. I spent two years of my life as a launch squadron commander at Vandenberg Air Force Base, about an hour south of Cal Poly launching rockets, putting satellites in orbit for the national intelligence community and so some really fond memories of the Central California coast. I couldn't agree more with the theme of our symposium this week. The space and cyber security we've all come to know over the last decade. How critical spaces to the world, whether it's for national security intelligence, whether it's whether communications, maritime, agriculture, development or a whole host of other things, economic and financial transactions. But I would make the case that I think most of your listeners would agree we won't have space without cybersecurity. In other words, if we can't guaranteed cybersecurity, all those benefits that we get from space may not be there. Preston in a moment ago that all the threats that have come across in the terrestrial world, whether it be hacking or malware or ransomware or are simple network attacks, we're seeing all those migrate to space to. And so it's a really important issue that we have to pay attention to. I also want to applaud Cow Pauling. They've got some really important initiatives. The conference here, in our particular panel, is about developing the next generation of space and cyber workers, and and Cal Poly has two important programs. One is the digital transformation hub, and the other is space data solutions, both of which, I'm happy to say, are in partnership with a W. S. But these were important programs where Cal Poly looks to try to develop the next generation of space and cyber leaders. And I would encourage you if you're interested in that toe. Look up the program because that could be very valuable is well, I'm relatively new to the AWS team and I'm really happy Thio team, as John you said recently retired from the U. S. Air Force and standing up the U. S. Space force. But the reason that I mentioned that as the director of the aerospace and satellite team is again it's in perfect harmony with the theme today. You know, we've recognized that space is critically important and that cyber security is critically important and that's been a W s vision as well. In fact, a W s understands how important the space domain is and coupled with the fact that AWS is well known that at a W s security is job zero and stolen a couple of those to fax A. W. S was looking to put together a team the aerospace and satellite team that focus solely and exclusively every single day on technical innovation in space and more security for the space domain through the cloud and our offerings there. So we're really excited to reimagine agree, envision what space networks and architectures could look like when they're born on the cloud. So that's important. You know, talk about workforce here in just a moment, but but I'll give you just a quick sneak. We at AWS have also recognized the gap in the projected workforce, as Preston mentioned, Um, depending on the projection that you look at, you know, most projections tell us that the demand for highly trained cyber cyber security cloud practitioners in the future outweighs what we think is going to be the supply. And so a ws has leaned into that in a number of ways that we're gonna talk about the next segment. I know. But with our workforce transformation, where we've tried to train free of charge not just a W s workers but more importantly, our customers workers. It s a W s we obsessed over the customer. And so we've provided free training toe over 7000 people this year alone toe bring their cloud security and cyber security skills up to where they will be able to fully leverage into the new workforce. So we're really happy about that too? I'm glad Preston raised SPD five space policy Directive five. I think it's gonna have a fundamental impact on the space and cyber industry. Uh, now full disclosure with that said, You know, I'm kind of a big fan of space policy directives, ESPN, Or was the space policy directive that directed to stand up of the U. S. Space Force and I spent the last 18 months of my life as the lead planner and architect for standing up the U. S. Space force. But with that said, I think when we look back a decade from now, we're going to see that s p d five will have as much of an impact in a positive way as I think SPD for on the stand up of the space Force have already done so. So I'll leave it there, but really look forward to the dialogue and discussion. >>Thank you, gentlemen. Clint, I just wanna say thank you for all your hard work and the team and the people who were involved in standing up Space force. Um, it is totally new. It's a game changer. It's modern, is needed. And there's benefits on potential challenges and opportunities that are gonna be there, so thank you very much for doing that. I personally am excited. I know a lot of people are excited for what the space force is today and what it could become. Thank you very much. >>Yeah, Thanks. >>Okay, So >>with >>that, let me give just jump in because, you know, as you're talking about space force and cybersecurity and you spend your time at Vanderburgh launching stuff into space, that's very technical. Is operation okay? I mean, it's complex in and of itself, but if you think about like, what's going on beyond in space is a lot of commercial aspect. So I'm thinking, you know, launching stuff into space on one side of my brain and the other side of brain, I'm thinking like air travel. You know, all the logistics and the rules of the road and air traffic control and all the communications and all the technology and policy and, you >>know, landing. >>So, Major General Clint, what's your take on this? Because this is not easy. It's not just one thing that speaks to the diversity of workforce needs. What's your reaction to that? >>Yeah. I mean, your observation is right on. We're seeing a real boom in the space and aerospace industry. For all the good reasons we talked about, we're recognizing all the value space from again economic prosperity to exploration to being ableto, you know, improve agriculture and in weather and all those sorts of things that we understand from space. So what I'm really excited about is we're seeing this this blossom of space companies that we sort of referred to his new space. You know, it used to be that really only large governments like the United States and a handful of others could operate in the space domain today and largely infused because of the technological innovation that have come with Cyber and Cyrus Space and even the cloud we're seeing more and more companies, capabilities, countries, all that have the ability, you know. Even a well funded university today can put a cube sat in orbit, and Cal Poly is working on some of those too, by the way, and so it's really expanded the number of people that benefits the activity in space and again, that's why it's so critically important because we become more and more reliant and we will become more and more reliant on those capabilities that we have to protect him. It's fundamental that we do. So, >>Bucky, I want you to weigh in on this because actually, you you've flown. Uh, I got a call sign which I love interviewing people. Anyone who's a call sign is cool in my book. So, Bucky, I want you to react to that because that's outside of the technology, you know, flying in space. There's >>no >>rule. I mean, is there like a rules? I mean, what's the rules of the road? I mean, state of the right. I mean, what I mean, what what's going? What's gonna have toe happen? Okay, just logistically. >>Well, this is very important because, uh and I've I've had access thio information space derived information for most of my flying career. But the amount of information that we need operate effectively in the 21st century is much greater than Thanet has been in the past. Let me describe the environment s so you can appreciate a little bit more what our challenges are. Where, from a space perspective, we're going to see a new exponential increase in the number of systems that could be satellites. Uh, users and applications, right? And so eso we're going we're growing rapidly into an environment where it's no longer practical to just simply evolved or operate on a perimeter security model. We and with this and as I was brought up previously, we're gonna try to bring in MAWR commercial capabilities. There is a tremendous benefit with increasing the diversity of sources of information. We use it right now. The military relies very heavily on commercial SAT com. We have our military capabilities, but the commercial capabilities give us capacity that we need and we can. We can vary that over time. The same will be true for remote sensing for other broadband communications capabilities on doing other interesting effects. Also, in the modern era, we doom or operations with our friends and allies, our regional partners all around the world, in order to really improve our interoperability and have rapid exchange of information, commercial information, sources and capabilities provides the best means of doing that. So that so that the imperative is very important and what all this describes if you want to put one word on it. ISS, we're involving into ah hybrid space architectures where it's gonna be imperative that we protect the integrity of information and the cyber security of the network for the things most important to us from a national security standpoint. But we have to have the rules that that allows us to freely exchange information rapidly and in a way that that we can guarantee that the right users are getting the right information at the right. >>We're gonna come back to that on the skill set and opportunities for people driving. That's just looking. There's so much opportunity. Preston, I want you to react to this. I interviewed General Keith Alexander last year. He formerly ran Cyber Command. Um, now he's building Cyber Security Technologies, and his whole thesis is you have to share. So the question is, how do you share and lock stuff down at the same time when you have ah, multi sided marketplace in space? You know, suppliers, users, systems. This is a huge security challenge. What's your reaction to this? Because we're intersecting all these things space and cybersecurity. It's just not easy. What's your reaction? >>Absolutely, Absolutely. And what I would say in response to that first would be that security really needs to be baked into the onset of how we develop and implement and deploy our space systems. Um, there's there's always going to be the need to collect and share data across multiple entities, particularly when we're changing scientific data with our mission partners. Eso with that necessitates that we have a security view from the onset, right? We have a system spaces, and they're designed to share information across the world. How do we make sure that those, uh, those other those communication channels so secure, free from interception free from disruption? So they're really done? That necessitates of our space leaders in our cyber leaders to be joining the hip about how to secure our space systems, and the communications there in Clinton brought up a really good point of. And then I'm gonna elaborate on a little bit, just toe invite a little bit more context and talk about some the complexities and challenges we face with this advent of new space and and all of our great commercial partners coming into therefore way, that's going to present a very significant supply chain risk management problems that we have to get our hands around as well. But we have these manufacturers developing these highly specialized components for the space instruments, Um, that as it stands right now, it's very little oversight And how those things air produced, manufactured, put into the space systems communication channels that they use ports protocols that they use to communicate. And that's gonna be a significant challenge for us to get get our hands around. So again, cybersecurity being brought in. And the very onset of these development thes thes decisions in these life cycles was certainly put us in a best better position to secure that data in our in our space missions. >>Yeah, E just pick up on that. You don't mind? Preston made such a really good point there. But you have to bake security in up front, and you know there's a challenge and there's an opportunity, you know, with a lot of our systems today. It was built in a pre cyber security environment, especially our government systems that were built, you know, in many cases 10 years ago, 15 years ago are still on orbit today, and we're thankful that they are. But as we look at this new environment and we understand the threats, if we bake cybersecurity in upfront weaken balance that open application versus the risk a long as we do it up front. And you know, that's one of the reasons that our company developed what we call govcloud, which is a secure cloud, that we use thio to manage data that our customers who want to do work with the federal government or other governments or the national security apparatus. They can operate in that space with the built in and baked in cybersecurity protocols. We have a secret region that both can handle secret and top secret information for the same reasons. But when you bake security into the upfront applications, that really allows you to balance that risk between making it available and accessible in sort of an open architecture way. But being sure that it's protected through things like ITAR certifications and fed ramp, uh, another ice T certifications that we have in place. So that's just a really important point. >>Let's stay high level for a man. You mentioned a little bit of those those govcloud, which made me think about you know, the tactical edge in the military analogy, but also with space similar theater. It's just another theater and you want to stand stuff up. Whether it's communications and have facilities, you gotta do it rapidly, and you gotta do it in a very agile, secure, I high availability secure way. So it's not the old waterfall planning. You gotta be fast is different. Cloud does things different? How do you talk to the young people out there, whether it's apparent with with kids in elementary and middle school to high school, college grad level or someone in the workforce? Because there are no previous jobs, that kind of map to the needs out there because you're talking about new skills, you could be an archaeologist and be the best cyber security guru on the planet. You don't have to have that. There's no degree for what, what we're talking about here. This >>is >>the big confusion around education. I mean, you gotta you like math and you could code you can Anything who wants to comment on that? Because I think this >>is the core issue. I'll say there are more and more programs growing around that educational need, and I could talk about a few things we're doing to, but I just wanna make an observation about what you just said about the need. And how do you get kids involved and interested? Interestingly, I think it's already happening, right. The good news. We're already developing that affinity. My four year old granddaughter can walk over, pick up my iPad, turn it on. Somehow she knows my account information, gets into my account, pulls up in application, starts playing a game. All before I really even realized she had my iPad. I mean, when when kids grow up on the cloud and in technology, it creates that natural proficiency. I think what we have to do is take that natural interest and give them the skill set the tools and capabilities that go with it so that we're managing, you know, the the interest with the technical skills. >>And also, like a fast I mean, just the the hackers are getting educated. Justus fast. Steve. I mean e mean Bucky. What do you do here? You CIt's the classic. Just keep chasing skills. I mean, there are new skills. What are some of those skills? >>Why would I amplify eloquent? Just said, First of all, the, uh, you know, cyber is one of those technology areas where commercial side not not the government is really kind of leading away and does a significant amount of research and development. Ah, billions of dollars are spent every year Thio to evolve new capabilities. And a lot of those companies are, you know, operated and and in some cases, led by folks in their early twenties. So the S O. This is definitely an era and a generation that is really poised in position. Well, uh, Thio take on this challenge. There's some unique aspects to space. Once we deploy a system, uh, it will be able to give me hard to service it, and we're developing capabilities now so that we could go up and and do system upgrades. But that's not a normal thing in space that just because the the technical means isn't there yet. So having software to find capabilities, I's gonna be really paramount being able to dio unique things. The cloud is huge. The cloud is centric to this or architectural, and it's kind of funny because d o d we joke because we just discovered the cloud, you know, a couple years ago. But the club has been around for a while and, uh, and it's going to give us scalability on and the growth potential for doing amazing things with a big Data Analytics. But as Preston said, it's all for not if if we can't trust the data that we receive. And so one of the concepts for future architectures is to evolve into a zero trust model where we trust nothing. We verify and authenticate everyone. And, uh, and that's that's probably a good, uh, point of departure as we look forward into our cybersecurity for space systems into the future. >>Block everyone. Preston. Your reaction to all this gaps, skills, What's needed. I mean it Z everyone's trying to squint through this >>absolutely. And I wanna want to shift gears a little bit and talk about the space agencies and organizations that are responsible for deploying these spaces into submission. So what is gonna take in this new era on, and what do we need from the workforce to be responsive to the challenges that we're seeing? First thing that comes to mind is creating a culture of security throughout aerospace right and ensuring that Azzawi mentioned before security isn't an afterthought. It's sort of baked into our models that we deploy and our rhetoric as well, right? And because again we hire our spaces in years to do it very highly. Specialized thing for a highly specialized, uh, it's topic. Our effort, if we start to incorporate rhetorically the importance of cybersecurity two missing success and missing assurance that's going to lend itself toe having more, more prepared on more capable system engineers that will be able to respond to the threats accordingly. Traditionally, what we see in organizational models it's that there's a cyber security team that's responsible for the for the whole kit kaboodle across the entire infrastructure, from enterprise systems to specialize, specialize, space systems and then a small pocket of spaces, years that that that are really there to perform their tasks on space systems. We really need to bridge that gap. We need to think about cybersecurity holistically, the skills that are necessary for your enterprise. I t security teams need to be the same skills that we need to look for for our system engineers on the flight side. So organizationally we need we need to address that issue and approach it, um todo responsive to the challenges we see our our space systems, >>new space, new culture, new skills. One of the things I want to bring up is looking for success formulas. You know, one of the things we've been seeing in the past 10 years of doing the Cube, which is, you know, we've been called the ESPN of Tech is that there's been kind of like a game ification. I want to. I don't wanna say sports because sports is different, but you're seeing robotics clubs pop up in some schools. It's like a varsity sport you're seeing, you know, twitch and you've got gamers out there, so you're seeing fun built into it. I think Cal Poly's got some challenges going on there, and then scholarships air behind it. So it's almost as if, you know, rather than going to a private sports training to get that scholarship, that never happens. There's so many more scholarship opportunities for are not scholarship, but just job opportunities and even scholarships we've covered as part of this conference. Uh, it's a whole new world of culture. It's much different than when I grew up, which was you know, you got math, science and English. You did >>it >>and you went into your track. Anyone want to comment on this new culture? Because I do believe that there is some new patterns emerging and some best practices anyone share any? >>Yeah, I do, because as you talked about robotics clubs and that sort of things, but those were great and I'm glad those air happening. And that's generating the interest, right? The whole gaming culture generating interest Robotic generates a lot of interest. Space right has captured the American in the world attention as well, with some recent NASA activities and all for the right reasons. But it's again, it's about taking that interested in providing the right skills along the way. So I'll tell you a couple of things. We're doing it a w s that we found success with. The first one is a program called A W s Academy. And this is where we have developed a cloud, uh, program a cloud certification. This is ah, cloud curriculum, if you will, and it's free and it's ready to teach. Our experts have developed this and we're ready to report it to a two year and four year colleges that they can use is part of the curriculum free of charge. And so we're seeing some real value there. And in fact, the governor's in Utah and Arizona recently adopted this program for their two year schools statewide again, where it's already to teach curriculum built by some of the best experts in the industry s so that we can try to get that skills to the people that are interested. We have another program called A W s educate, and this is for students to. But the idea behind this is we have 12 cracks and you can get up to 50 hours of free training that lead to A W s certification, that sort of thing. And then what's really interesting about that is all of our partners around the world that have tied into this program we manage what we call it ws educate Job board. And so if you have completed this educate program now, you can go to that job board and be linked directly with companies that want people with those skills we just helped you get. And it's a perfect match in a perfect marriage there. That one other piece real quickly that we're proud of is the aws Uh restart program. And that's where people who are unemployed, underemployed or transitioning can can go online. Self paced. We have over 500 courses they can take to try to develop those initial skills and get into the industry. And that's been very popular, too, So that those air a couple of things we're really trying to lean into >>anyone else want to react. Thio that question patterns success, best practices, new culture. >>I'd like Thio. The the wonderful thing about what you just touched on is problem solving, right, And there's some very, very good methodologies that are being taught in the universities and through programs like Hacking for Defense, which is sponsored by the National Security Innovation Network, a component of the I you where I work but the But whether you're using a lien methodologies or design school principals or any other method, the thing that's wonderful right now and not just, uh, where I work at the U. The Space force is doing this is well, but we're putting the problem out there for innovators to tackle, And so, rather than be prescriptive of the solutions that we want to procure, we want we want the best minds at all levels to be able to work on the problem. Uh, look at how they can leverage other commercial solutions infrastructure partnerships, uh, Thio to come up with a solution that we can that we can rapidly employ and scale. And if it's a dual use solution or whether it's, uh, civil military or or commercial, uh, in any of the other government solutions. Uh, that's really the best win for for the nation, because that commercial capability again allows us to scale globally and share those best practices with all of our friends and allies. People who share our values >>win win to this commercial. There's a business model potential financial benefits as well. Societal impact Preston. I want to come to you, JPL, NASA. I mean, you work in one of the most awesome places and you know, to me, you know, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, like, it's a pretty It's intimidating, it might seem >>share folks out there, >>they can get there. I mean, it's you can get there if you have the right skills. I mean I'm just making that up. But, I mean, it is known to be super smart And is it attainable? So share your thoughts on this new culture because you could get the skills to get there. What's your take on all this >>s a bucket. Just missing something that really resonated with me, right? It's do it your love office. So if you put on the front engineer, the first thing you're gonna try to do is pick it apart. Be innovative, be creative and ways to solve that issue. And it has been really encouraging to me to see the ground welcome support an engagement that we've seen across our system. Engineers in space. I love space partners. A tackling the problem of cyber. Now that they know the West at risk on some of these cyber security threats that that they're facing with our space systems, they definitely want to be involved. They want to take the lead. They want to figure things out. They wanna be innovative and creative in that problem solving eso jpl We're doing a few things. Thio Raise the awareness Onda create a culture of security. Andi also create cyber advocates, cybersecurity advocates across our space engineers. We host events like hacked the lad, for example, and forgive me. Take a pause to think about the worst case scenarios that could that could result from that. But it certainly invites a culture of creative problem solving. Um, this is something that that kids really enjoy that are system engineers really enjoyed being a part off. Um, it's something that's new refreshing to them. Eso we were doing things like hosting a monthly cybersecurity advocacy group. When we talk about some of the cyber landscape of our space systems and invite our engineers into the conversation, we do outweighs programs specifically designed to to capture, um, our young folks, uh, young engineers to deceive. They would be interested and show them what this type of security has to offer by ways of data Analytic, since the engineering and those have been really, really successful identifying and bringing in new talent to address the skill gaps. >>Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. How are you guys engaging the commercial to solve the space issue? Because, um, the normalization in the economy with GPS just seeing spaces impacts everybody's lives. We we know that, um, it's been talked about. And and there's many, many examples. How are you guys the D o. D. From a security standpoint and or just from an advancement innovation standpoint, engaging with commercials, commercial entities and commercial folks? >>Well, I'll throw. I'll throw a, uh, I'll throw ah, compliment to Clint because he did such an outstanding job. The space forces already oriented, uh, towards ah, commercial where it's appropriate and extending the arms. Leveraging the half works on the Space Enterprise Consortium and other tools that allow for the entrepreneurs in the space force Thio work with their counterparts in a commercial community. And you see this with the, uh, you know, leveraging space X away to, uh, small companies who are doing extraordinary things to help build space situational awareness and, uh, s So it's it's the people who make this all happen. And what we do at at the D. O. D level, uh, work at the Office of Secretary defense level is we wanna make sure that they have the right tools to be able to do that in a way that allows these commercial companies to work with in this case of a space force or with cyber command and ways that doesn't redefine that. The nature of the company we want we want We want commercial companies to have, ah, great experience working with d o d. And we want d o d toe have the similar experience working, working with a commercial community, and and we actually work interagency projects to So you're going to see, uh, General Raymond, uh, hey, just recently signed an agreement with the NASA Esa, you're gonna see interagency collaborations on space that will include commercial capabilities as well. So when we speak as one government were not. You know, we're one voice, and that's gonna be tremendous, because if you're a commercial company on you can you can develop a capability that solves problems across the entire space enterprise on the government side. How great is that, Right. That's a scaling. Your solution, gentlemen. Let >>me pick you back on that, if you don't mind. I'm really excited about that. I mentioned new space, and Bucky talked about that too. You know, I've been flying satellites for 30 years, and there was a time where you know the U. S. Government national security. We wouldn't let anybody else look at him. Touch him. Plug into, um, anything else, right. And that probably worked at the time. >>But >>the world has changed. And more >>importantly, >>um, there is commercial technology and capability available today, and there's no way the U. S government or national security that national Intel community can afford economically >>to >>fund all that investment solely anymore. We don't have the manpower to do it anymore. So we have this perfect marriage of a burgeoning industry that has capabilities and it has re sources. And it has trained manpower. And we are seeing whether it's US Space Force, whether it's the intelligence community, whether it's NASA, we're seeing that opened up to commercial providers more than I've ever seen in my career. And I can tell you the customers I work with every day in a W s. We're building an entire ecosystem now that they understand how they can plug in and participate in that, and we're just seeing growth. But more importantly, we're seeing advanced capability at cheaper cost because of that hybrid model. So that really is exciting. >>Preston. You know you mentioned earlier supply chain. I don't think I think you didn't use the word supply chain. Maybe you did. But you know about the components. Um, you start opening things up and and your what you said baking it in to the beginning, which is well known. Uh, premise. It's complicated. So take me through again, Like how this all gonna work securely because And what's needed for skill sets because, you know, you're gonna open. You got open source software, which again, that's open. We live in a free society in the United States of America, so we can't lock everything down. You got components that are gonna be built anywhere all around the world from vendors that aren't just a certified >>or maybe >>certified. Um, it's pretty crazy. So just weigh in on this key point because I think Clint has it right. And but that's gonna be solved. What's your view on this? >>Absolutely. And I think it really, really start a top, right? And if you look back, you know, across, um in this country, particularly, you take the financial industry, for example, when when that was a burgeoning industry, what had to happen to ensure that across the board. Um, you know, your your finances were protected these way. Implemented regulations from the top, right? Yeah. And same thing with our health care industry. We implemented regulations, and I believe that's the same approach we're gonna need to take with our space systems in our space >>industry >>without being too directive or prescriptive. Instance she ating a core set of principles across the board for our manufacturers of space instruments for deployment and development of space systems on for how space data and scientific data is passed back and forth. Eso really? We're gonna need to take this. Ah, holistic approach. Thio, how we address this issue with cyber security is not gonna be easy. It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, how they operate and how they communicate. >>Alright, so let's tie this back to the theme, um, Steve and Clint, because this is all about workforce gaps, opportunities. Um, Steve, you mentioned software defined. You can't do break fix in space. You can't just send a technician up in the space to fix a component. You gotta be software defined. We're talking about holistic approach, about commercial talk about business model technology with software and policy. We need people to think through, like you know. What the hell are you gonna do here, right? Do you just noticed road at the side of the road to drive on? There's no rules of engagement. So what I'm seeing is certainly software Check. If you wanna have a job for the next millennial software policy who solves two problems, what does freedom looked like in space Congestion Contention and then, obviously, business model. Can you guys comment on these three areas? Do you agree? And what specific person might be studying in grad school or undergraduate or in high school saying, Hey, I'm not a techie, but they can contribute your thoughts. I'll >>start off with, uh, speak on on behalf of the government today. I would just say that as policy goes, we need to definitely make sure that we're looking towards the future. Ah, lot of our policy was established in the past under different conditions, and, uh, and if there's anything that you cannot say today is that space is the same as it was even 10 years ago. So the so It's really important that our policy evolves and recognizes that that technology is going to enable not just a new ways of doing things, but also force us to maybe change or or get rid of obsolete policies that will inhibit our ability to innovate and grow and maintain peace with with a rapid, evolving threat. The for the for the audience today, Uh, you know, you want some job assurance, cybersecurity and space it's gonna be It's gonna be an unbelievable, uh, next, uh, few decades and I couldn't think of a more exciting for people to get into because, you know, spaces Ah, harsh environment. We're gonna have a hard time just dud being able differentiate, you know, anomalies that occur just because of the environment versus something that's being hacked. And so JPL has been doing this for years on they have Cem Cem great approaches, but but this is this is gonna be important if you put humans on the moon and you're going to sustain them there. Those life support systems are gonna be using, you know, state of the art computer technology, and which means, is also vulnerable. And so eso the consequences of us not being prepared? Uh, not just from our national security standpoint, but from our space exploration and our commercial, uh, economic growth in space over the long term all gonna be hinged on this cyber security environment. >>Clint, your thoughts on this too ill to get. >>Yeah. So I certainly agree with Bucky. But you said something a moment ago that Bucky was talking about as well. But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the satellite the way you can't a car or a tank or a plane or a ship or something like that. And that is true. However, right, comma, I want to point out. You know, the satellite servicing industry is starting to develop where they're looking at robotic techniques in Cape abilities to go up in services satellite on orbit. And that's very promising off course. You got to think through the security policy that goes with that, of course. But the other thing that's really exciting is with artificial intelligence and machine learning and edge computing and database analytics and all those things that right on the cloud. You may not even need to send a robotic vehicle to a satellite, right? If you can upload and download software defined, fill in the blank right, maybe even fundamentally changing the mission package or the persona, if you will, of the satellite or the spacecraft. And that's really exciting to, ah, lot >>of >>security policy that you've gotta work through. But again, the cloud just opens up so many opportunities to continue to push the boundaries. You know, on the AWS team, the aerospace and satellite team, which is, you know, the new team that I'm leading. Now our motto is to the stars through the cloud. And there are just so many exciting opportunities right for for all those capabilities that I just mentioned to the stars through the cloud >>President, your thoughts on this? >>Yes, eso won >>a >>little bit of time talking about some of the business model implications and some of the challenges that exists there. Um, in my experience, we're still working through a bit of a language barrier of how we define risk management for our space systems. Traditionally traditionally risk management models is it is very clear what poses a risk to a flight mission. Our space mission, our space system. Um, and we're still finding ways to communicate cyber risk in the same terms that are system engineers are space engineers have traditionally understood. Um, this is a bit of a qualitative versus quantitative, a language barrier. But however adopting a risk management model that includes cybersecurity, a za way to express wish risk to miss the success, I think I think it would be a very good thing is something that that we have been focused on the J. P o as we Aziz, we look at the 34 years beyond. How do >>we >>risk that gap and not only skills but communication of cyber risk and the way that our space engineers and our project engineers and a space system managers understand >>Clinton, like Thio talk about space Force because this is the most popular new thing. It's only a couple of nine months in roughly not even a year, uh, already changing involving based on some of the reporting we've done even here at this symposium and on the Internet. Um, you know, when I was growing up, you know, I wasn't there when JFK said, you know, we're gonna get to the moon. I was born in the sixties, so, you know, when I was graduating my degree, you know, Draper Labs, Lincoln Lab, JPL, their pipeline and people wasn't like a surge of job openings. Um, so this kind of this new space new space race, you know, Kennedy also said that Torch has been passed to a new generation of Americans. So in a way that's happening right now with space force. A new generation is here is a digital generation. It's multi disciplinary generation. Could you take a minute and share, uh, for for our audience? And here at this symposium, um, the mission of Space Force and where you see it going because this truly is different. And I think anyone who's young e I mean, you know, if this was happening when I was in college would be like dropping everything. I'm in there, I think, cause there's so many areas thio jump into, um, it's >>intellectually challenging. >>It's intoxicating in some level. So can you share your thoughts? >>Yeah. Happy to do that. Of course. I I need to remind everybody that as a week ago I'm formally retired. So I'm not an official spokesman for US forces. But with that, you know, it said I did spend the last 18 months planning for it, designing and standing it up. And I'll tell you what's really exciting is you know, the commander of, uh, US Base Force General J. Raymond, who's the right leader at the right time. No question in my >>mind. But >>he said, I want to stand up the Space Force as the first fully digital service in the United States. Right? So he is trying >>to bake >>cloud baked cybersecurity, baked digital transformational processes and everything we did. And that was a guidance he gave us every day, every day. When we rolled in. He said, Remember, guys, I don't wanna be the same. I don't wanna be stale. I want new thinking, new capabilities and I want it all to be digital on. That's one of the reasons When we brought the first wave of people into the space force, we brought in space operations, right. People like me that flew satellites and launch rockets, we brought in cyber space experts, and we brought in intelligence experts. Those were the first three waves of people because of that, you know, perfect synergy between space and cyber and intel all wrapped in >>it. >>And so that was really, really smart. The other thing I'll say just about, you know, Kennedy's work. We're going to get to the moon. So here we are. Now we're going back to the Moon Project Artemus that NASA is working next man first woman on the moon by 2024 is the plan and >>then >>with designs to put a permanent presence on the moon and then lean off to march. So there was a lot to get excited about. I will tell you, as we were taking applications and looking at rounding out filling out the village in the U. S. Space Force, we were overwhelmed with the number of people that wanted, and that was a really, really good things. So they're off to a good start, and they're just gonna accomplishment major things. I know for sure. >>Preston, your thoughts on this new generation people out there were like I could get into this. This is a path. What's your what's your opinion on this? And what's your >>E could, uh, you so bold as to say >>that >>I feel like I'm a part of that new generation eso I grew up very much into space. Uh, looking at, um, listen to my, uh, folks I looked up to like Carl Sagan. Like like Neil Tyson. DeGrasse on did really feeling affinity for what What this country has done is for is a space program are focused on space exploration on bond. Through that, I got into our security, as it means from the military. And I just because I feel so fortunate that I could merge both of those worlds because of because of the generational, um, tailoring that we do thio promote space exploration and also the advent of cybersecurity expertise that is needed in this country. I feel like that. We are We are seeing a conversions of this too. I see a lot of young people really getting into space exploration. I see a lot of young people as well. Um uh, gravitating toward cybersecurity as a as a course of study. And to see those two worlds colliding and converse is something that's very near and dear to me. And again, I I feel like I'm a byproduct of that conversion, which is which, Really, Bothwell for space security in the future, >>we'll your great leader and inspiration. Certainly. Senior person as well. Congratulations, Steve. You know, young people motivational. I mean, get going. Get off the sidelines. Jump in Water is fine, Right? Come on in. What's your view on motivating the young workforce out there and anyone thinking about applying their skills on bringing something to the table? >>Well, look at the options today. You have civil space President represents you have military space. Uh, you have commercial space on and even, you know, in academia, the research, the potential as a as an aspiring cyber professional. All of you should be thinking about when we when we When? When we first invented the orbit, which eventually became the Internet, Uh, on Lee, we were, uh if all we had the insight to think Well, geez, you know whether the security implications 2030 years from now of this thing scaling on growing and I think was really good about today's era. Especially as Clint said, because we were building this space infrastructure with a cyber professionals at ground zero on dso the So the opportunity there is to look out into the future and say we're not just trying to secure independent her systems today and assure the free for all of of information for commerce. You know, the GPS signal, Uh, is Justus much in need of protection as anything else tied to our economy, But the would have fantastic mission. And you could do that. Uh, here on the ground. You could do it, uh, at a great companies like Amazon Web services. But you can also one of these states. Perhaps we go and be part of that contingency that goes and does the, uh, the se's oh job that that president has on the moon or on Mars and, uh, space will space will get boring within a generation or two because they'll just be seen as one continuum of everything we have here on Earth. And, uh, and that would be after our time. But in the meantime, is a very exciting place to be. And I know if I was in in my twenties, I wanna be, uh, jumping in with both feet into it. >>Yeah, great stuff. I mean, I think space is gonna be around for a long long time. It's super exciting and cybersecurity making it secure. And there's so many areas defeating on. Gentlemen, thank you very much for your awesome insight. Great panel. Um, great inspiration. Every one of you guys. Thank you very much for for sharing for the space and cybersecurity symposium. Appreciate it. Thank you very much. >>Thanks, John. Thank you. Thank you. Okay, >>I'm >>John for your host for the Space and Cybersecurity Symposium. Thanks for watching.
