Image Title

Search Results for first CISO:

Teresa Carlson, Flexport | International Women's Day


 

(upbeat intro music) >> Hello everyone. Welcome to theCUBE's coverage of International Women's Day. I'm your host, John Furrier, here in Palo Alto, California. Got a special remote guest coming in. Teresa Carlson, President and Chief Commercial Officer at Flexport, theCUBE alumni, one of the first, let me go back to 2013, Teresa, former AWS. Great to see you. Thanks for coming on. >> Oh my gosh, almost 10 years. That is unbelievable. It's hard to believe so many years of theCUBE. I love it. >> It's been such a great honor to interview you and follow your career. You've had quite the impressive run, executive level woman in tech. You've done such an amazing job, not only in your career, but also helping other women. So I want to give you props to that before we get started. Thank you. >> Thank you, John. I, it's my, it's been my honor and privilege. >> Let's talk about Flexport. Tell us about your new role there and what it's all about. >> Well, I love it. I'm back working with another Amazonian, Dave Clark, who is our CEO of Flexport, and we are about 3,000 people strong globally in over 90 countries. We actually even have, we're represented in over 160 cities and with local governments and places around the world, which I think is super exciting. We have over 100 network partners and growing, and we are about empowering the global supply chain and trade and doing it in a very disruptive way with the use of platform technology that allows our customers to really have visibility and insight to what's going on. And it's a lot of fun. I'm learning new things, but there's a lot of technology in this as well, so I feel right at home. >> You quite have a knack from mastering growth, technology, and building out companies. So congratulations, and scaling them up too with the systems and processes. So I want to get into that. Let's get into your personal background. Then I want to get into the work you've done and are doing for empowering women in tech. What was your journey about, how did it all start? Like, I know you had a, you know, bumped into it, you went Microsoft, AWS. Take us through your career, how you got into tech, how it all happened. >> Well, I do like to give a shout out, John, to my roots and heritage, which was a speech and language pathologist. So I did start out in healthcare right out of, you know, university. I had an undergraduate and a master's degree. And I do tell everyone now, looking back at my career, I think it was super helpful for me because I learned a lot about human communication, and it has done me very well over the years to really try to understand what environments I'm in and what kind of individuals around the world culturally. So I'm really blessed that I had that opportunity to work in healthcare, and by the way, a shout out to all of our healthcare workers that has helped us get through almost three years of COVID and flu and neurovirus and everything else. So started out there and then kind of almost accidentally got into technology. My first small company I worked for was a company called Keyfile Corporation, which did workflow and document management out of Nashua, New Hampshire. And they were a Microsoft goal partner. And that is actually how I got into big tech world. We ran on exchange, for everybody who knows that term exchange, and we were a large small partner, but large in the world of exchange. And those were the days when you would, the late nineties, you would go and be in the same room with Bill Gates and Steve Ballmer. And I really fell in love with Microsoft back then. I thought to myself, wow, if I could work for a big tech company, I got to hear Bill on stage about saving, he would talk about saving the world. And guess what my next step was? I actually got a job at Microsoft, took a pay cut and a job downgrade. I tell this story all the time. Took like three downgrades in my role. I had been a SVP and went to a manager, and it's one of the best moves I ever made. And I shared that because I really didn't know the world of big tech, and I had to start from the ground up and relearn it. I did that, I just really loved that job. I was at Microsoft from 2000 to 2010, where I eventually ran all of the U.S. federal government business, which was a multi-billion dollar business. And then I had the great privilege of meeting an amazing man, Andy Jassy, who I thought was just unbelievable in his insights and knowledge and openness to understanding new markets. And we talked about government and how government needed the same great technology as every startup. And that led to me going to work for Andy in 2010 and starting up our worldwide public sector business. And I pinch myself some days because we went from two people, no offices, to the time I left we had over 10,000 people, billions in revenue, and 172 countries and had done really amazing work. I think changing the way public sector and government globally really thought about their use of technology and Cloud computing in general. And that kind of has been my career. You know, I was there till 2020, 21 and then did a small stint at Splunk, a small stint back at Microsoft doing a couple projects for Microsoft with CEO, Satya Nadella, who is also an another amazing CEO and leader. And then Dave called me, and I'm at Flexport, so I couldn't be more honored, John. I've just had such an amazing career working with amazing individuals. >> Yeah, I got to say the Amazon One well-documented, certainly by theCUBE and our coverage. We watched you rise and scale that thing. And like I said at a time, this will when we look back as a historic run because of the build out. I mean as a zero to massive billions at a historic time where government was transforming, I would say Microsoft had a good run there with Fed, but it was already established stuff. Federal business was like, you know, blocking and tackling. The Amazon was pure build out. So I have to ask you, what was your big learnings? Because one, you're a Seattle big tech company kind of entrepreneurial in the sense of you got, here's some working capital seed finance and go build that thing, and you're in DC and you're a woman. What did you learn? >> I learned that you really have to have a lot of grit. You, my mom and dad, these are kind of more southern roots words, but stick with itness, you know. you can't give up and no's not in your vocabulary. I found no is just another way to get to yes. That you have to figure out what are all the questions people are going to ask you. I learned to be very patient, and I think one of the things John, for us was our secret sauce was we said to ourselves, if we're going to do something super transformative and truly disruptive, like Cloud computing, which the government really had not utilized, we had to be patient. We had to answer all their questions, and we could not judge in any way what they were thinking because if we couldn't answer all those questions and prove out the capabilities of Cloud computing, we were not going to accomplish our goals. And I do give so much credit to all my colleagues there from everybody like Steve Schmidt who was there, who's still there, who's the CISO, and Charlie Bell and Peter DeSantis and the entire team there that just really helped build that business out. Without them, you know, we would've just, it was a team effort. And I think that's the thing I loved about it was it was not just sales, it was product, it was development, it was data center operations, it was legal, finance. Everybody really worked as a team and we were on board that we had to make a lot of changes in the government relations team. We had to go into Capitol Hill. We had to talk to them about the changes that were required and really get them to understand why Cloud computing could be such a transformative game changer for the way government operates globally. >> Well, I think the whole world and the tech world can appreciate your work and thank you later because you broke down those walls asking those questions. So great stuff. Now I got to say, you're in kind of a similar role at Flexport. Again, transformative supply chain, not new. Computing wasn't new when before Cloud came. Supply chain, not a new concept, is undergoing radical change and transformation. Online, software supply chain, hardware supply chain, supply chain in general, shipping. This is a big part of our economy and how life is working. Similar kind of thing going on, build out, growth, scale. >> It is, it's very much like that, John, I would say, it's, it's kind of a, the model with freight forwarding and supply chain is fairly, it's not as, there's a lot of technology utilized in this global supply chain world, but it's not integrated. You don't have a common operating picture of what you're doing in your global supply chain. You don't have easy access to the information and visibility. And that's really, you know, I was at a conference last week in LA, and it was, the themes were so similar about transparency, access to data and information, being able to act quickly, drive change, know what was happening. I was like, wow, this sounds familiar. Data, AI, machine learning, visibility, common operating picture. So it is very much the same kind of themes that you heard even with government. I do believe it's an industry that is going through transformation and Flexport has been a group that's come in and said, look, we have this amazing idea, number one to give access to everyone. We want every small business to every large business to every government around the world to be able to trade their goods, think about supply chain logistics in a very different way with information they need and want at their fingertips. So that's kind of thing one, but to apply that technology in a way that's very usable across all systems from an integration perspective. So it's kind of exciting. I used to tell this story years ago, John, and I don't think Michael Dell would mind that I tell this story. One of our first customers when I was at Keyfile Corporation was we did workflow and document management, and Dell was one of our customers. And I remember going out to visit them, and they had runners and they would run around, you know, they would run around the floor and do their orders, right, to get all those computers out the door. And when I think of global trade, in my mind I still see runners, you know, running around and I think that's moved to a very digital, right, world that all this stuff, you don't need people doing this. You have machines doing this now, and you have access to the information, and you know, we still have issues resulting from COVID where we have either an under-abundance or an over-abundance of our supply chain. We still have clogs in our shipping, in the shipping yards around the world. So we, and the ports, so we need to also, we still have some clearing to do. And that's the reason technology is important and will continue to be very important in this world of global trade. >> Yeah, great, great impact for change. I got to ask you about Flexport's inclusion, diversity, and equity programs. What do you got going on there? That's been a big conversation in the industry around keeping a focus on not making one way more than the other, but clearly every company, if they don't have a strong program, will be at a disadvantage. That's well reported by McKinsey and other top consultants, diverse workforces, inclusive, equitable, all perform better. What's Flexport's strategy and how are you guys supporting that in the workplace? >> Well, let me just start by saying really at the core of who I am, since the day I've started understanding that as an individual and a female leader, that I could have an impact. That the words I used, the actions I took, the information that I pulled together and had knowledge of could be meaningful. And I think each and every one of us is responsible to do what we can to make our workplace and the world a more diverse and inclusive place to live and work. And I've always enjoyed kind of the thought that, that I could help empower women around the world in the tech industry. Now I'm hoping to do my little part, John, in that in the supply chain and global trade business. And I would tell you at Flexport we have some amazing women. I'm so excited to get to know all. I've not been there that long yet, but I'm getting to know we have some, we have a very diverse leadership team between men and women at Dave's level. I have some unbelievable women on my team directly that I'm getting to know more, and I'm so impressed with what they're doing. And this is a very, you know, while this industry is different than the world I live in day to day, it's also has a lot of common themes to it. So, you know, for us, we're trying to approach every day by saying, let's make sure both our interviewing cycles, the jobs we feel, how we recruit people, how we put people out there on the platforms, that we have diversity and inclusion and all of that every day. And I can tell you from the top, from Dave and all of our leaders, we just had an offsite and we had a big conversation about this is something. It's a drum beat that we have to think about and live by every day and really check ourselves on a regular basis. But I do think there's so much more room for women in the world to do great things. And one of the, one of the areas, as you know very well, we lost a lot of women during COVID, who just left the workforce again. So we kind of went back unfortunately. So we have to now move forward and make sure that we are giving women the opportunity to have great jobs, have the flexibility they need as they build a family, and have a workplace environment that is trusted for them to come into every day. >> There's now clear visibility, at least in today's world, not withstanding some of the setbacks from COVID, that a young girl can look out in a company and see a path from entry level to the boardroom. That's a big change. A lot than even going back 10, 15, 20 years ago. What's your advice to the folks out there that are paying it forward? You see a lot of executive leaderships have a seat at the table. The board still underrepresented by most numbers, but at least you have now kind of this solidarity at the top, but a lot of people doing a lot more now than I've seen at the next levels down. So now you have this leveled approach. Is that something that you're seeing more of? And credit compare and contrast that to 20 years ago when you were, you know, rising through the ranks? What's different? >> Well, one of the main things, and I honestly do not think about it too much, but there were really no women. There were none. When I showed up in the meetings, I literally, it was me or not me at the table, but at the seat behind the table. The women just weren't in the room, and there were so many more barriers that we had to push through, and that has changed a lot. I mean globally that has changed a lot in the U.S. You know, if you look at just our U.S. House of Representatives and our U.S. Senate, we now have the increasing number of women. Even at leadership levels, you're seeing that change. You have a lot more women on boards than we ever thought we would ever represent. While we are not there, more female CEOs that I get an opportunity to see and talk to. Women starting companies, they do not see the barriers. And I will share, John, globally in the U.S. one of the things that I still see that we have that many other countries don't have, which I'm very proud of, women in the U.S. have a spirit about them that they just don't see the barriers in the same way. They believe that they can accomplish anything. I have two sons, I don't have daughters. I have nieces, and I'm hoping someday to have granddaughters. But I know that a lot of my friends who have granddaughters today talk about the boldness, the fortitude, that they believe that there's nothing they can't accomplish. And I think that's what what we have to instill in every little girl out there, that they can accomplish anything they want to. The world is theirs, and we need to not just do that in the U.S., but around the world. And it was always the thing that struck me when I did all my travels at AWS and now with Flexport, I'm traveling again quite a bit, is just the differences you see in the cultures around the world. And I remember even in the Middle East, how I started seeing it change. You've heard me talk a lot on this program about the fact in both Saudi and Bahrain, over 60% of the tech workers were females and most of them held the the hardest jobs, the security, the architecture, the engineering. But many of them did not hold leadership roles. And that is what we've got to change too. To your point, the middle, we want it to get bigger, but the top, we need to get bigger. We need to make sure women globally have opportunities to hold the most precious leadership roles and demonstrate their capabilities at the very top. But that's changed. And I would say the biggest difference is when we show up, we're actually evaluated properly for those kind of roles. We have a ways to go. But again, that part is really changing. >> Can you share, Teresa, first of all, that's great work you've done and I wan to give you props of that as well and all the work you do. I know you champion a lot of, you know, causes in in this area. One question that comes up a lot, I would love to get your opinion 'cause I think you can contribute heavily here is mentoring and sponsorship is huge, comes up all the time. What advice would you share to folks out there who were, I won't say apprehensive, but maybe nervous about how to do the networking and sponsorship and mentoring? It's not just mentoring, it's sponsorship too. What's your best practice? What advice would you give for the best way to handle that? >> Well yeah, and for the women out there, I would say on the mentorship side, I still see mentorship. Like, I don't think you can ever stop having mentorship. And I like to look at my mentors in different parts of my life because if you want to be a well-rounded person, you may have parts of your life every day that you think I'm doing a great job here and I definitely would like to do better there. Whether it's your spiritual life, your physical life, your work life, you know, your leisure life. But I mean there's, and there's parts of my leadership world that I still seek advice from as I try to do new things even in this world. And I tried some new things in between roles. I went out and asked the people that I respected the most. So I just would say for sure have different mentorships and don't be afraid to have that diversity. But if you have mentorships, the second important thing is show up with a real agenda and questions. Don't waste people's time. I'm very sensitive today. If you're, if you want a mentor, you show up and you use your time super effectively and be prepared for that. Sponsorship is a very different thing. And I don't believe we actually do that still in companies. We worked, thank goodness for my great HR team. When I was at AWS, we worked on a few sponsorship programs where for diversity in general, where we would nominate individuals in the company that we felt that weren't, that had a lot of opportunity for growth, but they just weren't getting a seat at the table. And we brought 'em to the table. And we actually kind of had a Chatham House rules where when they came into the meetings, they had a sponsor, not a mentor. They had a sponsor that was with them the full 18 months of this program. We would bring 'em into executive meetings. They would read docs, they could ask questions. We wanted them to be able to open up and ask crazy questions without, you know, feeling wow, I just couldn't answer this question in a normal environment or setting. And then we tried to make sure once they got through the program that we found jobs and support and other special projects that they could go do. But they still had that sponsor and that group of individuals that they'd gone through the program with, John, that they could keep going back to. And I remember sitting there and they asked me what I wanted to get out of the program, and I said two things. I want you to leave this program and say to yourself, I would've never had that experience if I hadn't gone through this program. I learned so much in 18 months. It would probably taken me five years to learn. And that it helped them in their career. The second thing I told them is I wanted them to go out and recruit individuals that look like them. I said, we need diversity, and unless you all feel that we are in an inclusive environment sponsoring all types of individuals to be part of this company, we're not going to get the job done. And they said, okay. And you know, but it was really one, it was very much about them. That we took a group of individuals that had high potential and a very diverse with diverse backgrounds, held 'em up, taught 'em things that gave them access. And two, selfishly I said, I want more of you in my business. Please help me. And I think those kind of things are helpful, and you have to be thoughtful about these kind of programs. And to me that's more sponsorship. I still have people reach out to me from years ago, you know, Microsoft saying, you were so good with me, can you give me a reference now? Can you talk to me about what I should be doing? And I try to, I'm not pray 100%, some things pray fall through the cracks, but I always try to make the time to talk to those individuals because for me, I am where I am today because I got some of the best advice from people like Don Byrne and Linda Zecker and Andy Jassy, who were very honest and upfront with me about my career. >> Awesome. Well, you got a passion for empowering women in tech, paying it forward, but you're quite accomplished and that's why we're so glad to have you on the program here. President and Chief Commercial Officer at Flexport. Obviously storied career and your other jobs, specifically Amazon I think, is historic in my mind. This next chapter looks like it's looking good right now. Final question for you, for the few minutes you have left. Tell us what you're up to at Flexport. What's your goals as President, Chief Commercial Officer? What are you trying to accomplish? Share a little bit, what's on your mind with your current job? >> Well, you kind of said it earlier. I think if I look at my own superpowers, I love customers, I love partners. I get my energy, John, from those interactions. So one is to come in and really help us build even a better world class enterprise global sales and marketing team. Really listen to our customers, think about how we interact with them, build the best executive programs we can, think about new ways that we can offer services to them and create new services. One of my favorite things about my career is I think if you're a business leader, it's your job to come back around and tell your product group and your services org what you're hearing from customers. That's how you can be so much more impactful, that you listen, you learn, and you deliver. So that's one big job. The second job for me, which I am so excited about, is that I have an amazing group called flexport.org under me. And flexport.org is doing amazing things around the world to help those in need. We just announced this new funding program for Tech for Refugees, which brings assistance to millions of people in Ukraine, Pakistan, the horn of Africa, and those who are affected by earthquakes. We just took supplies into Turkey and Syria, and Flexport, recently in fact, just did sent three air shipments to Turkey and Syria for these. And I think we did over a hundred trekking shipments to get earthquake relief. And as you can imagine, it was not easy to get into Syria. But you know, we're very active in the Ukraine, and we are, our goal for flexport.org, John, is to continue to work with our commercial customers and team up with them when they're trying to get supplies in to do that in a very cost effective, easy way, as quickly as we can. So that not-for-profit side of me that I'm so, I'm so happy. And you know, Ryan Peterson, who was our founder, this was his brainchild, and he's really taken this to the next level. So I'm honored to be able to pick that up and look for new ways to have impact around the world. And you know, I've always found that I think if you do things right with a company, you can have a beautiful combination of commercial-ity and giving. And I think Flexport does it in such an amazing and unique way. >> Well, the impact that they have with their system and their technology with logistics and shipping and supply chain is a channel for societal change. And I think that's a huge gift that you have that under your purview. So looking forward to finding out more about flexport.org. I can only imagine all the exciting things around sustainability, and we just had Mobile World Congress for Big Cube Broadcast, 5Gs right around the corner. I'm sure that's going to have a huge impact to your business. >> Well, for sure. And just on gas emissions, that's another thing that we are tracking gas, greenhouse gas emissions. And in fact we've already reduced more than 300,000 tons and supported over 600 organizations doing that. So that's a thing we're also trying to make sure that we're being climate aware and ensuring that we are doing the best job we can at that as well. And that was another thing I was honored to be able to do when we were at AWS, is to really cut out greenhouse gas emissions and really go global with our climate initiatives. >> Well Teresa, it's great to have you on. Security, data, 5G, sustainability, business transformation, AI all coming together to change the game. You're in another hot seat, hot roll, big wave. >> Well, John, it's an honor, and just thank you again for doing this and having women on and really representing us in a big way as we celebrate International Women's Day. >> I really appreciate it, it's super important. And these videos have impact, so we're going to do a lot more. And I appreciate your leadership to the industry and thank you so much for taking the time to contribute to our effort. Thank you, Teresa. >> Thank you. Thanks everybody. >> Teresa Carlson, the President and Chief Commercial Officer of Flexport. I'm John Furrier, host of theCUBE. This is International Women's Day broadcast. Thanks for watching. (upbeat outro music)

Published Date : Mar 6 2023

SUMMARY :

and Chief Commercial Officer It's hard to believe so honor to interview you I, it's my, it's been Tell us about your new role and insight to what's going on. and are doing for And that led to me going in the sense of you got, I learned that you really Now I got to say, you're in kind of And I remember going out to visit them, I got to ask you about And I would tell you at Flexport to 20 years ago when you were, you know, And I remember even in the Middle East, I know you champion a lot of, you know, And I like to look at my to have you on the program here. And I think we did over a I can only imagine all the exciting things And that was another thing I Well Teresa, it's great to have you on. and just thank you again for and thank you so much for taking the time Thank you. and Chief Commercial Officer of Flexport.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Satya NadellaPERSON

0.99+

Jeremy BurtonPERSON

0.99+

DavePERSON

0.99+

CiscoORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

Dave VellantePERSON

0.99+

Dave VallentePERSON

0.99+

Ryan PetersonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Andy JassyPERSON

0.99+

TeresaPERSON

0.99+

JohnPERSON

0.99+

Linda ZeckerPERSON

0.99+

AmazonORGANIZATION

0.99+

MikePERSON

0.99+

John FurrierPERSON

0.99+

Steve BallmerPERSON

0.99+

CanadaLOCATION

0.99+

GoogleORGANIZATION

0.99+

AWSORGANIZATION

0.99+

FlexportORGANIZATION

0.99+

Dave ClarkPERSON

0.99+

Mike FrancoPERSON

0.99+

Stu MinimanPERSON

0.99+

2010DATE

0.99+

SyriaLOCATION

0.99+

HallmarkORGANIZATION

0.99+

UkraineLOCATION

0.99+

Don ByrnePERSON

0.99+

Keyfile CorporationORGANIZATION

0.99+

Steve SchmidtPERSON

0.99+

DellORGANIZATION

0.99+

five yearsQUANTITY

0.99+

Dave StanfordPERSON

0.99+

TurkeyLOCATION

0.99+

BostonLOCATION

0.99+

JuneDATE

0.99+

Middle EastLOCATION

0.99+

second jobQUANTITY

0.99+

Michael DellPERSON

0.99+

dozensQUANTITY

0.99+

2013DATE

0.99+

MayDATE

0.99+

2019DATE

0.99+

LALOCATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

100%QUANTITY

0.99+

Lena Smart & Tara Hernandez, MongoDB | International Women's Day


 

(upbeat music) >> Hello and welcome to theCube's coverage of International Women's Day. I'm John Furrier, your host of "theCUBE." We've got great two remote guests coming into our Palo Alto Studios, some tech athletes, as we say, people that've been in the trenches, years of experience, Lena Smart, CISO at MongoDB, Cube alumni, and Tara Hernandez, VP of Developer Productivity at MongoDB as well. Thanks for coming in to this program and supporting our efforts today. Thanks so much. >> Thanks for having us. >> Yeah, everyone talk about the journey in tech, where it all started. Before we get there, talk about what you guys are doing at MongoDB specifically. MongoDB is kind of gone the next level as a platform. You have your own ecosystem, lot of developers, very technical crowd, but it's changing the business transformation. What do you guys do at Mongo? We'll start with you, Lena. >> So I'm the CISO, so all security goes through me. I like to say, well, I don't like to say, I'm described as the ones throat to choke. So anything to do with security basically starts and ends with me. We do have a fantastic Cloud engineering security team and a product security team, and they don't report directly to me, but obviously we have very close relationships. I like to keep that kind of church and state separate and I know I've spoken about that before. And we just recently set up a physical security team with an amazing gentleman who left the FBI and he came to join us after 26 years for the agency. So, really starting to look at the physical aspects of what we offer as well. >> I interviewed a CISO the other day and she said, "Every day is day zero for me." Kind of goofing on the Amazon Day one thing, but Tara, go ahead. Tara, go ahead. What's your role there, developer productivity? What are you focusing on? >> Sure. Developer productivity is kind of the latest description for things that we've described over the years as, you know, DevOps oriented engineering or platform engineering or build and release engineering development infrastructure. It's all part and parcel, which is how do we actually get our code from developer to customer, you know, and all the mechanics that go into that. It's been something I discovered from my first job way back in the early '90s at Borland. And the art has just evolved enormously ever since, so. >> Yeah, this is a very great conversation both of you guys, right in the middle of all the action and data infrastructures changing, exploding, and involving big time AI and data tsunami and security never stops. Well, let's get into, we'll talk about that later, but let's get into what motivated you guys to pursue a career in tech and what were some of the challenges that you faced along the way? >> I'll go first. The fact of the matter was I intended to be a double major in history and literature when I went off to university, but I was informed that I had to do a math or a science degree or else the university would not be paid for. At the time, UC Santa Cruz had a policy that called Open Access Computing. This is, you know, the late '80s, early '90s. And anybody at the university could get an email account and that was unusual at the time if you were, those of us who remember, you used to have to pay for that CompuServe or AOL or, there's another one, I forget what it was called, but if a student at Santa Cruz could have an email account. And because of that email account, I met people who were computer science majors and I'm like, "Okay, I'll try that." That seems good. And it was a little bit of a struggle for me, a lot I won't lie, but I can't complain with how it ended up. And certainly once I found my niche, which was development infrastructure, I found my true love and I've been doing it for almost 30 years now. >> Awesome. Great story. Can't wait to ask a few questions on that. We'll go back to that late '80s, early '90s. Lena, your journey, how you got into it. >> So slightly different start. I did not go to university. I had to leave school when I was 16, got a job, had to help support my family. Worked a bunch of various jobs till I was about 21 and then computers became more, I think, I wouldn't say they were ubiquitous, but they were certainly out there. And I'd also been saving up every penny I could earn to buy my own computer and bought an Amstrad 1640, 20 meg hard drive. It rocked. And kind of took that apart, put it back together again, and thought that could be money in this. And so basically just teaching myself about computers any job that I got. 'Cause most of my jobs were like clerical work and secretary at that point. But any job that had a computer in front of that, I would make it my business to go find the guy who did computing 'cause it was always a guy. And I would say, you know, I want to learn how these work. Let, you know, show me. And, you know, I would take my lunch hour and after work and anytime I could with these people and they were very kind with their time and I just kept learning, so yep. >> Yeah, those early days remind me of the inflection point we're going through now. This major C change coming. Back then, if you had a computer, you had to kind of be your own internal engineer to fix things. Remember back on the systems revolution, late '80s, Tara, when, you know, your career started, those were major inflection points. Now we're seeing a similar wave right now, security, infrastructure. It feels like it's going to a whole nother level. At Mongo, you guys certainly see this as well, with this AI surge coming in. A lot more action is coming in. And so there's a lot of parallels between these inflection points. How do you guys see this next wave of change? Obviously, the AI stuff's blowing everyone away. Oh, new user interface. It's been called the browser moment, the mobile iPhone moment, kind of for this generation. There's a lot of people out there who are watching that are young in their careers, what's your take on this? How would you talk to those folks around how important this wave is? >> It, you know, it's funny, I've been having this conversation quite a bit recently in part because, you know, to me AI in a lot of ways is very similar to, you know, back in the '90s when we were talking about bringing in the worldwide web to the forefront of the world, right. And we tended to think in terms of all the optimistic benefits that would come of it. You know, free passing of information, availability to anyone, anywhere. You just needed an internet connection, which back then of course meant a modem. >> John: Not everyone had though. >> Exactly. But what we found in the subsequent years is that human beings are what they are and we bring ourselves to whatever platforms that are there, right. And so, you know, as much as it was amazing to have this freely available HTML based internet experience, it also meant that the negatives came to the forefront quite quickly. And there were ramifications of that. And so to me, when I look at AI, we're already seeing the ramifications to that. Yes, are there these amazing, optimistic, wonderful things that can be done? Yes. >> Yeah. >> But we're also human and the bad stuff's going to come out too. And how do we- >> Yeah. >> How do we as an industry, as a community, you know, understand and mitigate those ramifications so that we can benefit more from the positive than the negative. So it is interesting that it comes kind of full circle in really interesting ways. >> Yeah. The underbelly takes place first, gets it in the early adopter mode. Normally industries with, you know, money involved arbitrage, no standards. But we've seen this movie before. Is there hope, Lena, that we can have a more secure environment? >> I would hope so. (Lena laughs) Although depressingly, we've been in this well for 30 years now and we're, at the end of the day, still telling people not to click links on emails. So yeah, that kind of still keeps me awake at night a wee bit. The whole thing about AI, I mean, it's, obviously I am not an expert by any stretch of the imagination in AI. I did read (indistinct) book recently about AI and that was kind of interesting. And I'm just trying to teach myself as much as I can about it to the extent of even buying the "Dummies Guide to AI." Just because, it's actually not a dummies guide. It's actually fairly interesting, but I'm always thinking about it from a security standpoint. So it's kind of my worst nightmare and the best thing that could ever happen in the same dream. You know, you've got this technology where I can ask it a question and you know, it spits out generally a reasonable answer. And my team are working on with Mark Porter our CTO and his team on almost like an incubation of AI link. What would it look like from MongoDB? What's the legal ramifications? 'Cause there will be legal ramifications even though it's the wild, wild west just now, I think. Regulation's going to catch up to us pretty quickly, I would think. >> John: Yeah, yeah. >> And so I think, you know, as long as companies have a seat at the table and governments perhaps don't become too dictatorial over this, then hopefully we'll be in a good place. But we'll see. I think it's a really interest, there's that curse, we're living in interesting times. I think that's where we are. >> It's interesting just to stay on this tech trend for a minute. The standards bodies are different now. Back in the old days there were, you know, IEEE standards, ITF standards. >> Tara: TPC. >> The developers are the new standard. I mean, now you're seeing open source completely different where it was in the '90s to here beginning, that was gen one, some say gen two, but I say gen one, now we're exploding with open source. You have kind of developers setting the standards. If developers like it in droves, it becomes defacto, which then kind of rolls into implementation. >> Yeah, I mean I think if you don't have developer input, and this is why I love working with Tara and her team so much is 'cause they get it. If we don't have input from developers, it's not going to get used. There's going to be ways of of working around it, especially when it comes to security. If they don't, you know, if you're a developer and you're sat at your screen and you don't want to do that particular thing, you're going to find a way around it. You're a smart person. >> Yeah. >> So. >> Developers on the front lines now versus, even back in the '90s, they're like, "Okay, consider the dev's, got a QA team." Everything was Waterfall, now it's Cloud, and developers are on the front lines of everything. Tara, I mean, this is where the standards are being met. What's your reaction to that? >> Well, I think it's outstanding. I mean, you know, like I was at Netscape and part of the crowd that released the browser as open source and we founded mozilla.org, right. And that was, you know, in many ways kind of the birth of the modern open source movement beyond what we used to have, what was basically free software foundation was sort of the only game in town. And I think it is so incredibly valuable. I want to emphasize, you know, and pile onto what Lena was saying, it's not just that the developers are having input on a sort of company by company basis. Open source to me is like a checks and balance, where it allows us as a broader community to be able to agree on and enforce certain standards in order to try and keep the technology platforms as accessible as possible. I think Kubernetes is a great example of that, right. If we didn't have Kubernetes, that would've really changed the nature of how we think about container orchestration. But even before that, Linux, right. Linux allowed us as an industry to end the Unix Wars and as someone who was on the front lines of that as well and having to support 42 different operating systems with our product, you know, that was a huge win. And it allowed us to stop arguing about operating systems and start arguing about software or not arguing, but developing it in positive ways. So with, you know, with Kubernetes, with container orchestration, we all agree, okay, that's just how we're going to orchestrate. Now we can build up this huge ecosystem, everybody gets taken along, right. And now it changes the game for what we're defining as business differentials, right. And so when we talk about crypto, that's a little bit harder, but certainly with AI, right, you know, what are the checks and balances that as an industry and as the developers around this, that we can in, you know, enforce to make sure that no one company or no one body is able to overly control how these things are managed, how it's defined. And I think that is only for the benefit in the industry as a whole, particularly when we think about the only other option is it gets regulated in ways that do not involve the people who actually know the details of what they're talking about. >> Regulated and or thrown away or bankrupt or- >> Driven underground. >> Yeah. >> Which would be even worse actually. >> Yeah, that's a really interesting, the checks and balances. I love that call out. And I was just talking with another interview part of the series around women being represented in the 51% ratio. Software is for everybody. So that we believe that open source movement around the collective intelligence of the participants in the industry and independent of gender, this is going to be the next wave. You're starting to see these videos really have impact because there are a lot more leaders now at the table in companies developing software systems and with AI, the aperture increases for applications. And this is the new dynamic. What's your guys view on this dynamic? How does this go forward in a positive way? Is there a certain trajectory you see? For women in the industry? >> I mean, I think some of the states are trying to, again, from the government angle, some of the states are trying to force women into the boardroom, for example, California, which can be no bad thing, but I don't know, sometimes I feel a bit iffy about all this kind of forced- >> John: Yeah. >> You know, making, I don't even know how to say it properly so you can cut this part of the interview. (John laughs) >> Tara: Well, and I think that they're >> I'll say it's not organic. >> No, and I think they're already pulling it out, right. It's already been challenged so they're in the process- >> Well, this is the open source angle, Tara, you are getting at it. The change agent is open, right? So to me, the history of the proven model is openness drives transparency drives progress. >> No, it's- >> If you believe that to be true, this could have another impact. >> Yeah, it's so interesting, right. Because if you look at McKinsey Consulting or Boston Consulting or some of the other, I'm blocking on all of the names. There has been a decade or more of research that shows that a non homogeneous employee base, be it gender or ethnicity or whatever, generates more revenue, right? There's dollar signs that can be attached to this, but it's not enough for all companies to want to invest in that way. And it's not enough for all, you know, venture firms or investment firms to grant that seed money or do those seed rounds. I think it's getting better very slowly, but socialization is a much harder thing to overcome over time. Particularly, when you're not just talking about one country like the United States in our case, but around the world. You know, tech centers now exist all over the world, including places that even 10 years ago we might not have expected like Nairobi, right. Which I think is amazing, but you have to factor in the cultural implications of that as well, right. So yes, the openness is important and we have, it's important that we have those voices, but I don't think it's a panacea solution, right. It's just one more piece. I think honestly that one of the most important opportunities has been with Cloud computing and Cloud's been around for a while. So why would I say that? It's because if you think about like everybody holds up the Steve Jobs, Steve Wozniak, back in the '70s, or Sergey and Larry for Google, you know, you had to have access to enough credit card limit to go to Fry's and buy your servers and then access to somebody like Susan Wojcicki to borrow the garage or whatever. But there was still a certain amount of upfrontness that you had to be able to commit to, whereas now, and we've, I think, seen a really good evidence of this being able to lease server resources by the second and have development platforms that you can do on your phone. I mean, for a while I think Africa, that the majority of development happened on mobile devices because there wasn't a sufficient supply chain of laptops yet. And that's no longer true now as far as I know. But like the power that that enables for people who would otherwise be underrepresented in our industry instantly opens it up, right? And so to me that's I think probably the biggest opportunity that we've seen from an industry on how to make more availability in underrepresented representation for entrepreneurship. >> Yeah. >> Something like AI, I think that's actually going to take us backwards if we're not careful. >> Yeah. >> Because of we're reinforcing that socialization. >> Well, also the bias. A lot of people commenting on the biases of the large language inherently built in are also problem. Lena, I want you to weigh on this too, because I think the skills question comes up here and I've been advocating that you don't need the pedigree, college pedigree, to get into a certain jobs, you mentioned Cloud computing. I mean, it's been around for you think a long time, but not really, really think about it. The ability to level up, okay, if you're going to join something new and half the jobs in cybersecurity are created in the past year, right? So, you have this what used to be a barrier, your degree, your pedigree, your certification would take years, would be a blocker. Now that's gone. >> Lena: Yeah, it's the opposite. >> That's, in fact, psychology. >> I think so, but the people who I, by and large, who I interview for jobs, they have, I think security people and also I work with our compliance folks and I can't forget them, but let's talk about security just now. I've always found a particular kind of mindset with security folks. We're very curious, not very good at following rules a lot of the time, and we'd love to teach others. I mean, that's one of the big things stem from the start of my career. People were always interested in teaching and I was interested in learning. So it was perfect. And I think also having, you know, strong women leaders at MongoDB allows other underrepresented groups to actually apply to the company 'cause they see that we're kind of talking the talk. And that's been important. I think it's really important. You know, you've got Tara and I on here today. There's obviously other senior women at MongoDB that you can talk to as well. There's a bunch of us. There's not a whole ton of us, but there's a bunch of us. And it's good. It's definitely growing. I've been there for four years now and I've seen a growth in women in senior leadership positions. And I think having that kind of track record of getting really good quality underrepresented candidates to not just interview, but come and join us, it's seen. And it's seen in the industry and people take notice and they're like, "Oh, okay, well if that person's working, you know, if Tara Hernandez is working there, I'm going to apply for that." And that in itself I think can really, you know, reap the rewards. But it's getting started. It's like how do you get your first strong female into that position or your first strong underrepresented person into that position? It's hard. I get it. If it was easy, we would've sold already. >> It's like anything. I want to see people like me, my friends in there. Am I going to be alone? Am I going to be of a group? It's a group psychology. Why wouldn't? So getting it out there is key. Is there skills that you think that people should pay attention to? One's come up as curiosity, learning. What are some of the best practices for folks trying to get into the tech field or that's in the tech field and advancing through? What advice are you guys- >> I mean, yeah, definitely, what I say to my team is within my budget, we try and give every at least one training course a year. And there's so much free stuff out there as well. But, you know, keep learning. And even if it's not right in your wheelhouse, don't pick about it. Don't, you know, take a look at what else could be out there that could interest you and then go for it. You know, what does it take you few minutes each night to read a book on something that might change your entire career? You know, be enthusiastic about the opportunities out there. And there's so many opportunities in security. Just so many. >> Tara, what's your advice for folks out there? Tons of stuff to taste, taste test, try things. >> Absolutely. I mean, I always say, you know, my primary qualifications for people, I'm looking for them to be smart and motivated, right. Because the industry changes so quickly. What we're doing now versus what we did even last year versus five years ago, you know, is completely different though themes are certainly the same. You know, we still have to code and we still have to compile that code or package the code and ship the code so, you know, how well can we adapt to these new things instead of creating floppy disks, which was my first job. Five and a quarters, even. The big ones. >> That's old school, OG. There it is. Well done. >> And now it's, you know, containers, you know, (indistinct) image containers. And so, you know, I've gotten a lot of really great success hiring boot campers, you know, career transitioners. Because they bring a lot experience in addition to the technical skills. I think the most important thing is to experiment and figuring out what do you like, because, you know, maybe you are really into security or maybe you're really into like deep level coding and you want to go back, you know, try to go to school to get a degree where you would actually want that level of learning. Or maybe you're a front end engineer, you want to be full stacked. Like there's so many different things, data science, right. Maybe you want to go learn R right. You know, I think it's like figure out what you like because once you find that, that in turn is going to energize you 'cause you're going to feel motivated. I think the worst thing you could do is try to force yourself to learn something that you really could not care less about. That's just the worst. You're going in handicapped. >> Yeah and there's choices now versus when we were breaking into the business. It was like, okay, you software engineer. They call it software engineering, that's all it was. You were that or you were in sales. Like, you know, some sort of systems engineer or sales and now it's,- >> I had never heard of my job when I was in school, right. I didn't even know it was a possibility. But there's so many different types of technical roles, you know, absolutely. >> It's so exciting. I wish I was young again. >> One of the- >> Me too. (Lena laughs) >> I don't. I like the age I am. So one of the things that I did to kind of harness that curiosity is we've set up a security champions programs. About 120, I guess, volunteers globally. And these are people from all different backgrounds and all genders, diversity groups, underrepresented groups, we feel are now represented within this champions program. And people basically give up about an hour or two of their time each week, with their supervisors permission, and we basically teach them different things about security. And we've now had seven full-time people move from different areas within MongoDB into my team as a result of that program. So, you know, monetarily and time, yeah, saved us both. But also we're showing people that there is a path, you know, if you start off in Tara's team, for example, doing X, you join the champions program, you're like, "You know, I'd really like to get into red teaming. That would be so cool." If it fits, then we make that happen. And that has been really important for me, especially to give, you know, the women in the underrepresented groups within MongoDB just that window into something they might never have seen otherwise. >> That's a great common fit is fit matters. Also that getting access to what you fit is also access to either mentoring or sponsorship or some sort of, at least some navigation. Like what's out there and not being afraid to like, you know, just ask. >> Yeah, we just actually kicked off our big mentor program last week, so I'm the executive sponsor of that. I know Tara is part of it, which is fantastic. >> We'll put a plug in for it. Go ahead. >> Yeah, no, it's amazing. There's, gosh, I don't even know the numbers anymore, but there's a lot of people involved in this and so much so that we've had to set up mentoring groups rather than one-on-one. And I think it was 45% of the mentors are actually male, which is quite incredible for a program called Mentor Her. And then what we want to do in the future is actually create a program called Mentor Them so that it's not, you know, not just on the female and so that we can live other groups represented and, you know, kind of break down those groups a wee bit more and have some more granularity in the offering. >> Tara, talk about mentoring and sponsorship. Open source has been there for a long time. People help each other. It's community-oriented. What's your view of how to work with mentors and sponsors if someone's moving through ranks? >> You know, one of the things that was really interesting, unfortunately, in some of the earliest open source communities is there was a lot of pervasive misogyny to be perfectly honest. >> Yeah. >> And one of the important adaptations that we made as an open source community was the idea, an introduction of code of conducts. And so when I'm talking to women who are thinking about expanding their skills, I encourage them to join open source communities to have opportunity, even if they're not getting paid for it, you know, to develop their skills to work with people to get those code reviews, right. I'm like, "Whatever you join, make sure they have a code of conduct and a good leadership team. It's very important." And there are plenty, right. And then that idea has come into, you know, conferences now. So now conferences have codes of contact, if there are any good, and maybe not all of them, but most of them, right. And the ideas of expanding that idea of intentional healthy culture. >> John: Yeah. >> As a business goal and business differentiator. I mean, I won't lie, when I was recruited to come to MongoDB, the culture that I was able to discern through talking to people, in addition to seeing that there was actually women in senior leadership roles like Lena, like Kayla Nelson, that was a huge win. And so it just builds on momentum. And so now, you know, those of us who are in that are now representing. And so that kind of reinforces, but it's all ties together, right. As the open source world goes, particularly for a company like MongoDB, which has an open source product, you know, and our community builds. You know, it's a good thing to be mindful of for us, how we interact with the community and you know, because that could also become an opportunity for recruiting. >> John: Yeah. >> Right. So we, in addition to people who might become advocates on Mongo's behalf in their own company as a solution for themselves, so. >> You guys had great successful company and great leadership there. I mean, I can't tell you how many times someone's told me "MongoDB doesn't scale. It's going to be dead next year." I mean, I was going back 10 years. It's like, just keeps getting better and better. You guys do a great job. So it's so fun to see the success of developers. Really appreciate you guys coming on the program. Final question, what are you guys excited about to end the segment? We'll give you guys the last word. Lena will start with you and Tara, you can wrap us up. What are you excited about? >> I'm excited to see what this year brings. I think with ChatGPT and its copycats, I think it'll be a very interesting year when it comes to AI and always in the lookout for the authentic deep fakes that we see coming out. So just trying to make people aware that this is a real thing. It's not just pretend. And then of course, our old friend ransomware, let's see where that's going to go. >> John: Yeah. >> And let's see where we get to and just genuine hygiene and housekeeping when it comes to security. >> Excellent. Tara. >> Ah, well for us, you know, we're always constantly trying to up our game from a security perspective in the software development life cycle. But also, you know, what can we do? You know, one interesting application of AI that maybe Google doesn't like to talk about is it is really cool as an addendum to search and you know, how we might incorporate that as far as our learning environment and developer productivity, and how can we enable our developers to be more efficient, productive in their day-to-day work. So, I don't know, there's all kinds of opportunities that we're looking at for how we might improve that process here at MongoDB and then maybe be able to share it with the world. One of the things I love about working at MongoDB is we get to use our own products, right. And so being able to have this interesting document database in order to put information and then maybe apply some sort of AI to get it out again, is something that we may well be looking at, if not this year, then certainly in the coming year. >> Awesome. Lena Smart, the chief information security officer. Tara Hernandez, vice president developer of productivity from MongoDB. Thank you so much for sharing here on International Women's Day. We're going to do this quarterly every year. We're going to do it and then we're going to do quarterly updates. Thank you so much for being part of this program. >> Thank you. >> Thanks for having us. >> Okay, this is theCube's coverage of International Women's Day. I'm John Furrier, your host. Thanks for watching. (upbeat music)

Published Date : Mar 6 2023

SUMMARY :

Thanks for coming in to this program MongoDB is kind of gone the I'm described as the ones throat to choke. Kind of goofing on the you know, and all the challenges that you faced the time if you were, We'll go back to that you know, I want to learn how these work. Tara, when, you know, your career started, you know, to me AI in a lot And so, you know, and the bad stuff's going to come out too. you know, understand you know, money involved and you know, it spits out And so I think, you know, you know, IEEE standards, ITF standards. The developers are the new standard. and you don't want to do and developers are on the And that was, you know, in many ways of the participants I don't even know how to say it properly No, and I think they're of the proven model is If you believe that that you can do on your phone. going to take us backwards Because of we're and half the jobs in cybersecurity And I think also having, you know, I going to be of a group? You know, what does it take you Tons of stuff to taste, you know, my primary There it is. And now it's, you know, containers, Like, you know, some sort you know, absolutely. I (Lena laughs) especially to give, you know, Also that getting access to so I'm the executive sponsor of that. We'll put a plug in for it. and so that we can live to work with mentors You know, one of the things And one of the important and you know, because So we, in addition to people and Tara, you can wrap us up. and always in the lookout for it comes to security. addendum to search and you know, We're going to do it and then we're I'm John Furrier, your host.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Susan WojcickiPERSON

0.99+

Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

JimPERSON

0.99+

JasonPERSON

0.99+

Tara HernandezPERSON

0.99+

David FloyerPERSON

0.99+

DavePERSON

0.99+

Lena SmartPERSON

0.99+

John TroyerPERSON

0.99+

Mark PorterPERSON

0.99+

MellanoxORGANIZATION

0.99+

Kevin DeierlingPERSON

0.99+

Marty LansPERSON

0.99+

TaraPERSON

0.99+

JohnPERSON

0.99+

AWSORGANIZATION

0.99+

Jim JacksonPERSON

0.99+

Jason NewtonPERSON

0.99+

IBMORGANIZATION

0.99+

Daniel HernandezPERSON

0.99+

Dave WinokurPERSON

0.99+

DanielPERSON

0.99+

LenaPERSON

0.99+

Meg WhitmanPERSON

0.99+

TelcoORGANIZATION

0.99+

Julie SweetPERSON

0.99+

MartyPERSON

0.99+

Yaron HavivPERSON

0.99+

AmazonORGANIZATION

0.99+

Western DigitalORGANIZATION

0.99+

Kayla NelsonPERSON

0.99+

Mike PiechPERSON

0.99+

JeffPERSON

0.99+

Dave VolantePERSON

0.99+

John WallsPERSON

0.99+

Keith TownsendPERSON

0.99+

fiveQUANTITY

0.99+

IrelandLOCATION

0.99+

AntonioPERSON

0.99+

Daniel LauryPERSON

0.99+

Jeff FrickPERSON

0.99+

MicrosoftORGANIZATION

0.99+

sixQUANTITY

0.99+

Todd KerryPERSON

0.99+

John FurrierPERSON

0.99+

$20QUANTITY

0.99+

MikePERSON

0.99+

January 30thDATE

0.99+

MegPERSON

0.99+

Mark LittlePERSON

0.99+

Luke CerneyPERSON

0.99+

PeterPERSON

0.99+

Jeff BasilPERSON

0.99+

Stu MinimanPERSON

0.99+

DanPERSON

0.99+

10QUANTITY

0.99+

AllanPERSON

0.99+

40 gigQUANTITY

0.99+

Chat w/ Arctic Wolf exec re: budget restraints could lead to lax cloud security


 