SUMMARY :
It's the Cube covering the purpose of this session is to spend the next hour talking about the future of workforce the adoption of commercial technology into the Department of Defense so that we can transform Thank you very much. the space systems that offer the great things that we see in today's world like GPS. Clint Closure with a W. S now heading up. as Preston mentioned, Um, depending on the projection that you Clint, I just wanna say thank you for all your hard work and the team and all the communications and all the technology and policy and, you It's not just one thing that speaks to the diversity of workforce needs. countries, all that have the ability, you know. outside of the technology, you know, flying in space. I mean, state of the right. in the modern era, we doom or operations with our friends and allies, So the question is, how do you share and talk about some the complexities and challenges we face with this advent of new space and and environment, especially our government systems that were built, you know, in many cases 10 years ago, You mentioned a little bit of those those govcloud, which made me think about you I mean, you gotta you like math and that we're managing, you know, the the interest with the technical skills. And also, like a fast I mean, just the the hackers are getting educated. And a lot of those companies are, you know, operated and and in some cases, Your reaction to all this gaps, skills, What's needed. I t security teams need to be the same skills that we need to look for for our system engineers on the flight One of the things I want to bring up is looking for success formulas. and you went into your track. But the idea behind this is we have 12 cracks and you can get up to Thio that question patterns success, best practices, And so, rather than be prescriptive of the solutions that we want to procure, if you said to me, Hey, John, come working JP like I'm not smart enough to go there like I mean, I mean, it's you can get there if you landscape of our space systems and invite our engineers into the conversation, we do outweighs programs Steve, I want to ask you about the d. O. D. You mentioned some of the commercial things. The nature of the company we You know, I've been flying satellites for 30 years, and there was a time where you the world has changed. and there's no way the U. S government or national security that national Intel community can afford And I can tell you the customers I work with every You got components that are gonna be built anywhere all around the world And but that's gonna be solved. We implemented regulations, and I believe that's the same approach we're gonna need to take with It's gonna be very challenging, but we need to set the guard rails for exactly what goes into our space systems, What the hell are you gonna do here, think of a more exciting for people to get into because, you know, spaces Ah, But that's the idea that you know in space, you can't just reach out and touch the satellite and do maintenance on the aerospace and satellite team, which is, you know, the new team that I'm leading. in the same terms that are system engineers are space engineers have traditionally understood. the mission of Space Force and where you see it going because this truly is different. So can you share your thoughts? But with that, you know, But in the United States. That's one of the reasons When we brought The other thing I'll say just about, you know, looking at rounding out filling out the village in the U. S. Space Force, And what's your and also the advent of cybersecurity expertise that is needed in this country. Get off the sidelines. to think Well, geez, you know whether the security implications 2030 years from now of Gentlemen, thank you very much for your awesome insight. Thank you. John for your host for the Space and Cybersecurity Symposium.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve | PERSON | 0.99+ |
Clint Crozier | PERSON | 0.99+ |
Clint | PERSON | 0.99+ |
John | PERSON | 0.99+ |
2015 | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Kennedy | PERSON | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
JPL | ORGANIZATION | 0.99+ |
Preston Miller | PERSON | 0.99+ |
National Security Innovation Network | ORGANIZATION | 0.99+ |
Utah | LOCATION | 0.99+ |
Draper Labs | ORGANIZATION | 0.99+ |
Lincoln Lab | ORGANIZATION | 0.99+ |
U. S. Air Force | ORGANIZATION | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
San Luis Obispo | LOCATION | 0.99+ |
JFK | PERSON | 0.99+ |
last year | DATE | 0.99+ |
Earth | LOCATION | 0.99+ |
Bucky | PERSON | 0.99+ |
United States | LOCATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Preston | PERSON | 0.99+ |
21st century | DATE | 0.99+ |
30 years | QUANTITY | 0.99+ |
Miller | PERSON | 0.99+ |
two years | QUANTITY | 0.99+ |
U. S. Government | ORGANIZATION | 0.99+ |
two year | QUANTITY | 0.99+ |
Mars | LOCATION | 0.99+ |
iPad | COMMERCIAL_ITEM | 0.99+ |
Arizona | LOCATION | 0.99+ |
Space Enterprise Consortium | ORGANIZATION | 0.99+ |
United States of America | LOCATION | 0.99+ |
U. S. Space Force | ORGANIZATION | 0.99+ |
Jet Propulsion Lab | ORGANIZATION | 0.99+ |
Neil Tyson | PERSON | 0.99+ |
2024 | DATE | 0.99+ |
today | DATE | 0.99+ |
Thio | PERSON | 0.99+ |
Clinton | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
U. S government | ORGANIZATION | 0.99+ |
Cal Poly | LOCATION | 0.99+ |
US Space Force | ORGANIZATION | 0.99+ |
Raymond | PERSON | 0.99+ |
Ash Carter | PERSON | 0.99+ |
Space Portfolio Defense Innovation Unit | ORGANIZATION | 0.99+ |
Cape | LOCATION | 0.99+ |
ESPN | ORGANIZATION | 0.99+ |
one word | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
over 500 courses | QUANTITY | 0.99+ |
John Shaw and Roland Coelho V1
from around the globe it's thecube covering space and cyber security symposium 2020 hosted by cal poly hello and welcome to thecube's coverage we're here hosting with cal poly an amazing event space in the intersection of cyber security this session is defending satellite and space infrastructure from cyber threats got two great guests we've got major general john shaw combined four space component commander u.s space command and vandenberg air force base in california and roland cuello who's the ceo of maverick space systems gentlemen thank you for spending the time to come on to this session for the cal poly space and cyber security symposium appreciate it absolutely um guys defending satellites and space infrastructure is the new domain obviously it's a war warfighting domain it's also the future of the world and this is an important topic because we rely on space now for our everyday life and it's becoming more and more critical everyone knows how their phones work and gps just small examples of all the impacts i'd like to discuss with this hour this topic with you guys so if we can have you guys do an opening statement general if you can start with your opening statement we'll take it from there thanks john and greetings from vandenberg air force base we are just down the road from cal poly here on the central coast of california and uh very proud to be part of this uh effort and part of the partnership that we have with with cal poly on a number of fronts um i should uh so in in my job here i actually uh have two hats that i wear and it's i think worth talking briefly about those to set the context for our discussion you know we had two major organizational events within our department of defense with regard to space last year in 2019 and probably the one that made the most headlines was the stand-up of the united states space force that happened uh december 20th last year and again momentous the first new branch in our military since 1947 uh and uh it is a it's just over nine months old now as we're making this recording uh and already we're seeing a lot of change uh with regard to how we're approaching uh organizing training and equipping on a service side or space capabilities and so i uh in that with regard to the space force the hat i wear there is commander of space operations command that was what was once 14th air force when we were still part of the air force here at vandenberg and in that role i'm responsible for the operational capabilities that we bring to the joint warfighter and to the world from a space perspective didn't make quite as many headlines but another major change that happened last year was the uh the reincarnation i guess i would say of united states space command and that is a combatant command it's how our department of defense organizes to actually conduct warfighting operations um most people are more familiar perhaps with uh central command centcom or northern command northcom or even strategic command stratcom well now we have a space com we actually had one from 1985 until 2002 and then stood it down in the wake of the 9 11 attacks and a reorganization of homeland security but we've now stood up a separate command again operationally to conduct joint space operations and in that organization i wear a hat as a component commander and that's the combined force-based component command uh working with other all the additional capabilities that other services bring as well as our allies that combined in that title means that uh i under certain circumstances i would lead an allied effort uh in space operations and so it's actually a terrific job to have here on the central coast of california uh both working the uh how we bring space capabilities to the fight on the space force side and then how we actually operate those capabilities it's a point of joint in support of joint warfighters around the world um and and national security interests so that's the context now what el i i also should mention you kind of alluded to john you're beginning that we're kind of in a change situation than we were a number of years ago and that space we now see space as a warfighting domain for most of my career going back a little ways most of my my focus in my jobs was making sure i could bring space capabilities to those that needed them bringing gps to that special operations uh soldier on the ground somewhere in the world bringing satellite communications for our nuclear command and control bringing those capabilities for other uses but i didn't have to worry in most of my career about actually defending those space capabilities themselves well now we do we've actually gone to a point where we're are being threatened in space we now are treating it more like any other domain normalizing in that regard as a warfighting domain and so we're going through some relatively emergent efforts to protect and defend our capabilities in space to to design our capabilities to be defended and perhaps most of all to train our people for this new mission set so it's a very exciting time and i know we'll get into it but you can't get very far into talking about all these space capabilities and how we want to protect and defend them and how we're going to continue their ability to deliver to warfighters around the globe without talking about cyber because they fit together very closely so anyway thanks for the chance to be here today and i look forward to the discussion general thank you so much for that opening statement and i would just say that not only is it historic with the space force it's super exciting because it opens up so much more challenges and opportunities for to do more and to do things differently so i appreciate that statement roland your opening statement your your job is to put stuff in space faster cheaper smaller better your opening statement please um yes um thank you john um and yes you know to um general shaw's point you know with with the space domain and the need to protect it now um is incredibly important and i hope that we are more of a help um than a thorn in your side um in terms of you know building satellites smaller faster cheaper um you know and um definitely looking forward to this discussion and you know figuring out ways where um the entire space domain can work together you know from industry to to us government even to the academic environment as well so first would like to say and preface this by saying i am not a cyber security expert um we you know we build satellites um and uh we launch them into orbit um but we are by no means you know cyber security experts and that's why um you know we like to partner with organizations like the california cyber security institute because they help us you know navigate these requirements um so um so i'm the ceo of um of maverick space systems we are a small aerospace business in san luis obispo california and we provide small satellite hardware and service solutions to a wide range of customers all the way from the academic environment to the us government and everything in between we support customers through an entire you know program life cycle from mission architecture and formulation all the way to getting these customer satellites in orbit and so what we try to do is um provide hardware and services that basically make it easier for customers to get their satellites into orbit and to operate so whether it be reducing mass or volume um creating greater launch opportunities or providing um the infrastructure and the technology um to help those innovations you know mature in orbit you know that's you know that's what we do our team has experienced over the last 20 years working with small satellites and definitely fortunate to be part of the team that invented the cubesat standard by cal poly and stanford uh back in 2000 and so you know we are in you know vandenberg's backyard um we came from cal poly san luis obispo um and you know our um our hearts are fond you know of this area and working with the local community um a lot of that success um that we have had is directly attributable um to the experiences that we learned as students um working on satellite programs from our professors and mentors um you know that's you know all you know thanks to cal poly so just wanted to tell a quick story so you know back in 2000 just imagine a small group of undergraduate students you know myself included with the daunting task of launching multiple satellites from five different countries on a russian launch vehicle um you know many of us were only 18 or 19 not even at the legal age to drink yet um but as you know essentially teenagers we're managing million dollar budgets um and we're coordinating groups um from around the world um and we knew that we knew what we needed to accomplish um yet we didn't really know um what we were doing when we first started um the university was extremely supportive um and you know that's the cal poly learn by doing philosophy um i remember you know the first time we had a meeting with our university chief legal counsel and we were discussing the need to to register with the state department for itar nobody really knew what itar was back then um and you know discussing this with the chief legal counsel um you know she was asking what is itar um and we essentially had to explain you know this is um launching satellites as part of the um the u.s munitions list and essentially we have a similar situation you know exporting munitions um you know we are in similar categories um you know as you know as weapons um and so you know after that initial shock um everybody jumped in you know both feet forward um the university um you know our head legal counsel professors mentors and the students um you know knew we needed to tackle this problem um because you know the the need was there um to launch these small satellites and um you know the the reason you know this is important to capture the entire spectrum of users of the community um is that the technology and the you know innovation of the small satellite industry occurs at all levels you know so we have academia commercial national governments we even have high schools and middle schools getting involved and you know building satellite hardware um and the thing is you know the the importance of cyber security is incredibly important because it touches all of these programs and it touches you know people um at a very young age um and so you know we hope to have a conversation today um to figure out you know how do we um create an environment where we allow these programs to thrive but we also you know protect and you know keep their data safe as well thank you very much roland appreciate that uh story too as well thanks for your opening statement gentlemen i mean i love this topic because defending the assets in space is is as obvious um you look at it but there's a bigger picture going on in our world right now and generally you kind of pointed out the historic nature of space force and how it's changing already operationally training skills tools all that stuff is revolving you know in the tech world that i live in you know change the world is a topic they use that's thrown around a lot you can change the world a lot of young people we have just other panels on this where we're talking about how to motivate young people changing the world is what it's all about with technology for the better evolution is just an extension of another domain in this case space is just an extension of other domains similar things are happening but it's different there's a huge opportunity to change the world so it's faster there's an expanded commercial landscape out there certainly government space systems are moving and changing how do we address the importance of cyber security in space general we'll start with you because this is real it's exciting if you're a young person there's touch points of things to jump into tech building hardware to changing laws and and everything in between is an opportunity and it's exciting and it's truly a chance to change the world how does the commercial government space systems teams address the importance of cyber security so john i think it starts with with the realization that as i like to say that cyber and space are bffs uh there's nothing that we do on the cutting edge of space that isn't heavy reliant heavily reliant on the cutting edge of cyber and frankly there's probably nothing on the cutting edge of cyber that doesn't have a space application and when you realize that you see how how closely those are intertwined as we need to move forward at at speed it becomes fundamental to to the to answering your question let me give a couple examples we one of the biggest challenges i have on a daily basis is understanding what's going on in the space domain those on the on the on the surface of the planet talk about tyranny of distance across the oceans across large land masses and i talk about the tyranny of volume and you know right now we're looking out as far as the lunar sphere there's activity that's extending out to the out there we expect nasa to be conducting uh perhaps uh human operations in the lunar environment in the next few years so it extends out that far when you do the math that's a huge volume how do you do that how do you understand what's happening in real time in within that volume it is a big data problem by the very definition of that that kind of effort to that kind of challenge and to do it successfully in the years ahead it's going to require many many sensors and the fusion of data of all kinds to present a picture and then analytics and predictive analytics that are going to deliver an idea of what's going on in the space arena and that's just if people are not up to mischief once you have threats introduced into that environment it is even more challenging so i'd say it's a big data problem that we'll be enjoying uh tackling in the years ahead a second example is you know we if i if i had to if we had to take a vote of what were the most uh amazing robots that have ever been designed by humans i think that spacecraft would have to be up there on the list whether it's the nasa spacecraft that explore other planets or the ones that we or gps satellites that that amazingly uh provide a wonderful service to the entire globe uh and beyond they are amazing technological machines that's not going to stop i mean all the work that roland talked about at the at the even even that we're doing it at the kind of the microsoft level is is putting cutting-edge technology into smaller packages you can to get some sort of capability out of that as we expand our activities further and further into space for national security purposes or for exploration or commercial or civil the the cutting edge technologies of uh artificial intelligence uh and machine to machine engagements and machine learning are going to be part of that design work moving forward um and then there's the threat piece as we try to as we operate these these capabilities how these constellations grow that's going to be done via networks and as i've already pointed out space is a warfighting domain that means those networks will come under attack we expect that they will and that may happen early on in a conflict it may happen during peace time in the same way that we see cyber attacks all the time everywhere in many sectors of of activity and so by painting that picture you kind of get you we start to see how it's intertwined at the very very base most basic level the cutting edge of cyber and cutting edge of space with that then comes the need to any cutting edge cyber security capability that we have is naturally going to be needed as we develop space capabilities and we're going to have to bake that in from the very beginning we haven't done that in the past as well as we should but moving forward from this point on it will be an essential ingredient that we work into all of our new capability roland we're talking about now critical infrastructure we're talking about new capabilities being addressed really fast so it's kind of chaotic now there's threats so it's not as easy as just having capabilities because you've got to deal with the threats the general just pointed out but now you've got critical infrastructure which then will enable other things down down the line how do you protect it how do we address this how do you see this being addressed from a security standpoint because you know malware these techniques can be mapped in as extended into into space and takeovers wartime peacetime these things are all going to be under threat that's pretty well understood i think people kind of get that how do we address it what's your what's your take yeah you know absolutely and you know i couldn't agree more with general shaw you know with cyber security and space being so intertwined um and you know i think with fast and rapid innovation um comes you know the opportunity for threats especially um if you have bad actors um that you know want to cause harm and so you know as a technology innovator and you're pushing the bounds um you kind of have a common goal of um you know doing the best you can um and you know pushing the technology balance making it smaller faster cheaper um but a lot of times what entrepreneurs and you know small businesses and supply chains um are doing and don't realize it is a lot of these components are dual use right i mean you could have a very benign commercial application but then a small you know modification to it and turn it into a military application and if you do have these bad actors they can exploit that and so you know i think the the big thing is um creating a organization that is you know non-biased that just wants to kind of level the playing field for everybody to create a set standard for cyber security in space i think you know one group that would be perfect for that you know is um cci um you know they understand both the cybersecurity side of things and they also have you know at cal poly um you know the the small satellite group um and you know just having kind of a a clearinghouse or um an agency where um can provide information that is free um you know you don't need a membership for and to be able to kind of collect that but also you know reach out to the entire value chain you know for a mission and um making them aware um of you know what potential capabilities are and then how it might um be you know potentially used as a weapon um and you know keeping them informed because i think you know the the vast majority of people in the space industry just want to do the right thing and so how do we get that information free flowing to you know to the us government so that they can take that information create assessments and be able to not necessarily um stop threats from occurring presently but identify them long before that they would ever even happen um yeah that's you know general i want to i want to follow up on that real quick before we go to the next talk track critical infrastructure um you mentioned you know across the oceans long distance volume you know when you look at the physical world you know you had you know power grids here united states you had geography you had perimeters uh the notion of a perimeter and the moat this is and then you had digital comes in then you have we saw software open up and essentially take down this idea of a perimeter and from a defense standpoint and that everything changed and we had to fortify those critical assets uh in the u.s space increases the same problem statement significantly because it's you can't just have a perimeter you can't have a moat it's open it's everywhere like what digital's done and that's why we've seen a slurge of cyber in the past two decades attacks with software so this isn't going to go away you need the critical infrastructure you're putting it up there you're formulating it and you've got to protect it how do you view that because it's going to be an ongoing problem statement what's the current thinking yeah i i think my sense is a mindset that you can build a a firewall or a defense or some other uh system that isn't dynamic in his own right is probably not heading in the right direction i think cyber security in the future whether it's for our space systems or for other critical infrastructure is going to be a dynamic fight that happens at a machine-to-machine um a speed and dynamic um i don't think it's too far off where we will have uh machines writing their own code in real time to fight off attacks that are coming at them and by the way the offense will probably be doing the same kind of thing and so i i guess i would not want to think that the answer is something that you just build it and you leave it alone and it's good enough it's probably going to be a constantly evolving capability constantly reacting to new threats and staying ahead of those threats that's the kind of use case just to kind of you know as you were kind of anecdotal example is the exciting new software opportunities for computer science majors i mean i tell my young kids and everyone man it's more exciting now i wish i was 18 again it's so so exciting with ai bro i want to get your thoughts we were joking on another panel with the dod around space and the importance of it obviously and we're going to have that here and then we had a joke it's like oh software's defined everything it says software's everything ai and and i said well here in the united states companies had data centers and they went to the cloud and they said you can't do break fix it's hard to do break fix in space you can't just send a tech up i get that today but soon maybe robotics the general mentions robotics technologies and referencing some of the accomplishments fixing things is almost impossible in space but maybe form factors might get better certainly software will play a role what's your thoughts on that that landscape yeah absolutely you know for for software in orbit um you know there's there's a push for you know software-defined radios um to basically go from hardware to software um and you know that's that that's a critical link um if you can infiltrate that and a small satellite has propulsion on board you could you know take control of that satellite and cause a lot of havoc and so you know creating standards and you know that kind of um initial threshold of security um you know for let's say you know these radios you know communications and making that um available um to the entire supply chain to the satellite builders um and operators you know is incredibly key and you know that's again one of the initiatives that um that cci is um is tackling right now as well general i want to get your thoughts on best practices around cyber security um state of the art today uh and then some guiding principles and kind of how the if you shoot the trajectory forward what what might happen uh around um supply chain there's been many stories where oh we outsourced the chips and there's a little chip sitting in a thing and it's built by someone else in china and the software is written from someone in europe and the united states assembles it it gets shipped and it's it's corrupt and it has some cyber crime making i'm oversimplifying the the statement but this is what when you have space systems that involve intellectual property uh from multiple partners whether it's from software to creation and then deployment you get supply chain tiers what are some of the best practices that you see involving that don't stunt the innovation but continues to innovate but people can operate safely what's your thoughts yeah so on supply chain i think i think the symposium here is going to get to hear from lieutenant general jt thompson uh from space missile system center down in los angeles and and uh he's a he's just down the road from us there uh on the coast um and his team is is the one that we look to really focus on as he acquires and develop again bake in cyber security from the beginning and knowing where the components are coming from and and properly assessing those as you as you put together your space systems is a key uh piece of what his team is focused on so i expect we'll hear him talk about that when it talks to i think she asked the question a little more deeply about how do the best practices in terms of how we now develop moving forward well another way that we don't do it right is if we take a long time to build something and then you know general general jt thompson's folks take a while to build something and then they hand it over to to to me and my team to operate and then they go hands-free and and then and then that's you know that's what i have for for years to operate until the next thing comes along that's a little old school what we're going to have to do moving forward with our space capabilities and with the cyber piece baked in is continually developing new capability sets as we go we actually have partnership between general thompson's team and mine here at vandenberg on our ops floor or our combined space operations center that are actually working in real time together better tools that we can use to understand what's going on the space environment to better command and control our capabilities anywhere from military satellite communications to space domain awareness sensors and such and so and we're developing those capabilities in real time it's a dev and and with the security pieces so devsecops is we're practicing that in in real time i think that is probably the standard today that we're trying to live up to as we continue to evolve but it has to be done again in close partnership all the time it's not a sequential industrial age process while i'm on the subject of partnerships so general thompson's and team and mine have good partnerships it's part partnerships across the board are going to be another way that we are successful and that uh it means with with academia in some of the relationships that we have here with cal poly it's with the commercial sector in ways that we haven't done before the old style business was to work with just a few large um companies that had a lot of space experience well we need we need a lot of kinds of different experience and technologies now in order to really field good space capabilities and i expect we'll see more and more non-traditional companies being part of and and organizations being part of that partnership that will work going forward i mentioned at the beginning that um uh allies are important to us so everything that uh that role and i've been talking about i think you have to extrapolate out to allied partnerships right it doesn't help me uh as a combined force component commander which is again one of my jobs it doesn't help me if the united states capabilities are cyber secure but i'm trying to integrate them with capabilities from an ally that are not cyber secure so that partnership has to be dynamic and continually evolving together so again close partnering continually developing together from the acquisition to the operational sectors with as many um different sectors of our economy uh as possible are the ingredients to success general i'd love to just follow up real quick i was having just a quick reminder for a conversation i had with last year with general keith alexander who was does a lot of cyber security work and he was talking about the need to share faster and the new school is you got to share faster and to get the data you mentioned observability earlier you need to see what everything's out there he's a real passionate person around getting the data getting it fast and having trusted partners so that's not it's kind of evolving as i mean sharing is a well-known practice but with cyber it's sensitive data potentially so there's a trust relationship there's now a new ecosystem that's new for uh government how do you view all that and your thoughts on that trend of the sharing piece of it on cyber so it's i don't know if it's necessarily new but it's at a scale that we've never seen before and by the way it's vastly more complicated and complex when you overlay from a national security perspective classification of data and information at various levels and then that is again complicated by the fact you have different sharing relationships with different actors whether it's commercial academic or allies so it gets very very uh a complex web very quickly um so that's part of the challenge we're working through how can we how can we effectively share information at multiple classification levels with multiple partners in an optimal fashion it is certainly not optimal today it's it's very difficult even with maybe one industry partner for me to be able to talk about data at an unclassified level and then various other levels of classification to have the traditional networks in place to do that i could see a solution in the future where our cyber security is good enough that maybe i only really need one network and the information that is allowed to flow to the players within the right security environment um to uh to make that all happen as quickly as possible so you've actually uh john you've hit on yet another big challenge that we have is um is evolving our networks to properly share with the right people at the right uh clearance levels as at speed of war which is what we're going to need yeah and i wanted to call that out because this is an opportunity again this discussion here at cal poly and around the world is for new capabilities and new people to solve the problems and um it's again it's super exciting if you you know you're geeking out on this it's if you have a tech degree or you're interested in changing the world there's so many new things that could be applied right now roland will get your thoughts on this because one of the things in the tech trends we're seeing this is a massive shift all the theaters of the tech industry are are changing rapidly at the same time okay and it affects policy law but also deep tech the startup communities are super important in all this too we can't forget them obviously the big trusted players that are partnering certainly on these initiatives but your story about being in the dorm room now you got the boardroom and now you got everything in between you have startups out there that want to and can contribute and you know what's an itar i mean i got all these acronym certifications is there a community motion to bring startups in in a safe way but also give them a ability to contribute because you look at open source that proved everyone wrong on software that's happening now with this now open network concept the general is kind of alluding to which is it's a changing landscape your thoughts i know you're passionate about this yeah absolutely you know and i think um you know as general shaw mentioned you know we need to get information out there faster more timely and to the right people um and involving not only just stakeholders in the us but um internationally as well you know and as entrepreneurs um you know we have this very lofty vision or goal uh to change the world and um oftentimes um you know entrepreneurs including myself you know we put our heads down and we just run as fast as we can and we don't necessarily always kind of take a breath and take a step back and kind of look at what we're doing and how it's touching um you know other folks and in terms of a community i don't know of any formal community out there it's mostly ad hoc and you know these ad hoc communities are folks who let's say have you know was was a student working on a satellite um you know in college and they love that entrepreneurial spirit and so they said well i'm gonna start my own company and so you know a lot of the these ad hoc networks are just from relationships um that are that have been built over the last two decades um you know from from colleagues that you know at the university um i do think formalizing this and creating um kind of a you know clearinghouse to to handle all of this is incredibly important yeah um yeah there's gonna be a lot of entrepreneurial activity no doubt i mean just i mean there's too many things to work on and not enough time so i mean this brings up the question though while we're on this topic um you got the remote work with covid everyone's working remotely we're doing this remote um interview rather than being on stage works changing how people work and engage certainly physical will come back but if you looked at historically the space industry and the talent you know they're all clustered around the bases and there's always been these areas where you're you're a space person you're kind of working there and there's jobs there and if you were cyber you were 10 in other areas over the past decade there's been a cross-pollination of talent and location as you see the intersection of space general start with you you know first of all central coast is a great place to live i know that's where you guys live but you can start to bring together these two cultures sometimes they're you know not the same maybe they're getting better we know they're being integrated so general can you just share your thoughts because this is uh one of those topics that everyone's talking about but no one's actually kind of addressed directly um yeah john i i think so i think i want to answer this by talking about where i think the space force is going because i think if there was ever an opportunity or inflection point in our department of defense to sort of change culture and and try to bring in non-traditional kinds of thinking and and really kind of change uh maybe uh some of the ways that the department of defense has does things that are probably archaic space force is an inflection point for that uh general raymond our our chief of space operations has said publicly for a while now he wants the us space force to be the first truly digital service and uh you know what we what we mean by that is you know we want the folks that are in the space force to be the ones that are the first adopters or the early adopters of of technology um to be the ones most fluent in the cutting edge technological developments on space and cyber and and other um other sectors of the of of the of the economy that are technologically focused uh and i think there's some can that can generate some excitement i think and it means that we probably end up recruiting people into the space force that are not from the traditional recruiting areas that the rest of the department of defense looks to and i think it allows us to bring in a diversity of thought and diversity of perspective and a new kind of motivation um into the service that i think is frankly is is really exciting so if you put together everything i mentioned about how space and cyber are going to be best friends forever and i think there's always been an excitement in them you know from the very beginning in the american psyche about space you start to put all these ingredients together and i think you see where i'm going with this that really changed that cultural uh mindset that you were describing it's an exciting time for sure and again changing the world and this is what you're seeing today people do want to change world they want a modern world that's changing roy look at your thoughts on this i was having an interview a few years back with a tech entrepreneur um techie and we were joking we were just kind of riffing and we and i said everything that's on star trek will be invented and we're almost there actually if you think about it except for the transporter room you got video you got communicators so you know not to bring in the star trek reference with space force this is digital and you start thinking about some of the important trends it's going to be up and down the stack from hardware to software to user experience everything your thoughts and reaction yeah abs absolutely and so you know what we're seeing is um timeline timelines shrinking dramatically um because of the barrier to entry for you know um new entrants and you know even your existing aerospace companies is incredibly low right so if you take um previously where you had a technology on the ground and you wanted it in orbit it would take years because you would test it on the ground you would verify that it can operate in space in a space environment and then you would go ahead and launch it and you know we're talking tens if not hundreds of millions of dollars to do that now um we've cut that down from years to months when you have a prototype on the ground and you want to get it launched you don't necessarily care if it fails on orbit the first time because you're getting valuable data back and so you know we're seeing technology being developed you know for the first time on the ground and in orbit in a matter of a few months um and the whole kind of process um you know that that we're doing as a small business is you know trying to enable that and so allowing these entrepreneurs and small small companies to to get their technology in orbit at a price that is sometimes even cheaper than you know testing on the ground you know this is a great point i think this is really an important point to call out because we mentioned partnerships earlier the economics and the business model of space is doable i mean you do a mission study you get paid for that you have technology you can get stuff up up quickly and there's a cost structure there and again the alternative was waterfall planning years and millions now the form factors are different now again there may be different payloads involved but you can standardize payloads you got robotic arms all this is all available this brings up the congestion problem this is going to be on the top of mind the generals of course but you got the proliferation okay of these constellation systems you have more and more tech vectors i mean essentially that's malware i mean that's a probe you throw something up in space that could cause some interference maybe a takeover general this is the this is the real elephant in the room the threat matrix from new stuff and new configurations so general how does the proliferation of constellation systems change the threat matrix so i i think the uh you know i guess i'm gonna i'm gonna be a little more optimistic john than i think you pitched that i'm actually excited about these uh new mega constellations in leo um i'm excited about the the growing number of actors that are that are going into space for various reasons and why is that it's because we're starting to realize a new economic engine uh for the nation and for human society so the question is so so i think we want that to happen right when uh um when uh we could go to almost any any other domain in history and and and you know there when when air traffic air air travel started to become much much more commonplace with many kinds of uh actors from from private pilots flying their small planes all the way up to large airliners uh you know there there was a problem with congestion there was a problem about um challenges about uh behavior and are we gonna be able to manage this and yes we did and it was for the great benefit of society i could probably look to the maritime domain for similar kinds of things and so this is actually exciting about space we are just going to have to find the ways as a society and it's not just the department of defense it's going to be civil it's going to be international find the mechanisms to encourage this continued investment in the space domain i do think the space force uh will play a role in in providing security in the space environment as we venture further out as as economic opportunities emerge uh wherever they are um in the in the lunar earth lunar system or even within the solar system space force is going to play a role in that but i'm actually really excited about the those possibilities hey by the way i got to say you made me think of this when you talked about star trek and and and space force and our technologies i remember when i was younger watching the the next generation series i thought one of the coolest things because being a musician in my in my spare time i thought one of the coolest things was when um commander riker would walk into his quarters and and say computer play soft jazz and there would just be the computer would just play music you know and this was an age when you know we had we had hard uh um uh media right like how will that that is awesome man i can't wait for the 23rd century when i can do that and where we are today is is so incredible on those lines the things that i can ask alexa or siri to play um well that's the thing everything that's on star trek think about it almost invented i mean you got the computers you got the only thing really is the holograms are starting to come in you got now the transporter room now that's physics we'll work on that right right so there's a there is this uh a balance between physics and imagination but uh we have not exhausted either well um personally everyone that knows me knows i'm a huge star trek fan all the series of course i'm an original purist but at that level but this is about economic incentive as well roland i want to get your thoughts because you know the gloom and doom you got to think about the the bad stuff to make it good if i if i put my glass half full on the table there's economic incentives just like the example of the plane and the air traffic there's there's actors that are more actors that are incented to have a secure system what's your thoughts to general's comments around the optimism and and the potential threat matrix that needs to be managed absolutely so and you know one of the things that we've seen over the years um as you know we build these small satellites is a lot of the technology you know that the general is talking about um you know voice recognition miniaturized chips and sensors um started on the ground and i mean you know you have you know your iphone um that about 15 years ago before the first iphone came out um you know we were building small satellites in the lab and we were looking at cutting-edge state-of-the-art magnetometers and sensors um that we were putting in our satellites back then we didn't know if they were going to work and then um a few years later as these students graduate they go off and they go out to under you know other industries and so um some of the technology that was first kind of put in these cubesats in the early 2000s you know kind of ended up in the first generation iphone smartphones um and so being able to take that technology rapidly you know incorporate that into space and vice versa gives you an incredible economic advantage because um not only are your costs going down um because you know you're mass producing you know these types of terrestrial technologies um but then you can also um you know increase you know revenue and profit um you know by by having you know smaller and cheaper systems general let's talk about that for real quickly it's a good point i want to just shift it into the playbook i mean everyone talks about playbooks for management for tech for startups for success i mean one of the playbooks that's clear from in history is investment in r d around military and or innovation that has a long view spurs innovation commercially i mean just there's a huge many decades of history that shows that hey we got to start thinking about these these challenges and you know next you know it's in an iphone this is history this is not like a one-off and now with space force you get you're driving you're driving the main engine of innovation to be all digital you know we we riff about star trek which is fun but the reality is you're going to be on the front lines of some really new cool mind-blowing things could you share your thoughts on how you sell that people who write the checks or recruit more talent well so i first i totally agree with your thesis that the that you know national security well could probably go back an awful long way hundreds to thousands of years that security matters tend to drive an awful lot of innovation and creativity because um you know i think the the probably the two things that drive drive people the most are probably an opportunity to make money uh but only by beating that out are trying to stay alive um and uh and so i don't think that's going to go away and i do think that space force can play a role um as it pursues uh security uh structures you know within the space domain to further encourage economic investment and to protect our space capabilities for national security purposes are going to be at the cutting edge this isn't the first time um i think we can point back to the origins of the internet really started in the department of defense and with a partnership i should add with academia that's how the internet got started that was the creativity in order to to meet some needs there cryptography has its roots in security but we use it uh in in national security but now we use it in for economic reasons and meant and a host of other kinds of reasons and then space itself right i mean we still look back to uh apollo era as an inspiration for so many things that inspired people to to either begin careers in in technical areas or in space and and so on so i think i think in that same spirit you're absolutely right i guess i'm totally agreeing with your thesis the space force uh will be and a uh will have a positive inspirational influence in that way and we need to to realize that so when we are asking for when we're looking for how we need to meet capability needs we need to spread that net very far look for the most creative solutions and partner early and often with those that that can that can work on those when you're on the new frontier you've got to have a team sport it's a team effort you mentioned the internet just anecdotally i'm old enough to remember this because i remember the days that was going on and said the government if the policy decisions that the u.s made at that time was to let it go a little bit invisible hand they didn't try to commercialize it too fast and but there was some policy work that was done that had a direct effect to the innovation versus take it over and next you know it's out of control so i think you know i think this this just a cross-disciplinary skill set becomes a big thing where you need to have more people involved and that's one of the big themes of this symposium so it's a great point thank you for sharing that roland your thoughts on this because you know you got policy decisions we all want to run faster we want to be more innovative but you got to have some ops view now mostly ops people want things very tight very buttoned up secure the innovators want to go faster it's the yin and yang that's that's the world we live in how's it all balanced in your mind yeah um you know one of the things um that may not be apparently obvious is that you know the us government and department of um of defense is one of the biggest investors in technology in the aerospace sector um you know they're not the traditional venture capitalists but they're the ones that are driving technology innovation because there's funding um you know and when companies see that the us governments is interested in something businesses will will re-vector um you know to provide that capability and in the i would say the more recent years we've had a huge influx of private equity venture capital um coming into the markets to kind of help augment um you know the government investment and i think having a good partnership and a relationship with these private equity venture capitalists and the us government is incredibly important because the two sides you know can can help collaborate and kind of see a common goal but then also too on um you know the other side is you know there's that human element um and as general shaw was saying it's like not you know not only do companies you know obviously want to thrive and do really well some companies just want to stay alive um to see their technology kind of you know grow into what they've always dreamed of and you know oftentimes entrepreneurs um are put in a very difficult position because they have to make payroll they have to you know keep the lights on and so sometimes they'll take investment um from places where they may normally would not have you know from potentially foreign investment that could potentially you know cause issues with you know the you know the us supply chain well my final question is the best i wanted to say for last because i love the idea of human space flight i'd love to be on mars i'm not sure i'll be able to make it someday but how do you guys see the possible impacts of cyber security on expanding human space flight operations i mean general this is your wheelhouse this is urine command putting humans in space and certainly robots will be there because they're easy to go because they're not human but humans in space i mean you're starting to see the momentum the discussion uh people are are scratching that itch what's your take on that how do we see making this more possible well i i think we will see we will see uh commercial space tourism uh in the future i'm not sure how wide and large a scale it will become but we'll we will see that and um part of uh i think the mission of the space force is going to be probably to again do what we're doing today is have really good awareness of what's going on the domain to uh to to to ensure that that is done safely and i think a lot of what we do today will end up in civil organizations to do space traffic management and safety uh in in that uh arena um and uh um it is only a matter of time uh before we see um humans going even beyond the you know nasa has their plan the the artemis program to get back to the moon and the gateway initiative to establish a a space station there and that's going to be an exploration initiative but it is only a matter of time before we have um private citizens or private corporations putting people in space and not only for tourism but for economic activity and so it'll be really exciting to watch it would be really exciting and space force will be a part of it general roland i want to thank you for your valuable time to come on this symposium i really appreciate it final uh comment i'd love to you to spend a minute to share your personal thoughts on the importance of cyber security to space and we'll close it out we'll start with you roland yeah so i think that the biggest thing um i would like to try to get out of this you know from my own personal perspective is um creating that environment that allows um you know the the aerospace supply chain small businesses you know like ourselves be able to meet all the requirements um to protect um and safeguard our data but also um create a way that you know we can still thrive and it won't stifle innovation um you know i'm looking forward um to comments and questions um you know from the audience um to really kind of help um you know you know basically drive to that next step general final thoughts the importance of cyber security to space i'll just i'll go back to how i started i think john and say that space and cyber are forever intertwined they're bffs and whoever has my job 50 years from now or 100 years from now i predict they're going to be saying the exact same thing cyber and space are are intertwined for good we will always need the cutting edge cyber security capabilities that we develop as a nation or as a as a society to protect our space capabilities and our cyber capabilities are going to need space capabilities in the future as well general john shaw thank you very much roland cleo thank you very much for your great insight thank you to cal poly for putting this together i want to shout out to the team over there we couldn't be in person but we're doing a virtual remote event i'm john furrier with thecube and siliconangle here in silicon valley thanks for watching
SUMMARY :
and um you know the the reason
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Frick | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Rebecca Knight | PERSON | 0.99+ |
Alan | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Adrian | PERSON | 0.99+ |
Peter Burris | PERSON | 0.99+ |
Paul | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Adrian Swinscoe | PERSON | 0.99+ |
Jeff Brewer | PERSON | 0.99+ |
MAN Energy Solutions | ORGANIZATION | 0.99+ |
2017 | DATE | 0.99+ |
Tony | PERSON | 0.99+ |
Shelly | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Volkswagen | ORGANIZATION | 0.99+ |
Tony Fergusson | PERSON | 0.99+ |
Pega | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Paul Greenberg | PERSON | 0.99+ |
James Hutton | PERSON | 0.99+ |
Shelly Kramer | PERSON | 0.99+ |
Stu Miniman | PERSON | 0.99+ |
Rob Walker | PERSON | 0.99+ |
Dylan | PERSON | 0.99+ |
10 | QUANTITY | 0.99+ |
June 2019 | DATE | 0.99+ |
Corey Quinn | PERSON | 0.99+ |
Don | PERSON | 0.99+ |
Santikary | PERSON | 0.99+ |
Croom | PERSON | 0.99+ |
china | LOCATION | 0.99+ |
Tony Ferguson | PERSON | 0.99+ |
30 | QUANTITY | 0.99+ |
60 drugs | QUANTITY | 0.99+ |
roland cleo | PERSON | 0.99+ |
UK | LOCATION | 0.99+ |
Don Schuerman | PERSON | 0.99+ |
cal poly | ORGANIZATION | 0.99+ |
Santi | PERSON | 0.99+ |
1985 | DATE | 0.99+ |
Duncan Macdonald | PERSON | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
millions | QUANTITY | 0.99+ |
Cloud Native Computing Foundation | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
one year | QUANTITY | 0.99+ |
10 years | QUANTITY | 0.99+ |
Pegasystems | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
Sanjay Uppal and Craig Connors, VMware | VMworld 2020
>>from around the globe. It's the Cube with digital coverage of VM World 2020 brought to you by VM Ware and its ecosystem partners. >>Welcome back. I'm stew Minuteman. And this is the Cube coverage of VM World 2020 our 11th year covering the show. And of course, networking has been a big growth story. Four vm where for a number years, going back to the Neisseria acquisition for over billion dollars. Really leveraging all of the virtual networking and SD wins been another hot topic. A couple years ago, it was the Velo Cloud acquisition. And now happy to welcome to the program two of the Velo Cloud business executives. First of all, we have Sanjay you Paul. He is the senior vice president and general manager of that mentioned division of VM Ware. Enjoining him is Craig Connors, whose the vice president and chief technology officer for that same division he was the chief architect of fellow Cloud Craig Sanjay. Thank you for joining us. >>Thank you. >>Thank you. >>Alright, So, Sanjay, first of all nice, you know, call outs and a lot of news that we're gonna get to dig into in the morning Keynote you know Pat Sanjay the team. Uh, you know, a couple of years ago, Pat talked about, you know, the next billion dollar businesses networking your team helping toe add to that. And, ah, a new term thrown out that we're gonna get to talk a little bit about. Our friends at Gartner termed it sassy. So I'll let you, you know, explain a little bit the news that this wonderful new four letter acronym that the Gartner spots that us. Um, why don't you start us there? >>Yeah. I couldn't be more excited to be here at VM World announcing this expansion of what's going on in Ste. Van. So I see Van was all about bringing branch office users to their applications and doing that in a really efficient manner, throwing out all those complex hardware appliances and simplifying everything with software, increasing the quality of experience for the user. But now what has happened is, you know they want security to be dealt off in the same way. Same simplicity and automation, same great user experience. And at the same time, you know, blocking all these attacks that are coming in from various places and covert has just driven that even more meaning that you need to get to networking and network security to be brought together in this simple and automated way while keeping the end user experience be great on while giving I t what they need, which is high security and good manageability. So this acronym sassy, secure access Service edge It really is the bringing together off net networking and network security both as a service. That service angle is really important. And the exciting part about what we're announcing at the at we'd be involved. Here is the expansion off the S, Stephen Pops and Gateways into becoming Sassy pops. And now customers can get a whole slew of services both networking and network security services from the anyway. So that's the announcement. >>Wonderful, Craig. You know, since since since you've helped with so much of the architecture here, I wanna kick out a little bit. When? When it comes to the security stuff that Sandy was talking about. I remember dealing back with land optimization solutions, trying to remember. Okay, wait. When can I compress? When can I encrypt? You know what do I lay on top of it? Um, SD when you know fits into this story, help us understand. What does you Novello Cloud do? What is it from the partner ecosystem? You know, So you know there's there's some good partners that you have helping us. Help us understand. You know what exactly we mean because security is such a broad term. >>Yeah, thanks. So there's four components in the sassy pop that we're bringing together. Obviously, VM Ware Ston is one of those Sanjay mentioned the changing workforce. We have off net users that aren't coming from behind Stu and Branch Mawr and Mawr today. So we also have secure access powered by our workspace. One solution that's bringing those remote users into the sassy pop and then two different security solutions. Secure Web gateway functionality. And that is the next generation secure Web gateway that includes things like DLP and remote browser isolation. And as you saw in the news today that's powered through ROM agreement with Menlo Security. And then we have next Gen firewall ing for securing corporate traffic. And that's powered by our own VM Ware NSX firewall, which has been recently augmented with our last line acquisition. So those are the four key components coming together within our sassy pop. And of course, we also have our continued partnership with the scaler for our our large joint via Mersey Scaler customer base to facilitate that security solution as well. >>Yeah. So, Sanjay, maybe it would make sense. As you said, you've got ah, portfolio now in this market, Uh, got v d I You've got edge walk us. Or if you could, some of the most important use cases for your business. >>Yeah. So you know the use case that has taken off in the last several years since the advent of SD. When is to get sites? So these would be branch offices and a branch office could be an agricultural field. It could be a plane. It could be an oil rig. You know, it could be any one of these. This is a branch office. So these sites how to get them connected to the applications that they need to get access to so telemedicine example. So how do you get doctors, diagnosticians and all that that are sitting in their clinics and hospitals? You get great access to the applications on the applications can be anywhere they don't have to be back in your data centers. You know, after data center consolidation happened, some of the apse you know, we're in the data centers. But then, after the cloud advent came, then the apse were everywhere there in the public cloud, both in I s as well as in SAS. And then now they're moving back towards the edge because of the advent of edge computing. So that's really the primary use case that s Stephen has been all about. And that's where you know, we have staked a claim to be the leader in that space. Now, with Covic, the use cases are expanding and obviously with work from home, you take the same telemedicine example. The doctors and diagnosticians who used to work from hospitals and clinics now have to get it done when they're working from the home. And, of course, this is a business critical app. And so what do you do? How do you get these folks who are at home to get the same quality of experience, the same security, the same manageability, but at the same time, you cannot disturb the other people who are working from home because that is an entire ecosystem. You serve the business user, but you also serve the needs off the home users keeping privacy in mind. So these two cases branch access and then remote access, which great talked about these are the primary use cases, and then they break down by vertical. So depending on whether it's health or it's federal or its manufacturing or its finance, then you have sub use cases underneath that. But this is how we from a from a V C n standpoint, you know, claimed to have 17,000 customers that have deployed our networking solutions. Ah, large fraction of those being our stu and solutions today. >>Yeah. Okay, Craig, one of those terms that gets thrown around a lot in the industry iss scale. I look at certain parts of the market, you know, say kubernetes kubernetes was about, you know, bringing together lots of sites. But now we're spending a lot of time talking about edge, which is a whole different scale. Same thing if you talk about devices and I o t can you speak to us a little bit about, you know, fundamentally, You know that branch architecture, I think, set you up well, but when I start thinking about EJ, it probably is. You know, uh, you know, larger number and some different challenges. So So maybe maybe some differences that happen to happen in the code to make that happen? >>Yeah, absolutely. I mean, I think you know, we've been fortunate in the success that we've had in RST ran deployments. More than 280,000 branches deployed with RST ran solution. So scale is something that's been near and dear to our heart from the beginning. How do you build a multi tenant service in the cloud? How do you build cloud scale? And we brought that aspect into all of these components through container ization, as you mentioned through horizontal scalability, bringing them into our own dedicated pops. Where we control the hardware we control the hyper visor, obviously built on top of the m r E. S s. I that allows us to deliver scale in a way that other competitors may not be able to achieve. >>Yeah, son Sanjay, it's been a couple of years since the acquisition by VM Ware. Give us a little bit of an update, if you would as to, you know, what I'm sure. Obviously, customer reach on adoption greatly increased by by the channel and go to market. But, you know, directionally And you know, any difference in use cases that that you've seen now being part of the M R. >>Yeah, absolutely. No. There's there's been an expansion in the use cases, which is why this fit was very good, meaning Vela Cloud being a part of VM way. So if you look at it, what the wider network does, where the place where you know ties, we tie it all together and tie walk together. If you look at the end User computing, which Greg was mentioning, the clients are digital workspace, workspace. One client. Well, those clients now will connect to our sassy pop. So that's one tie in that obviously we couldn't have and we were an independent company. The other side of it, when you go from the sassy pop into the data center, then we tie into NSX. Not just that the Cloud firewall, but in the data center itself so we can extend micro segmentation. So that's another kid use case that is becoming prevalent. Then the third aspect of this is really when you run inside telecom operators and VM Ware has a very robust business as it goes after telcos with the software stack and so running our gateways running our sassy pops at the telco environment, then gets us to integrate with what's going on with our telecom business unit. We also have what we're doing on our visibility and Tellem entry perspective. So we had acquired a company called Neons A, which were crafting into on edge network intelligence product that then fits into VM Ware's overall. For in the space we have, ah, product suite called We Realize Network Insight. And so that network inside, combined with what we're doing from from a business unit standpoint, gives customers an end to end view from from an individual client through the cloud, even up to an individual container. And so we call this client to cloud to container. All of this is possible because we're part of VM Ware. In the last piece of this is something that's gonna happen. We believe next year, which is edge computing when edge computing comes in. You know, I jokingly say to my team this acronym of Sassy, which is s a s e you gotta insert of sea in the middle. So it becomes s a CSE and out of that pronounced that says sacks E. So I know it sounds a little bit awkward, but that c stands for the compute. So as you put compute in the computer is going to run in the edge, the computer that's going to run in the pop and the sassy is gonna become, you know, sexy. And who better to give that to you than VM Ware? Because, you know, we have that management stack that controls compute for customers today. >>Well, definitely. I think you're you're you're drawing from the Elon Musk school of You know how to name acronyms in products Do so sometimes It's really interesting. Uh, Craig, talk us a little a little bit about that vision to get there, you know? What do we need to do as an industry? How's the product mature? Give us a little bit of that. That that roadmap forward, if you would >>Yeah, I think you know Sassy is really the convergence of five key things. One is this distributed pop architecture. Er So how do you deliver this? Compute and these services near to the customers premise. And that's something that companies like us have have had years of experience and building out. And then the four key components of sassy that we have, you know, zero trust access S t u N next generation firewall ing and secure Web Gateway. We're fortunate, as Sanjay said, to be part of the M where where we don't have to invent some of these components because we already have a works based one and we already have the NSX distributed firewall. And we already have the m r s d when and so ah, lot of companies you'll see are trying to to put all of these parts together. We already had them in house. We're putting them under one umbrella, the one place where we didn't have a technology within VM Ware. That's where we're leveraging these partnerships with memo and see scaler to get it done. >>Sanjay e think the telco use case that you talked about is really important One we've definitely seen, you know, really good adoption from from VM Ware working in those spaces. One place I I wanna understand, though, if you look at vcf and how that moves. Thio ws toe Azure, even toe Oracle's talked about in the keynote this morning. How does SD win fit into just that kind of traditional hybrid cloud deployment we've been talking about for the last couple of years? >>Yeah, that's a great question. So, you know, when you look at Ste Van, that name can notes software defined, but it doesn't. It's not specific to branch office access at all. And when you look at DCF, what VCF is doing is really modernizing your compute stack. And now you can run this modern compute stack of your own data centers. You can run it in the private cloud. You can run it on the public cloud as well, right? So you can put these tax on Amazon, azure, Google and and then run them. So what an STV in architecture allows you to do is not just get your branch and secure users to access the applications that are running on those computes tax. But you can also intermediate between them. So when customers come in and they say that they want simplified networking and security between two public cloud providers, this is the multi cloud use case, then getting that networking toe work in a seamless fashion with high security can be done by an S Stephen architectures. And our sassy pop is perfectly situated to do that. And all you would need to do is add virtual services at the sassy pop. An enterprise customer would come in and they say they want some peanuts here and some VP CS there they want to look at them in an automated fashion. They want to set it up, you know, with the point and click architectures and not have to do all this manual work, and we can get that done. So there's a there's a really good fit between Sassy s Stephen and where VCF is going to solve the multi cloud problem that people are having right now. >>Excellent. I really appreciate that. That that explanation last thing, I guess I'll ask is, you know, here at VM World, I'm sure you've got a lot of breakouts. You've probably got some good customers sharing some of their stories. So anonymous if it has to be. But we would love if you've got either views of some examples, uh, to help bring home that the value that your solutions are delivering. >>Great. When I start with one and then creek and fill in the other one, eso let me start off with the telemedicine example. So we have, you know, customer called M. D. Anderson Cancer Center. And these are the folks in in Texas, and they provide a really, really important service. And that service is, you know, providing patients who are critically ill to give them all the kinds of services, whether they come into the clinic or whether they're across a network connection. And they're radiologists and doctors air sitting at home. So I think it's very important use case and, you know, we started off by deploying in the hospitals and the clinics. But when Cove, it hit there to send a lot of these folks to work from home, and then when they work from home, it's really this device that goes in which you can see here. This is our Belo cloud edge. And this, um, has said in one of the my my favorite song says, There's nothing this box can't do. All right, so this box goes home into the, you know, doctors home, and then they are talking to their patient, getting telemedicine done because it solves the problem off performance. Um, you know that some of those folks have literally said that this thing was a God sent. That's not very often that networking people, you know, have been told that their products are like godsend. So I'll take that to the limit of grain of salt. But we are solving a very important problems increasing the performance were also this is a secure device, so it's not gonna be hacked into and then makes things much more manageable from a nightie standpoint. So this is one of those use cases, and there's plenty of them. But Craig has his favorites all turn it over to him. >>There's so many I could bore you. I think you know one really interesting. One is a new investment banking company that we have is a customer, and they used to go work in the office five days a week, and everything that they did was on their computer in the office and with this pivot to work from home post Kobe, did they think their future is a flexible work workforce where sometimes there in the office and sometimes they're remote. And when the remote there are deep peeing into their desktop, that is sting in their office and with their like to remote access VPN solution, they had to connect, Say, I'm a user sitting in Southern California. I'm connecting my VPN to Chicago to then come across the network back to Los Angeles to get to my desktop so that I can work from home. And now with Sassy, my secure access client from workspace one connects to the closest asi pop I get to my desktop in my office. Tremendously lower, Leighton see tremendously higher quality to experience for the users, whether they're, you know, at home, on the road anywhere they need to access that device. >>Craig Sanjay, thank you so much. Love the customer example. Sanjay. Good job bringing out the box. Uh, show people It's a software world. But the sassy hardware is still needed at times, too. Thanks for joining us. All >>right. Thank you, Stew. Thanks. Great. Cheers. All >>right. Stay with us for more coverage of VM World 2020. I'm still minimum. Thanks. As always for watching the cube
SUMMARY :