>> Now we're recording. >> All right. >> Appreciate that, Hannah. >> Yeah, so I mean, I think in general we continue to do very, very well as a company. I think like everybody, there's economic headwinds today that are unavoidable, but I think we have a couple things going for us. One, we're in the cyberspace, which I think is, for the most part, recession proof as an industry. I think the impact of a recession will impact some vendors and some categories, but in general, I think the industry is pretty resilient. It's like the power industry, no? Recession or not, you still need electricity to your house. Cybersecurity is almost becoming a utility like that as far as the needs of companies go. I think for us, we also have the ability to do the security, the security operations, for a lot of companies, and if you look at the value proposition, the ROI for the cost of less than one to maybe two or three, depending on how big you are as a customer, what you'd have to pay for half to three security operations people, we can give you a full security operations. And so the ROI is is almost kind of brain dead simple, and so that keeps us going pretty well. And I think the other areas, we remove all that complexity for people. So in a world where you got other problems to worry about, handling all the security complexity is something that adds to that ROI. So for us, I think what we're seeing is mostly is some of the larger deals are taking a little bit longer than they have, some of the large enterprise deals, 'cause I think they are being a little more cautious about how they spend it, but in general, business is still kind of cranking along. >> Anything you can share with me that you guys have talked about publicly in terms of any metrics, or what can you tell me other than cranking? >> Yeah, I mean, I would just say we're still very, very high growth, so I think our financial profile would kind of still put us clearly in the cyber unicorn position, but I think other than that, we don't really share business metrics as a private- >> Okay, so how about headcount? >> Still growing. So we're not growing as fast as we've been growing, but I don't think we were anyway. I think we kind of, we're getting to the point of critical mass. We'll start to grow in a more kind of normal course and speed. I don't think we overhired like a lot of companies did in the past, even though we added, almost doubled the size of the company in the last 18 months. So we're still hiring, but very kind of targeted to certain roles going forward 'cause I do think we're kind of at critical mass in some of the other functions. >> You disclose headcount or no? >> We do not. >> You don't, okay. And never have? >> Not that I'm aware of, no. >> Okay, on the macro, I don't know if security's recession proof, but it's less susceptible, let's say. I've had Nikesh Arora on recently, we're at Palo Alto's Ignite, and he was saying, "Look," it's just like you were saying, "Larger deal's a little harder." A lot of times customers, he was saying customers are breaking larger deals into smaller deals, more POCs, more approvals, more people to get through the approval, not whole, blah, blah, blah. Now they're a different animal, I understand, but are you seeing similar trends, and how are you dealing with that? >> Yeah, I think the exact same trends, and I think it's just in a world where spending a dollar matters, I think a lot more oversight comes into play, a lot more reviewers, and can you shave it down here? Can you reduce the scope of the project to save money there? And I think it just caused a lot of those things. I think, in the large enterprise, I think most of those deals for companies like us and Palo and CrowdStrike and kind of the upper tier companies, they'll still go through. I think they'll just going to take a lot longer, and, yeah, maybe they're 80% of what they would've been otherwise, but there's still a lot of business to be had out there. >> So how are you dealing with that? I mean, you're talking about you double the size of the company. Is it kind of more focused on go-to-market, more sort of, maybe not overlay, but sort of SE types that are going to be doing more handholding. How have you dealt with that? Or have you just sort of said, "Hey, it is what it is, and we're not going to, we're not going to tactically respond to. We got long-term direction"? >> Yeah, I think it's more the latter. I think for us, it's we've gone through all these things before. It just takes longer now. So a lot of the steps we're taking are the same steps. We're still involved in a lot of POCs, we're involved in a lot of demos, and I don't think that changed. It's just the time between your POC and when someone sends you the PO, there's five more people now got to review things and go through a budget committee and all sorts of stuff like that. I think where we're probably focused more now is adding more and more capabilities just so we continue to be on the front foot of innovation and being relevant to the market, and trying to create more differentiators for us and the competitors. That's something that's just built into our culture, and we don't want to slow that down. And so even though the business is still doing extremely, extremely well, we want to keep investing in kind of technology. >> So the deal size, is it fair to say the initial deal size for new accounts, while it may be smaller, you're adding more capabilities, and so over time, your average contract values will go up? Are you seeing that trend? Or am I- >> Well, I would say I don't even necessarily see our average deal size has gotten smaller. I think in total, it's probably gotten a little bigger. I think what happens is when something like this happens, the old cream rises to the top thing, I think, comes into play, and you'll see some organizations instead of doing a deal with three or four vendors, they may want to pick one or two and really kind of put a lot of energy behind that. For them, they're maybe spending a little less money, but for those vendors who are amongst those getting chosen, I think they're doing pretty good. So our average deal size is pretty stable. For us, it's just a temporal thing. It's just the larger deals take a little bit longer. I don't think we're seeing much of a deal velocity difference in our mid-market commercial spaces, but in the large enterprise it's a little bit slower. But for us, we have ambitious plans in our strategy or on how we want to execute and what we want to build, and so I think we want to just continue to make sure we go down that path technically. >> So I have some questions on sort of the target markets and the cohorts you're going after, and I have some product questions. I know we're somewhat limited on time, but the historical focus has been on SMB, and I know you guys have gone in into enterprise. I'm curious as to how that's going. Any guidance you can give me on mix? Or when I talk to the big guys, right, you know who they are, the big managed service providers, MSSPs, and they're like, "Poo poo on Arctic Wolf," like, "Oh, they're (groans)." I said, "Yeah, that's what they used to say about the PC. It's just a toy. Or Microsoft SQL Server." But so I kind of love that narrative for you guys, but I'm curious from your words as to, what is that enterprise? How's the historical business doing, and how's the entrance into the enterprise going? What kind of hurdles are you having, blockers are you having to remove? Any color you can give me there would be super helpful. >> Yeah, so I think our commercial S&B business continues to do really good. Our mid-market is a very strong market for us. And I think while a lot of companies like to focus purely on large enterprise, there's a lot more mid-market companies, and a much larger piece of the IT puzzle collectively is in mid-market than it is large enterprise. That being said, we started to get pulled into the large enterprise not because we're a toy but because we're quite a comprehensive service. And so I think what we're trying to do from a roadmap perspective is catch up with some of the kind of capabilities that a large enterprise would want from us that a potential mid-market customer wouldn't. In some case, it's not doing more. It's just doing it different. Like, so we have a very kind of hands-on engagement with some of our smaller customers, something we call our concierge. Some of the large enterprises want more of a hybrid where they do some stuff and you do some stuff. And so kind of building that capability into the platform is something that's really important for us. Just how we engage with them as far as giving 'em access to their data, the certain APIs they want, things of that nature, what we're building out for large enterprise, but the demand by large enterprise on our business is enormous. And so it's really just us kind of catching up with some of the kind of the features that they want that we lack today, but many of 'em are still signing up with us, obviously, and in lieu of that, knowing that it's coming soon. And so I think if you look at the growth of our large enterprise, it's one of our fastest growing segments, and I think it shows anything but we're a toy. I would be shocked, frankly, if there's an MSSP, and, of course, we don't see ourself as an MSSP, but I'd be shocked if any of them operate a platform at the scale that ours operates. >> Okay, so wow. A lot I want to unpack there. So just to follow up on that last question, you don't see yourself as an MSSP because why, you see yourselves as a technology platform? >> Yes, I mean, the vast, vast, vast majority of what we deliver is our own technology. So we integrate with third-party solutions mostly to bring in that telemetry. So we've built our own platform from the ground up. We have our own threat intelligence, our own detection logic. We do have our own agents and network sensors. MSSP is typically cobbling together other tools, third party off-the-shelf tools to run their SOC. Ours is all homegrown technology. So I have a whole group called Arctic Wolf Labs, is building, just cranking out ML-based detections, building out infrastructure to take feeds in from a variety of different sources. We have a full integration kind of effort where we integrate into other third parties. So when we go into a customer, we can leverage whatever they have, but at the same time, we produce some tech that if they're lacking in a certain area, we can provide that tech, particularly around things like endpoint agents and network sensors and the like. >> What about like identity, doing your own identity? >> So we don't do our own identity, but we take feeds in from things like Okta and Active Directory and the like, and we have detection logic built on top of that. So part of our value add is we were XDR before XDR was the cool thing to talk about, meaning we can look across multiple attack surfaces and come to a security conclusion where most EDR vendors started with looking just at the endpoint, right? And then they called themselves XDR because now they took in a network feed, but they still looked at it as a separate network detection. We actually look at the things across multiple attack surfaces and stitch 'em together to look at that from a security perspective. In some cases we have automatic detections that will fire. In other cases, we can surface some to a security professional who can go start pulling on that thread. >> So you don't need to purchase CrowdStrike software and integrate it. You have your own equivalent essentially. >> Well, we'll take a feed from the CrowdStrike endpoint into our platform. We don't have to rely on their detections and their alerts, and things of that nature. Now obviously anything they discover we pull in as well, it's just additional context, but we have all our own tech behind it. So we operate kind of at an MSSP scale. We have a similar value proposition in the sense that we'll use whatever the customer has, but once that data kind of comes into our pipeline, it's all our own homegrown tech from there. >> But I mean, what I like about the MSSP piece of your business is it's very high touch. It's very intimate. What I like about what you're saying is that it's software-like economics, so software, software-like part of it. >> That's what makes us the unicorn, right? Is we do have, our concierges is very hands-on. We continue to drive automation that makes our concierge security professionals more efficient, but we always want that customer to have that concierge person as, is almost an extension to their security team, or in some cases, for companies that don't even have a security team, as their security team. As we go down the path, as I mentioned, one of the things we want to be able to do is start to have a more flexible model where we can have that high touch if you want it. We can have the high touch on certain occasions, and you can do stuff. We can have low touch, like we can span the spectrum, but we never want to lose our kind of unique value proposition around the concierge, but we also want to make sure that we're providing an interface that any customer would want to use. >> So given that sort of software-like economics, I mean, services companies need this too, but especially in software, things like net revenue retention and churn are super important. How are those metrics looking? What can you share with me there? >> Yeah, I mean, again, we don't share those metrics publicly, but all's I can continue to repeat is, if you looked at all of our financial metrics, I think you would clearly put us in the unicorn category. I think very few companies are going to have the level of growth that we have on the amount of ARR that we have with the net revenue retention and the churn and upsell. All those aspects continue to be very, very strong for us. >> I want to go back to the sort of enterprise conversation. So large enterprises would engage with you as a complement to their existing SOC, correct? Is that a fair statement or not necessarily? >> It's in some cases. In some cases, they're looking to not have a SOC. So we run into a lot of cases where they want to replace their SIEM, and they want a solution like Arctic Wolf to do that. And so there's a poll, I can't remember, I think it was Forrester, IDC, one of them did it a couple years ago, and they found out that 70% of large enterprises do not want to build the SOC, and it's not 'cause they don't need one, it's 'cause they can't afford it, they can't staff it, they don't have the expertise. And you think about if you're a tech company or a bank, or something like that, of course you can do it, but if you're an international plumbing distributor, you're not going to (chuckles), someone's not going to graduate from Stanford with a cybersecurity degree and go, "Cool, I want to go work for a plumbing distributor in their SOC," right? So they're going to have trouble kind of bringing in the right talent, and as a result, it's difficult to go make a multimillion-dollar investment into a SOC if you're not going to get the quality people to operate it, so they turn to companies like us. >> Got it, so, okay, so you're talking earlier about capabilities that large enterprises require that there might be some gaps, you might lack some features. A couple questions there. One is, when you do some of those, I inferred some of that is integrations. Are those integrations sort of one-off snowflakes or are you finding that you're able to scale those across the large enterprises? That's my first question. >> Yeah, so most of the integrations are pretty straightforward. I think where we run into things that are kind of enterprise-centric, they definitely want open APIs, they want access to our platform, which we don't do today, which we are going to be doing, but we don't do that yet today. They want to do more of a SIEM replacement. So we're really kind of what we call an open XDR platform, so there's things that we would need to build to kind of do raw log ingestion. I mean, we do this today. We have raw log ingestion, we have log storage, we have log searching, but there's like some of the compliance scenarios that they need out of their SIEM. We don't do those today. And so that's kind of holding them back from getting off their SIEM and going fully onto a solution like ours. Then the other one is kind of the level of customization, so the ability to create a whole bunch of custom rules, and that ties back to, "I want to get off my SIEM. I've built all these custom rules in my SIEM, and it's great that you guys do all this automatic AI stuff in the background, but I need these very specific things to be executed on." And so trying to build an interface for them to be able to do that and then also simulate it, again, because, no matter how big they are running their SIEM and their SOC... Like, we talked to one of the largest financial institutions in the world. As far as we were told, they have the largest individual company SOC in the world, and we operate almost 15 times their size. So we always have to be careful because this is a cloud-based native platform, but someone creates some rule that then just craters the performance of the whole platform, so we have to build kind of those guardrails around it. So those are the things primarily that the large enterprises are asking for. Most of those issues are not holding them back from coming. They want to know they're coming, and we're working on all of those. >> Cool, and see, just aside, I was talking to CISO the other day, said, "If it weren't for my compliance and audit group, I would chuck my SIEM." I mean, everybody wants to get rid of their SIEM. >> I've never met anyone who likes their SIEM. >> Do you feel like you've achieved product market fit in the larger enterprise or is that still something that you're sorting out? >> So I think we know, like, we're on a path to do that. We're on a provable path to do that, so I don't think there's any surprises left. I think everything that we know we need to do for that is someone's writing code for it today. It's just a matter of getting it through the system and getting into production. So I feel pretty good about it. I think that's why we are seeing such a high growth rate in our large enterprise business, 'cause we share that feedback with some of those key customers. We have a Customer Advisory Board that we share a lot of this information with. So yeah, I mean, I feel pretty good about what we need to do. We're certainly operate at large enterprise scales, so taking in the amount of the volume of data they're going to have and the types of integrations they need. We're comfortable with that. It's just more or less the interfaces that a large enterprise would want that some of the smaller companies don't ask for. >> Do you have enough tenure in the market to get a sense as to stickiness or even indicators that will lead toward retention? Have you been at it long enough in the enterprise or you still, again, figuring that out? >> Yeah, no, I think we've been at it long enough, and our retention rates are extremely high. If anything, kind of our net retention rates, well over 100% 'cause we have opportunities to upsell into new modules and expanding the coverage of what they have today. I think the areas that if you cornered enterprise that use us and things they would complain about are things I just told you about, right? There's still some things I want to do in my Splunk, and I need an API to pull my data out and put it in my Splunk and stuff like that, and those are the things we want to enable. >> Yeah, so I can't wait till you guys go public because you got Snowflake up here, and you got Veritas down here, and I'm very curious as to where you guys go. When's the IPO? You want to tell me that? (chuckling) >> Unfortunately, it's not up to us right now. You got to get the markets- >> Yeah, I hear you. Right, if the market were better. Well, if the market were better, you think you'd be out? >> Yeah, I mean, we'd certainly be a viable candidate to go. >> Yeah, there you go. I have a question for you because I don't have a SOC. I run a small business with my co-CEO. We're like 30, 40 people W-2s, we got another 50 or so contractors, and I'm always like have one eye, sleep with one eye open 'cause of security. What is your ideal SMB customer? Think S. >> Yeah. >> Would I fit? >> Yeah, I mean you're you're right in the sweet spot. I think where the company started and where we still have a lot of value proposition, which is companies like, like you said it, you sleep with one eye open, but you don't have necessarily the technical acumen to be able to do that security for yourself, and that's where we fit in. We bring kind of this whole security, we call it Security Operations Cloud, to bear, and we have some of the best professionals in the world who can basically be your SOC for less than it would cost you to hire somebody right out of college to do IT stuff. And so the value proposition's there. You're going to get the best of the best, providing you a kind of a security service that you couldn't possibly build on your own, and that way you can go to bed at night and close both eyes. >> So (chuckling) I'm sure something else would keep me up. But so in thinking about that, our Amazon bill keeps growing and growing and growing. What would it, and I presume I can engage with you on a monthly basis, right? As a consumption model, or how's the pricing work? >> Yeah, so there's two models that we have. So typically the kind of the monthly billing type of models would be through one of our MSP partners, where they have monthly billing capabilities. Usually direct with us is more of a longer term deal, could be one, two, or three, or it's up to the customer. And so we have both of those engagement models. Were doing more and more and more through MSPs today because of that model you just described, and they do kind of target the very S in the SMB as well. >> I mean, rough numbers, even ranges. If I wanted to go with the MSP monthly, I mean, what would a small company like mine be looking at a month? >> Honestly, I do not even know the answer to that. >> We're not talking hundreds of thousands of dollars a month? >> No. God, no. God, no. No, no, no. >> I mean, order of magnitude, we're talking thousands, tens of thousands? >> Thousands, on a monthly basis. Yeah. >> Yeah, yeah. Thousands per month. So if I were to budget between 20 and $50,000 a year, I'm definitely within the envelope. Is that fair? I mean, I'm giving a wide range >> That's fair. just to try to make- >> No, that's fair. >> And if I wanted to go direct with you, I would be signing up for a longer term agreement, correct, like I do with Salesforce? >> Yeah, yeah, a year. A year would, I think, be the minimum for that, and, yeah, I think the budget you set aside is kind of right in the sweet spot there. >> Yeah, I'm interested, I'm going to... Have a sales guy call me (chuckles) somehow. >> All right, will do. >> No, I'm serious. I want to start >> I will. >> investigating these things because we sell to very large organizations. I mean, name a tech company. That's our client base, except for Arctic Wolf. We should talk about that. And increasingly they're paranoid about data protection agreements, how you're protecting your data, our data. We write a lot of software and deliver it as part of our services, so it's something that's increasingly important. It's certainly a board level discussion and beyond, and most large organizations and small companies oftentimes don't think about it or try not to. They just put their head in the sand and, "We don't want to be doing that," so. >> Yeah, I will definitely have someone get in touch with you. >> Cool. Let's see. Anything else you can tell me on the product side? Are there things that you're doing that we talked about, the gaps at the high end that you're, some of the features that you're building in, which was super helpful. Anything in the SMB space that you want to share? >> Yeah, I think the biggest thing that we're doing technically now is really trying to drive more and more automation and efficiency through our operations, and that comes through really kind of a generous use of AI. So building models around more efficient detections based upon signal, but also automating the actions of our operators so we can start to learn through the interface. When they do A and B, they always do C. Well, let's just do C for them, stuff like that. Then also building more automation as far as the response back to third-party solutions as well so we can remediate more directly on third-party products without having to get into the consoles or having our customers do it. So that's really just trying to drive efficiency in the system, and that helps provide better security outcomes but also has a big impact on our margins as well. >> I know you got to go, but I want to show you something real quick. I have data. I do a weekly program called "Breaking Analysis," and I have a partner called ETR, Enterprise Technology Research, and they have a platform. I don't know if you can see this. They have a survey platform, and each quarter, they do a survey of about 1,500 IT decision makers. They also have a survey on, they call ETS, Emerging Technology Survey. So it's private companies. And I don't want to go into it too much, but this is a sentiment graph. This is net sentiment. >> Just so you know, all I see is a white- >> Yeah, just a white bar. >> Oh, that's weird. Oh, whiteboard. Oh, here we go. How about that? >> There you go. >> Yeah, so this is a sentiment graph. So this is net sentiment and this is mindshare. And if I go to Arctic Wolf... So it's typical security, right? The 8,000 companies. And when I go here, what impresses me about this is you got a decent mindshare, that's this axis, but you've also got an N in the survey. It's about 1,500 in the survey, It's 479 Arctic Wolf customers responded to this. 57% don't know you. Oh, sorry, they're aware of you, but no plan to evaluate; 19% plan to evaluate, 7% are evaluating; 11%, no plan to utilize even though they've evaluated you; and 1% say they've evaluated you and plan to utilize. It's a small percentage, but actually it's not bad in the random sample of the world about that. And so obviously you want to get that number up, but this is a really impressive position right here that I wanted to just share with you. I do a lot of analysis weekly, and this is a really, it's completely independent survey, and you're sort of separating from the pack, as you can see. So kind of- >> Well, it's good to see that. And I think that just is a further indicator of what I was telling you. We continue to have a strong financial performance. >> Yeah, in a good market. Okay, well, thanks you guys. And hey, if I can get this recording, Hannah, I may even figure out how to write it up. (chuckles) That would be super helpful. >> Yes. We'll get that up. >> And David or Hannah, if you can send me David's contact info so I can get a salesperson in touch with him. (Hannah chuckling) >> Yeah, great. >> Yeah, we'll work on that as well. Thanks so much for both your time. >> Thanks a lot. It was great talking with you. >> Thanks, you guys. Great to meet you. >> Thank you. >> Bye. >> Bye.

Published Date : Feb 15 2023

SUMMARY :

I think for us, we also have the ability I don't think we overhired And never have? and how are you dealing with that? I think they'll just going to that are going to be So a lot of the steps we're and so I think we want to just continue and the cohorts you're going after, And so I think if you look at the growth So just to follow up but at the same time, we produce some tech and Active Directory and the like, So you don't need to but we have all our own tech behind it. like about the MSSP piece one of the things we want So given that sort of of growth that we have on the So large enterprises would engage with you kind of bringing in the right I inferred some of that is integrations. and it's great that you guys do to get rid of their SIEM. I've never met anyone I think everything that we and expanding the coverage to where you guys go. You got to get the markets- Well, if the market were Yeah, I mean, we'd certainly I have a question for you and that way you can go to bed I can engage with you because of that model you just described, the MSP monthly, I mean, know the answer to that. No. God, no. Thousands, on a monthly basis. I mean, I'm giving just to try to make- is kind of right in the sweet spot there. Yeah, I'm interested, I'm going to... I want to start because we sell to very get in touch with you. doing that we talked about, of our operators so we can start to learn I don't know if you can see this. Oh, here we go. from the pack, as you can see. And I think that just I may even figure out how to write it up. if you can send me David's contact info Thanks so much for both your time. great talking with you. Great to meet you.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

HannahPERSON

0.99+

two modelsQUANTITY

0.99+

threeQUANTITY

0.99+

Arctic Wolf LabsORGANIZATION

0.99+

oneQUANTITY

0.99+

80%QUANTITY

0.99+

70%QUANTITY

0.99+

Arctic WolfORGANIZATION

0.99+

twoQUANTITY

0.99+

AmazonORGANIZATION

0.99+

30QUANTITY

0.99+

PaloORGANIZATION

0.99+

479QUANTITY

0.99+

halfQUANTITY

0.99+

19%QUANTITY

0.99+

first questionQUANTITY

0.99+

ForresterORGANIZATION

0.99+

50QUANTITY

0.99+

8,000 companiesQUANTITY

0.99+

ThousandsQUANTITY

0.99+

1%QUANTITY

0.99+

7%QUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

57%QUANTITY

0.99+

IDCORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

todayDATE

0.99+

A yearQUANTITY

0.99+

one eyeQUANTITY

0.99+

bothQUANTITY

0.99+

both eyesQUANTITY

0.99+

each quarterQUANTITY

0.99+

less than oneQUANTITY

0.98+

11%QUANTITY

0.98+

OneQUANTITY

0.98+

five more peopleQUANTITY

0.98+

axisORGANIZATION

0.98+

thousandsQUANTITY

0.98+

tens of thousandsQUANTITY

0.97+

VeritasORGANIZATION

0.97+

about 1,500 IT decision makersQUANTITY

0.97+

20QUANTITY

0.97+

a yearQUANTITY

0.96+

SalesforceORGANIZATION

0.96+

ETSORGANIZATION

0.96+

StanfordORGANIZATION

0.96+

40 peopleQUANTITY

0.95+

over 100%QUANTITY

0.95+

couple years agoDATE

0.95+

CISOORGANIZATION

0.94+

four vendorsQUANTITY

0.94+

$50,000 a yearQUANTITY

0.93+

about 1,500QUANTITY

0.92+

Enterprise Technology ResearchORGANIZATION

0.92+

almost 15 timesQUANTITY

0.91+

couple questionsQUANTITY

0.91+

CrowdStrikeTITLE

0.9+

hundreds of thousands of dollars a monthQUANTITY

0.9+

ETRORGANIZATION

0.88+

last 18 monthsDATE

0.87+

SQL ServerTITLE

0.84+

three securityQUANTITY

0.84+

Breaking AnalysisTITLE

0.82+

Thousands per monthQUANTITY

0.8+

XDRTITLE

0.79+

a monthQUANTITY

0.74+

SIEMTITLE

0.74+

ArcticORGANIZATION

0.74+

Breaking Analysis: Enterprise Technology Predictions 2023


 

(upbeat music beginning) >> From the Cube Studios in Palo Alto and Boston, bringing you data-driven insights from the Cube and ETR, this is "Breaking Analysis" with Dave Vellante. >> Making predictions about the future of enterprise tech is more challenging if you strive to lay down forecasts that are measurable. In other words, if you make a prediction, you should be able to look back a year later and say, with some degree of certainty, whether the prediction came true or not, with evidence to back that up. Hello and welcome to this week's Wikibon Cube Insights, powered by ETR. In this breaking analysis, we aim to do just that, with predictions about the macro IT spending environment, cost optimization, security, lots to talk about there, generative AI, cloud, and of course supercloud, blockchain adoption, data platforms, including commentary on Databricks, snowflake, and other key players, automation, events, and we may even have some bonus predictions around quantum computing, and perhaps some other areas. To make all this happen, we welcome back, for the third year in a row, my colleague and friend Eric Bradley from ETR. Eric, thanks for all you do for the community, and thanks for being part of this program. Again. >> I wouldn't miss it for the world. I always enjoy this one. Dave, good to see you. >> Yeah, so let me bring up this next slide and show you, actually come back to me if you would. I got to show the audience this. These are the inbounds that we got from PR firms starting in October around predictions. They know we do prediction posts. And so they'll send literally thousands and thousands of predictions from hundreds of experts in the industry, technologists, consultants, et cetera. And if you bring up the slide I can show you sort of the pattern that developed here. 40% of these thousands of predictions were from cyber. You had AI and data. If you combine those, it's still not close to cyber. Cost optimization was a big thing. Of course, cloud, some on DevOps, and software. Digital... Digital transformation got, you know, some lip service and SaaS. And then there was other, it's kind of around 2%. So quite remarkable, when you think about the focus on cyber, Eric. >> Yeah, there's two reasons why I think it makes sense, though. One, the cybersecurity companies have a lot of cash, so therefore the PR firms might be working a little bit harder for them than some of their other clients. (laughs) And then secondly, as you know, for multiple years now, when we do our macro survey, we ask, "What's your number one spending priority?" And again, it's security. It just isn't going anywhere. It just stays at the top. So I'm actually not that surprised by that little pie chart there, but I was shocked that SaaS was only 5%. You know, going back 10 years ago, that would've been the only thing anyone was talking about. >> Yeah. So true. All right, let's get into it. First prediction, we always start with kind of tech spending. Number one is tech spending increases between four and 5%. ETR has currently got it at 4.6% coming into 2023. This has been a consistently downward trend all year. We started, you know, much, much higher as we've been reporting. Bottom line is the fed is still in control. They're going to ease up on tightening, is the expectation, they're going to shoot for a soft landing. But you know, my feeling is this slingshot economy is going to continue, and it's going to continue to confound, whether it's supply chains or spending. The, the interesting thing about the ETR data, Eric, and I want you to comment on this, the largest companies are the most aggressive to cut. They're laying off, smaller firms are spending faster. They're actually growing at a much larger, faster rate as are companies in EMEA. And that's a surprise. That's outpacing the US and APAC. Chime in on this, Eric. >> Yeah, I was surprised on all of that. First on the higher level spending, we are definitely seeing it coming down, but the interesting thing here is headlines are making it worse. The huge research shop recently said 0% growth. We're coming in at 4.6%. And just so everyone knows, this is not us guessing, we asked 1,525 IT decision-makers what their budget growth will be, and they came in at 4.6%. Now there's a huge disparity, as you mentioned. The Fortune 500, global 2000, barely at 2% growth, but small, it's at 7%. So we're at a situation right now where the smaller companies are still playing a little bit of catch up on digital transformation, and they're spending money. The largest companies that have the most to lose from a recession are being more trepidatious, obviously. So they're playing a "Wait and see." And I hope we don't talk ourselves into a recession. Certainly the headlines and some of their research shops are helping it along. But another interesting comment here is, you know, energy and utilities used to be called an orphan and widow stock group, right? They are spending more than anyone, more than financials insurance, more than retail consumer. So right now it's being driven by mid, small, and energy and utilities. They're all spending like gangbusters, like nothing's happening. And it's the rest of everyone else that's being very cautious. >> Yeah, so very unpredictable right now. All right, let's go to number two. Cost optimization remains a major theme in 2023. We've been reporting on this. You've, we've shown a chart here. What's the primary method that your organization plans to use? You asked this question of those individuals that cited that they were going to reduce their spend and- >> Mhm. >> consolidating redundant vendors, you know, still leads the way, you know, far behind, cloud optimization is second, but it, but cloud continues to outpace legacy on-prem spending, no doubt. Somebody, it was, the guy's name was Alexander Feiglstorfer from Storyblok, sent in a prediction, said "All in one becomes extinct." Now, generally I would say I disagree with that because, you know, as we know over the years, suites tend to win out over, you know, individual, you know, point products. But I think what's going to happen is all in one is going to remain the norm for these larger companies that are cutting back. They want to consolidate redundant vendors, and the smaller companies are going to stick with that best of breed and be more aggressive and try to compete more effectively. What's your take on that? >> Yeah, I'm seeing much more consolidation in vendors, but also consolidation in functionality. We're seeing people building out new functionality, whether it's, we're going to talk about this later, so I don't want to steal too much of our thunder right now, but data and security also, we're seeing a functionality creep. So I think there's further consolidation happening here. I think niche solutions are going to be less likely, and platform solutions are going to be more likely in a spending environment where you want to reduce your vendors. You want to have one bill to pay, not 10. Another thing on this slide, real quick if I can before I move on, is we had a bunch of people write in and some of the answer options that aren't on this graph but did get cited a lot, unfortunately, is the obvious reduction in staff, hiring freezes, and delaying hardware, were three of the top write-ins. And another one was offshore outsourcing. So in addition to what we're seeing here, there were a lot of write-in options, and I just thought it would be important to state that, but essentially the cost optimization is by and far the highest one, and it's growing. So it's actually increased in our citations over the last year. >> And yeah, specifically consolidating redundant vendors. And so I actually thank you for bringing that other up, 'cause I had asked you, Eric, is there any evidence that repatriation is going on and we don't see it in the numbers, we don't see it even in the other, there was, I think very little or no mention of cloud repatriation, even though it might be happening in this in a smattering. >> Not a single mention, not one single mention. I went through it for you. Yep. Not one write-in. >> All right, let's move on. Number three, security leads M&A in 2023. Now you might say, "Oh, well that's a layup," but let me set this up Eric, because I didn't really do a great job with the slide. I hid the, what you've done, because you basically took, this is from the emerging technology survey with 1,181 responses from November. And what we did is we took Palo Alto and looked at the overlap in Palo Alto Networks accounts with these vendors that were showing on this chart. And Eric, I'm going to ask you to explain why we put a circle around OneTrust, but let me just set it up, and then have you comment on the slide and take, give us more detail. We're seeing private company valuations are off, you know, 10 to 40%. We saw a sneak, do a down round, but pretty good actually only down 12%. We've seen much higher down rounds. Palo Alto Networks we think is going to get busy. Again, they're an inquisitive company, they've been sort of quiet lately, and we think CrowdStrike, Cisco, Microsoft, Zscaler, we're predicting all of those will make some acquisitions and we're thinking that the targets are somewhere in this mess of security taxonomy. Other thing we're predicting AI meets cyber big time in 2023, we're going to probably going to see some acquisitions of those companies that are leaning into AI. We've seen some of that with Palo Alto. And then, you know, your comment to me, Eric, was "The RSA conference is going to be insane, hopping mad, "crazy this April," (Eric laughing) but give us your take on this data, and why the red circle around OneTrust? Take us back to that slide if you would, Alex. >> Sure. There's a few things here. First, let me explain what we're looking at. So because we separate the public companies and the private companies into two separate surveys, this allows us the ability to cross-reference that data. So what we're doing here is in our public survey, the tesis, everyone who cited some spending with Palo Alto, meaning they're a Palo Alto customer, we then cross-reference that with the private tech companies. Who also are they spending with? So what you're seeing here is an overlap. These companies that we have circled are doing the best in Palo Alto's accounts. Now, Palo Alto went and bought Twistlock a few years ago, which this data slide predicted, to be quite honest. And so I don't know if they necessarily are going to go after Snyk. Snyk, sorry. They already have something in that space. What they do need, however, is more on the authentication space. So I'm looking at OneTrust, with a 45% overlap in their overall net sentiment. That is a company that's already existing in their accounts and could be very synergistic to them. BeyondTrust as well, authentication identity. This is something that Palo needs to do to move more down that zero trust path. Now why did I pick Palo first? Because usually they're very inquisitive. They've been a little quiet lately. Secondly, if you look at the backdrop in the markets, the IPO freeze isn't going to last forever. Sooner or later, the IPO markets are going to open up, and some of these private companies are going to tap into public equity. In the meantime, however, cash funding on the private side is drying up. If they need another round, they're not going to get it, and they're certainly not going to get it at the valuations they were getting. So we're seeing valuations maybe come down where they're a touch more attractive, and Palo knows this isn't going to last forever. Cisco knows that, CrowdStrike, Zscaler, all these companies that are trying to make a push to become that vendor that you're consolidating in, around, they have a chance now, they have a window where they need to go make some acquisitions. And that's why I believe leading up to RSA, we're going to see some movement. I think it's going to pretty, a really exciting time in security right now. >> Awesome. Thank you. Great explanation. All right, let's go on the next one. Number four is, it relates to security. Let's stay there. Zero trust moves from hype to reality in 2023. Now again, you might say, "Oh yeah, that's a layup." A lot of these inbounds that we got are very, you know, kind of self-serving, but we always try to put some meat in the bone. So first thing we do is we pull out some commentary from, Eric, your roundtable, your insights roundtable. And we have a CISO from a global hospitality firm says, "For me that's the highest priority." He's talking about zero trust because it's the best ROI, it's the most forward-looking, and it enables a lot of the business transformation activities that we want to do. CISOs tell me that they actually can drive forward transformation projects that have zero trust, and because they can accelerate them, because they don't have to go through the hurdle of, you know, getting, making sure that it's secure. Second comment, zero trust closes that last mile where once you're authenticated, they open up the resource to you in a zero trust way. That's a CISO of a, and a managing director of a cyber risk services enterprise. Your thoughts on this? >> I can be here all day, so I'm going to try to be quick on this one. This is not a fluff piece on this one. There's a couple of other reasons this is happening. One, the board finally gets it. Zero trust at first was just a marketing hype term. Now the board understands it, and that's why CISOs are able to push through it. And what they finally did was redefine what it means. Zero trust simply means moving away from hardware security, moving towards software-defined security, with authentication as its base. The board finally gets that, and now they understand that this is necessary and it's being moved forward. The other reason it's happening now is hybrid work is here to stay. We weren't really sure at first, large companies were still trying to push people back to the office, and it's going to happen. The pendulum will swing back, but hybrid work's not going anywhere. By basically on our own data, we're seeing that 69% of companies expect remote and hybrid to be permanent, with only 30% permanent in office. Zero trust works for a hybrid environment. So all of that is the reason why this is happening right now. And going back to our previous prediction, this is why we're picking Palo, this is why we're picking Zscaler to make these acquisitions. Palo Alto needs to be better on the authentication side, and so does Zscaler. They're both fantastic on zero trust network access, but they need the authentication software defined aspect, and that's why we think this is going to happen. One last thing, in that CISO round table, I also had somebody say, "Listen, Zscaler is incredible. "They're doing incredibly well pervading the enterprise, "but their pricing's getting a little high," and they actually think Palo Alto is well-suited to start taking some of that share, if Palo can make one move. >> Yeah, Palo Alto's consolidation story is very strong. Here's my question and challenge. Do you and me, so I'm always hardcore about, okay, you've got to have evidence. I want to look back at these things a year from now and say, "Did we get it right? Yes or no?" If we got it wrong, we'll tell you we got it wrong. So how are we going to measure this? I'd say a couple things, and you can chime in. One is just the number of vendors talking about it. That's, but the marketing always leads the reality. So the second part of that is we got to get evidence from the buying community. Can you help us with that? >> (laughs) Luckily, that's what I do. I have a data company that asks thousands of IT decision-makers what they're adopting and what they're increasing spend on, as well as what they're decreasing spend on and what they're replacing. So I have snapshots in time over the last 11 years where I can go ahead and compare and contrast whether this adoption is happening or not. So come back to me in 12 months and I'll let you know. >> Now, you know, I will. Okay, let's bring up the next one. Number five, generative AI hits where the Metaverse missed. Of course everybody's talking about ChatGPT, we just wrote last week in a breaking analysis with John Furrier and Sarjeet Joha our take on that. We think 2023 does mark a pivot point as natural language processing really infiltrates enterprise tech just as Amazon turned the data center into an API. We think going forward, you're going to be interacting with technology through natural language, through English commands or other, you know, foreign language commands, and investors are lining up, all the VCs are getting excited about creating something competitive to ChatGPT, according to (indistinct) a hundred million dollars gets you a seat at the table, gets you into the game. (laughing) That's before you have to start doing promotion. But he thinks that's what it takes to actually create a clone or something equivalent. We've seen stuff from, you know, the head of Facebook's, you know, AI saying, "Oh, it's really not that sophisticated, ChatGPT, "it's kind of like IBM Watson, it's great engineering, "but you know, we've got more advanced technology." We know Google's working on some really interesting stuff. But here's the thing. ETR just launched this survey for the February survey. It's in the field now. We circle open AI in this category. They weren't even in the survey, Eric, last quarter. So 52% of the ETR survey respondents indicated a positive sentiment toward open AI. I added up all the sort of different bars, we could double click on that. And then I got this inbound from Scott Stevenson of Deep Graham. He said "AI is recession-proof." I don't know if that's the case, but it's a good quote. So bring this back up and take us through this. Explain this chart for us, if you would. >> First of all, I like Scott's quote better than the Facebook one. I think that's some sour grapes. Meta just spent an insane amount of money on the Metaverse and that's a dud. Microsoft just spent money on open AI and it is hot, undoubtedly hot. We've only been in the field with our current ETS survey for a week. So my caveat is it's preliminary data, but I don't care if it's preliminary data. (laughing) We're getting a sneak peek here at what is the number one net sentiment and mindshare leader in the entire machine-learning AI sector within a week. It's beating Data- >> 600. 600 in. >> It's beating Databricks. And we all know Databricks is a huge established enterprise company, not only in machine-learning AI, but it's in the top 10 in the entire survey. We have over 400 vendors in this survey. It's number eight overall, already. In a week. This is not hype. This is real. And I could go on the NLP stuff for a while. Not only here are we seeing it in open AI and machine-learning and AI, but we're seeing NLP in security. It's huge in email security. It's completely transforming that area. It's one of the reasons I thought Palo might take Abnormal out. They're doing such a great job with NLP in this email side, and also in the data prep tools. NLP is going to take out data prep tools. If we have time, I'll discuss that later. But yeah, this is, to me this is a no-brainer, and we're already seeing it in the data. >> Yeah, John Furrier called, you know, the ChatGPT introduction. He said it reminded him of the Netscape moment, when we all first saw Netscape Navigator and went, "Wow, it really could be transformative." All right, number six, the cloud expands to supercloud as edge computing accelerates and CloudFlare is a big winner in 2023. We've reported obviously on cloud, multi-cloud, supercloud and CloudFlare, basically saying what multi-cloud should have been. We pulled this quote from Atif Kahn, who is the founder and CTO of Alkira, thanks, one of the inbounds, thank you. "In 2023, highly distributed IT environments "will become more the norm "as organizations increasingly deploy hybrid cloud, "multi-cloud and edge settings..." Eric, from one of your round tables, "If my sources from edge computing are coming "from the cloud, that means I have my workloads "running in the cloud. "There is no one better than CloudFlare," That's a senior director of IT architecture at a huge financial firm. And then your analysis shows CloudFlare really growing in pervasion, that sort of market presence in the dataset, dramatically, to near 20%, leading, I think you had told me that they're even ahead of Google Cloud in terms of momentum right now. >> That was probably the biggest shock to me in our January 2023 tesis, which covers the public companies in the cloud computing sector. CloudFlare has now overtaken GCP in overall spending, and I was shocked by that. It's already extremely pervasive in networking, of course, for the edge networking side, and also in security. This is the number one leader in SaaSi, web access firewall, DDoS, bot protection, by your definition of supercloud, which we just did a couple of weeks ago, and I really enjoyed that by the way Dave, I think CloudFlare is the one that fits your definition best, because it's bringing all of these aspects together, and most importantly, it's cloud agnostic. It does not need to rely on Azure or AWS to do this. It has its own cloud. So I just think it's, when we look at your definition of supercloud, CloudFlare is the poster child. >> You know, what's interesting about that too, is a lot of people are poo-pooing CloudFlare, "Ah, it's, you know, really kind of not that sophisticated." "You don't have as many tools," but to your point, you're can have those tools in the cloud, Cloudflare's doing serverless on steroids, trying to keep things really simple, doing a phenomenal job at, you know, various locations around the world. And they're definitely one to watch. Somebody put them on my radar (laughing) a while ago and said, "Dave, you got to do a breaking analysis on CloudFlare." And so I want to thank that person. I can't really name them, 'cause they work inside of a giant hyperscaler. But- (Eric laughing) (Dave chuckling) >> Real quickly, if I can from a competitive perspective too, who else is there? They've already taken share from Akamai, and Fastly is their really only other direct comp, and they're not there. And these guys are in poll position and they're the only game in town right now. I just, I don't see it slowing down. >> I thought one of your comments from your roundtable I was reading, one of the folks said, you know, CloudFlare, if my workloads are in the cloud, they are, you know, dominant, they said not as strong with on-prem. And so Akamai is doing better there. I'm like, "Okay, where would you want to be?" (laughing) >> Yeah, which one of those two would you rather be? >> Right? Anyway, all right, let's move on. Number seven, blockchain continues to look for a home in the enterprise, but devs will slowly begin to adopt in 2023. You know, blockchains have got a lot of buzz, obviously crypto is, you know, the killer app for blockchain. Senior IT architect in financial services from your, one of your insight roundtables said quote, "For enterprises to adopt a new technology, "there have to be proven turnkey solutions. "My experience in talking with my peers are, "blockchain is still an open-source component "where you have to build around it." Now I want to thank Ravi Mayuram, who's the CTO of Couchbase sent in, you know, one of the predictions, he said, "DevOps will adopt blockchain, specifically Ethereum." And he referenced actually in his email to me, Solidity, which is the programming language for Ethereum, "will be in every DevOps pro's playbook, "mirroring the boom in machine-learning. "Newer programming languages like Solidity "will enter the toolkits of devs." His point there, you know, Solidity for those of you don't know, you know, Bitcoin is not programmable. Solidity, you know, came out and that was their whole shtick, and they've been improving that, and so forth. But it, Eric, it's true, it really hasn't found its home despite, you know, the potential for smart contracts. IBM's pushing it, VMware has had announcements, and others, really hasn't found its way in the enterprise yet. >> Yeah, and I got to be honest, I don't think it's going to, either. So when we did our top trends series, this was basically chosen as an anti-prediction, I would guess, that it just continues to not gain hold. And the reason why was that first comment, right? It's very much a niche solution that requires a ton of custom work around it. You can't just plug and play it. And at the end of the day, let's be very real what this technology is, it's a database ledger, and we already have database ledgers in the enterprise. So why is this a priority to move to a different database ledger? It's going to be very niche cases. I like the CTO comment from Couchbase about it being adopted by DevOps. I agree with that, but it has to be a DevOps in a very specific use case, and a very sophisticated use case in financial services, most likely. And that's not across the entire enterprise. So I just think it's still going to struggle to get its foothold for a little bit longer, if ever. >> Great, thanks. Okay, let's move on. Number eight, AWS Databricks, Google Snowflake lead the data charge with Microsoft. Keeping it simple. So let's unpack this a little bit. This is the shared accounts peer position for, I pulled data platforms in for analytics, machine-learning and AI and database. So I could grab all these accounts or these vendors and see how they compare in those three sectors. Analytics, machine-learning and database. Snowflake and Databricks, you know, they're on a crash course, as you and I have talked about. They're battling to be the single source of truth in analytics. They're, there's going to be a big focus. They're already started. It's going to be accelerated in 2023 on open formats. Iceberg, Python, you know, they're all the rage. We heard about Iceberg at Snowflake Summit, last summer or last June. Not a lot of people had heard of it, but of course the Databricks crowd, who knows it well. A lot of other open source tooling. There's a company called DBT Labs, which you're going to talk about in a minute. George Gilbert put them on our radar. We just had Tristan Handy, the CEO of DBT labs, on at supercloud last week. They are a new disruptor in data that's, they're essentially making, they're API-ifying, if you will, KPIs inside the data warehouse and dramatically simplifying that whole data pipeline. So really, you know, the ETL guys should be shaking in their boots with them. Coming back to the slide. Google really remains focused on BigQuery adoption. Customers have complained to me that they would like to use Snowflake with Google's AI tools, but they're being forced to go to BigQuery. I got to ask Google about that. AWS continues to stitch together its bespoke data stores, that's gone down that "Right tool for the right job" path. David Foyer two years ago said, "AWS absolutely is going to have to solve that problem." We saw them start to do it in, at Reinvent, bringing together NoETL between Aurora and Redshift, and really trying to simplify those worlds. There's going to be more of that. And then Microsoft, they're just making it cheap and easy to use their stuff, you know, despite some of the complaints that we hear in the community, you know, about things like Cosmos, but Eric, your take? >> Yeah, my concern here is that Snowflake and Databricks are fighting each other, and it's allowing AWS and Microsoft to kind of catch up against them, and I don't know if that's the right move for either of those two companies individually, Azure and AWS are building out functionality. Are they as good? No they're not. The other thing to remember too is that AWS and Azure get paid anyway, because both Databricks and Snowflake run on top of 'em. So (laughing) they're basically collecting their toll, while these two fight it out with each other, and they build out functionality. I think they need to stop focusing on each other, a little bit, and think about the overall strategy. Now for Databricks, we know they came out first as a machine-learning AI tool. They were known better for that spot, and now they're really trying to play catch-up on that data storage compute spot, and inversely for Snowflake, they were killing it with the compute separation from storage, and now they're trying to get into the MLAI spot. I actually wouldn't be surprised to see them make some sort of acquisition. Frank Slootman has been a little bit quiet, in my opinion there. The other thing to mention is your comment about DBT Labs. If we look at our emerging technology survey, last survey when this came out, DBT labs, number one leader in that data integration space, I'm going to just pull it up real quickly. It looks like they had a 33% overall net sentiment to lead data analytics integration. So they are clearly growing, it's fourth straight survey consecutively that they've grown. The other name we're seeing there a little bit is Cribl, but DBT labs is by far the number one player in this space. >> All right. Okay, cool. Moving on, let's go to number nine. With Automation mixer resurgence in 2023, we're showing again data. The x axis is overlap or presence in the dataset, and the vertical axis is shared net score. Net score is a measure of spending momentum. As always, you've seen UI path and Microsoft Power Automate up until the right, that red line, that 40% line is generally considered elevated. UI path is really separating, creating some distance from Automation Anywhere, they, you know, previous quarters they were much closer. Microsoft Power Automate came on the scene in a big way, they loom large with this "Good enough" approach. I will say this, I, somebody sent me a results of a (indistinct) survey, which showed UiPath actually had more mentions than Power Automate, which was surprising, but I think that's not been the case in the ETR data set. We're definitely seeing a shift from back office to front soft office kind of workloads. Having said that, software testing is emerging as a mainstream use case, we're seeing ML and AI become embedded in end-to-end automations, and low-code is serving the line of business. And so this, we think, is going to increasingly have appeal to organizations in the coming year, who want to automate as much as possible and not necessarily, we've seen a lot of layoffs in tech, and people... You're going to have to fill the gaps with automation. That's a trend that's going to continue. >> Yep, agreed. At first that comment about Microsoft Power Automate having less citations than UiPath, that's shocking to me. I'm looking at my chart right here where Microsoft Power Automate was cited by over 60% of our entire survey takers, and UiPath at around 38%. Now don't get me wrong, 38% pervasion's fantastic, but you know you're not going to beat an entrenched Microsoft. So I don't really know where that comment came from. So UiPath, looking at it alone, it's doing incredibly well. It had a huge rebound in its net score this last survey. It had dropped going through the back half of 2022, but we saw a big spike in the last one. So it's got a net score of over 55%. A lot of people citing adoption and increasing. So that's really what you want to see for a name like this. The problem is that just Microsoft is doing its playbook. At the end of the day, I'm going to do a POC, why am I going to pay more for UiPath, or even take on another separate bill, when we know everyone's consolidating vendors, if my license already includes Microsoft Power Automate? It might not be perfect, it might not be as good, but what I'm hearing all the time is it's good enough, and I really don't want another invoice. >> Right. So how does UiPath, you know, and Automation Anywhere, how do they compete with that? Well, the way they compete with it is they got to have a better product. They got a product that's 10 times better. You know, they- >> Right. >> they're not going to compete based on where the lowest cost, Microsoft's got that locked up, or where the easiest to, you know, Microsoft basically give it away for free, and that's their playbook. So that's, you know, up to UiPath. UiPath brought on Rob Ensslin, I've interviewed him. Very, very capable individual, is now Co-CEO. So he's kind of bringing that adult supervision in, and really tightening up the go to market. So, you know, we know this company has been a rocket ship, and so getting some control on that and really getting focused like a laser, you know, could be good things ahead there for that company. Okay. >> One of the problems, if I could real quick Dave, is what the use cases are. When we first came out with RPA, everyone was super excited about like, "No, UiPath is going to be great for super powerful "projects, use cases." That's not what RPA is being used for. As you mentioned, it's being used for mundane tasks, so it's not automating complex things, which I think UiPath was built for. So if you were going to get UiPath, and choose that over Microsoft, it's going to be 'cause you're doing it for more powerful use case, where it is better. But the problem is that's not where the enterprise is using it. The enterprise are using this for base rote tasks, and simply, Microsoft Power Automate can do that. >> Yeah, it's interesting. I've had people on theCube that are both Microsoft Power Automate customers and UiPath customers, and I've asked them, "Well you know, "how do you differentiate between the two?" And they've said to me, "Look, our users and personal productivity users, "they like Power Automate, "they can use it themselves, and you know, "it doesn't take a lot of, you know, support on our end." The flip side is you could do that with UiPath, but like you said, there's more of a focus now on end-to-end enterprise automation and building out those capabilities. So it's increasingly a value play, and that's going to be obviously the challenge going forward. Okay, my last one, and then I think you've got some bonus ones. Number 10, hybrid events are the new category. Look it, if I can get a thousand inbounds that are largely self-serving, I can do my own here, 'cause we're in the events business. (Eric chuckling) Here's the prediction though, and this is a trend we're seeing, the number of physical events is going to dramatically increase. That might surprise people, but most of the big giant events are going to get smaller. The exception is AWS with Reinvent, I think Snowflake's going to continue to grow. So there are examples of physical events that are growing, but generally, most of the big ones are getting smaller, and there's going to be many more smaller intimate regional events and road shows. These micro-events, they're going to be stitched together. Digital is becoming a first class citizen, so people really got to get their digital acts together, and brands are prioritizing earned media, and they're beginning to build their own news networks, going direct to their customers. And so that's a trend we see, and I, you know, we're right in the middle of it, Eric, so you know we're going to, you mentioned RSA, I think that's perhaps going to be one of those crazy ones that continues to grow. It's shrunk, and then it, you know, 'cause last year- >> Yeah, it did shrink. >> right, it was the last one before the pandemic, and then they sort of made another run at it last year. It was smaller but it was very vibrant, and I think this year's going to be huge. Global World Congress is another one, we're going to be there end of Feb. That's obviously a big big show, but in general, the brands and the technology vendors, even Oracle is going to scale down. I don't know about Salesforce. We'll see. You had a couple of bonus predictions. Quantum and maybe some others? Bring us home. >> Yeah, sure. I got a few more. I think we touched upon one, but I definitely think the data prep tools are facing extinction, unfortunately, you know, the Talons Informatica is some of those names. The problem there is that the BI tools are kind of including data prep into it already. You know, an example of that is Tableau Prep Builder, and then in addition, Advanced NLP is being worked in as well. ThoughtSpot, Intelius, both often say that as their selling point, Tableau has Ask Data, Click has Insight Bot, so you don't have to really be intelligent on data prep anymore. A regular business user can just self-query, using either the search bar, or even just speaking into what it needs, and these tools are kind of doing the data prep for it. I don't think that's a, you know, an out in left field type of prediction, but it's the time is nigh. The other one I would also state is that I think knowledge graphs are going to break through this year. Neo4j in our survey is growing in pervasion in Mindshare. So more and more people are citing it, AWS Neptune's getting its act together, and we're seeing that spending intentions are growing there. Tiger Graph is also growing in our survey sample. I just think that the time is now for knowledge graphs to break through, and if I had to do one more, I'd say real-time streaming analytics moves from the very, very rich big enterprises to downstream, to more people are actually going to be moving towards real-time streaming, again, because the data prep tools and the data pipelines have gotten easier to use, and I think the ROI on real-time streaming is obviously there. So those are three that didn't make the cut, but I thought deserved an honorable mention. >> Yeah, I'm glad you did. Several weeks ago, we did an analyst prediction roundtable, if you will, a cube session power panel with a number of data analysts and that, you know, streaming, real-time streaming was top of mind. So glad you brought that up. Eric, as always, thank you very much. I appreciate the time you put in beforehand. I know it's been crazy, because you guys are wrapping up, you know, the last quarter survey in- >> Been a nuts three weeks for us. (laughing) >> job. I love the fact that you're doing, you know, the ETS survey now, I think it's quarterly now, right? Is that right? >> Yep. >> Yep. So that's phenomenal. >> Four times a year. I'll be happy to jump on with you when we get that done. I know you were really impressed with that last time. >> It's unbelievable. This is so much data at ETR. Okay. Hey, that's a wrap. Thanks again. >> Take care Dave. Good seeing you. >> All right, many thanks to our team here, Alex Myerson as production, he manages the podcast force. Ken Schiffman as well is a critical component of our East Coast studio. Kristen Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hoof is our editor-in-chief. He's at siliconangle.com. He's just a great editing for us. Thank you all. Remember all these episodes that are available as podcasts, wherever you listen, podcast is doing great. Just search "Breaking analysis podcast." Really appreciate you guys listening. I publish each week on wikibon.com and siliconangle.com, or you can email me directly if you want to get in touch, david.vellante@siliconangle.com. That's how I got all these. I really appreciate it. I went through every single one with a yellow highlighter. It took some time, (laughing) but I appreciate it. You could DM me at dvellante, or comment on our LinkedIn post and please check out etr.ai. Its data is amazing. Best survey data in the enterprise tech business. This is Dave Vellante for theCube Insights, powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis." (upbeat music beginning) (upbeat music ending)

Published Date : Jan 29 2023

SUMMARY :

insights from the Cube and ETR, do for the community, Dave, good to see you. actually come back to me if you would. It just stays at the top. the most aggressive to cut. that have the most to lose What's the primary method still leads the way, you know, So in addition to what we're seeing here, And so I actually thank you I went through it for you. I'm going to ask you to explain and they're certainly not going to get it to you in a zero trust way. So all of that is the One is just the number of So come back to me in 12 So 52% of the ETR survey amount of money on the Metaverse and also in the data prep tools. the cloud expands to the biggest shock to me "Ah, it's, you know, really and Fastly is their really the folks said, you know, for a home in the enterprise, Yeah, and I got to be honest, in the community, you know, and I don't know if that's the right move and the vertical axis is shared net score. So that's really what you want Well, the way they compete So that's, you know, One of the problems, if and that's going to be obviously even Oracle is going to scale down. and the data pipelines and that, you know, Been a nuts three I love the fact I know you were really is so much data at ETR. and we'll see you next time

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

EricPERSON

0.99+

Eric BradleyPERSON

0.99+

CiscoORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

Rob HoofPERSON

0.99+

AmazonORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Dave VellantePERSON

0.99+

10QUANTITY

0.99+

Ravi MayuramPERSON

0.99+

Cheryl KnightPERSON

0.99+

George GilbertPERSON

0.99+

Ken SchiffmanPERSON

0.99+

AWSORGANIZATION

0.99+

Tristan HandyPERSON

0.99+

DavePERSON

0.99+

Atif KahnPERSON

0.99+

NovemberDATE

0.99+

Frank SlootmanPERSON

0.99+

APACORGANIZATION

0.99+

ZscalerORGANIZATION

0.99+

PaloORGANIZATION

0.99+

David FoyerPERSON

0.99+

FebruaryDATE

0.99+

January 2023DATE

0.99+

DBT LabsORGANIZATION

0.99+

OctoberDATE

0.99+

Rob EnsslinPERSON

0.99+

Scott StevensonPERSON

0.99+

John FurrierPERSON

0.99+

69%QUANTITY

0.99+

GoogleORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

4.6%QUANTITY

0.99+

10 timesQUANTITY

0.99+

2023DATE

0.99+

ScottPERSON

0.99+

1,181 responsesQUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

third yearQUANTITY

0.99+

BostonLOCATION

0.99+

AlexPERSON

0.99+

thousandsQUANTITY

0.99+

OneTrustORGANIZATION

0.99+

45%QUANTITY

0.99+

33%QUANTITY

0.99+

DatabricksORGANIZATION

0.99+

two reasonsQUANTITY

0.99+

Palo AltoLOCATION

0.99+

last yearDATE

0.99+

BeyondTrustORGANIZATION

0.99+

7%QUANTITY

0.99+

IBMORGANIZATION

0.99+

Ignite22 Analysis | Palo Alto Networks Ignite22


 