World 2020 brought to you by VM Ware and its ecosystem partners. First of all, we have Sanjay you Paul. that we're gonna get to dig into in the morning Keynote you know Pat Sanjay the team. And at the same time, you know, You know, So you know there's there's some good partners that you have helping us. And as you saw in the Or if you could, some of the most important use cases for your business. And that's where you know, we have staked a claim to be the leader in that space. I look at certain parts of the market, you know, say kubernetes kubernetes was about, I mean, I think you know, we've been fortunate in the success But, you know, directionally And you know, any difference in use Then the third aspect of this is really when you run inside telecom That that roadmap forward, if you would And then the four key components of sassy that we have, you know, we've definitely seen, you know, really good adoption from from VM Ware working in those spaces. So what an STV in architecture allows you to do is not just get your branch and I guess I'll ask is, you know, here at VM World, I'm sure you've got a lot of breakouts. And that service is, you know, providing patients who are critically ill the users, whether they're, you know, at home, on the road anywhere they need Craig Sanjay, thank you so much. All Stay with us for more coverage of VM World 2020.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Sanjay | PERSON | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
Craig | PERSON | 0.99+ |
VM Ware | ORGANIZATION | 0.99+ |
Chicago | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
Southern California | LOCATION | 0.99+ |
Greg | PERSON | 0.99+ |
Texas | LOCATION | 0.99+ |
Los Angeles | LOCATION | 0.99+ |
Stew | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Pat | PERSON | 0.99+ |
Craig Connors | PERSON | 0.99+ |
Neons A | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
Velo Cloud | ORGANIZATION | 0.99+ |
VM World | ORGANIZATION | 0.99+ |
Menlo Security | ORGANIZATION | 0.99+ |
More than 280,000 branches | QUANTITY | 0.99+ |
Craig Sanjay | PERSON | 0.99+ |
Sassy s Stephen | ORGANIZATION | 0.99+ |
One solution | QUANTITY | 0.99+ |
two cases | QUANTITY | 0.99+ |
azure | ORGANIZATION | 0.99+ |
17,000 customers | QUANTITY | 0.99+ |
M. D. Anderson Cancer Center | ORGANIZATION | 0.99+ |
Mersey Scaler | ORGANIZATION | 0.99+ |
Paul | PERSON | 0.99+ |
NSX | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Stephen | PERSON | 0.98+ |
World | ORGANIZATION | 0.98+ |
11th year | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
third aspect | QUANTITY | 0.98+ |
Sandy | PERSON | 0.98+ |
Pat Sanjay | PERSON | 0.98+ |
Neisseria | ORGANIZATION | 0.98+ |
One | QUANTITY | 0.98+ |
VMware | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
VCF | ORGANIZATION | 0.98+ |
One client | QUANTITY | 0.97+ |
five key | QUANTITY | 0.97+ |
over billion dollars | QUANTITY | 0.97+ |
Sanjay Uppal | PERSON | 0.97+ |
Cloud | ORGANIZATION | 0.96+ |
Stu | ORGANIZATION | 0.96+ |
telco | ORGANIZATION | 0.96+ |
VM Ware | TITLE | 0.96+ |
First | QUANTITY | 0.96+ |
two different security solutions | QUANTITY | 0.96+ |
five days a week | QUANTITY | 0.95+ |
four letter | QUANTITY | 0.93+ |
Branch Mawr | ORGANIZATION | 0.91+ |
Mawr | ORGANIZATION | 0.91+ |
Covic | ORGANIZATION | 0.91+ |
Cube | ORGANIZATION | 0.91+ |
Novello Cloud | ORGANIZATION | 0.9+ |
this morning | DATE | 0.87+ |
billion dollar | QUANTITY | 0.87+ |
four components | QUANTITY | 0.85+ |
couple of years ago | DATE | 0.84+ |
one tie | QUANTITY | 0.83+ |
stew Minuteman | PERSON | 0.82+ |
John Shaw and Roland Coelho V1
>> Announcer: From around the globe, it's "theCUBE" covering Space and Cybersecurity Symposium 2020 hosted by Cal Poly. >> I want to welcome to theCUBE's coverage, we're here hosting with Cal Poly an amazing event, space and the intersection of cyber security. This session is Defending Satellite and Space Infrastructure from Cyber Threats. We've got two great guests. We've got Major General John Shaw of combined force space component commander, U.S. space command at Vandenberg Air Force Base in California and Roland Coelho, who's the CEO of Maverick Space Systems. Gentlemen, thank you for spending the time to come on to this session for the Cal Poly Space and Cybersecurity Symposium. Appreciate it. >> Absolutely. >> Guys defending satellites and space infrastructure is the new domain, obviously it's a war-fighting domain. It's also the future of the world. And this is an important topic because we rely on space now for our everyday life and it's becoming more and more critical. Everyone knows how their phones work and GPS, just small examples of all the impacts. I'd like to discuss with this hour, this topic with you guys. So if we can have you guys do an opening statement. General if you can start with your opening statement, we'll take it from there. >> Thanks John and greetings from Vandenberg Air Force Base. We are just down the road from Cal Poly here on the central coast of California, and very proud to be part of this effort and part of the partnership that we have with Cal Poly on a number of fronts. In my job here, I actually have two hats that I wear and it's I think, worth talking briefly about those to set the context for our discussion. You know, we had two major organizational events within our Department of Defense with regard to space last year in 2019. And probably the one that made the most headlines was the standup of the United States Space Force. That happened December 20th, last year, and again momentous, the first new branch in our military since 1947. And it's just over nine months old now, as we're makin' this recording. And already we're seein' a lot of change with regard to how we are approaching organizing, training, and equipping on a service side for space capabilities. And so, with regard to the Space Force, the hat I wear there is Commander of Space Operations Command. That was what was once 14th Air Force, when we were still part of the Air Force here at Vandenberg. And in that role, I'm responsible for the operational capabilities that we bring to the joint warfighter and to the world from a space perspective. Didn't make quite as many headlines, but another major change that happened last year was the reincarnation, I guess I would say, of United States Space Command. And that is a combatant command. It's how our Department of Defense organizes to actually conduct war-fighting operations. Most people are more familiar perhaps with Central Command, CENTCOM or Northern Command, NORTHCOM, or even Strategic Command, STRATCOM. Well, now we have a SPACECOM. We actually had one from 1985 until 2002, and then stood it down in the wake of the 9/11 attacks and a reorganization of Homeland Security. But we've now stood up a separate command again operationally, to conduct joint space operations. And in that organization, I wear a hat as a component commander, and that's the combined force-based component command working with other, all the additional capabilities that other services bring, as well as our allies. The combined in that title means that under certain circumstances, I would lead in an allied effort in space operations. And so it's actually a terrific job to have here on the central coast of California. Both working how we bring space capabilities to the fight on the Space Force side, and then how we actually operate those capabilities in support of joint warfighters around the world and national security interests. So that's the context. Now what also I should mention and you kind of alluded to John at your beginning, we're kind of in a changed situation than we were a number of years ago, in that we now see space as a war-fighting domain. For most of my career, goin' back a little ways, most of my focus in my jobs was making sure I could bring space capabilities to those that needed them. Bringing GPS to that special operations soldier on the ground somewhere in the world, bringing satellite communications for our nuclear command and control, bringing those capabilities for other uses. But I didn't have to worry in most of my career, about actually defending those space capabilities themselves. Well, now we do. We've actually gone to a point where we're are being threatened in space. We now are treating it more like any other domain, normalizing in that regard as a war-fighting domain. And so we're going through some relatively emergent efforts to protect and defend our capabilities in space, to design our capabilities to be defended, and perhaps most of all, to train our people for this new mission set. So it's a very exciting time, and I know we'll get into it, but you can't get very far into talking about all these space capabilities and how we want to protect and defend them and how we're going to continue their ability to deliver to warfighters around the globe, without talking about cyber, because they fit together very closely. So anyway, thanks for the chance to be here today. And I look forward to the discussion. >> General, thank you so much for that opening statement. And I would just say that not only is it historic with the Space Force, it's super exciting because it opens up so much more challenges and opportunities to do more and to do things differently. So I appreciate that statement. Roland in your opening statement. Your job is to put stuff in space, faster, cheaper, smaller, better, your opening statement, please. >> Yes, thank you, John. And yes, to General Shaw's point with the space domain and the need to protect it now is incredibly important. And I hope that we are more of a help than a thorn in your side in terms of building satellites smaller, faster, cheaper. Definitely looking forward to this discussion and figuring out ways where the entire space domain can work together, from industry to U.S. government, even to the academic environment as well. So first, I would like to say, and preface this by saying, I am not a cybersecurity expert. We build satellites and we launch them into orbit, but we are by no means cybersecurity experts. And that's why we like to partner with organizations like the California Cybersecurity Institute because they help us navigate these requirements. So I'm the CEO of Maverick Space Systems. We are a small aerospace business in San Luis Obispo, California. And we provide small satellite hardware and service solutions to a wide range of customers. All the way from the academic environment to the U.S. government and everything in between. We support customers through an entire program life cycle, from mission architecture and formulation, all the way to getting these customer satellites in orbit. And so what we try to do is provide hardware and services that basically make it easier for customers to get their satellites into orbit and to operate. So whether it be reducing mass or volume, creating greater launch opportunities, or providing the infrastructure and the technology to help those innovations mature in orbit, that's what we do. Our team has experience over the last 20 years, working with small satellites. And I'm definitely fortunate to be part of the team that invented the CubeSat standard by Cal Poly and Stanford back in 2000. And so, we are in VandenBerg's backyard. We came from Cal Poly San Luis Obispo and our hearts are fond of this area, and working with the local community. A lot of that success that we have had is directly attributable to the experiences that we learned as students, working on satellite programs from our professors and mentors. And that's all thanks to Cal Poly. So just wanted to tell a quick story. So back in 2000, just imagine a small group of undergraduate students, myself included, with the daunting task of launching multiple satellites from five different countries on a Russian launch vehicle. Many of us were only 18 or 19, not even at the legal age to drink yet, but as essentially teenagers we were managing million-dollar budgets. And we were coordinating groups from around the world. And we knew what we needed to accomplish, yet we didn't really know what we were doing when we first started. The university was extremely supportive and that's the Cal Poly learn-by-doing philosophy. I remember the first time we had a meeting with our university chief legal counsel, and we were discussing the need to register with the State Department for ITAR. Nobody really knew what ITAR was back then. And discussing this with the chief legal counsel, she was asking, "What is ITAR?" And we essentially had to explain, this is, launching satellites is part of the U.S. munitions list. And essentially we had a similar situation exporting munitions. We are in similar categories as weapons. And so, after that initial shock, everybody jumped in both feet forward, the university, our head legal counsel, professors, mentors, and the students knew we needed to tackle this problem because the need was there to launch these small satellites. And the reason this is important to capture the entire spectrum of users of the community, is that the technology and the innovation of the small satellite industry occurs at all levels, so we have academia, commercial, national governments. We even have high schools and middle schools getting involved and building satellite hardware. And the thing is the importance of cybersecurity is incredibly important because it touches all of these programs and it touches people at a very young age. And so, we hope to have a conversation today to figure out how do we create an environment where we allow these programs to thrive, but we also protect and keep their data safe as well. >> Thank you very much Roland. Appreciate that a story too as well. Thanks for your opening statement. Gentlemen, I mean I love this topic because defending the assets in space is obvious, if you look at it. But there's a bigger picture going on in our world right now. And general, you kind of pointed out the historic nature of Space Force and how it's changing already, operationally, training, skills, tools, all that stuff is evolving. You know in the tech world that I live in, change the world is a topic they use, gets thrown around a lot, you can change the world. A lot of young people, and we have other panels on this where we're talkin' about how to motivate young people, changing the world is what it's all about technology, for the better. Evolution is just an extension of another domain. In this case, space is just an extension of other domains, similar things are happening, but it's different. There's huge opportunity to change the world, so it's faster. There's an expanded commercial landscape out there. Certainly government space systems are moving and changing. How do we address the importance of cybersecurity in space? General, we'll start with you because this is real, it's exciting. If you're a young person, there's touch points of things to jump into, tech, building hardware, to changing laws, and everything in between is an opportunity, and it's exciting. And it is truly a chance to change the world. How does the commercial government space systems teams, address the importance of cybersecurity? >> So, John, I think it starts with the realization that as I like to say, that cyber and space are BFFs. There's nothing that we do on the cutting edge of space that isn't heavily reliant on the cutting edge of cyber. And frankly, there's probably nothing on the cutting edge of cyber that doesn't have a space application. And when you realize that and you see how closely those are intertwined as we need to move forward at speed, it becomes fundamental to answering your question. Let me give a couple examples. One of the biggest challenges I have on a daily basis is understanding what's going on in the space domain. Those on the surface of the planet talk about tyranny of distance across the oceans or across large land masses. And I talk about the tyranny of volume. And right now, we're looking out as far as the lunar sphere. There's activity that's extending out there. We expect NASA to be conducting perhaps human operations in the lunar environment in the next few years. So it extends out that far. When you do the math that's a huge volume. How do you do that? How do you understand what's happening in real time within that volume? It is a big data problem by the very definition of that kind of effort and that kind of challenge. And to do it successfully in the years ahead, it's going to require many, many sensors and the fusion of data of all kinds, to present a picture and then analytics and predictive analytics that are going to deliver an idea of what's going on in the space arena. And that's just if people are not up to mischief. Once you have threats introduced into that environment, it is even more challenging. So I'd say it's a big data problem that we'll enjoy tackling in the years ahead. Now, a second example is, if we had to take a vote of what were the most amazing robots that have ever been designed by humans, I think that spacecraft would have to be up there on the list. Whether it's the NASA spacecraft that explore other planets, or GPS satellites that amazingly provide a wonderful service to the entire globe and beyond. They are amazing technological machines. That's not going to stop. I mean, all the work that Roland talked about, even that we're doin' at the kind of the microsat level is putting cutting-edge technology into small a package as you can to get some sort of capability out of that. As we expand our activities further and further into space for national security purposes, or for exploration or commercial or civil, the cutting-edge technologies of artificial intelligence and machine-to-machine engagements and machine learning are going to be part of that design work moving forward. And then there's the threat piece. As we operate these capabilities, as these constellations grow, that's going to be done via networks. And as I've already pointed out space is a war-fighting domain. That means those networks will come under attack. We expect that they will and that may happen early on in a conflict. It may happen during peace time in the same way that we see cyber attacks all the time, everywhere in many sectors of activity. And so by painting that picture, we start to see how it's intertwined at the very, very most basic level, the cutting edge of cyber and cutting edge of space. With that then comes the need to, any cutting edge cybersecurity capability that we have is naturally going to be needed as we develop space capabilities. And we're going to have to bake that in from the very beginning. We haven't done that in the past as well as we should, but moving forward from this point on, it will be an essential ingredient that we work into all of our capability. >> Roland, we're talkin' about now, critical infrastructure. We're talkin' about new capabilities being addressed really fast. So, it's kind of chaotic now there's threats. So it's not as easy as just having capabilities, 'cause you've got to deal with the threats the general just pointed out. But now you've got critical infrastructure, which then will enable other things down the line. How do you protect it? How do we address this? How do you see this being addressed from a security standpoint? Because malware, these techniques can be mapped in, extended into space and takeovers, wartime, peace time, these things are all going to be under threat. That's pretty well understood, and I think people kind of get that. How do we address it? What's your take? >> Yeah, yeah, absolutely. And I couldn't agree more with General Shaw, with cybersecurity and space being so intertwined. And, I think with fast and rapid innovation comes the opportunity for threats, especially if you have bad actors that want to cause harm. And so, as a technology innovator and you're pushing the bounds, you kind of have a common goal of doing the best you can, and pushing the technology bounds, making it smaller, faster, cheaper. But a lot of times what entrepreneurs and small businesses and supply chains are doing, and don't realize it, is a lot of these components are dual use. I mean, you could have a very benign commercial application, but then a small modification to it, can turn it into a military application. And if you do have these bad actors, they can exploit that. And so, I think that the big thing is creating a organization that is non-biased, that just wants to kind of level the playing field for everybody to create a set standard for cybersecurity in space. I think one group that would be perfect for that is CCI. They understand both the cybersecurity side of things, and they also have at Cal Poly the small satellite group. And just having kind of a clearing house or an agency where can provide information that is free, you don't need a membership for. And to be able to kind of collect that, but also reach out to the entire value chain for a mission, and making them aware of what potential capabilities are and then how it might be potentially used as a weapon. And keeping them informed, because I think the vast majority of people in the space industry just want to do the right thing. And so, how do we get that information free flowing to the U.S. government so that they can take that information, create assessments, and be able to, not necessarily stop threats from occurring presently, but identify them long before that they would ever even happen. Yeah, that's- >> General, I want to follow up on that real quick before we move to the next top track. Critical infrastructure you mentioned, across the oceans long distance, volume. When you look at the physical world, you had power grids here in the United States, you had geography, you had perimeters, the notion of a perimeter and a moat, and then you had digital comes in. Then you have, we saw software open up, and essentially take down this idea of a perimeter, and from a defense standpoint, and everything changed. And we have to fortify those critical assets in the U.S. Space increases the same problem statement significantly, because you can't just have a perimeter, you can't have a moat, it's open, it's everywhere. Like what digital's done, and that's why we've seen a surge of cyber in the past two decades, attacks with software. So, this isn't going to go away. You need the critical infrastructure, you're putting it up there, you're formulating it, and you got to protect it. How do you view that? Because it's going to be an ongoing problem statement. What's the current thinking? >> Yeah, I think my sense is that a mindset that you can build a firewall, or a defense, or some other system that isn't dynamic in its own right, is probably not headed in the right direction. I think cybersecurity in the future, whether it's for space systems, or for other critical infrastructure is going to be a dynamic fight that happens at a machine-to-machine speed and dynamic. I don't think that it's too far off where we will have machines writing their own code in real time to fight off attacks that are coming at them. And by the way, the offense will probably be doing the same kind of thing. And so, I guess I would not want to think that the answer is something that you just build it and you leave it alone and it's good enough. It's probably going to be a constantly-evolving capability, constantly reacting to new threats and staying ahead of those threats. >> That's the kind of use case, you know as you were, kind of anecdotal example is the exciting new software opportunities for computer science majors. I mean, I tell my young kids and everyone, man it's more exciting now. I wish I was 18 again, it's so exciting with AI. Roland, I want to get your thoughts. We were joking on another panel with the DoD around space and the importance of it obviously, and we're going to have that here. And then we had a joke. It's like, oh software's defined everything. Software's everything, AI. And I said, "Well here in the United States, companies had data centers and then they went to the cloud." And then he said, "You can do break, fix, it's hard to do break, fix in space. You can't just send a tech up." I get that today, but soon maybe robotics. The general mentions robotics technologies, in referencing some of the accomplishments. Fixing things is almost impossible in space. But maybe form factors might get better. Certainly software will play a role. What's your thoughts on that landscape? >> Yeah, absolutely. You know, for software in orbit, there's a push for software-defined radios to basically go from hardware to software. And that's a critical link. If you can infiltrate that and a small satellite has propulsion on board, you could take control of that satellite and cause a lot of havoc. And so, creating standards and that kind of initial threshold of security, for let's say these radios, or communications and making that available to the entire supply chain, to the satellite builders, and operators is incredibly key. And that's again, one of the initiatives that CCI is tackling right now as well. >> General, I want to get your thoughts on best practices around cybersecurity, state-of-the-art today, and then some guiding principles, and kind of how the, if you shoot the trajectory forward, what might happen around supply chain? There's been many stories where, we outsource the chips and there's a little chip sittin' in a thing and it's built by someone else in China, and the software is written from someone in Europe, and the United States assembles it, it gets shipped and it's corrupt, and it has some cyber, I'm making it up, I'm oversimplifying the statement. But this is what when you have space systems that involve intellectual property from multiple partners, whether it's from software to creation and then deployment. You got supply chain tiers. What are some of best practices that you see involving, that don't stunt the innovation, but continues to innovate, but people can operate safely. What's your thoughts? >> Yeah, so on supply chain, I think the symposium here is going to get to hear from General JT Thompson from space and missile system center down in Los Angeles, and he's just down the road from us there on the coast. And his team is the one that we look to to really focus on, as he fires and develops to again bake in cybersecurity from the beginning and knowing where the components are coming from, and properly assessing those as you put together your space systems, is a key piece of what his team is focused on. So I expect, we'll hear him talk about that. When it talks to, I think, so you asked the question a little more deeply about how do the best practices in terms of how we now develop moving forward. Well, another way that we don't do it right, is if we take a long time to build something and then General JT Thompson's folks take a while to build something, and then they hand it over to me, and my team operate and then they go hands free. And then that's what I have for years to operate until the next thing comes along. That's a little old school. What we're going to have to do moving forward with our space capabilities, and with the cyber piece baked in is continually developing new capability sets as we go. We actually have partnership between General Thompson's team and mine here at Vandenberg on our ops floor, or our combined space operation center, that are actually working in real time together, better tools that we can use to understand what's going on in the space environment to better command and control our capabilities anywhere from military satellite communications, to space domain awareness, sensors, and such. And we're developing those capabilities in real time. And with the security pieces. So DevSecOps is we're practicing that in real time. I think that is probably the standard today that we're trying to live up to as we continue to evolve. But it has to be done again, in close partnership all the time. It's not a sequential, industrial-age process. While I'm on the subject of partnerships. So, General Thompson's team and mine have good partnerships. It's partnerships across the board are going to be another way that we are successful. And that it means with academia and some of the relationships that we have here with Cal Poly. It's with the commercial sector in ways that we haven't done before. The old style business was to work with just a few large companies that had a lot of space experience. Well, we need a lot of kinds of different experience and technologies now in order to really field good space capabilities. And I expect we'll see more and more non-traditional companies being part of, and organizations, being part of that partnership that will work goin' forward. I mentioned at the beginning that allies are important to us. So everything that Roland and I have been talking about I think you have to extrapolate out to allied partnerships. It doesn't help me as a combined force component commander, which is again, one of my jobs. It doesn't help me if the United States capabilities are cybersecure, but I'm tryin' to integrate them with capabilities from an ally that are not cybersecure. So that partnership has to be dynamic and continually evolving together. So again, close partnering, continually developing together from the acquisition to the operational sectors, with as many different sectors of our economy as possible, are the ingredients to success. >> General, I'd love to just follow up real quick. I was having just a quick reminder for a conversation I had with last year with General Keith Alexander, who does a lot of cybersecurity work, and he was talking about the need to share faster. And the new school is you got to share faster to get the data, you mentioned observability earlier, you need to see what everything's out there. He's a real passionate person around getting the data, getting it fast and having trusted partners. So that's not, it's kind of evolving as, I mean, sharing's a well known practice, but with cyber it's sensitive data potentially. So there's a trust relationship. There's now a new ecosystem. That's new for government. How do you view all that and your thoughts on that trend of the sharing piece of it on cyber? >> So, I don't know if it's necessarily new, but it's at a scale that we've never seen before. And by the way, it's vastly more complicated and complex when you overlay from a national security perspective, classification of data and information at various levels. And then that is again complicated by the fact you have different sharing relationships with different actors, whether it's commercial, academic, or allies. So it gets very, very complex web very quickly. So that's part of the challenge we're workin' through. How can we effectively share information at multiple classification levels with multiple partners in an optimal fashion? It is certainly not optimal today. It's very difficult, even with maybe one industry partner for me to be able to talk about data at an unclassified level, and then various other levels of classification to have the traditional networks in place to do that. I could see a solution in the future where our cybersecurity is good enough that maybe I only really need one network and the information that is allowed to flow to the players within the right security environment to make that all happen as quickly as possible. So you've actually, John you've hit on yet another big challenge that we have, is evolving our networks to properly share, with the right people, at the right clearance levels at the speed of war, which is what we're going to need. >> Yeah, and I wanted to call that out because this is an opportunity, again, this discussion here at Cal Poly and around the world is for new capabilities and new people to solve the problems. It's again, it's super exciting if you're geeking out on this. If you have a tech degree or you're interested in changin' the world, there's so many new things that could be applied right now. Roland, I want to get your thoughts on this, because one of the things in the tech trends we're seeing, and this is a massive shift, all the theaters of the tech industry are changing rapidly at the same time. And it affects policy law, but also deep tech. The startup communities are super important in all this too. We can't forget them. Obviously, the big trusted players that are partnering certainly on these initiatives, but your story about being in the dorm room. Now you've got the boardroom and now you got everything in between. You have startups out there that want to and can contribute. You know, what's an ITAR? I mean, I got all these acronym certifications. Is there a community motion to bring startups in, in a safe way, but also give them ability to contribute? Because you look at open source, that proved everyone wrong on software. That's happening now with this now open network concept, the general was kind of alluding to. Which is, it's a changing landscape. Your thoughts, I know you're passionate about this. >> Yeah, absolutely. And I think as General Shaw mentioned, we need to get information out there faster, more timely and to the right people, and involving not only just stakeholders in the U.S., but internationally as well. And as entrepreneurs, we have this very lofty vision or goal to change the world. And oftentimes, entrepreneurs, including myself, we put our heads down and we just run as fast as we can. And we don't necessarily always kind of take a breath and take a step back and kind of look at what we're doing and how it's touching other folks. And in terms of a community, I don't know of any formal community out there, it's mostly ad hoc. And, these ad hoc communities are folks who let's say was a student working on a satellite in college. And they loved that entrepreneurial spirit. And so they said, "Well, I'm going to start my own company." And so, a lot of these ad hoc networks are just from relationships that have been built over the last two decades from colleagues at the university. I do think formalizing this and creating kind of a clearing house to handle all of this is incredibly important. >> And there's going to be a lot of entrepreneurial activity, no doubt, I mean there's too many things to work on and not enough time. I mean this brings up the question that I'm going to, while we're on this topic, you got the remote work with COVID, everyone's workin' remotely, we're doin' this remote interview rather than being on stage. Work's changing, how people work and engage. Certainly physical will come back. But if you looked at historically the space industry and the talent, they're all clustered around the bases. And there's always been these areas where you're a space person. You kind of work in there and the job's there. And if you were cyber, you were generally in other areas. Over the past decade, there's been a cross-pollination of talent and location. As you see the intersection of space, general we'll start with you, first of all, central coast is a great place to live. I know that's where you guys live. But you can start to bring together these two cultures. Sometimes they're not the same. Maybe they're getting better. We know they're being integrated. So general, can you just share your thoughts because this is one of those topics that everyone's talkin' about, but no one's actually kind of addressed directly. >> Yeah, John, I think so. I think I want to answer this by talkin' about where I think the Space Force is going. Because I think if there was ever an opportunity or an inflection point in our Department of Defense to sort of change culture and try to bring in non-traditional kinds of thinking and really kind of change maybe some of the ways that the Department of Defense does things that are probably archaic, Space Force is an inflection point for that. General Raymond, our Chief of Space Operations, has said publicly for awhile now, he wants the U.S. Space Force to be the first truly digital service. And what we mean by that is we want the folks that are in the Space Force to be the ones that are the first adopters, the early adopters of technology. To be the ones most fluent in the cutting edge, technologic developments on space and cyber and other sectors of the economy that are technologically focused. And I think there's some, that can generate some excitement, I think. And it means that we'll probably ended up recruiting people into the Space Force that are not from the traditional recruiting areas that the rest of the Department of Defense looks to. And I think it allows us to bring in a diversity of thought and diversity of perspective and a new kind of motivation into the service, that I think is frankly really exciting. So if you put together everything I mentioned about how space and cyber are going to be best friends forever. And I think there's always been an excitement from the very beginning in the American psyche about space. You start to put all these ingredients together, and I think you see where I'm goin' with this. That this is a chance to really change that cultural mindset that you were describing. >> It's an exciting time for sure. And again, changing the world. And this is what you're seeing today. People do want to change the world. They want a modern world that's changing. Roland, I'll get your thoughts on this. I was having an interview a few years back with a technology entrepreneur, a techie, and we were joking, we were just kind of riffing. And I said, "Everything that's on "Star Trek" will be invented." And we're almost there actually, if you think about it, except for the transporter room. You got video, you got communicators. So, not to bring in the "Star Trek" reference with Space Force, this is digital. And you start thinking about some of the important trends, it's going to be up and down the stack, from hardware to software, to user experience, everything. Your thoughts and reaction. >> Yeah, absolutely. And so, what we're seeing is timelines shrinking dramatically because of the barrier to entry for new entrants and even your existing aerospace companies is incredibly low, right? So if you take previously where you had a technology on the ground and you wanted it in orbit, it would take years. Because you would test it on the ground. You would verify that it can operate in a space environment. And then you would go ahead and launch it. And we're talking tens, if not hundreds of millions of dollars to do that. Now, we've cut that down from years to months. When you have a prototype on the ground and you want to get it launched, you don't necessarily care if it fails on orbit the first time, because you're getting valuable data back. And so, we're seeing technology being developed for the first time on the ground and in orbit in a matter of a few months. And the whole kind of process that we're doing as a small business is trying to enable that. And so, allowing these entrepreneurs and small companies to get their technology in orbit at a price that is sometimes even cheaper than testing on the ground. >> You know this is a great point. I think this is really an important point to call out because we mentioned partnerships earlier, the economics and the business model of space is doable. I mean, you do a mission study. You get paid for that. You have technology that you get stuff up quickly, and there's a cost structure there. And again, the alternative was waterfall planning, years and millions. Now the form factors are doing, now, again, there may be different payloads involved, but you can standardize payloads. You've got robotic arms. This is all available. This brings up the congestion problem. This is going to be on the top of mind of the generals of course, but you've got the proliferation of these constellation systems. You're going to have more and more tech vectors. I mean, essentially that's malware. I mean, that's a probe. You throw something up in space that could cause some interference. Maybe a takeover. General, this is the real elephant in the room, the threat matrix from new stuff and new configurations. So general, how does the proliferation of constellation systems change the threat matrix? >> So I think the, you know I guess I'm going to be a little more optimistic John than I think you pitched that. I'm actually excited about these new mega constellations in LEO. I'm excited about the growing number of actors that are going into space for various reasons. And why is that? It's because we're starting to realize a new economic engine for the nation and for human society. So the question is, so I think we want that to happen. When we could go to almost any other domain in history and when air travel started to become much, much more commonplace with many kinds of actors from private pilots flying their small planes, all the way up to large airliners, there was a problem with congestion. There was a problem about, challenges about behavior, and are we going to be able to manage this? And yes we did. And it was for the great benefit of society. I could probably look to the maritime domain for similar kinds of things. And so this is actually exciting about space. We are just going to have to find the ways as a society, and it's not just the Department of Defense, it's going to be civil, it's going to be international, find the mechanisms to encourage this continued investment in the space domain. I do think that Space Force will play a role in providing security in the space environment, as we venture further out, as economic opportunities emerge, wherever they are in the lunar, Earth, lunar system, or even within the solar system. Space Force is going to play a role in that. But I'm actually really excited about those possibilities. Hey, by the way, I got to say, you made me think of this when you talked about "Star Trek" and Space Force and our technologies, I remember when I was younger watchin' the Next Generation series. I thought one of the coolest things, 'cause bein' a musician in my spare time, I thought one of the coolest things was when Commander Riker would walk into his quarters and say, "Computer play soft jazz." And there would just be, the computer would just play music. And this was an age when we had hard media. Like how will that, that is awesome. Man, I can't wait for the 23rd century when I can do that. And where we are today is so incredible on those lines. The things that I can ask Alexa or Siri to play. >> Well that's the thing, everything that's on "Star Trek," think about it, it's almost invented. I mean, you got the computers, you got, the only thing really is, holograms are startin' to come in, you got, now the transporter room. Now that's physics. We'll work on that. >> So there is this balance between physics and imagination, but we have not exhausted either. >> Well, firstly, everyone that knows me knows I'm a huge "Star Trek" fan, all the series. Of course, I'm an original purist, but at that level. But this is about economic incentive as well. Roland, I want to get your thoughts, 'cause the gloom and doom, we got to think about the bad stuff to make it good. If I put my glass half full on the table, this economic incentives, just like the example of the plane and the air traffic. There's more actors that are incented to have a secure system. What's your thoughts to general's comments around the optimism and the potential threat matrix that needs to be managed. >> Absolutely, so one of the things that we've seen over the years, as we build these small satellites is a lot of that technology that the General's talking about, voice recognition, miniaturized chips, and sensors, started on the ground. And I mean, you have your iPhone, that, about 15 years ago before the first iPhone came out, we were building small satellites in the lab and we were looking at cutting-edge, state-of-the-art magnetometers and sensors that we were putting in our satellites back then. We didn't know if they were going to work. And then a few years later, as these students graduate, they go off and they go out to other industries. And so, some of the technology that was first kind of put in these CubeSats in the early 2000s, kind of ended up in the first generation iPhone, smartphones. And so being able to take that technology, rapidly incorporate that into space and vice versa gives you an incredible economic advantage. Because not only are your costs going down because you're mass producing these types of terrestrial technologies, but then you can also increase revenue and profit by having smaller and cheaper systems. >> General, let's talk about that real quickly, that's a good point, I want to just shift it into the playbook. I mean, everyone talks about playbooks for management, for tech, for startups, for success. I mean, one of the playbooks that's clear from your history is investment in R&D around military and/or innovation that has a long view, spurs innovation, commercially. I mean, just there's a huge, many decades of history that shows that, hey we got to start thinking about these challenges. And next thing you know it's in an iPhone. This is history, this is not like a one off. And now with Space Force you're driving the main engine of innovation to be all digital. You know, we riff about "Star Trek" which is fun, the reality is you're going to be on the front lines of some really new, cool, mind-blowing things. Could you share your thoughts on how you sell that to the people who write the checks or recruit more talent? >> First, I totally agree with your thesis that national security, well, could probably go back an awful long way, hundreds to thousands of years, that security matters tend to drive an awful lot of innovation and creativity. You know I think probably the two things that drive people the most are probably an opportunity to make money, but beating that out are trying to stay alive. And so, I don't think that's going to go away. And I do think that Space Force can play a role as it pursues security structures, within the space domain to further encourage economic investment and to protect our space capabilities for national security purposes, are going to be at the cutting edge. This isn't the first time. I think we can point back to the origins of the internet, really started in the Department of Defense, with a partnership I should add, with academia. That's how the internet got started. That was the creativity in order to meet some needs there. Cryptography has its roots in security, in national security, but now we use it for economic reasons and a host of other kinds of reasons. And then space itself, I mean, we still look back to Apollo era as an inspiration for so many things that inspired people to either begin careers in technical areas or in space and so on. So I think in that same spirit, you're absolutely right. I guess I'm totally agreeing with your thesis. The Space Force will have a positive, inspirational influence in that way. And we need to realize that. So when we are asking for, when we're looking for how we need to meet capability needs, we need to spread that net very far, look for the most creative solutions and partner early and often with those that can work on those. >> When you're on the new frontier, you got to have a team sport, it's a team effort. And you mentioned the internet, just anecdotally I'm old enough to remember this 'cause I remember the days that it was goin' on, is that the policy decisions that the U.S. made at that time was to let it go a little bit invisible hand. They didn't try to commercialize it too fast. But there was some policy work that was done, that had a direct effect to the innovation. Versus take it over, and the next thing you know it's out of control. So I think there's this cross-disciplinary skillset becomes a big thing where you need to have more people involved. And that's one of the big themes of this symposium. So it's a great point. Thank you for sharing that. Roland, your thoughts on this because you got policy decisions. We all want to run faster. We want to be more innovative, but you got to have some ops view. Now, most of the ops view people want things very tight, very buttoned up, secure. The innovators want to go faster. It's the ying and yang. That's the world we live in. How's it all balance in your mind? >> Yeah, one of the things that may not be apparently obvious is that the U.S. government and Department of Defense is one of the biggest investors in technology in the aerospace sector. They're not the traditional venture capitalists, but they're the ones that are driving technology innovation because there's funding. And when companies see that the U.S. government is interested in something, businesses will revector to provide that capability. And, I would say the more recent years, we've had a huge influx of private equity, venture capital coming into the markets to kind of help augment the government investment. And I think having a good partnership and a relationship with these private equity, venture capitalists and the U.S. government is incredibly important because the two sides can help collaborate and kind of see a common goal. But then also too, on the other side there's that human element. And as General Shaw was saying, not only do companies obviously want to thrive and do really well, some companies just want to stay alive to see their technology kind of grow into what they've always dreamed of. And oftentimes entrepreneurs are put in a very difficult position because they have to make payroll, they have to keep the lights on. And so, sometimes they'll take investment from places where they may normally would not have, from potentially foreign investment that could potentially cause issues with the U.S. supply chain. >> Well, my final question is the best I wanted to save for last, because I love the idea of human space flight. I'd love to be on Mars. I'm not sure I'm able to make it someday, but how do you guys see the possible impacts of cybersecurity on expanding human space flight operations? I mean, general, this is your wheelhouse. This is your in command, putting humans in space and certainly robots will be there because they're easy to go 'cause they're not human. But humans in space. I mean, you startin' to see the momentum, the discussion, people are scratchin' that itch. What's your take on that? How do we see makin' this more possible? >> Well, I think we will see commercial space tourism in the future. I'm not sure how wide and large a scale it will become, but we will see that. And part of the, I think the mission of the Space Force is going to be probably to again, do what we're doin' today is have really good awareness of what's going on in the domain to ensure that that is done safely. And I think a lot of what we do today will end up in civil organizations to do space traffic management and safety in that arena. And, it is only a matter of time before we see humans going, even beyond the, NASA has their plan, the Artemis program to get back to the moon and the gateway initiative to establish a space station there. And that's going to be a NASA exploration initiative. But it is only a matter of time before we have private citizens or private corporations putting people in space and not only for tourism, but for economic activity. And so it'll be really exciting to watch. It'll be really exciting and Space Force will be a part of it. >> General, Roland, I want to thank you for your valuable time to come on this symposium. Really appreciate it. Final comment, I'd love you to spend a minute to share your personal thoughts on the importance of cybersecurity to space and we'll close it out. We'll start with you Roland. >> Yeah, so I think the biggest thing I would like to try to get out of this from my own personal perspective is creating that environment that allows the aerospace supply chain, small businesses like ourselves, be able to meet all the requirements to protect and safeguard our data, but also create a way that we can still thrive and it won't stifle innovation. I'm looking forward to comments and questions, from the audience to really kind of help, basically drive to that next step. >> General final thoughts, the importance of cybersecurity to space. >> I'll go back to how I started I think John and say that space and cyber are forever intertwined, they're BFFs. And whoever has my job 50 years from now, or a hundred years from now, I predict they're going to be sayin' the exact same thing. Cyber and space are intertwined for good. We will always need the cutting edge, cybersecurity capabilities that we develop as a nation or as a society to protect our space capabilities. And our cyber capabilities are going to need space capabilities in the future as well. >> General John Shaw, thank you very much. Roland Coelho, thank you very much for your great insight. Thank you to Cal Poly for puttin' this together. I want to shout out to the team over there. We couldn't be in-person, but we're doing a virtual remote event. I'm John Furrier with "theCUBE" and SiliconANGLE here in Silicon Valley, thanks for watching. (upbeat music)
SUMMARY :
the globe, it's "theCUBE" space and the intersection is the new domain, obviously and that's the combined and opportunities to do more and the need to protect it You know in the tech world that I live in, And I talk about the tyranny of volume. the general just pointed out. of doing the best you can, in the past two decades, And by the way, the offense kind of anecdotal example is the exciting And that's again, one of the initiatives and the United States assembles it, And his team is the one that we look to the need to share faster. and the information that is and around the world over the last two decades from and the talent, they're all that are in the Space Force to be the ones And again, changing the world. on the ground and you wanted it in orbit, And again, the alternative and it's not just the Well that's the thing, but we have not exhausted either. and the air traffic. And so, some of the technology I mean, one of the playbooks that's clear that drive people the most is that the policy is that the U.S. government is the best I wanted to save for last, and the gateway initiative of cybersecurity to space from the audience to really kind of help, the importance of cybersecurity to space. I predict they're going to be the team over there.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
Cal Poly | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Roland Coelho | PERSON | 0.99+ |
Homeland Security | ORGANIZATION | 0.99+ |
NASA | ORGANIZATION | 0.99+ |
Roland | PERSON | 0.99+ |
Maverick Space Systems | ORGANIZATION | 0.99+ |
2000 | DATE | 0.99+ |
China | LOCATION | 0.99+ |
Star Trek | TITLE | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
1985 | DATE | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
tens | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Siri | TITLE | 0.99+ |
United States | LOCATION | 0.99+ |
December 20th | DATE | 0.99+ |
two sides | QUANTITY | 0.99+ |
Stanford | ORGANIZATION | 0.99+ |
California Cybersecurity Institute | ORGANIZATION | 0.99+ |
Los Angeles | LOCATION | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
United States Space Command | ORGANIZATION | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
19 | QUANTITY | 0.99+ |
NORTHCOM | ORGANIZATION | 0.99+ |
hundreds | QUANTITY | 0.99+ |
United States Space Force | ORGANIZATION | 0.99+ |
CENTCOM | ORGANIZATION | 0.99+ |
2002 | DATE | 0.99+ |
John Shaw | PERSON | 0.99+ |
CCI | ORGANIZATION | 0.99+ |
first time | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
Mars | LOCATION | 0.99+ |
LEO | LOCATION | 0.99+ |
Earth | LOCATION | 0.99+ |
ITAR | ORGANIZATION | 0.99+ |
First | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
18 | QUANTITY | 0.99+ |
million-dollar | QUANTITY | 0.99+ |
Raymond | PERSON | 0.99+ |
first | QUANTITY | 0.99+ |
23rd century | DATE | 0.99+ |
today | DATE | 0.99+ |
U.S. government | ORGANIZATION | 0.99+ |
both feet | QUANTITY | 0.99+ |
STRATCOM | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Zeus Kerravala, ZK Research | CUBE Conversation, May 2020
from the cube studios in Palo Alto in Boston connecting with thought leaders all around the world this is a cube conversation LeBron's special conversation I'm John Tory here in the cube I'm not in the studio I'm at home we're sheltering in place the studio quarantine crew is there we've got a great guest here to break down and Alice in the tech industries for vallah who's this principle of zk research Aziz great to check in with you for our check-in last time we chatted you broke down entire industry a lot to talk about now we have the Cisco earnings just came out and a lot of other great things are happening thanks for joining me well what's your take on what's going on yeah I think so thanks John it's uh it's been heard about tumultuous last few months I think one of the takeaways I had from Cisco's earnings actually was that it's not as bad as you think I know if you read a lot of what's going on the media we get everything from doomsday and the world's ending or whatever but I think what Cisco's earnings showed and in Cisco I know they have a lot of enemies and a lot of competitors out there but they're really still a bellwether for the industry and so everyone should rejoice in the fact that they actually had a pretty good quarter I think what was was telling about that was security was up the services business was up the margins were good and what that shows me is that there's still room for innovation customers relax are still buying things and they're willing to pay for things that actually help drive their business forward and so Cisco's put a lot of energy into their services group to make sure that customers are able to adapt their technology and change their business right and so from an overall market perspective Cisco is you know they're the quarters are the court has shifted from almost everybody else's and so they're generally a leading indicator of where things are going so I think the fact that they showed some strength they guided up from where the street thought I think that's a good thing for the entire industry and I think I'm not saying we're out of this yet but I think businesses are starting to spend money where they need to in order to put themselves in a position to come on strong after well once we start going back to work whoever knows what that'll be I think the other sort of interesting pivot here is that I think the overall role the network has changed with income right we've covered networking technologies a long time it gets a little bit of interest sometimes from sea level certainly not as much as it should from CEOs and CIOs a lot of people think of it as the plumbing and the pipes it's hard to understand it's a very complicated technology sometimes but when you look at what's happened with digital transformation initiatives and now covent we've got more people at home or adopting cloud services we use video for connecting more things with IOT initiatives so the overall value of the network is increased that I think that was also reflected in Cisco's numbers I think this transition had started when you look at a lot of the building blocks and digital transformation IOT cloud mobility things like that they're all Network centric in nature and so for the first time in history I think business leaders actually need to look at their network strategies because if that's without a sound network strategy as we sort of come out of this and the companies that have a good one will be able to really step on the gas and do what they want with their business the ones that don't I think I'd a really struggle to survive because I'm not gonna be able to do a lot of these advanced things yeah great point one of the things Brazil the new cisco has a new leadership new c has been in place for a while positioning they're going after and you know with the cloven crisis it really puts more pressure knock the move of the network because it's a core staple of an organization yet the transformation journey is going to be accelerated this gives Cisco it's a lucky strike for Cisco because it'll move packets around and the multi cloud conversation comes in and the enablement of application development all being five to the network is what cisco has been preparing on and this has kind of been a nuance point then that everyone understands but coming out of Cova to have a growth strategy if you're not programming up and down the stack with DevOps and Nets a cops or whatever you want to call it people working at home a new perimeter is now emerged that's everything everything is the premise is this a tailwind for Cisco your thoughts on that your face oh yeah the big time tailwind francisco i think what's happened gentlemen you look at network evolution over the last five years we can do much more with our network that's coming to cost and that cost us complexity so trying to tie all these things together SP Winn Sassie datacenter Sdn right we've got Wi-Fi six coming we've got 5g coming so we've got all these great things that we're gonna let our networks be faster than ever before and run applications we can never run before right you look at some of the demos on 5g we're able to wear untethered Wi-Fi our virtual reality headsets complete creating completely new shopping experiences educational experiences but you need a lot of bandwidth that but not only you need bandwidth I think the one thing that Kovac has taught us is do you have any weakness in the network anywhere right from the user's hand all the way to the cloud that weak point at the time and so now you have to start thinking of your network not in pieces of having a campus network Wi-Fi network data center network and that a single network right and so cisco is really one of the few companies maybe the only company that can actually deliver that end and network that starts in the company extends to people's homes goes out to the cloud and with what they've done masterfully under Chuck Robbins is they've been able to pile those things together to create a much simpler way of operating this complicated network so you look at what they're doing you know with a CI and intent based networking what that is is you can think of it almost as a software overlay that masks the complexity of the network that's underneath it yeah talking about cisco over the past decade and a half and i'm with the stack guys you gotta move up the stack this has been this is now their opportunity and with multi cloud on the horizon or here this is going to give cisco a path but I got to ask you what is your take and advice to Cisco when you're out there talking to them you're talking to of the customers all the time and practitioners you're the analyst what do they need to do better because you can't just wish a multi cloud upon the marketplace it's coming but it's not clearly not the use case yet so that's a time lag between a CI intent based networking to true multi-cloud what if Cisco do in the meantime yeah well I think what's this go has to do is is think about what they're doing with a CI and multi cloud and actually help their customers implement it in in pieces and what the description I'd use is is the paths this goes on and the path customers are on actually in this world of you think if the end state is true hybrid multi-cloud right we have to get there in ship shots and not moon shots and what I mean by that is if you were to say to a customer this is your end state right the path to get there is so donkey and it's like a moon shot that it paralyzes the customer if you break this down into a set of chip shots right that gets much easier so so put the infrastructure in place to be able to just have the visibility across applause then maybe automate movement from hi private the public cloud right then automate some of the processes that give you the most headaches then move to a bigger Ottoman Ottoman automation framework right so yeah areas like security network configuration right things like that those are those are very difficult for customers to do manually those are the things they should be automating today so what they want to do is almost take through their intent-based network to almost as a lighthouse the road to a visionary state and then help customers get there in pieces because if they try and rush them along too fast I think they'll lose the customer because the complexity is too high the other area they should really be focused on is continuing to mature the services business I think that's something under Chuck Robbins that's night and day different than what it was the services business - Cisco prior to Chuck was a lot of break fix you know their TAC is well renowned as being a great pack but now they've gotten more of the pro services they've gotten more into adoption services and I think the more subscription they sell what Cisco needs to really understand is that customers tend not to renew things they don't use right so making sure that the services group helps customers and use the things that they're paying for and that'll pay dividends for them multiple dividends for them down the road I want to get the silken one on that opportunity to upsell and do a refresh because what refreshes are not gonna be on the docket early on unless discuss business value so let's hold that for a second John Chambers has been on the cube recently in his new role as a coach and investor and he says to us on the cube you know transitions versus transformation Cisco and the big companies are expected to win the transitions but now with coming out of this there's real transformation so you got to look at things like collaboration hey guys get better this is not just win the enterprise with a better web max zoom is they can ask Bob teams is out there so you know Cisco's that's a huge collaboration piece and a bunch of other business so where's their transition wins and where's their transformational opportunity in Europe in well I think the entire company is kind of going through transformations right even on the network side so it's right it's like you know the industry has been calling Francisco to get commoditized for years right and if you look the product gross margins are actually the strongest they've been in a decade right so I remember when I fell below 60% they everybody thought the world was falling this quarter I think was a little over 65 on the product side and so my belief is nothing is really a commodity if you can drive innovation that's what's this has been doing so from a transition standpoint I think they've done a lot of that they've transitioned the company to software and services they've transitioned the company more terrain model they've actually decoupled software from the hardware so customers can buy differently and you brought up the fact that we may not have a hardware refresh but that's okay as long as they keep the software a newa cycles forth where the transformations has to come is completely change the dynamics of how something works and so with intent-based networking you think of the old way that network engineers to work like the way I used to work when I was an engineer a lot of hunting pecking and at a CLI doing a lot of cutting and pasting and using homegrown tools that doesn't scale anymore my research shows that on average takes companies about four months the implemented change network-wide far too slow for digital company right so Francisco's done is they've accelerated that by letting customers automate more things and so Francisco the transformation comes in allowing customers to new new things I think you read in the collaboration side there's more work to do nobody's got a bigger collaboration portfolio than Cisco they got endpoints they got rooms just right they've got software they were a cloud on Prem but they got to take that and tie it together and I think the other area that's is gonna need improving is on they've they've got a lot of management tools that that look at different things they have at the ACI manager and a whole bunch of different security consoles in fact they funded them sometimes and said that the market leader in single panes of glass because they have more than anybody right I think eventually they got to be able to tie that information together and help customers understand what it means from a cross domain perspective because they still build a product's wireless campus data center but as I mentioned before we just have one network and so Cisco can aggregate this data up apply machine learning to it and help customers what that means they see insight across the entire network that would really be powerful because they they've got the footprint now they just have to be able to deliver the machine learning based insights some customers understand what that data means and they have a unique opportunity in the short term no one's going to be kidding Cisco out anytime soon there's a safety rating and using the big companies I think what what Cisco is able to bring is a there's a level of financial stability that other companies may not have and so they can weather the storm for a long time so you know I it's easy to say going to Cisco is the safe bet it has been for a long time but but i but I think it's also the smart bet I think they're they're able to continue to invest in things maybe smaller companies more people do yeah my question on Cisco a big fan of their strategy have been vocal about that for a while my question on Cisco want to be critical is to say how fast can you get that development going show the software value in market show customers a growth trajectory that they can execute on it can advantage the network policy intelligence if they could do that they're gonna be in good shape you agree yeah I think one of the challenges though is the transformation of their customer base do and that's where the work Suzy we've been doing in the dev that teams so important like if if they were to shift their whole strategy over at the developer folks talk word today I think that would largely put them in a position or trouble because the engineers that work with the stuff and the resellers that work with the stuff aren't they don't really have the skill sets they advantage that right so last year Suzy we she really talked a lot about the growth a definite this year they came out with in Barcelona this year they they came up with a bunch of certifications for dev net now there they were actually coming out with a number of a partner certifications as well so the resellers can get certified but I think it's important that they continue to push their engineer base into gaining these new skills I'll give you an interesting data point for my research and that's you know that only about a quarter of networking engineers has ever made an API call right and so you look at all Cisco's new gear it's all API driven and so if you want to do something as simple as say get all the IP addresses in your network you can just use an API call for that right the other way to do it is you do a show command and the CLI your screen scrape and you take a visual basic trip that you parse it you know and you get it that way right so the API map using those is a lot easier and so I think Cisco's got a good strategy with Deb net they've grown that face a lot it's still relatively small you know it's under a million people and you think of the overall size the Cisco customer user base point that's where they gonna put some effort right more and more out driving adoption to them now well I think you're smarter than I think you're researching them they must be listening to you because they haven't really tried to jam that down their throats they've been very humble about it and I think a million is pretty damn good number I think Cisco again to your point they're bringing people into the water the low end first before you you go to the deep end so swim with the bubble if you will with definite what they did was they assumed the engineer had no knowledge of software because I think at first when they put the lot of the programs a place they assumed people would have some knowledge of how to code right and and I also think the industry did them a bit of a disservice we used her there was a lot of stuff written in the media how every network engineer needs to become a software developer well they don't have to summer get make them software developers but they at least have to come software power ease right so do your job through software but you don't have to be a developer and that's where definite really when it really matured is that diverge down to past developer engineer who's your saw common software skills and then you break down a specialist after that and so they've they've actually helped with the maturity of that they've changed their certification programs for reflect that and I think Devin that really is a big be and if they can transition that engineer base then it helps the adoption of the new on these I want to get your final thoughts on this segment on multi-cloud obviously it would be a really great win for it creates of interoperability strictly with the network intelligence cisco could bring to the table and others you got startups out there like aviatrix and others and vmware with nsx trying to get that for the security fabric a lot of action going on with multi cloud and networking your thoughts what does your research tell you what's gonna transpire how do you see that market playing out in my research shows that little R ad percent of companies prior to Co vid had multi-cloud on the roadmap and I'm assuming that's that's gone up I haven't actually done a survey since then um one of the I think it's funny koban exposed a lot of things from a lot of vendors right and I think one of the things that is is shown cracks in the cloud yeah you look at some of the the data and how many outages Microsoft had Google had some strains AWS has held up pretty well under the strain of of a lot of the higher utilization when coated but they've been building a lot of capacity into theirs as well so I think from a customer perspective it makes sense you don't want to put all your eggs in one basket some cloud providers are stronger in some regions they each have different their own different cloud platforms other private cloud platforms and the problem is is if you decide if you decide to go multi-cloud you can't use the cloud providers tools right so if I use an AWS load balancer that works great in AWS but it's not gonna help me with Azure or GCE similarly if I use GCP tools I can't extend that out the azure so something needs to connect those and be able to five security and policy and that's where multi cloud comes from and you're right there's some good startups there I think um the difference with Cisco this time versus the Sdn world was when as the ends came about I think Cisco didn't want that to happen and I think they actually actively worked against us the end and I've talked to chuck Robbins about that he said you'll never ever see Cisco do that again if something is good for the customers they want to lead that transition and so Cisco's been very active in multi focking and given they've got the install base already I do think they will help bring this long but there are some good stir yeah it's interesting Sdn really wasn't ready for primetime even when VMware bought in this era hey when it was still there I didn't have a lot of revenue it had a future VMware claims that's the saves and NSX was saved by a Sdn some people say was completely rewritten final thoughts on outlook and you see coming out of Ovid obviously it's been well reported we've been reporting VPNs have been under provision that was a blind spot bought a blind spots and disruption that wasn't forecasted in the classic sense there was no there was no you know hurricane there was no flood it was a covin invisible disruption yeah and there's no impact right like even with when you think of what happened with the the floods in New York and 9/11 people knew that they'd eventually go back and so business continuity and disaster recovery was a temporary thing and I can I set up a data center to work for a couple months so I can go back to New York that's not the case with koban where we're trying to manage for an undefined endpoint which is extremely difficult for an IT perspective I do think that Kogan again has highlighted the value of the network I think we'll see a lot of transition from VPN to sd when I think that's that's certainly good I think the rise in video will also cause a Wi-Fi upgrade cycle we'll get back to the office and I think you'll see a lot of focus on programmability and agility because I don't believe we're gonna see everybody return to the office was like one big bang John I think we're more likely to see is the future work to be almost like when you and I were in college we do a bunch of stuff at home we go to the campus when we have classes and when we want to meet people similarly we'll go to work when we have meetings and then in between meetings we'll go find an open place to work but in general we'll do a lot of work a lot more work from home in fact my research shows 93 percent of the business leaders I interviewed said they expect to see at least a 30 percent increase in the work from home post Kovan right so we're gonna have a lot more people doing that but it's not gonna be everyone working for home everybody work in the office it's gonna be a hybrid of the two people are gonna come and go and that bribes the need for agility and today's networks really not that agile and so I need I want to go back to college if we do thirsty happy hours do I mean have the whole week or the stupid stuff it's the final point you mentioned SP when I was talking with Dave Volante SP Minutemen just last week and I said you know this SD win today is not your grandfather's sdn meaning SP where it's changed a lot it's basically the internet now so what was the modern update definition of SD grin I mean it used to be you connect the wide area network you can have some campus you'd do some networking what is it now what's the same name but it's yeah what is it your journey the technology if you look at the adoption of anything right the first wave of stuff is to make the new stuff look like the old stuff so we put VoIP in we made it look a lot like TDM when we had cloud we lifted and shift it and how did we didn't really enjoy wraps and then we eventually get smart and think what can I do with the new thing that I can't do the old thing and so a lot of early SD win deployments were simply just replacements for MPLS and they were put in to save a bit of money but now companies are getting smarter they're thinking about what can I do with my SD win that I couldn't do before so there's a lot more tighter integration with security I think as companies but SD win in and and think about what the win is today John it used to be corporate offices and data centers I think it's everybody's house right and so being able to extend your win at the single people out to planes trains and automobiles you remember that movie but those are all getting connected as well people's back acts fan kiosk those are all becoming way endpoints right so that's where you need to embed more security in the network and so I think that's a transition we've seen into that see you and I think the technology has matured to the point where it's getting easier to deploy faster to flow and you're right we can use the internet for transport in some cases some will still keep there still be a lot of MPLS out there but I do think we wind up in this hybrid world but clearly then the time has never been better for for SD win I will see a rule of curve for that because it's the only way to extend the win the people's homes the things the cars and really anything that's connected you know that's such a great point and I think this is a real new once in the industry it's a whole nother rebirth of the category because the aperture is brighter you got policy you've got reliability and get security built in this is key key Johnny H salt key yeah yeah whole concept the AI ops becomes real because we're collecting data and we're able to use AI to automate operations so Z's we call it s T win 2.0 that's what you got to do we got making an acronym out of this come on we can't just saw s T when it is SD win - righto because it's the next it's that it's it's the second wave of it we're actually thinking about how to transform our companies so the the John Chambers quote of transition for transversus transformation is apropos because the like I said a lot of the waves that that Cisco went through early on was we transition the market and then we transform right and so SD win so far has been transitional moving away from the old thing but now in strength and defense formed where our entire network operates these gradients that always a pleasure to talk to you get the straight scoop for the signal right there from all the noise in the industry now more than ever people are gonna be focused on critical project so thanks for your insight as DK now can research great stuff and we'll keep keep following you in great guest thank you come on thanks John first burger okay cute conversation here remote we're doing our part either at home and studio quarantine in this is the cube virtual virtualization has come to the cube will do will do whatever it takes to get the content out there Z's thanks so much for coming I appreciate thanks for watching on John Currier [Music]