>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back everyone. We're so glad that you're still with us. It's the Cube Live at the MGM Grand. This is our second day of coverage of Palo Alto Networks Ignite. This is takeaways from Ignite 22. Lisa Martin here with two really smart guys, Dave Valante. Dave, we're joined by one of our cube alumni, a friend, a friend of the, we say friend of the Cube. >>Yeah, otc. A friend of the Cube >>Karala joined us. Guys, it's great to have you here. It's been an exciting show. A lot of cybersecurity is one of my favorite topics to talk about. But I'd love to get some of the big takeaways from both of you. Dave, we'll start with you. >>A breathing room from two weeks ago. Yeah, that was, that was really pleasant. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were from there. But, you know, coming into this, we wrote a piece, Palo Alto's Gold Standard, what they need to do to, to keep that, that status. And we hear it a lot about consolidation. That's their big theme now, which is timely, right? Cause people wanna save money, they wanna do more with less. But I'm really interested in hearing zeus's thoughts on how that's playing in the market. How customers, how easy is it to just say, oh, hey, I'm gonna consolidate. I wanna get into that a little bit with you, how well the strategy's working. We're gonna get into some of the m and a activity and really bring your perspectives to the table. Well, >>It's, it's not easy. I mean, people have been calling for the consolidation of security for decades, and it's, it's, they're the first company that's actually made it happen. Right? And, and I think this is what we're seeing here is the culmination of this long term strategy, this company trying to build more of a platform. And they, you know, they, they came out as a firewall vendor. And I think it's safe to say they're more than firewall today. That's only about two thirds of their revenue now. So down from 80% a few years ago. And when I think of what Palo Alto has become, they're really a data company. Now, if you look at, you know, unit 42 in Cortex, the, the, the Cortex Data Lake, they've done an excellent job of taking telemetry from their products and from the acquisitions they have, right? And bringing that together into one big data lake. >>And then they're able to use that to, to do faster threat notification, forensics, things like that. And so I think the old model of security of create signatures for known threats, it's safe to say it never really worked and it wasn't ever gonna work. You had too many day zero exploits and things. The only way to fight security today is with a AI and ML based analytics. And they have, they're the gold standard. I think the one thing about your post that I would add the gold standard from a data standpoint, and that's given them this competitive advantage to go out and become a platform for a security. Which, like I said, the people have tried to do that for years. And the first one that's actually done it, well, >>We've heard this from some of the startups, like Lacework will say, oh, we treat security as a data problem. Of course there's a startup, Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. But one of the things I wanted to explore with you coming into this was the notion of can you be best of breed and develop a suite? And we, we've been hearing a consistent answer to that question, which is, and, and do you need to, and the answer is, well, best of breed in security requires that full spectrum, that full view. So here's my question to you. So, okay, let's take Esty win relatively new for these guys, right? Yeah. Okay. And >>And one of the few products are not top two, top three in, right? Exactly. >>Yeah. So that's why I want to take that. Yeah. Because in bakeoffs, they're gonna lose on a head-to-head best of breed. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, your esty win's. Just, okay, how about a little discount on that? And you know, these guys are premium priced. Yes. So, you know, are they in essentially through their pricing strategies, sort of creating that stuff, fighting that, is that friction for them where they've got, you know, the customer says, all right, well forget it, we're gonna go stove pipe with the SD WAN will consolidate some of the stuff. Are you seeing that? >>Yeah, I, I, I still think the sales model is that way. And I think that's something they need to work on changing. If they get into a situation where they have to get down into a feature battle of my SD WAN versus your SD wan, my firewall versus your firewall, frankly they've already lost, you know, because their value prop is the suite and, and is the platform. And I was talking to the CISO here that told me, he realizes now that you don't need best of breed everywhere to have best in class threat protection. In fact, best of breed everywhere leads to suboptimal threat protection. Cuz you have all these data data sets that are in silos, right? And so from a data scientist standpoint, right, there's the good data leads to good insights. Well, partial data leads to fragmented insights and that's, that's what the best, best of breed approach gives you. And so I was talking with Palo about this, can they have this vision of being best of breed and platform? I don't really think you can maintain best of breed everywhere across this portfolio this big, but you don't need to. >>That was my second point of my >>Question. That's the point. >>Yeah. And so, cuz cuz because you know, we've talked about this, that that sweets always win in the long run, >>Sweets >>Win. Yeah. But here's the thing, I, I wonder to your your point about, you know, the customer, you know, understanding that that that, that this resonates with them. I, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort of wed, you know, hugging that, that tool. So there's, there's work to be done here, but I think they, they, they got it right Because if they devolve, to your point, if they devolve down to that speeds and feeds, eh, what's the point of that? Where's their valuable? >>You do not wanna get into a knife fight. And I, and I, and I think for them the, a big challenge now is convincing customers that the suite, the suite approach does work. And they have to be able to do that in actual customer examples. And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR and xor and even are looking at their sim have told me that the, the, so think of soc operations, the old way heavily manually oriented, right? You have multiple panes of glass and you know, and then you've got, so there's a lot of people work before you bring the tools in, right? If done correctly with AI and ml, the machines would do all the heavy lifting and then you'd bring people in at the end to clean up the little bits that were missed, right? >>And so you, you moved to, from something that was very people heavy to something that's machine heavy and machines can work a lot faster than people. And the, and so the ones that I've talked that have, that have done that have said, look, our engineers have moved on to a lot different things. They're doing penetration testing, they're, you know, helping us with, with strategy and they're not fighting that, that daily fight of looking through log files. And the only proof point you need, Dave, is look at every big breach that we've had over the last five years. There's some SIM vendor up there that says, we caught it. Yeah. >>Yeah. We we had the data. >>Yeah. But, but, but the security team missed it. Well they missed it because you're, nobody can look at that much data manually. And so the, I I think their approach of relying heavily on machines to fight the fight is actually the right way. >>Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back in 2017 at Fort Net. Is that, where do the two stand in your >>Yeah, it's funny cuz if you talk to the two vendors, they don't really see each other in a lot of accounts because Fort Net's more small market mid-market. It's the same strategy to some degree where Fort Net relies heavily on in-house development and Palo Alto relies heavily on acquisition. Yeah. And so I think from a consistently feature set, you know, Fort Net has an advantage there because it, it's all run off their, their their silicon. Where, where Palo's able to innovate very quickly. The, it it requires a lot of work right? To, to bring the front end and back ends together. But they're serving different markets. So >>Do you see that as a differentiator? The integration strategy that Palo Alto has as a differentiator? We talk to so many companies who have an a strong m and a strategy and, and execution arm. But the challenge is always integrating the technology so that the customer to, you know, ultimately it's the customer. >>I actually think they're, they're underrated as a, an acquirer. In fact, Dave wrote a post to a prior on Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank 'em as an acquirer and they were in the middle of the pack, >>Right? It was, it was. So it was Oracle, VMware, emc, ibm, Cisco, ServiceNow, and Palo Alto. Yeah. Or Oracle got very high marks. It was like 8.5 out of, you know, 10. Yeah. VMware I think was 6.5. Nice. Era was high emc, big range. IBM five to seven. Cisco was three to eight. Yeah. Yeah, right. ServiceNow was a seven. And then, yeah, Palo Alto was like a five. And I, which I think it was unfair. >>Well, and I think it depends on how you look at it. And I, so I think a lot of the acquisitions Palo Altos made, they've done a good job of integrating their backend data and they've almost ignored the front end. And so when you buy some of the products, it's a little clunky today. You know, if you work with Prisma Cloud, it could be a little bit cleaner. And even with, you know, the SD wan that took 'em a long time to bring CloudGenix in and stuff. But I think the approach is right. I don't, I don't necessarily believe you should integrate the front end until you've integrated the back end. >>That's >>The hard part, right? Because UL ultimately what you're gonna get, you're gonna get two panes of glass and one pane of glass and it might look pretty all mush together, but ultimately you're not solving the bigger problem, right. Of, of being able to create that big data like the, the fight security. And so I think, you know, the approach they've taken is the right one. I think from a user standpoint, maybe it doesn't show up as neatly because you don't see the frontend integration, but the way they're doing it is the right way to do it. And I'm glad they're doing it that way versus caving to the pressures of what, you know, the industry might want >>Showed up in the performance of the company. I mean, this company was basically gonna double revenues to 7 billion from 2020 to >>2023. Three. Think about that at that, that >>Make a, that's unbelievable, right? I mean, and then and they wanna double again. Yeah. You know, so, well >>What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. He didn't give a timeline market cap. >>Right. >>Market cap, right. Do what I wanna get both of your opinions on what you saw and heard and felt this week. What do you think the likelihood is? And and do you have any projections on how, you know, how many years it's gonna take for them to get there? >>Well, >>Well I think so if they're gonna get that big, right? And, and we were talking about this pre-show, any company that's becoming a big company does it through ecosystem >>Bingo. >>Right? And that when you look around the show floor, it's not that impressive. And if that, if there's an area they need to focus on, it's building that ecosystem. And it's not with other security vendors, it's with application vendors and it's with the cloud companies and stuff. And they've got some relationships there, but they need to do more. I actually challenge 'em on that. One of the analyst sessions. They said, look, we've got 800 cortex partners. Well where are they? Right? Why isn't there a cortex stand here with a bunch of the small companies here? So I do think that that is an area they need to focus on. If they are gonna get to that, that market caps number, they will do so do so through ecosystem. Because every company that's achieved that has done it through ecosystem. >>A hundred percent agree. And you know, if you look at CrowdStrike's ecosystem, it's pretty similar. Yeah. You know, it doesn't really, you know, make much, much, not much different from this, but I went back and just looked at some, you know, peak valuations during the pandemic and shortly thereafter CrowdStrike was 70 billion. You know, that's what their roughly their peak Palo Alto was 56, fortune was 59 for the actually diverged. Right. And now Palo Alto has taken the, the top mantle, you know, today it's market cap's 52. So it's held 93% of its peak value. Everybody else is tanking. Even Okta was 45 billion. It's been crushed as you well know. But, so Palo Alto wasn't always, you know, the number one in terms of market cap. But I guess my point is, look, if CrowdStrike could got to 70 billion during Yeah. During the frenzy, I think it's gonna take, to answer your question, I think it's gonna be five years. Okay. Before they get back there. I think this market's gonna be tough for a while from a valuation standpoint. I think generally tech is gonna kind of go up and down and sideways for a good year and a half, maybe even two years could be even longer. And then I think there's gonna be some next wave of productivity innovation that that hits. And then you're gonna, you're almost always gonna exceed the previous highs. It's gonna take a while. Yeah, >>Yeah, yeah. But I think their ability to disrupt the SIM market actually is something I, I believe they're gonna do. I've been calling for the death of the sim for a long time and I know some people at Palo Alto are very cautious about saying that cuz the Splunks and the, you know, they're, they're their partners. But I, I think the, you know, it's what I said before, the, the tools are catching them, but they're, it's not in a way that's useful for the IT pro and, but I, I don't think the SIM vendors have that ecosystem of insight across network cloud endpoint. Right. Which is what you need in order to make a sim useful. >>CISO at an ETR roundtable said, if, if it weren't for my regulators, I would chuck my sim. >>Yes. >>But that's the only reason that, that this person was keeping it. So, >>Yeah. And I think the, the fact that most of those companies have moved to a perpetual MO or a a recurring revenue model actually helps unseat them. Typically when you pour a bunch of money into something, you remember the old computer associate days, nobody ever took it out cuz the sunk dollars you spent to do it. But now that you're paying an annual recurring fee, it's actually makes it easier to take out. So >>Yeah, it's it's an ebb and flow, right? Yeah. Because the maintenance costs were, you know, relatively low. Maybe it was 20% of the total. And then, you know, once every five years you had to do a refresh and you were still locked into the sort of maintenance and, and so yeah, I think you're right. The switching costs with sas, you know, in theory anyway, should be less >>Yeah. As long as you can migrate the data over. And I think they've got a pretty good handle on that. So, >>Yeah. So guys, I wanna get your perspective as a whole bunch of announcements here. We've only been here for a couple days, not a big conference as, as you can see from behind us. What Zs in your opinion was Palo Alto's main message and and what do you think about it main message at this event? And then same question for you. >>Yeah, I, I think their message largely wrapped around disruption, right? And, and they, in The's keynote already talked about that, right? And where they disrupted the firewall market by creating a NextGen firewall. In fact, if you look at all the new services they added to their firewall, you, you could almost say it's a NextGen NextGen firewall. But, but I do think the, the work they've done in the area of cloud and cortex actually I think is, is pretty impressive. And I think that's the, the SOC is ripe for disruption because it's for, for the most part, most socks still, you know, run off legacy playbooks. They run off legacy, you know, forensic models and things and they don't work. It's why we have so many breaches today. The, the dirty little secret that nobody ever wants to talk about is the bad guys are using machine learning, right? And so if you're using a signature based model, all they're do is tweak their model a little bit and it becomes, it bypasses them. So I, I think the only way to fight the the bad guys today is with you gotta fight fire with fire. And I think that's, that's the path they've, they've headed >>Down and the bad guys are hiding in plain sight, you know? >>Yeah, yeah. Well it's, it's not hard to do now with a lot of those legacy tools. So >>I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, you know, the ETR data shows that are, that are that last survey around 35% of the respondents said we are actively consolidating, sorry, 44%, sorry, 35 says we're actively consolidating vendors, redundant vendors today. That number's up to 44%. Yeah. It's by far the number one cost optimization technique. That's what these guys are pitching. And I think it's gonna resonate with people and, and I think to your point, they're integrating at the backend, their beeps are technical, right? I mean, they can deal with that complexity. Yeah. And so they don't need eye candy. Eventually they, they, they want to have that cuz it'll allow 'em to have deeper market penetration and make people more productive. But you know, that consolidation message came through loud and clear. >>Yeah. The big change in this industry too is all the new startups are all cloud native, right? They're all built on Amazon or Google or whatever. Yeah. And when your cloud native and you buy a cloud native integration is fast. It's not like having to integrate this big monolithic software stack anymore. Right. So I I think their pace of integration will only accelerate from here because everything's now cloud native. >>If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation we have, our board isn't necessarily with our executives in terms of execution of a security strategy. How do you advise them where Palo Alto is concerned? >>Yeah. You know, a lot, a lot of this is just fighting legacy mindset. And I've, I was talking with some CISOs here from state and local governments and things and they're, you know, they can't get more budget. They're fighting the tide. But what they did find is through the use of automation technology, they're able to bring their people costs way down. Right. And then be able to use that budget to invest in a lot of new projects. And so with that, you, you have to start with your biggest pain points, apply automation where you can, and then be able to use that budget to reinvest back in your security strategy. And it's good for the IT pros too, the security pros, my advice to, to it pros is if you're doing things today that aren't resume building, stop doing them. Right? Find a way to automate the money your job. And so if you're patching systems and you're looking through log files, there's no reason machines can't do that. And you go do something a lot more interesting. >>So true. It's like storage guys 10 years ago, provisioning loans. Yes. It's like, stop doing that. Yeah. You're gonna be outta a job. And so who, last question I have is, is who do you see as the big competitors, the horses on the track question, right? So obviously Cisco kind of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. You know who, who, who do you see as the real players going for that? You know, right now the market's three to 4%. The leader has three, three 4% of the market. You know who they're all going for? 10, 15, maybe 20% of the market. Who, who are the likely candidates? Yeah, >>I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I I think they've had a nice run, but I, we might start to see the follow 'em. I think Microsoft is gonna be for middle. They've laid down the gauntlet, right? They are a security vendor, right? We, we were at Reinvent and a AWS is the platform for security vendors. Yes. Middle, somewhere in the middle. But Microsoft make no mistake, they're in security. They've got some good products. I think a lot of 'em are kind of good enough and they, they tie it to the licensing and I'm not sure that works in security, but they've certainly got the ear of a lot of it pros. >>It might work in smb. >>Yeah. Yeah. It, it might. And, and I do like Zscaler. I, I know these guys poo poo the proxy model, but they've, they've done about as much with proxies as you can. And I, I think it's, it's a battle of, I love the, the, the near, you know, proxies are dead and Jay's model, you know, Jay over at c skater throw 'em back at 'em. So I, it's good to see that kind of fight going on between the two. >>Oh, it's great. Well, and, and again, ZScaler's coming at it from their cloud security angle. CrowdStrike's coming at it from endpoint. I, I do think CrowdStrike has an opportunity to build out the portfolio through m and a and maybe ecosystem. And then obviously, you know, Palo Alto's getting it done. How about Cisco? >>Yeah. Cisco's interesting. And I, I think if Cisco can make the network matter in security and it should, right? We're talking about how a lot of you need a lot of forensics to fight security today. Well, they're gonna see things long before anybody else because they have all that network data. If they can tie network security, I, I mean they could really have that business take off. But we've been saying that about Cisco for 20 years. >>But big install based though. Yeah. It's hard for a company, any company to just say, okay, hey Cisco customer sweep the floor and come with us. That's, that's >>A tough thing. They have a lot of good peace parts, right? And like duo's a good product and umbrella's a good product. They've, they've not done a good job. >>They're the opposite of these guys. >>They've not done a good job of the backend integration that, that's where Cisco needs to, to focus. And I do think g G two Patel there fixed the WebEx group and I think he's now, in fact when you talk to him, he's doing very little on WebEx that that group's running itself and he's more focused in security. So I, I think we could see a resurgence there. But you know, they have a, from a revenue perspective, it's a little misleading cuz they have this big legacy base that's in decline while they're moving to cloud and stuff. So, but they, but they, there's a lot of work there're trying to, to tie to network. >>Right. Lots of fuel for conversation. We're gonna have to carry this on, on Silicon angle.com guys. Yes. And Wikibon, lets do see us. Thank you so much for joining Dave and me giving us your insights as to this event. Where are you gonna be next? Are you gonna be on vacation? >>There's nothing more fun than mean on the cube, so, right. What's outside of that though? Yeah, you know, Christmas coming up, I gotta go see family and do the obligatory, although for me that's a lot of travel, so I guess >>More planes. Yeah. >>Hopefully not in Vegas. >>Not in Vegas. >>Awesome. Nothing against Vegas. Yeah, no, >>We love it. We >>Love it. Although I will say my year started off with ces. Yeah. And it's finishing up with Palo Alto here. The bookends. Yeah, exactly. In Vegas bookends. >>Well thanks so much for joining us. Thank you Dave. Always a pleasure to host a show with you and hear your insights. Reading your breaking analysis always kicks off my prep for show and it's always great to see, but predictions come true. So thank you for being my co-host bet. All right. For Dave Valante Enz as Carla, I'm Lisa Martin. You've been watching The Cube, the leader in live, emerging and enterprise tech coverage. Thanks for watching.

Published Date : Dec 15 2022

SUMMARY :

It's the Cube Live at A friend of the Cube Guys, it's great to have you here. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were And they, you know, they, they came out as a firewall vendor. And so I think the old model of security of create Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. And one of the few products are not top two, top three in, right? And so the customer's gonna say, Hey, you know, I love your, your consolidation play, And I think that's something they need to work on changing. That's the point. win in the long run, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR And the only proof point you need, Dave, is look at every big breach that we've had over the last And so the, I I think their approach of relying heavily on Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back And so I think from a consistently you know, ultimately it's the customer. Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to you know, 10. And even with, you know, the SD wan that took 'em a long time to bring you know, the approach they've taken is the right one. I mean, this company was basically gonna double revenues to 7 billion Think about that at that, that I mean, and then and they wanna double again. What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. And and do you have any projections on how, you know, how many years it's gonna take for them to get And that when you look around the show floor, it's not that impressive. And you know, if you look at CrowdStrike's ecosystem, it's pretty similar. But I, I think the, you know, it's what I said before, the, the tools are catching I would chuck my sim. But that's the only reason that, that this person was keeping it. you remember the old computer associate days, nobody ever took it out cuz the sunk dollars you spent to do it. And then, you know, once every five years you had to do a refresh and you were still And I think they've got a pretty good handle on that. Palo Alto's main message and and what do you think about it main message at this event? So I, I think the only way to fight the the bad guys today is with you gotta fight Well it's, it's not hard to do now with a lot of those legacy tools. I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, And when your cloud native and you buy a cloud native If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation And you go do something a lot more interesting. of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I love the, the, the near, you know, proxies are dead and Jay's model, And then obviously, you know, Palo Alto's getting it done. And I, I think if Cisco can hey Cisco customer sweep the floor and come with us. And like duo's a good product and umbrella's a good product. And I do think g G two Patel there fixed the WebEx group and I think he's now, Thank you so much for joining Dave and me giving us your insights as to this event. you know, Christmas coming up, I gotta go see family and do the obligatory, although for me that's a lot of travel, Yeah. Yeah, no, We love it. And it's finishing up with Palo Alto here. Always a pleasure to host a show with you and hear your insights.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

DavePERSON

0.99+

CiscoORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Dave ValantePERSON

0.99+

MicrosoftORGANIZATION

0.99+

20%QUANTITY

0.99+

Fort NetORGANIZATION

0.99+

2017DATE

0.99+

93%QUANTITY

0.99+

PaloORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

CarlaPERSON

0.99+

AmazonORGANIZATION

0.99+

IBMORGANIZATION

0.99+

VegasLOCATION

0.99+

threeQUANTITY

0.99+

7 billionQUANTITY

0.99+

GoogleORGANIZATION

0.99+

70 billionQUANTITY

0.99+

2020DATE

0.99+

80%QUANTITY

0.99+

44%QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

45 billionQUANTITY

0.99+

52QUANTITY

0.99+

second pointQUANTITY

0.99+

10QUANTITY

0.99+

59QUANTITY

0.99+

yesterdayDATE

0.99+

VMwareORGANIZATION

0.99+

AWSORGANIZATION

0.99+

five yearsQUANTITY

0.99+

two vendorsQUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

KaralaPERSON

0.99+

CrowdStrikeORGANIZATION

0.99+

ibmORGANIZATION

0.99+

15QUANTITY

0.99+

JayPERSON

0.99+

8.5QUANTITY

0.99+

Palo AltosORGANIZATION

0.99+

Dave Valante EnzPERSON

0.99+

two panesQUANTITY

0.99+

two yearsQUANTITY

0.99+

ThreeQUANTITY

0.99+

56QUANTITY

0.99+

bothQUANTITY

0.99+

ChristmasEVENT

0.99+

ServiceNowORGANIZATION

0.99+

second dayQUANTITY

0.99+

oneQUANTITY

0.99+

2023DATE

0.99+

35QUANTITY

0.99+

twoQUANTITY

0.99+

ReinventORGANIZATION

0.98+

The CubeTITLE

0.98+

OneQUANTITY

0.98+

firstQUANTITY

0.98+

WebExORGANIZATION

0.98+

first segmentQUANTITY

0.98+

Palo AltoLOCATION

0.98+

emcORGANIZATION

0.98+

two weeks agoDATE

0.98+

4%QUANTITY

0.98+

Michael Fagan, Village Roadshow | Palo Alto Networks Ignite22


 

>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back to Vegas, guys and girls, it's great to have you with us. The Cube Live. Si finishing our second day of coverage of Palo Alto Ignite. 22 from MGM Grand in Las Vegas. Lisa Martin here with Dave Valante. Dave Cybersecurity is one of my favorite topics to talk about because it is so interesting. It is so dynamic. My other favorite thing is to hear the voice of our vendors' customers. And we could to >>Do that. I always love to have the customer on you get you get right to the heart of the matter. Yeah. Really understand. You know, what I like to do is sort of when I listen to the keynotes, try to see how well it aligns with what the customers are actually doing. Yeah. So let's >>Do it. We're gonna unpack that now. Michael Fagan joins us, the Chief Transformation Officer at Village Roadshow. Welcome Michael. It's great to have you >>And thank you. It's a pleasure to be here. >>So this is a really interesting entertainment company. I find the name interesting, but talk to us a little bit about Village Roadshow so the audience gets an understanding of all of the things that you guys do cuz theme parks is part of >>This. Yeah, so Village Road show's Australia's largest cinema exhibitor in conjunction with our partners at event. We also own and operate Australia's largest theme parks. We have Warner Brothers movie World, wet and Wild. SeaWorld Top Golf in Australia is, is operated by us plus more. We also do studio, we also own movie studios, so Aquaman, parts of the Caribbean. We're, we're filming our movie studios Elvis last year. And we also distribute and produce movies and TV shows. Quite diverse group. >>Yeah, you guys have won a lot of awards. I mean, I don't know, academy Awards, golden Globe, all that stuff, you know, and so it's good. Congratulations. Yeah. >>Thank you. >>Cool stuff. I wanna also, before we dig into the use case here, talk to us about the role of a chief transformation officer. How long have you been in that role? What does it encompass and what do you get to drive from a transformation perspective? Yeah, >>So the, the, the nature and pace of disruption is accelerating and on, on one side. And then on the other side, the running business as usual is becoming increasingly complex and, and more difficult to do. So running both simultaneously and at pace can put organizations at risk, both financially and and other ways. So in my role as Chief Transformation officer, I support the rest of the executive team by giving them additional capacity and also bring capability to the team that wasn't there before. So I do a lot of strategic and thought leadership. There's some executive coaching in there, a lot of financial modeling and analysis. And I believe that when a transformation role in particularly a chief transformation role is done correctly, it's a very hands-on role. So there's certain things where I, I dive right down and I'm actually hands in, hands-on leading teams or leading pieces of work. So I might be leading particular projects. I tried to drive profit revenue and profitability across the divisions and does any multi or cross-divisional opportunities or initiative, then I will, I will lead those. >>The transformation, you know, a while ago was cloud, right? Okay, hey, cloud and transformation officers, whether or not they had that title, we'll tell you, look, you gotta change the operating model. You can't just, you know, lift and shift in the cloud. That's, you know, that's pennies. We want, you know, big bucks. That's the operating. Now it's, I'm my question is, is did the pandemic just accelerate your transformation or, or was it, you know, deeper than that? >>Yeah, so what in my role have both digital and business transformation, some of it has been organizational. I think the pandemic has had a, a significant and long lasting effect on society, not just on, on business. So I think if you think about how work work used to be a, a place you went to and how it was done beforehand, before the, before COVID versus now where, you know, previously, you know, within the enterprise you had all of the users, you had all of the applications, you had all of the data, you had all of the people. And then since March, 2020, just overnight, that kind of inverted and, you know, you had people working from home and a person working from home as a branch office of one. So, so we ended up with another thousand branches literally overnight. A lot of the applications that we use are now SASS or cloud-based, whether that's timekeeping with Kronos or communica employee communication or work Jam. So they're not sitting within our data center, they're not sitting within, within our enterprise. It's all external. >>So from a security perspective, you obviously had to respond to that and we heard a lot about endpoint and cloud security and refactoring the network and identity. These guys aren't really an identity. They partner for that, but still a lot of change in focus that the CISO had to deal with. How, how did you guys respond to that? And, and you had a rush to do it. Yeah. And so as you sit back now, where do you go from here? >>Well we had, we had two major triggers for our, our network and security transformation. The first being COVID itself, and then the second beam, we had a, a major MPLS telco renewal that came up. So that gave you an opportunity to look at what we were doing and essentially our network was designed for a near, that no longer exists for when, for when p like I said, when people, when people were from home, all the applications were inside. So, and we had aging infrastructure, our firewalls were end of life. So initially we started off with an SD WAN at the SD WAN layer and an SD WAN implementation. But when we investigated and saw the security capabilities that are available now, we that to a full sassy WAN implementation. >>Why Palo Alto Networks? Because you, you had, you said you had an aging infrastructure designed for an era that doesn't exist anymore, but you also had a number of tools. We've been talking about a consolidation a lot the last couple days. Yeah. How did, what did you consolidate and why with Palo Alto? >>So we had a great partner in Australia, incidentally also called Cube. Cube Networks. Yeah. That we worked with great >>Names. Yeah, right. >>So we, so we, we worked for Cube. We ran a, a form of tender process. And Palo Alto with, you know, Prisma access and Global Global Protect was the only, the only solution that gave us everything that we needed in terms of network modernization, the agility that we required. So for example, in our theme part, we want to send out a hotdog cart or an ice cream cart, and that becomes, all of a sudden you got a new branch that I want to spin up this branch in 10 minutes and then I wanna spin it back down again. So from agility perspective, from a flexibility perspective, the security that, that we wanted, you know, from a zero trust perspective, and they were the only, certainly from a zero trust perspective, they're probably the only vendor that, that exists that, that actually provided the, the, all those capabilities. >>And did you consolidate tools or you were in the process of consolidating tools now? >>Yeah, so we actually, we actually consolidated down to, to, to a, to a single vendor. And in my previous role I had, I had implemented SD WAN before and you know, interoperability is a, is a major issue in the IT industry. I think there's, it's probably the only industry in the, the only industry I can think of certainly that where we, we ship products that aren't ready. They're not of all the features, they, they don't have all the features that they should have. They're their plans. They were releasing patches, releasing additional features every, every couple of months. So, you know, if you, if if Ford sold the card, I said, Hey, you're gonna give you backseats in a couple of months, they'd be uproar. But, but we do that all the time in, in it. So I had, when I previously implemented an Sdwan transformation, I had products from two tier one vendors that just didn't talk to one another. And so when I went and spoke to those vendors, they just went, well, it's not me. It's clearly, clearly those guys. So, so there's a lot to be said for having a, you know, a champion team rather than a team of champions. And Palo Alto have got that full stack fully integrated that was, you know, exactly meant what we were looking for. >>They've been talking a lot the last couple days about integration and it, and I've talked with some of their executives and some analysts as well, including Dave about that seems to be a differentiator for them because they really focus on that. Their m and a strategy is very, it seems to be very clear and there's purpose on that backend integration instead of leaving it to the customer, like Village Road show to do it. They also talked a lot about the consolidation. I'm just curious, Michael, in terms of like what you've heard at the show in the last couple of days. >>Yeah, I mean I've been hearing to same mess, but actually we've, we've lived in a >>You're living it. That's what I wanted to >>Know. So, so, you know, we had a choice of, you know, do you try and purchase so-called best of breed products and then put a lot of effort into integrating them and trying to get them to work, which is not really what we want to spend time doing. I don't, I don't wanna be famous for, you know, integration and, you know, great infrastructure. I want to be, I want Village to be famous for delivering great experiences to our customers. Memories that last a lifetime. And you know, when kids grow up in Australia, they, everybody remembers going to the theme parks. That's what, that's what I want our team to be doing and to be delivering those great experiences, not to be trying to plug together bits of software and it may or may not work and have vendors pointing at one another and then we are left carrying the cannon and holding the >>Baby. So what was the before and after, can you give us a sense as to how life changed, you know, pre that consolidation versus post? >>Yeah, so our, our, our infrastructure, say our infrastructure was designed for, you know, the, you know, old ways of working where we had you knowm routers that were, you know, not designed for cloud, for modern traffic, including cloud Destin traffic, an old MPLS network. We used to back haul all the traffic from, from our branches back to central location run where we've got, you know, firewall walls, we've got a dmz, we could run advanced inspection services on that. So if you had a branch that wanted to access a website that was housed next door, even if it was across the country, then it would, we would pull that all the way back to Melbourne. We would apply advanced inspection services to it, send it up to the cloud out back across the country. Traffic would come back, come down to us, back out to our branch. >>So you talk about crossing the country four times, even at the website is, is situated next door now with, with our sasi sdwan transformation just pops out to the cloud now straight away. And the, the difference in performance for our, for our team and for our customers, it, it's phenomenal. So you'll talk about saving minutes, you know, on a log on and, and seconds then and on, on an average transaction and second zone sound like a lot. But when you, it's every click up, they're saving a second and add up. You're talking about thousands of man hours every month that we've saved. >>If near Zuke were sitting right here and said, what could we do better? You know, what do you need from us that we're not delivering today that you want to, you want us to deliver that would change your life. Yeah, >>There's two things. One, one of which I think they're all, they're already doing, but I actually haven't experienced myself. It's around the autonomous digital experience management. So I've now got a thousand users who are sitting at home and they've got, when they've got a problem, I don't know, is it, is it my problem or is it their problem? So I know that p were working on a, an A solution that digital experience solution, which can actually tell, well actually know you're sitting in your kitchen and your routes in your front room, maybe you should move closer to the route. So there, there they, that's one thing. And the second thing is using AI to tell me things that I wouldn't be able to figure out with a human training. A lot of time sifting through data. So things like where I've potentially overcompensated and, you know, overdelivered on the network and security side or of potentially underdelivered on a security side. So having AI to, you know, assess all of those millions and probably billions of, you know, transactions and packets that are moving around our network and say, Hey, you could optimize it more if you, if you dial this down or dial this up. >>So you said earlier we, this industry has a habit of shipping products before, you know they're ready. So based on your experience, seems like, first of all, it sounds like you got a at least decent technical background as well. When do you expect to have that capability? Realistically? When can we expect that as an industry? >>I think I, I think, like I said, the the rate and nature of change is, is, I think it's accelerating. The halflife of degree is short. I think when I left university, what I, what I learned in first year was, was obsolete within five years, I'd say now it's probably obsolete of you. What'd you learn in first year? It's probably obsolete by the time you finish your degree. >>Six months. Yeah, >>It's true. So I think the, the, the rate of change and the, the partnership that I see Palo building with the likes of AWS and Google and that and how they're coming together to, to solve, to jointly solve these problems is I think we will see this within 12 months. >>Who, who are your clouds? You got multiple clouds >>Or We got multiple clouds. Mostly aws, but there are certain things that we run that run in run in Azure as well. We, we don't really have much in GCP or, or, or some of the other >>Azure for collaboration and teams, stuff like that. >>Ah, we, we run, we run SAP that's we hosted in, in Azure and our cinema ticketing system is, is was run in Azure. It's, it was only available in, in in Azure the time we're mo we are mostly an AWS >>Shop. And what do you do with aws? I mean, pretty much everything else is >>Much every, everything else, anything that's customer facing our websites, they give us great stability. Great, great availability, great performance, you know, we've had and, and, and, and a very variable as well. So, we'll, you know, our, our pattern of selling movie tickets is typically, you know, fairly flat except when, you know, there's a launch of a, of a new movie. So all of a sudden we might say you might sell, you know, at 9:00 AM when, you know, spider-Man went on sale last year, I think we sold 100 times the amount of tickets in the forest, 10 minutes. So our website didn't just scale look beautifully, just took in all of that extra traffic scale up. We're at only any intervention and then scale back down >>Taylor Swift needs that she does need that. So yeah. And so is your vision to have Palo Alto networks security infrastructure have be a common sort of layer across those clouds and maybe even some on-prem? Is it, are you, are you working toward that? Yeah, >>We, yeah, we, yeah, we, we'd love to have, you know, our end, our end customers don't really care about the infrastructure that we run. They won't be >>Able to unless it breaks. >>Unless it breaks. Yeah. They wanna be able to go to see a movie. Do you wanna be able to get on a rollercoaster? They wanna be able to go, you know, play around around a top golf. So having that convergence and that seamless integration of working across cloud network security now for most of our team, they, they don't know and they don't need to know. In fact, I, I frankly don't want them to know and be, be thinking about networks and clouds. I kind of want them thinking about how do we sell more cinema tickets? How do we give a great experience to our guests? How do we give long lasting lifetime memories to, to the people who come visit our parks? >>That's what they want. They want that experience. Right. I'd love to get your final thoughts on, we, we had you give a great overview of the ch the role that you play as Chief transformation officer. You own digital transformation, you want business transformation. What advice would you give to either other treat chief transformation officers, CISOs, CSOs, CEOs about partnering, what's the right partner to really improve your security posture? >>I think there's, there's two things. One is if you haven't looked at this in the last two years and made some changes, you're outta date. Yeah. Because the world has changed. We've seen, I mean, I've heard somebody say it was two decades worth of, I actually think it's probably five 50 years worth of change in, in Australia in terms of working habits. So one, you need to do something. Yeah. Need to, you need to have a look at this. The second thing I think is to try and partner with someone that has similar values to your organization. So Village is a, it's a wonderful, innovative company. Very agile. So the, like the, the concept of gold class cinema, so, you know, big proceeds, recliners, waiter service, elevated foods concept that, that was invented by village in 1997. Thank you. And we had thanks finally came to the states so decade later, I mean we would've had the CEO of every major cinema chain in the world come to come to Melbourne and have a look at what Village is doing and go, yeah, we're gonna export that back around around the world. It's probably one of, one of Australia's unknown exports. Yeah. So it's, yeah, so, so partnering. So we've got a great innovation history and we'd like to think of ourselves as pretty agile. So working with partners who are, have a similar thought process and, and managed to an outcome and not to a contract Yeah. Is, is important for us. >>It's all about outcomes. And you've had some great outcomes, Michael, thank you for joining us on the program, walking us through Village Roadshow, the challenges that you had, how you tackled them, and, and next time I think I'm in a movie theater and I'm in reclining chair, I'm gonna think about you and village. So thank you. We appreciate your insights, your time. Thank you. Thanks Michael. For Michael Fagan and Dave Valante. I'm Lisa Martin. You've been watching The Cube. Our live coverage of Palo Alto Networks. Ignite comes to an end. We thank you so much for watching. We appreciate you. You're watching the Cube, the leader in live enterprise and emerging emerging tech coverage next year. >>Yeah.

Published Date : Dec 15 2022

SUMMARY :

The Cube presents Ignite 22, brought to you by Palo Alto Welcome back to Vegas, guys and girls, it's great to have you with us. I always love to have the customer on you get you get right to the heart of the matter. It's great to have you It's a pleasure to be here. us a little bit about Village Roadshow so the audience gets an understanding of all of the things that you guys do cuz theme And we also distribute and produce movies and TV shows. all that stuff, you know, and so it's good. do you get to drive from a transformation perspective? So in my role as Chief Transformation officer, I support the rest of the executive We want, you know, just overnight, that kind of inverted and, you know, you had people working from home So from a security perspective, you obviously had to respond to that and we heard a lot about endpoint So that gave you an opportunity to look at what we were doing and essentially for an era that doesn't exist anymore, but you also had a number of tools. So we had a great partner in Australia, incidentally also called Cube. Yeah, right. that we wanted, you know, from a zero trust perspective, and they were the only, fully integrated that was, you know, exactly meant what we were looking for. it to the customer, like Village Road show to do it. That's what I wanted to you know, integration and, you know, great infrastructure. consolidation versus post? back to central location run where we've got, you know, firewall walls, we've got a dmz, So you talk about crossing the country four times, even at the website is, is situated next door now You know, what do you need from us that we're not delivering today that you want to, you want us to deliver that would change So things like where I've potentially overcompensated and, you know, overdelivered on the network So you said earlier we, this industry has a habit of shipping products before, It's probably obsolete by the time you finish your degree. Yeah, So I think the, the, the rate of change and the, the partnership that I see Palo Mostly aws, but there are certain things that we run that run in run mo we are mostly an AWS I mean, pretty much everything else is So all of a sudden we might say you might sell, So yeah. We, yeah, we, yeah, we, we'd love to have, you know, you know, play around around a top golf. we, we had you give a great overview of the ch the role that you play as Chief transformation So one, you need to do something. Roadshow, the challenges that you had, how you tackled them, and, and next time I think I'm in a movie theater

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Dave ValantePERSON

0.99+

1997DATE

0.99+

MichaelPERSON

0.99+

FordORGANIZATION

0.99+

AustraliaLOCATION

0.99+

DavePERSON

0.99+

GoogleORGANIZATION

0.99+

AWSORGANIZATION

0.99+

March, 2020DATE

0.99+

Michael FaganPERSON

0.99+

MelbourneLOCATION

0.99+

Six monthsQUANTITY

0.99+

10 minutesQUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

two decadesQUANTITY

0.99+

last yearDATE

0.99+

Taylor SwiftPERSON

0.99+

100 timesQUANTITY

0.99+

CubeORGANIZATION

0.99+

second dayQUANTITY

0.99+

two thingsQUANTITY

0.99+

The CubeTITLE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

OneQUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

five 50 yearsQUANTITY

0.99+

first yearQUANTITY

0.99+

Las VegasLOCATION

0.99+

billionsQUANTITY

0.99+

millionsQUANTITY

0.99+

Global Global ProtectORGANIZATION

0.99+

five yearsQUANTITY

0.99+

decade laterDATE

0.98+

next yearDATE

0.98+

second thingQUANTITY

0.98+

CaribbeanLOCATION

0.98+

oneQUANTITY

0.98+

9:00 AMDATE

0.98+

VegasLOCATION

0.98+

12 monthsQUANTITY

0.98+

AzureTITLE

0.98+

Cube NetworksORGANIZATION

0.98+

todayDATE

0.98+

Warner BrothersORGANIZATION

0.97+

bothQUANTITY

0.97+

one thingQUANTITY

0.96+

VillageORGANIZATION

0.96+

firstQUANTITY

0.96+

pandemicEVENT

0.95+

KronosORGANIZATION

0.94+

Village RoadshowORGANIZATION

0.94+

Prisma accessORGANIZATION

0.92+

one sideQUANTITY

0.92+

second beamQUANTITY

0.9+

SdwanORGANIZATION

0.9+

golden GlobeTITLE

0.9+

zero trustQUANTITY

0.88+

MGM GrandLOCATION

0.86+

Village Road showORGANIZATION

0.86+

thousands of man hoursQUANTITY

0.86+

second zoneQUANTITY

0.85+

Village RoadshowTITLE

0.85+

CISOORGANIZATION

0.85+

Takeaways from Ignite22 | Palo Alto Networks Ignite22


 

>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back everyone. We're so glad that you're still with us. It's the Cube Live at the MGM Grand. This is our second day of coverage of Palo Alto Networks Ignite. This is takeaways from Ignite 22. Lisa Martin here with two really smart guys, Dave Valante. Dave, we're joined by one of our cube alumni, a friend, a friend of the, we say friend of the Cube. >>Yeah, F otc. A friend of the Cube >>Karala joins us. Guys, it's great to have you here. It's been an exciting show. A lot of cybersecurity is one of my favorite topics to talk about. But I'd love to get some of the big takeaways from both of you. Dave, we'll start with >>You. A breathing room from two weeks ago. Yeah, that was, that was really pleasant. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were from there. But, you know, coming into this, we wrote a piece, Palo Alto's Gold Standard, what they need to do to, to keep that, that status. And we hear it a lot about consolidation. That's their big theme now, which is timely, right? Cause people wanna save money, they wanna do more with less. But I'm really interested in hearing zeus's thoughts on how that's playing in the market. How customers, how easy is it to just say, oh, hey, I'm gonna consolidate. I wanna get into that a little bit with you, how well the strategy's working. We're gonna get into some of the m and a activity and really bring your perspectives to the table. Well, >>It's, it's not easy. I mean, people have been calling for the consolidation of security for decades, and it's, it's, they're the first company that's actually made it happen. Right? And, and I think this is what we're seeing here is the culmination of this long-term strategy, this company trying to build more of a platform. And they, you know, they, they came out as a firewall vendor. And I think it's safe to say they're more than firewall today. That's only about two thirds of their revenue now. So down from 80% a few years ago. And when I think of what Palo Alto has become, they're really a data company. Now, if you look at, you know, unit 42 in Cortex, the, the, the Cortex Data Lake, they've done an excellent job of taking telemetry from their products and from the acquisitions they have, right? And bringing that together into one big data lake. >>And then they're able to use that to, to do faster threat notification, forensics, things like that. And so I think the old model of security of create signatures for known threats, it's safe to say it never really worked and it wasn't ever gonna work. You had too many days, zero exploits and things. The only way to fight security today is with a AI and ML based analytics. And they have, they're the gold standard. I think the one thing about your post that I would add, they're the gold standard from a data standpoint. And that's given them this competitive advantage to go out and become a platform for security. Which, like I said, the people have tried to do that for years. And the first one that's actually done it, well, >>We've heard this from some of the startups, like Lacework will say, oh, we treat security as a data problem. Of course there's a startup, Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. But one of the things I wanted to explore with you coming into this was the notion of can you be best of breed and develop a suite? And we, we've been hearing a consistent answer to that question, which is, and, and do you need to, and the answer is, well, best of breed in security requires that full spectrum, that full view. So here's my question to you. So, okay, let's take Estee win relatively new for these guys, right? Yeah. Okay. And >>And one of the few products are not top two, top three in, right? >>Exactly. Yeah. So that's why I want to take that. Yeah. Because in bakeoffs, they're gonna lose on a head-to-head best of breed. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, your esty win's. Just, okay, how about a little discount on that? And you know, these guys are premium priced. Yes. So, you know, are they in essentially through their pricing strategies, sort of creating that stuff, fighting that, is that friction for them where they've got, you know, the customer says, all right, well forget it, we're gonna go stove pipe with the SD WAN will consolidate some of the stuff. Are you seeing that? >>Yeah, I, I, I still think the sales model is that way. And I think that's something they need to work on changing. If they get into a situation where they have to get down into a feature battle of my SD WAN versus your SD wan, my firewall versus your firewall, frankly they've already lost, you know, because their value prop is the suite and, and is the platform. And I was talking with the CISO here that told me, he realizes now that you don't need best of breed everywhere to have best in class threat protection. In fact, best of breed everywhere leads to suboptimal threat protection. Cuz you have all these data data sets that are in silos, right? And so from a data scientist standpoint, right, there's the good data leads to good insights. Well, partial data leads to fragmented insights and that's, that's what the best, best of breed approach gives you. And so I was talking with Palo about this, can they have this vision of being best of breed and platform? I don't really think you can maintain best of breed everywhere across this portfolio this big, but you don't need to. >>That was my second point of my question. That's the point I'm saying. Yeah. And so, cuz cuz because you know, we've talked about this, that that sweets always win in the long run, >>Sweets win. >>Yeah. But here's the thing, I, I wonder to your your point about, you know, the customer, you know, understanding that that that, that this resonates with them. I, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort of wed, you know, hugging that, that tool. So there's, there's work to be done here, but I think they, they, they got it right Because if they devolve, to your point, if they devolve down to that speeds and feeds, eh, what's the point of that? Where's their >>Valuable? You do not wanna get into a knife fight. And I, and I, and I think for them the, a big challenge now is convincing customers that the suite, the suite approach does work. And they have to be able to do that in actual customer examples. And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR and xor and even are looking at their sim have told me that the, the, so think of soc operations, the old way heavily manually oriented, right? You have multiple panes of glass and you know, and then you've got, so there's a lot of people work before you bring the tools in, right? If done correctly with AI and ml, the machines would do all the heavy lifting and then you'd bring people in at the end to clean up the little bits that were missed, right? >>And so you, you moved to, from something that was very people heavy to something that's machine heavy and machines can work a lot faster than people. And the, and so the ones that I've talked that have, that have done that have said, look, our engineers have moved on to a lot different things. They're doing penetration testing, they're, you know, helping us with, with strategy and they're not fighting that, that daily fight of looking through log files. And the only proof point you need, Dave, is look at every big breach that we've had over the last five years. There's some SIM vendor up there that says, we caught it. Yeah. >>Yeah. We we had the data. >>Yeah. But, but, but the security team missed it. Well they missed it because you're, nobody can look at that much data manually. And so the, I I think their approach of relying heavily on machines to fight the fight is actually the right way. >>Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back in 2017 at Fort Net. Is that, where do the two stand in your >>Yeah, it's funny cuz if you talk to the two vendors, they don't really see each other in a lot of accounts because Fort Net's more small market mid-market. It's the same strategy to some degree where Fort Net relies heavily on in-house development in Palo Alto relies heavily on acquisition. Yeah. And so I think from a consistently feature set, you know, Fort Net has an advantage there because it, it's all run off their, their their silicon. Where, where Palo's able to innovate very quickly. The, it it requires a lot of work right? To, to bring the front end and back ends together. But they're serving different markets. So >>Do you see that as a differentiator? The integration strategy that Palo Alto has as a differentiator? We talk to so many companies who have an a strong m and a strategy and, and execution arm. But the challenge is always integrating the technology so that the customer to, you know, ultimately it's the customer. >>I actually think they're, they're underrated as a, an acquirer. In fact, Dave wrote a post to a prior on Silicon Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank 'em as an acquirer and they were in the middle of the pack, >>Right? It was, it was. So it was Oracle, VMware, emc, ibm, Cisco, ServiceNow, and Palo Alto. Yeah. Or Oracle got very high marks. It was like 8.5 out of, you know, 10. Yeah. VMware I think was 6.5. Naira was high emc, big range. IBM five to seven. Cisco was three to eight. Yeah. Yeah, right. ServiceNow was a seven. And then, yeah, Palo Alto was like a five. And I, which I think it was unfair. Well, >>And I think it depends on how you look at it. And I, so I think a lot of the acquisitions Palo Alto's made, they've done a good job of integrating the backend data and they've almost ignored the front end. And so when you buy some of the products, it's a little clunky today. You know, if you work with Prisma Cloud, it could be a little bit cleaner. And even with, you know, the SD wan that took 'em a long time to bring CloudGenix in and stuff. But I think the approach is right. I don't, I don't necessarily believe you should integrate the front end until you've integrated the back end. >>That's >>The hard part, right? Because UL ultimately what you're gonna get, you're gonna get two panes of glass and one pane of glass and it might look pretty and all mush together, but ultimately you're not solving the bigger problem, right. Of, of being able to create that big data lake to, to fight security. And so I think, you know, the approach they've taken is the right one. I think from a user standpoint, maybe it doesn't show up as neatly because you don't see the frontend integration, but the way they're doing it is the right way to do it. And I'm glad they're doing it that way versus caving to the pressures of what, you know, the industry might want or >>Showed up in the performance of the company. I mean, this company was basically gonna double revenues to 7 billion from 2020 to >>2023. Think about that at that. That makes, >>I mean that's unbelievable, right? I mean, and then and they wanna double again. Yeah. You know, so, well >>What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. He didn't give a timeline market >>Cap. Right. >>Market cap, right. Do what I wanna get both of your opinions on what you saw and heard and felt this week. What do you think the likelihood is? And and do you have any projections on how, you know, how many years it's gonna take for them to get there? >>Well, >>Well I think so if they're gonna get that big, right? And, and we were talking about this pre-show, any company that's becoming a big company does it through ecosystem >>Bingo >>Go, right? And that when you look around the show floor, it's not that impressive. No. And if that, if there's an area they need to focus on, it's building that ecosystem. And it's not with other security vendors, it's with application vendors and it's with the cloud companies and stuff. And they've got some relationships there, but they need to do more. I actually challenge 'em on that. One of the analyst sessions. They said, look, we've got 800 cortex partners. Well where are they? Right? Why isn't there a cortex stand here with a bunch of the small companies here? So I do think that that is an area they need to focus on. If they are gonna get to that, that market caps number, they will do so do so through ecosystem. Because every company that's achieved that has done it through ecosystem. >>A hundred percent agree. And you know, if you look at CrowdStrike's ecosystem, it's, I mean, pretty similar. Yeah. You know, it doesn't really, you know, make much, much, not much different from this, but I went back and just looked at some, you know, peak valuations during the pandemic and shortly thereafter CrowdStrike was 70 billion. You know, that's what their roughly their peak Palo Alto was 56, fortune was 59 for the actually diverged. Right. And now Palo Alto has taken the, the top mantle, you know, today it's market cap's 52. So it's held 93% of its peak value. Everybody else is tanking. Even Okta was 45 billion. It's been crushed as you well know. But, so Palo Alto wasn't always, you know, the number one in terms of market cap. But I guess my point is, look, if CrowdStrike could got to 70 billion during Yeah. During the frenzy, I think it's gonna take, to answer your question, I think it's gonna be five years. Okay. Before they get back there. I think this market's gonna be tough for a while from a valuation standpoint. I think generally tech is gonna kind of go up and down and sideways for a good year and a half, maybe even two years could be even longer. And then I think there's gonna be some next wave of productivity innovation that that hits. And then you're gonna, you're almost always gonna exceed the previous highs. It's gonna take a while. Yeah. >>Yeah, yeah. But I think their ability to disrupt the SIM market actually is something that I, I believe they're gonna do. I've been calling for the death of the sim for a long time and I know some people of Palo Alto are very cautious about saying that cuz the Splunks and the, you know, they're, they're their partners. But I, I think the, you know, it's what I said before, the, the tools are catching them, but they're, it's not in a way that's useful for the IT pro and, but I, I don't think the SIM vendors have that ecosystem of insight across network cloud endpoint. Right. Which is what you need in order to make a sim useful. >>CISO at an ETR round table said, if, if it weren't for my regulators, I would chuck my sim. >>Yes. >>But that's the only reason that, that this person was keeping it. No. >>Yeah. And I think the, the fact that most of those companies have moved to a perpetual MO or a a recurring revenue model actually helps unseat them. Typically when you pour a bunch of money into something, you remember the old computer associate says nobody ever took it out cuz the sunk dollars you spent to do it. But now that you're paying an annual recurring fee, it's actually makes it easier to take out. So >>Yeah, it's just an ebb and flow, right? Yeah. Because the maintenance costs were, you know, relatively low. Maybe it was 20% of the total. And then, you know, once every five years you had to do a refresh and you were still locked into the sort of maintenance and, and so yeah, I think you're right. The switching costs with sas, you know, in theory anyway, should be less >>Yeah. As long as you can migrate the data over. And I think they've got a pretty good handle on that. So, >>Yeah. So guys, I wanna get your perspective as a whole bunch of announcements here. We've only been here for a couple days, not a big conference as, as you can see from behind us. What Zs in your opinion was Palo Alto's main message and and what do you think about it main message at this event? And then same question for you. >>Yeah, I, I think their message largely wrapped around disruption, right? And, and they, and The's keynote already talked about that, right? And where they disrupted the firewall market by creating a NextGen firewall. In fact, if you look at all the new services they added to their firewall, you, you could almost say it's a NextGen NextGen firewall. But, but I do think the, the work they've done in the area of cloud and cortex actually I think is, is pretty impressive. And I think that's the, the SOC is ripe for disruption because it's for, for the most part, most socks still, you know, run off legacy playbooks. They run off legacy, you know, forensic models and things and they don't work. It's why we have so many breaches today. The, the dirty little secret that nobody ever wants to talk about is the bad guys are using machine learning, right? And so if you're using a signature based model, all they gotta do is tweak their model a little bit and it becomes, it bypasses them. So I, I think the only way to fight the the bad guys today is with you're gonna fight fire with fire. And I think that's, that's the path they've, they've headed >>Down. Yeah. The bad guys are hiding in plain sight, you know? Yeah, >>Yeah. Well it's, it's not hard to do now with a lot of those legacy tools. So >>I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, you know, the ETR data shows that are, that are that last survey around 35% of the respondents said we are actively consolidating, sorry, 44%, sorry, 35 says who are actively consolidating vendors, redundant vendors today that number's up to 44%. Yeah. It's by far the number one cost optimization technique. That's what these guys are pitching. And I think it's gonna resonate with people and, and I think to your point, they're integrating at the backend, their beeps are technical, right? I mean, they can deal with that complexity. Yeah. And so they don't need eye candy. Eventually they, they, they want to have that cuz it'll allow 'em to have deeper market penetration and make people more productive. But you know, that consolidation message came through loud and clear. >>Yeah. The big change in this industry too is all the new startups are all cloud native, right? They're all built on Amazon or Google or whatever. Yeah. And when your cloud native and you buy a cloud native integration is fast. It's not like having to integrate this big monolithic software stack anymore. Right. So I, I think their pace of integration will only accelerate from here because everything's now cloud native. >>If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation we have, our board isn't necessarily aligned with our executives in terms of execution of a security strategy. How do you advise them where Palo Alto is concerned? >>Yeah. You know, a lot, a lot of this is just fighting legacy mindset. And I've, I was talking with some CISOs here from state and local governments and things and they're, you know, they can't get more budget. They're fighting the tide. But what they did find is through the use of automation technology, they're able to bring their people costs way down. Right. And then be able to use that budget to invest in a lot of new projects. And so with that, you, you have to start with your biggest pain points, apply automation where you can, and then be able to use that budget to reinvest back in your security strategy. And it's good for the IT pros too, the security pros, my advice to the IT pros is, is if you're doing things today that aren't resume building, stop doing them. Right. Find a way to automate the money your job. And so if you're patching systems and you're looking through log files, there's no reason machines can't do that. And you go do something a lot more interesting. >>So true. It's like storage guys 10 years ago, provisioning loans. Yes. It's like, stop doing that. Yeah. You're gonna be outta a job. So who, last question I have is, is who do you see as the big competitors, the horses on the track question, right? So obviously Cisco kind of service has led for a while and you know, big portfolio company, CrowdStrike coming at it from end point. You know who, who, who do you see as the real players going for that? You know, right now the market's three to 4%. The leader has three, three 4% of the market. You know who they're all going for? 10, 15, maybe 20% of the market. Who, who are the likely candidates? Yeah, >>I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I I think they've had a nice run, but I, we might start to see the follow 'em. I think Microsoft is gonna be for middle. They've laid down the gauntlet, right? They are a security vendor, right? We, we were at Reinvent and a AWS is the platform for security vendors. Yes. Middle, somewhere in the middle. But Microsoft make no mistake, they're in security. They've got some good products. I think a lot of 'em are kind of good enough and they, they tie it to the licensing and I'm not sure that works in security, but they've certainly got the ear of a lot of it pros. >>It might work in smb. >>Yeah, yeah. It, it might. And, and I do like Zscaler. I, I know these guys poo poo the proxy model, but they've, they've done about as much with prox as you can. And I, I think it's, it's a battle of, I love the, the, the near, you know, proxies are dead and Jay's model, you know, Jay over at csca, throw 'em back at 'em. So I, it's good to see that kind of fight going on between the >>Two. Oh, it's great. Well, and, and again, ZScaler's coming at it from their cloud security angle. CrowdStrike's coming at it from endpoint. I, I do think CrowdStrike has an opportunity to build out the portfolio through m and a and maybe ecosystem. And then obviously, you know, Palo Alto's getting it done. How about Cisco? >>Yeah, Cisco's interesting. And I I think if Cisco can make the network matter in security and it should, right? We're talking about how a lot of you need a lot of forensics to fight security today. Well, they're gonna see things long before anybody else because they have all that network data. If they can tie network security, I, I mean they could really have that business take off. But we've been saying that about Cisco for 20 years. >>But big install based though. Yeah. It's hard for a company, any company to say, okay, hey Cisco customer sweep the floor and come with us. That's, that's >>A tough thing. They have a lot of good peace parts, right? And like duo's a good product and umbrella's a good product. They've, they've not done a good job. >>They're the opposite of these guys. >>They've not done a good job of the backend integration and that, that's where Cisco needs to, to focus. And I do think g G two Patel there fixed the WebEx group and I think he's now, in fact when you talk to him, he's doing very little on WebEx that that group's running itself and he's more focused in security. So I, I think we could see a resurgence there. But you know, they have a, from a revenue perspective, it's a little misleading cuz they have this big legacy base that's in decline while they're moving to cloud and stuff. So, but they, but they, there's a lot of Rick there trying to, to tie to network. >>Lots of fuel for conversation. We're gonna have to carry this on, on Silicon angle.com guys. Yes. And Wi KeePon. Lets do see us. Thank you so much for joining Dave and me giving us your insights as to this event. Where are gonna be next? Are you gonna be on >>Vacation? There's nothing more fun than mean on the cube. So what's outside of that though? Yeah, you know, Christmas coming up, I gotta go see family and be the obligatory, although for me that's a lot of travel, so I guess >>More planes. Yeah. >>Hopefully not in Vegas. >>Not in Vegas. >>Awesome. Nothing against Vegas. Yeah, no, >>We love it. We love >>It. Although I will say my year started off with ces. Yeah. And it's finishing up with Palo Alto here. The bookends. Yeah, exactly. In Vegas bookends. >>Well thanks so much for joining us. Thank you Dave. Always a pleasure to host a show with you and hear your insights. Reading your breaking analysis always kicks off my prep for show. And it, it's always great to see, but predictions come true. So thank you for being my co-host bet. All right. For Dave Valante Enz as Carla, I'm Lisa Martin. You've been watching The Cube, the leader in live, emerging and enterprise tech coverage. Thanks for watching.

Published Date : Dec 15 2022

SUMMARY :

The Cube presents Ignite 22, brought to you by Palo Alto It's the Cube Live at A friend of the Cube Guys, it's great to have you here. You know, I mean, I know was, yes, you sat in the analyst program, interested in what your takeaways were And I think it's safe to say they're more than firewall today. And so I think the old model of security of create Palo Alto's got, you know, whatever, 10, 15 years of, of, of history. And so the customer's gonna say, Hey, you know, I love your, your consolidation play, And I think that's something they need to work on changing. And so, cuz cuz because you know, we've talked about this, my guess is a lot of customers, you know, at that mid-level and the fat middle are like still sort And so, you know, I I interviewed a bunch of customers here and the ones that have bought into XDR And the only proof point you need, Dave, is look at every big breach that we've had over the last five And so the, I I think their approach of relying heavily on Is that a differentiator for them versus, we were talking before we went live that you and I first hit our very first segment back And so I think from a consistently you know, ultimately it's the customer. Angle prior to Accelerate and he, he on, you put it on Twitter and you asked people to rank you know, 10. And I think it depends on how you look at it. you know, the approach they've taken is the right one. I mean, this company was basically gonna double revenues to 7 billion That makes, I mean, and then and they wanna double again. What did, what did Nikesh was quoted as saying they wanna be the first cyber company that's a hundred billion dollars. And and do you have any projections on how, you know, how many years it's gonna take for them to get And that when you look around the show floor, it's not that impressive. And you know, if you look at CrowdStrike's ecosystem, it's, But I, I think the, you know, it's what I said before, the, the tools are catching I would chuck my sim. But that's the only reason that, that this person was keeping it. you remember the old computer associate says nobody ever took it out cuz the sunk dollars you spent to do it. And then, you know, once every five years you had to do a refresh and you were still And I think they've got a pretty good handle on that. Palo Alto's main message and and what do you think about it main message at this event? it's for, for the most part, most socks still, you know, run off legacy playbooks. Yeah, So I think, I think for me, you know, the stat that we threw out earlier, I think yesterday at our keynote analysis was, And when your cloud native and you buy a cloud native If a customer comes to you or when a customer comes to you and says, Zs help us with this cyber transformation And you go do something a lot more interesting. So obviously Cisco kind of service has led for a while and you know, big portfolio company, I don't know if CrowdStrike really has the breadth of portfolio to compete long term though. I love the, the, the near, you know, proxies are dead and Jay's model, And then obviously, you know, Palo Alto's getting it done. And I I think if Cisco can hey Cisco customer sweep the floor and come with us. And like duo's a good product and umbrella's a good product. And I do think g G two Patel there fixed the WebEx group and I think he's now, Thank you so much for joining Dave and me giving us your insights as to this event. you know, Christmas coming up, I gotta go see family and be the obligatory, although for me that's a lot of travel, Yeah. Yeah, no, We love it. And it's finishing up with Palo Alto here. Always a pleasure to host a show with you and hear your insights.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Lisa MartinPERSON

0.99+

CiscoORGANIZATION

0.99+

Dave ValantePERSON

0.99+

OracleORGANIZATION

0.99+

20%QUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

Fort NetORGANIZATION

0.99+

2017DATE

0.99+

AmazonORGANIZATION

0.99+

20 yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

VegasLOCATION

0.99+

CarlaPERSON

0.99+

70 billionQUANTITY

0.99+

80%QUANTITY

0.99+

IBMORGANIZATION

0.99+

10QUANTITY

0.99+

93%QUANTITY

0.99+

Palo AltoLOCATION

0.99+

AWSORGANIZATION

0.99+

five yearsQUANTITY

0.99+

2020DATE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

JayPERSON

0.99+

45 billionQUANTITY

0.99+

7 billionQUANTITY

0.99+

Dave Valante EnzPERSON

0.99+

yesterdayDATE

0.99+

KaralaPERSON

0.99+

PaloORGANIZATION

0.99+

44%QUANTITY

0.99+

ibmORGANIZATION

0.99+

two vendorsQUANTITY

0.99+

35QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Palo AltoORGANIZATION

0.99+

two panesQUANTITY

0.99+

threeQUANTITY

0.99+

ChristmasEVENT

0.99+

VMwareORGANIZATION

0.99+

8.5QUANTITY

0.99+

bothQUANTITY

0.99+

two yearsQUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

56QUANTITY

0.99+

oneQUANTITY

0.99+

15QUANTITY

0.99+

second dayQUANTITY

0.99+

firstQUANTITY

0.99+

ReinventORGANIZATION

0.99+

LaceworkORGANIZATION

0.99+

ServiceNowORGANIZATION

0.99+

second pointQUANTITY

0.99+

59QUANTITY

0.99+

emcORGANIZATION

0.99+

4%QUANTITY

0.98+

OneQUANTITY

0.98+

twoQUANTITY

0.98+

todayDATE

0.98+

Ignite22ORGANIZATION

0.98+

two weeks agoDATE

0.98+

NairaORGANIZATION

0.98+

The CubeTITLE

0.98+

2023DATE

0.98+

RickPERSON

0.98+

Zeynep Ozdemir, Palo Alto Networks | Palo Alto Networks Ignite22


 

>> Announcer: TheCUBE presents Ignite22, brought to you by Palo Alto Networks. >> Hey, welcome back to Vegas. Great to have you. We're pleased that you're watching theCUBE. Lisa Martin and Dave Vellante. Day two of theCUBE's coverage of Palo Alto Ignite22 from the MGM Grand. Dave, we're going to be talking about data. >> You know I love data. >> I do know you love data. >> Survey data- >> There is a great new survey that Palo Alto Networks just published yesterday, "What's next in cyber?" We're going to be digging through it with their CMO. Who better to talk about data with than a CMO that has a PhD in machine learning? We're very pleased to welcome to the program, Zeynep Ozdemir, CMO of Palo Alto Networks. Great to have you. Thank you for joining us. >> It's a pleasure to be here. >> First, I got to ask you about your PhD. Your background as a CMO is so interesting and unique. Give me a little bit of a history on that. >> Oh, absolutely, yes. Yes, I admit that I'm a little bit of an untraditional marketing leader. I spent probably the first half of my career as a software engineer and a research scientist in the area of machine learning and speech signal processing, which is very uncommon, I admit that. Honestly, it has actually helped me immensely in my current role. I mean, you know, you've spoken to Lee Klarich, I think a little while ago. We have a very tight and close partnership with product and engineering teams at Palo Alto Networks. And, you know, cybersecurity is a very complex topic. And we're at a critical juncture right now where all of these new technologies, AI, machine learning, cloud computing, are going to really transform the industry. And I think that I'm very lucky, as somebody who's very technically competent in all of those areas, to partner with the best people and the leading company right now. So, I'm very happy that my technical background is actually helping in this journey. >> Dave: Oh, wait, aren't you like a molecular biologist, or something? >> A reformed molecular...yes. >> Yes. >> Okay. Whoa, okay. (group laughs) >> But >> Math guy over here. >> Yeah. You guys just, the story that I tease is... the amount of data in there is unbelievable. This has just started in August, so a few months ago. >> Zeynep: Yeah. >> Fresh data. You surveyed 1300 CXOs globally. >> Zeynep: That's right. >> Across industries and organizations are saying, you know, hybrid work and remote work became status quo like that. >> Yes. >> Couple years ago everyone shifted to multicloud and of course the cyber criminals are sophisticated, and they're motivated, and they're well funded. >> Zeynep: That's right. >> What are some of the things that you think that the survey really demonstrated that validate the direction that Palo Alto Networks is going in? >> That's right. That's right. So we do these surveys because first and foremost, we have to make sure we're aligned with our customers in terms of our product strategy and the direction. And we have to confirm and validate our very strong opinions about the future of the cybersecurity industry. So, but this time when we did this survey, we just saw some great insights, and we decided we want to share it with the broader industry because we obviously want to drive thought leadership and make sure everybody is in the same level field. Some interesting and significant results with this one. So, as you said, this was 1300 C level cybersecurity decision makers and executives across the world. So we had participants from Europe, from Japan, from Asia Pacific, Latin America, in addition to North America. So one of the most significant stats or data points that we've seen was the fact that out of everybody interviewed, 96% of participants had experienced one or more cybersecurity breaches in the past 12 months. That was more than what we expected, to be honest with you. And then 57% of them actually experienced three or more. So those stats are really worth sharing in terms of where the state of cybersecurity is. What also was personally interesting to me was 33% of them actually experienced an operational disruption as a result of a breach, which is a big number. It's one third of participants. So all of these were very interesting. We asked them more detailed questions around you know, how many...like obviously all of them are trying to respond to this situation. They're trying different technologies, different tools and it seems like they're in a point where they're almost have too many tools and technologies because, you know, when you have too many tools and technologies, there's the operational overhead of integrating them. It creates blind spots between them because those tools aren't really communicating with each other. So what we heard from the responders was that on average they were on like 32 tools, 22% was on 50 or more tools, which is crazy. But what the question we asked them was, you know, are you, are you looking to consolidate? Are you looking to go more tools or less tools? Like what are your thoughts on that? And a significant majority of them, like about 77% said they are actively trying to reduce the number of technologies that they're trying to use because they want to actually achieve better security outcomes. >> I wonder if you could comment on this. So early on in the pandemic, we have a partner, survey partner ETR, Enterprise Technology Research. And we saw a real shift of course, 'cause of hybrid work toward endpoint security, cloud security, they were rearchitecting their networks, a new focus on, you know, different thinking about network security and identity. >> Yeah. >> You play in all of those in partner for identity. >> Zeynep: Yeah. >> I almost, my question is, is was there kind of a knee jerk reaction to get point tools to plug some of those holes? >> Zeynep: Yes. >> And now they're...'cause we said at the time, this is a permanent shift in thinking. What we didn't think through it's coming to focus here at this conference is, okay, we did that, but now we created another problem. >> Zeynep: Yeah. Yeah. >> Now we're- >> Yes, yes. You're very right. I think, and it's very natural to do this, right? >> Sure. >> Every time a problem pops up, you want to fix it as quickly as possible. And you look... you survey who can help you with that. And then you kind of get going because cybersecurity is one of those areas where you can't really wait and do, you know, take time to fix those problems. So that happened a lot and it is happening. But what happened as a result of that. For example, I'll give you a data point from the actual survey that answers this very question. When we asked these executives what keeps them like up at night, like what's their biggest concern? A significant majority of them said, oh we're having difficulty with data management. And what that means is that all these tools that they've deployed, they're generating a lot of insights and data, but they're disconnected, right? So there is no one place where you can say, look at it holistically and come to conclusions very fast about how threat actors are moving in an organization. So that's a direct result of this proliferation of tools, if you will. And you're right. And it will...it's a natural thing to deploy products very quickly. But then you have to take a step back and say, how do I make this more effective? How do I bring things together, bring all my data together to be able to get to threats detect threats much faster? >> An unintended consequence of that quick fix. >> And become cyber resilient. We've been hearing a lot about cyber resiliency. >> Yes, yes. >> Recently and something that I was noting in the survey is only 25% of execs said, yeah, our cyber resilience and readiness is high. And you found that there was a lack of alignment between the boards and the executive levels. And we actually spoke with I think BJ yesterday on how are you guys and even some of your partners >> Yeah. >> How are you helping facilitate that alignment? We know security's always a board level- >> Zeynep: Yes. >> Conversation, but the lack of alignment was kind of surprising to me. >> Yeah. Well I think the good news is that I think we... cybersecurity is taking its place in board discussions more and more. Whether there's alignment or not, at least it's a topic, right? >> Yeah. That was also out of the survey that we saw. I think yes, we have a lot of, a big role to play in helping security executives communicate better with boards and c-level executives in their organizations. Because as we said, it's a very complex topic, and it has to be taken from two angles. When there's...it's a board level discussion. One, how are you reducing risk and making sure that you're resilient. Two, how do you think about return on investment and you know, what's the right level of investment and is that investment going to get us the return that we need? >> What do you think of this? So there's another interesting stat here. What keeps executives up at night? >> Mmhm. >> You mentioned difficulty of data management. Normally, the CISO response to what's your number one problem is lack of talent. >> Zeynep: Number three there, yes. Yeah. >> And it is maybe somewhat related to difficulty of data management, but maybe people have realized, you know what? I'm never going to solve this problem by throwing bodies at it. >> Yeah. >> I got to think of a better way to consolidate my data. Maybe partner with a company that can help me do that. And then the second one was scared of being left behind changes in the tech stack. So we're moving so fast to digitize. >> Zeynep: Yes. >> And security's still an afterthought. And so it's almost as though they're kind of rethinking the problems 'cause they know that they can't just solve the issue by throwing, you know, more hires at it 'cause they can't find the people. >> That is...you're absolutely spot on. The thing about cybersecurity skills gap, it's a reality. It's very real. It's a hard place to be. It's hard to ramp up sometimes. Also, there's a lot of turnover. But you're right in the sense that a lot of the manual work that is needed for cybersecurity, it's actually more sort of much easier to tackle with machines- >> Yeah. >> Than humans. It's a funny double click on the stat you just gave. In North America, the responders when we asked them like how they're coping with the skills shortage, they said we're automating more. So we're using more AI, we're using more process automation to make sure we do the heavy lifting with machines and then only present to the people what they're very good at, is making judgements, right? Very sort of like last minute judgment calls. In the other parts of the world, the top answer to that question is how you're tackling cybersecurity skill shortage was, we're actually trying to provide higher wages and better benefits to the existing p... so there's a little bit of a gap between the two. But I think, I think the world is moving towards the former, which is let's do as much as we can with AI and machines and automation in general and then let's make sure we're more in an automation assisted world versus a human first world. >> We also saw on the survey that ransomware was, you know, the big concern in the United States. Not as much, not that it's not a concern >> Lisa: Yeah. >> In other parts of the world. >> Zeynep: Yeah. >> But it wasn't number one. Why do you think that is? Is it 'cause maybe the US has more to lose? Is it, you know, more high profile or- >> Yeah. Look, I mean, yes you're right? So most responders said number one is ransomware. That's my biggest concern going into 2023. And it was for JAPAC and I think EMEA, Europe, it was supply chain attacks. >> Dave: Right. >> So I think US has been hit hard by ransomware in the past year. I think it's like fresh memory and that's why it rose to the top in various verticals. So I'm not surprised with that outcome. I think supply chain is more of a... we've, you know, we've been hit hard globally by that, and it's very new. >> Lisa: Yeah. >> So I think a lot of the European and JAPAC responders are responding to it from a perspective of, this is a problem I still don't know how to solve. You know, like, and it's like I need the right infrastructure to...and I need the right visibility into my software supply chain. It's very top of mind. So those were some of the differences, but you're right. That was a very interesting regional distinction as well. >> How do you take this data and then bring it back to your customers to kind of close the loop? Do you do that? Do you say, okay, hey, we're going to share this data with you, get realtime feedback- >> Zeynep: Yes. >> Dave: We often like to do that with data- >> Zeynep: Absolutely. >> Say okay...'cause you know, when you do a survey like this, you're like, oh, I wish we asked A, B and C. But it gives you, informs you as to where to double click. Is there a system to do that? Or process to do that? >> Yes. Our hope and goal is to do this every year and see how things are changing and then do some historical analysis as to how things are changing as well. But as I said in the very beginning, I think we take this and we say, okay, there's a lot of alignment in these areas, especially for us for our products to see if where our products are deployed to see if some of those numbers vary, you know, per product. Because we address as a company, we address a lot of these concerns. So then it's very encouraging to say, okay, with certain customers, we're going to go, we're going to have develop certain metrics and we're going to measure how much of a difference we're making with these stats. >> Well, I mean, if you can show that you're consolidating- >> Yeah. >> You know, the number of tools and show the business impact- >> Right. >> Exactly. >> Home run. >> Exactly. Yes- >> Speaking of business outcomes, you know, we have so many conversations around everything needs to be outcome-based. Can security become an enabler of business outcomes for organizations? >> Absolutely. Security has to be an enabler. So it's, you know, back to the security lagging behind the evolution of the digital transformation, I don't think it's possible to move fast without having security move fast with digital transformation. I don't think anybody would raise their hands and say, I'm just going to have the most creative, most interesting digital transformation journey. But, you know, security is say, so I think we're past that point where I think generally people do agree that security has to run as fast as digital transformation and really enable those business outcomes that everybody's proud of. So Yes. Yes it is. >> So...sorry. So chicken and egg, digital transformation, cyber transformation. >> Zeynep: Yes. >> Lisa: How are they related? Is one digital leading? >> They are two halves of the perfect solution. They have to coexist because otherwise if you're taking a lot of risk with your digital transformation, is it really worth going through a digital transformation? >> Yeah. >> Yeah. >> So there's a board over here. I'm looking at it and it started out blank. >> Yes. >> And it's what's next in cyber and basically- >> That's this. Yes. >> People can come through and they can write down, and there's some great stuff in there: 5G, cloud native, some technical stuff, automated meantime to repair or to remediation. >> Yeah. >> Somebody wrote AWS. The AWS guys left their mark, which is kind of cool. >> Zeynep: That's great. >> And so I'm wondering, so we always talk about... we just talked about earlier that cyber is a board...has become a board level you know, issue. I think even go back mid last decade, it was really starting to gain strength. What I'm looking for, and I dunno if there's anything in here that suggests this is going beyond the board. So it becomes this top down thing, not just the the SOC, not just the, you know, IT, not just the board. Now it's top down maybe it's bottom up, middle out. The awareness across the organization. >> Zeynep: Absolutely. >> And that's something that I think is that is a next big thing in cyber. I believe it's coming. >> Cybersecurity awareness is a topic. And you know, there are companies who do that, who actually educate just all of us who work for corporations on the best way to tackle, especially when the human is the source and the reason knowingly or unknowing, mostly unknowingly of cyber attacks. Their education and awareness is critical in preventing a lot of this...before our, you know tools even get in. So I agree with you that there is a cybersecurity awareness as a topic is going to be very, very popular in the future. >> Lena Smart is the CISO of MongoDB does... I forget what she calls it, but she basically takes the top security people in the company like the super geeks and puts 'em with those that know nothing about security, and they start having conversations. >> Zeynep: Yeah. >> And then so they can sort of be empathic to each other's point of view. >> Zeynep: Absolutely. >> And that's how she gets the organization to become cyber aware. >> Yes. >> It's brilliant. >> It is. >> So simple. >> Exactly. Well that's the beauty in it is the simplicity. >> Yeah. And there are programs just to put a plug. There are programs where you can simulate, for example, phishing attacks with your, you know employee base and your workforce. And then teach them at that moment when they fall for it, you know, what they should have done. >> I think I can make a family game night. >> Yeah. Yeah. (group laughs) >> I'm serious. That's a good little exercise For everybody. >> Yes. Yeah, exactly. >> It really is. Especially as the sophistication and smishing gets more and more common these days. Where can folks go to get their hands on this juicy survey that we just unpacked? >> We have it online, so if you go to the Palo Alto Networks website, there's a big link to the survey from there. So for sure there's a summary version that you can come in and you can have access to all the stats. >> Excellent. Zeynep, it's been such a pleasure having you on the program dissecting what's keeping CXOs up at night, what Palo Alto Networks is doing to really help organizations digitally transform cyber transformation and achieve that nirvana of cyber resilience. We appreciate so much your insights. >> Thanks very much. It's been the pleasure. >> Dave: Good to have you. >> Thank you >> Zeynep Ozdemir and Dave Vellante. I'm Lisa Martin. You're watching theCUBE, the leader in live and emerging tech coverage. (upbeat music)

Published Date : Dec 14 2022

SUMMARY :

brought to you by Palo Alto Networks. of Palo Alto Ignite22 from the MGM Grand. We're going to be digging First, I got to ask you about your PhD. in all of those areas, to (group laughs) You guys just, the You surveyed 1300 CXOs globally. organizations are saying, you know, and of course the cyber and technologies because, you know, So early on in the in partner for identity. it's coming to focus here Zeynep: Yeah. natural to do this, right? of those areas where you can't of that quick fix. And become cyber resilient. of alignment between the boards Conversation, but the lack news is that I think we... and it has to be taken from two angles. What do you think of this? to what's your number one problem is lack Zeynep: Number three there, yes. I'm never going to solve this I got to think of a better of rethinking the to tackle with machines- on the stat you just gave. that ransomware was, you know, Is it 'cause maybe the And it was for JAPAC and we've, you know, we've been are responding to it as to where to double click. But as I said in the very Yes- outcomes, you know, So it's, you know, back So chicken and egg, of the perfect solution. So there's a board over here. Yes. automated meantime to mark, which is kind of cool. not just the, you know, And that's something that I think is So I agree with you that Lena Smart is the to each other's point of view. to become cyber aware. in it is the simplicity. And there are programs just to put a plug. Yeah. That's a good little exercise Yes. Especially as the sophistication and you can have access to all the stats. a pleasure having you It's been the pleasure. the leader in live and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ZeynepPERSON

0.99+

Zeynep OzdemirPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

EuropeLOCATION

0.99+

Lee KlarichPERSON

0.99+

Lena SmartPERSON

0.99+

Dave VellantePERSON

0.99+

LisaPERSON

0.99+

AWSORGANIZATION

0.99+

AugustDATE

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Enterprise Technology ResearchORGANIZATION

0.99+

2023DATE

0.99+

North AmericaLOCATION

0.99+

JapanLOCATION

0.99+

Asia PacificLOCATION

0.99+

57%QUANTITY

0.99+

United StatesLOCATION

0.99+

threeQUANTITY

0.99+

twoQUANTITY

0.99+

JAPACORGANIZATION

0.99+

32 toolsQUANTITY

0.99+

ETRORGANIZATION

0.99+

33%QUANTITY

0.99+

oneQUANTITY

0.99+

Latin AmericaLOCATION

0.99+

FirstQUANTITY

0.99+

yesterdayDATE

0.99+

two anglesQUANTITY

0.99+

22%QUANTITY

0.99+

VegasLOCATION

0.99+

MongoDBORGANIZATION

0.99+

TwoQUANTITY

0.99+

1300 CXOsQUANTITY

0.98+

Palo Alto NetworksORGANIZATION

0.98+

BJPERSON

0.98+

two halvesQUANTITY

0.97+

25%QUANTITY

0.97+

first halfQUANTITY

0.96+

second oneQUANTITY

0.96+

Couple years agoDATE

0.96+

OneQUANTITY

0.96+

mid last decadeDATE

0.96+

firstQUANTITY

0.95+

Day twoQUANTITY

0.95+

past yearDATE

0.95+

about 77%QUANTITY

0.94+

TheCUBEORGANIZATION

0.94+

pandemicEVENT

0.92+

theCUBEORGANIZATION

0.9+

USORGANIZATION

0.9+

few months agoDATE

0.86+

1300 CQUANTITY

0.84+

first worldQUANTITY

0.82+

toolsQUANTITY

0.81+

one third of participantsQUANTITY

0.81+

EMEAORGANIZATION

0.8+

Stephanie Hagopian, CDW | Palo Alto Networks Ignite22


 

(upbeat music playing) >> Narrator: theCUBE presents Ignite 22, brought to you by Palo Alto Networks. >> Hey guys, girls, welcome back. It's theCUBE Live in Las Vegas at the MGM Grand for Palo Alto Networks Ignite 22. Lisa Martin here with Dave Vellante. Dave, We've had some great conversations. This is day one of two days of cube coverage. We're talking with Palo Alto executives, their partner network, their customers, going to be learning a lot about what they've been doing to really be that golden nugget. >> Yeah. We've talked, Lisa, about how Palo Alto Networks is affecting a TAM expansion strategy through acquisitions and integration and company CDW, that I remember, you know, been around a long time. I remember back in the Comdex days talk about transformation of a company. Really excited to have them on. >> We're going to talk about that. Stephanie Hagopian is here, the VP of Security at CDW. >> Stephanie, >> Hey it's great to have you on the program. >> It's so nice to be here. Thank you. >> So lots going on. CDW has made several acquisitions in the past couple of quarters alone as it relates to security. Talk to us about what's going on. >> Yes. So we are way more than the computer warehouse that you used to know. The computer catalog days, we've moved beyond that. We've made a lot of strategic acquisitions in the past several quarters. The reason for that is we're trying to change our image and our brand and how, more importantly, we engage with our customers in security. We used to traditionally be, you know, kind of at the end of the procurement cycle with our customers, and we want to be an advisor. We want to really sell solutions and help influence the outcomes that our clients are trying to achieve when it comes to, not just security, but also risk, governance, threatened vulnerability management, how are they dealing with major issues around zero trust and building a zero trust framework for a company. >> Lisa: And I imagine these acquisitions, that really from a catalyst perspective was really driven >> Yeah. by the customers and what they were >> absolutely wanting to see and feel and hear and be able to do. >> Absolutely. So the acquisitions have given us over 400 delivery resources, consultants, advisors people who can actually engage with our clients who have real life experience, have worked with global organizations, some of the biggest companies in the world in order to solve their problems. And using that experience to be able to to really create higher value, you know as we interact and engage. >> Dave: You were telling us, Stephanie, that you actually came into CDW through an acquisition. >> I did. >> And I think if you go back 10 years ago when the cloud was just sort of hitting its steep steep ramp, and it looked, it was pretty obvious. And at the same time you had what we affectionately called you know, box sellers. And it was very clear that if they didn't transform their businesses and you know, the, they a lot of 'em were small, regional companies. They had the owners had big houses and big boats but the companies were going to go away if they didn't transform. So it's interesting to me that you've chosen security and governance in some of the really most difficult areas to as part of that transformation. Where did that come from, from your perspective and you know, why security and why such challenging areas? >> Well, I've been part of security in the security industry for over 20 years, and I've loved the fact it is challenging. It's what, it's what makes us so important and critical to our clients. Security's not an easy problem to solve. And it, it's because the landscape keeps changing. The advent of cloud and now hybrid infrastructure creates endless challenges for our customers. Threat actors change. We have insider threats, we have external threats. There's all sorts of risk when you talk about third parties and how third parties interact with organizations. We have supply chain management. And now that we've moved into this hybrid work environment of virtual, not virtual. You know, we have people kind of engaging within organizations in different ways. There's just a lot of risk associated with that. It's not easy and you have to engage with stakeholders across the entire organization. You have to understand how legal thinks of this and compliance and HR. It's not just an IT issue, it's a business issue. And we understand that and it's just, it's so interesting for us to engage with our customers on critical initiatives and security is at the top of the list. It's not just a, a CISO or even a CIO problem anymore. Boards care about this, >> Lisa: Right? >> We make or break companies with cybersecurity and risk strategies. That's why it's so critical. So we consider ourselves to be a high priority for every single organization, big or small. >> Lisa: From a security perspective, what's the common denominator among industries that you're seeing? >> Oh, I mean, we see, in terms of common denominator, I think every single organization's contending with ransomware. >> Ah >> That's probably number one. Breaches. You know, how do you prevent bad actors from doing something, you know, that's threatening to information sensitive data, especially consumer data. Third party risk is a big topic, and how to secure hybrid cloud infrastructures which is a key part of, you know, Palo's strategy as well. And we realize that. >> Why do they buy from CDW? Pitch me. I'm a customer, what can you do for me? >> Yeah. Because we want to partner. So we, we provide true advisory and consulting services to our customers. We aren't there just to make a sale and walk away. We want long-term commitments and long-term partnerships with our customer base. We're there to, to give them outcomes, right? And to align to their priorities and their challenges. It's, it's not a one and done for us. This is about a long-term partnership and that's what makes us so different. And we're now through the acquisition strategies. We're the largest security integrator in North America in terms of our revenue and our size just our sheer size and capability and the amount of full-time employees we have dedicated to this part of our business. So they know they can trust us and that we can scale. >> Dave: Do you? Is is it a, a teach me how to fish strategy? Or is it also if >> Yeah, >> if you want to have, if I, if I as a customer want to have you continue to manage or at least provide some kind of managed services, where's the the line? >> Stephanie: Yeah. So we are incredibly unique in the way we've built out our security practice in that we, we do both. And we want our clients to understand that there are going to be elements of what they do that they want to keep in house from a security perspective. That is why, and it also came from an acquisition, we have a workforce development team for security. We actually are a Palo authorized training partner. And we're incredibly proud of that fact because we don't just want to configure technology. We want to enable our customers to enhance and maintain their investments with Palo and with all technologies, with all of security. At the same time, we know they can't do everything in-house, and it just might make more sense to do manage through us. So we have end-to-end managed capabilities as well and we continue to enhance that part of our business. >> So a lot, a lot of opportunities for customers there. Talk a little bit about the Palo Alto Network's extension of the value prop that you just talked about. >> Oh yes. We love, you know, Palo is taking a platform approach and really focusing on helping customers rationalize their IT infrastructure around security. We're doing the same exact thing and focusing on zero trust is huge. We're, we're having those conversations with our customers as well. We want them to take their Palo investment and try to create a platform approach because there's simplicity and cost savings in that. The security conversations becoming a CFO conversation, right? We love rationalizing those technology investments in a way that makes sense. And we're right in line with Palo in that we want to provide those capabilities end to end and we want to ensure they integrate and use that all of the capabilities within your platform to the extent of that investment, right? We want them to use everything and not just parts of the technology or just do a partial deployment. We want them to use everything that it functionally is available to them through that investment. >> Dakesh, in his keynote this morning, said the answer is not just more people. I know there's this, this, this gap between the number of required number of cyber professionals that we need and >> Stephanie: Oh yeah. >> And how many employees we have, et cetera, et cetera. However, you just can't get there overnight. So that's where service providers, you know, come in. >> Stephanie: It's huge. >> I saw a stat recently, I think it said 50% of organizations in North America don't have a SOC. >> That's true. >> Okay. So they, they need managed services. So, >> Stephanie: They do. >> What are you seeing with some of the small and mid-size companies >> Stephanie: Managed >> and, and and how does, how is that, how is that going? We're entering a new era with, >> Stephanie: Yeah with, you know, cloud can can be a, a great help and and reduce the IT load internally. >> Yeah. >> Dave: What, what's the dynamic like in the customer base? >> Smaller customers especially they just can't attract the cyber talent. It's a high demand field because there just aren't many people who have that capability, right? For us, providing managed a managed SOC is huge. One of our key acquisitions, Sirius, was our largest acquisition recently, brought us a 24 7 managed SOC capability. And that's exactly what our mid-size customers want and demand and what they need, and it's more cost effective. And now they don't have to worry about being a security business. That's not what they are. They need to run their businesses and that's what we provide through managed capabilities especially for that customer base in particular. >> Lisa: And and >> Dave: How about the really small customers, right? Who, who, you know, they're in some ways the most vulnerable. >> Yeah >> Right? >> In many ways >> They don't have the budgets they're kind of working hand to mouth. How, how do you help them? >> Stephanie: Yeah. Yeah. So we, we provide cost effective managed capabilities. So there's managed for enterprise, there's managed for mid-market, but then for small medium businesses they want something that is at the right price point. And that's what we're doing actually in co-development with Palos. That's why we're expanding, not just our professional services capabilities with the Palo platform, but also providing managed support for every aspect of the platform so that customers don't need to invest in full-time employees to do that. They can, they have a predictable cost model that's affordable, that they can leverage over time. So we're very intent on making sure we're fulfilling that not just for our big customers but also for SMB and our, and small businesses as well. >> So you really have that whole suite taken care of >> The whole suite, yeah. I want to talk about some of the the large enterprises for a second. I saw a survey recently that, you know, you talked about security is a board level conversation. It is. >> Stephanie: Very much so. >> We talk about that all the time, CFO conversation but the survey that I saw recently was that there's not there's lack of alignment on boards with the executive suite where security is concerned. Are you seeing that and how can CDW and the Palo Alto partnership help gain that important alignment? >> Stephanie: Yeah So we, we face this all the time. What's on the CISO whiteboard might not be on the CFO's whiteboard or the, the board's whiteboard right? We love, and this is the whole part of our strategy and our strategy partnering with Palo, is that we want to engage further up on the, on the cycle. The, you know, we don't want to to talk to them at the end of the purchasing cycle because we're not providing value. >> Lisa: Yeah. >> We want to help advise them and build the business case. And by them, I mean our CISOs are, you know the heads of network security. You know, their are various stakeholders that we want to engage with to help them build the business case and the justification so that they are speaking the same language as the board member, the CFO. And we do that in many ways. I think the biggest is that we've we've built a global security strategy office that encompasses practitioners. So these are former CISOs, CIOs CTOs who have sat in their shoes and done what they've done. And we bring that experience to bear, coincidentally but not so coincidentally, Palo has the same capability. So Palo's also has a team of field CISOs and former practitioners. So we're partnering together to make sure that we're enabling our customers in, in providing the right value statements and the the right ROI within the the board meetings so that they get that investment right. And they're able to do what they need to do to secure the infrastructure. >> Dave: I mean, historically the business case has been we're going to help you not get breached, and you're going to reduce your, your, your loss >> Stephanie: (indistinct) still relevant. >> And, and I'm, and it's still very relevant. Is there any sort of on the other side of the algebra algebraic equation where actually having this kind of security practice can actually drive productivity >> Absolutely. >> Or or even drive revenue and can you talk about that part of the equation? >> Stephanie: Yeah, security as an industry, we're we've gotten a lot smarter. We understand it's not just about the compliance aspect or the data privacy aspect. It's very important to your point, you know breach prevention is certainly, you know, a a great justification. It's also about automation. So you think of SOAR, right? Providing automation and visibility and dashboard views into who's doing what actually really reduces administrative overhead. We, you know, we want to re-allow our clients to repurpose individuals because there are a finite amount of people in the security industry to focus on higher value tasks. So we're enabling just a lot of cost savings through that. Self-service is a big piece of this. You know, when you think about security we bring along a lot of automation, self-service automation of business logic, and business process. There's a huge value in cost savings attached to that. So that's huge. That's a huge part of the security conversation. >> I was reading, you talked about the cybersecurity skills gap and I was reading some interesting numbers that there's 26 million developers in the world less than 3 million cybersecurity professionals. >> Stephanie: Yeah. >> Talk to us about one of your favorite customer stories where you think CDW and Palo really nailed it in terms of helping organization drive that value the top line value, the bottom line value while enabling them with your expertise. >> Oh my gosh, I don't even want to focus on one because since we became a Palo authorized training partner we have worked with over a hundred clients. We just started this this year and we've helped over a hundred clients and thousands of people get enabled on on Palo firewall configuration and training and development. So we've co, we've partnered together as and we've impacted over a hundred organizations this year in making sure their people are enabled and they're, they're going from that I'm a developer generic to I'm a security professional. So we're helping to close that cybersecurity workforce gap. And we're just so excited at the scale we've been able to do that in such a short amount of time that, I mean, if you think about next year and the year following I mean it's going to be thousands of different clients. But you think about each client, we're impact we're, we're holding classes with 30 plus people. So we've already impacted thousands of people which is amazing. >> Right? So the idea to scale the program in in calendar year 2023 >> Absolutely. We're going to, we, we tried it. This was a trial run and it was amazingly successful trial run. So we're incredibly excited to scale this even more and continue to provide, you know, that element, that workforce development element, that training element for the entire Palo's stack, not just elements of it. >> Lisa: Excellent. Stephanie, thank you so much for joining us on the program. >> Stephanie: Thank you. >> Sharing what CDW and Palo Alto Networks are doing together. The what's in it for me from a customer perspective, big impact there. We appreciate your insights. >> Thank you so much. >> Dave: Great to have you >> Lisa: Our pleasure. >> It's great to have, great to be here. >> Yeah. For our guest and for Dave Vellante, I'm Lisa Martin. You're watching theCUBE, the leader in live and emerging tech coverage.

Published Date : Dec 14 2022

SUMMARY :

brought to you by Palo Alto Networks. at the MGM Grand for Palo and company CDW, that I remember, the VP of Security at CDW. it's great to have you on the program. It's so nice to be here. acquisitions in the past couple and help influence the by the customers and what they were and hear and be able to do. to really create higher value, you know that you actually came into And at the same time you had and security is at the top of the list. So we consider ourselves Oh, I mean, we see, in and how to secure hybrid I'm a customer, what can you do for me? and that we can scale. At the same time, we know they extension of the value prop in that we want to provide between the number of required And how many employees we of organizations in North need managed services. and and reduce the IT load internally. And now they don't have to worry Dave: How about the really They don't have the budgets for every aspect of the platform I saw a survey recently that, you know, and the Palo Alto partnership help of the purchasing cycle and the the right ROI within the other side of the algebra That's a huge part of the developers in the world the top line value, the bottom line value I'm a developer generic to and continue to provide, Stephanie, thank you so much We appreciate your insights. the leader in live and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
StephaniePERSON

0.99+

Stephanie HagopianPERSON

0.99+

Dave VellantePERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

DakeshPERSON

0.99+

LisaPERSON

0.99+

CDWORGANIZATION

0.99+

50%QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

thousandsQUANTITY

0.99+

PaloORGANIZATION

0.99+

North AmericaLOCATION

0.99+

Las VegasLOCATION

0.99+

Palo AltoORGANIZATION

0.99+

Palo Alto NetworkORGANIZATION

0.99+

next yearDATE

0.99+

North AmericaLOCATION

0.99+

bothQUANTITY

0.99+

26 million developersQUANTITY

0.99+

PalosORGANIZATION

0.99+

OneQUANTITY

0.99+

two daysQUANTITY

0.99+

24QUANTITY

0.99+

over a hundred clientsQUANTITY

0.98+

over 20 yearsQUANTITY

0.98+

each clientQUANTITY

0.98+

this yearDATE

0.98+

30 plus peopleQUANTITY

0.98+

oneQUANTITY

0.98+

MGM GrandLOCATION

0.97+

over a hundred organizationsQUANTITY

0.97+

10 years agoDATE

0.97+

zero trustQUANTITY

0.97+

Palo Alto NetworksORGANIZATION

0.95+

thousands of peopleQUANTITY

0.94+

less than 3 million cybersecurity professionalsQUANTITY

0.94+

SiriusORGANIZATION

0.93+

TAMORGANIZATION

0.93+

this morningDATE

0.92+

theCUBEORGANIZATION

0.89+

PaloTITLE

0.84+

Breaking Analysis: How Palo Alto Networks Became the Gold Standard of Cybersecurity


 

>> From "theCube" Studios in Palo Alto in Boston bringing you data-driven insights from "theCube" and ETR. This is "Breaking Analysis" with Dave Vellante. >> As an independent pure play company, Palo Alto Networks has earned its status as the leader in security. You can measure this in a variety of ways. Revenue, market cap, execution, ethos, and most importantly, conversations with customers generally. In CISO specifically, who consistently affirm this position. The company's on track to double its revenues in fiscal year 23 relative to fiscal year 2020. Despite macro headwinds, which are likely to carry through next year, Palo Alto owes its position to a clarity of vision and strong execution on a TAM expansion strategy through acquisitions and integration into its cloud and SaaS offerings. Hello and welcome to this week's "Wikibon Cube Insights" powered by ETR and this breaking analysis and ahead of Palo Alto Ignite the company's user conference, we bring you the next chapter on top of the last week's cybersecurity update. We're going to dig into the ETR data on Palo Alto Networks as we promised and provide a glimpse of what we're going to look for at "Ignite" and posit what Palo Alto needs to do to stay on top of the hill. Now, the challenges for cybersecurity professionals. Dead simple to understand. Solving it, not so much. This is a taxonomic eye test, if you will, from Optiv. It's one of our favorite artifacts to make the point the cybersecurity landscape is a mosaic of stovepipes. Security professionals have to work with dozens of tools many legacy combined with shiny new toys to try and keep up with the relentless pace of innovation catalyzed by the incredibly capable well-funded and motivated adversaries. Cybersecurity is an anomalous market in that the leaders have low single digit market shares. Think about that. Cisco at one point held 60% market share in the networking business and it's still deep into the 40s. Oracle captures around 30% of database market revenue. EMC and storage at its peak had more than 30% of that market. Even Dell's PC market shares, you know, in the mid 20s or even over that from a revenue standpoint. So cybersecurity from a market share standpoint is even more fragmented perhaps than the software industry. Okay, you get the point. So despite its position as the number one player Palo Alto might have maybe three maybe 4% of the total market, depending on what you use as your denominator, but just a tiny slice. So how is it that we can sit here and declare Palo Alto as the undisputed leader? Well, we probably wouldn't go that far. They probably have quite a bit of competition. But this CISO from a recent ETR round table discussion with our friend Eric Bradley, summed up Palo Alto's allure. We thought pretty well. The question was why Palo Alto Networks? Here's the answer. Because of its completeness as a platform, its ability to integrate with its own products or they acquire, integrate then rebrand them as their own. We've looked at other vendors we just didn't think they were as mature and we already had implemented some of the Palo Alto tools like the firewalls and stuff and we thought why not go holistically with the vendor a single throat to choke, if you will, if stuff goes wrong. And I think that was probably the primary driver and familiarity with the tools and the resources that they provided. Now here's another stat from ETR's Eric Bradley. He gave us a glimpse of the January survey that's in the field now. The percent of IT buyers stating that they plan to consolidate redundant vendors, it went from 34% in the October survey and now stands at 44%. So we fo we feel this bodes well for consolidators like Palo Alto networks. And the same is true from Microsoft's kind of good enough approach. It should also be true for CrowdStrike although last quarter we saw softness reported on in their SMB market, whereas interestingly MongoDB actually saw consistent strength from its SMB and its self-serve. So that's something that we're watching very closely. Now, Palo Alto Networks has held up better than most of its peers in the stock market. So let's take a look at that real quick. This chart gives you a sense of how well. It's a one year comparison of Palo Alto with the bug ETF. That's the cyber basket that we like to compare often CrowdStrike, Zscaler, and Okta. Now remember Palo Alto, they didn't run up as much as CrowdStrike, ZS and Okta during the pandemic but you can see it's now down unquote only 9% for the year. Whereas the cyber basket ETF is off 27% roughly in line with the NASDAQ. We're not showing that CrowdStrike down 44%, Zscaler down 61% and Okta off a whopping 72% in the past 12 months. Now as we've indicated, Palo Alto is making a strong case for consolidating point tools and we think it will have a much harder time getting customers to switch off of big platforms like Cisco who's another leader in network security. But based on the fragmentation in the market there's plenty of room to grow in our view. We asked breaking analysis contributor Chip Simington for his take on the technicals of the stock and he said that despite Palo Alto's leadership position it doesn't seem to make much difference these days. It's all about interest rates. And even though this name has performed better than its peers, it looks like the stock wants to keep testing its 52 week lows, but he thinks Palo Alto got oversold during the last big selloff. And the fact that the company's free cash flow is so strong probably keeps it at the one 50 level or above maybe bouncing around there for a while. If it breaks through that under to the downside it's ne next test is at that low of around one 40 level. So thanks for that, Chip. Now having get that out of the way as we said on the previous chart Palo Alto has strong opinions, it's founder and CTO, Nir Zuk, is extremely clear on that point of view. So let's take a look at how Palo Alto got to where it is today and how we think you should think about his future. The company was founded around 18 years ago as a network security company focused on what they called NextGen firewalls. Now, what Palo Alto did was different. They didn't try to stuff a bunch of functionality inside of a hardware box. Rather they layered network security functions on top of its firewalls and delivered value as a service through software running at the time in its own cloud. So pretty obvious today, but forward thinking for the time and now they've moved to a more true cloud native platform and much more activity in the public cloud. In February, 2020, right before the pandemic we reported on the divergence in market values between Palo Alto and Fort Net and we cited some challenges that Palo Alto was happening having transitioning to a cloud native model. And at the time we said we were confident that Palo Alto would make it through the knot hole. And you could see from the previous chart that it has. So the company's architectural approach was to do the heavy lifting in the cloud. And this eliminates the need for customers to deploy sensors on prem or proxies on prem or sandboxes on prem sandboxes, you know for instance are vulnerable to overwhelming attacks. Think about it, if you're a sandbox is on prem you're not going to be updating that every day. No way. You're probably not going to updated even every week or every month. And if the capacity of your sandbox is let's say 20,000 files an hour you know a hacker's just going to turn up the volume, it'll overwhelm you. They'll send a hundred thousand emails attachments into your sandbox and they'll choke you out and then they'll have the run of the house while you're trying to recover. Now the cloud doesn't completely prevent that but what it does, it definitely increases the hacker's cost. So they're going to probably hit some easier targets and that's kind of the objective of security firms. You know, increase the denominator on the ROI. All right, the next thing that Palo Alto did is start acquiring aggressively, I think we counted 17 or 18 acquisitions to expand the TAM beyond network security into endpoint CASB, PaaS security, IaaS security, container security, serverless security, incident response, SD WAN, CICD pipeline security, attack service management, supply chain security. Just recently with the acquisition of Cider Security and Palo Alto by all accounts takes the time to integrate into its cloud and SaaS platform called Prisma. Unlike many acquisitive companies in the past EMC was a really good example where you ended up with a kind of a Franken portfolio. Now all this leads us to believe that Palo Alto wants to be the consolidator and is in a good position to do so. But beyond that, as multi-cloud becomes more prevalent and more of a strategy customers tell us they want a consistent experience across clouds. And is going to be the same by the way with IoT. So of the next wave here. Customers don't want another stove pipe. So we think Palo Alto is in a good position to build what we call the security super cloud that layer above the clouds that brings a common experience for devs and operational teams. So of course the obvious question is this, can Palo Alto networks continue on this path of acquire and integrate and still maintain best of breed status? Can it? Will it? Does it even have to? As Holger Mueller of Constellation Research and I talk about all the time integrated suites seem to always beat best of breed in the long run. We'll come back to that. Now, this next graphic that we're going to show you underscores this question about portfolio. Here's a picture and I don't expect you to digest it all but it's a screen grab of Palo Alto's product and solutions portfolios, network cloud, network security rather, cloud security, Sassy, CNAP, endpoint unit 42 which is their threat intelligence platform and every imaginable security service and solution for customers. Well, maybe not every, I'm sure there's more to come like supply chain with the recent Cider acquisition and maybe more IoT beyond ZingBox and earlier acquisition but we're sure there will be more in the future both organic and inorganic. Okay, let's bring in more of the ETR survey data. For those of you who don't know ETR, they are the number one enterprise data platform surveying thousands of end customers every quarter with additional drill down surveys and customer round tables just an awesome SaaS enabled platform. And here's a view that shows net score or spending momentum on the vertical axis in provision or presence within the ETR data set on the horizontal axis. You see that red dotted line at 40%. Anything at or over that indicates a highly elevated net score. And as you can see Palo Alto is right on that line just under. And I'll give you another glimpse it looks like Palo Alto despite the macro may even just edge up a bit in the next survey based on the glimpse that Eric gave us. Now those colored bars in the bottom right corner they show the breakdown of Palo Alto's net score and underscore the methodology that ETR uses. The lime green is new customer adoptions, that's 7%. The forest green at 38% represents the percent of customers that are spending 6% or more on Palo Alto solutions. The gray is at that 40 or 8% that's flat spending plus or minus 5%. The pinkish at 5% is spending is down on Palo Alto network products by 6% or worse. And the bright red at only 2% is churn or defections. Very low single digit numbers for Palo Alto, that's a real positive. What you do is you subtract the red from the green and you get a net score of 38% which is very good for a company of Palo Alto size. And we'll note this is based on just under 400 responses in the ETR survey that are Palo Alto customers out of around 1300 in the total survey. It's a really good representation of Palo Alto. And you can see the other leading companies like CrowdStrike, Okta, Zscaler, Forte, Cisco they loom large with similar aspirations. Well maybe not so much Okta. They don't necessarily rule want to rule the world. They want to rule identity and of course the ever ubiquitous Microsoft in the upper right. Now drilling deeper into the ETR data, let's look at how Palo Alto has progressed over the last three surveys in terms of market presence in the survey. This view of the data shows provision in the data going back to October, 2021, that's the gray bars. The blue is July 22 and the yellow is the latest survey from October, 2022. Remember, the January survey is currently in the field. Now the leftmost set of data there show size a company. The middle set of data shows the industry for a select number of industries in the right most shows, geographic region. Notice anything, yes, Palo Alto up across the board relative to both this past summer and last fall. So that's pretty impressive. Palo Alto network CEO, Nikesh Aurora, stressed on the last earnings call that the company is seeing somewhat elongated deal approvals and sometimes splitting up size of deals. He's stressed that certain industries like energy, government and financial services continue to spend. But we would expect even a pullback there as companies get more conservative. But the point is that Nikesh talked about how they're hiring more sales pros to work the pipeline because they understand that they have to work harder to pull deals forward 'cause they got to get more approvals and they got to increase the volume that's coming through the pipeline to account for the possibility that certain companies are going to split up the deals, you know, large deals they want to split into to smaller bite size chunks. So they're really going hard after they go to market expansion to account for that. All right, so we're going to wrap by sharing what we expect and what we're going to probe for at Palo Alto Ignite next week, Lisa Martin and I will be hosting "theCube" and here's what we'll be looking for. First, it's a four day event at the MGM with the meat of the program on days two and three. That's day two was the big keynote. That's when we'll start our broadcasting, we're going for two days. Now our understanding is we've never done Palo Alto Ignite before but our understanding it's a pretty technically oriented crowd that's going to be eager to hear what CTO and founder Nir Zuk has to say. And as well CEO Nikesh Aurora and as in addition to longtime friend of "theCube" and current president, BJ Jenkins, he's going to be speaking. Wendy Whitmore runs Unit 42 and is going to be several other high profile Palo Alto execs, as well, Thomas Kurian from Google is a featured speaker. Lee Claridge, who is Palo Alto's, chief product officer we think is going to be giving the audience heavy doses of Prisma Cloud and Cortex enhancements. Now, Cortex, you might remember, came from an acquisition and does threat detection and attack surface management. And we're going to hear a lot about we think about security automation. So we'll be listening for how Cortex has been integrated and what kind of uptake that it's getting. We've done some, you know, modeling in from the ETR. Guys have done some modeling of cortex, you know looks like it's got a lot of upside and through the Palo Alto go to market machine, you know could really pick up momentum. That's something that we'll be probing for. Now, one of the other things that we'll be watching is pricing. We want to talk to customers about their spend optimization, their spending patterns, their vendor consolidation strategies. Look, Palo Alto is a premium offering. It charges for value. It's expensive. So we also want to understand what kind of switching costs are customers willing to absorb and how onerous they are and what's the business case look like? How are they thinking about that business case. We also want to understand and really probe on how will Palo Alto maintain best of breed as it continues to acquire and integrate to expand its TAM and appeal as that one-stop shop. You know, can it do that as we talked about before. And will it do that? There's also an interesting tension going on sort of changing subjects here in security. There's a guy named Edward Hellekey who's been in "theCube" before. He hasn't been in "theCube" in a while but he's a security pro who has educated us on the nuances of protecting data privacy, public policy, how it varies by region and how complicated it is relative to security. Because securities you technically you have to show a chain of custody that proves unequivocally, for example that data has been deleted or scrubbed or that metadata does. It doesn't include any residual private data that violates the laws, the local laws. And the tension is this, you need good data and lots of it to have good security, really the more the better. But government policy is often at odds in a major blocker to sharing data and it's getting more so. So we want to understand this tension and how companies like Palo Alto are dealing with it. Our customers testing public policy in courts we think not quite yet, our government's making exceptions and policies like GDPR that favor security over data privacy. What are the trade-offs there? And finally, one theme of this breaking analysis is what does Palo Alto have to do to stay on top? And we would sum it up with three words. Ecosystem, ecosystem, ecosystem. And we said this at CrowdStrike Falcon in September that the one concern we had was the pace of ecosystem development for CrowdStrike. Is collaboration possible with competitors? Is being adopted aggressively? Is Palo Alto being adopted aggressively by global system integrators? What's the uptake there? What about developers? Look, the hallmark of a cloud company which Palo Alto is a cloud security company is a thriving ecosystem that has entries into and exits from its platform. So we'll be looking at what that ecosystem looks like how vibrant and inclusive it is where the public clouds fit and whether Palo Alto Networks can really become the security super cloud. Okay, that's a wrap stop by next week. If you're in Vegas, say hello to "theCube" team. We have an unbelievable lineup on the program. Now if you're not there, check out our coverage on theCube.net. I want to thank Eric Bradley for sharing a glimpse on short notice of the upcoming survey from ETR and his thoughts. And as always, thanks to Chip Symington for his sharp comments. Want to thank Alex Morrison, who's on production and manages the podcast Ken Schiffman as well in our Boston studio, Kristen Martin and Cheryl Knight they help get the word out on social and of course in our newsletters, Rob Hoof, is our editor in chief over at Silicon Angle who does some awesome editing, thank you to all. Remember all these episodes they're available as podcasts. Wherever you listen, all you got to do is search "Breaking Analysis" podcasts. I publish each week on wikibon.com and silicon angle.com where you can email me at david.valante@siliconangle.com or dm me at D Valante or comment on our LinkedIn post. And please do check out etr.ai. They've got the best survey data in the enterprise tech business. This is Dave Valante for "theCube" Insights powered by ETR. Thanks for watching. We'll see you next week on "Ignite" or next time on "Breaking Analysis". (upbeat music)

Published Date : Dec 11 2022

SUMMARY :

bringing you data-driven and of course the ever

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MorrisonPERSON

0.99+

Edward HellekeyPERSON

0.99+

Eric BradleyPERSON

0.99+

Lisa MartinPERSON

0.99+

CiscoORGANIZATION

0.99+

Thomas KurianPERSON

0.99+

Dave VellantePERSON

0.99+

Lee ClaridgePERSON

0.99+

Rob HoofPERSON

0.99+

17QUANTITY

0.99+

October, 2021DATE

0.99+

Palo AltoORGANIZATION

0.99+

February, 2020DATE

0.99+

October, 2022DATE

0.99+

40QUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

Dave ValantePERSON

0.99+

Wendy WhitmorePERSON

0.99+

SeptemberDATE

0.99+

OctoberDATE

0.99+

JanuaryDATE

0.99+

ZscalerORGANIZATION

0.99+

OktaORGANIZATION

0.99+

ForteORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

Chip SimingtonPERSON

0.99+

52 weekQUANTITY

0.99+

Palo AltoORGANIZATION

0.99+

Cheryl KnightPERSON

0.99+

BJ JenkinsPERSON

0.99+

DellORGANIZATION

0.99+

July 22DATE

0.99+

6%QUANTITY

0.99+

EricPERSON

0.99+

VegasLOCATION

0.99+

Palo AltoLOCATION

0.99+

two daysQUANTITY

0.99+

one yearQUANTITY

0.99+

34%QUANTITY

0.99+

Chip SymingtonPERSON

0.99+

Kristen MartinPERSON

0.99+

7%QUANTITY

0.99+

40%QUANTITY

0.99+

27%QUANTITY

0.99+

44%QUANTITY

0.99+

61%QUANTITY

0.99+

38%QUANTITY

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Nir ZukPERSON

0.99+

72%QUANTITY

0.99+

5%QUANTITY

0.99+

4%QUANTITY

0.99+

next weekDATE

0.99+

Constellation ResearchORGANIZATION

0.99+

Cider SecurityORGANIZATION

0.99+

four dayQUANTITY

0.99+

fiscal year 23DATE

0.99+

8%QUANTITY

0.99+

last quarterDATE

0.99+

david.valante@siliconangle.comOTHER

0.99+

Fort NetORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

FirstQUANTITY

0.99+

Ken SchiffmanPERSON

0.99+

GDPRTITLE

0.99+

last fallDATE

0.99+

NASDAQORGANIZATION

0.99+

fiscal year 2020DATE

0.99+

threeQUANTITY

0.99+

more than 30%QUANTITY

0.99+

three wordsQUANTITY

0.99+

todayDATE

0.99+

OracleORGANIZATION

0.99+

FrankenORGANIZATION

0.99+

Breaking Analysis: Cyber Firms Revert to the Mean


 