SUMMARY :
on the horizon or here this is going to
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Zeus Kerravala | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
John Currier | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
LeBron | PERSON | 0.99+ |
May 2020 | DATE | 0.99+ |
John | PERSON | 0.99+ |
New York | LOCATION | 0.99+ |
cisco | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Suzy | PERSON | 0.99+ |
Barcelona | LOCATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Dave Volante | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
AWS | ORGANIZATION | 0.99+ |
93 percent | QUANTITY | 0.99+ |
John Chambers | PERSON | 0.99+ |
John Tory | PERSON | 0.99+ |
last year | DATE | 0.99+ |
last week | DATE | 0.99+ |
Chuck Robbins | PERSON | 0.99+ |
first time | QUANTITY | 0.99+ |
two people | QUANTITY | 0.99+ |
John Chambers | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
Devin | PERSON | 0.99+ |
this year | DATE | 0.98+ |
9/11 | EVENT | 0.98+ |
today | DATE | 0.98+ |
Azure | TITLE | 0.98+ |
five | QUANTITY | 0.98+ |
New York | LOCATION | 0.98+ |
aviatrix | ORGANIZATION | 0.97+ |
under a million people | QUANTITY | 0.97+ |
Chuck | PERSON | 0.97+ |
one | QUANTITY | 0.96+ |
GCE | TITLE | 0.96+ |
Kovan | PERSON | 0.96+ |
Kogan | ORGANIZATION | 0.96+ |
Alice | PERSON | 0.95+ |
a million | QUANTITY | 0.95+ |
one thing | QUANTITY | 0.95+ |
one network | QUANTITY | 0.95+ |
this year | DATE | 0.95+ |
first burger | QUANTITY | 0.94+ |
nsx | ORGANIZATION | 0.93+ |
about four months | QUANTITY | 0.92+ |
Bob | PERSON | 0.91+ |
past decade and a half | DATE | 0.91+ |
below 60% | QUANTITY | 0.9+ |
over 65 | QUANTITY | 0.9+ |
Altitude 2020 Full Event | March 3, 2020
ladies and gentlemen this is your captain speaking we will soon be taking off on our way to altitude please keep your seatbelts fastened and remain in your seats we will be experiencing turbulence until we are above the clouds ladies and gentlemen we are now cruising at altitude sit back and enjoy the ride [Music] altitude is a community of thought leaders and pioneers cloud architects and enlightened network engineers who have individually and are now collectively leading their own IT teams and the industry on a path to lift cloud networking above the clouds empowering Enterprise IT to architect design and control their own cloud network regardless of the turbulent clouds beneath them it's time to gain altitude ladies and gentlemen Steve Mulaney president and CEO of aviatrix the leader of multi cloud networking [Music] [Applause] all right good morning everybody here in Santa Clara as well as to the what millions of people watching the livestream worldwide welcome to altitude 2020 all right so we've got a fantastic event today really excited about the speakers that we have today and the experts that we have and really excited to get started so one of the things I wanted to just share was this is not a one-time event it's not a one-time thing that we're gonna do sorry for the aviation analogy but you know sherry way aviatrix means female pilot so everything we do as an aviation theme this is a take-off for a movement this isn't an event this is a take-off of a movement a multi-cloud networking movement and community that we're inviting all of you to become part of and-and-and why we're doing that is we want to enable enterprises to rise above the clouds so to speak and build their network architecture regardless of which public cloud they're using whether it's one or more of these public clouds so the good news for today there's lots of good news but this is one good news is we don't have any powerpoint presentations no marketing speak we know that marketing people have their own language we're not using any of that in those sales pitches right so instead what are we doing we're going to have expert panels we've got Simone Rashard Gartner here we've got 10 different network architects cloud architects real practitioners they're going to share their best practices and there are real-world experiences on their journey to the multi cloud so before we start and everybody know what today is in the u.s. it's Super Tuesday I'm not gonna get political but Super Tuesday there was a bigger Super Tuesday that happened 18 months ago and maybe eight six employees know what I'm talking about 18 months ago on a Tuesday every enterprise said I'm gonna go to the cloud and so what that was was the Cambrian explosion for cloud for the price so Frank kibrit you know what a Cambrian explosion is he had to look it up on Google 500 million years ago what happened there was an explosion of life where it went from very simple single-cell organisms to very complex multi-celled organisms guess what happened 18 months ago on a Tuesday I don't really know why but every enterprise like I said all woke up that day and said now I'm really gonna go to cloud and that Cambrian explosion of cloud went meant that I'm moving from very simple single cloud single use case simple environment to a very complex multi cloud complex use case environment and what we're here today is we're gonna go and dress that and how do you handle those those those complexities and when you look at what's happening with customers right now this is a business transformation right people like to talk about transitions this is a transformation and it's actually not just the technology transformation it's a business transformation it started from the CEO and the boards of enterprise customers where they said I have an existential threat to the survival of my company if you look at every industry who they're worried about is not the other 30 year old enterprise what they're worried about is the three year old enterprise that's leveraging cloud that's leveraging AI and that's where they fear that they're going to actually get wiped out right and so because of this existential threat this is CEO lead this is board led this is not technology led it is mandated in the organization's we are going to digitally transform our enterprise because of this existential threat and the movement to cloud is going to enable us to go do that and so IT is now put back in charge if you think back just a few years ago in cloud it was led by DevOps it was led by the applications and it was like I said before their Cambrian explosion is very simple now with this Cambrian explosion and enterprises getting very serious and mission critical they care about visibility they care about control they care about compliance conformance everything governance IT is in charge and and and that's why we're here today to discuss that so what we're going to do today is much of things but we're gonna validate this journey with customers do they see the same thing we're gonna validate the requirements for multi-cloud because honestly I've never met an enterprise that is not going to be multi-cloud many are one cloud today but they all say I need to architect my network for multiple clouds because that's just what the network is there to support the applications and the applications will run and whatever cloud it runs best in and you have to be prepared for that the second thing is is is architecture again with the IT in charge you architecture matters whether it's your career whether it's how you build your house it doesn't matter horrible architecture your life is horrible forever good architecture your life is pretty good so we're gonna talk about architecture and how the most fundamental and critical part of that architecture and that basic infrastructure is the network if you don't get that right nothing works right way more important and compute way more important than storm dense storage network is the foundational element of your infrastructure then we're going to talk about day 2 operations what does that mean well day 1 is one day of your life that's who you wire things up they do and beyond I tell everyone in networking and IT it's every day of your life and if you don't get that right your life is bad forever and so things like operations visibility security things like that how do I get my operations team to be able to handle this in an automated way because it's not just about configuring it in the cloud it's actually about how do I operationalize it and that's a huge benefit that we bring as aviatrix and then the last thing we're going to talk and it's the last panel we have I always say you can't forget about the humans right so all this technology all these things that we're doing it's always enabled by the humans at the end of the day if the humans fight it it won't get deployed and we have a massive skills gap in cloud and we also have a massive skill shortage you have everyone in the world trying to hire cloud network architects right there's just not enough of them going around so at aviatrix as leaders knew we're gonna help address that issue and try to create more people we created a program and we call the ACE program again an aviation theme it stands for aviatrix certified engineer very similar to what Cisco did with CC IES where Cisco taught you about IP networking a little bit of Cisco we're doing the same thing we're gonna teach network architects about multi-cloud networking and architecture and yeah you'll get a little bit of aviatrix training in there but this is the missing element for people's careers and also within their organization so we're gonna we're gonna go talk about that so great great event great show when try to keep it moving I'd next want to introduce my my host he's the best in the business you guys have probably seen him multiple million times he's the co CEO and co-founder of Tube John Fourier okay awesome great great speech they're awesome I totally agree with everything you said about the explosion happening and I'm excited here at the heart of Silicon Valley to have this event it's a special digital event with the cube and aviatrix where we live streaming to millions of people as you said maybe not a million maybe not really take this program to the world this is a little special for me because multi-cloud is the hottest wave and cloud and cloud native networking is fast becoming the key engine of the innovation so we got an hour and a half of action-packed programming we have a customer panel two customer panels before that Gartner is going to come on talk about the industry we have a global system integrators we talk about how they're advising and building these networks and cloud native networking and then finally the Aces the aviatrix certified engineer is gonna talk more about their certifications and the expertise needed so let's jump right in and let's ask someone rashard to come on stage from Gartner we'll check it all up [Applause] [Music] okay so kicking things off certain started gartner the industry experts on cloud really kind of more to your background talk about your background before you got the gardener yeah before because gardener was a chief network architect of a fortune five companies with thousands of sites over the world and I've been doing everything and IT from a C programmer in the 90 to a security architect to a network engineer to finally becoming a network analyst so you rode the wave now you're covering at the marketplace with hybrid cloud and now moving quickly to multi cloud is really I was talking about cloud natives been discussed but the networking piece is super important how do you see that evolving well the way we see Enterprise adapt in cloud first thing you do about networking the initial phases they either go in a very ad hoc way is usually led by non non IT like a shadow whitey or application people or some kind of DevOps team and it's it just goes as it's completely unplanned decreed VP sees left and right with a different account and they create mesh to manage them and their direct connect or Express route to any of them so that's what that's a first approach and on the other side again it within our first approach you see what I call the lift and shift way we see like Enterprise IT trying to basically replicate what they have in a data center in the cloud so they spend a lot of time planning doing Direct Connect putting Cisco routers and f5 and Citrix and any checkpoint Palo Alto divides the data that are sent removing that to that cloud and I ask you the aha moments gonna come up a lot of our panels is where people realize that it's a multi cloud world I mean they either inherit clouds certainly they're using public cloud and on-premises is now more relevant than ever when's that aha moment that you're seeing where people go well I got to get my act together and get on this well the first but even before multi-cloud so these two approach the first one like the adduct way doesn't scale at some point idea has to save them because they don't think about the two they don't think about operations they have a bunch of VPC and multiple clouds the other way that if you do the left and shift wake they cannot take any advantages of the cloud they lose elasticity auto-scaling pay by the drink these feature of agility features so they both realize okay neither of these ways are good so I have to optimize that so I have to have a mix of what I call the cloud native services within each cloud so they start adapting like other AWS constructor is your construct or Google construct then that's I would I call the up optimal phase but even that they they realize after that they are very different all these approaches different the cloud are different identities is completely difficult to manage across clouds I mean for example AWS has accounts there's subscription and in adarand GCP their projects it's a real mess so they realize well I can't really like concentrate used the cloud the cloud product and every cloud that doesn't work so I have I'm doing multi cloud I like to abstract all of that I still wanna manage the cloud from an API to interview I don't necessarily want to bring my incumbent data center products but I have to do that in a more API driven cloud they're not they're not scaling piece and you were mentioning that's because there's too many different clouds yes that's the piece there so what are they doing whether they really building different development teams as its software what's the solution well this the solution is to start architecting the cloud that's the third phase I call that the multi cloud architect phase where they have to think about abstraction that works across cloud fact even across one cloud it might not scale as well if you start having like 10,000 security group in AWS that doesn't scale you have to manage that if you have multiple VPC it doesn't scale you need a third party identity provider so it barely scales within one cloud if you go multiple cloud it gets worse and worse see way in here what's your thoughts I thought we said this wasn't gonna be a sales pitch for aviatrix you just said exactly what we do so anyway I'm just a joke what do you see in terms of where people are in that multi cloud a lot of people you know everyone I talked to started in one cloud right but then they look and they say okay but I'm now gonna move to adjourn I'm gonna move do you see a similar thing well yes they are moving but they're not there's not a lot of application that use a tree cloud at once they move one app in deserve one app in individuals one get happened Google that's what we see so far okay yeah I mean one of the mistakes that people think is they think multi-cloud no one is ever gonna go multi-cloud for arbitrage they're not gonna go and say well today I might go into Azure because I got a better rate of my instance that's never do you agree with that's never going to happen what I've seen with enterprise is I'm gonna put the workload in the app the app decides where it runs best that may be a sure maybe Google and for different reasons and they're gonna stick there and they're not gonna move let me ask you infrastructure has to be able to support from a networking team be able to do that do you agree with that yes I agree and one thing is also very important is connecting to that cloud is kind of the easiest thing so though while I run Network part of the cloud connectivity to the cloud is kind of simple I agree IPSec VP and I reckon Express that's a simple part what's difficult and even a provisioning part is easy you can use terraform and create v pieces and v nets across which we cloud provider right what's difficult is the day-to-day operations so it's what to find a to operations what is that what does that actually mean this is the day-to-day operations after it you know the natural let's add an app let's add a server let's troubleshoot a problem so what so your life something changes how would he do so what's the big concerns I want to just get back to this cloud native networking because everyone kind of knows with cloud native apps are that's been a hot trend what is cloud native networking how do you how do you guys define that because that seems to be the oddest part of the multi-cloud wave that's coming as cloud native networking well there's no you know official garner definition but I can create one on another spot it's do it I just want to leverage the cloud construct and a cloud epi I don't want to have to install like like for example the first version was let's put a virtual router that doesn't even understand and then the cloud environment right if I have if I have to install a virtual machine it has to be cloud aware it has to understand the security group if it's a router it has to be programmable to the cloud API and and understand the cloud environment you know one things I hear a lot from either see Saussure CIOs or CXOs in general is this idea of I'm definitely on going API so it's been an API economy so API is key on that point but then they say okay I need to essentially have the right relationship with my suppliers aka clouds you call it above the clouds so the question is what do i do from an architecture standpoint do I just hire more developers and have different teams because you mentioned that's a scale point how do you solve this this problem of okay I got AWS I got GCP or Azure or whatever do I just have different teams or just expose api's where is that optimization where's the focus well I take what you need from an android point of view is a way a control plane across the three clouds and be able to use the api of the cloud to build networks but also to troubleshoot them and do they to operation so you need a view across a three cloud that takes care of routing connectivity that's you know that's the aviatrix plug of you right there so so how do you see so again your Gartner you you you you see the industry you've been a network architect how do you see this this plane out what are the what are the legacy incumbent client-server on-prem networking people gonna do well these versus people like aviatrix well how do you see that plane out well obviously all the incumbent like Arista cisco juniper NSX right they want to basically do the lift and ship or they want to bring and you know VM I want to bring in a section that cloud they call that NSX everywhere and cisco monks bring you star in the cloud recall that each guy anywhere right so everyone what and and then there's cloud vision for my red star and contrail is in the cloud so they just want to bring the management plain in the cloud but it's still based most of them it's still based on putting a VM them in controlling them right you you extend your management console to the cloud that's not truly cloud native right cloud native you almost have to build it from scratch we like to call that cloud naive clown that close one letter yeah so that was a big con surgeon i reinvent take the tea out of cloud native its cloud naive i went super viral you guys got t-shirts now i know you love it but yeah but that really ultimately is kind of a double-edged sword you got to be you can be naive on the on the architecture side and rolling out but also suppliers are can be naive so how would you define who's naive and who's not well in fact they're evolving as well so for example in cisco you it's a little bit more native than other ones because they're really ACI in the cloud you call you you really like configure api so the cloud and nsx is going that way and so is Arista but they're incumbent they have their own tools it's difficult for them they're moving slowly so it's much easier to start from scratch Avenue like and you know and network happiness started a few years ago there's only really two aviatrix was the first one they've been there for at least three or four years and there's other ones like Al Kyra for example that just started now that doing more connectivity but they want to create an overlay network across the cloud and start doing policies and trying abstracting all the clouds within one platform so I gotta ask you I interviewed an executive at VMware Sanjay Pune and he said to me at RSA last week oh the only b2 networking vendors left Cisco and VMware what's your respect what's your response to that obviously I mean when you have these waves as new brands that emerge like AV X and others though I think there'll be a lot of startups coming out of the woodwork how do you respond to that comment well there's still a data center there's still like a lot of action on campus and there's the one but from the cloud provisioning and clown networking in general I mean they're behind I think you know in fact you don't even need them to start to it you can if you're small enough you can just keep if you're in AWS you can user it with us construct they have to insert themselves I mean they're running behind they're all certainly incumbents I love the term Andy Jesse's that Amazon Web Services uses old guard new guard to talk about the industry what does the new guard have to do the new and new brands that emerge in is it be more DevOps oriented neck Nets a cops is that net ops is the programmability these are some of the key discussions we've been having what's your view on how you see this program their most important part is they have to make the network's simple for the dev teams and from you cannot have that you cannot make a phone call and get it via line in two weeks anymore so if you move to that cloud you have to make the cloud construct as simple enough so that for example a dev team could say okay I'm going to create this VP see but this VP see automatically being your associate to your account you cannot go out on the internet you have to go to the transit VP C so there's a lot of action in terms of the I am part and you have to put the control around them too so to make it as simple as possible you guys both I mean you're the COC aviatrix but also you guys a lot of experience going back to networking going back to I call the OSI mace which for us old folks know that means but you guys know this means I want to ask you the question as you look at the future of networking here a couple of objectives oh the cloud guys they got networking we're all set with them how do you respond to the fact that networking is changing and the cloud guys have their own networking what some of the pain points that's going on premises and these enterprises so are they good with the clouds what needs what are the key things that's going on in networking that makes it more than just the cloud networking what's your take on well I as I said earlier that once you you could easily provision in the cloud you can easily connect to that cloud is when you start troubleshooting application in the cloud and try to scale so this that's where the problem occurs see what you're taking on it and you'll hear from the from the customers that that we have on stage and I think what happens is all the cloud the clouds by definition designed to the 80/20 rule which means they'll design 80% of the basic functionality and they'll lead the 20% extra functionality that of course every enterprise needs they'll leave that to ISVs like aviatrix because why because they have to make money they have a service and they can't have huge instances for functionality that not everybody needs so they have to design to the common and that's they all do it right they have to and then the extra the problem is that can be an explosion that I talked about with enterprises that's holy that's what they need that they're the ones who need that extra 20% so that's that's what I see is is there's always gonna be that extra functionality the in in an automated and simple way that you talked about but yet powerful with up with the visibility and control that they expect of on prep that that's that kind of combination that yin and the yang that people like us are providing some I want to ask you were gonna ask some of the cloud architect customer panels it's the same question this pioneers doing some work here and there's also the laggards who come in behind the early adopters what's gonna be the tipping point what are some of those conversations that the cloud architects are having out there or what's the signs that they need to be on this multi cloud or cloud native networking trend what are some the signals that are going on in their environment what are some of the threshold or things that are going on that there can pay attention to well well once they have application and multiple cloud and they have they get wake up at 2:00 in the morning to troubleshoot them they don't know it's important so I think that's the that's where the robber will hit the road but as I said it's easier to prove it it's okay it's 80s it's easy user transit gateway put a few V pcs and you're done and use create some presents like equinox and do Direct Connect and Express route with Azure that looks simple is the operations that's when they'll realize okay now I need to understand our car networking works I also need a tool that give me visibility and control not button tell me that I need to understand the basic underneath it as well what are some of the day in the life scenarios that you envision happening with multi cloud because you think about what's happening it kind of has that same vibe of interoperability choice multi-vendor because you have multi clouds essentially multi vendor these are kind of old paradigms that we've lived through the client-server and internet working wave what are some of those scenarios of success and that might be possible it would be possible with multi cloud and cloud native networking well I think once you have good enough visibility to satisfy your customers you know not only like to keep the service running an application running but to be able to provision fast enough I think that's what you want to achieve small final question advice for folks watching on the live stream if they're sitting there as a cloud architect or a CXO what's your advice to them right now in this market because honestly public check hybrid cloud they're working on that that gets on-premise is done now multi-class right behind it what's your advice the first thing they should do is really try to understand cloud networking for each of their cloud providers and then understand the limitation and is what their cloud service provider offers enough or you need to look to a third party but you don't look at a third party to start to it especially an incumbent one so it's tempting to say on and I have a bunch of f5 experts nothing against f5 I'm going to bring my five in the cloud when you can use a needle be that automatically understand ease ease and auto-scaling and so on and you understand that's much simpler but sometimes you need you have five because you have requirements you have like AI rules and that kind of stuff that you use for years you cannot do it's okay I have requirement and that net I'm going to use legacy stuff and then you have to start thinking okay what about visibility control about the tree cloud but before you do that you have to understand the limitation of the existing cloud providers so first try to be as native as possible until things don't work after that you can start taking multi-cloud great insight somewhat thank you for coming someone in charge with Gardner thanks for sharing thank you appreciate it [Applause] informatica is known as the leading enterprise cloud data management company we are known for being the top in our industry in at least five different products over the last few years especially we've been transforming into a cloud model which allows us to work better with the trends of our customers in order to see agile and effective in a business you need to make sure that your products and your offerings are just as relevant in all these different clouds than what you're used to and what you're comfortable with one of the most difficult challenges we've always had is that because we're a data company we're talking about data that a customer owns some of that data may be in the cloud some of that data may be on Prem some of them data may be actually in their data center in another region or even another country and having that data connect back to our systems that are located in the cloud has always been a challenge when we first started our engagement with aviatrix we only had one plan that was Amazon it wasn't till later that a jerk came up and all of a sudden we found hey the solution we already had in place for aviatrix already working in Amazon and now works in Missouri as well before we knew it GCP came up but it really wasn't a big deal for us because we already had the same solution in Amazon and integer now just working in GCP by having a multi cloud approach we have access to all three of them but more commonly it's not just one it's actually integrations between multiple we have some data and ensure that we want to integrate with Amazon we have some data in GCP that we want to bring over to a data Lake assure one of the nice things about aviatrix is that it gives a very simple interface that my staff can understand and use and manage literally hundreds of VPNs around the world and while talking to and working with our customers who are literally around the world now that we've been using aviatrix for a couple years we're actually finding that even problems that we didn't realize we had were actually solved even before we came across the problem and it just worked cloud companies as a whole are based on reputation we need to be able to protect our reputation and part of that reputation is being able to protect our customers and being able to protect more importantly our customers data aviatrix has been helpful for us in that we only have one system that can manage this whole huge system in a simple easy direct model aviatrix is directly responsible for helping us secure and manage our customers not only across the world but across multiple clouds users don't have to be VPN or networking experts in order to be able to use the system all the members on my team can manage it all the members regardless of their experience can do different levels of it one of the unexpected two advantages of aviatrix is that I don't have to sell it to my management the fact that we're not in the news at three o'clock in the morning or that we don't have to get calls in the middle of the night no news is good news especially in networking things that used to take weeks to build are done in hours I think the most important thing about a matrix is it provides me consistency aviatrix gives me a consistent model that I can use across multiple regions multiple clouds multiple customers okay welcome back to altitude 2020 for the folks on the livestream I'm John for Steve Mulaney with CEO of aviatrix for our first of two customer panels on cloud with cloud network architects we got Bobby Willoughby they gone Luis Castillo of National Instruments and David should Nick with fact set guys welcome to the stage for this digital event come on up [Music] hey good to see you thank you okay okay customer panelist is my favorite part we get to hear the real scoop we got the gardener giving us the industry overview certainly multi clouds very relevant and cloud native networking is the hot trend with the live stream out there and the digital event so guys let's get into it the journey is you guys are pioneering this journey of multi cloud and cloud native networking and it's soon gonna be a lot more coming so I want to get into the journey what's it been like is it real you got a lot of scar tissue and what are some of the learnings yeah absolutely so multi cloud is whether or not we we accepted as a network engineers is a is a reality like Steve said about two years ago companies really decided to to just to just bite the bullet and and and move there whether or not whether or not we we accept that fact we need to now create a consistent architecture across across multiple clouds and that that is challenging without orchestration layers as you start managing different different tool sets in different languages across different clouds so that's it's really important that to start thinking about that guys on the other panelists here there's different phases of this journey some come at it from a networking perspective some come in from a problem troubleshooting what's what's your experiences yeah so from a networking perspective it's been incredibly exciting it's kind of a once-in-a-generation 'el opportunity to look at how you're building out your network you can start to embrace things like infrastructure as code that maybe your peers on the systems teams have been doing for years but it just never really worked on pram so it's really it's really exciting to look at all the opportunities that we have and then all the interesting challenges that come up that you that you get to tackle an effect said you guys are mostly AWS right yep right now though we are looking at multiple clouds we have production workloads running in multiple clouds today but a lot of the initial work has been with Amazon and you've seen it from a networking perspective that's where you guys are coming at it from yep yeah we evolved more from a customer requirement perspective started out primarily as AWS but as the customer needed more resources to measure like HPC you know as your ad things like that even recently Google at Google Analytics our journey has evolved into mortal multi-cloud environment Steve weigh in on the architecture because this has been the big conversation I want you to lead this second yeah so I mean I think you guys agree the journey you know it seems like the journey started a couple years ago got real serious the need for multi-cloud whether you're there today of course it's gonna be there in the future so that's really important I think the next thing is just architecture I'd love to hear what you you know had some comments about architecture matters it all starts I mean every Enterprise that I talk to maybe talk about architecture and the importance of architecture maybe Bobby it's a particular perspective we sorted a journey five years ago Wow okay and we're just now starting our fourth evolution of our network architect and we'll call it networking security net sec yep adverse adjusters network and that fourth generation or architectures be based primarily upon Palo Alto Networks an aviatrix a matrix doing the orchestration piece of it but that journey came because of the need for simplicity okay I need for multi-cloud orchestration without us having to go and do reprogramming efforts across every cloud as it comes along right I guess the other question I also had around architectures also Louis maybe just talk about I know we've talked a little bit about you know scripting right and some of your thoughts on that yeah absolutely so so for us we started we started creating the network constructs with cloud formation and we've we've stuck with that for the most part what's interesting about that is today on premise we have a lot of a lot of automation around around how we provision networks but cloud formation has become a little bit like the new manual for us so we're now having issues with having