(upbeat music) >> From theCube Studios in Palo Alto in Boston, bringing you data driven insights from theCube and ETR. This is Breaking Analysis with Dave Vellante. >> While by no means a safe haven, the cybersecurity sector has outpaced the broader tech market by a meaningful margin, that is up until very recently. Cybersecurity remains the number one technology priority for the C-suite, but as we've previously reported the CISO's budget has constraints just like other technology investments. Recent trends show that economic headwinds have elongated sales cycles, pushed deals into future quarters, and just like other tech initiatives, are pacing cybersecurity investments and breaking them into smaller chunks. Hello and welcome to this week's Wikibon Cube Insights powered by ETR. In this Breaking Analysis we explain how cybersecurity trends are reverting to the mean and tracking more closely with other technology investments. We'll make a couple of valuation comparisons to show the magnitude of the challenge and which cyber firms are feeling the heat, which aren't. There are some exceptions. We'll then show the latest survey data from ETR to quantify the contraction in spending momentum and close with a glimpse of the landscape of emerging cybersecurity companies, the private companies that could be ripe for acquisition, consolidation, or disruptive to the broader market. First, let's take a look at the recent patterns for cyber stocks relative to the broader tech market as a benchmark, as an indicator. Here's a year to date comparison of the bug ETF, which comprises a basket of cyber security names, and we compare that with the tech heavy NASDAQ composite. Notice that on April 13th of this year the cyber ETF was actually in positive territory while the NAS was down nearly 14%. Now by August 16th, the green turned red for cyber stocks but they still meaningfully outpaced the broader tech market by more than 950 basis points as of December 2nd that Delta had contracted. As you can see, the cyber ETF is now down nearly 25%, year to date, while the NASDAQ is down 27% and change. Now take a look at just how far a few of the high profile cybersecurity names have fallen. Here are six security firms that we've been tracking closely since before the pandemic. We've been, you know, tracking dozens but let's just take a look at this data and the subset. We show for comparison the S&P 500 and the NASDAQ, again, just for reference, they're both up since right before the pandemic. They're up relative to right before the pandemic, and then during the pandemic the S&P shot up more than 40%, relative to its pre pandemic level, around February is what we're using for the pre pandemic level, and the NASDAQ peaked at around 65% higher than that February level. They're now down 85% and 71% of their previous. So they're at 85% and 71% respectively from their pandemic highs. You compare that to these six companies, Splunk, which was and still is working through a transition is well below its pre pandemic market value and 44, it's 44% of its pre pandemic high as of last Friday. Palo Alto Networks is the most interesting here, in that it had been facing challenges prior to the pandemic related to a pivot to the Cloud which we reported on at the time. But as we said at that time we believe the company would sort out its Cloud transition, and its go to market challenges, and sales compensation issues, which it did as you can see. And its valuation jumped from 24 billion prior to Covid to 56 billion, and it's holding 93% of its peak value. Its revenue run rate is now over 6 billion with a healthy growth rate of 24% expected for the next quarter. Similarly, Fortinet has done relatively well holding 71% of its peak Covid value, with a healthy 34% revenue guide for the coming quarter. Now, Okta has been the biggest disappointment, a darling of the pandemic Okta's communication snafu, with what was actually a pretty benign hack combined with difficulty absorbing its 7 billion off zero acquisition, knocked the company off track. Its valuation has dropped by 35 billion since its peak during the pandemic, and that's after a nice beat and bounce back quarter just announced by Okta. Now, in our view Okta remains a viable long-term leader in identity. However, its recent fiscal 24 revenue guide was exceedingly conservative at around 16% growth. So either the company is sandbagging, or has such poor visibility that it wants to be like super cautious or maybe it's actually seeing a dramatic slowdown in its business momentum. After all, this is a company that not long ago was putting up 50% plus revenue growth rates. So it's one that bears close watching. CrowdStrike is another big name that we've been talking about on Breaking Analysis for quite some time. It like Okta has led the industry in a key ETR performance indicator that measures customer spending momentum. Just last week, CrowdStrike announced revenue increased more than 50% but new ARR was soft and the company guided conservatively. Not surprisingly, the stock got absolutely crushed as CrowdStrike blamed tepid demand from smaller and midsize firms. Many analysts believe that competition from Microsoft was one factor along with cautious spending amongst those midsize and smaller customers. Notably, large customers remain active. So we'll see if this is a longer term trend or an anomaly. Zscaler is another company in the space that we've reported having great customer spending momentum from the ETR data. But even though the company beat expectations for its recent quarter, like other companies its Outlook was conservative. So other than Palo Alto, and to a lesser extent Fortinet, these companies and others that we're not showing here are feeling the economic pinch and it shows in the compression of value. CrowdStrike, for example, had a 70 billion valuation at one point during the pandemic Zscaler top 50 billion, Okta 45 billion. Now, having said that Palo Alto Networks, Fortinet, CrowdStrike, and Zscaler are all still trading well above their pre pandemic levels that we tracked back in February of 2020. All right, let's go now back to ETR'S January survey and take a look at how much things have changed since the beginning of the year. Remember, this is obviously pre Ukraine, and pre all the concerns about the economic headwinds but here's an X Y graph that shows a net score, or spending momentum on the y-axis, and market presence on the x-axis. The red dotted line at 40% on the vertical indicates a highly elevated net score. Anything above that we think is, you know, super elevated. Now, we filtered the data here to show only those companies with more than 50 responses in the ETR survey. Still really crowded. Note that there were around 20 companies above that red 40% mark, which is a very, you know, high number. It's a, it's a crowded market, but lots of companies with, you know, positive momentum. Now let's jump ahead to the most recent October survey and take a look at what, what's happening. Same graphic plotting, spending momentum, and market presence, and look at the number of companies above that red line and how it's been squashed. It's really compressing, it's still a crowded market, it's still, you know, plenty of green, but the number of companies above 40% that, that key mark has gone from around 20 firms down to about five or six. And it speaks to that compression and IT spending, and of course the elongated sales cycles pushing deals out, taking them in smaller chunks. I can't tell you how many conversations with customers I had, at last week at Reinvent underscoring this exact same trend. The buyers are getting pressure from their CFOs to slow things down, do more with less and, and, and prioritize projects to those that absolutely are critical to driving revenue or cutting costs. And that's rippling through all sectors, including cyber. Now, let's do a bit more playing around with the ETR data and take a look at those companies with more than a hundred citations in the survey this quarter. So N, greater than or equal to a hundred. Now remember the followers of Breaking Analysis know that each quarter we take a look at those, what we call four star security firms. That is, those are the, that are in, that hit the top 10 for both spending momentum, net score, and the N, the mentions in the survey, the presence, the pervasiveness in the survey, and that's what we show here. The left most chart is sorted by spending momentum or net score, and the right hand chart by shared N, or the number of mentions in the survey, that pervasiveness metric. that solid red line denotes the cutoff point at the top 10. And you'll note we've actually cut it off at 11 to account for Auth 0, which is now part of Okta, and is going through a go to market transition, you know, with the company, they're kind of restructuring sales so they can take advantage of that. So starting on the left with spending momentum, again, net score, Microsoft leads all vendors, typical Microsoft, very prominent, although it hadn't always done so, it, for a while, CrowdStrike and Okta were, were taking the top spot, now it's Microsoft. CrowdStrike, still always near the top, but note that CyberArk and Cloudflare have cracked the top five in Okta, which as I just said was consistently at the top, has dropped well off its previous highs. You'll notice that Palo Alto Network Palo Alto Networks with a 38% net score, just below that magic 40% number, is healthy, especially as you look over to the right hand chart. Take a look at Palo Alto with an N of 395. It is the largest of the independent pure play security firms, and has a very healthy net score, although one caution is that net score has dropped considerably since the beginning of the year, which is the case for most of the top 10 names. The only exception is Fortinet, they're the only ones that saw an increase since January in spending momentum as ETR measures it. Now this brings us to the four star security firms, that is those that hit the top 10 in both net score on the left hand side and market presence on the right hand side. So it's Microsoft, Palo Alto, CrowdStrike, Okta, still there even not accounting for a Auth 0, just Okta on its own. If you put in Auth 0, it's, it's even stronger. Adding then in Fortinet and Zscaler. So Microsoft, Palo Alto, CrowdStrike, Okta, Fortinet, and Zscaler. And as we've mentioned since January, only Fortinet has shown an increase in net score since, since that time, again, since the January survey. Now again, this talks to the compression in spending. Now one of the big themes we hear constantly in cybersecurity is the market is overcrowded. Everybody talks about that, me included. The implication there, is there's a lot of room for consolidation and that consolidation can come in the form of M&A, or it can come in the form of people consolidating onto a single platform, and retiring some other vendors, and getting rid of duplicate vendors. We're hearing that as a big theme as well. Now, as we saw in the previous, previous chart, this is a very crowded market and we've seen lots of consolidation in 2022, in the form of M&A. Literally hundreds of M&A deals, with some of the largest companies going private. SailPoint, KnowBe4, Barracuda, Mandiant, Fedora, these are multi billion dollar acquisitions, or at least billion dollars and up, and many of them multi-billion, for these companies, and hundreds more acquisitions in the cyberspace, now less you think the pond is overfished, here's a chart from ETR of emerging tech companies in the cyber security industry. This data comes from ETR's Emerging Technologies Survey, ETS, which is this diamond in a rough that I found a couple quarters ago, and it's ripe with companies that are candidates for M&A. Many would've liked, many of these companies would've liked to, gotten to the public markets during the pandemic, but they, you know, couldn't get there. They weren't ready. So the graph, you know, similar to the previous one, but different, it shows net sentiment on the vertical axis and that's a measurement of, of, of intent to adopt against a mind share on the X axis, which measures, measures the awareness of the vendor in the community. So this is specifically a survey that ETR goes out and, and, and fields only to track those emerging tech companies that are private companies. Now, some of the standouts in Mindshare, are OneTrust, BeyondTrust, Tanium and Endpoint, Net Scope, which we've talked about in previous Breaking Analysis. 1Password, which has been acquisitive on its own. In identity, the managed security service provider, Arctic Wolf Network, a company we've also covered, we've had their CEO on. We've talked about MSSPs as a real trend, particularly in small and medium sized business, we'll come back to that, Sneek, you know, kind of high flyer in both app security and containers, and you can just see the number of companies in the space this huge and it just keeps growing. Now, just to make it a bit easier on the eyes we filtered the data on these companies with with those, and isolated on those with more than a hundred responses only within the survey. And that's what we show here. Some of the names that we just mentioned are a bit easier to see, but these are the ones that really stand out in ERT, ETS, survey of private companies, OneTrust, BeyondTrust, Taniam, Netscope, which is in Cloud, 1Password, Arctic Wolf, Sneek, BitSight, SecurityScorecard, HackerOne, Code42, and Exabeam, and Sim. All of these hit the ETS survey with more than a hundred responses by, by the IT practitioners. Okay, so these firms, you know, maybe they do some M&A on their own. We've seen that with Sneek, as I said, with 1Password has been inquisitive, as have others. Now these companies with the larger footprint, these private companies, will likely be candidate for both buying companies and eventually going public when the markets settle down a bit. So again, no shortage of players to affect consolidation, both buyers and sellers. Okay, so let's finish with some key questions that we're watching. CrowdStrike in particular on its earnings calls cited softness from smaller buyers. Is that because these smaller buyers have stopped adopting? If so, are they more at risk, or are they tactically moving toward the easy button, aka, Microsoft's good enough approach. What does that mean for the market if smaller company cohorts continue to soften? How about MSSPs? Will companies continue to outsource, or pause on on that, as well as try to free up, to try to free up some budget? Adam Celiski at Reinvent last week said, "If you want to save money the Cloud's the best place to do it." Is the cloud the best place to save money in cyber? Well, it would seem that way from the standpoint of controlling budgets with lots of, lots of optionality. You could dial up and dial down services, you know, or does the Cloud add another layer of complexity that has to be understood and managed by Devs, for example? Now, consolidation should favor the likes of Palo Alto and CrowdStrike, cause they're platform players, and some of the larger players as well, like Cisco, how about IBM and of course Microsoft. Will that happen? And how will economic uncertainty impact the risk equation, a particular concern is increase of tax on vulnerable sectors of the population, like the elderly. How will companies and governments protect them from scams? And finally, how many cybersecurity companies can actually remain independent in the slingshot economy? In so many ways the market is still strong, it's just that expectations got ahead of themselves, and now as earnings forecast come, come, come down and come down to earth, it's going to basically come down to who can execute, generate cash, and keep enough runway to get through the knothole. And the one certainty is nobody really knows how tight that knothole really is. All right, let's call it a wrap. Next week we dive deeper into Palo Alto Networks, and take a look at how and why that company has held up so well and what to expect at Ignite, Palo Alto's big user conference coming up later this month in Las Vegas. We'll be there with theCube. Okay, many thanks to Alex Myerson on production and manages the podcast, Ken Schiffman as well, as our newest edition to our Boston studio. Great to have you Ken. Kristin Martin and Cheryl Knight help get the word out on social media and in our newsletters. And Rob Hof is our EIC over at Silicon Angle. He does some great editing for us. Thank you to all. Remember these episodes are all available as podcasts. Wherever you listen, just search Breaking Analysis podcast. I publish each week on wikibond.com and siliconangle.com, or you can email me directly David.vellante@siliconangle.com or DM me @DVellante, or comment on our LinkedIn posts. Please do checkout etr.ai, they got the best survey data in the enterprise tech business. This is Dave Vellante for theCube Insights powered by ETR. Thanks for watching, and we'll see you next time on Breaking Analysis. (upbeat music)

Published Date : Dec 5 2022

SUMMARY :

with Dave Vellante. and of course the elongated

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave VellantePERSON

0.99+

December 2ndDATE

0.99+

OktaORGANIZATION

0.99+

DeltaORGANIZATION

0.99+

Ken SchiffmanPERSON

0.99+

ZscalerORGANIZATION

0.99+

FortinetORGANIZATION

0.99+

Cheryl KnightPERSON

0.99+

Adam CeliskiPERSON

0.99+

CrowdStrikeORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

August 16thDATE

0.99+

April 13thDATE

0.99+

Rob HofPERSON

0.99+

NASDAQORGANIZATION

0.99+

IBMORGANIZATION

0.99+

93%QUANTITY

0.99+

Kristin MartinPERSON

0.99+

Palo AltoLOCATION

0.99+

Arctic Wolf NetworkORGANIZATION

0.99+

38%QUANTITY

0.99+

40%QUANTITY

0.99+

71%QUANTITY

0.99+

JanuaryDATE

0.99+

Palo AltoORGANIZATION

0.99+

Palo Alto NetworksORGANIZATION

0.99+

50%QUANTITY

0.99+

February of 2020DATE

0.99+

Las VegasLOCATION

0.99+

7 billionQUANTITY

0.99+

six companiesQUANTITY

0.99+

SplunkORGANIZATION

0.99+

2022DATE

0.99+

BarracudaORGANIZATION

0.99+

34%QUANTITY

0.99+

24%QUANTITY

0.99+

FebruaryDATE

0.99+

last weekDATE

0.99+

last FridayDATE

0.99+

SailPointORGANIZATION

0.99+

FirstQUANTITY

0.99+

more than 50%QUANTITY

0.99+

85%QUANTITY

0.99+

each weekQUANTITY

0.99+

44%QUANTITY

0.99+

35 billionQUANTITY

0.99+

70 billionQUANTITY

0.99+

KenPERSON

0.99+

KnowBe4ORGANIZATION

0.99+

27%QUANTITY

0.99+

56 billionQUANTITY

0.99+

NetscopeORGANIZATION

0.99+

OctoberDATE

0.99+

Next weekDATE

0.99+

one factorQUANTITY

0.99+

bothQUANTITY

0.99+

hundredsQUANTITY

0.99+

44QUANTITY

0.99+

dozensQUANTITY

0.99+

BeyondTrustORGANIZATION

0.99+

David.vellante@siliconangle.comOTHER

0.99+

24 billionQUANTITY

0.99+

Ankur Shah, Palo Alto Networks | AWS re:Invent 2022


 

>>Good afternoon from the Venetian Expo, center, hall, whatever you wanna call it, in Las Vegas. Lisa Martin here. It's day four. I'm not sure what this place is called. Wait, >>What? >>Lisa Martin here with Dave Ante. This is the cube. This is day four of a ton of coverage that we've been delivering to you, which, you know, cause you've been watching since Monday night, Dave, we are almost at the end, we're almost at the show wrap. Excited to bring back, we've been talking about security, a lot about security. Excited to bring back a, an alumni to talk about that. But what's your final thoughts? >>Well, so just in, in, in the context of security, we've had just three in a row talking about cyber, which is like the most important topic. And I, and I love that we're having Palo Alto Networks on Palo Alto Networks is the gold standard in security. Talk to CISOs, they wanna work with them. And, and it was, it's interesting because I've been following them for a little bit now, watch them move to the cloud and a couple of little stumbling points. But I said at the time, they're gonna figure it out and, and come rocking back. And they have, and the company's just performing unbelievably well despite, you know, all the macro headwinds that we love to >>Talk about. So. Right. And we're gonna be unpacking all of that with one of our alumni. As I mentioned, Anker Shaw is with us, the SVP and GM of Palo Alto Networks. Anker, welcome back to the Cub. It's great to see you. It's been a while. >>It's good to be here after a couple years. Yeah, >>Yeah. I think three. >>Yeah, yeah, for sure. Yeah. Yeah. It's a bit of a blur after Covid. >>Everyone's saying that. Yeah. Are you surprised that there are still this many people on the show floor? Cuz I am. >>I am. Yeah. Look, I am not, this is my fourth, last year was probably one third or one fourth of this size. Yeah. But pre covid, this is what dream went looked like. And it's energizing, it's exciting. It's just good to be doing the good old things. So many people and yeah. Amazing technology and innovation. It's been incredible. >>Let's talk about innovation. I know you guys, Palo Alto Networks recently acquired cyber security. Talk to us a little bit about that. How is it gonna compliment Prisma? Give us all the scoop on that. >>Yeah, for sure. Look, some of the recent, the cybersecurity attacks that we have seen are related to supply chain, the colonial pipeline, many, many supply chain. And the reason for that is the modern software supply chain, not the physical supply chain, the one that AWS announced, but this is the software supply chain is really incredibly complicated, complicated developers that are building and shipping code faster than ever before. And the, the site acquisition at the center, the heart of that was securing the entire supply chain. White House came with a new initiative on supply chain security and SBO software bill of material. And we needed a technology, a company, and a set of people who can really deliver to that. And that's why we acquired that for supply chain security, otherwise known as cicd, security, c >>IDC security. Yeah. So how will that complement PRIs McCloud? >>Yeah, so look, if you look at our history lease over the last four years, we have been wanting to, our mission mission has been to build a single code to cloud platform. As you may know, there are over 3000 security vendors in the industry. And we said enough is enough. We need a platform player who can really deliver a unified cohesive platform solution for our customers because they're sick and tired of buying PI point product. So our mission has been to deliver that code to cloud platform supply chain security was a missing piece and we acquired them, it fits right really nicely into our portfolio of products and solution that customers have. And they'll have a single pin of glass with this. >>Yeah. So there's a lot going on. You've got, you've got an adversary that is incredibly capable. Yeah. These days and highly motivated and extremely sophisticated mentioned supply chain. It's caused a shift in, in CSO strategies, talking about the pandemic, of course we know work from home that changed things. You've mentioned public policy. Yeah. And, and so, and as well you have the cloud, cloud, you know, relatively new. I mean, it's not that new, but still. Yeah. But you've got the shared responsibility model and not, not only do you have the shared responsibility model, you have the shared responsibility across clouds and OnPrem. So yes, the cloud helps with security, but that the CISO has to worry about all these other things. The, the app dev team is being asked to shift left, you know, secure and they're not security pros. Yeah. And you know, kind audit is like the last line of defense. So I love this event, I love the cloud, but customers need help in making their lives simpler. Yeah. And the cloud in and of itself, because, you know, shared responsibility doesn't do that. Yeah. That's what Palo Alto and firms like yours come in. >>Absolutely. So look, Jim, this is a unable situation for a lot of the Cisco, simply because there are over 26 million developers, less than 3 million security professional. If you just look at all the announcement the AWS made, I bet you there were like probably over 2000 features. Yeah. I mean, they're shipping faster than ever before. Developers are moving really, really fast and just not enough security people to keep up with the velocity and the innovation. So you are right, while AWS will guarantee securing the infrastructure layer, but everything that is built on top of it, the new machine learning stuff, the new application, the new supply chain applications that are developed, that's the responsibility of the ciso. They stay up at night, they don't know what's going on because developers are bringing new services and new technology. And that's why, you know, we've always taken a platform approach where customers and the systems don't have to worry about it. >>What AWS new service they have, it's covered, it's secured. And that's why the adopters, McCloud and Palo Alto Networks, because regardless what developers bring, security is always there by their side. And so security teams need just a simple one click solution. They don't have to worry about it. They can sleep at night, keep the bad actors away. And, and that's, that's where Palo Alto Networks has been innovating in this area. AWS is one of our biggest partners and you know, we've integrated with, with a lot of their services. We launch about three integrations with their services. And we've been doing this historically for more and >>More. Are you still having conversations with the security folks? Or because security is a board level conversation, are your conversations going up a stack because this is a C-suite problem, this is a board level initiative? >>Absolutely. Look, you know, there was a time about four years ago, like the best we could do is director of security. Now it's just so CEO level conversation, board level conversation to your point, simply because I mean, if, if all your financial stuff is going to public cloud, all your healthcare data, all your supply chain data is going to public cloud, the board is asking very simple question, what are you doing to secure that? And to be honest, the question is simple. The answer's not because all the stuff that we talked about, too many applications, lots and lots of different services, different threat vectors and the bad actors, the bad guys are always a step ahead of the curve. And that's why this has become a board level conversation. They wanna make sure that things are secure from the get go before, you know, the enterprises go too deep into public cloud adoption. >>I mean there, there was shift topics a little bit. There was hope or kinda early this year that that cyber was somewhat insulated from the sort of macro press pressures. Nobody's safe. Even the cloud is sort of, you know, facing those, those headwinds people optimizing costs. But one thing when you talk to customers is, I always like to talk about that, that optiv graph. We've all seen it, right? And it's just this eye test of tools and it's a beautiful taxonomy, but there's just too many tools. So we're seeing a shift from point tools to platforms because obviously a platform play, and that's a way. So what are you seeing in the, in the field with customers trying to optimize their infrastructure costs with regard to consolidating to >>Platforms? Yeah. Look, you rightly pointed out one thing, the cybersecurity industry in general and Palo Alto networks, knock on wood, the stocks doing well. The macro headwinds hasn't impacted the security spend so far, right? Like time will tell, we'll, we'll see how things go. And one of the primary reason is that when you know the economy starts to slow down, the customers again want to invest in platforms. It's simple to deploy, simple to operationalize. They want a security partner of choice that knows that they, it's gonna be by them through the entire journey from code to cloud. And so that's why platform, especially times like these are more important than they've ever been before. You know, customers are investing in the, the, the product I lead at Palo Alto network called Prisma Cloud. It's in the cloud network application protection platform seen app space where once again, customers that investing in platform from quote to cloud and avoiding all the point products for sure. >>Yeah. Yeah. And you've seen it in, in Palo Alto's performance. I mean, not every cyber firm has is, is, >>You know, I know. Ouch. CrowdStrike Yeah. >>Was not. Well you saw that. I mean, and it was, and and you know, the large customers were continuing to spend, it was the small and mid-size businesses Yeah. That were, were were a little bit soft. Yeah. You know, it's a really, it's really, I mean, you see Okta now, you know, after they had some troubles announcing that, you know, their, their, their visibility's a little bit better. So it's, it's very hard to predict right now. And of course if TOMA Brava is buying you, then your stock price has been up and steady. That's, >>Yeah. Look, I think the key is to have a diversified portfolio of products. Four years ago before our CEO cash took over the reins of the company, we were a single product X firewall company. Right. And over time we have added XDR with the first one to introduce that recently launched x Im, you know, to, to make sure we build an NextGen team, cloud security is a completely net new investment, zero trust with access as workers started working remotely and they needed to make sure enterprises needed to make sure that they're accessing the applications securely. So we've added a lot of portfolio products over time. So you have to remain incredibly diversified, stay strong, because there will be stuff like remote work that slowed down. But if you've got other portfolio product like cloud security, while those secular tailwinds continue to grow, I mean, look how fast AWS is growing. 35, 40%, like $80 billion run rate. Crazy at that, that scale. So luckily we've got the portfolio of products to ensure that regardless of what the customer's journey is, macro headwinds are, we've got portfolio of solutions to help our customers. >>Talk a little bit about the AWS partnership. You talked about the run rate and I was reading a few days ago. You're right. It's an 82 billion arr, massive run rate. It's crazy. Well, what are, what is a Palo Alto Networks doing with aws and what's the value in it to help your customers on a secure digital transformation journey? >>Well, absolutely. We have been doing business with aws. We've been one of their security partners of choice for many years now. We have a presence in the marketplace where customers can through one click deploy the, the several Palo Alto Networks security solutions. So that's available. Like I said, we had launch partner to many, many new products and innovation that AWS comes up with. But always the day one partner, Adam was talking about some of those announcements and his keynote security data lake was one of those. And they were like a bunch of others related to compute and others. So we have been a partner for a long time, and look, AWS is an incredibly customer obsessed company. They've got their own security products. But if the customer says like, Hey, like I'd like to pick this from yours, but there's three other things from Palo Alto Networks or S MacCloud or whatever else that may be, they're open to it. And that's the great thing about AWS where it doesn't have to be wall garden open ecosystem, let the customer pick the best. >>And, and that's, I mean, there's, there's examples where AWS is directly competitive. I mean, my favorite example is Redshift and Snowflake. I mean those are directly competitive products, but, but Snowflake is an unbelievably great relationship with aws. They do cyber's, I think different, I mean, yeah, you got guard duty and you got some other stuff there. But generally speaking, the, correct me if I'm wrong, the e the ecosystem has more room to play on AWS than it may on some other clouds. >>A hundred percent. Yeah. Once again, you know, guard duty for examples, we've got a lot of customers who use guard duty and Prisma Cloud and other Palo Alto Networks products. And we also ingest the data from guard duty. So if customers want a single pane of glass, they can use the best of AWS in terms of guard duty threat detection, but leverage other technology suite from, you know, a platform provider like Palo Alto Networks. So you know, that that, you know, look, world is a complicated place. Some like blue, some like red, whatever that may be. But we believe in giving customers that choice, just like AWS customers want that. Not a >>Problem. And at least today they're not like directly, you know, in your space. Yeah. You know, and even if they were, you've got such a much mature stack. Absolutely. And my, my frankly Microsoft's different, right? I mean, you see, I mean even the analysts were saying that some of the CrowdStrike's troubles for, cuz Microsoft's got the good enough, right? So >>Yeah. Endpoint security. Yeah. And >>Yeah, for sure. So >>Do you have a favorite example of a customer where Palo Alto Networks has really helped them come in and, and enable that secure business transformation? Anything come to mind that you think really shines a light on Palo Alto Networks and what it's able to do? >>Yeah, look, we have customers across, and I'm gonna speak to public cloud in general, right? Like Palo Alto has over 60,000 customers. So we've been helping with that business transformation for years now. But because it's reinvented aws, the Prisma cloud product has been helping customers across different industry verticals. Some of the largest credit card processing companies, they can process transactions because we are running security on top of the workloads, the biggest financial services, biggest healthcare customers. They're able to put the patient health records in public cloud because Palo Alto Networks is helping them get there. So we are helping accelerated that digital journey. We've been an enabler. Security is often perceived as a blocker, but we have always treated our role as enabler. How can we get developers and enterprises to move as fast as possible? And like, my favorite thing is that, you know, moving fast and going digital is not a monopoly of just a tech company. Every company is gonna be a tech company Oh absolutely. To public cloud. Yes. And we want to help them get there. Yeah. >>So the other thing too, I mean, I'll just give you some data. I love data. I have a, ETR is our survey partner and I'm looking at Data 395. They do a survey every quarter, 1,250 respondents on this survey. 395 were Palo Alto customers, fortune 500 s and P 500, you know, big global 2000 companies as well. Some small companies. Single digit churn. Yeah. Okay. Yeah. Very, very low replacement >>Rates. Absolutely. >>And still high single digit new adoption. Yeah. Right. So you've got that tailwind going for you. Yeah, >>Right. It's, it's sticky because especially our, our main business firewall, once you deploy the firewall, we are inspecting all the network traffic. It's just so hard to rip and replace. Customers are getting value every second, every minute because we are thwarting attacks from public cloud. And look, we, we, we provide solutions not just product, we just don't leave the product and ask the customers to deploy it. We help them with deployment consumption of the product. And we've been really fortunate with that kind of gross dollar and netten rate for our customers. >>Now, before we wrap, I gotta tease, the cube is gonna be at Palo Alto Ignite. Yeah. In two weeks back here. I think we're at D mgm, right? We >>Were at D MGM December 13th and >>14th. So give us a little, show us a little leg if you would. What could we expect? >>Hey, look, I mean, a lot of exciting new things coming. Obviously I can't talk about it right now. The PR Inc is still not dry yet. But lots of, lots of new innovation across our three main businesses. Network security, public cloud, security, as well as XDR X. Im so stay tuned. You know, you'll, you'll see a lot of new exciting things coming up. >>Looking forward to it. >>We are looking forward to it. Last question on curf. You, if you had a billboard to place in New York Times Square. Yeah. You're gonna take over the the the Times Square Nasdaq. What does the billboard say about why organizations should be working with Palo Alto Networks? Yeah. To really embed security into their dna. Yeah. >>You know when Jim said Palo Alto Networks is the gold standard for security, I thought it was gonna steal it. I think it's pretty good gold standard for security. But I'm gonna go with our mission cyber security partner's choice. We want to be known as that and that's who we are. >>Beautifully said. Walker, thank you so much for joining David in the program. We really appreciate your insights, your time. We look forward to seeing you in a couple weeks back here in Vegas. >>Absolutely. Can't have enough of Vegas. Thank you. Lisa. >>Can't have in Vegas, >>I dunno about that. By this time of the year, I think we can have had enough of Vegas, but we're gonna be able to see you on the cubes coverage, which you could catch up. Palo Alto Networks show Ignite December, I believe 13th and 14th on the cube.net. We want to thank Anker Shaw for joining us. For Dave Ante, this is Lisa Martin. You're watching the Cube, the leader in live enterprise and emerging tech coverage.

Published Date : Dec 2 2022

SUMMARY :

whatever you wanna call it, in Las Vegas. This is the cube. you know, all the macro headwinds that we love to And we're gonna be unpacking all of that with one of our alumni. It's good to be here after a couple years. It's a bit of a blur after Covid. Cuz I am. It's just good to be doing the good old things. I know you guys, Palo Alto Networks recently acquired cyber security. And the reason for that is the modern software supply chain, not the physical supply chain, IDC security. Yeah, so look, if you look at our history lease over the last four years, And the cloud in and of itself, because, you know, shared responsibility doesn't do that. And that's why, you know, we've always taken a platform approach of our biggest partners and you know, we've integrated with, with a lot of their services. this is a board level initiative? the board is asking very simple question, what are you doing to secure that? So what are you seeing in the, And one of the primary reason is that when you know the I mean, not every cyber firm has You know, I know. I mean, and it was, and and you know, the large customers were continuing to And over time we have added XDR with the first one to introduce You talked about the run rate and I was reading a And that's the great thing about AWS where it doesn't have to be wall garden open I think different, I mean, yeah, you got guard duty and you got some other stuff there. So you know, And at least today they're not like directly, you know, in your space. So my favorite thing is that, you know, moving fast and going digital is not a monopoly of just a tech So the other thing too, I mean, I'll just give you some data. Absolutely. So you've got that tailwind going for you. and ask the customers to deploy it. Yeah. So give us a little, show us a little leg if you would. Hey, look, I mean, a lot of exciting new things coming. You're gonna take over the the the Times Square Nasdaq. But I'm gonna go with our mission cyber We look forward to seeing you in a couple weeks back here in Vegas. Can't have enough of Vegas. but we're gonna be able to see you on the cubes coverage, which you could catch up.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

AdamPERSON

0.99+

JimPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

DavePERSON

0.99+

McCloudORGANIZATION

0.99+

VegasLOCATION

0.99+

Palo Alto NetworksORGANIZATION

0.99+

Ankur ShahPERSON

0.99+

CiscoORGANIZATION

0.99+

$80 billionQUANTITY

0.99+

Las VegasLOCATION

0.99+

White HouseORGANIZATION

0.99+

Anker ShawPERSON

0.99+

1,250 respondentsQUANTITY

0.99+

LisaPERSON

0.99+

WalkerPERSON

0.99+

Dave AntePERSON

0.99+

fourthQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

82 billionQUANTITY

0.99+

last yearDATE

0.99+

less than 3 millionQUANTITY

0.99+

oneQUANTITY

0.99+

Monday nightDATE

0.99+

Palo AltoORGANIZATION

0.99+

New York Times SquareLOCATION

0.99+

OktaORGANIZATION

0.99+

over 60,000 customersQUANTITY

0.99+

CovidPERSON

0.99+

Prisma CloudORGANIZATION

0.99+

over 2000 featuresQUANTITY

0.99+

todayDATE

0.99+

40%QUANTITY

0.99+

awsORGANIZATION

0.99+

threeQUANTITY

0.99+

DecemberDATE

0.98+

cube.netOTHER

0.98+

PrismaORGANIZATION

0.98+

2000 companiesQUANTITY

0.98+

first oneQUANTITY

0.98+

singleQUANTITY

0.98+

Venetian ExpoEVENT

0.98+

three main businessesQUANTITY

0.98+

395QUANTITY

0.98+

PR IncORGANIZATION

0.98+

over 26 million developersQUANTITY

0.97+

one clickQUANTITY

0.97+

Four years agoDATE

0.97+

35QUANTITY

0.96+

Palo AltoLOCATION

0.96+

December 13thDATE

0.95+

14thDATE

0.95+

Michael Wasielewski & Anne Saunders, Capgemini | AWS re:Invent 2022


 

(light music) (airy white noise rumbling) >> Hey everyone, welcome back to Las Vegas. It's theCUBE. We're here, day four of our coverage of AWS re:Invent 22. There's been about, we've heard, north of 55,000 folks here in person. We're seeing only a fraction of that but it's packed in the expo center. We're at the Venetian Expo, Lisa Martin, Dave Vellante. Dave, we've had such great conversations as we always do on theCUBE. With the AWS ecosystem, we're going to be talking with another partner on that ecosystem and what they're doing to innovate together next. >> Well, we know security is the number one topic on IT practitioners, mine, CIOs, CISOs. We also know that they don't have the bench strength, that's why they look to manage service providers, manage service security providers. It's a growing topic, we've talked about it. We talked about it at re:Inforce earlier this year. I think it was July, actually, and August, believe it or not, not everybody was at the Cape. It was pretty well attended conference and that's their security focus conference, exclusive on security. But there's a lot of security here too. >> Lot of security, we're going to be talking about that next. We have two guests from Capgemini joining us. Mike Wasielewski, the head of cloud security, and NextGen secure architectures, welcome Mike. Anne Saunders also joins us, the Director of Cybersecurity Technology Partnerships at Capgemini, welcome Anne. >> Thank you. >> Dave: Hey guys. >> So, day four of the show, how you feeling? >> Anne: Pretty good. >> Mike: It's a long show. >> It is a long, and it's still jamming in here. Normally on the last day, it dwindles down. Not here. >> No, the foot traffic around the booth and around the totality of this expo floor has been amazing, I think. >> It really has. Anne, I want to start with you. Capgemini making some moves in the waves in the cloud and cloud security spaces. Talk to us about what Cap's got going on there. >> Well, we actually have a variety of things going on. Very much partner driven. The SOC Essentials offering that Mike's going to talk about shortly is the kind of the starter offer where we're going to build from and build out from. SOC Essentials is definitely critical for establishing that foundation. A lot of good stuff coming along with partners. Since I manage the partners, I'm kind of keen on who we get involved with and how we work with them to build out value and focus on our overall cloud security strategy. Mike, you want to talk about SOC Essentials? >> Yeah, well, no, I mean, I think at Capgemini, we really say cybersecurity is part of our DNA and so as we look at what we do in the cloud, you'll find that security has always been an underpinning to a lot of what we deliver, whether it's on the DevSecOps services, migration services, stuff like that. But what we're really trying to do is be intentional about how we approach the security piece of the cloud in different ways, right? Traditional infrastructure, you mentioned the totality of security vendors here and at re:Inforce. We're really seeing that you have to approach it differently. So we're bringing together the right partners. We're using what's part of our DNA to really be able to drive the next generation of security inside those clouds for our clients and customers. So as Anne was talking about, we have a new service called the Capgemini Cloud SOC Essentials, and we've really brought our partners to bear, in this case Trend Micro, really bringing a lot of their intelligence and building off of what they do so that we can help customers. Services can be pretty expensive, right, when you go for the high end, or if you have to try to run one yourself, there's a lot of time, I think you mentioned earlier, right, the people's benches. It's really hard to have a really good cybersecurity people in those smaller businesses. So what we're trying to do is we're really trying to help companies, whether you're the really big buyers of the world or some of the smaller ones, right? We want to be able to give you the visibility and ability to deliver to your customers securely. So that's how we're approaching security now and we're cloud SOC Essentials, the new thing that we're announcing while we were here is really driving out of. >> When I came out of re:Invent, when you do these events, you get this Kool-Aid injection and after a while you're like hm, what did I learn? And one of the things that struck me in talking to people is you've got the shared responsibility model that the cloud has sort of created and I know there's complexities across cloud but let's just keep it at cloud generically for a moment. And then you've got the CISO, the AppDev, AppSecDev group is being asked to do a lot. They're kind of being dragged into security that's really not their wheelhouse and then you've got audit which is like the last line of defense. And so one of the things that struck me at re:Inforce is like, okay, Amazon, great job for their portion of the shared responsibility model but I didn't hear a lot in terms of making the CISO's life easier and I'm guessing that's where you guys come in. I wonder if you could talk about that trend, that conceptual layers that I just laid out and where you guys fit. >> Mike: Sure, so I think first and foremost, I always go back to a quote from, I think it's attributed to Peter Drucker, whether that's right or wrong, who knows? But culture eats strategy for breakfast, right? And I think what we've seen in our conversations with whether you're talking to the CISO, the application team, the AppDev team, wherever throughout the organization, we really see that culture is what's going to drive success or failure of security in the org, and so what we do is we really do bring that totality of perspective. We're not just cloud, not just security, not just AppDev. We can really bring across the totality of the Capgemini estate. So that when we go, and you're right, a CISO says, I'm having a hard time getting the app people to deliver what I need. If you just come from a security perspective, you're right, that's what's going to happen. So what we try to do is so, we've got a great DevSecOps service, for example in the cloud where we do that. We bring all the perspectives together, how do we align KPIs? That's a big problem, I think, for what you're seeing, making CISO's lives easier, is about making sure that the app team KPIs are aligned with the CISO's but also the CISO's KPIs are aligned with the app teams. And by doing that, we have had really great success in a number of organizations by giving them the tools then and the people on our side to be able to make those alignments at the business level, to drive the right business outcome, to drive the right security outcome, the right application outcome. That's where I think we've really come to play. >> Absolutely, and I will say from a partnering perspective, what's key in supporting that strategy is we will learn from our partners, we lean on our partners to understand what the trends they're seeing and where they're having an impact with regards to supporting the CISO and supporting the overall security strategy within a company. I mean, they're on the cutting edge. We do a lot to track their technology roadmaps. We do a lot to track how they build their buyer personas and what issues they're dealing with and what issues they're prepared to deal with regards to where they're investing and who's investing in them. A lot of strategy around which partner to bring in and support, how we're going to address the challenges, the CISO and the IT teams are having to kind of support that overall. Security is a part of everything, DNA kind of strategy. >> Yeah, do you have a favorite example, Anne, of a partner that came in with Capgemini, helped a customer really be able to do what Capgemini is doing and that is, have cybersecurity be actually part of their DNA when there's so many challenges, the skills gap. Any favorite example that really you think articulates how you're able to enable organizations to achieve just that? >> Anne: Well, actually the SOC Essentials offering that we're rolling out is a prime example of that. I mean, we work very, very closely with Trend on all fronts with regards to developing it. It's one of those completely collaborative from day one to going to the customer and that it's almost that seamless connectivity and just partnering at such a strategic level is a great example of how it's done right, and when it's done right, how successful it can be. >> Dave: Why Trend Micro? Because I mean, I'm sure you've seen, I think that's Optiv, has the eye test with all the tools and you talk to CISOs, they're like really trying to consolidate those tools. So I presume there's a portfolio play there, but tell us, tell the audience a little bit more about why Trend Micro and I mean your branding with them, why those guys? >> Well, it goes towards the technology, of course, and all the development they've done and their position within AWS and how they address assuring security for our clients who are moving onto and running their estates on AWS. There's such a long heritage with regards to their technology platform and what they've developed, that deep experience, that kind of the strength of the technology because of the longevity they've had and where they sit within their domain. I try to call partners out by their domain and their area of expertise is part of the reason, I mean. >> Yeah, I think another big part of it is Gartner is expecting, I think they published this out in the next three years, we expect to see another consolidation both inside of the enterprises as well as, I look back a couple years, when Palo Alto went on a very nice spending spree, right? And put together a lot of really great companies that built their Prisma platform. So what I think one of the reasons we picked Trend in this particular case is as we look forward for our customers and our clients, not just having point solutions, right? This isn't just about endpoint protection, this isn't just about security posture management. This is really who can take the totality of the customer's problems and deliver on the right outcomes from a single platform, and so when we look at companies like Trend, like Palo, some of the bigger partners for us, that's where we try to focus. They're definitely best in breed and we bring those to our customers too for certain things. But as we look to the future, I think really finding those partners that are going to be able to solve a swath of problems at the right price point for their customers, that is where I think we see the industry moving. >> Dave: And maybe be around as an independent company. Was that a factor as well? I mean, you see Thoma Bravo buying up all his hiring companies and right, so, and maybe they're trying to create something that could be competitive, but you're saying Trend Micros there, so. >> Well I think as Anne mentioned, the 30 year heritage, I think, of Trend Micro really driving this and I've done work with them in various past things. There's also a big part of just the people you like, the people that are good to work with, that are really trying to be customer obsessed, going back right, at an AWS event, the ones that get the cloud tend to be able to follow those Amazon LPs as well, right, just kind of naturally, and so I think when you look at the Trend Micros of the world, that's where that kind of cloud native piece comes out and I like working with that. >> In this environment, the macro environment, lets talk a bit, earning season, it's really mixed. I mean you're seeing some really good earnings, some mixed earnings, some good earnings with cautious guidance. So nobody really (indistinct), and it was for a period time there was a thinking that security was non-discretionary and it's clearly non-discretionary, but the CISO, she or he, doesn't have unlimited budgets, right? So what are you seeing in terms of how are customers dealing with this challenging macro environment? Is it through tools consolidation? Is that a play that's going on? What are you seeing in the customer base? >> Anne: I see ways, and we're working through this right now where we're actually weaving cybersecurity in at the very beginning of how we're designing offers across our entire offer portfolio, not just the cybersecurity business. So taking that approach in the long run will help contain costs and our hope, and we're already seeing it, is it's actually helping change the perception that security's that cost center and that final obstacle you have to get over and it's going to throw your margins off and all that sort of stuff. >> Dave: I like that, its at least is like a security cover charge. You're not getting in unless we do the security thing. >> Exactly, a security cover charge, that's what you should call it. >> Yeah. >> Like it. >> Another piece though, you mentioned earlier about making CISO's life easier, right? And I think, as Anne did a really absolutely true about building it in, not to the security stack but application developers, they want visibility they want observability, they want to do it right. They want CI/CD pipeline that can give them confidence in their security. So should the CISO have a budget issue, right? And they can't necessarily afford, but the application team as they're looking at what products they want to purchase, can I get a SaaS or a DaaS, right? The static or dynamic application security testing in my product up front and if the app team buys into that methodology, the CISO convinces them, yes, this is important. Now I've got two budgets to pull from, and in the end I end up with a cheaper, a lower cost of a service. So I think that's another way that we see with like DevSecOps and a few other services, that building in on day one that you mentioned. >> Lisa: Yeah. >> Getting both teams involved. >> Dave: That's interesting, Mike, because that's the alignment that you were talking about earlier in the KPIs and you're not a tech vendor saying, buy my product, you guys have deep consultancy backgrounds. >> Anne: And the customer appreciates that. >> Yeah. >> Anne: They see us as looking out for their best interest when we're trying to support them and help them and bringing it to the table at the very beginning as something that is there and we're conscientious of, just helps them in the long run and I think, they're seeing that, they appreciate that. >> Dave: Yeah, you can bring best practice around measurements, alignment, business process, stuff like that. Maybe even some industry expertise which you're not typically going to get from a product company. >> Well, one thing you just mentioned that I love talking about with Capgemini is the industry expertise, right? So when you look at systems integrators, there are a lot of really, really good ones. To say otherwise would be foolish. But Capgemini with our acquisition of Altran, a couple years ago, I think think it was, right? How many other GSIs or SIs are actually building silicon for IoT chips? So IoT's huge right now, the intelligent industry moving forward is going to drive a lot of those business outcomes that people are looking for. Who else can say we've built an autonomous vehicle, Capgemini can. Who can say that we've built the IoT devices from the ground up? We know not just how to integrate them into AWS, into the IoT services in the cloud, but to build and have that secure development for the firmware and all and that's where I think our customers really look to us as being those industry experts and being able to bring that totality of our business to bear for what they need to do to achieve their objectives to deliver to their customer. >> Dave: That's interesting. I mean, using silicon as a differentiator to drive a lot of business outcomes and security. >> Mike: Absolutely. >> I mean you see what Amazon's doing in silicon, Look at Apple. Look at what Tesla's doing with silicon. >> Dave: That's where you're seeing a lot of people start focusing 'cause not everybody can do it. >> Yeah. >> It's hard. >> Right. >> It's hard. >> And you'll see some interesting announcements from us and some interesting information and trends that we'll be driving because of where we're placed and what we have going around security and intelligent industry overall. We have a lot of investment going on there right now and again, from the partner perspective, it's an ecosystem of key partners that collectively work together to kind of create a seamless security posture for an intelligent industry initiative with these companies that we're working with. >> So last question, probably toughest question, and that's to give us a 30 second like elevator pitch or a billboard and I'm going to ask you, Anne, specifically about the SOC Essentials program powered by Trend Micro. Why should organizations look to that? >> Organizations should move to it or work with us on it because we have the expertise, we have the width and breadth to help them fill the gaps, be those eyes, be that team, the police behind it all, so to speak, and be the team behind them to make sure we're giving them the right information they need to actually act effectively on maintaining their security posture. >> Nice and then last question for you, Mike is that billboard, why should organizations in any industry work with Capgemini to help become an intelligent industrial player. >> Mike: Sure, so if you look at our board up top, right, we've got our tagline that says, "get the future you want." And that's what you're going to get with Capgemini. It's not just about selling a service, it's not just about what partners' right in reselling. We don't want that to be why you come to us. You, as a company have a vision and we will help you achieve that vision in a way that nobody else can because of our depth, because of the breadth that we have that's very hard to replicate. >> Awesome guys, that was great answers. Mike, Anne, thank you for spending some time with Dave and me on the program today talking about what's new with Capgemini. We'll be following this space. >> All right, thank you very much. >> For our guests and for Dave Vellante, I'm Lisa Martin, you're watching theCUBE, the leader in live enterprise and emerging tech coverage. (gentle light music)

Published Date : Dec 1 2022

SUMMARY :

but it's packed in the expo center. is the number one topic the Director of Cybersecurity Normally on the last and around the totality of this expo floor in the waves in the cloud is the kind of the starter offer and ability to deliver to that the cloud has sort of created and the people on our side and supporting the and that is, have cybersecurity and that it's almost that has the eye test with all the tools and all the development they've done and deliver on the right and maybe they're trying the people that are good to work with, but the CISO, she or he, and it's going to throw your margins off Dave: I like that, that's what you should call it. and in the end I end up with a cheaper, about earlier in the KPIs Anne: And the customer and bringing it to the to get from a product company. and being able to bring to drive a lot of business Look at what Tesla's doing with silicon. Dave: That's where you're and again, from the partner perspective, and that's to give us a 30 and be the team behind them is that billboard, why because of the breadth that we have Awesome guys, that was great answers. the leader in live enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Mike WasielewskiPERSON

0.99+

Lisa MartinPERSON

0.99+

DavePERSON

0.99+

Dave VellantePERSON

0.99+

MikePERSON

0.99+

Anne SaundersPERSON

0.99+

AnnePERSON

0.99+

Michael WasielewskiPERSON

0.99+

AugustDATE

0.99+

AmazonORGANIZATION

0.99+

LisaPERSON

0.99+

CapgeminiORGANIZATION

0.99+

Las VegasLOCATION

0.99+

Trend MicroORGANIZATION

0.99+

JulyDATE

0.99+

AWSORGANIZATION

0.99+

Peter DruckerPERSON

0.99+

two guestsQUANTITY

0.99+

30 secondQUANTITY

0.99+

AppDevORGANIZATION

0.99+

AltranORGANIZATION

0.99+

oneQUANTITY

0.99+

PaloORGANIZATION

0.99+

TeslaORGANIZATION

0.99+

Kool-AidORGANIZATION

0.99+

both teamsQUANTITY

0.99+

NextGenORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

30 yearQUANTITY

0.99+

AppleORGANIZATION

0.98+

AppSecDevORGANIZATION

0.98+

TrendORGANIZATION

0.98+

firstQUANTITY

0.98+

bothQUANTITY

0.97+

SOC EssentialsORGANIZATION

0.97+

two budgetsQUANTITY

0.97+

todayDATE

0.96+

CISOORGANIZATION

0.94+

single platformQUANTITY

0.94+

Trend MicrosORGANIZATION

0.94+

Venetian ExpoEVENT

0.93+

earlier this yearDATE

0.93+

couple years agoDATE

0.92+

Ayal Yogev, Anjuna Security | AWS re:Invent 2022


 

(gentle music) >> Good morning, fellow cloud nerds, and welcome back to day four of AWS re:Invent. We are here in fabulous Las Vegas, Nevada. I'm joined by my cohost Paul Gillin. I'm Savannah Peterson. We're on theCUBE. Paul, how you doing? You doing well? >> We're staggering to the conclusion. >> (laughing) It's almost the end then. >> And I say that only talking about my feet. This event is still going strong. The great keynote this morning by Werner Vogels about system architecture and really teaching 70,000 people how to design systems. AWS really taking advantage of this event to educate its customer base and- >> So much education here. >> Yeah, and that was a fantastic sort of cap to the keynotes we've seen this week. >> Yeah, I'm impressed Paul, our first AWS re:Invent. I think we're doing pretty good all things considered. >> Well, we're still alive. >> And our next guest actually looks like he's been sleeping this week, which is remarkable. Please welcome Ayal to the show. Ayal, how you doing today? >> I'm good, I'm good. Thank you for having me. >> It's our pleasure. You're with Anjuna. >> Yes. >> Just in case the audience isn't familiar, what's Anjuna? >> Anjuna is an enterprise security company. We focus in the space of confidential computing. And essentially we enable people to run anything they want in any environment with complete security and privacy. >> Which is a top priority for pretty much every single person here. >> Ayal: That is true. >> Now, confidential computing, I keep hearing that term. >> Yeah, let's go there. >> Is it, I mean, is there a trademark associated with it? Is there a certification? Is the concept or is it actually a set of principles and frameworks? >> Savannah: Give us the scoop. >> Yeah, so confidential computing is essentially a set of technologies that were added to the hardware itself, to the CPU, and now to GPUs by the hardware vendors. So Intel, AMD, Arm, Nvidia AWS with their own hardware solution for this. And essentially what it allows you to do is to run workloads on top of the CPU and the GPU in a way that even if somebody gets full access to the infrastructure, you know, root access, physical access, they're not going to have any access to the data and the code running on top of it. And as you can imagine in cloud environments, this is extremely, extremely (indistinct). >> And this done through encryption? >> It involves encryption. If you go one step deeper, it involves protecting the data while it's running, data and memory, when the application is processing it. Which is always been the missing piece in terms of where you protect data. >> So I got excited when I looked at the show notes because you are serving some of the most notoriously security strict customers in the market. Can you tell us about the Israeli Ministry of Defense? >> Sure. So essentially what we do with the Israel Ministry of Defense and other customers, especially on the on the government side, one of the challenges government has is that they have to, if they want security and privacy in the cloud, they have to use something like a gov cloud. And sometimes that makes sense, but sometimes either the gov cloud is not ready because of legal battles or just it takes time to set it up. In some countries, it's just not going to make financial sense for the clouds to create a gov cloud. So what we do is we enable them to run in the commercial cloud with the security and privacy of a gov cloud. >> Was that, I can imagine, so you took them to the public cloud, correct? >> Ayal: Yes. >> Was that a challenging process? When I think of national security, I can imagine a business transformation like that would be a little nerve-wracking. >> Oh, definitely. It was a long process and they went like, "This is probably one of the best security experts on the planet." And they went extremely deep in making sure that this aligns with what they would be able to do to actually move sensitive data to the commercial cloud. Which, obviously, that the requirements are higher than anything I've ever seen from anybody else. And the fact that they were willing to publicly talk about this and be a public reference for us shows the level of confidence that they have in the underlying technology, in the security and privacy that this allows them to achieve. >> We still hear reservations, particularly from heavily regulated industries, about moving into the cloud. Concerns about security, data ownership, shared responsibility. >> Ayal: Yes. >> Are those real, are those valid? Or is the technology foundation now strong enough that they should not be worried about those things? >> Yeah, this is an excellent question, because the the shared responsibility model, is exactly sort of the core of what this is about. The shared responsibility model essentially means the cloud's, sort of by definition, the cloud is somebody else managing the infrastructure for you, right? And if somebody's managing the infrastructure for you they have full access to what you do on top of that infrastructure. That's almost the definition. And that's always been sort of one of the core security problems that was never solved. Confidential computing solves this. It means that you can use the cloud without the clouds having any access to what you do on top of their infrastructure. And that means that if the clouds get hacked, your data is safe. If an employee of the cloud decides to get access to your data, they can't. They just don't have any access. Or if the government comes to the cloud with a subpoena, the clouds can't give them access to your data, which is obviously very important for European customers and other customers outside of the US. So this is essentially what confidential computing does and it allows to break that shared responsibility model, where you as the customer get full control of your data back. >> Now, do you need the hardware foundation to do that? Or are you solving this problem in software? >> No. So we do need a hardware foundation for this which is now available in every cloud. And it's part of every server CPU that Intel ship, that AMD ship. This is part of almost every data center in AWS. But what we bring to the table at Anjuna, is every time there was a fundamental shift in computer architecture, you needed a software stack on top of it to essentially make it usable. And I think the best last example was VMware, right? But virtualization was extremely powerful technology that nobody was using until VMware built a software stack to make it super simple to virtualize anything. And to some extent that was the birth of the public cloud. We would never have a public cloud without virtualization. We're seeing the same level of shift now with confidential computing on the hardware side. And all the large players are behind this. They're all part of the confidential computing consortium that pushes this. But the challenge customers are running into, is for them to go use this they have to go refactor and rebuild every application. >> Why? >> And nobody's going to go do that. And that's exactly what we help them with. >> Yeah. >> In terms of why, as part of confidential computing, what it essentially means is that the operating system is outside the cross cycle. You, you don't want to cross the operating system because you don't want somebody with root access to have any access to your data. And what this means is every application obviously communicates with the operating system pretty often, right? To send something to the network or some, you know, save something to the file system, which means you have to re-architect your application and break it into two: a confidential piece and a piece that's communicating with the operating system and build some channel for the two sides to communicate. Nobody's going to go do that for every application. We allow you to essentially do something like Anjuna run application and it just runs in a confidential computing environment. No changes. >> Let's talk a little bit more about that. So when we're thinking about, I think we've talked a little bit about it, but I think there's a myth of control when we're talking about on-prem. Everybody thinks that things are more secure. >> Right. >> It's not the case. Tell us how enterprise security changes once when a customer has adopted Anjuna. >> Yeah, so I think you're absolutely right. I think the clouds can put a lot more effort and expertise into bringing security than the data center. But you definitely have this sort of more sense of security in your data center because you own the full stack, right? It's your people, it's your servers, it's your networks in the cloud >> Savannah: It's in your house, so to speak. Yeah. >> Exactly. And the cloud is the third party managing all that for you. And people get very concerned about that, and to some extent for a good reason. Because if a breach happens regardless of whose fault it is, the customer's going to be the one sort of left holding the bag and dealing with the aftermath of the breach. So they're right to be concerned. In terms of what we do, once you run things in confidential computing, you sort of solve the core problem of security. One of the core problems of security has always been when somebody gets access to the infrastructure especially root access to the infrastructure, it's game over. They have access to everything. And a lot of how security's been built is almost like these bandaid solutions to try to solve. Like perimeter security is how do I make sure nobody gets access to the infrastructure if they don't need to, right? All these detection solutions is once they're in the infrastructure, how do I detect that they've done something they shouldn't have? A lot of the vulnerability management is how do I make sure everything is patched? Because if somebody gets access how do I make sure they don't get root access? And then they really get access to everything. And conversation computing solves all of that. It solves the root cause, the root problem. So even if somebody gets root access, even if somebody has full access to the infrastructure, they don't have access to anything, which allows you to one, essentially move anything you want to the public cloud regardless, of the sensitivity of it, but also get rid of a lot of these other sort of bandaid solutions that you use today to try to stop people from getting that access because it doesn't matter anymore. >> Okay. So cyber security is a one and a half trillion dollar industry, growing at over 10% a year. Are you saying that if organizations were to adopt confidential computing universally that industry would not be necessary? >> No, I think a lot of it will have to change with confidential computing. Exactly, like the computer industry changed with virtualization. If you had asked when VMware just got started if the data centers are going to like, "Oh, this is going to happen," I don't think anybody could have foreseen this. But this is exactly what virtualization did. Confidential computing will change the the security industry in a massive way, but it doesn't solve every security problem. What it essentially does is it moves the perimeter from the machine itself, which used to be sort of the smallest atom, to be around the workload. And what happens in the machine doesn't matter anymore. You still need to make sure that your workload is protected. So companies that make sure that you write secure code are still going to be needed. Plus you're going to need security for things like denial of service. Because if somebody runs, you know, gets access to their infrastructure, they can stop you from running but your data is going to be protected. You're not going to need any of these data protection solutions around the box anymore. >> Let's hang out there for a second. Where do you see, I mean what an exciting time to be you, quite frankly, and congratulations on all of your success so far. Where are we going in the next two to five years? >> Yeah, I think with confidential computing the first thing that this is going to enable is essentially moving everything to the public cloud. I think the number one concern with the cloud kind of like you mentioned, is security and privacy. >> Savannah: Right. >> And this essentially eliminates that need. And that's why the clouds are so excited about this. That's why AWS talks about it. And I think Steve Schmidt, the of CISO of Amazon, used to be the CISO of AWS, talks about confidential computing as the future of data security and privacy. And there's a reason why he does that. We've seen other clouds talk about this and push this. That's why the clouds are so excited about this. But even more so again, I think over time this will allow you to essentially remove a lot of the security tools that exist there, kind of reimagine security in a better way. >> Savannah: Clean it up a little bit. Yeah. >> Exactly. And over time, I think it's going to change the world of compute even more because one of the things this allows you to do is the closer you get to the edge, the more security and privacy problems you have. >> Savannah: Right. And so many variables. >> Exactly. And it's basically out there in the wild, and people can get physical access. >> Quite literally a lot of the time, yeah. >> Exactly. And what confidential computing does, it provides that complete security and privacy regardless of even if somebody has physical access, which will allow you to move workloads much closer to the edge or to the edge itself instead of sending everything back to your backend to process things. >> We have interviewed a number of security companies here during this event, and I have to say, confidential computing has never come up. They don't talk about it. Why is that? Is there an awareness problem? >> Savannah: Are they threatened? >> Yeah, so I think the biggest, and to some extent, this is exactly like I kept bringing up VMware. Like VMware's, you can think of Salesforce, when they talked about SaaS, they sort of embedded the concept of SaaS. No other company on the planet was talking about SaaS. They created a new category and now almost everything is SaaS. VMware with virtualization, right? Nobody was using it, and now, almost everything is virtualized. Confidential computing is a new way of doing things. It's basically a kind have to shift the way of how you think about security and how you think about privacy. And this is exactly what we're seeing. I don't expect other security companies to talk about this. And to some extent, one of the things I've realized that we're almost more of an infrastructure company than a security company, because we bake security to be part of the infrastructure. But we're seeing more and more the clouds talk about this. The CPU vendors talk about this. We talk to customers more and more. Like almost every large bank I talk to now has a confidential computing strategy for 2023. This is now becoming part of the mainstream. And yeah, security companies will have to adopt or die if they don't fit into that new world that it is going to create >> This is the new world order, baby, get on the train or get left behind. >> Ayal: Exactly. >> I love it. This is a really fascinating conversation and honestly what you're doing makes so much sense. Yeah, you don't need me to validate your business model, but I will, just for the sake of that. >> Thank you. >> We have a new challenge here at re:Invent on theCUBE where we are looking for your 30 second Instagram reel hot take, thought leadership. What's the biggest theme, key takeaway from the show or experience this year for you? >> Yeah, so for me, obviously focusing on confidential computing. I think this is just going to be similar to how no network was encrypted 10 years ago and today every network is encrypted with TLS and HTTPS. And how five years ago no disc was encrypted, and today every disc is encrypted with disc encryption. The one missing piece is memory. Memory is where data is exposed now. I think within a few years all memory is going to be encrypted and it's just going to change two industries: the security industry as well as the computer industry. >> Paul: Does that include cache memory? >> What's that? >> Does that include cache memory? >> That is encrypting the RAM essentially. So everything, this is the one last place where data is not encrypted, and that's exactly what confidential computing brings to the table. >> Are there any performance concerns with encrypting memory? >> That's a phenomenal question. One of the really nice things about confidential computing is that the heavy lifting is done by the hardware vendors themselves as part of the hardware and not part of the critical path in the CPU. It's very similar to the TLS acceleration cards, if you remember those, which allows us to be extremely, extremely performant. And that's why I think this is going to be for everything. Because every time we had a security solution that had no performance impact and was super simple to use it just became the default, because why wouldn't you use it for everything? >> Ayal, this has been absolutely fascinating. We could talk to you all day. Unfortunately, we're out of time. But really thank you so much for coming on the show. Now, we feel more confident in terms of our confidential computing knowledge and definitely learned a lot. Thank all of you for tuning in to our fantastic four day live stream at AWS re:Invent here in Sin City with Paul Gillin. I'm Savannah Peterson. You're watching theCUBE, the leader in high tech coverage. (gentle music)