to to automate that component and making it consistent with our on-premise architecture making it consistent with Azure architecture and Google cloud so it's really interesting to see to see companies now bring that layer of abstraction that SD when brought to the to the wine side now it's going up into into the into the cloud networking architecture so on the fourth generation of you mentioned you're in the fourth gen architecture what do you guys what have you learned is there any lessons scar tissue what to avoid what worked what was some of the there was a path that's probably the biggest list and there is when you think you finally figured it out you have it right Amazon will change something as you change something you know transit gateways a game changer so in listening to the business requirements is probably the biggest thing we need to do up front but I think from a simplicity perspective like I said we don't want to do things four times we want to do things one time we won't be able to write to an API which aviatrix has and have them do the orchestration for us so that we don't have to do it four times how important is architecture in the progression is it you guys get thrown in the deep end to solve these problems or you guys zooming out and looking at it it's a I mean how are you guys looking at the architecture I mean you can't get off the ground if you don't have the network there so all of those there we've gone through similar evolutions we're on our fourth or fifth evolution I think about what we started off with Amazon without a direct connect gate without a transit Gateway without a lot of the things that are available today kind of the 80/20 that Steve was talking about just because it wasn't there doesn't mean we didn't need it so we needed to figure out a way to do it we couldn't say oh you need to come back to the network team in a year and maybe Amazon will have a solution for it right you need to do it now and in evolve later and maybe optimize or change the way you're doing things in the future but don't sit around and wait you can I'd love to have you guys each individually answer this question for the live stream because it comes up a lot a lot of cloud architects out in the community what should they be thinking about the folks that are coming into this proactively and/or realizing the business benefits are there what advice would you guys give them an architecture what should be they be thinking about and what are some guiding principles you could share so I would start with looking at an architecture model that that can that can spread and and give consistency they're different to different cloud vendors that you will absolutely have to support cloud vendors tend to want to pull you into using their native toolset and that's good if only it was realistic to talk about only one cloud but because it doesn't it's it's it's super important to talk about and have a conversation with the business and with your technology teams about a consistent model so that's the David yeah talking as earlier about day two operations so how do I design how do I do my day one work so that I'm not you know spending eighty percent of my time troubleshooting or managing my network because I'm doing that then I'm missing out on ways that I can make improvements or embrace new technologies so it's really important early on to figure out how do I make this as low maintenance as possible so that I can focus on the things that the team really should be focusing on Bobby your advice the architect I don't know what else I can do that simplicity of operations is key alright so the holistic view of day to operation you mentioned let's can jump in day one is your your your getting stuff set up day two is your life after all right this is kinda what you're getting at David so what does that look like what are you envisioning as you look at that 20 mile stair out post multi-cloud world what are some of the things that you want in a day to operations yeah infrastructure is code is really important to us so how do we how do we design it so that we can fit start making network changes and fitting them into like a release pipeline and start looking at it like that rather than somebody logging into a router CLI and troubleshooting things on in an ad hoc nature so moving more towards the DevOps model is anything on that day - yeah I would love to add something so in terms of day 2 operations you can you can either sort of ignore the day 2 operations for a little while where you get well you get your feet wet or you can start approaching it from the beginning the fact is that the the cloud native tools don't have a lot of maturity in that space and when you run into an issue you're gonna end up having a bad day going through millions and millions of logs just to try to understand what's going on so that's something that that the industry just now is beginning to realize it's it's such a such a big gap I think that's key because for us we're moving to more of an event-driven or operations in the past monitoring got the job done it's impossible to modern monitor something there's nothing there when the event happens all right so the event-driven application and then detect is important yeah I think garden was all about the cloud native wave coming into networking that's gonna be a serious thing I want to get you guys perspectives I know you have different views of how you come into the journey and how you're executing and I always say the beauties in the eye of the beholder and that kind of applies how the networks laid out so Bobby you guys do a lot of high-performance encryption both on AWS and Azure that's kind of a unique thing for you how are you seeing that impact with multi cloud yeah and that's a new requirement for us to where we we have an intern crypt and they they ever get the question should I encryption and I'll encrypt the answer is always yes you should encrypt when you can encrypt for our perspective we we need to migrate a bunch of data from our data centers we have some huge data centers and then getting that data to the cloud is the timely experiencing some cases so we have been mandated that we have to encrypt everything leaving the data center so we're looking at using the aviatrix insane mode appliances to be able to encrypt you know 10 20 gigabits of data as it moves to the cloud itself David you're using terraform you got fire Ned you've got a lot of complexity in your network what do you guys look at the future for yours environment yeah so something exciting that or yeah now is fire net so for our security team they obviously have a lot of a lot of knowledge base around Palo Alto and with our commitments to our clients you know it's it's it's not very easy to shift your security model to a specific cloud vendor right so there's a lot of stuck to compliance of things like that where being able to take some of what you've you know you've worked on for years on Bram and put it in the cloud and have the same type of assurance that things are gonna work and be secure in the same way that they are on prem helps make that journey into the cloud a lot easier and Louis you guys got scripting and get a lot of things going on what's your what's your unique angle on this yeah no absolutely so full disclosure I'm not a not not an aviatrix customer yet it's ok we want to hear the truth that's good Ellis what are you thinking about what's on your mind no really when you when you talk about implementing the tool like this it's really just really important to talk about automation and focus on on value so when you talk about things like and things like so yeah encrypting tunnels and encrypting the paths and those things are it should it should should be second nature really when you when you look at building those backends and managing them with your team it becomes really painful so tools like aviatrix that that add a lot of automation it's out of out of sight out of mind you can focus on the value and you don't have to focus on so I gotta ask you guys I see AV traces here they're they're a supplier to the sector but you guys are customers everyone's pitching you stuff people are not gonna buy my stuff how do you guys have that conversation with the suppliers like the cloud vendors and other folks what's the what's it like where API all the way you got to support this what are some of the what are some of your requirements how do you talk to and evaluate people that walk in and want to knock on your door and pitch you something what's the conversation like um it's definitely it's definitely API driven we we definitely look at the at that the API structure of the vendors provide before we select anything that that is always first in mind and also what a problem are we really trying to solve usually people try to sell or try to give us something that isn't really valuable like implementing a solution on the on the on the cloud isn't really it doesn't really add a lot of value that's where we go David what's your conversation like with suppliers you have a certain new way to do things as as becomes more agile and essentially the networking become more dynamic what are some of the conversation is with the either incumbents or new new vendors that you're having what it what do you require yeah so ease of use is definitely definitely high up there we've had some vendors come in and say you know hey you know when you go to set this up we're gonna want to send somebody on site and they're gonna sit with you for your day to configure it and that's kind of a red flag what wait a minute you know do we really if one of my really talented engineers can't figure it out on his own what's going on there and why is that so you know having having some ease-of-use and the team being comfortable with it and understanding it is really important Bobby how about you I mean the old days was do a bake-off and you know the winner takes all I mean is it like that anymore what's the Volvic bake-off last year first you win so but that's different now because now when you you get the product you can install the product in AWS energy or have it up and running a matter of minutes and so the key is is they can you be operational you know within hours or days instead of weeks but but do we also have the flexibility to customize it to meet your needs could you want to be you won't be put into a box with the other customers we have needs that surpass their cut their needs yeah I almost see the challenge that you guys are living where you've got the cloud immediate value to make an roll-up any solutions but then you have might have other needs so you've got to be careful not to buy into stuff that's not shipping so you're trying to be proactive at the same time deal with what you got I mean how do you guys see that evolving because multi-cloud to me is definitely relevant but it's not yet clear how to implement across how do you guys look at this baked versus you know future solutions coming how do you balance that so again so right now we we're we're taking the the ad hoc approach and and experimenting with the different concepts of cloud and really leveraging the the native constructs of each cloud but but there's a there's a breaking point for sure you don't you don't get to scale this I like like Simone said and you have to focus on being able to deliver a developer they're their sandbox or their play area for the for the things that they're trying to build quickly and the only way to do that is with the with with some sort of consistent orchestration layer that allows you to so you've got a lot more stuff to be coming pretty quickly IDEs area I do expect things to start to start maturing quite quite quickly this year and you guys see similar trend new stuff coming fast yeah part of the biggest challenge we've got now is being able to segment within the network being able to provide segmentation between production on production workloads even businesses because we support many businesses worldwide and and isolation between those is a key criteria there so the ability to identify and quickly isolate those workloads is key so the CIOs that are watching or that are saying hey take that he'll do multi cloud and then you know the bottoms up organization think pause you're kind of like off a little bit it's not how it works I mean what is the reality in terms of implementing you know and as fast as possible because the business benefits are clear but it's not always clear in the technology how to move that fast yeah what are some of the barriers one of the blockers what are the enabler I think the reality is is that you may not think you're multi-cloud but your business is right so I think the biggest barriers there is understanding what the requirements are and how best to meet those requirements in a secure manner because you need to make sure that things are working from a latency perspective that things work the way they did and get out of the mind shift that you know it was a cheery application in the data center it doesn't have to be a Tier three application in the cloud so lift and shift is is not the way to go scale is a big part of what I see is the competitive advantage to allow these clouds and used to be proprietary network stacks in the old days and then open systems came that was a good thing but as clouds become bigger there's kind of an inherent lock in there with the scale how do you guys keep the choice open how're you guys thinking about interoperability what are some of the conversations and you guys are having around those key concepts well when we look at when we look at the moment from a networking perspective it it's really key for you to just enable enable all the all the clouds to be to be able to communicate between them developers will will find a way to use the cloud that best suits their their business team and and like like you said it's whether whether you're in denial or not of the multi cloud fact that your company is in already that's it becomes really important for you to move quickly yeah and a lot of it also hinges on how well is the provider embracing what that specific cloud is doing so are they are they swimming with Amazon or sure and just helping facilitate things they're doing the you know the heavy lifting API work for you or they swimming upstream and they're trying to hack it all together in a messy way and so that helps you you know stay out of the lock-in because they're you know if they're doing if they're using Amazon native tools to help you get where you need to be it's not like Amazon's gonna release something in the future that completely you know makes you have designed yourself into a corner so the closer they're more cloud native they are the more the easier it is to to deploy but you also need to be aligned in such a way that you can take advantage of those cloud native technologies will it make sense tgw is a game-changer in terms of cost and performance right so to completely ignore that would be wrong but you know if you needed to have encryption you know teach Adobe's not encrypted so you need to have some type of a gateway to do the VPN encryption you know so the aviatrix tool give you the beauty of both worlds you can use tgw with a gateway Wow real quick in the last minute we have I want to just get a quick feedback from you guys I hear a lot of people say to me hey the I picked the best cloud for the workload you got and then figure out multi cloud behind the scenes so that seems to be do you guys agree with that I mean is it do I go Mull one cloud across the whole company or this workload works great on AWS that work was great on this from a cloud standpoint do you agree with that premise and then wit is multi clouds did you mall together yeah from from an application perspective it it can be per workload but it can also be an economical decision certain enterprise contracts will will pull you in one direction that add value but the the network problem is still the same doesn't go away yeah yeah I mean you don't want to be trying to fit a square into a round hall right so if it works better on that cloud provider then it's our job to make sure that that service is there and people can use it agree you just need to stay ahead of the game make sure that the network infrastructure is there secure is available and is multi cloud capable yeah I'm at the end of the day you guys just validating that it's the networking game now how cloud storage compute check networking is where the action is awesome thanks for your insights guys appreciate you coming on the panel appreciate thanks thank you [Applause] [Music] [Applause] okay welcome back on the live feed I'm John fritz T Blaney my co-host with aviatrix I'm with the cube for the special digital event our next customer panel got great another set of cloud network architects Justin Smith was aura Justin broadly with Ellie Mae and Amit Oh tree job with Cooper welcome to stage [Applause] all right thank you thank you oK you've got all the cliff notes from the last session welcome rinse and repeat yeah yeah we're going to go under the hood a little bit I think they nailed the what we've been reporting and we've been having this conversation around networking is where the action is because that's the end of the day you got a move a pack from A to B and you get workloads exchanging data so it's really killer so let's get started Amit what are you seeing as the journey of multi cloud as you go under the hood and say okay I got to implement this I have to engineer the network make it enabling make it programmable make it interoperable across clouds I mean that's like I mean almost sounds impossible to me what's your take yeah I mean it's it seems impossible but if you are running an organization which is running infrastructure as a cordon all right it is easily doable like you can use tools out there that's available today you can use third-party products that can do a better job but but put your architecture first don't wait architecture may not be perfect put the best architecture that's available today and be agile to ET rate and make improvements over the time we got to Justin's over here so I have to be careful when I point a question adjusting they both have to answer okay journeys what's the journey been like I mean is there phases we heard that from Gardner people come into multi cloud and cloud native networking from different perspectives what's your take on the journey Justin yeah I mean from Mars like - we started out very much focused on one cloud and as we started doing errands we started doing new products the market the need for multi cloud comes very apparent very quickly for us and so you know having an architecture that we can plug in play into and be able to add and change things as it changes is super important for what we're doing in the space just in your journey yes for us we were very ad hoc oriented and the idea is that we were reinventing all the time trying to move into these new things and coming up with great new ideas and so rather than it being some iterative approach with our deployments that became a number of different deployments and so we shifted that tour and the network has been a real enabler of this is that it there's one network and it touches whatever cloud we want it to touch and it touches the data centers that we need it to touch and it touches the customers that we need it to touch our job is to make sure that the services that are of and one of those locations are available in all of the locations so the idea is not that we need to come up with this new solution every time it's that we're just iterating on what we've already decided to do before we get the architecture section I want to ask you guys a question I'm a big fan of you know let the app developers have infrastructure as code so check but having the right cloud run that workload I'm a big fan of that if it works great but we just heard from the other panel you can't change the network so I want to get your thoughts what is cloud native networking and is that the engine really that's the enabler for this multi cloud trend but you guys taken we'll start with Amit what do you think about that yeah so you are gonna have workloads running in different clouds and the workloads would have affinity to one cloud over other but how you expose that it's matter of how you are going to build your networks how we are going to run security how we are going to do egress ingress out of it so it's the big problem how do you split says what's the solution what's the end the key pain points and problem statement I mean the key pain point for most companies is how do you take your traditional on-premise network and then blow that out to the cloud in a way that makes sense you know IP conflicts you have IP space you pub public eye peas and premise as well as in the cloud and how do you kind of make them a sense of all of that and I think that's where tools like aviatrix make a lot of sense in that space from our site it's it's really simple it's latency and bandwidth and availability these don't change whether we're talking about cloud or data center or even corporate IT networking so our job when when these all of these things are simplified into like s3 for instance and our developers want to use those we have to be able to deliver that and for a particular group or another group that wants to use just just GCP resources these aren't we have to support these requirements and these wants as opposed to saying hey that's not a good idea now our job is to enable them not to disable them do you think you guys think infrastructure as code which I love that I think it's that's the future it is we saw that with DevOps but I just start getting the networking is it getting down to the network portion where it's network as code because storage and compute working really well is seeing all kubernetes on ServiceMaster and network is code reality is it there is it still got work to do it's absolutely there I mean you mentioned net DevOps and it's it's very real I mean in Cooper we build our networks through terraform and on not only just out of fun build an API so that we can consistently build V nets and VPC all across in the same way we get to do it yeah and even security groups and then on top and aviatrix comes in we can peer the networks bridge bridge all the different regions through code same with you guys but yeah about this everything we deploy is done with automation and then we also run things like lambda on top to make changes in real time we don't make manual changes on our network in the data center funny enough it's still manual but the cloud has enabled us to move into this automation mindset and and all my guys that's what they focus on is bringing what now what they're doing in the cloud into the data center which is kind of opposite of what it should be that's full or what it used to be it's full DevOps then yes yeah I mean for us it was similar on premise still somewhat very manual although we're moving more Norton ninja and terraform concepts but everything in the production environment is colored confirmation terraform code and now coming into the datacenter same I just wanted to jump in on a Justin Smith one of the comment that you made because it's something that we always talk about a lot is that the center of gravity of architecture used to be an on-prem and now it's shifted in the cloud and once you have your strategic architecture what you--what do you do you push that everywhere so what you used to see at the beginning of cloud was pushing the architecture on prem into cloud now i want to pick up on what you said to you others agree that the center of architect of gravity is here i'm now pushing what i do in the cloud back into on Prem and wait and then so first that and then also in the journey where are you at from zero to a hundred of actually in the journey to cloud do you 50% there are you 10% yes I mean are you evacuating data centers next year I mean were you guys at yeah so there's there's two types of gravity that you typically are dealing with no migration first is data gravity and your data set and where that data lives and then the second is the network platform that interrupts all that together right in our case the data gravity sold mostly on Prem but our network is now extend out to the app tier that's going to be in cloud right eventually that data gravity will also move to cloud as we start getting more sophisticated but you know in our journey we're about halfway there about halfway through the process we're taking a handle of you know lift and shift and when did that start and we started about three years ago okay okay go by it's a very different story it started from a garage and one hundred percent on the clock it's a business spend management platform as a software-as-a-service one hundred percent on the cloud it was like ten years ago right yes yeah you guys are riding the wave love that architecture Justin I want to ask you Sora you guys mentioned DevOps I mean obviously we saw the huge observability wave which is essentially network management for the cloud in my opinion right yeah it's more dynamic but this is about visibility we heard from the last panel you don't know what's being turned on or turned off from a services standpoint at any given time how is all this playing out when you start getting into the DevOps down well this layer this is the big challenge for all of us as visibility when you talk transport within a cloud you know we very interestingly we have moved from having a backbone that we bought that we owned that would be data center connectivity we now I work for soar as a subscription billing company so we want to support the subscription mindset so rather than going and buying circuits and having to wait three months to install and then coming up with some way to get things connected and resiliency and redundancy I my backbone is in the cloud I use the cloud providers interconnections between regions to transport data across and and so if you do that with their native solutions you you do lose visibility there there are areas in that that you don't get which is why controlling you know controllers and having some type of management plane is a requirement for us to do what we're supposed to do and provide consistency while doing it a great conversation I loved when you said earlier latency bandwidth availability with your sim pop3 things guys SLA I mean you just do ping times are between clouds it's like you don't know what you're getting for round-trip times this becomes a huge kind of risk management black hole whatever you want to call blind spot how are you guys looking at the interconnects between clouds because you know I can see that working from you know ground to cloud I'm per cloud but when you start doing with multi clouds workloads I mean s LA's will be all over the map won't they just inherently but how do you guys view that yeah I think we talked about workload and we know that the workloads are going to be different in different clouds but they are going to be calling each other so it's very important to have that visibility that you can see how data is flowing at what latency and whatever ability is our is there and our authority needs to operate on that so it's so you use the software dashboard look at the times and look at the latency in the old days strong so on open so on you try to figure it out and then your days you have to figure out just what she reinsert that because you're in the middle of it yeah I mean I think the the key thing there is that we have to plan for that failure we have to plan for that latency in our applications that start thinking start tracking in your SLI something you start planning for and you loosely couple these services and a much more micro services approach so you actually can handle that kind of failure or that type of unknown latency and unfortunately the cloud has made us much better at handling exceptions a much better way you guys are all great examples of cloud native from day one and you guys had when did you have the tipping point moment or the Epiphany of saying a multi clouds real I can't ignore it I got to factor it into all my design design principles and and everything you're doing what's it was there a moment was it was it from day one no there were two reasons one was the business so in business there was some affinity to not be in one cloud or to be in one cloud and that drove from the business side so as a cloud architect our responsibility was to support that business and other is the technology some things are really running better in like if you are running dot Network load or you are going to run machine learning or AI so that you have you would have that reference of one cloud over other so it was the bill that we got from AWS I mean that's that's what drives a lot of these conversations is the financial viability of what you're building on top of it which is so we this failure domain idea which is which is fairly interesting is how do I solve or guarantee against a failure domain you have methodologies with you know back-end direct connects or interconnect with GCP all of these ideas are something that you have to take into account but that transport layer should not matter to whoever we're building this for our job is to deliver the frames in the packets what that flows across how you get there we want to make that seamless and so whether it's a public internet API call or it's a back-end connectivity through Direct Connect it doesn't matter it just has to meet a contract that you signed with your application folks yeah that's the availability piece just in your thoughts on anything any common uh so actually a multi clouds become something much more recent in the last six to eight months I'd say we always kind of had a very much an attitude of like moving to Amazon from our private cloud is hard enough why complicate it further but the realities of the business and as we start seeing you know improvements in Google and Asia and different technology spaces the need for multi cloud becomes much more important as well as our acquisition strategies I matured we're seeing that companies that used to be on premise that we typically acquire are now very much already on a cloud and if they're on a cloud I need to plug them into our ecosystem and so that's really change our multi cloud story in a big way I'd love to get your thoughts on the clouds versus the clouds because you know you compare them Amazon's got more features they're rich with features I see the bills are how could people using them but Google's got a great network Google's networks pretty damn good and then you got a sure what's the difference between the clouds who with they've evolved something whether they peak in certain areas better than others what what are the characteristics which makes one cloud better do they have a unique feature that makes as you're better than Google and vice versa what do you guys think about the different clouds yeah to my experience I think there is approaches different in many places Google has a different approach very DevOps friendly and you can run your workload like the your network and spend regions time I mean but our application ready to accept that MS one is evolving I mean I remember 10 years back Amazon's Network was a flat network we will be launching servers and 10.0.0.0 so the VP sees concept came out multi-account came out so they are evolving as you are at a late start but because they have a late start they saw the pattern and they they have some mature set up on the yeah I think they're all trying to say they're equal in their own ways I think they all have very specific design philosophies that allow them to be successful in different ways and you have to kind of keep that in mind as you architectural solution for example amazon has a very much a very regional affinity they don't like to go cross region in their architecture whereas Google is very much it's a global network we're gonna think about as a global solution I think Google also has advantages its third to market and so has seen what Asia did wrong it seemed with AWS did wrong and it's made those improvements and I think that's one of their big advantage at great scale to Justin thoughts on the cloud so yeah Amazon built from the system up and Google built from the network down so their ideas and approaches are from a global versus or regional I agree with you completely that that is the big number one thing but the if you look at it from the outset interestingly the inability or the ability for Amazon to limit layer 2 broadcasting and and what that really means from a VPC perspective changed all the routing protocols you can use all the things that we have built inside of a data center to provide resiliency and and and make things seamless to users all of that disappeared and so because we had to accept that at the VPC level now we have to accept it at the LAN level Google's done a better job of being able to overcome those things and provide those traditional Network facilities to us just great panel can go all day here's awesome so I heard we could we'll get to the cloud native naive questions so kind of think about what's not even what's cloud is that next but I got to ask you had a conversation with a friend he's like Wayne is the new land so if you think about what the land was at a datacenter when is the new link you could talking about the cloud impact so that means st when the old st way is kind of changing into the new land how do you guys look at that because if you think about it what lands were for inside a premises was all about networking high-speed but now when you take the win and make it essentially a land do you agree with that and how do you view this trend and is it good or bad or is it ugly and what's what you guys take on this yeah I think it's a it's a thing that you have to work with your application architect so if you are managing networks and if you are a sorry engineer you need to work with them to expose the unreliability that would bring in so the application has to hand a lot of this the difference in the latencies and and the reliability has to be worked through the application there Lanois same concept is that BS I think we've been talking about for a long time the erosion of the edge and so is this is just a continuation of that journey we've been on for the last several years as we get more and more cloud native and we start about API is the ability to lock my data in place and not be able to access it really goes away and so I think this is just continuation that thing I think it has challenges we start talking about weighing scale versus land scale the tooling doesn't work the same the scale of that tooling is much larger and the need to automation is much much higher in a way and than it was in a land that's where is what you're seeing so much infrastructure as code yeah yes so for me I'll go back again to this its bandwidth and its latency right that bet define those two land versus win but the other thing that's comes up more and more with cloud deployments is where is our security boundary and where can I extend this secure aware appliance or set of rules to to protect what's inside of it so for us we're able to deliver vr af-s or route forwarding tables for different segments wherever we're at in the world and so they're they're trusted to talk to each other but if they're gonna go to someplace that's outside of their their network then they have to cross a security boundary and where we enforce policy very heavily so for me there's it's not just land when it's it's how does environment get to environment more importantly that's a great point and security we haven't talked to yet but that's got to be baked in from the beginning this architecture thoughts on security are you guys are dealing with it yeah start from the base have apt to have security built in have TLS have encryption on the data I transit data at rest but as you bring the application to the cloud and they are going to go multi-cloud talking to over the Internet in some places well have apt web security I mean I mean our principles day Security's day zero every day and so we we always build it into our design build into our architecture into our applications it's encrypt everything it's TLS everywhere it's make sure that that data is secured at all times yeah one of the cool trends at RSA just as a side note was the data in use encryption piece which is a homomorphic stuff is interesting all right guys final question you know we heard on the earlier panel was also trending at reinvent we take the tea out of cloud native it spells cloud naive okay they got shirts now aviatrix kind of got this trend going what does that mean to be naive so if you're to your peers out there watching a live stream and also the suppliers that are trying to supply you guys with technology and services what's naive look like and what's native look like when is someone naive about implementing all this stuff so for me it's because we are in hundred-percent cloud for us it's main thing is ready for the change and you will you will find new building blocks coming in and the network design will evolve and change so don't be naive and think that it's static you wall with the change I think the big naivety that people have is that well I've been doing it this way for 20 years and been successful it's going to be successful in cloud the reality is that's not the case you have to think some of the stuff a little bit differently and you need to think about it early enough so that you can become cloud native and really enable your business on cloud yeah for me it's it's being open minded right the the our industry the network industry as a whole has been very much I am smarter than everybody else and we're gonna tell everybody how it's going to be done and we had we fell into a lull when it came to producing infrastructure and and and so embracing this idea that we can deploy a new solution or a new environment in minutes as opposed to hours or weeks or four months in some cases is really important and and so you know it's are you being closed-minded native being open minded exactly and and it took a for me it was that was a transformative kind of where I was looking to solve problems in a cloud way as opposed to looking to solve problems in this traditional old-school way all right I know we're out of time but I ask one more question so you guys so good it could be a quick answer what's the BS language when you the BS meter goes off when people talk to you about solutions what's the kind of jargon that you hear that's the BS meter going off what are people talking about that in your opinion you here you go that's total BS but what triggers use it so that I have two lines out of movies that are really I can if I say them without actually thinking them it's like 1.21 jigowatts are you out of your mind from Back to the Future right somebody's getting a bang and then and then Martin Mull and and Michael Keaton and mr. mom