Published Date : Dec 1 2022

SUMMARY :

Paul, how you doing? And I say that only to the keynotes we've seen this week. I think we're doing pretty Ayal, how you doing today? Thank you for having me. You're with Anjuna. We focus in the space of Which is a top priority I keep hearing that term. and the code running on top of it. Which is always been the missing piece I looked at the show notes for the clouds to create a gov cloud. like that would be a And the fact that they were willing about moving into the cloud. they have full access to what you do And all the large players are behind this. And nobody's going to go do that. that the operating system I think we've talked It's not the case. than the data center. house, so to speak. the customer's going to be the to adopt confidential if the data centers are going to like, to be you, quite frankly, this is going to enable as the future of data Savannah: Clean it the closer you get to the edge, And so many variables. And it's basically lot of the time, yeah. or to the edge itself during this event, and I have to say, And to some extent, one of This is the new world order, baby, Yeah, you don't need me to What's the biggest theme, I think this is just going to be similar That is encrypting the RAM essentially. is that the heavy lifting We could talk to you all day.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Paul GillinPERSON

0.99+

AyalPERSON

0.99+

AWSORGANIZATION

0.99+

Savannah PetersonPERSON

0.99+

Steve SchmidtPERSON

0.99+

SavannahPERSON

0.99+

AMDORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

PaulPERSON

0.99+

USLOCATION

0.99+

Werner VogelsPERSON

0.99+

Israel Ministry of DefenseORGANIZATION

0.99+

IntelORGANIZATION

0.99+

twoQUANTITY

0.99+

two sidesQUANTITY

0.99+

2023DATE

0.99+

30 secondQUANTITY

0.99+

one and a half trillion dollarQUANTITY

0.99+

todayDATE

0.99+

70,000 peopleQUANTITY

0.99+

OneQUANTITY

0.99+

AnjunaORGANIZATION

0.99+

five years agoDATE

0.99+

Ayal YogevPERSON

0.98+

10 years agoDATE

0.98+

over 10% a yearQUANTITY

0.98+

two industriesQUANTITY

0.98+

Israeli Ministry of DefenseORGANIZATION

0.98+

Las Vegas, NevadaLOCATION

0.98+

four dayQUANTITY

0.98+

firstQUANTITY

0.98+

ArmORGANIZATION

0.97+

first thingQUANTITY

0.97+

oneQUANTITY

0.97+

this yearDATE

0.97+

VMwareORGANIZATION

0.94+

Sin CityLOCATION

0.94+

this weekDATE

0.93+

day fourQUANTITY

0.93+

this weekDATE

0.91+

five yearsQUANTITY

0.89+

AWS re:InventEVENT

0.89+

Nvidia AWSORGANIZATION

0.88+

every discQUANTITY

0.86+

this morningDATE

0.84+

one missing pieceQUANTITY

0.83+

InstagramORGANIZATION

0.8+

VMwareTITLE

0.78+

AnjunaTITLE

0.77+

SalesforceORGANIZATION

0.76+

re:InventEVENT

0.76+

AnjunaPERSON

0.75+

SaaSTITLE

0.75+

single personQUANTITY

0.73+

yearsQUANTITY

0.69+

Anjuna SecurityPERSON

0.66+

EuropeanOTHER

0.66+

Invent 2022EVENT

0.65+

re:EVENT

0.65+

secondQUANTITY

0.65+

Lynne Doherty, Sumo Logic | AWS re:Invent 2022


 

>>Hey everyone, welcome back. It's the Cube live in Las Vegas. We've been here since Monday covering the event wall to coverage on the cube at AWS Reinvent 22, Lisa Martin here with Dave Ante. Dave, we're hearing consistently north of 50,000 people here. I'm hearing close to 300,000 online. People are back. They are ready to hear from AWS and its ecosystem. Yeah, >>I think 55 is the number I'm hearing. I've been using 50 for 2019, but somebody the other day told me, no, no, it was way more than that. Right, right. Well this feels bigger in >>2019. It does feel bigger. It does feel bigger. And we've had such great conversations as you know, because you've been watching the Cube since Monday night. We're pleased to welcome from Sumo Logic. Lynn Doherty, the president of Worldwide Field Operations. Lynn, welcome to the program. >>Thank you for having me. I'm glad to be here. Talk >>To us about what's going on at Sumo Logic. We cover them. We've been following them for a long time, but what's what's new? >>We have a lot going on at Sumo Logic. What we do is provide solutions for both observability and security. And if you think about the challenges that our customers are facing today, everybody as they're doing this digital transformation is in a situation where the data and the digital exhausts that they have is growing faster than their budgets and especially in what looks like potentially uncertain economic times. And so what we do is enable them to bring that together on a platform so that they can solve both of those problems in a really cost effective way. >>What are some of the things that you're hearing from customers in the field where it relates to Sumo logic and aws? What are they asking for? >>They continue to ask for security and, and I think as everybody goes on that journey of digital transformation and, and I think what's going on now is that there are people who are kind of in wave two of that digital transformation, but security continues to be top of mind. And again, as as our customers are moving into potentially uncertain economic times and they're saying, Hey, I've gotta shore up and, and maybe do smarter things with my budget, cybersecurity is one piece of that that is not falling off the table. That their requirements around security, around audits, around compliance don't go away regardless of what else happens. >>How do you fit in the cloud ecosystem generally? AWS specifically? I think AWS is generally perceived as a more friendly environment for the ecosystem partners. We saw CrowdStrike yesterday, you know, stock got crushed. They had a great quarter, but not as great as they thought it could be. Yeah. And one, some of the analysts were saying, well, it could be Microsoft competition at the low end of the market. Okay. AWS is like the ecosystem partners are really strong in security, lot of places to add value. Where does Sumo Logic >>Fit? Yeah, we are all in with aws. So AWS is our platform of choice. It's the platform that we're built on. It's the only platform that we use. And so we work incredibly closely with aws. In fact, last year we were the first ever AWS ISV partner of the year for as Sumo Logic, which we're not as big as some of the other players, but it just is a testament to the partnership that we have with aws. >>When you're out in the field talking with customers, we talked about some of the challenges there, but where are your customer conversations? You talked about security and cyber as is not falling off the table. In fact, it's, it's rising up the stock, it's a board level conversation. So where are the customer conversations that you're having? Are they, are they at the developer level? Are they higher? Are they at the C-suite? What does that look like? >>Yeah, it's, it's actually at both the developer and the C-suite. And so there's really two motions. The first is around developers and practitioners and people that run security operation centers. And they need tools that are easy to use that integrate in their environment. And so we absolutely work with them as a starting point because if, if they aren't happy with the tools that they have, you know, the customer can't go on that digital transformation, can't have effective application usage. But we also need to talk to C-Suite and that to CIO or a CISO who's really thinking often more broadly about how do we do things as a platform and how do we consolidate some of our tools to rationalize what we're using and really make the most of the budget that we have. And so we come at it from both angles. We call it selling above the line and below the line because both of those are really important people for us to work with. >>Above the line being sort of the business executives, >>Business executives and C-suite executives. And then, but below the line are the actual people who are using the product and using a day to day interacting with the tools. >>So how are those above the line and below the line conversations, you know, different? What, what are the, what are the above the line conversations? What are the sort of keywords that, you know, that resonate? Let's start there. >>Yeah, above the line, there's a lot that's around how do we make the most of the investments that we're making. And so there are no shortage of tools, right? You can look around this AWS floor and see that there are no shortage of tools and software products out there. And so above the line it's how do we make use of the budget that we have and get the most out of the investments we've made and do that in a really smart way. Often thinking about platforms and consolidating tools and, and using the tools and getting full value of what they have below the line. I think it's really how do they have really strong ease of use? How do they get the fastest time to value? Because time to value is really important when you're a practitioner, when you're developing an application, when you're migrating and modernizing an application, having tools that are easy to use and not just give you data but give you insights. And so that's what a conversation with a practitioner for us is, is taking data and turning it into insights that they can use. >>You know, and it seems like we never get rid of stuff in it, but there's a big conversation now when you talk to practitioners, okay, well you got some budget pressures, your sales cycles are elongating. What are you doing about, a lot of 'em are saying, well, we're consolidating and nowhere is that more needed probably than insecurity. So how, how are you seeing that play out in the market? Are you able to take advantage of that as Sumo? >>I think there's the old joke that says there is no ciso. Whoever says, if I just had one more tool, I'd be secure. >>And >>Nobody ever says that it's not one more tool. It's having effective tools and having tools that integrate. And so when I think of Sumo Logic in that space, it's number one, we really integrate with so many different tools out there that give, again, not just security information, but security insights. And so that becomes a really important part of the conversation. What, when you talk about tool consolidation, that's absolutely, I think something that has been a journey that a lot of our customers have been on and probably will be on for the foreseeable future. And so that's a place that we can really help because we have a platform that you can leverage our tool on the DevOps side and on the security side. And that's a conversation that we have a lot with our customers. Are >>You helping bridge those two, the security folks, the dev folks? Cause we talk about Shift left and CISO being involved now. Is Sumo Logic helping from a cultural perspective to bridge those two? >>Yeah, well I think it's a really good point that you make. It's, there's part of it that's a technology challenge and then there's part of it that's a cultural challenge and an organization silo challenge that happens. And so it is something that we try to bring our customers together and often start in one area of the business and help move into other areas and bring them together. It, it also comes down to that data growing faster than budgets and customers can no longer afford to keep multiple copies of the same data, the same metrics, and all of that digital exhaust that comes as they move to the cloud and modernize their applications. And so we bring that together and help them get the most use out of it. >>There are a lot of, we've been talking all week in the cube about sort of adjacencies to security. We've talking about data protections now becoming an adjacency. You know, you talk about resilience within an organization, everybody was sort of caught off guard, obviously with the pandemic, not as resilient as they could have been. So it seems like the scope of security is really expanding. You know, they always say it's, it's a team sport, okay, it's a pro mine, but it's true. Right? Whereas it used to be that guy's problem. Yeah. What are you seeing in terms of that evolution? >>Yeah, I think you're absolutely right. I think the pandemics force some of that faster than was happening, but it's absolutely something that is going on that cybersecurity is now built in from the ground up and I've been in cyber security for years and it's moved from an afterthought or something that comes after the fact, Hey, let's build the application and then we'll worry about security to, it needs to be a secure application from the ground up. And so that is bringing together that dev and SEC ops a lot because it needs to be built in, the security piece needs to be built in from the ground up on the development side. >>Absolutely. The, the threat landscape has changed so much in the last couple of years. Has the fraudsters, bad actors, whatever you wanna call 'em, are getting far more sophisticated. Yeah. So security can't be an afterthought. Can't be a built on. Yeah, it's gotta be integrated, built in from the ground up for organizations to be able to be, as they've said, resilient. We're hearing a lot about resiliency and the importance of it. For any business. >>For any business, it's important for every business. And if you think about how we interact with companies now, our view of a bank isn't the branch, it's the app, our view of office, it's this, right? It's, it's on the phone, it's on digital devices, it's on a website. And so that is your interaction, that is your experience. And so that plays into, is it up, is it running, is it responsive? That application performance piece, but also the security piece of is it secure? Is my data protected? You know, do I have any vulnerability? >>Yeah, you must have, being in field operations, a favorite customer story that you really think defines the value proposition beautifully of Sumo Logic. What story is that? >>Wow, that's a good question. I have a lot of favorite stories. You know, we have customers, for example, gaming customers that maybe aren't able to predict what their usage looks like. And that's something that we really help our customers with is the peaks and valleys. And so we have gaming customers or retail customers that we're able to take their data sources and they may be at one level and go to 10 x in a day without any notice. And we're able to handle that for them. And I think that's something that I'm really proud of is that we don't make that the customer's problem. They're, they're peaks and valleys, they're spikes that may happen seasonally in retail. It's Black Friday sales that are coming up. It's a new game that gets released. It's a new music piece that gets released and they are going to see that, but they don't have to worry about that because of us. And so that really makes me proud that we handle that and take that problem off of their shoulders. I >>See Pokemon on the website, that's a hugely popular >>Game, Pokemon now. Yes. >>Last question for you, we've got about 30 seconds left. If you had a billboard to put up in Denver where you live about Sumo Logic and its impact like an elevator pitch or a phrase that you think really summarizes the impact, what would it >>Say? Yeah, well it's a really good question. I've got it on my shirt. I dunno, it's not for the G-rated, but we fix things faster. Fix shit faster. And so for us that's really, ultimately, it's not just about having information, it's not just about having the data, it's about being able to resolve your problems quickly. And whether that's an application or a security issue, we've gotta be able to fix it faster for our customers and that's what we enable them to do. >>Fix bleep faster. Lynn, it's been a pleasure having you on the program. Thank you so much. Thank you for joining us. Awesome step at Sumo Logic. For our guest and for Dave Ante. I'm Lisa Martin. You're watching The Cube Live from Las Vegas, the leader in live enterprise and emerging tech coverage.

Published Date : Dec 1 2022

SUMMARY :

It's the Cube live in Las Vegas. but somebody the other day told me, no, no, it was way more than that. And we've had such great conversations as you know, Thank you for having me. To us about what's going on at Sumo Logic. And if you think about the challenges that our customers that is not falling off the table. AWS is like the ecosystem partners are really strong in security, lot of places to add And so we work incredibly closely with aws. You talked about security and cyber as is not falling off the table. And so we absolutely work with them as And then, but below the line are the actual people who What are the sort of keywords that, And so above the line it's how do we make use of the budget that we have and What are you doing about, a lot of 'em are saying, I think there's the old joke that says there is no ciso. And so that becomes a really important part of the conversation. Cause we talk about Shift left And so it is something that we try to bring our customers together So it seems like the scope of security is really And so that is bringing together that dev and SEC ops Has the fraudsters, bad actors, whatever you wanna call 'em, And so that is your interaction, the value proposition beautifully of Sumo Logic. And so we have gaming customers or retail customers that we're able to take Game, Pokemon now. or a phrase that you think really summarizes the impact, what would it dunno, it's not for the G-rated, but we fix things faster. the leader in live enterprise and emerging tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
LynnPERSON

0.99+

Lynn DohertyPERSON

0.99+

Lisa MartinPERSON

0.99+

Sumo LogicORGANIZATION

0.99+

DavePERSON

0.99+

AWSORGANIZATION

0.99+

Las VegasLOCATION

0.99+

DenverLOCATION

0.99+

Lynne DohertyPERSON

0.99+

Dave AntePERSON

0.99+

last yearDATE

0.99+

Dave AntePERSON

0.99+

2019DATE

0.99+

MicrosoftORGANIZATION

0.99+

10 xQUANTITY

0.99+

The Cube LiveTITLE

0.99+

Monday nightDATE

0.99+

twoQUANTITY

0.99+

awsORGANIZATION

0.99+

bothQUANTITY

0.99+

MondayDATE

0.99+

firstQUANTITY

0.99+

CrowdStrikeTITLE

0.99+

yesterdayDATE

0.98+

PokemonTITLE

0.98+

Sumo LogicPERSON

0.98+

two motionsQUANTITY

0.98+

SumoORGANIZATION

0.98+

both anglesQUANTITY

0.98+

Black FridayEVENT

0.98+

50QUANTITY

0.98+

Worldwide Field OperationsORGANIZATION

0.98+

one levelQUANTITY

0.97+

one more toolQUANTITY

0.97+

todayDATE

0.97+

one areaQUANTITY

0.94+

pandemicEVENT

0.94+

55QUANTITY

0.93+

one pieceQUANTITY

0.93+

wave twoEVENT

0.92+

pandemicsEVENT

0.91+

about 30 secondsQUANTITY

0.9+

oneQUANTITY

0.9+

50,000 peopleQUANTITY

0.89+

close to 300,000QUANTITY

0.89+

a dayQUANTITY

0.71+

SECORGANIZATION

0.69+

last couple of yearsDATE

0.67+

DevOpsTITLE

0.65+

C-SuiteTITLE

0.62+

northQUANTITY

0.62+

Reinvent 22EVENT

0.56+

yearsQUANTITY

0.54+

2022DATE

0.53+

CubeTITLE

0.49+

CISOORGANIZATION

0.49+

Sumo LogicTITLE

0.47+

InventEVENT

0.46+

ISVCOMMERCIAL_ITEM

0.39+

Manoj Nair & Adi Sharabani, Snyk | AWS re:Invent 2022


 

(soft electronic music) >> Good afternoon guys and gals. Welcome back to theCube's Live coverage of AWS re:Invent 2022. We've been in Sin City since Monday night, giving you a load of content. I'm sure you've been watching the whole time, so you already know. Lisa Martin here with John Furrier. John, we love having these conversations at AWS re:Invent. So many different topics of conversation. We also love talking to AWS's partner ecosystem. There's so much emphasis on it, so much growth and innovation. >> Yeah, and the thing is we got two great leaders from a very popular company that's doing very well. Security, security's a big part of the story. Data and security. Taking up all the keynote time, you're hearing a lot of it. This company's a company we've been following from the beginning. Doing really good stuff in open source, cloud native, security, shifting-left. Snyk's just a great company. With the CTO and the head of the product organization, these guys have the keys to the kingdom in security. We're going to have a great conversation. >> Yeah, we are. Both from Snyk, Manoj Nair joins us, rejoins us, for your, I believe, 11th visit. Chief Product Officer of Snyk. Adi Sharabani, Chief Technology Officer. Welcome guys. Great to have you. >> Yeah, thank you. >> Great to be back. >> So what's going on at Snyk? I know we get to talk to you often, but Manoj, give us the lowdown on what are some of the things that are new since we last connected with Snyk. >> A lot of innovation going on. We just had a major launch last month and you know when we talked to our customers three big themes are happening in parallel. One is the shift to going from traditional development to, really, DevOps, but we need to make that DevSecOps and Snyk was ahead of, that was the genesis of Snyk, but we're still, you know, maybe 15, 20% of organizations have realized that. So that one big theme. Supply chain security, top of mind for everyone. And then really, cloud and, you know, how do you really take advantage of cloud. Cloud is code. So our innovation map to those three big themes, we have done a lot in terms of that shift-left. And Adi will talk about, kind of, some of our original, like, you know, thinking behind that. But we flipped the security paradigm on its head. Was to make sure developers loved what they were, you know, experiencing with Snyk. And oh, by the way, they're fixing security issues. The second one, supply chain. So you know, SBOMs and everyone hears about this and executive orders, what do you do? Who does what with that? So we launched a few things in terms of simplifying that. You can go to our website and, you know, just upload your SBOM. It'll tell you using the best security intelligence data. In fact, the same data is used by AWS inside their products, inside Inspector. So we use that data from Snyk's intelligence to light up and tell you what vulnerabilities do your third party code have. Even things that you might not be scanning. And then the last one is really code to cloud. Cloud is code. So we have brought the ability to monitor your cloud environments all the way into your platform and the security engineering teams, rather than later on and after the fact. Those are some of the big ones that we're working on. >> Lisa: Lots going on. >> Yeah. >> Lisa: Wow. >> Lots going on there. I mean, SBOMs, Software Bill of Materials. I mean, who would've thought in the developer community, going back a decade, that we'd be talking about bill of materials, open source becomes so popular. You guys are cloud native. Developer productivity's a hot trend. Not much going on here, talking about developer productivity. Maybe Werner, keynote tomorrow will talk about it. Software supply chain, huge security risk. You guys are in the front lines. I want to understand, if you can share, why is Snyk successful? Everyone is hearing about you guys. Your business is doing great. What's the secret sauce of your success? Why are you guys so successful? >> I think that, you know, I've been doing application security for more than two decades now and in the past we always saw the potential associated with transferring, shifting-left in a sense, before the term, right? Taking those security solutions out of the hands of the security people and putting it in the hands of developers. It's speeds up the process. It's very, very clear to anyone. The problem was that we always looked at it the wrong way. We did shift-left, and shift-left is not enough because in my terminology shift-left, meaning let's take those security solution put it earlier in the cycle, but that's not enough because the developer is not speaking those terms. The developer is not a security persona. The security persona is thinking in terms of risk. What are the risks that a specific issue creates? The developer is thinking in terms of the application. What would be the impact on application of a change I would might make into it. And so the root cause of Snyk success, in my opinion, is the fact that from the get-go we scratch that, we build a solution for the developer that is based on how the workflows of the developer, whether it's the ID, whether it's the change management, the pull request. Whether it's integration with the Gits and so on. And whether it's with integration with the cloud and the interaction with the cloud providers. And doing that properly, addressing the developers how they want to context, to get, with the context they want to get as part of the issues, with the workflows they want to get. That's kind of the secret sauce, in a sense. And very easy maybe to say, but very, very hard to implement properly. >> This is huge. I want to unpack that. I want to just, great call out, great description. This is huge. This is a, we're seeing the past three years in particular, maybe three with the pandemic. Okay, maybe go a couple years earlier, then. The developers' behavior is driving the change. And you know, if you look at the past three DockerCons we've covered, we've been powering that site, been following that community very closely since the beginning, as well. It just seems in the past three to four years that the developers choices at scale, not what they're buying or who's pushing tools to them, has been one big trend. >> Yeah. >> They're setting the pace. >> Developer is the king. >> If it's self-service, we've seen self-service. Whether it's freemium to paid, that works. This is the new equation. Developer, developer choice is critical. So self-service they want. And two, the language barrier or jargon between or mindsets between security and developers. Okay, so DevOps brings IT into the workflow. Check. DevSecOps brings in there. You guys crack the code on that, is that what you're saying? >> Yes, and it's both the product, like how do you use the solution, as well as the go to market. How do you consume the solution? And you alluded to that with the PLG motion, that I think Synk has done the superb job at and that really helped our businesses. >> Okay, so Manoj, product, you got the keys to the kingdom, you got the product roadmap. I could imagine, and what I'd love to get your reaction too Adi, if you don't mind. If you do that, what you've done, the consequence of that is now security teams and the data teams can build guardrails. We're reporting a lot of that in the queue. We're hearing that we can provide guardrails. So the velocity of the developer seems to be increasing. Do you see that? Is that a consequence? >> That's something that we actually measure in the product. Right, so Snyk's focus is not finding issues, it's fixing issues. So one of the things we have been able to heuristically look at our thousands of customers and say, they're fixing issues 27 days faster than they were prior to Snyk. So, you know, I'm a Formula one fan. Guardrails, you say. I say there's a speed circuit. Developers love speed. We give them the speed. We give the security teams the ability to sit on those towers and, you know, put the right policies and guardrails in place to make sure that it's not speed without safety. >> And then I'm sure you guys are in the luxury box now, partying while the developers are (Lisa laughing) no more friction, no more fighting, right? >> The culture is changing. I had a discussion with a Fortune 50 CISO a month ago, and they told me, "Adi, it's the first time in my life where the development teams are coming to me, asking me, hey I want you to buy us this security solution." And for, that was mind blowing for him, right? Because it really changes the discussion with the security teams and the development teams >> Before Lisa jumps in, well how long, okay, let me ask you that question on that point. When did that tipping point change, culturally? Was it just the past few years? Has there, has DevOps kind of brought that in, can you? >> Yeah, I think it's a journey that happened together with Snyk's, kind of, growth. So if three years ago it was the very early adopters that were starting to consume that. So companies that are very, you know, modern in the way they developed and so on. And we saw it in our business. In the early days, most of our business came from the high tech industry. And now it's like everywhere. You have manufacturing, you have banks, you have like every segment whatsoever. >> Talk about that cultural shift. That's really challenging for organizations to achieve. Are you seeing, so that, that CISO was quite surprised that the developer came and said, this is what I want. Are you seeing more of that cultural changes? Is that becoming pervasive? >> Yeah, so I think that the root cause of that is that, you mentioned the growth, like the increased speed of velocity in applications. We have 30 million developers in the world today. 30 millions. By the end of the decade it's going to be 45 millions and all of them are using open source, third party code. Look at what's going on here in the event, right? This accelerates the speed for which they develop. So with that, what happened in the digital transformation world, the organizations are facing that huge growth, exponential growth in the amount of technology and products that are being built by their teams. But the way they manage that before, from a security perspective, just doesn't scale. And it breaks and it breaks and it breaks. This is why you need a different approach. A solution that is based on the developers, who are the ones that created the problems and the ones that will be responsible of fixing the issues. This is why we are kind of centering ourselves around them. >> And the world has changed, right? What is cloud? It's code, it's not infrastructure. Old infrastructure, hosted infrastructure. So if cloud is code and cloud native applications are all code and they're being deployed with Terraform packages and cloud formations, that's code. Why take an old school approach of scanning it outside-in. I talked to CISO today who said, I feel bad that, you know, our policy makes it such that a terraform change takes six months. What did I do? I made cloud look like infrastructure. >> Yeah, it's too slow. >> So that, you know, so both sides, you know, CISOs want something that the business, you know, accepts and adopts and it's, culture changes happen because the power is with the developers because all of this is code, and we enabled that whole seamless journey, all the way from code to cloud. So it's kind, you know, I think that this is a part of it. It's by direction, it's a bridge and both sides are meeting in the middle here. >> It's a bridge. I'm curious, how are you facilitating that bridge? You, we talk about the developers being the kings and queens and really so influential in business decisions these days. And you're talking about the developers now embracing Snyk. But you're also talking to CISOs. Is your customer conversation level changing as a result of security folks understanding why it needs to shift-left. >> We had a breakfast meeting with customers, prospects and everyone, I think this morning. It was interesting, we were remarking. There are CTOs, VPs of engineering, CISOs, VPs of AppSec. And it was such a rich conversation on both sides, right? So just the joy of facilitating that conversation and dialogue. CISOs, and so the levels are changing. It started for us in CTOs and VPs of engineering and now it's both because, you know, one of the things Adi talks about is, like, that security has to become development aware. And that's starting to be like the reality. Me getting another solution, with maybe a better acronym than the old acronym, but it's still outside-in, it's scan based. I light up up the Christmas tree, who is going to fix it? And with the speed of cloud, now I got throw in more lights. Those lights are no longer valid. >> The automation. >> The automation without prioritization and actual empowerment is useless. >> All right, I know we got a couple minutes left, but I want to get into that point about automation because inside-out, you've made me think about this. I want to get your thought Adi, if you don't mind. The integration challenges now are much more part of the ecosystem, more joint engineering. You mentioned these meetings are not just salesperson and customer buyer, it's teams are talking to each other. There's a lot of that going on. How do you guys look at that? Because now the worst things that I hear and when I talk to customers is, I hate the word PenTest and AppSec review. It slows things down. People want to go faster. So how do you guys look at that? What's Snyk doing around making the AppSec review process, integration across companies, work better? >> So I'll give you an example from the cloud and then I will relate to the AppSec. And this relates to what you mentioned before. We had a discussion yesterday with a CISO that said, we are scanning the cloud, we are opening the lights, we see this issue. Now what do I do? Who needs to fix this? So they have this long process of finding the actual team that is required to fix it. Now they get to the team and they say, why didn't you tell me about it when I developed it? The same goes for AppSec, right? The audit is a very late stage of the game. You want to make sure that the testing, that the policies, everything is under the same structure, the same policies. So when you do the same thing, it's part of the first time of code that you create, it's part of the change management, it's part of the build, it's part of the deployment and it's part of the audit. And you have everything together being done under the same platform. And this is, kind of, one of the strengths that we bring to the table. The discussion changes because now you have an aligned strategy, rather than kind of blocks that we have, kind of, mashed up together. >> So the new workflow, it's a new workflow, basically, in the mindset of the customer. They got to get their arms around that thing. If we don't design it in, the wheels could come off the bus at the 11th hour. >> Adi: Yeah. >> And everything slows down. >> I had a discussion with Amazon today, actually, that they had an internal discussion and they said, like, some of the teams were like, why have you blocked my app from being released? And they said, have you ever scanned your app? Have you ever looked at your, like, and, and they're like, if you haven't, then you're not really onboard with the platform and it just breaks. This is what happens. >> Great conversation. I know we don't, I wish we had more time. We'll do a follow up on theCube for sure. Should we get into the new twist? >> I've got one final question for you guys. We're making some Instagram reels, so think about your elevator pitch in 30 seconds. And I want to ask you about Snyk's evolution. Manoj, I want to start with you. What is that elevator pitch about Snyk's evolution to the end user customer? >> Empower developers, help them go faster, more productive and do it in a way that security is really built in, not bolted on. And that's really, you know, from a, the evolution and the power that we are giving is make the organization more productive because security is just happening as a part of making the developer more productive. >> Awesome. And Adi, question for you, how, your elevator pitch on how Snyk is really an enabler for CISOs these days? >> Yeah, so I always ask the CISO first of all, are you excited about the way your environment looks like today? Do you need to have a cultural change? Because if you need to have a cultural change, if you want to get those two teams working closely together, we are here to enable that. And it goes from the product, it goes from our education pieces that we can talk about in another section, and it works around the language that we build to allow and enable that discussion. >> Awesome. Guys, that was a double mic drop for both of you. >> Manoj: Thank you. >> Adi: Thank you, Lisa. >> Thank you so much for joining John and me, talking about what's happening with Snyk, what you're enabling customers to do and how, really, you're enabling cultural change. That's hard to do. That's awesome stuff guys. And congratulations on your 11th and your first Cube. >> Second, second, >> Second. >> Adi: I will be here more, but (laughs) >> You got it, you got it. You have to come back because we have too much to talk about. >> Adi: Exactly. (laughs) >> Thanks guys, we appreciate it. >> If we can without Manoj, so I can catch up. (Manoj laughs) >> Okay. We'll work on that. >> Bring you in the studio. (everyone laughing) >> Exactly. >> Eight straight interviews. (John and Lisa laughing) >> We hope you've enjoyed this conversation. We want to thank our guests. For John Furrier, I'm Lisa Martin. You're watching theCUBE, the leader in emerging and enterprise tech coverage. (soft electronic music)

Published Date : Nov 30 2022

SUMMARY :

so you already know. Yeah, and the thing is Great to have you. to you often, but Manoj, One is the shift to going You guys are in the front lines. and the interaction with that the developers choices at scale, This is the new equation. Yes, and it's both the product, of that in the queue. So one of the things we have been able and the development teams Was it just the past few years? So companies that are very, you know, that the developer came and and the ones that will be And the world has changed, right? because the power is with the developers being the kings and queens CISOs, and so the levels are changing. and actual empowerment is useless. I hate the word PenTest and AppSec review. and it's part of the audit. basically, in the mindset of the customer. of the teams were like, I know we don't, I wish we had more time. And I want to ask you and the power that we are giving And Adi, question for you, And it goes from the product, Guys, that was a Thank you so much You got it, you got it. Adi: Exactly. If we can without We'll work on that. Bring you in the studio. (John and Lisa laughing) the leader in emerging and

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

Lisa MartinPERSON

0.99+

AWSORGANIZATION

0.99+

LisaPERSON

0.99+

AmazonORGANIZATION

0.99+

SnykORGANIZATION

0.99+

ManojPERSON

0.99+

John FurrierPERSON

0.99+

Adi SharabaniPERSON

0.99+

Sin CityLOCATION

0.99+

30 secondsQUANTITY

0.99+

yesterdayDATE

0.99+

11thQUANTITY

0.99+

thousandsQUANTITY

0.99+

Eight straight interviewsQUANTITY

0.99+

45 millionsQUANTITY

0.99+

bothQUANTITY

0.99+

WernerPERSON

0.99+

SecondQUANTITY

0.99+

todayDATE

0.99+

six monthsQUANTITY

0.99+

Manoj NairPERSON

0.99+

AppSecTITLE

0.99+

firstQUANTITY

0.99+

two teamsQUANTITY

0.99+

last monthDATE

0.99+

both sidesQUANTITY

0.99+

secondQUANTITY

0.99+

AdiPERSON

0.99+

first timeQUANTITY

0.99+

SynkORGANIZATION

0.99+

twoQUANTITY

0.99+

27 daysQUANTITY

0.99+

Monday nightDATE

0.99+

30 millionsQUANTITY

0.98+

tomorrowDATE

0.98+

second oneQUANTITY

0.98+

11th hourQUANTITY

0.98+

BothQUANTITY

0.98+

s agoDATE

0.98+

oneQUANTITY

0.97+

OneQUANTITY

0.97+

15, 20%QUANTITY

0.97+

a month agoDATE

0.96+

ChristmasEVENT

0.96+

pandemicEVENT

0.96+

two great leadersQUANTITY

0.96+

DevSecOpsTITLE

0.95+

three big themesQUANTITY

0.95+

threeQUANTITY

0.95+

one final questionQUANTITY

0.95+

SnykPERSON

0.95+

three yearQUANTITY

0.95+

InstagramORGANIZATION

0.94+

more than two decadesQUANTITY

0.93+

DevOpsTITLE

0.93+

Formula oneORGANIZATION

0.93+

AppSecORGANIZATION

0.92+

CISOORGANIZATION

0.92+

Snehal Antani CEO Perspective


 

(upbeat music) >> Hello everyone, welcome back to our special presentation with TheCUBE and Horizon3.ai. I'm John Ferrier host of TheCUBE here in Palo Alto with the CEO and co-founder of Horizon3 Snehal Antani who's here with me to talk about the big news, we've been talking about your global expansion, congratulations on the growth, and international, and just overall success of, what looks like to be a very high margin, relevant business in the security space. >> Yeah, thank you John. Very excited to be here and especially this focus on partners, because partners in cyber security have such an important role and we've built a company that enables partners to grow with us. >> We had a chance to talk to some of your staff and some of the people in the industry around the channel. I mean the old school technology vendors would go in build channels and distributed resellers, VARs value added resellers, value added businesses all kinds of different ways to serve customers, indirectly. And then you got the direct sales force. You guys seem to have a perfect product for a hard, profitable, market where channels are starved for solutions in the security space. What did you guys find as you guys launched this? What was some of the feedback? What was some of the reasoning behind- obviously indirect sales helps your margins, you enable MSPs to sell for you, but what's the, what was the epiphany? >> So when you think about the telecommunications industry back in the two thousands, we always talked about the last mile in Telco, right? It was easy to get fiber run to the neighborhood but the last mile from the neighborhood to the house was very difficult. So what we found during Covid was, this was especially true in cybersecurity because in Covid you've got individuals that need security capabilities whether they are IT directors, barely treading water or CSOs and so on. And they needed these trusted relationships to decide what security technologies to use, how to improve their posture. And they're not going to go to just some website to learn. They've got years of relationships built with those regional partners, those regional resellers MSSPs, MSPs, IT consulting shops. So what we did over the past two years was embrace this idea that regional partners are the last mile of cybersecurity. So how do we build a product and a business model that enables those last miles channel partners to make even more revenue using us to underpin their offerings and services and get them to take advantage of the trust that they've built over many hard years and use that trust to not only improve the posture of their customers but have Horizon3 become a force enabler along the way. >> Yeah it's interesting you have that pre-built channel makeup, but also new opportunities for people to bring security 'cause you guys have the node zero capability. 'Cause pen testing is only one of the things you guys are starting to do now. And everyone knows, we've talked about this on our previous interviews, it's hard. People have, y'know, all kinds of AppSec review, application reviews, all the time. And if you're doing cloud native you're constantly pushing new code. So the need for a pen test is kind of a continuous thing. Okay, So I get that. The other thing that I found out on the interviews was, and I want to get your reaction to this, is that there's an existing channel of pen testers that are high IQ, high paid services. So it almost feels like you guys have created kind of like a way to automate some of the basic stuff but still enable the existing folks out there doing this work. I won't say it was below their pay grade but a lot of it was kind of, y'know remedial things, explain and react to that. Because I think that's a key nuance point to this expansion. >> Yeah, so the key thing is how do you run a security test at scale? So if you are a human pen tester maybe in a couple of weeks you could pen test 5,000 hosts. If you're really good, maybe 10,000 hosts. But when you've got a large manufacturer or a bank that's got hundreds of thousands or millions of hosts, there's no way a human's going to be able to do that. So for the really large shops, what we've found is this idea of human machine teaming. Where you run us to run infrastructure testing at scale we'll conduct reconnaissance, we'll do exploitation at scale, we'll find all the juicy interesting stuff. And then that frees up the time for the human to focus on the stuff humans are gifted at. And there's this joke that "Let us focus on all the things that will test at scale, so the human can focus on the problems that get them to speak at DEFCON and let them focus on the really hard interesting juicy stuff while we are executing tests. And at a large scale that's important but also think about Europe. In Germany there are less than 600 certified pen testers for the entire country, in Norway I think there's less than 85, in Estonia there's less than 20. There's just not enough supply of certified testers to be able to effectively meet the demand. >> It's interesting, when you ever have to see these inflection points in industries there's always a 10x multiple or some multiple inflection point that kicks up the growth. Google pioneered site reliability engineers you're seeing it now in cloud native with containers and Kubernetes writing scripts is now going to be more about architecture operating large scale systems. So instead of being a pen tester they're now a pen architect. >> Yeah, well in many ways it's a security by design philosophy which is, I would rather verify my architecture up front, verify my security posture up front, and not wait for the bad guys to show up to poke holes in my environment. And then even economically, the way we design the product most of our users are not pen testers they're actually IT admins, network engineers, people with the CISSP type certification and we give them superpowers. And there are, in back to 10x, for every one certified ethical hacker there are 10 to 20 certified CISSPs. So even the entire experience was designed around those types of security practitioners and network engineers versus the very exquisite pen test types. >> Yeah, it's a great market opportunity. I think this is going to be a big kind of a, an example of how scale works So congratulations. Couple questions I had for you for this announcement was, what are some of the obstacles that you see organizations facing that the channel partners can participate in? 'Cause again, more feet on the street, I get the expansion, but what problems are they solving? >> Yeah, when you think about, back when I was a CIO, there was a very well defined journey I went through. Assess my security posture, I have to assess it at least once or twice a year, I want to assess it as often as possible. From there, as I find problems, the hardest part of my job was deciding what not to fix. And I didn't have enough people to remediate all the issues. So the natural next step is how do I get surge expertise to remediate all of the findings from those assessments. From there, the next thing is, okay while I'm fixing those problems, did my security team or outsourced MSSP detect and respond to those attacks? Not, and if so, great, if not what are the blind spots in my detection response? And then the final step is being that trusted advisor to the executive team, the board, and the regulators around that virtual CISO or strategic security advice. So that is the spectrum of requirements that any customer has. Assess, remediate, verify your detections, and then strategic advice and guidance. Every channel partner has some aspect of those businesses within their portfolio and we enable revenue to be generated for our partners across every one of those. Use us to do assessments at scale, automatically generate the statement of work for everything that we've found, and then our partners make money fixing the issues that we've identified. Use us to audit the blind spots of your security stack and then finally use our results over time to provide strategic advice to the CISO, the board, and their regulators. >> Yeah, it's great, great gap you fill for sure. And with the op, the scale you give other pen testers a lot of growth there. The question that comes up though, I have to ask you and this is what's on people's minds, probably, 'cause it would be, first thing that I would ask Well you guys are kind of new and I get this thing. So what will make you an ideal partner? Why Horizon3.ai as the partner? What do you bring to the table? >> Yeah, I think there's a few things. One is we're approaching our three year anniversary, we've scaled very quickly, we've built a great team. But what differentiates us is our authenticity at scale, our transparency of how we work as a partner, and the fact that we've built a company, that very specifically enables partners to make money, high quality money. In my previous companies I've worked at, partners are kind of relegated to doing low level professional services type work. And if I'm a services shop, that's not going to be very valuable for me. That's a one and done come in, install a product, tune, and so on. What I want, if I'm a partner, is working with technology companies that care deeply about my growth as a partner and then is creating an offering that allows me to white label it, to build my own high margin business above it, give me predictable cost of goods sold so I can build and staff a high functioning organization. That's what we did at Horizon3 is we built the entire company around enabling MSSPs, MSPs, consulting shops, and so on. >> From day one. This is- >> From day one, that was the goal. And so the entire company's been designed you can white label the product, the entire experience can look like yours if you want it to be. The entire company was built from day one to be channel friendly >> This is again, a key point again, I want to double click on that because y'know, at the end of the day, money making's pretty big important thing. Partners don't, channel partners, and resellers, and partners don't want to lose their customer. Want to add value and make high margins. So is it easy to use? How do I consume it? How do I deploy it? You feel comfortable that you guys can deliver on that. >> Yeah, and in fact, a big cultural aspect of Horizon3 is we let our results do the talking. So I don't need to convince people through PowerPoint. What partners will do is they'll show up, they will run us for themselves, they'll run us against some trusted customers of theirs. They get blown away by the results. They get a Horizon3 tattoo at the end. >> Yeah. >> And then they become our biggest champions and advocates. >> And ultimately when you have that land and you can show results and it's a white label, it's an instant money maker. Right? For the partner. That's great Snehal, thanks so much for coming on. Really appreciate it. That's a wrap here, big news and the big news announcement around Horizon3.ai global expansion, new opportunities new channel partners, great product, good for the channel, makes money, helps customers. Can't beat that. I'm John Ferrier with TheCUBE. Thanks for watching. (upbeat music)

Published Date : Oct 11 2022

SUMMARY :

like to be a very high enables partners to grow with us. and some of the people in the and get them to take advantage of the things you guys for the human to focus on the is now going to be more for the bad guys to show up I get the expansion, but what So that is the spectrum though, I have to ask you and the fact that we've built a company, From day one. And so the entire company's been designed So is it easy to use? So I don't need to convince And then they become our and the big news announcement

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
10QUANTITY

0.99+

JohnPERSON

0.99+

John FerrierPERSON

0.99+

GermanyLOCATION

0.99+

NorwayLOCATION

0.99+

EstoniaLOCATION

0.99+

Palo AltoLOCATION

0.99+

5,000 hostsQUANTITY

0.99+

10,000 hostsQUANTITY

0.99+

Snehal AntaniPERSON

0.99+

PowerPointTITLE

0.99+

less than 20QUANTITY

0.99+

TelcoORGANIZATION

0.99+

less than 85QUANTITY

0.99+

SnehalPERSON

0.99+

GoogleORGANIZATION

0.99+

Horizon3ORGANIZATION

0.99+

EuropeLOCATION

0.99+

10xQUANTITY

0.99+

hundreds of thousandsQUANTITY

0.99+

two thousandsQUANTITY

0.99+

oneQUANTITY

0.98+

less than 600 certified pen testersQUANTITY

0.97+

millions of hostsQUANTITY

0.97+

OneQUANTITY

0.97+

TheCUBEORGANIZATION

0.96+

Horizon3.aiORGANIZATION

0.95+

three year anniversaryQUANTITY

0.94+

Couple questionsQUANTITY

0.94+

CovidORGANIZATION

0.91+

DEFCONORGANIZATION

0.91+

day oneQUANTITY

0.88+

AppSecTITLE

0.87+

twice a yearQUANTITY

0.86+

first thingQUANTITY

0.85+

20 certifiedQUANTITY

0.81+

CISOORGANIZATION

0.65+

past two yearsDATE

0.63+

onceQUANTITY

0.63+

doubleQUANTITY

0.61+

weeksQUANTITY

0.55+

KubernetesTITLE

0.52+

CEOPERSON

0.51+

Horizon3COMMERCIAL_ITEM

0.49+

Day 2 Wrap Up | CrowdStrike Fal.Con 2022


 

(upbeat music) >> Okay, we're back to wrap up Fal.con 2022 CrowdStrike's customer event. You're watching theCUBE. My name is Dave Vellante. My co-host, Dave Nicholson, is on injured reserve today, so I'm solo. But I wanted to just give the audience a census to some of my quick takeaways. Really haven't given a ton of thought on this. We'll do review after we check out the videos and the transcripts, and do what we do at SiliconANGLE and theCUBE. I'd say the first thing is, look CrowdStrike continues to expand it's footprint. And, it's adding the identity module, through the preempt acquisition. Working very closely with managed service providers, MSPs, managed security service providers. Having an SMB play. So CrowdStrike has 20,000 customers. I think it could, it could 10X that, you know, over some period of time. As I've said earlier, it's on a path by mid-decade to be a 5 billion company, in terms of revenue. At the macro level, security is somewhat, I'd say it's less discretionary than some other investments. You know, you can, you can probably hold off buying a new storage device. You can maybe clean that up. You know, you might be able to hold off on some of your analytics, but at the end of the day, security is not completely non-discretionary. It's competing. The CISO is competing with other budgets. Okay? So it's, while it's less discretionary, it is still, you know, not an open checkbook for the CISO. Now, having said that, from CrowdStrike standpoint it has an excellent opportunity to consolidate tools. It's one of the biggest problems in the security business Go to Optiv and check out their security taxonomy. It'll make your eyes bleed. There's so many tools and companies that are really focused on one specialization. But really, what CrowdStrike can do with its 22 modules, to say, hey, we can give you ROI and consolidate those. And not only is it risk reduction, it's lowering the labor cost and labor intensity, so you can focus on other areas and free up the biggest problem that CISOs have. It's the lack of enough talent. So, really strong business value and value proposition. A lot of that is enabled by the architecture. We've talked about this. You can check out my breaking analysis that I dropped last weekend, on CrowdStrike. And, you know, can it become a generational company. But it's really built on a cloud-native architecture. George Kurtz and company, they shunned having an on-premise architecture. Much like Snowflake Frank Slootman has said, we're not doing a halfway house. We're going to put all our resources on a cloud-native architecture. The lightweight agent that allows them to add new modules and collect more data, and scale out. The purpose-built threat graph and and time series database, and asset graph that they've built. And very strong use of AI, to not only stop known malware, but stop unknown malware. Identify threats. Do that curation. And really, you know, support the SecOp teams. Product wise, I think the big three takeaways, and there were others, but the big three for me is EDR extending into XDR. You know, X is the extending for, in really, the core of endpoint detection and response, extending that further. Well, it seems to be a big buzzword these days. CrowdStrike, I think, is very focused on making a more complete, a holistic offering, beyond endpoint. And I think it's going to do very well in that space. They're not alone. There are others. It's a very competitive space. The second is identity. Through the acquisition of Preempt. CrowdStrike building that identity module. Partnering with leaders like Okta, to really provide that sort of, treating identity, if you will, as an endpoint. And then sort of Humio is now Falcon Log Scale. Bringing together, you know, the data and the observability piece, and the security piece, is kind of the three big product trends that I saw. I think the last point I'll make, before we wrap, is the ecosystem. The ecosystem here is good. It reminds me, I said, a number of times this week, of ServiceNow in 2013 I think the difference is, CrowdStrike has an SMB play it can go after many more customers, and actually have an even broader platform. And I think it can accelerate its ecosystem faster than ServiceNow was able to do that. I mean, it's got to be, sort of, an open and collaborative sort of ecosystem. You know, ServiceNow is kind of, more of, a one-way street. And I think the other piece of that ecosystem, that we see evolving, into IOT, into the operations technology and critical infrastructure. Which is so important, because critical infrastructure of nations is so vulnerable. We're seeing this in the Ukraine. Security is a key component now of any warfare. And going forward, it's always going to be a key component. Nation states are going to go after trust, or secure infrastructure, or critical infrastructure. Try to disable that and disrupt that. So securing those operation assets is going to be very critical. Not just the refrigerator and the coffee maker, but really going after those critical infrastructures. (chuckles) Getting asked to break. And the last thing I'll say, is the developer platform. We heard from ML that, the opportunity that's there, to build out a PaaS layer, super PaaS layer, if you will, so that developers can add value. I think if that happens, this ecosystem, which is breaking down, will explode. This is Dave Vellante, wrapping up at CrowdStrike, Fal.con 2022, Fal.con 2022. Go to SiliconAngle.com, for all the news. Check out theCUBE.net. You'll see these videos on demand and many others. Check out (indistinct).com for all the research. And look for where we'll be next. Of course, re:Invent is the big fall event, but there are many others in between. Thanks for watching. We're out. (music plays out)

Published Date : Sep 21 2022

SUMMARY :

is kind of the three big

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Dave VellantePERSON

0.99+

Frank SlootmanPERSON

0.99+

2013DATE

0.99+

10XQUANTITY

0.99+

5 billionQUANTITY

0.99+

20,000 customersQUANTITY

0.99+

22 modulesQUANTITY

0.99+

UkraineLOCATION

0.99+

CrowdStrikeEVENT

0.99+

George KurtzPERSON

0.99+

secondQUANTITY

0.98+

todayDATE

0.98+

OktaORGANIZATION

0.98+

CrowdStrikeORGANIZATION

0.97+

this weekDATE

0.96+

Fal.con 2022EVENT

0.95+

SiliconANGLEORGANIZATION

0.95+

first thingQUANTITY

0.94+

oneQUANTITY

0.92+

CISOORGANIZATION

0.92+

theCUBE.netOTHER

0.91+

indistinct).comOTHER

0.9+

theCUBEORGANIZATION

0.9+

ServiceNowTITLE

0.89+

MLORGANIZATION

0.87+

one specializationQUANTITY

0.87+

last weekendDATE

0.87+

InventEVENT

0.87+

PaaSTITLE

0.86+

CrowdStrike Fal.Con 2022EVENT

0.86+

OptivORGANIZATION

0.86+

SnowflakeORGANIZATION

0.85+

HumioORGANIZATION

0.82+

three big productQUANTITY

0.81+

Day 2QUANTITY

0.79+

one-wayQUANTITY

0.78+

ServiceNowORGANIZATION

0.71+

SecOpORGANIZATION

0.66+

threeQUANTITY

0.63+

SiliconAngle.comOTHER

0.61+

CrowdStrikeTITLE

0.59+

PreemptORGANIZATION

0.56+

Falcon Log ScaleOTHER

0.48+

midQUANTITY

0.44+

Michael Sherwood, City of Las Vegas | CrowdStrike Fal.Con 2022


 

(intro music) >> Hi, everybody, we're back. Dave Vellante and Dave Nicholson. We're covering Fal.Con 22. This is CrowdStrike's big user conference. CrowdStrike is a very hot company, as you probably know started on endpoint security, expanding into another, a number of other areas trying to build the next great generational company in cybersecurity. Michael Sherwood is here. He's the chief innovation and technology officer for the city of Las Vegas. >> Got to love that. >> Thanks so much for coming to theCUBE. >> Welcome! >> Yeah, we got to love that. I mean, if it weren't for Las Vegas, I'm not sure where we would have our CUBE events, but so thank you for hosting us. >> Thank you for being here. This is awesome. It's a great day and a lot of people, and it's exciting to see everything that's going on here. >> Yeah, the city is booming. Obviously the convention, the conference business is booming. Tech is a big part of that but there's so many other industries that come to Las Vegas. Talk about your role, really interesting, chief innovation, technology officer, CTO. Tell us about what you do day to day. >> Kind of all over the place. But a lot of it has to do with day to day technology within the organization. So managing all the different technology components. When you start looking at any city, it's a lot of different companies inside of it. Think of fire service as a different company. They all have different missions. And so our technology needs are expansive. So while we have operational IT, we also have our innovation unit. Innovation unit works on next generation technology. So Las Vegas was one of the first cities in the United States to have a autonomous vehicle drive in mix-flow traffic, meaning it was out there with, driving along cars. We're also the first city to have an accident in a autonomous vehicle. That happened on day two. (Vellante laughing) So, there's always a lot of firsts in Las Vegas, but. >> Despite the grid. >> Despite the grid, you know. But even today, so that was in 2017, when we first started working with autonomous vehicles. Up until today, where you have the ability, anybody in Las Vegas, including yourselves right after the show can go ahead and use Lyft, go outside and hail an autonomous taxi to come pick you up and drive you up and down the strip. Those vehicles actually communicate with our infrastructure. So the innovation is, how do cities work with private companies to start building next generation amenities, next generation technologies? And so that happens a lot of times. People don't realize. They come to Las Vegas for entertainment, and now we're known for sports but we do have a lot of technology here that permeates through the entire community. >> So I'm from Boston. We're trying to get the smart traffic lights, we're not quite there yet. But I was at a session, Dave you'll appreciate it, it was John Rose, who was the CTO. He was the CTO of, he's a CTO of Dell Technologies now. And the mayor of Boston, we were talking about the vision for a smart city. But Boston and I mean talk about, a challenge for building a smart city. So when I come out here, it's like amazing to me to see the technology that's there. So as a CTO and innovation officer, you've got a playground where... Now, of course you have legacy infrastructure, you've got technical debt, but you also have, in certain cases, an opportunity and more latitude to get creative. So what are some of the cool things that you're working on that you're really excited about? >> There's a lot of things I'm excited about. It's just great being in this city. But a lot of the things that we're excited about here in the next year to two years, we have an innovation district. So not a lot of cities have this but Downtown around the Fremont Street Experience, there's a corridor there that covers government, covers entertainment, medical. And so this innovation district is where we test out new technologies. So some of the things we're testing out, computer vision. So we're, our smart parks program is how do we provide better security and enjoyment of those amenities without providing physical labor to constantly patrol. And so we're using cameras and vision and different types of AI algorithms to kind of manage the park. And while we're doing that, we're also getting data back on how often is the park used? Are the facilities, are the sprinklers going on during the day? Water's a big deal here. And so those type of projects. Again, autonomy is still huge, vehicle autonomy, still working on driving those next generation changes where you'll actually have a driverless vehicle. Right now, there's a safety driver in a lot of the autonomous vehicles. Even the one I talked about earlier, you have the, while the vehicles driving itself, for safety reasons, there's still a human driver in the seat. But as we go forward in the next year to two, that >> That's soon. >> is getting ready to change. I believe that's soon. You can quote it here, you heard it here first. >> Wow. >> But that would be coming up. You got drones as well. We've already started looking at a few types of drone delivery systems. It may not be too far away. Your pizza or maybe some other item that you want is delivered in the general area. Probably not in the hotel corridor but in the outside areas of the city. I just think there's a lot of, again, we're building amenities for the future. We really want people to understand that Las Vegas is not just a place to come visit, but it's a place to live and have fun and be part of a community. >> So from an academic perspective, what you just described is a highly ambidextrous organization, right? >> Yes. >> Because you're not just worried about keeping the lights on, but you're also looking at innovation. How did your organization get to this place? What you're describing is sort of the gold standard that any organization public or private would seek to implement. How did you get there? >> Baby steps, small steps. It all started back when there was the Smart Cities Challenge. So we were not selected as the finalist. We were in the, I think top 15 at the time but we didn't give up on it. And we continued to move forward. The pandemic helped us do things. When you ask, what do I do? Well, my normal job is running the day to day infrastructure. I also see my role as economic development to help bring companies here and bring new ideas. We have a great community, diverse and ready to do things. But when you take, talk about the innovation and the technology and what we're doing. Like I said, during a pandemic, we came up with the idea of, Hey, we don't want to send our building inspectors or our inspectors in the people's homes, one for the inspector's health and one for the citizen's health. So we used normal tools. We took an iPhone and made it a virtual inspector. So now if you get a new water heater, you can actually do your inspection via like a FaceTime. And you hold your phone up around the water heater. We can view it, we record the video, save it, and boom give you an inspection remotely. And so you build on it. So how do you get, I wouldn't quite say we're the gold. I appreciate, we're moving there, that's the bar. You've laid out the bar for us, but we're moving in that direction. But it's building on one win and not all of our things that we've deployed. We can talk about those as well. Some of the things like trash can sensors, we looked at doing, which would monitor when the trash can was full or empty, just didn't pan out. So a lot of the times I talk about the wins a lot not as much about the things that didn't pan out. >> So what're the big challenges, generally of building out a smart city and then specifically around cyber? >> So there's, community acceptance number one. Las Vegas, I'm very lucky cameras are everywhere. So there's not as much resistance to using video technology. But a lot of times it's just getting the constituents, getting people to understand the value of what we're trying to do. Not everybody is interested in autonomous vehicles or believes they're ready for that. But when you start looking at the increments, more than any other city I know, the community here is so robust and so supportive of bringing on these technologies. Look, what other city do you know that builds new buildings and knocks them down five years later to build something new again? Or, who has a volcano in the middle of their downtown? So different things like that. But when you start looking at all the advancements we're making, you brought up one of the biggest concerns. When people ask me, what keeps you up at night? It's not the autonomous vehicle not performing, its the cyber, it's the cyber issues that go along with becoming more advanced. And as you bring innovation in, you start bleeding the lines of what's government, what's private. And then how do you continue to have the data transmission between these multiple entities? How do you keep the endpoint secure? And that is something that you learn as you go, but it's always out there. And endpoint security and security in general is a huge, huge area. >> And how about the data? You were talking before about you can get actually approval for an inspection. That's data, it's video data. How have you changed the way in which you're using data? What are you doing with that data? How do you leverage it? How do you secure it? >> It's all great questions. One of the things we've undertaken is called an open data initiative. So we have an open data portal. It's opendata.lasvegasnevada.gov, where we publish a lot of the data sets that we collect. If it's air quality, if it's ambulance runs, and we make that data available. A lot of that is, one for the public for transparency, two though, it's, we hope enables the private sector to build apps off of the data that we have. A lot of times, you either you have the data but you don't have the app or you have the app, but no data. So in our way, it's trying to help the community build up new ideas. Our push has been moving to the cloud a lot. So we're pushing a lot more data into the cloud where before I think a lot of governments keep a lot of that internal, but obviously look, the cloud's here to stay and it's not going anywhere. And so now it's more about as we migrate, using our partners, our relationship with CrowdStrike, to start securing not only our endpoints but start looking at the cloud space as well. And then we have this new technology. It's not really new, but edge compute. You've heard a lot of, there's different people talking about it. When you start talking about autonomous vehicles, autonomous delivery, drones. We own a large private wireless network. A lot of data now is computed at the edge and we're only taking the metadata and sending it up to the cloud. So it becomes rather complicated with security being at the forefront. >> Yeah, so that very small portion of the actual amount of data that's created goes back but it's such a massive amount of data. It's not to trivialize it, it's still a lot. And some of it is probably ephemeral. Do you persist at all? Or probably not. >> Not always, I mean. A lot of it, what we're learning is, it's a learning process as you go through this smart city or what we call just basically emerging into, 'cause I believe all cities are smart. Not one city smarter than another necessarily. So I'm not really a fan of the term smart city. It's more in line with me as we're building amenities for the future and building amenities for people. And a lot of that is built upon data and then built upon providing things that citizens want. And we all know, we all live somewhere and we live there because it's safe community, it has good education, good infrastructure whatever it might be. And so we're trying to build out that smart community to be as many things as we can to as many people. >> Yeah, that's fair. And there's automation, there's certainly machine intelligence that's heavily involved. Of course, you talking autonomous. Now I understand your work transcends the city of Las Vegas into the broader state of Nevada helping make Nevada a safer state. What's that all about? >> So we have a great partnership. One of the great things, I come from California, so a rather large state. Here in Nevada, it's a very close knit state. So we have a lot of communications with the state. We get to work with them very closely. One of the initiatives we've been working on is how do we, a lot of organizations spend a lot of time doing cybersecurity for just their organization. So it's focused internal on the employees that might work in that organization. We're kind of now looking outwards and saying, how do we not only do that for our internal government employees but how do we involve the entire community? One of the things is, is Las Vegas over 40,000 conventions per year. You're here a lot. What happens in Vegas stays in Vegas and a lot of people bring malware with them and it stays here. We're trying to educate people. We do a lot in government to help people with police and fire and services. What is local government doing to help the community prepare for the next generation of cyber threats and issues? So our initiative is really working with the community, bringing in CrowdStrike and other partners to help us not only work with small business, but work with those entrepreneurs as well as the midsize businesses. >> So what do you do with Crowd? You got the cool little CrowdStrike, not CrowdStrike, but you got the red splash in your lapel. Very cool cuff links, I noticed that you have there. I love the red. >> Little poker chips there. >> They're Very nice, very nice. >> They're very cool. So what do you do with CrowdStrike? >> So CrowdStrike is one of our major components in our security posture. We use them as endpoint protection. I can tell you a quick story. I know my CISO's listening probably was going to cringe now when I tell this story, but our journey with CrowdStrike has been amazing. We deployed the product and when that first week of deployment, we had a malicious actor and CrowdStrike was able to catch it. I would probably would not be here today with you two gentlemen if it wasn't for CrowdStrike. That's not an endorsement it's just a, that's a fact of how things rolled out. But we depend on CrowdStrike and their capabilities to ensure the safety of our digital assets. >> You wouldn't be here 'cause we, it used to be failure means fire. Is that what you mean? >> That's what I mean. I'm not going to, I don't like to use that word in my terminology, but basically failure is not an option in my job. It's just not there. >> Well, it's funny, we had Kevin Mandy on early, he was like, look I started my company in 2004 with the assumption that breaches will happen, you are going to get breached. >> Yes >> So that's why I say, I think there was a day when, if you got breached, oh, you're fired. Well that, then everybody got breached. So I think that that sentiment changing 'cause CrowdStrike saying that the unstoppable breach is a myth. Well, we're not there yet, but. >> I'd say damage control now. At least we have a little bit more control but, again, look, government is about trust. And so when you have that trust level, from my perspective, I keep a high standard and try to prevent any loss of data or any type of malicious activity from happening. I hope the mayor's listening and she doesn't fire me if anything would happen, but you know. >> You got a fun job. How'd you get into this? >> It was a great opportunity. I worked in law enforcement prior to here. I was a Deputy Police Chief in city of Irvine. I oversaw technology as part of that role. I've always loved Las Vegas, always liked the energy of the city and I had a great opportunity to apply and I applied and was lucky enough to be selected. I have a great team that supports me. >> Deputy Police Chief, it sounds like, what you just described, the technology role. You had an operations role essentially, is that right? >> Correct. And so kind of gave me a lot of insights and really helped me, as you progress in government, having different roles in your portfolio makes you a little bit more adaptive and it's kind of, it helps in, especially now with so much video and cameras prevalent in cities, having that law enforcement role, understanding a little of the legal aspects and understanding some of the, what law enforcement wants kind of makes that bridge from technology to the actual end user. >> A really interesting story, Michael. Thanks so much for sharing on theCUBE, appreciate it. >> Thank you for having me here. >> You're very welcome. All right, keep it right there. Dave Nicholson and Dave Vellante will be back from Las Vegas at the Aria from Fal.Con 22. You're watching theCUBE. (outro music)

Published Date : Sep 20 2022

SUMMARY :

for the city of Las Vegas. for coming to theCUBE. but so thank you for hosting us. and it's exciting to see Yeah, the city is booming. in the United States to Despite the grid, you know. Now, of course you have But a lot of the things that we're excited you heard it here first. but in the outside areas of the city. sort of the gold standard So a lot of the times I It's not the autonomous And how about the data? A lot of data now is computed at the edge of the actual amount of data And a lot of that is built upon data into the broader state So it's focused internal on the employees So what do you do with Crowd? So what do you do with CrowdStrike? We deployed the product Is that what you mean? like to use that word you are going to get breached. that the unstoppable breach is a myth. And so when you have that trust How'd you get into this? of the city and I had a the technology role. of the legal aspects and Thanks so much for sharing from Las Vegas at the

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Dave VellantePERSON

0.99+

NevadaLOCATION

0.99+

Dave VellantePERSON

0.99+

2004DATE

0.99+

Michael SherwoodPERSON

0.99+

2017DATE

0.99+

CaliforniaLOCATION

0.99+

VegasLOCATION

0.99+

DavePERSON

0.99+

John RosePERSON

0.99+

Kevin MandyPERSON

0.99+

Las VegasLOCATION

0.99+

IrvineLOCATION

0.99+

MichaelPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

BostonLOCATION

0.99+

opendata.lasvegasnevada.govOTHER

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

United StatesLOCATION

0.99+

OneQUANTITY

0.99+

todayDATE

0.99+

CrowdStrikeORGANIZATION

0.99+

next yearDATE

0.99+

first cityQUANTITY

0.98+

oneQUANTITY

0.98+

two gentlemenQUANTITY

0.98+

twoQUANTITY

0.98+

FaceTimeTITLE

0.98+

firstQUANTITY

0.98+

first citiesQUANTITY

0.97+

CrowdStrikeTITLE

0.97+

five years laterDATE

0.97+

Fal.Con 22EVENT

0.96+

Fremont StreetLOCATION

0.96+

first weekQUANTITY

0.94+

day twoQUANTITY

0.94+

over 40,000 conventions per yearQUANTITY

0.94+

LyftORGANIZATION

0.93+

one winQUANTITY

0.93+

firstsQUANTITY

0.92+

one cityQUANTITY

0.86+

AriaLOCATION

0.85+

top 15QUANTITY

0.8+

pandemicEVENT

0.8+

CrowdStrike Fal.Con 2022EVENT

0.79+

CISOORGANIZATION

0.77+

CrowdTITLE

0.68+

CUBEORGANIZATION

0.67+

two yearsQUANTITY

0.63+

theCUBEORGANIZATION

0.57+

VellantePERSON

0.56+

Anthony Cunha, Mercury Financial & Alex Arango, Mercury Financial | CrowdStrike Fal.Con 2022


 

(upbeat music) >> Welcome back to Fal.Con 22. We're here at the ARIA hotel in Las Vegas. We're here in Las Vegas, a lot. Dave Nicholson, Dave Alante. Fal.Con 22, wall to wall coverage, you're watching theCUBE. Anthony Kunya is here. He's the chief information security officer at Mercury Financial. And he's joined by his deputy CISO, Alex Arengo. Welcome, gentlemen. >> Good to see you. >> Thank you very much. Good to be here. Thank you for the opportunity to speak. >> Yeah, so this is a great event. This is our first time being at the, a CrowdStrike customer event. We do a lot of security shows, but this is really intimate. We got a high flying company. Tell us first about, of Mercury Financial. What are you guys all about? >> Oh, that's a fantastic question. Let's leeway into that. So Mercury Financial is a credit card company that serves people who are near prime. So be it some kind of hardship in their life. They had something impacted, be a financial impact, maybe a medical impact, an emergency, something, a death family where somehow their credit was impacted. We give 'em the opportunity through our motto, better credit, better life, to build up that credit score to add livelihood to their ability to be financially stable. >> I mean, I think this is huge because you know, so many people it's like, okay, one strike and you're out. >> Right. >> You know, that's just not right. You got- >> No, not at all. >> You got to give people another chance. And so there's so much talent out there. I think about some of the mistakes I made, Dave, when I was a younger man, but- >> No comment. >> Right. So I heard a stat today that I thought was great. Did you guys see the keynote? >> Yes. >> Of course. >> So in the keynote, the, they did the thing at Black Hat but they said what's XDR and I thought- Anthony] Oh goodness. >> My favorite, and I'm not going to ask you what XDR is. >> Okay, good, thank God. >> But my favorite answer was a holistic approach to endpoint security. And, you know, I think as a CISO you have to take a holistic approach to a security- >> Of course. >> Okay. >> Maybe talk about, a little bit about how you do that. >> Wow, a holistic approach I would say and I could, I'll give you an opportunity to speak as well, but a holistic approach it's people processes in technology. So a holistic approach would be, it isn't one box that you check. It's not a technology that is a silver bullet that fixes anything. Those technologies, those services are implemented by people. So good training, our human firewall, the forefront of implementing those technologies to build those processes and incorporate people and a level of sincerity and integrity that we build. So I feel like a holistic approach is both cyber culture to build the cyber resilience program that we so dearly need. >> And I could spend all day talking about security organizations, SecOps, DevSecOps, data SecOps, et cetera, but, but Alex, how, what is your role as the deputy CISO? How do you compliment what Anthony does? >> I got to bring it all together, right? So technically, what are we putting in place? What are the requirements that these stakeholders have? Their needs, their wants. We all have something that we need and want in our environment as an employee, as a customer, as a stakeholder. How do do we get that to market? How can we get it there quickly? You know, and it's really about finding the partners that can get us there, right? That can leverage us, that can force multiply us. >> Yes. >> You know, give my people more time to get the work done, the good work. >> Right, the hard work, of course. >> So paint a picture. You know, we hear a lot about all the different, the bevy of tools, the, how complicated CISOs tell us all the time, that we just don't have enough talent. We're looking for partners to help us compromise, but paint a picture of your environment and how you guys use CrowdStrike. >> Oh, that's a good one. Do you want to take this one? >> Great one, right? I mean, we leverage CrowdStrike at every way we can. We're a Fal.Con complete customer. So they're an extension of our team. They're an extension of our SOC right? >> Yeah. >> We leverage them for many things. We leverage them to understand the risk in our environment. Where we're at in zero trust. How we can really bring a lot of the new processes that the business wants to market, right? How can we get there as fast as possible? Can we make it secure, right? I'm a Mercury card customer also. So I'm, I have a vested interested in that. And I like to drive that, that's, so it comes down to can you align your holistic approach, or your organizational goals and bring that to a really good security product that is world class? >> And I can add a little bit to that as well. So I look at it as a triangle. So we leverage Fal.Con complete as that first level, tier one triage, people who do and understand the product extremely well, we leverage them quite a bit. We also have a VSOC service that we have this like, consider tier two or the middle of the triangle, by Verse, right? >> Yeah. >> Fantastic boutique security company that just has been working with us year over year, innovation, strategic initiatives, always there to play. And then Alex Arengo, and the threat management team, is our top tier, that's tier three, that's the top of the pyramid. By the time it bubbles up to Alex, that's when the real work happens, everyone's triaging, collecting data, putting together pieces. And then Alex and his teammates, and people that he's trained, fantastic, comes and puts it all together and paints a picture so we can then take that information and describe it in layman's terms, simple terms, to the business, to make them understand the level of risk, what we have to do to get to, and through that attack, or that indication of compromise, et cetera, so that we can remediate it, rectify it. >> Right, it's building that security culture foundation, right? It's getting everyone to buy into that. >> Yeah. >> It's a holistic approach and it's really the best way to do it, right? You get bought in from the stakeholders understand what they need to do, and what the goals of the business are. And it really works really well >> We journey together. >> We build a program together. >> Dave, I think that that cultural aspect is critical. Cause I've said many times, bad user behavior trumps good security every time. >> Yeah, absolutely. >> Oh goodness. >> Every time. >> Nicely put, I like that. >> So, I know we're early in the week still, but we did have the keynote. Is there anything that you are hearing, in terms of vision, that peaks your interest specifically, and then also sort of the follow up question is, are you guys kind of like lifeguards who can't ever relax at the beach? >> That's why I have a deputy CISO. Well, nobody can take time off, we have to share this. Of course we do. Most definitely. What would you say would be the next, most innovative thing that were looking for? >> Yeah, what's the next big thing, as far as you're concerned? >> The next biggest thing is definitely building the relationships we have. As we bring in new technologies, we go even more Cloud native. How do we leverage that expertise, that of the partners that we're bringing on board like Zscaler, CrowdStrike, Verse, right? How do we make them a part of the team, and make them perform, bring that world class quality talent across the spectrum, you know, from DevOps to that security analyst, picking up the phone and saying, I'm not really sure what's going on, but there's a culture that's built there where everybody comes to the table to feed, right? We all eat together. >> The ecosystem. >> Yes. >> That is the tooling that we leverage day in and day out. That's how we sleep at night. We have to pick our partners. >> You know, we talked about the ecosystem up front, and you look around, you can see the ecosystem and it's growing. >> Yes. >> And I predict it's going to grow a lot more. >> Yes. >> That's, and it has to, right? I mean, exactly what you're saying is that no one company can do it alone. And we heard, you know, we heard, it is confusing. You hear CrowdStrike's doing Identity, but then they partner with Okta. Right, and they're here out on the floor. So that's what you guys need. Talk a little bit more about the importance of ecosystem and partnerships from your perspective. >> Oh I got a good one for this. So I use the metaphor of having a restaurant. So we run a restaurant really well. We know what we want in the menu. We have a chef, we know how we want to put together, but we need excellent ingredients. You make muffins well. Bring your muffin into the restaurant. That brings and builds that rapport. That I want the menu to be rich and empower people to come in and say, you know, I've never had scallops or octopus before, I hear you guys make it better than anyone else, well, our ingredients are fantastic. Therefore, no matter what we do when we present it, it's perfect, it's palatable. >> Yeah. That's great. You're not making ice cream, but you're serving it. >> I can't, if you ever want to show us. >> We're just converging our bakery, you know? >> Yeah, yeah, yeah, salt, salt is the key. >> We're just working the bakery part out, yeah. >> Okay, I want to ask you about Cloud because you know, in 2010, 2011, when you talk to a financial services firm, Cloud, no, that's an evil word, now everybody's Cloud first. George Kurts talks about how, I mean essentially CrowdStrike is dogmatic. We are Cloud native. We have a Cloud native architecture. I know Gartner has this term CNAP or Cloud native application platform. So what does the Cloud mean to you guys? How does it fit in? What does Cloud native architecture do for you? >> It lets us converge everything we've been talking about. How do we, you know, that's a really big struggle that all security teams are having at, having today. How do I converge threat intelligence? How do I converge the environment that I'm in? How do I converge the threat intel that's coming in, right? All this, you're getting, security teams are constantly on a swivel, right? They're looking left, they're looking right. They're trying to identify what to do first. And you bring in the right partners. >> Yes. >> And you get in, you build the right program. You cement that culture internally. And it really provides dividends. >> You know what I think as well, Dave, is in the past, everyone was more data center based. >> Right. >> The Cloud was like a thing we'd forklift, we'd move over, we were born in the Cloud. So Cloud native Application protection is something that we need and will drive innovation. Will align with our strategic initiatives. We need people to think like the Cloud is what's happening. Super Cloud, some of the things that we spoke about. >> Yeah, so I was at, when we were at reinforced, I had this new mental model emerge, and it sort of hit me in the face. And you tell me, I'd love to talk to practitioners to say, yeah, that makes sense or, no, that's crap. So it seems like the Cloud has become the first line of defense for CISOs. Now you're Cloud first or Cloud native, so, okay. But then now you've got the shared responsibility model. And I don't know if you use multiple Clouds. Do you use multiple Clouds? >> We cannot say. >> Cannot say, okay, let's assume for a second, your, some of your colleagues, CISO colleagues, use multiple Clouds. >> They should, okay, sure. >> Now they've got multiple shared responsibility models. Now you've got also the application development team. They're being asked to be the pivot point to actually execute, they got to secure the platform. They got to secure the containers, their run time. >> Workloads, yes. >> And then you got audit behind you is kind of the last line of defense. So things are shifting. Describe sort of the organizational dynamic that you see, not necessarily specific to Mercury Financial, or that would be cool, but generally in the industry. >> Oh, I would say, I could say this, that having Cloud, multitenancy Cloud or the super Cloud model where we could abstract our services our protection, the different levels of security tooling, being able to abstract and speak a common language where you could run in Azure, GCP or AWS, and still have a common language that you can interpret and leverage between all the tooling would be something I would love to see. >> That's Super Cloud >> A magical, that is that. >> That is a Cloud interpreter essentially. >> I think we use different words, but yes. >> A PAs layer, super PAs layer, sorry to take it too far. >> Yeah, like, I want to be able to abstract it and speak a language that would work in any of the- >> What does that do for you as a technology practitioner? >> Well, imagine if you had to speak three different languages with three different people, get lost in translation. If we could speak a common language across all the different platforms and all the different footprints, it would be easier to define our security posture. Where are we? Are we secure? You might say security groups in AWS, it might be, mean something else, but it's still a level of protection that surrounds the end point, right? Something that would abstract that level would be very fun. Very good for me. >> It's, you know, it's pretty easy to understand your use case for this. When you're talking about here we are, Mercury Financial, you have the most sensitive financial information about people, right? >> Right, absolutely. >> A data breach where all of the information about your customers getting out there on the dark web. Right? Heart attack time. >> Instantly. >> What are some things that people might not think about though, that are going on in your world? What would surprise someone who maybe isn't a security specialist in terms of the things that you're dealing with as far as threats are concerned? >> I'm going to leave that on you. >> Can you think of some examples of things that you could, you know, obviously generic examples. >> Right. >> Yes. >> I'm going to point to the number one and two most common ways that applications and businesses are getting owned right now. And that's misconfigurations on your web app or a vulnerable application or phishing. And those are both very important things, right? A lot of development teams, they want to get things to market as soon as possible. And maybe security's on the back foot. It's about building that culture and to, you know, being Cloud native helps you have a, you can provide different tool sets to your organization that helps you understand that posture and makes you help those business decisions. Are we in a good posture to go forward right now? That's a big question that I think most security organizations need to ask themselves and the need to hold other stakeholders accountable. >> So phishing and the concept of social engineering, still alive and well? >> Oh, goodness. >> Always. >> Everything starts with people. The human firewall has to be front of mind. Security can't be an afterthought or a bolt on, that's something that you think about, well, I guess if I have to meet our compliance, it doesn't work with us. >> Comes back to the culture that you're actually talking about before. >> 100%, yeah, cyber resiliency starts with cyber culture. >> Kevin Mandy has said it today. I, never underestimate the adversary. The adversary- >> Of course. >> Is highly capable, motivated, big ROI and it just keeps getting bigger. The more technology gets embedded into our lives. The more lucrative hacking becomes. >> And more attack vectors. We have more areas that we could be potentially penetrated. >> They have a lot of time. Those threat actors have a lot of time. >> They do have a lot of time, yeah. >> Right. >> Right and to your point, you're constantly on the swivel. Right, you don't have time. >> Right. >> No, we don't. >> So do your responsibilities touch on things like fraud detection as well? >> Yeah, oh, that- >> Is that a silly question? I'm thinking- >> Yeah, no, it really is, so- >> No, not at all. >> Or there isn't segregation between what we would think of as IT and the credit card transaction that fires up a red flag. >> Those are integrated. >> It's definitely important. And in any business, right? Is to, like I mentioned, I use this word a lot converge, right? It's converging that intel, that fraud intelligence and making it into a process where we're reducing the risk and the losses that the business is incurring. >> Yes. >> It's so important, right? That we build that culture within the fraud teams, the operational teams, the, you know really anybody who has a really large stake in whatever the business product is. And, you know, being Cloud native, bringing in the right partners, building that security culture. I mean, that's the biggest one. >> Yeah, we've flown. >> It's last and definitely not least, it is, the culture's where you need to be. >> Absolutely. >> You know, you guys, I'm sure, you know, work with a lot of different vendors, a lot of tools, or sometimes the tools are point tools, they're best to breed. CrowdStrike says it wants to be a generational company. >> Oh, yeah. >> It says this notion of an unstoppable breach is a myth. You guys can't live that way. You have to assume you're going to breach but can CrowdStrike be a generational company? >> I think they've proven themselves. They've been around over a decade now. it's 11 years. They just had their birthday yesterday, right? >> Yeah. >> Or anniversary, the company started? >> Yeah. 11 years, yeah. >> I absolutely, and I also agree to add it a little bit part, from the fraud part. I think CrowdStrike would be an integral piece of the overall solution that we have. It hits so many different aspects and looks at so many different potential attack vectors. I keep using that word, but I think integrating fraud in other parts and other functions of the business will start to see that they can leverage CrowdStrike. That there's tooling within CrowdStrike innovatively, like ahead of the game. And I always like that about CrowdStrike, being way ahead of the game and thinking in front of our adversaries. I think other departments will be like, what tools do you have, how can we use them? This is fantastic, this makes us feel better. We don't have to worry about that. We can focus in on what we're good at and build that best of breed solution. So fraud can focus on fraud and you can leverage the tooling and the infrastructure that we provide them together holistically to build a security program that's beyond reproach. >> Guys, we got to go, great perspectives. Always love having the practitioners on. >> Yeah, thank you. >> I really appreciate your time, thank you. >> Yeah, absolutely, always a pleasure. Thank you so much for your time. >> Anthony, Alex, Dave and Dave will be right back, right after this short break. You're watching theCUBE from Fal.Con 2022 from the ARIA in Las Vegas. >> Cheers my friend. >> Yeah, of course. (cheerful music)

Published Date : Sep 20 2022

SUMMARY :

We're here at the ARIA hotel in Las Vegas. Thank you for the opportunity to speak. What are you guys all about? We give 'em the opportunity is huge because you know, You know, that's just not right. You got to give people another chance. Did you guys see the keynote? So in the keynote, the, going to ask you what XDR is. And, you know, I think as a CISO bit about how you do that. it isn't one box that you check. We all have something that we need more time to get the work done, all the time, that we just Do you want to take this one? I mean, we leverage CrowdStrike that the business wants to market, right? that we have this like, so that we can remediate it, rectify it. It's getting everyone to buy into that. and it's really the best Dave, I think that that early in the week still, What would you say would be the next, across the spectrum, you know, from DevOps That is the tooling that we and you look around, you going to grow a lot more. And we heard, you know, to come in and say, you but you're serving it. salt, salt is the key. We're just working the So what does the Cloud mean to you guys? How do I converge the threat And you get in, is in the past, everyone is something that we need and it sort of hit me in the face. some of your colleagues, CISO colleagues, They got to secure the dynamic that you see, that you can interpret and leverage That is a Cloud I think we use layer, sorry to take it too far. that surrounds the end point, right? It's, you know, it's all of the information of things that you could, you know, and the need to hold other that's something that you think about, Comes back to the starts with cyber culture. The adversary- and it just keeps getting bigger. We have more areas that we They have a lot of time. They do have a lot of time, Right and to your point, and the credit card transaction and the losses that the the operational teams, the, you know it is, the culture's where you need to be. You know, you guys, I'm sure, you know, You have to assume you're going to breach I think they've proven themselves. of the overall solution that we have. Always love having the practitioners on. I really appreciate Thank you so much for your time. the ARIA in Las Vegas. Yeah, of course.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave NicholsonPERSON

0.99+

Anthony KunyaPERSON

0.99+

Anthony CunhaPERSON

0.99+

AnthonyPERSON

0.99+

Alex ArengoPERSON

0.99+

Dave AlantePERSON

0.99+

2010DATE

0.99+

Alex ArangoPERSON

0.99+

DavePERSON

0.99+

Kevin MandyPERSON

0.99+

George KurtsPERSON

0.99+

Mercury FinancialORGANIZATION

0.99+

Las VegasLOCATION

0.99+

2011DATE

0.99+

twoQUANTITY

0.99+

AlexPERSON

0.99+

11 yearsQUANTITY

0.99+

CrowdStrikeORGANIZATION

0.99+

AWSORGANIZATION

0.99+

VerseORGANIZATION

0.99+

OktaORGANIZATION

0.99+

ZscalerORGANIZATION

0.99+

GartnerORGANIZATION

0.99+

bothQUANTITY

0.99+

yesterdayDATE

0.99+

todayDATE

0.99+

Fal.Con 22EVENT

0.98+

first lineQUANTITY

0.98+

100%QUANTITY

0.98+

firstQUANTITY

0.98+

first timeQUANTITY

0.97+

over a decadeQUANTITY

0.97+

first levelQUANTITY

0.97+

three different peopleQUANTITY

0.97+

one boxQUANTITY

0.97+

ARIAORGANIZATION

0.97+

Fal.Con 2022EVENT

0.95+

three different languagesQUANTITY

0.95+

CrowdStrikeEVENT

0.94+

CloudTITLE

0.92+

one strikeQUANTITY

0.91+

CrowdStrikeTITLE

0.89+

oneQUANTITY

0.89+

zero trustQUANTITY

0.88+

tier threeQUANTITY

0.82+

MercuryLOCATION

0.82+

secondQUANTITY

0.81+

XDRORGANIZATION

0.76+

BlackORGANIZATION

0.7+

CISOPERSON

0.66+

tier twoOTHER

0.64+

tierOTHER

0.61+

DevOpsORGANIZATION

0.6+

AzureTITLE

0.59+

commonQUANTITY

0.58+

SOCORGANIZATION

0.55+

CloudsTITLE

0.53+

Breaking Analysis: How CrowdStrike Plans to Become a Generational Platform


 

>> From theCUBE studios in Palo Alto in Boston bringing you data driven insights from theCUBE and ETR. This is "Breaking Analysis" with Dave Vellante. >> In just over 10 years, CrowdStrike has become a leading independent security firm with more than 2 billion in annual recurring revenue, nearly 60% ARR growth, and approximate $40 billion market capitalization, very high retention rates, low churn, and a path to 5 billion in revenue by mid decade. The company has joined Palo Alto Networks as a gold standard pure play cyber security firm. It has achieved this lofty status with an architecture that goes beyond a point product. With outstanding go to market and financial execution, some sharp acquisitions and an ever increasing total available market. Hello, and welcome to this week's Wikibon Cube Insights powered by ETR. In this "Breaking Analysis" and ahead of Falcon, Fal.Con, CrowdStrike's user conference, we take a deeper look into CrowdStrike, its performance, its platform, and survey data from our partner ETR. Now, the general consensus is that spending on Cyber is non-discretionary and is held up better than other technology sectors. While this is generally true, as this data shows, it's nuanced. Let's explore this a bit. First, this is a year-to-date chart of the stock performance of CrowdStrike relative to Palo Alto, the BUG ETF, which is a Cyber index, the NASDAQ and SentinelOne, a relatively new entrant to the IPO public markets. Now, as you can see the security sector as evidenced by the orange line, that Cyber ETF, is holding up better than the overall NASDAQ which is off 28% year-to-date. Palo Alto has held up incredibly well, the best, being off only around 4% year-to-date. Whereas CrowdStrike is off in the double digits this year. But up as we talked about in one of our last "Breaking Analysis" on Cyber, up from its lows this past May. Now, CrowdStrike had a very nice beat and raise on August 30th. But the stop didn't respond well initially. We asked "Breaking Analysis" contributor, Chip Simonton for his technical take and he stated that CrowdStrike has bounced around for the last three months in its current range. He said that Cyber stocks have held up better than the rest of the market, as we're showing. And now might be a good time to take a shot but he is cautious. FedEx had a warning today of a global recession and that's obvious case for a concern. You know, maybe some of these quality Cyber stocks like Palo Alto and CrowdStrike and Zscaler will outperform in a recession, but that play is not for the faint of heart. In fact, it's feeling like a longer, more drawn out tech lash than many had hoped. Perhaps as much as 12 to 18 months of bouncing around with sellers still in control, is generally the sentiment from Simonton. So in terms of Cyber spending being non-discretionary, we'd say it's less discretionary than other it sectors but the CISO still does not have an open wallet, as we've reported before. We've seen that spending momentum has decelerated in all sectors throughout the year. This is an across the board trend. Now, independent of the stock price, George Kurtz, CEO of CrowdStrike, he's running a marathon, not a sprint. And this company is running at a nice pace despite tough macro headwinds. The company is free cash flow positive and is in the black, or a non-GAAP operating profit basis and yet it's growing ARR at nearly 60%. Frank Slootman uses the term inherent profitability, meaning that the company could drive more profits if it wanted to dial down expenses especially in go to market costs. But that would be a mistake for a company like CrowdStrike, in our opinion. While it has an impressive nearly 20,000 customers, there are hundreds of thousands of customers that CrowdStrike could penetrate. So like Snowflake and Slootman, Kurtz is not taking its foot off the gas. Now, the fundamental strength of CrowdStrike and its secret sauce is its architecture and platform, in our view, so let's take a deeper look. CrowdStrike believes that the unstoppable breach is a myth. Now, CISOs don't agree with that because they assume they're going to get breached, but that's CrowdStrike's point of view, so lofty vision. CrowdStrike's mission is to consolidate the patchwork of solutions by introducing modules that go beyond point products. CrowdStrike has more than 20 modules, I think 22, that span a range of capabilities as shown in this table. Now, there are a few critical aspects of the CrowdStrike architecture that bear mentioning. First is the lightweight agent, that is fundamental. You know, we're used to thinking that agentless is good and agent is bad, but in this case, a powerful but small, slim and easy to install but unobtrusive agent has its advantages because it supports multiple CrowdStrike modules. The second point is CrowdStrike from the beginning has been dogmatic about getting all the telemetry data into the cloud. It sort of shunned doing bespoke on prem so that all the data could be analyzed. So the more agents that CrowdStrike installs around the world, the more data it has access to and the better its intelligence. Few companies have access to more data, perhaps Microsoft given it scale and size is an exception in that endpoint space. CrowdStrike has developed a purpose-built threat graph and analytics platform that allows it to quickly ingest in near real time key telemetry data and detect not only known malware, that's pretty straightforward, pretty much anybody could do that. But using machine intelligence, it can also detect unknown malware and other potentially malicious behavior using indicators of attack, IOC, or IOAs. Humio is shown here as a company that CrowdStrike bought for around 400 million in early 2020, early 2021. It's the company's Splunk killer and will serve as an observability platform. It's really starting to take off, that's a great market for them to go after. CrowdStrike, to try to put it into sort of a summary, uses a three pronged approach. First is it's next generation anti-virus, meaning it's SaaS base. SAS based solution that can do fast lookups to telemetry data and that data lives in the cloud. And this leverages cloud strikes proprietary threat graph. Now, the second is endpoint detection and response. CrowdStrike sends all endpoint activity to the cloud and can process the data in real time. CrowdStrike EDR allows you to search data history and its partners with threat intelligent platforms who push the data into CrowdStrike, the CrowdStrike cloud. This increases CloudStrike's observation space. It also has containment capabilities in EDR to fence off compromised system. Now, the third leg of the stool is CrowdStrike's world class manage hunting approach. Like many firms, CrowdStrike has a crack team of experts that is looking at the data, but CrowdStrike's advantage is the amount of data, that observation space that we just talked about, and near real time capabilities of the architecture thanks to that proprietary database that they've developed. And all this is built in the cloud and so it enables global scale. And of course, agility. Now, let's dig into some of the survey data and take a look at what ETR respondents are saying about the spending momentum for CrowdStrike in context with its peers. Here's a very recent dataset, the October preliminary data from the October dataset in ETR's survey. Eric Bradley shared with us, ETR's head of strategy, and he runs the round tables, he's a frequent "Breaking Analysis" contributor. This is an XY graph with Netcore or spending momentum on the vertical axis and the overlap or pervasiveness in the survey on the horizontal axis. That dotted red line at 40% indicates an elevated level of spending velocity. Anything above that, we consider really impressive. Note the CrowdStrike progression since the pandemic started. The two notable points are one, that CrowdStrike has remained consistently above that 40% mark and two, it has made notable progress to the right. You can see that sort of squiggly line consistently increasing its share with one little anomaly there in the early days of over a two-year period. The other call out here is Microsoft in the upper-right. We circled Microsoft as usual. Microsoft messes up the data because it's such a dominant player and has referenced earlier as a massive scale and very quality telemetry from its endpoints. Unlike AWS, Microsoft is a direct competitor of CrowdStrike's. Nonetheless, the sector remains very strong with lots of players. Cyber is a large and expanding TAM with too many point tools that CrowdStrike is well positioned to consolidate, in our view. Now, here's a more narrow view of that same XY graph. What it does is it takes out Microsoft to kind of normalize the data a bit and it compares a number of firms that specialize in endpoint, along with CrowdStrike such as Tanium which also has a lightweight agent, by the way, and appears to be doing pretty well. SentinelOne did a relatively recent IPO, took off, stock hasn't done as well since, as you saw earlier. Carbon Black which VMware bought for around $2 billion and Cylance which is the Blackberry pivot. Now, we've also for context included Palo Alto and Cisco because they are major players with the big presence in security and they've got solutions that compete with CrowdStrike. But you can see how CrowdStrike looms large with a higher net score than these others. Although Palo Alto is very impressive, as is Cisco, steady. But Palo Alto also, sorry, CrowdStrike also has a very steady posture instead of just looming on that X axis. Let's now take a look at XDR, extended detection and response. XDR is kind of this bit of a buzzword but CrowdStrike seems to be taking the mantle and trying to sort of own the category and define it, in our view. It's a natural evolution of endpoint detection and response, EDR. In a recent ETR Roundtable hosted by our colleague, Eric Bradley, the sentiment among several CIOs is that existing SIEM, security information and event management platforms are inadequate and some see XDR as a replacement for, or at least a strong compliment to SIEM. CISOs want a single view of their data. Hmm, you haven't heard that before. They want help prioritizing potentially high impact breaches and they want to automate the low level stuff because the problem is sometimes too much information becomes information overload and you can't prioritize. So they want to consolidate platforms. They want better co consistency. They have too many dashboards, too many stove pipes. They have difficulty scaling and they have inconsistent telemetry data. As one CISO said, it's a call out here. "If the regulatory requirement isn't there, I absolutely would get rid of my SIEM." So CrowdStrike, we feel, is in a good position to continue to gain, share and disrupt this space. And that's what Dave Nicholson and I will be looking for next week when theCUBE is at Fal.Con, CrowdStrike's user conference. We'll be there for two days at the area in Vegas. In addition to CrowdStrike CEO, we'll hear from government cyber experts. We always hear that at security conferences and the CEO of Mandiant. Google just the other day closed its $5 billion plus acquisition of Mandiant, which is a threat intelligence expert and MSSP. I'm going to hear a lot about MSSPs by the way. CrowdStrike is a growing MSSP base. We think that's a really interesting sector because many companies don't have a SOC. As many as 50% of companies in the United States don't have a security operations center. So they need help, that's where MSPs come in. At the conference, there'll be a real focus on the Falcon platform. And we expect CrowdStrike to educate the audience on its multiple modules and how to take advantage of the capabilities beyond endpoint. And we'll also be watching for the ecosystem conversations. We saw this at reinforced, for example, where CrowdStrike and Okta were presenting together to show how these companies products compliment each other in the marketplace. Sometimes it gets confusing when you hear that CrowdStrike has an identity product. Okta, of course, is the identity specialist. So we'll be helping extract that signal from the noise. Because a generational company must have a strong ecosystem. CrowdStrike is evolving and our belief is that it has some work to do to create a stronger partner flywheel, and we're eager to dig into that next week. So if you're at the event, please do stop by theCUBE, say hello to Dave Nicholson and myself. Okay, we're going to leave it there today. Many thanks to Chip Simonton and Eric Bradley for their input and contributions to today's episode. Thanks to Alex Myerson, who does production, he also manages our podcast, Ken Schiffman as well, in our Boston studios, Kristen Martin and Cheryl Knight help get the word out on social media and our newsletters, and Rob Hof is our editor in chief over at siliconangle.com. He does some wonderful editing and I really appreciate that. Remember, all these episodes are available as podcasts wherever you listen, just search "Breaking Analysis" Podcast. I publish each week on wikibon.com and siliconangle.com and you can email me at david.vellante@siliconangle.com or DM me @DVellante or comment on our LinkedIn post. And please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis". (upbeat music)

Published Date : Sep 17 2022

SUMMARY :

This is "Breaking Analysis" and is in the black, or a

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MyersonPERSON

0.99+

Dave NicholsonPERSON

0.99+

CiscoORGANIZATION

0.99+

Chip SimontonPERSON

0.99+

Eric BradleyPERSON

0.99+

Frank SlootmanPERSON

0.99+

Dave VellantePERSON

0.99+

George KurtzPERSON

0.99+

August 30thDATE

0.99+

OctoberDATE

0.99+

Cheryl KnightPERSON

0.99+

Rob HofPERSON

0.99+

FedExORGANIZATION

0.99+

CrowdStrikeORGANIZATION

0.99+

ZscalerORGANIZATION

0.99+

VegasLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

Kristen MartinPERSON

0.99+

5 billionQUANTITY

0.99+

MandiantORGANIZATION

0.99+

Palo AltoORGANIZATION

0.99+

Ken SchiffmanPERSON

0.99+

28%QUANTITY

0.99+

twoQUANTITY

0.99+

$5 billionQUANTITY

0.99+

two daysQUANTITY

0.99+

GoogleORGANIZATION

0.99+

12QUANTITY

0.99+

FirstQUANTITY

0.99+

Palo AltoLOCATION

0.99+

40%QUANTITY

0.99+

50%QUANTITY

0.99+

United StatesLOCATION

0.99+

second pointQUANTITY

0.99+

OktaORGANIZATION

0.99+

david.vellante@siliconangle.comOTHER

0.99+

TaniumORGANIZATION

0.99+

oneQUANTITY

0.99+

more than 2 billionQUANTITY

0.99+

early 2021DATE

0.99+

AWSORGANIZATION

0.99+

BlackberryORGANIZATION

0.99+

next weekDATE

0.99+

more than 20 modulesQUANTITY

0.99+

nearly 20,000 customersQUANTITY

0.99+

18 monthsQUANTITY

0.99+

around $2 billionQUANTITY

0.99+

siliconangle.comOTHER

0.99+

Chip SimontonPERSON

0.99+

VMwareORGANIZATION

0.99+

Palo Alto NetworksORGANIZATION

0.99+

this yearDATE

0.98+

early 2020DATE

0.98+

each weekQUANTITY

0.98+

nearly 60%QUANTITY

0.98+

SentinelOneORGANIZATION

0.98+

over 10 yearsQUANTITY

0.98+

BostonLOCATION

0.98+

todayDATE

0.98+

CrowdStrikeTITLE

0.98+

HumioORGANIZATION

0.97+

ETRORGANIZATION

0.97+

secondQUANTITY

0.97+

Eric Kedrosky & Denise Hayman | AWS Startup Showcase


 

>>Hey everyone. Welcome to the cubes presentation of the AWS startup showcase. I'm your host, Lisa Martin. This is season two, episode four of our ongoing series. That's covering exciting startups from the AWS ecosystem. This episode, we're talking about cybersecurity detect and protect against threats. I've got two guests with me here from sun re security, please. Welcome Eric Krosky it's chief information security officer and Denise Haman. It's chief revenue officer, guys. Welcome to the program. >>Ah, thank you. >>And I should say, thank you, Lisa. Welcome back to Denise. You were on at reinforced, which was just about a month or so ago. And from reinforced Denise, we heard a lot about security challenges, expansion of risks. What do you think? And I wanna get Eric's perspective as well. What do you think are the biggest challenges that CSOs are currently facing regardless of industry? >>Mm, well, I'm, I'm gonna narrow that question down to public cloud and cloud security, right? Because that's what the conference was about and that's where we're focused. So I get to do that, but from that perspective, right, the, the CISOs that I speak with on the regular, it, it is it's it's so there's so much chaos out there, right? About what they're trying to deal with. They're they're trying to take a look at all of the operational policies and pieces that they had put together in their on-prem world and trying to figure out how do those same things apply in the cloud. So that gets down to things like, how do I, how do I operationalize it? How do I make this work in a new environment? What tools do I need? What processes do I need? What types of people do I need? Right. It just, it, it threw up everything in the air and said, let's start over. Right? Just chaos. And many of them are doing a really awesome job at getting their arms around it by, you know, really hiring in the right people and looking at the way that development has run, right. To figure out what's important to these people in, in their clouds. Right? Cause it depends on what the, their own missions are. >>And Eric adding on to that from your seat as a CSO, what are some of the biggest challenges that your peers across industries are tackling? Obviously there's a, the environment is chaotic and that's probably gonna persist. >>Yeah. I mean, Denise mentioned a few things, you know, the biggest thing I talk to CISOs about, and it's, it's nice when you can have that CSO to CISO discussion, cuz they tend to open up a little bit more and you can, you can tell the stories and, and show the scars. And, and one of the things I hear a lot of is that, you know, the scale and the speed at which the cloud operates and how to operationalize security within that context is a big challenge that they're struggling with. And you know, not to mention the new paradigms and how they've sort of shifted from the data center into the, into the cloud world and you know, sometimes a lift and shift of your process or of your way that you did something before in the data center just doesn't work in the cloud. So helping them understand that. And then the big thing is it's almost like focus, you know, it's, there's a huge scale. It moves very quickly, but you really need to focus on what's most important. And that's really by putting like data security and identity security at the center of your cloud security strategy. That's one of the biggest things that I talk to a lot of CISOs about. >>So then Eric, how do you advise CISOs to think about cloud risks or to really be able to stack rank and adjust their security priorities as the environment is so dynamic? >>Well, it comes back to this, you know, CSOs are looking to protect or minimize risk to their organizations with their most valuable assets in this day and age that's data. And that starts with understanding not only where all of the data is in your cloud, but more importantly, understanding where the sensitive data is in your cloud, because you could spend a lot of time resource money, which nobody has an infinite supply of doing the wrong thing. So it's really targeting on where is my most sensitive data and then start wrapping security around that. And I talk about it as like the dual side of the coin. The other side of the coin is the identities, you know, in the data center days, we built networks and those became our security boundaries. And we put our tools at those boundaries and we watched what went in and out and we put our controls there that doesn't really exist in the cloud. So identities really have become those security boundaries. And so that's when I say put identity and data security at the heart of your strategy, that's what I'm talking about. You know, find your data, classify your data and then determine what has access to it. And then what are they doing with it? And if you start there, you've got a very focused view, but in a very important way, >>Denise ki, what are you hearing from customers as if, as Eric was saying, you know, he says, put data and identity at the center of your strategy. What are you hearing from customers in terms of their concerns? Where are they in terms of actually being able to make that happen? >>Yeah. I mean, this is every single one of them is struggling with this, right? They are, there's, there's just a staggering amount of things and data and processes that they need to figure out. Many of them in multi-cloud environments, sorry, AWS, but like not everyone is just AWS anymore and they have to protect, you know, workloads and services and people, identities, and non people identities. Right. Which is why we talk about it from the standpoint of like, you can look at it from the outside in, or you look, you can look at it from the inside out. Right. So looking and our belief is that starting with the data and the identity pieces is the most important because, you know, I heard an analogy now this is maybe an old analogy a while ago. Right. But back in the day when there were bank robbers, you know, the, the bank robbers targeted those banks that had money that had lots of money in the Coffs, right. >>They weren't going after regular apartment buildings or, you know, seven elevens at the time. Right. They were going after where there was the most to lose. Right? So if you, if you take that same analogy and say out of all of this chaos, that there is out there and trying to figure out where to start, start by protecting the most sensitive pieces of your information, whether it's personal data, whether it's things that are critical to, you know, your crown jewels of your company, but starting there and then working outwards is the way that we address and advise all of our customers to start. >>Do you have a, a magic list of best practices? This is actually a question for both of you when you're in customer conversations that say, obviously protecting them in sensitive data, start making those important points kind of stacked rank. But do you, do you have any best practices that you share in terms of how they can actually make identity and data core to a cloud strategy in a timely fashion? Eric, we'll start with you. >>Yeah. I mean, this is one that, that really hits home to me and, and it goes like this. I'd like to break it down really simply. Number one, you need to understand where all of the data is in your cloud and it might sound easy, but it is not because data is everywhere. And there's so many fingers in the pie these days. Number two is classify your data, classify and tag your data. Again, it comes back to, there could be lots of data, but you need to find the stuff that's really, really important to you. So classify it, identify it, tag it. So you know, where it is. Number three is understand who or what can potentially access your data and what they can do with your data. So now we start to tie in the identities and then number four is you need to be continuously monitoring to understand what they're doing with that access. >>You know, Lisa might have the ability to access a piece of really sensitive data, but she might not even know that through, you know, a hop and a step and a lateral movement and this and that. But what happens if she does, someone's gotta be watching for that as well. And then again, it's that double sided coin. When you flip that over and look at the identity perspective, you need to understand what the identities are in your cloud and not just your users, which is your typical way of looking at it. You really have to understand your users, but your non people identities as well. And interesting fact is your non people identities. And in all of the customers that I see large and small, you know, fortune five to a startup in the cloud, their non-people identities outnumber their people identities by 10, 20, 30 times the number, but guess what not, everybody's looking at those. So identify them again, calculate their, their permissions, what they can do, understand what data they can access. And then it comes right back to where they kind of merge together. What are they doing with that access? And those are the, you know, the four steps on either side of the coin that we recommend to all of our customers and, and focusing into to protect their data in their cloud. >>And, and the only thing that I would add, the only thing I would add to that is we talk a lot about automation with our customers, right? Especially around remediation, right? Anything that you can automate from a remediation perspective or a discovery perspective or a monitoring perspective. Absolutely do it because the, you know, the clouds and privileges, right. What did we estimate there are, I think 35,000 privileges out there across the three clouds right now. And they're growing somewhere between 20 and 40 a day. So if you're not automated, right, you're trying to keep it up on your whiteboard or in a spreadsheet like you're behind the moment that you put it in there. So we recommend automating and especially around remediation, anything that you can automate is absolutely the way to go. >>Let's talk about now, the, the benefits in it for me, for if I'm an AWS customer, we mentioned at the beginning of the segment, Denise, you were on the cube at reinforced, which was just last month or so it's chief security officer, Steven Schmidt says, and he said this at reinforced, we're stronger together from an ecosystem perspective. Talk to me, Denise will get your perspective first on the Eric, yours SUNY, AWS, better together. What does that mean? What's in it for customers? >>Oh gosh. So first of all, we love our partnership with AWS and, and that's not just because we're on here because we are engaged with all different layers within AWS. And we love their culture, their drive on customers, like everything that they do to make sure that their customers are satisfied. It's just, it's a, it's an amazing place to follow along. Right. And the, the thing that we love about working on customers together is that they, you know, that their mission right, is to make the cloud accessible to everybody, right. And, and do it in an easy way. And our mission is to make sure that it's secure. So it's very compatible in terms of how we work together and they, because of their depth from a technical perspective, they totally understand what we do and how important it is. Right. And they, again, their customer obsessed. So they make sure that their customers get the best things available to them, which is why they bring us to the table. So we, you know, we love that about them. It's a, it's a, just a fantastic partnership. >>Sounds like Denise, that SUNY and AWS share this passion for customer obsession, >>I would say so. Yes, >>Eric, from your seat as the CISO SUNY plus AWS, better together, how does that enable you to do your job and, and take the steps that you said would advise other CISOs to do? >>I think there's a number of ways to do this. If I put on sort of my business hat here for a second, you know, the way that they talk about security as a risk is part of the business. They really are trying to bring it to the forefront. That it's not just some it technical thing off in the corner that, that you have to think about that it is a business risk. So they're really big at, at promoting that and talking about that, they're also really big at helping CISOs and security leaders get there. You know, a lot of security leaders and CISOs came up through the technical ranks and, but getting that seat at the table and we're hearing about how CISO should be on boards and all these other things. And, and they're, they're big at that. And then of course from the technology perspective, I think I've, you know, I've said it already is that speed and scale, you know, what is AWS brought to the world? >>It's the speed and the scale of releasing solutions to the market, to customers, and then delivering them faster and better and better every single day, every single week. And, and what have you. And so it's also about doing security at speed and scale, and they're enabling organizations like SUNY to do that. So Denise talked about using automations and workflows. That's critical to solving the security challenges in the cloud. And Amazon really provides a platform on which, you know, tools like ourselves or individuals can go out and do that. And again, solve their security challenges at speed and scale, to be able to keep up with the, with the pace of the cloud, >>Absolutely critical to solve those security challenges at speed and scale. Of course, it's, it's so much more challenging and it sounds easier, sad than done, but to Denise, I'd love for you to share a customer story that you think really demonstrates the value that SUNY and AWS are delivering to customers. And then maybe comment on maybe from a target market perspective, what are some particular organizations that could benefit from the partnership with AWS, the integrations? What are your thoughts? >>Yeah, sure. So gosh, lots of customers that are in the midst of this transition, right? We, we see a lot of customers who are Eric and I were talking about talking about this actually right before we started, because every single customer seems to have a different use case, right. Everyone is going about it, you know, at a, at, from a different place or a different scenario, but lots of them moving from data center to cloud, as you might imagine, right. That is a, that is a key use case. The other thing that we're seeing in a lot of financial customers is that they, you know, when, when cloud first became available, a lot of them went private cloud, right. And they, they went about it from the standpoint of like, let's just take the same controls, right. And get our arms around it from a private perspective and now via acquisitions or via workloads that they need in the cloud, they are actually moving to the public cloud in many, many cases. >>So where we have the strong partnership around financials, especially right. Because they know that if those customers don't see security on the way in to the cloud, that they will never expand. Right. Because it's just, it's a part of their DNA, right. That they, they have to make sure that there's their sensitive information is, is taken care of. So we have a, I mean, just a breadth of customers across manufacturing and airlines and financials and insurance. Like if you're moving to the cloud, you need to make sure that you're protecting it in the right way >>Across industries. This is a pan industry problem. Every customer, regardless of location has to address us. Have you seen Denise sticking with you, the acceleration of the, the cloud adoption and migration we've seen the last couple of years? Have you seen any industries in particular, you mentioned financial services. I kind think of healthcare manufacturing as some industries that really are prime for coming to sun, help us figure this out. We're losing time. >>You know, I, I can't limit myself to any industry. Cause I mean, seriously that I know that sounds like a silly answer, but from the standpoint of what's going on out there, that I, I mean, every industry that is moving to the public cloud needs to be looking at this, the ones that, you know, again, I mentioned those ones that are going through transitions. We, we also see obviously software companies or companies that were built in the cloud, right. Are just, they're just at this point now where they're understanding, gosh, you know, we need to be well, like, you know, we've kind of got this hardened environment and we've got our policies and procedures down. Now they're worried about things like exfiltration of the cloud, or they're worried about lateral movement, right. Where, you know, somebody could get access to a role or a privilege and then move within the organization. >>So they're, they're looking at it at a deeper, more advanced level, which we love working with them on that. Like I said, the financials kind of moving from private to public now is the perfect time to, to build it in alongside us healthcare. We've seen a recent increase of healthcare, which sort of surprised me. I, I've not seen healthcare spending a lot of money in this particular area. And we've seen actually just in the last month or so a big uptick there, which is just interesting. We'll see, we'll see if it continues. You know, like I said, we see it across industries, not so much at the very, very low end, but we're seeing kind of mid-level enterprises and large enterprises >>And there's definite commonalities there. I'm sure across the folks that you speak to in terms of the challenges that they have, what they're looking to SUNY to help them resolve. Erica, do wanna ask you a question about, we talk about the cyber security skills gap. It's huge. It's not gonna go away overnight. A lot of organizations have different initiatives aimed at helping to reduce it. But talk to me about SUNY from a technology perspective, how will it help organizations to mitigate some of the risks that they face because of that skills gap? >>Yeah, absolutely. I mean, first and foremost, I gotta reiterate your point. It's not going away and it's not gonna be solved anytime soon. And then you talk about, we get right back to speed and the scale, the cloud moves very quickly and the scale increases over time and that's not going to stop as well. So it creates this perfect storm. And I'm gonna say a word again, that, that some people are probably gonna cringe at, but it comes back to automations and workflows. I know in the security industry, especially in rather large enterprises, sometimes they're a little bit hesitant to, to implement these tools because they're worried about what's going to happen. But the question I ask CISOs all the time is are you keeping up with it today? And the answer is no. So then I say, well, what are you what's going to happen if you don't do it. >>And that's what it comes down to. You're never gonna be able to find enough staff enough people in this area. So invest in automations and workflows in the areas that you're you're comfortable with. So that guess what somebody in your organization doesn't have to do that job anymore. And then that person can be trained and grow into the roles where you need them in these, in these more specific roles. And so that's how you need to do it. It's almost like investing in automation and workflows, just isn't making you more secure, which is your goal, but it's also helping to get your employees to where they need to be, to be more knowledgeable in the cloud. Because if they're only ever looking at very basic things and, and basically whacking it out and pulling whackable to solve basic problems, they are never gonna up their scales. And you can't just give your employees six months off to go become a cloud expert. So again, it comes back to, to stay with the speed and the scale of security in the cloud, it's automations and workflows, and you just have to get comfortable doing it. And if you're not, you really need to think about your strategy, cuz my opinion is you're doing it wrong. >>Wow. Those are some important words there Denise's last question for you with respect to what Eric just said about what companies need to be doing. The, you need to embrace automation. What are you hearing from customers, especially after they've deployed SUNY? What are they coming to you saying we had these challenges and thanks to SUNY we've. We are on our way to reducing a lot of the risks that were in our environment. >>Yeah. So not only are they reducing the risks, but they're able to do it with less people or put it this way, not adding additional people, which is the worry, right? Whenever you, whenever you bring on a new solution, the, the question is always, gosh, we're gonna need to hire a team to be able to manage this, or can we utilize the team that we have? So there's a, there's a huge ROI around bringing the summary solution in where they're, they are able to take advantage of resources that they currently have and just making them more productive. Again, we keep saying the same words, but remediation automation, operationalizing it, right? Creating these workflows is the key. And, and it's a key piece of what summary offers to them to make sure that they can take advantage of this. And, and I, I think that's, that's a really, really, really big statement because the, the, the way that I see this is the, the vision and the promise of what summary brings to the table is that security teams need us for an oversight perspective, but they're actually able to leverage their development teams to be able to do the fixes and the workflows and the operational pieces that we've been talking about. >>So you don't have to hire new people. You can take advantage of the resources that you have. Again, that's the, that's the promise of summary, >>A lot of efficiencies, operational, et cetera, that can be gained from what sun is able to deliver to customers. Thank you both so much for joining me today, talking about what it is that you're delivering, the challenges that you're helping, CISOs and security operations folks meet and, and mitigate with the solutions. We appreciate your insights and your time. Thank you, Lisa. Thanks, Lisa. My pleasure for Eric Krosky and Denise Haman, who we wanna thank for partnering with the cube for this season. We wanna thank you for watching season two, episode four of our ongoing series of the AWS startup showcase. Don't go away, keep it right here from more action on the cube, your leader in tech coverage.