when he goes to 22 21 whatever it takes yeah those two right there if those go off in my mind somebody's talking to me I know they're full of baloney so a lot of speech would be a lot of speeds and feeds a lot of data did it instead of talking about what you're actually doing and solutioning for you're talking about well I does this this this and any time I start seeing the cloud vendor start benchmarking against each other it's your workload is your workload you need to benchmark yourself don't don't listen to the marketing on that that's that's all what triggers you and the bsp I think if somebody explains you and not simple they cannot explain you in simplicity then that's good all right guys thanks for the great insight great time how about a round of applause DX easy solutions integrating company than we service customers from all industry verticals and we're helping them to move to the digital world so as a solutions integrator we interface with many many customers that have many different types of needs and they're on their IT journey to modernize their applications into the cloud so we encounter many different scenarios many different reasons for those migrations all of them seeking to optimize their IT solutions to better enable their business we have our CPS organization it's cloud platform services we support AWS does your Google Alibaba corkle will help move those workloads to wherever it's most appropriate no one buys the house for the plumbing equally no one buys the solution for the networking but if the plumbing doesn't work no one likes the house and if this network doesn't work no one likes a solution so network is ubiquitous it is a key component of every solution we do the network connectivity is the lifeblood of any architecture without network connectivity nothing works properly planning and building a scalable robust network that's gonna be able to adapt with the application needs critical when encountering some network design and talking about speed the deployment aviatrix came up in discussion and we then further pursued an area DHT products have incorporated aviatrix is part of a new offering that we are in the process of developing that really enhances our ability to provide cloud connectivity for the Lyons cloud connectivity is a new line of networking services so we're getting into as our clients moving the hybrid cloud networking it is much different than our traditional based services and aviatrix provides a key component in that service before we found aviatrix we were using just native peering connections but there wasn't a way to visualize all those peering connections and with multiple accounts multiple contacts for security with a VA Church were able to visualize those different peering connections of security groups it helped a lot especially in areas of early deployment scenarios were quickly able to then take those deployment scenarios and turn them into scripts that we can then deploy repeatedly their solutions were designed to work with the cloud native capabilities first and where those cloud native capabilities fall short they then have solution sets that augment those capabilities I was pleasantly surprised number one with the aviatrix team as a whole and their level of engagement with us you know we weren't only buying the product we were buying a team that came on board to help us implement and solution that was really good to work together to learn both what aviatrix had to offer as well as enhancements that we had to bring that aviatrix was able to put into their product and meet our needs even better aviatrix was a joy to find because they really provided us the technology that we needed in order to provide multi cloud connectivity that really added to the functionality that you can't get from the basically providing services we're taking our customers on a journey to simplify and optimize their IT maybe Atrix certainly has made my job much easier okay welcome back to altitude 2020 for the digital event for the live feed welcome back I'm John Ford with the cube with Steve Mulaney CEO aviatrix for the next panel from global system integrators the folks who are building and working with folks on their journey to multi cloud and cloud native networking we've got a great panel George Buckman with dxc and Derek Monahan with wwt welcome to the stage [Applause] [Music] okay you guys are the ones out there advising building and getting down and dirty with multi cloud and cloud native network and we just heard from the customer panel you can see the diversity of where people come in to the journey of cloud it kind of depends upon where you are but the trends are all clear cloud native networking DevOps up and down the stack this has been the main engine what's your guys take of the disk Jerry to multi cloud what do you guys seeing yeah it's it's critical I mean we're seeing all of our enterprise customers enter into this they've been through the migrations of the easy stuff you know now they're trying to optimize and get more improvement so now the tough stuffs coming on right and you know they need their data processing near where their data is so that's driving them to a multi cloud environment okay we heard some of the edge stuff I mean you guys are exactly you've seen this movie before but now it's a whole new ballgame what's your take yeah so I'll give you a hint so our practice it's not called the cloud practice it's the multi cloud practice and so if that gives you a hint of how we approach things it's very consultative and so when we look at what the trends are let's look a little year ago about a year ago we're having conversations with customers let's build a data center in the cloud let's put some VP C's let's throw some firewalls with some DNS and other infrastructure out there and let's hope it works this isn't a science project so what we're trying to see is customers are starting to have more of a vision and we're helping with that consultative nature but it's totally based on the business and you got to start understanding how the lines of business are using the and then we evolved into the next journey which is a foundational approach to what are some of the problem statement customers are solving when they come to you what are the top things that are on their my house or the ease of use of Julie all that stuff but what specifically they digging into yeah so complexity I think when you look at a multi cloud approach in my view is network requirements are complex you know I think they are but I think the approach can be let's simplify that so one thing that we try to do this is how we talk to customers is let's just like you simplify an aviatrix simplifies the automation orchestration of cloud networking we're trying to simplify the design the planning implementation of infrastructure across multiple workloads across multiple platforms and so the way we do it is we sit down we look at not just use cases and not just the questions in common we tis anticipate we actually build out based on the business and function requirements we build out a strategy and then create a set of documents and guess what we actually build in the lab and that lab that we platform we built proves out this reference architecture actually works absolutely we implement similar concepts I mean we they're proven practices they work great so well George you mentioned that the hard part's now upon us are you referring to networking what is specifically were you getting at Terrance's the easy parts done now so for the enterprises themselves migrating their more critical apps or more difficult apps into the environments you know they've just we've just scratched the surface I believe on what enterprises are doing to move into the cloud to optimize their environments to take advantage of the scale and speed to deployment and to be able to better enable their businesses so they're just now really starting the - so do you get you guys see what I talked about them in terms of their Cambrian explosion I mean you're both monster system integrators with you know top fortune enterprise customers you know really rely on you for for guidance and consulting and so forth and boy they're networks is that something that you you've seen I mean does that resonate did you notice a year and a half ago and all of a sudden the importance of cloud for enterprise shoot up yeah I mean we're seeing it not okay in our internal environment as you know we're a huge company or as customers so we're experiencing that internal okay and every one of our other customers so I have another question oh but I don't know the answer to this and the lawyer never asks a question that you don't know the answer to but I'm gonna ask it anyway DX c + w WT massive system integrators why aviatrix yep so great question Steve so I think the way we approach things I think we have a similar vision a similar strategy how you approach things how we approach things that world by technology number one we want to simplify the complexity and so that's your number one priorities let's take the networking let's simplify it and I think part of the other point I'm making is we have we see this automation piece as not just an afterthought anymore if you look at what customers care about visibility and automation is probably the top three maybe the third on the list and I think that's where we see the value and I think the partnership that we're building and what I would I get excited about is not just putting yours in our lab and showing customers how it works is Co developing a solution with you figuring out hey how can we make this better right visibility's a huge thing jump in security alone network everything's around visibility what automation do you see happening in terms of progression order of operations if you will it's a low-hanging fruit what are people working on now what are what are some of the aspirational goals around when you start thinking about multi cloud and automation yep so I wanted to get back to answer that question I want to answer your question you know what led us there and why aviatrix you know in working some large internal IT projects and and looking at how we were gonna integrate those solutions you know we like to build everything with recipes where network is probably playing catch-up in the DevOps world but with a DevOps mindset looking to speed to deploy support all those things so when you start building your recipes you take a little of this a little of that and you mix it all together well when you look around you say wow look there's this big bag of a VHS let me plop that in that solves a big part of my problems that I have to speed to integrate speed to deploy and the operational views that I need to run this so that was 11 years about reference architectures yeah absolutely so you know they came with a full slate of reference textures already the out there and ready to go that fit our needs so it's very very easy for us to integrate those into our recipes what do you guys think about all the multi vendor interoperability conversations that have been going on choice has been a big part of multi-cloud in terms of you know customers want choice they didn't you know they'll put a workload in the cloud that works but this notion of choice and interoperability is become a big conversation it is and I think our approach and that's why we talk to customers is let's let's speed and be risk of that decision making process and how do we do that because the interoperability is key you're not just putting it's not just a single vendor we're talking you know many many vendors I mean think about the average number of cloud application as a customer uses a business and enterprise business today you know it's it's above 30 it's it's skyrocketing and so what we do and we look at it from an interoperability approach is how do things interoperate we test it out we validate it we build a reference architecture it says these are the critical design elements now let's build one with aviatrix and show how this works with aviatrix and I think the the important part there though is the automation piece that we add to it in visibility so I think the visibility is what's what I see lacking across the industry today and the cloud needed that's been a big topic okay in terms of aviatrix as you guys see them coming in they're one of the ones that are emerging and the new brands emerging but multi-cloud you still got the old guard incumbents with huge footprints how our customers dealing with that that kind of component and dealing with both of them yeah I mean where we have customers that are ingrained with a particular vendor and you know we have partnerships with many vendors so our objective is to provide the solution that meets that client and you they all want multi vendor they all want interoperability correct all right so I got to ask you guys a question while we were defining day two operations what does that mean I mean you guys are looking at the big business and technical components of architecture what does day to Operations mean what's the definition of that yeah so I think from our perspective my experience we you know day to operations whether it's it's not just the you know the orchestration piece and setting up and let it a lot of automate and have some you know change control you're looking at this from a data perspective how do I support this ongoing and make it easy to make changes as we evolve the the the cloud is very dynamic the the nature of how the fast is expanding the number of features is astonish trying to keep up to date with a number of just networking capabilities and services that are added so I think day to operation starts with a fundable understanding of you know building out supporting a customer's environments and making it the automation piece easy from from you know a distance I think yeah and you know taking that to the next level of being able to enable customers to have catalog items that they can pick and choose hey I need this network connectivity from this cloud location back to this on pram and being able to have that automated and provisioned just simply by ordering it for the folks watching out there guys take a minute to explain as you guys are in the trenches doing a lot of good work what are some of the engagement that you guys get into how does that progress what is that what's what happens do they call you up and say hey I need some multi-cloud or you're already in there I mean take us through why how someone can engage to use a global si to come in and make this thing happen what's looks like typical engagement look like yeah so from our perspective we typically have a series of workshops in a methodology that we kind of go along the journey number one we have a foundational approach and I don't mean foundation meaning the network foundation that's a very critical element we got a factor in security we've got a factor in automation so we think about foundation we do a workshop that starts with education a lot of times we'll go in and we'll just educate the customer what is VP she's sharing you know what is a private Lincoln or how does that impact your business we have customers I want to share services out in an ecosystem with other customers and partners well there's many ways to accomplish that so our goal is to you know understand those requirements and then build that strategy with them thoughts Georgia yeah I mean I'm one of the guys that's down in the weeds making things happen so I'm not the guy on the front line interfacing with the customers every day but we have a similar approach you know we have a consulting practice that will go out and and apply their practices to see what those and when do you parachute in yeah and when I then is I'm on the back end working with our offering development leads for the networking so we understand or seeing what customers are asking for and we're on the back end developing the solutions that integrate with our own offerings as well as enable other customers to just deploy quickly to beep their connectivity needs it so the patterns are similar right final question for you guys I want to ask you to paint a picture of what success looks like and you know the name customers didn't forget in reveal kind of who they are but what does success look like in multi-cloud as you paint a picture for the folks here and watching on the live stream it's someone says hey I want to be multi-cloud I got to have my operations agile I want full DevOps I want programmability security built in from day zero what does success look like yeah I think success looks like this so when you're building out a network the network is a harder thing to change than some other aspects of cloud so what we think is even if you're thinking about that second cloud which we have most of our customers are on to public clouds today they might be dabbling in that as you build that network foundation that architecture that takes in consideration where you're going and so once we start building that reference architecture out that shows this is how to sit from a multi cloud perspective not a single cloud and let's not forget our branches let's not forget our data centers let's not forget how all this connects together because that's how we define multi-cloud it's not just in the cloud it's on Prem and it's off from and so collectively I think the key is also is that we provide them an hld you got to start with a high level design that can be tweaked as you go through the journey but you got to give a solid structural foundation and that that networking which we think most customers think as not not the network engineers but as an afterthought we want to make that the most critical element before you start the journey Jorge from your seed how do you success look for you so you know it starts out on these journeys often start out people not even thinking about what is gonna happen what what their network needs are when they start their migration journey to the cloud so I want this success to me looks like them being able to end up not worrying about what's happening in the network when they move to the cloud good point guys great insight thanks for coming on share and pen I've got a round of applause the global system integrators Hey [Applause] [Music] okay welcome back from the live feed I'm chef for with the cube Steve Eleni CEO of aviatrix my co-host our next panel is the aviatrix certified engineers also known as aces this is the folks that are certified their engineering they're building these new solutions please welcome Toby Foster min from Attica Stacy linear from Teradata and Jennifer Reid with Victor Davis to the stage I was just gonna I was just gonna rip you guys see where's your jackets and Jen's got the jacket on okay good love the aviatrix aces pile of gear they're above the clouds towards a new heights that's right so guys aviatrix aces love the name I think it's great certified this is all about getting things engineered so there's a level of certification I want to get into that but first take us through the day in the life of an ace and just to point out Stacey's a squad leader so he's like a Squadron Leader Roger and leader yeah Squadron Leader so he's got a bunch of aces underneath him but share your perspective day-in-the-life Jennifer will start with you sure so I have actually a whole team that works for me both in the in the North America both in the US and in Mexico and so I'm eagerly working to get them certified as well so I can become a squad leader myself but it's important because one of the the critical gaps that we've found is people having the networking background because they're you graduate from college and you have a lot of computer science background you can program you've got Python but now working in packets they just don't get and so just taking them through all the processes that it's really necessary to understand when you're troubleshooting is really critical mm-hmm and because you're gonna get an issue where you need to figure out where exactly is that happening on the network you know is my my issue just in the VP C's and on the instance side is a security group or is it going on print and this is something actually embedded within Amazon itself I mean I should troubleshot an issue for about six months going back and forth with Amazon and it was the vgw VPN because they were auto-scaling on two sides and we ended up having to pull out the Cisco's and put in aviatrix so I could just say okay it's fixed and I actually actually helped the application teams get to that and get it solved yeah but I'm taking a lot of junior people and getting them through that certification process so they can understand and see the network the way I see the network I mean look I've been doing this for 25 years when I got out when I went in the Marine Corps that's what I did and coming out the network is still the network but people don't get the same training they get they got in the 90s it's just so easy just write some software they work takes care of itself yes he'll be we'll come back to that I want to come back to that problem solve with Amazon but Toby I think the only thing I have to add to that is that it's always the network fault as long as I've been in network have always been the network's fault sure and I'm even to this day you know it's still the network's fault and part of being a network guy is that you need to prove when it is and when it's not your fault and that means you need to know a little bit about a hundred different things to make that and now you've got a full stack DevOps you got to know a lot more times another hundred and these times are changing they see your squadron leader I get that right what is what is a squadron leader first can you describe what it is I think it probably just leading all the network components of it but are they from my perspective when to think about what you asked them was it's about no issues and no escalation soft my day is like that's a good outcome that's a good day it's a good day Jennifer you mentioned the Amazon thing this brings up a good point you know when you have these new waves come in you have a lot of new things newly use cases a lot of the finger-pointing it's that guys problem that girls problem so what is how do you solve that and how do you get the young guns up to speed is there training is that this is where the certification comes in those where the certification is really going to come in I know when we we got together at reinvent one of the the questions that that we had with Stephen the team was what what should our certification look like you know she would just be teaching about what aviatrix troubleshooting brings to bear but what should that be like and I think Toby and I were like no no no that's going a little too high we need to get really low because the the better someone can get at actually understanding what actually happening in the network and and where to actually troubleshoot the problem how to step back each of those processes because without that it's just a big black box and they don't know you know because everything is abstracted in Amazon Internet and Azure and Google is substracted and they have these virtual gateways they have VPNs that you just don't have the logs on it's you just don't know and so then what tools can you put in front of them of where they can look because there are full logs well as long as they turned on the flow logs when they built it you know and there's like each one of those little things that well if they'd had decided to do that when they built it it's there but if you can come in later to really supplement that with training to actual troubleshoot and do a packet capture here as it's going through then teaching them how to read that even yeah Toby we were talking before he came on up on stage about your career you've been networking all your time and then you know you're now mentoring a lot of younger people how is that going because the people who come in fresh they don't have all the old war stories they don't know you talk about you know that's dimmer fault I walk in Mayr feet in the snow when I was your age I mean it's so easy now right they say what's your take on how you train the young P so I've noticed two things one is that they are up to speed a lot faster in generalities of networking they can tell you what a network is in high school level now where I didn't learn that too midway through my career and they're learning it faster but they don't necessarily understand why it's that way or you know everybody thinks that it's always slash 24 for a subnet and they don't understand why you can break it down smaller why it's really necessary so the the ramp up speed is much faster for these guys that are coming in but they don't understand why and they need some of that background knowledge to see where it's coming from and why is it important and that's old guys that's where we thrive Jennifer you mentioned you you got in from the Marines health spa when you got into networking how what was it like then and compare it now most like we've heard earlier static versus dynamic don't be static cuz back then you just said the network you got a perimeter yeah no there was no such thing ya know so back in the day I mean I mean we had banyan vines for email and you know we had token ring and I had to set up token ring networks and figure out why that didn't work because how many of things were actually sharing it but then actually just cutting fiber and running fiber cables and dropping them over you know shelters to plug them in and oh crap they swung it too hard and shattered it now I gotta be great polished this thing and actually shoot like to see if it works I mean that was the network current five cat 5 cables to run an Ethernet you know and then from that just said network switches dumb switches like those were the most common ones you had then actually configuring routers and you know logging into a Cisco router and actually knowing how to configure that and it was funny because I had gone all the way up and was a software product manager for a while so I've gone all the way up the stack and then two and a half three years ago I came across to to work with entity group that became Victor Davis but we went to help one of our customers Avis and it was like okay so we need to fix the network okay I haven't done this in 20 years but all right let's get to it you know because it really fundamentally does not change it's still the network I mean I've had people tell me well you know when we go to containers we will not have to worry about the network and I'm like yeah you don't I do and then with this within the program abilities it really interesting so I think this brings up the certification what are some of the new things that people should be aware of that come in with the aviatrix ace certification what are some of the highlights can you guys share some of the some of the highlights around the certifications I think some of the importance is that it's it doesn't need to be vendor specific for network generality or basic networking knowledge and instead of learning how Cisco does something or how Palo Alto does something we need to understand how and why it works as a basic model and then understand how each vendor has gone about that problem and solved it in a general that's true in multi cloud as well you can't learn how cloud networking works without understanding how AWS integer and GCP are all slightly the same but slightly different and some things work and some things don't I think that's probably the number one take I think having a certification across clouds is really valuable because we heard the global si you help the business issues what does it mean to do that is it code is that networking is it configuration is that aviatrix what is the amine oxy aviatrix is a certification but what is it about the multi cloud that makes it multi networking and multi vendor and easy answer is yes so you got to be a general let's go to your hands and all you have to be it takes experience because it's every every cloud vendor has their own certification whether that's hops and [Music] advanced networking and advanced security or whatever it might be yeah they can take the test but they have no idea how to figure out what's wrong with that system and the same thing with any certification but it's really getting your hands in there and actually having to troubleshoot the problems you know actually work the problem you know and calm down it's going to be okay I mean because I don't know how many calls I've been on or even had aviatrix join me on it's like okay so everyone calm down let's figure out what's happening it's like we've looked at that screen three times looking at it again it's not going to solve that problem right but at the same time you know remaining calm but knowing that it really is I'm getting a packet from here to go over here it's not working so what could be the problem you know and actually stepping them through those scenarios but that's like you only get that by having to do it you know and seeing it and going through it and then I have a question so we you know I just see it we started this program maybe six months ago we're seeing a huge amount of interest I mean we're oversubscribed on all the training sessions we've got people flying from around the country even with coronavirus flying to go to Seattle to go to these events were oversubscribed a good is that watching leader would put there yeah something that you see in your organizations are you recommending that to people do you see I mean I'm just I would guess I'm surprised I'm not surprised but I'm really surprised by the demand if you would of this multi-cloud network certification because it really isn't anything like that is that something you guys can comment on or do you see the same things in your organization's I say from my side because we operate in the multi cloud environment so it really helps an official for us I think I would add that networking guys have always needed to use certifications to prove that they know what they know it's not good enough to say yeah I know IP addresses or I know how a network works and a couple little check marks or a little letters buying helps give you validity so even in our team we can say hey you know we're using these certifications to know that you know enough of the basics enough of the understandings that you have the tools necessary right so okay I guess my final question for you guys is why an eighth certification is relevant and then second part is share what the livestream folks who aren't yet a certified or might want to jump in to be AVH or certified engineers why is it important so why is it relevant and why shouldn't someone want to be an ace-certified I'm used to right engineer I think my views a little different I think certification comes from proving that you have the knowledge not proving that you get a certification to get no I mean they're backwards so when you've got the training and the understanding and the you use that to prove and you can like grow your certification list with it versus studying for a test to get a certification and have no understanding it okay so that who is the right person that look at this is saying I'm qualified is it a network engineer is it a DevOps person what's your view you know is it a certain you know I think cloud is really the answer it's the as we talked like the edge is getting eroded so is the network definition getting eroded we're getting more and more of some network some DevOps some security lots and lots of security because network is so involved in so many of them that's just the next progression I don't say I expend that to more automation engineers because we have those nails probably well I think that the training classes themselves are helpful especially the entry-level ones for people who may be quote-unquote cloud architects but I've never done anything and networking for them to understand why we need those things to really work whether or not they go through to eventually get a certification is something different but I really think fundamentally understanding how these things work it makes them a better architect makes some better application developer but even more so as you deploy more of your applications into the cloud really getting an understanding even from our people who've tradition down on prime networking they can understand how that's going to work in the cloud too well I know we got just under 30 seconds left but I want to get one more question than just one more for the folks watching that are you may be younger that don't have that networking training from your experiences each of you can answer why is it should they know about networking what's the benefit what's in it for them motivate them share some insights and why they should go a little bit deeper in networking Stacey we'll start with you we'll go down let's say it's probably fundamental right if you want to deliver solutions no we're going use the very top I would say if you fundamental of an operating system running on a machine how those machines talk together as a fundamental change is something that starts from the base and work your way up right well I think it's a challenge because you've come from top-down now you're gonna start looking from bottom up and you want those different systems to cross communicate and say you've built something and you're overlapping IP space not that that doesn't happen but how can I actually make that still operate without having to reappear e-platform it's like those challenges like those younger developers or sis engineers can really start to get their hands around and understand those complexities and bring that forward in their career they got to know the how the pipes are working you guys know what's going some plumbing that's right and they gotta know how it works I had a code it it's right awesome thank you guys for great insights ace certain ABS your certified engineers also known as aces give a round of applause thank you okay all right that concludes my portion thank you Steve thanks for have Don thank you very much that was fantastic everybody round of applause for John for you yeah so great event great event I'm not gonna take long we got we've got lunch outside for that for the people here just a couple of things just call to action right so we saw the aces you know for those of you out on the stream here become a certified right it's great for your career it's great for not knowledge is is fantastic it's not just an aviatrix thing it's gonna teach you about cloud networking multi-cloud networking with a little bit of aviatrix exactly what the Cisco CCIE program was for IP network that type of the thing that's number one second thing is is is is learn right so so there's a there's a link up there for the four to join the community again like I started this this is a community this is the kickoff to this community and it's a movement so go to what a v8 community aviatrix comm starting a community a multi cloud so you know get get trained learn I'd say the next thing is we're doing over a hundred seminars in across the United States and also starting into Europe soon will come out and will actually spend a couple hours and talk about architecture and talk about those beginning things for those of you on the you know on the livestream in here as well you know we're coming to a city near you go to one of those events it's a great way to network with other people that are in the industry as well as to start to learn and get on that multi-cloud journey and then I'd say the last thing is you know we haven't talked a lot about what aviatrix does here and that's intentional we want you you know leaving with wanting to know more and schedule get with us in schedule a multi our architecture workshop session so we we sit out with customers and we talk about where they're at in that journey and more importantly where they're going and define that end state architecture from networking compute storage everything and everything you heard today every panel kept talking about architecture talking about operations those are the types of things that we solve we help you define that canonical architecture that system architecture that's yours so for so many of our customers they have three by five plotted lucid charts architecture drawings and it's the customer name slash aviatrix arc network architecture and they put it on their whiteboard that's what what we and that's the most valuable thing they get from us so this becomes their twenty-year network architecture drawing that they don't do anything without talking to us and look at that architecture that's what we do in these multi hour workshop sessions with customers and that's super super powerful so if you're interested definitely call us and let's schedule that with our team so anyway I just want to thank everybody on the livestream thank everybody here hopefully it was it was very useful I think it was and joined the movement and for those of you here join us for lunch and thank you very much [Applause] [Music] you
SUMMARY :
the scenes so that seems to be do you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Steve Mulaney | PERSON | 0.99+ |
Bobby Willoughby | PERSON | 0.99+ |
Steve | PERSON | 0.99+ |
Derek Monahan | PERSON | 0.99+ |
George | PERSON | 0.99+ |
Justin Smith | PERSON | 0.99+ |
John Ford | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
March 3, 2020 | DATE | 0.99+ |
Michael Keaton | PERSON | 0.99+ |
George Buckman | PERSON | 0.99+ |
Mexico | LOCATION | 0.99+ |
Luis Castillo | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Stephen | PERSON | 0.99+ |
US | LOCATION | 0.99+ |
Santa Clara | LOCATION | 0.99+ |
Steve Eleni | PERSON | 0.99+ |
Ellie Mae | PERSON | 0.99+ |
Jennifer | PERSON | 0.99+ |
Missouri | LOCATION | 0.99+ |
Seattle | LOCATION | 0.99+ |
twenty-year | QUANTITY | 0.99+ |
50% | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
25 years | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
Justin | PERSON | 0.99+ |
millions | QUANTITY | 0.99+ |
20% | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
20 mile | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
ORGANIZATION | 0.99+ | |
David | PERSON | 0.99+ |
John fritz | PERSON | 0.99+ |
six months | QUANTITY | 0.99+ |
10% | QUANTITY | 0.99+ |
eighty percent | QUANTITY | 0.99+ |
Silicon Valley | LOCATION | 0.99+ |
three months | QUANTITY | 0.99+ |
20 years | QUANTITY | 0.99+ |
North America | LOCATION | 0.99+ |
Jennifer Reid | PERSON | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Atrix | ORGANIZATION | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
two types | QUANTITY | 0.99+ |
amazon | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
Cooper | PERSON | 0.99+ |
fourth | QUANTITY | 0.99+ |
Toby Foster | PERSON | 0.99+ |
18 months ago | DATE | 0.99+ |
Sora | PERSON | 0.99+ |
11 years | QUANTITY | 0.99+ |
two advantages | QUANTITY | 0.99+ |
Python | TITLE | 0.99+ |
Simone | PERSON | 0.99+ |