Published Date : Sep 7 2022

SUMMARY :

Welcome to the cubes presentation of the AWS startup showcase. What do you think are the biggest challenges that getting their arms around it by, you know, really hiring in the right people and looking at the And Eric adding on to that from your seat as a CSO, into the cloud world and you know, sometimes a lift and shift of your process or of Well, it comes back to this, you know, CSOs are looking to protect or minimize risk to their organizations you know, he says, put data and identity at the center of your strategy. But back in the day when there were bank robbers, you know, the, whether it's things that are critical to, you know, your crown jewels of your company, This is actually a question for both of you when you're in customer So you know, where it is. And those are the, you know, the four steps on either side of the coin that we recommend to all of our customers and especially around remediation, anything that you can automate is absolutely the way to go. we mentioned at the beginning of the segment, Denise, you were on the cube at reinforced, which was just last month or So we, you know, we love that about them. I would say so. that you have to think about that it is a business risk. And Amazon really provides a platform on which, you know, tools like ourselves or individuals and it sounds easier, sad than done, but to Denise, I'd love for you to share a customer story that but lots of them moving from data center to cloud, as you might imagine, to the cloud, that they will never expand. Have you seen Denise sticking with you, the acceleration of the ones that, you know, again, I mentioned those ones that are going through transitions. Like I said, the financials kind of moving from private to public now is the perfect time to, I'm sure across the folks that you speak to in terms of the challenges that And the answer is no. So then I say, well, what are you what's going to happen if you don't do it. And so that's how you need to do it. What are they coming to you saying we whenever you bring on a new solution, the, the question is always, gosh, we're gonna need to hire a team to be able You can take advantage of the resources that you have. Thank you both so much for joining me today, talking about what it is that you're delivering,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DenisePERSON

0.99+

AWSORGANIZATION

0.99+

Eric KroskyPERSON

0.99+

EricPERSON

0.99+

Lisa MartinPERSON

0.99+

Steven SchmidtPERSON

0.99+

Denise HamanPERSON

0.99+

Eric KedroskyPERSON

0.99+

Denise HaymanPERSON

0.99+

AmazonORGANIZATION

0.99+

SUNYORGANIZATION

0.99+

EricaPERSON

0.99+

LisaPERSON

0.99+

10QUANTITY

0.99+

two guestsQUANTITY

0.99+

six monthsQUANTITY

0.99+

20QUANTITY

0.99+

bothQUANTITY

0.99+

Denise kiPERSON

0.99+

todayDATE

0.99+

last monthDATE

0.99+

30 timesQUANTITY

0.98+

sevenQUANTITY

0.97+

oneQUANTITY

0.96+

35,000 privilegesQUANTITY

0.96+

firstQUANTITY

0.92+

40 a dayQUANTITY

0.91+

three cloudsQUANTITY

0.89+

four stepsQUANTITY

0.86+

Number twoQUANTITY

0.85+

single dayQUANTITY

0.79+

season twoQUANTITY

0.76+

about a month or so agoDATE

0.73+

singleQUANTITY

0.72+

doubleQUANTITY

0.71+

Number oneQUANTITY

0.71+

Number threeQUANTITY

0.7+

single customerQUANTITY

0.69+

single weekQUANTITY

0.66+

dual sideQUANTITY

0.66+

episode fourQUANTITY

0.65+

secondQUANTITY

0.62+

yearsDATE

0.62+

last coupleDATE

0.61+

elevensQUANTITY

0.57+

Karl Mattson, Noname Security | AWS Startup Showcase S2 E4 | Cybersecurity


 

>>Hello, everyone. Welcome to the cubes presentation of the a startup showcase. This is our season two episode four of the ongoing series covering exciting hot startups from the a AWS ecosystem. And here we talk about cybersecurity. I'm John furrier, your host we're joined by Carl Mattson, CISO, chief information security officer of no name security, keep alumni. We just chatted with you at reinforce a business event. We're here to talk about securing APIs from code to production. Carl, thanks for joining. >>Good to see you again. Thanks for the invitation, John. >>You know, one of the hottest topics right now about APIs is, you know, it's a double edged sword, you know, on one hand, it's the goodness of cloud APIs make the cloud. That's the API first. Now you're starting to see them all over the place. Is APIs everywhere, securing them and manage them. It's really a top conversation at many levels. One, you're gonna have a great API, but if you're gonna manipulate the business logic, that's a problem too. So a lot going on with APIs, they're the underpinnings of the modern enterprise. So take us through your view here. How are you guys looking at this? You want to continue to use APIs, they're critical connective tissue in the cloud, but you also gotta have good plumbing. Where, what do you do? How do you secure that? How do you manage it? How do you lock it down? >>Yeah, so the, the more critical APIs become the more important it becomes to look at the, the API as really a, a, a unique class of assets, because the, the security controls we employ from configuration management and asset management, application security, both testing and, and protection like, like EDR, the, the, the platforms that we use to control our environments. They're, they're, they're poorly suited for APIs. And so >>As the API takes prominence in the organization, it goes from this sort of edge case of, of, of a utility now to like a real, a real crown jewel asset. And we have to have, you know, controls and, and technologies in place and, and, and skilled teams that can really focus in on those controls that are, that are unique to the API, especially necessary when the API is carrying like business critical workloads or sensitive data for customers. So we really have to, to sharpen our tools, so to speak, to, to focus on the API as the centerpiece of a, of an application security program, >>You know, you guys have a comprehensive view. I know the philosophy of the company is rooted in, in, in API life cycle development management runtime. Can you take a minute to explain and give an overview of no name security? And then I wanna jump into specifically the security platform and the capabilities. >>Sure. So we're an API security company just under three years old now. And, and we we've taken a new look at the API, looking at it from a, from a, a full lifecycle perspective. So it, it, isn't new to application security professionals that APIs are, are a software asset that needs to be tested for security, vulnerabilities, security testing prior to moving into production. But the reality is, is the API security exposures that are hitting the news almost every day. A lot of those things have to do with things like runtime errors and misconfigurations or changes made on the fly, cuz APIs are, are changed very rapidly. So in order for us to counter API risks, we have to look at the, the full life cycle from, from the moment the developer begins, coding the source code level through the testing gates, through the, the operational configuration. And then to that really sophisticated piece of looking at the business logic. And, and as you mentioned, the, the business logic of the API is, is unique and can be compromised with, with exploits that, that are specific to an API. So looking at the whole continuum of API controls, that's what we focused on. >>It's interesting, you know, we've had APIs for a while. I mean, I've never heard and seen so much activity now more than ever around APIs and security. Why is it recently we're seeing this conversation increase with specific solutions and why are we seeing more breaches and concerns about security? Because APIs are hardened. I mean, like, what's the big deal. Why now what's the big focus? Why is APIs becoming more in the conversation for CSOs and companies to secure? And why is it a problem? >>Well, take, take APIs that we had, you know, eight, 10 years ago, most of those were, were internally facing APIs. And so there were a lot of elements of the API design that we would not have put in place if we had intended that to be public facing authentication and authorization. That that was, is we kind of get away with a little bit of sloppy hygiene when it's internal to the network. But now that we're exposing those APIs and we're publishing APIs to the world, there's a degree of precision required. So when we, when we put an API out there for public consumption, the stakes are just much higher. The level of precision we need the business criticality, just the operational viability and the integrity of that API has to be precise in a way that really wasn't necessary when the API was sort of a general purpose internal network utility as it was in the past. And then the other, other area of course, is then just the sheer use of a API at the infrastructure layer. So you think about AWS, for example, most of the workloads in the modern cloud, they communicate and talk via API. And so those are even if they're internally facing APIs misconfigurations can occur and they could be public facing, or they could be compromised. And so we wanna look at all, all of the sort of facets of APIs, because now there's so much at stake with getting API security, right. >>You know, this brings up the whole conversation around API to API, and you guys talk about life cycle, right? The full life cycle of an API. Can you take me through that and what you mean by that? Because, you know, some people will say, Hey, APIs are pretty straightforward. You got source code, you can secure it. Code scanning, do a pen test. We're done why the full cycle approach is it because APIs are talking to third parties? Is it because what I mean, what's the reason what, what's the focus, why full life cycle of an API? Why should a company take this approach? >>Sure. So there's, there's really three sort of primary control areas that we look at for, for APIs as like what I call the traditional controls. There would be those to, to test and ensure that the source code itself has as quality or is, is secure. And that can, that can, of course, usually a step one. And that's, that's an important thing to, to do, but let's say let's for the sake of discussion that API that is designed securely is deployed into production, but the production environment in which it's deployed, doesn't protect that API the way that the developer intended. So a great example would be if an API gateway doesn't enforce the authentication policy intended by the developer. And so there we have, there's not the developer's fault. Now we have a misconfiguration in production. And so that's a, that's a type of example also where now a, an attacker can send a sort of a single request to that API without authentication or with, you know, misformed authentication types and, and succeed resulting in data. >>The waft didn't protect against it. It was secure code. And so when we look at the sequence of API controls, they all really have to be in sync because source code is really the first and most important job, but good, good API design and source code doesn't solve all challenges for their production environment. We have to look at the whole life cycle in order to counter the risk IBM's research last year in its X worth survey, estimated that 60% of all API breaches are due to misconfiguration, not to source code design. And so that's really where we have to marry the two of the runtime protection configuration management with the, the, the source code testing and design. >>It's, it's interesting, you know, we've all been around the block, we've seen the early days and you know, it was really great back in the day you sling an API, Hey, you know, Carl, you have an API for that. Oh, sure. I'll bang it out tonight. You know? So, so the, you know, they've gotten better, I'm over simplifying, but you get the idea they've been kind of really cool to work with and connect with systems. It's now plumbing. Okay. So organizations have, are dealing with this, they're dealing with APIs and more of them, how do they know where they stand? Is there like a API discovery capability? What do they do? What does a CSO do? What does a staff do saying, okay, you know what? We don't wanna stop the API movement cuz that's key to the cloud. How do we reign it in? How do we reign in the chaos? What do they do? Is there playbook? What does, how does an organization know exactly where it stands with the state of their APIs? >>Yeah. That, and that's usually where we started a discussion with a, with a customer is, is, is a diagnosis, right? Because when we, when we look at sort of diagnosing what our API risk exposure, the, you know, the, the first critical control is always know your assets and, and that we, we have to discover them. So we, we, we employ usually discovery as the very first step to see the full ecosystem of APIs, whether they're internal, external facing, whether they're routed through a gateway or whether they're routed through a WF, we have to see the full picture and then analyze that API footprint in terms of its network context, it's vulnerabilities, it's configuration qualities so that we can see a picture of where we are now in, in any particular organization, we may find that there's a, a, a, a high quality of source code. >>Perhaps the gaps are in configuration, or we may see the reverse. And so we, we don't necessarily make an assumption about what we'll find, but we know that that observability is really the, the first step in that, in that process is just to really get a firm sort of objective understanding of, of where the APIs are. And, and the really important part about the, the observability to the API inventory is to do it with the context also of the sense of the data types. Because, you know, for example, we see organizations, our own research showed that for organizations over 10,000 employees, the average population of APIs is over 25,000 in each organization, 25,000 AP thousand APIs is an extraordinary amount to, to even contemplate a human understanding of. So we have to fingerprint our APIs. We have to look at the sensitive data types so that we can apply our intellect and our resources towards protecting those APIs, which have, which are carrying sensitive data, or which are carrying critical workloads, because there are a lot of APIs that still remain today, even sort of internally facing utilities, work courses that keep the lights on, but not particularly high risk when it comes to sensitive data. >>So that, that, that triage process of like really honing in on the, on the high risk activity or the high risk APIs that they're carrying sensitive data, and then then sort of risk exposure assessing them and to see where an organization is. That's always the first step, >>You know, it's interesting. I like your approach of having this security platform that gives the security teams, the ability to kinda let the developers do their thing and, and then have this kind of security ops kind of platform to watch and monitor and any potential attacks. So I can see the picture there. I have to ask you though, as a CSO, I mean, what's different now, because back in the old days where API's even on the radar and two, there's a big discussion around software supply chain. This kind of this API is now a new area. As you'd been referring to people, stealing data, things are in transit with APIs. What is the, the big picture, if you had to kind of scope out the magnitude of like the API problem and, and relevance for a fellow CSO, how, how would you have that conversation? You'd be like, Hey, APIs are outta control. You gotta reign it in. Or is it a 10 and a 10? Is it a eight? I mean, yep. Take me through a conversation you're having with security teams or other CSOs around the magnitude of the scoped scoping the problem. >>Yeah. So I, I think of the, the, the API sort of problem space has a lot of echoes to the, to the conversations and the thought processes we were having about public cloud adoption a few years ago. Right. But there was, there were early adopters of public cloud and, and over the course of time, there was sort of a, an acquiescence to public cloud services. And now we have like actually like robust enterprise grade controls available in public cloud. And now we're all racing to get there. If we, if we have anything in the data center left, we're, we're trying to get to the public cloud as fast as possible. And so I think organization by organization, you'll, you'll see a, a, a reminiscent sort of trajectory of, of API utilization, because like an application we're out of gone are the days of the monolithic application, where it's a single, you know, a single website with one code base. >>And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort of being decomposed into microservices and APIs. There are different differences in terms of how far along that decomposition into microservices and organization is. But we definitely see that the, that that trend continues and that applications in the, you know, three to five to 10 year timeframe, they increasingly become only APIs. So that an organization's app development team is almost exclusively creating APIs as, as the, as the output of software development. Whereas there's a, there's a journey to, towards that path that we see. And so, so a security team looking at this problem set, what I, you know, advise for, for a CISO. The looking at this maybe for the first time is to think about this as this is the competency that we, our security teams need to have. That competency may, may be at different degrees of criticality, depending on where that company is in transition. But it's not a, it's not a question of if it's a question of when and how fast do we need to develop this competency in a team because our applications will become almost exclusively APIs over time, just like our infrastructures are on the way to becoming almost exclusively public cloud hosted over time. >>Yeah. I mean, get on the API bus basically is the message like, look it, if you're not on this, you're gonna have a lot of problems. So in a way there's a proactive nature here for security teams at the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of cavalier, very Maverick oriented, sling APIs around no problem, Linga Franco connecting to other systems and API to an endpoint to another application. That's what it was. And so as it matures, it becomes much more of a, as you say, connective tissue in the cloud native world, this is real. You agree with that obviously? >>Yeah, absolutely. I mean, I think that the, I think that these, these API connections are, are, are the connective tissue of most of what we do right now. Even if we are, are not, you know, presently conscious of it, but they're, they're increasingly gonna become more and more central. So that's, that's, that's a, that's a journey whether, whether the, the focus on API security is to let's say, put the toothpaste back in the tube for something that's already broken, or whether it is preventative or prep preparing for where the organization goes in the future. But both of those, both of those are true. Or both of those are valid reasons to emphasize the investment in API security as a, as a talent processes, technologies all the above. >>Okay. You sold me on I'm the customer for a minute. Okay. And now I'm gonna replay back to you. Hey, Carl, love it. You sold me on this. I'm gonna get out front we're we're in lift and shift mode, but we can see APIs as we start building out our cloud native. And, but I'm really trying to hire a team. I got a skills gap here too. Yep. That's one customer. Yep. The other customers, Hey man, we've been on this train for a while. Kyle. We, we, we feel you, we in DevOps pioneer, we're now scaling out. We got all kinds of sprawl, API sprawl. How do I reign it in? And what do you guys do? What's your answer to those scenarios from a security platform perspective and how does that, what's the value proposition in those scenarios? >>I think the value proposition of what we've done is really to, to lean into the API as the, as the answer key to the problem set. So, you know, whether it's integrating security testing into a code repo, or a C I C D pipeline, we can automate security testing and we can do that very efficiently in, in such a way that one applic when a one API security specialist with the right tools, it ins insulates the organization from having to go out and hire 10 more people, because they've all, all of a sudden have this explosive growth and development. There's so much about API security that can capitalize on automation and capitalize on API integrations. So the API integrations with web application firewalls, with SIM systems, those types of workflows that we can automate really do empower a team to, to use automation to scale and to approach the problem set without needing to go to the, the, sort of the impossible ask of growing these growing teams of people with special skills and, and who aren't available anyways, or they're extremely expensive. So we definitely see ourselves as, as a, as a sort of leaning into the API as, as part of the answer and creating opportunities for automation. >>Yeah. So I got one more kind of customer role play here. I says, I love this. This is a great conversation. You know, there's always the, the person in the room, Carl, hold on, boss. This is gonna complicate everything on the network layer, application changes. There's a lot of risks here. I'm nervous. What's your, how do you guys handle that objection that comes up all the time. You know, the, the person that's always blocking deals like, oh, it's risky implementing no name or this approach. How do you, how do you address the frictionless nature of developers? Wanna try stuff now they wanna get it in and they wanna try things. How do you answer the quote, complication or risk to network and application changes? >>Sure. Two, two really specific answers. The, the first is, is for the developers. We wanna put a API security in their hands because when they can, when they can test and model the security risks on their APIs, while they're developing, like in their IDE and in their code repos, they can iterate through security fixes and bugs like lightning fast. And they, and developers Le really appreciate that. They appreciate having the instant feedback loop within their workspace, within their workbench. So developers love being able to self-service security. And we want to empower developers to, to do that. Self-service rather than tossing code over the fence and waiting two weeks for the security team to test it, then tossing it back with a list of bugs and defects that annoys everybody. It's an inefficient. So >>For the record, just for the record, you guys are self-service to the developers. >>Yeah. Self-service to the developers. And that's really by customer sort of configuration choices. There are configuration choices that have, for example, the security team, establishing policy, establishing boundaries for testing activities that allow the developers to test source code iterate through, you know, defect, fixes, things like that. And then perhaps you establish like a firm control gate that says that, you know, vulnerabilities of, of medium and above are a, have to be remediated prior to that code committing to the next gate. That's the type of control that the security policy owner can can apply, but yes, the developers can self-service service and the, and the security team can set the threshold by which the, the, the, the source code moves through the SDLC. Everybody will. Yep. Exactly. And, and, but we're, we have to, we have to practice that too, because that's a, that's a new way of, of, of the security team and the developers interacting. >>So we, we, we, we have to have patterns that that teams can then adopt procedurally because we aren't, we aren't yet accustomed to having a lot of procedures that work that way. So yeah, we, we have templates, we've got professional services that we want to help those teams get that, that equation, right? Because it it's a, it's a truly win-win situation when you can really stick the landing on getting the developers, the self-service options with the security team, having the confidence level that the controls are employed. And then on, on the network side, by the way, I, I too am mortified of breaking infrastructure and, and which is exactly why, you know, what, what we do architecturally out of band is, is really a, a game changer because there are technologies we can put in, in line, there are disruptors and operational risks that we can incur when we are, where we utilizing a technology that, that can break things, can break business, critical traffic. >>So what we do is we lean into the, the, the sort of the network nodes and the, and the hosts that the organization already has identifying those APIs, creating the behavioral models that really identify misuse in progress, and then automate, blocking, but doing that out of, out of band, that's really important. That's how I feel about our infrastructure. I, I don't want sort of unintended disruption. I want, I want to utilize a platform that's out of band that I can use. That's much more lightweight than, you know, putting another box in, in the network line. Yeah, >>What's interesting is what you're talking about is kind of the new school of thought. And the script has flipped. The old school was solve complexity with more complexity, get in the way, inject some measurements, software agents on the network, get in the way and the developer, Hey, here's a new tool. We agreed in a, in a vacuum, go do this. I think now more than ever, developers are setting the agenda on, on, on the tooling, if it's, and it has to be self-service at our super cloud event that was validated across the board. That if it's self-service, it's gotta be self-service for the developer. Otherwise they won't use it pretty much. >>Oh, well, I couldn't agree more. And the other part too, is like, no matter what business we're in the security business is, is yeah, it has to honor like the, the, the business need for innovation. We have to honor the business need for, for, for speed. And we have to do our best to, to, to empower the, the sort of the strategy and empower the intent that the developers are, are delivering on. And yes, we need to be, we need to be seeking every opportunity to, to lift that developer up and, and give them the tools sort of in the moment we wanna wrap the developer in armor, not wake them down with an anchor. And that's the, that's the thing that we, we want to keep striving towards is, is making that possible for the security team. >>So you guys are very relevant right now. APIs are the favorite environment for hackers was seeing that with breaches and in the headlines every day, I love this comprehensive approach, developer focused op security team enablement, operationally relevant to all, all, all parties. I have to ask you, how do you answer and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering this market, how should a customer decide between no name and everyone else pitch in API security? What's the, is there nuances? Is there differences? How do you compare what's the differentiation? >>Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space of API security, we, we have a lot more in common. We probably have differences cause we're focused on the same problems, but there's, there's really two changes that we've made bringing to market an API platform. Number one is to look full lifecycle. So it used to be that you could buy, you know, DAST and SAS software testing tools, no name has API testing in, so, you know, for source code and for pipeline integrations along with then the runtime and posture management, which is really the production network. And so we really do think that we span east west a much broader set of controls for the API. And then the second characteristic is, is architectural fit. Particularly in a runtime production environment, you have to have a solution that does, does not create significant disruptions. >>It doesn't require agent deployment that can maximize the, the, the infrastructure that an organization already has. So we think our, you know, a big advantage for us in, in the production environment is that we can, we can adapt to the contour of the customer. We don't have to have the customer adapt to the contour of our architecture. So that flexibility really serves well, particularly with complex organizations, global organizations or those that have on, you know, data centers and, and, and public cloud and, and multiple varieties. So our ability to sort of adapt to a customer's architecture really makes us sort of like a universal tool for organizations. And we think that's really, you know, bears out in the, in the customers, in the large organizations and enterprises that have adapted us because we can adapt really any condition. >>Yeah. And that's great alignment too, from an execution consumption standpoint, it's gotta be fast with a developer. You gotta be frictionless as much as possible. Good stuff there. I have to ask you Carl, as, as you are a CISO chief information security officer, you know, your peers are out there. They're they're, they got, man there's so much going on around them. They gotta manage the current, protect the future and architect, the next level infrastructure for security. What do you, what do you see out there as a CSO with your peers in the marketplace? You know, practitioners, you know, evaluating companies, evaluating technologies, managing the threat landscape, unlimited surface area, evolving with the edge coming online, what's on their mind. How do you see it? What's your, what's your view there? What's your vision if you were, if you were in the hot seat in a big organization, I mean, obviously you're got a hot seat there with no name, but you're also, you know, you're seeing both sides of the coin at no name, you know, the CISO. So are they the frog and boiling water right now? Or like, like what's going on in their world right now? How would you describe the state of, of the CISO in cyber security? >>Yeah, there's, there's, there's two kind of tactical themes. I think almost every CISO shares the, the, the, the, the first tactical theme is, is I as a CISO. I probably know there's a technology out there to solve a little bit of every problem possible. Like, that's you objectively true. But what I don't wanna do is I don't wanna buy 75 technologies when I could buy 20 platforms or 12 that could solve that problem set. So the first thing I wanna do is as I, I want to communicate what we do from the perspective of, of like a single platform that does multiple things from source code testing, to posture and configuration to runtime defense, because I, a CISO's sensibilities is, is, is, is challenged by having 15 technologies. I really just want a couple to manage because it's complexity that we're managing when we're managing all these technologies. >>Even if something works for a point problem set, I, I don't want another technology to implement and manage. That's, that's just throwing money. Oftentimes at, at suboptimal, you know, we're not getting the results when we just throw tools at a problem. So the, that that platform concept is I think really appealing cuz every CSO is looking to consider, how do I reduce the number of technologies that I have? The second thing is every organization faces the challenge of talent. So what are, what are my options for talent, for mitigating? What is sort of, I, I can't hire enough qualified people at a remotely reasonable price to staff, what I'd like to. So I have to pursue both the utilizing third parties who have expertise in professional services that I can deploy to, to, to, to solve my problems, but also then to employing automation. So, you know, the, a great example would be if I have a team that has a, you know, a five person application security team, and now next year, my applications security or my, my applications team is gonna develop three times the number of, of applications and APIs. >>I can't scale my team by a factor of three, just to meet that demand. I have to pursue automation opportunities. And so we really want to measure the, the, the successes that we can achieve with automation so that a CISO can look at us as, as an answer to complexity rather than as a source of new complexity, because it is true that we're overwhelmed with the options at our disposal. Most of those options create more complexity than they solve for. And, and, you know, I pursue that in, in my practice, which is to, is to figure out how to sort of limit the complexity of what is already very complicated, you know, role and protecting an organization. >>Got it. And when you, when, when the CSO says Carl, what's in it for me with no name, what's the answer, what's the bumper bumper sticker. >>It, it's reducing complexity. It's making a very sophisticated problem. Set, simple to solve for APIs are a, are a class of assets that there's an answer for that answer includes automation and includes professional services. And we can, we can achieve a high degree of sophistication relatively speaking with a low amount of effort. When we look across our security team, this is a, this is a solvable problem space and, and we can do so pretty efficiently. >>Awesome. Well call, thank you so much for showcasing no name. And the last minute we have here, give a quick plug for the company, give a little stats, some factoids that people might be interested in. How big is the company? What are you guys doing enthusiastic about the solution? Share some, yep. Give the plug. >>Sure. We're, we're, we're a company of just about 300 employees now all across the globe, Asia Pacific, north America, Europe, and the middle east, you know, tremendous success with the release of our, of our software testing module, which we call active testing. We have such a variety of ways also to, to sort of test and take Nona for a test drive from sandboxes to POVs and, and some really amazing opportunities to, to show and tell and have the organizations diagnose quickly where, where they are. And so we, we love to, we love to, to, to show off the platform and, and let people take it for a test drive. So, you know, no name, security.com and any, anywhere in the world, you are, we can, we can deploy a, a, a sales engineer who can help show you the platform and, and show you all the things that, that we can, we can offer for the organization. >>Carl, great insight. Thank you again for sharing the stats and talk about the industry and really showcasing some of the key things you guys are doing in the industry for customers. We really appreciate it. Thanks for coming on. >>Thanks John. Appreciate it. >>Okay. That's the, this is the ADBU startup showcase. John fur, your host season two, episode four of this ongoing series covering the exciting new growing startups from the AWS ecosystem in cybersecurity. Thanks for watching.

Published Date : Sep 7 2022

SUMMARY :

We just chatted with you at reinforce a business event. Good to see you again. You know, one of the hottest topics right now about APIs is, you know, because the, the security controls we employ from configuration management and asset As the API takes prominence in the organization, it goes from this sort of edge case of, I know the philosophy of the company is rooted in, is the API security exposures that are hitting the news almost every day. Why is APIs becoming more in the conversation for CSOs and companies to Well, take, take APIs that we had, you know, eight, 10 years ago, most of those Because, you know, some people will say, Hey, APIs are pretty straightforward. And so there we have, there's not the developer's fault. And so that's really where we have to marry the two of the runtime protection configuration management with So, so the, you know, they've gotten better, I'm over simplifying, the, you know, the, the first critical control is always know your assets and, and that we, the observability to the API inventory is to do it with the context also of the sense of the data That's always the first step, I have to ask you though, as a CSO, I mean, are the days of the monolithic application, where it's a single, you know, a single website with And I kind of compare that to the data center, this comparison, which is the monolithic application is now sort the same time, it's still out there and growing, I mean, the DevOps movement was essentially kind of are not, you know, presently conscious of it, but they're, And what do you guys So the API integrations with web application firewalls, How do you answer the quote, complication or risk to network and application changes? The, the first is, is for the developers. that allow the developers to test source code iterate through, on getting the developers, the self-service options with the security team, than, you know, putting another box in, in the network line. And the script has flipped. And the other part too, and, and talk about the competition, cuz with the rise of this trend, a lot of more people entering Yeah, I think, you know, the, the, the first thing to mention is that, you know, companies that are in the space So we think our, you know, a big advantage for us in, in the production environment is I have to ask you Carl, So the first thing I wanna do is as I, I want to communicate what we do from you know, the, a great example would be if I have a team that has a, you know, of limit the complexity of what is already very complicated, you know, role and protecting And when you, when, when the CSO says Carl, what's in it for me with no name, And we can, we can achieve a high degree of And the last minute we have here, Asia Pacific, north America, Europe, and the middle east, you know, some of the key things you guys are doing in the industry for customers. the AWS ecosystem in cybersecurity.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JohnPERSON

0.99+

CarlPERSON

0.99+

Karl MattsonPERSON

0.99+

AWSORGANIZATION

0.99+

20 platformsQUANTITY

0.99+

twoQUANTITY

0.99+

IBMORGANIZATION

0.99+

Carl MattsonPERSON

0.99+

EuropeLOCATION

0.99+

60%QUANTITY

0.99+

75 technologiesQUANTITY

0.99+

15 technologiesQUANTITY

0.99+

two weeksQUANTITY

0.99+

firstQUANTITY

0.99+

KylePERSON

0.99+

TwoQUANTITY

0.99+

fiveQUANTITY

0.99+

last yearDATE

0.99+

Asia PacificLOCATION

0.99+

bothQUANTITY

0.99+

12QUANTITY

0.99+

north AmericaLOCATION

0.99+

25,000QUANTITY

0.99+

both sidesQUANTITY

0.99+

first stepQUANTITY

0.99+

10 yearQUANTITY

0.99+

two changesQUANTITY

0.99+

threeQUANTITY

0.99+

next yearDATE

0.99+

five personQUANTITY

0.99+

over 10,000 employeesQUANTITY

0.99+

10 more peopleQUANTITY

0.98+

first timeQUANTITY

0.98+

over 25,000QUANTITY

0.98+

about 300 employeesQUANTITY

0.98+

10QUANTITY

0.97+

second characteristicQUANTITY

0.97+

two kindQUANTITY

0.97+

single platformQUANTITY

0.97+

first thingQUANTITY

0.97+

tonightDATE

0.97+

John furPERSON

0.96+

oneQUANTITY

0.96+

eightQUANTITY

0.96+

single requestQUANTITY

0.96+

one customerQUANTITY

0.95+

one code baseQUANTITY

0.94+

SASORGANIZATION

0.94+

OneQUANTITY

0.94+

second thingQUANTITY

0.93+

single websiteQUANTITY

0.92+

todayDATE

0.91+

first tactical themeQUANTITY

0.91+

singleQUANTITY

0.89+

under three yearsQUANTITY

0.89+

each organizationQUANTITY

0.88+

few years agoDATE

0.87+

John furrierPERSON

0.85+

thousandQUANTITY

0.82+

step oneQUANTITY

0.81+

DASTORGANIZATION

0.79+

S2 E4EVENT

0.79+

eight, 10 years agoDATE

0.78+

ShowcaseEVENT

0.77+

Number oneQUANTITY

0.73+

three sortQUANTITY

0.72+

season twoQUANTITY

0.7+

three timesQUANTITY

0.7+

fourOTHER

0.69+

ightORGANIZATION

0.64+

coupleQUANTITY

0.63+

CISOPERSON

0.62+

Said Ouissal, Zededa | VMware Explore 2022


 

>>Hey, everyone. Welcome back to San Francisco. Lisa Martin and John furrier live on the floor at VMware Explorer, 2022. This is our third day of wall to wall coverage on the cube. But you know that cuz you've been here the whole time. We're pleased to welcome up. First timer to the cubes we saw is here. The CEO and founder of ZDA. Saed welcome to the program. >>Thank you for having me >>Talk to me a little bit about what ZDA does in edge. >>Sure. So ZDA is a company purely focused in edge computing. I started a company about five years ago, go after edge. So what we do is we help customers with orchestrating their edge, helping them to deploy secure monitor application services and devices at the edge. >>What's the business model for you guys. We get that out there. So the targeting the edge, which is everything from telco to whatever. Yeah. What's the business model. Yeah. >>Maybe before we go there, let's talk about edge itself. Cuz edge is complex. There's a lot of companies. I call 'em lens company nowadays, if you're not a cloud company, you're probably an edge company at this point. So we are focusing something called the distributed edge. So distributed edge. When you start putting tiny servers in environments like factory floors, solar farms, wind farms, even inside machines or well sites, et cetera. And a question that people always ask me, like why, why would you want to put, you know, servers there on servers supposed to be in a data center in the cloud? And the answer to the question actually is data gravity. So traditionally wherever the data gets created is where your applications live. But as we're connecting more and more devices to the edge of the network, we basically customers now are required to push the applications to the edge cause they can't go all the data to the cloud. So basically that's where we focus on people call it the far edge as well. You know, that's the term we've heard in the past as well. And what we do in our business model is provide customers a, a software as a service solution where they can basically deploy and monitor these applications at these highly distributed environments. >>Data, gravity comes up a lot and I want you to take a minute to explain the definition as it is today. And people have used that term, you know, with big data, going back to 2010 leads when we covering the Hadoop wave, which ended up becoming, you know, data, data, bricks, and snowflake now, but, but a lots changed, but what does it mean to be data gravity? It means that staying local, it's just what specifically describe and, and define what data gravity is. >>Yeah. So for me, data gravity is where you need to process the data, right? It's where the data usually gets created. So if you think about a web app, where does the data get created? Where people click on buttons, they, they interface with it. They, they upload content to it, et cetera. So that's where the data gravity therefore is therefore that's where you do your analytics. That's where you do your visualization processing, machine learning and all of those pieces. So it's really where that data gets created is where the data gravity in my view says, >>What are some of the challenges that data and opportunities that data gravity presents to customers? >>Well, obviously I think every enterprise in this day is trying to take data and make it a competitive advantage, right? Like faster decisions, better decisions, outcompete your competition by, you know, being first with a product or being first with a product with the future, et cetera. So, so I think, you know, if you're not a data driven enterprise by now, then I think the future may be a little bit bleak. >>Okay. So you're targeting the market distributed edge business model, SAS technology, secret sauce. What's that piece. >>Yeah. So that's, that's what the interesting part comes in. I think, you know, if you kind of look at the data center in the cloud, we've had these virtualization and orchestration stacks create, I mean, we're here in VMware Explorer. And as an example, what we basically, what we saw is that the edge is so unique and so different than what we've seen in the data center, in the cloud that we needed to build a complete brand new purpose-built illustration and virtualization solution. So that's really what we, we set off to do. So there's two components that we do. One end is we built a purpose-built edge operating system for the edge and we actually open sourced it. And the reason we opensource it, we said, Hey, you know, edge is so diverse. You know, depending on the environment you're running in a machine or in a vehicle or in a well site, you have different hardware, different networks, different applications you need to enable. >>And we will never be able to support all of them ourselves. As a matter of fact, we actually think there's a need for standardization at the edge. We need to kind of cut through all these silos that have been created traditionally from the embedded way of thinking. So we created basically an open source project in the Linux foundation in LFS, which is a sister organization through the CNCF it's called project Eve. And the idea is to create the Android of the edge, basically what Android became for mobile computing, an a common operating system. So you build one app. You can run in any phone in the world that runs Android, build an architecture. You build one app. You can run in any Eve powered node in the world, >>So distributed edge and you get the tech here, get the secret sauce. We'll get more into that in a second, but I wanna just tie one kick quick point and get your clarification on edge is becoming much more about the physical side too. I mean, absolutely. So when you talk about Android, you're making the reference of a phone. I get that's metaphor to what you're doing at the edge, wind farms, factories, alarms, light bulbs, buildings. I mean, that's what you're talking about, right? Yes. We're getting down to that very, >>Very physical, dark distributed locations. >>We're gonna come back to the CISO CSO. We're gonna come back to the CISO versus CSO question because is the CISO or CIO or who runs that anyway? So that's true. What's the important thing that's happening because that sounds like old OT world, like yes. Operating technology, not it information technology, is it a complete reset of those worlds or is it a collision? >>It's a great question. So what we're seeing is first of all, there is already compute in these environments, industrial PCs of existed well beyond, you know, an industrial automation has been done for many, many decades. The point is that that stuff has been done. Collect data has been collected, but never connected, right? So with edge computing, we're connecting now this data from an industrial machine and industrial process to the cloud, right? And one of the problems is it's data that comes of that industrial process too much to upload to the cloud. So I gotta analyze, analyze it locally. So one of the, the things we saw early on in edge is there's a lot of brownfield. Most of our customers today actually have applications running on windows and they would love to make in Linux and containers and Kubernetes, but it took them 20, 30 years to build those apps. And they basically are the money makers of the enterprise. So they are in a, in a transitionary phase and they need something that can take them from the brown to the Greenfield. So to your point, you gotta support all of these types of unique brownfield applications. >>So you're, you're saying I don't really care if this is a customer, how you get the data, you wanna start new start fresh. That's cool. But if you wanna take your old data, you'll >>Take that. Yeah. You don't wanna rebuild the whole machine. You're >>Just, they can life cycle it out on their own timetable. Yeah. >>So we had to learn, first of all, how do we take and lift and shift windows based industrial application and make it run at the edge on, on our architecture. Right? And then the second step is how do we then Sen off that data that this application is generating and do we fuse it with cloud native capability? Like, >>So your cloud, so your staff is your open source that you're giving to the Linux foundation as part of that Eve project that's available to everybody. So they can, they can look at the code, which is great by the way. Yeah. So people wanna do that. Yeah. Your self source, I'm assuming, is your hardened version with support? >>Well, we took what we took, what the open source companies did, opensource companies traditionally have sold, you know, basically a support model around the open source. We actually saw another problem. Customers has like, okay, now I have this node running and I can, you know, do this data analytics, but what if I have 15 or 20,000 of these node? And they're all around the world in remote locations on satellite links or wireless connectivity, how do I orchestrate them? So we actually build an orchestration service for these nodes running this open source >>Software. So that's a key secret sauce right there. >>That is the business model that taking open store and a lot. >>And you're taking your own code that you have. Okay. Got it. Cool. And then the customer's customer piece is, is key. So that's the final piece, I guess who's using it. >>Yeah. Well, and, >>And, and one of the business outcomes that they're achieving. Oh >>Yeah. Well, so maybe start with that first. I mean, we are deployed in customers in all and gas, for instance, helping them with the transition to renewable energy, right? So basically we, we have customers for instance, that deploy us in the, how they drill Wells is one use case and doing that better, faster, and cheaper and, and less environmental impacting. But we also have customers that use us in wind farms. We have, and solar farms, like we, one of the leading solar energy companies in the world is using us to bring down the cost of power by predicting failures ahead of time, for >>Instance. And when you're working with customers to create the optimal solution at the distributed edge, who are you working with in, within an organization? Yeah. >>It's usually a mix of OT and it people. Okay. So the OT people typically they're >>Arm wrestling, well, or they're getting along, actually, >>I think they're getting along very well. Okay, good. But they also agree that they have to have swim lanes. The it folks, obviously their job is to make sure, you know, everything is secure. Everything is according to the compliance it's, it's, you know, the, the best TCO on the infrastructure, those type of things, the OT guy, they, they, or girl, they care about the application. They care about the services. They care about the support new business. So how can you create a model that too can coexist? And if you do that, they get along really well. >>You know, we had an event called Supercloud and@theurlsupercloud.world, if you're watching check it out, it's our version of what we think multicloud will merge into including edge cuz edge is just another node in the, in the, in the network. As far as we're concerned, hybrid is the steady state. That's distributed computing on premise, private cloud, public cloud. We know what that looks like. People love that things are happening. Edge is like a whole nother new area. That's blossoming and with disruption, yeah. There's a lot of existing market and incumbents that need to be disrupted. And there's also a new capabilities that are coming that we don't yet see. So we're seeing it with the super cloud idea that these new kinds of clouds are emerging. Like there could be an edge cloud. Yeah. Why isn't there a security cloud, whereas the financial services cloud, whereas the insurance cloud, whereas the, so these become super clouds where the CapEx could be done by the Amazon, whatnot you've been following them is edge cloud. Can you make that a cloud? Is that what you guys are trying to do? And if so, what does that look like? Cause we we're adding a new track to our super cloud site. I mentioned on edge specifically, we're trying to figure out you and if you share your opinion, it'd be great. Can the E can edge clouds exist and be run by companies? Yeah. Or is that what you guys are trying to do? >>I, I, I mean, I think first of all, there is no edge without cloud, right? So when I meet any customer who says, Hey, we're gonna do edge without cloud. Then I'm like, you're probably not gonna do edge computing. Right. And, and the way we built the company and the way we think about it, it's about extending the cloud experience all the way into these embedded distributed environments. That's really, I think what customers are looking for, cuz customers love the simplicity of the cloud. They love the ease of use agility, all of that greatness. And they're like, Hey, I want that. But not in a, you know, in an Amazon or Azure data center. I want that in my factories. I want that in my wealth sites, in my vehicles. And that's really what I think the future >>Is gonna. And how long have you guys been around? What's the, what's the history of the company because you might actually be that cloud. Yeah. And are you on AWS or Azure? You're building your own. What's the, >>Yeah. Yeah. So >>Take it through the, the architecture because yeah, yeah, sure. You're a modern startup. I mean you gotta, and the edges you're going after you gotta be geared up. Yeah. To win that. Yeah. >>So, so the company's about five years old. So we, when we started focusing on edge, people didn't necessarily talk as much about edge. We kind of identified the it's like, you know, how do you find a black hole in, in the universe? Cuz you can't see it, but you sort of look around that's why you in it. And so we were like looking at it, like there's something gonna happen here at the edge of the network, because everybody's saying we're connecting these vice upload the data to the cloud's never gonna work. My background is networking. I worked at companies like Juniper and Ericsson ran several products there. So I know how the internet networks have built. And it was very Evan to me. It's not gonna be possible. My co-founders come from open source companies like pivotal and Cloudera. My auto co-founder was a, an engineer at sun Microsystems built the first network stack in the solar is operating system. So a lot of experience that kind of came together to build this. >>Yeah. Cloudera is a big day. That's where the cube started by the way. Yeah. >>Yeah. So, so we, we, we have, I think a good view on the stack, the cloud stack and therefore a good view of what the ed stack needs to look like. And then I think, you know, to answer your other question, our orchestration service runs in the cloud. We have, we actually are multi-cloud company. So we offer customers choice where they want to orchestrate the node from the nodes themself, never sit in a data center. They always highly embedded. We have customers are putting machines or inside these factory lines, et cetera. Are >>You running your SAS on Amazon web services or which >>Cloud we're running it on several clouds, including Amazon, all of, pretty much the cloud. So some customers say, Hey, I'd prefer to be on the Amazon set. And others customers say, I wanna be on Azure set. >>And you leverage their CapEx on that side. Yes. On behalf of yeah. >>Yeah. We, yes. Yes. But the majority of the customer data and, and all the data that the nodes process, the customer send it to their clouds. They don't send it to us. We don't get a copy of the camera feed analytics or the machine data. We actually decouple those though. So basically the, the team production data go straight to the customer's cloud and that's why they love us. >>And they choose that they can control their own desktop. >>Yeah. So we separate the management plane from the data plane at the edge. Yeah. >>That's a good call >>Actually. Yeah. That was another very important part of the architecture early on. Cause customers don't want us to see their, you know, highly confidential production data and we don't wanna have it either. So >>We had a great chat with Chris Wolf who works with kit culvert about control plane, data, plane. So that seems to be the trend data, plane customers want full yeah. Management of that. Yeah. Control plane. Maybe give multiple >>Versions. Yeah. Yeah. So our cloud consumption what the data we stories about the apps, their behavior, the networking, the security, all of that. That's what we store in our cloud. And then customers can access that and monitor. But the actual machine that I go somewhere else >>Here we are at VMware. Explore. Talk a little bit about the VMware relationship. You just had some big news the other day. >>Yeah. So two days ago we actually made a big announcement with VMware. So we signed an OEM agreement with VMware. So we're part now of VMware's edge compute stack. So VMware customers, as they start using the recently announced edge compute stack 2.0, that was announced here. Basically it's powered by Edda technology. So it's a really exciting partnership as part of this, we actually building integrations with the VMware organization products. So that's basically now extending to more, you know, other groups inside VMware. >>So what's the value in it for VMware customers. >>Yeah. So I think the, the, the benefit of, of VMware customers, I think cus VMware customers want that multi-cloud multi edge orchestration experience. So they wanna be able to deploy workloads in the cloud. They wanna deploy the workloads in the data center. And of course also at the edge. So by us integrating in that vision customers now can have that unified experience from cloud to edge and anywhere in between. >>What's the big vision that you see happening at the edge. I mean, a lot of the VMware customers here, they're classic it that have evolved into ops now, dev ops. Now you've got second data ops coming. The edge is gonna right around the corner for them. They're dealing with it now, probably just kicking the tires, towing the water kind of thing. Where do you see the vision going? Cuz now, no matter what happens with VMware, the Broadcom, this wave is still here. You got AWS, got Azure, got Google cloud, you got Oracle, Alibaba internationally. And the cloud native surges here. How do you see that disrupting the existing edge? Because let's face it the O some of those OT players, a little bit old and antiquated, a little bit outdated. I mean, I was talking to a telco person. They, they puked the word open source. I mean, these people are so dogmatic on, on their architecture. Yeah. They're gonna get disrupted. It's a matter of time. Yeah. Where's the new guard come in. How do you see the configuration changing in the landscape? Because some people will cross over to the right side of the street here. Yeah. Some won't yeah. Open circle. Dominate cloud native will be key. Yeah. >>Well, I mean, I think, again, let's, let's take an example of a vertical that's heavily disrupted now as the automotive market, right? The, so look at Tesla and look at all these companies, they built, they built software first cars, right? Software, first delivery of capabilities and everything else. And the, and the incumbents. They have only two options, right? Either they try to respond by adopting open source cloud, native technologies. Like the, these new entrants have done and really, you know, compete with them at that level, or they can become commodity. Right. So, and I think that's the customers we're seeing the smart customers go like, we need to compete with these guys. We need to figure out how to take this technology in. And they need partners like us and partners like VMware for them. >>Do you see customers becoming cloud super cloud players? If they continue to keep leveraging the CapEx of the clouds and focus all their operational capital on top line revenue, generating activities. >>Yeah. I, so I think the CapEx model of the cloud is a great benefit of the cloud, but I think that is not, what's the longer term future of the cloud. I think the op the cloud operating model is the future. Like the agility, the ability imagine embedded software that, you know, you do an over the year update to fix a bug, but it's very hard to make a, an embedded device smarter over time. And then imagine if you can run cloud native software, you can roll out every two weeks new features and make that thing smarter, intelligent, and continue to help you in your business. That I think is what cloud did ultimately. And I think that is what really these customers are gonna need at their edge. >>Well, we talked about the value within it for customers with the VMware partnership, but what are some of your expectations? Obviously, this is a pretty powerful partnership for you guys. Yeah. What are some of the things that you're expecting that this is gonna drive? Yeah, >>So we, we, we have always operated at the more OT layer, distributed organizations in retail, energy, industrial automotive. Those are the verticals we, so we've developed. I think a lot of experience there, what, what we're seeing as we talk to those customers is they obviously have it organizations and the it organizations, Hey, that's great. You're looking at its computing, but how do we tie this into the existing investments we made with VMware? And how do we kind of take that also to this new environment? And I think that's the expectation I have is that I think we will be able to, to talk to the it folks and say, Hey, you can actually talk to the OT person. And both of you will speak the same language. You probably will both standardize on the same architecture and you'll be together deploying and enabling this new agility at the edge. >>What are some of the next things coming up for ZDA and the team? >>Well, so we've had a really amazing few quarters. We just close a series B round. So we've raised the companies raised over 55 million so far, we're growing very rapidly. We opened up no new international offices. I would say the, the early customers that we started deploying, wait a while back, they're now going into mass scale deployment. So we have now deployments underway in, you know, the 10 to hundred thousands of nodes at certain customers and in amazing environments. And so, so for us, it's continuing to prove the product in more and more verticals. Our, our product is really built for the largest of the largest. So, you know, for the size of the company, we are, we have a high concentration of fortune 500 global 500 customers, and some of them even invested in our rounds recently. So we we've been really, you know, honored with that support. Well, congratulations. Good stuff, edges popping. All right. Thank you. >>Thank you so much for joining us, talking about what you're doing in distributed edge. What's in it for customers, the VMware partnership, and by the way, congratulations on >>That too. Thank you. Thank you so much. Nice to meet you. Thank >>You. All right. Nice to meet you as well for our guest and John furrier. I'm Lisa Martin. You're watching the cube live from VMware Explorer, 22, John and I will be right back with our next guest.

Published Date : Sep 1 2022

SUMMARY :

But you know that cuz you've been here the whole time. So what we do is we help customers with orchestrating What's the business model for you guys. And the answer to the question actually And people have used that term, you know, with big data, going back to 2010 leads when we covering the Hadoop So that's where the data gravity therefore is therefore that's where you do your analytics. so I think, you know, if you're not a data driven enterprise by now, then I think the future may be a little bit bleak. What's that piece. And the reason we opensource it, And the idea is to create the Android of the edge, basically what Android became for mobile computing, So when you talk about Android, you're making the reference of a phone. So that's true. So one of the, the things we saw early But if you wanna take your old data, you'll You're Just, they can life cycle it out on their own timetable. So we had to learn, first of all, how do we take and lift and shift windows based industrial application So they can, they can look at the code, which is great by the way. So we actually build an orchestration service for these nodes running this open source So that's a key secret sauce right there. So that's the final piece, I guess who's using it. And, and one of the business outcomes that they're achieving. I mean, we are deployed in customers in all and gas, edge, who are you working with in, within an organization? So the OT people typically they're So how can you create a model that too can coexist? Or is that what you guys are trying to do? And, and the way we built the company and And are you on AWS or Azure? I mean you gotta, and the edges you're going after you gotta be We kind of identified the it's like, you know, how do you find a black hole in, That's where the cube started by the way. And then I think, you know, to answer your other question, So some customers say, And you leverage their CapEx on that side. the team production data go straight to the customer's cloud and that's why they love us. you know, highly confidential production data and we don't wanna have it either. So that seems to be the trend data, plane customers want full yeah. But the actual machine that I go somewhere else You just had some big news the other day. So that's basically now extending to more, you know, other groups inside VMware. And of course also at the edge. What's the big vision that you see happening at the edge. Like the, these new entrants have done and really, you know, compete with them at that level, Do you see customers becoming cloud super cloud players? that thing smarter, intelligent, and continue to help you in your business. What are some of the things that you're expecting that this is gonna drive? And I think that's the expectation I have is that I think we will be able to, to talk to the it folks and say, So we we've been really, you know, honored with that support. Thank you so much for joining us, talking about what you're doing in distributed edge. Thank you so much. Nice to meet you as well for our guest and John furrier.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

AmazonORGANIZATION

0.99+

EricssonORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

JuniperORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

Chris WolfPERSON

0.99+

TeslaORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

2010DATE

0.99+

OracleORGANIZATION

0.99+

15QUANTITY

0.99+

AndroidTITLE

0.99+

20QUANTITY

0.99+

FirstQUANTITY

0.99+

AWSORGANIZATION

0.99+

ZededaPERSON

0.99+

JohnPERSON

0.99+

bothQUANTITY

0.99+

two componentsQUANTITY

0.99+

10QUANTITY

0.99+

second stepQUANTITY

0.99+

third dayQUANTITY

0.99+

sun MicrosystemsORGANIZATION

0.99+

oneQUANTITY

0.99+

CNCFORGANIZATION

0.99+

20,000QUANTITY

0.99+

LinuxTITLE

0.99+

CapExORGANIZATION

0.99+

windowsTITLE

0.99+

ClouderaORGANIZATION

0.99+

John furrierPERSON

0.99+

two days agoDATE

0.98+

telcoORGANIZATION

0.98+

over 55 millionQUANTITY

0.98+

firstQUANTITY

0.98+

two optionsQUANTITY

0.98+

one appQUANTITY

0.98+

500 customersQUANTITY

0.98+

todayDATE

0.98+

One endQUANTITY

0.98+

Hadoop waveEVENT

0.98+

BroadcomORGANIZATION

0.97+

KubernetesTITLE

0.97+

first networkQUANTITY

0.96+

LFSORGANIZATION

0.96+

multicloudORGANIZATION

0.95+

VMware ExplorerTITLE

0.95+

first carsQUANTITY

0.93+

one use caseQUANTITY

0.91+

OuissalPERSON

0.9+

about five years oldQUANTITY

0.9+

2022DATE

0.89+

ZDAORGANIZATION

0.88+

pivotalORGANIZATION

0.87+

about five years agoDATE

0.87+

series B roundOTHER

0.86+

hundred thousandsQUANTITY

0.85+

30 yearsQUANTITY

0.81+

Breaking Analysis: What Black Hat '22 tells us about securing the Supercloud


 

>> From theCUBE Studios in Palo Alto in Boston, bringing you data driven insights from theCUBE and ETR, This is "Breaking Analysis with Dave Vellante". >> Black Hat 22 was held in Las Vegas last week, the same time as theCUBE Supercloud event. Unlike AWS re:Inforce where words are carefully chosen to put a positive spin on security, Black Hat exposes all the warts of cyber and openly discusses its hard truths. It's a conference that's attended by technical experts who proudly share some of the vulnerabilities they've discovered, and, of course, by numerous vendors marketing their products and services. Hello, and welcome to this week's Wikibon CUBE Insights powered by ETR. In this "Breaking Analysis", we summarize what we learned from discussions with several people who attended Black Hat and our analysis from reviewing dozens of keynotes, articles, sessions, and data from a recent Black Hat Attendees Survey conducted by Black Hat and Informa, and we'll end with the discussion of what it all means for the challenges around securing the supercloud. Now, I personally did not attend, but as I said at the top, we reviewed a lot of content from the event which is renowned for its hundreds of sessions, breakouts, and strong technical content that is, as they say, unvarnished. Chris Krebs, the former director of Us cybersecurity and infrastructure security agency, CISA, he gave the keynote, and he spoke about the increasing complexity of tech stacks and the ripple effects that that has on organizational risk. Risk was a big theme at the event. Where re:Inforce tends to emphasize, again, the positive state of cybersecurity, it could be said that Black Hat, as the name implies, focuses on the other end of the spectrum. Risk, as a major theme of the event at the show, got a lot of attention. Now, there was a lot of talk, as always, about the expanded threat service, you hear that at any event that's focused on cybersecurity, and tons of emphasis on supply chain risk as a relatively new threat that's come to the CISO's minds. Now, there was also plenty of discussion about hybrid work and how remote work has dramatically increased business risk. According to data from in Intel 471's Mark Arena, the previously mentioned Black Hat Attendee Survey showed that compromise credentials posed the number one source of risk followed by infrastructure vulnerabilities and supply chain risks, so a couple of surveys here that we're citing, and we'll come back to that in a moment. At an MIT cybersecurity conference earlier last decade, theCUBE had a hypothetical conversation with former Boston Globe war correspondent, Charles Sennott, about the future of war and the role of cyber. We had similar discussions with Dr. Robert Gates on theCUBE at a ServiceNow event in 2016. At Black Hat, these discussions went well beyond the theoretical with actual data from the war in Ukraine. It's clear that modern wars are and will be supported by cyber, but the takeaways are that they will be highly situational, targeted, and unpredictable because in combat scenarios, anything can happen. People aren't necessarily at their keyboards. Now, the role of AI was certainly discussed as it is at every conference, and particularly cyber conferences. You know, it was somewhat dissed as over hyped, not surprisingly, but while AI is not a panacea to cyber exposure, automation and machine intelligence can definitely augment, what appear to be and have been stressed out, security teams can do this by recommending actions and taking other helpful types of data and presenting it in a curated form that can streamline the job of the SecOps team. Now, most cyber defenses are still going to be based on tried and true monitoring and telemetry data and log analysis and curating known signatures and analyzing consolidated data, but increasingly, AI will help with the unknowns, i.e. zero-day threats and threat actor behaviors after infiltration. Now, finally, while much lip service was given to collaboration and public-private partnerships, especially after Stuxsnet was revealed early last decade, the real truth is that threat intelligence in the private sector is still evolving. In particular, the industry, mid decade, really tried to commercially exploit proprietary intelligence and, you know, do private things like private reporting and monetize that, but attitudes toward collaboration are trending in a positive direction was one of the sort of outcomes that we heard at Black Hat. Public-private partnerships are being both mandated by government, and there seems to be a willingness to work together to fight an increasingly capable adversary. These things are definitely on the rise. Now, without this type of collaboration, securing the supercloud is going to become much more challenging and confined to narrow solutions. and we're going to talk about that little later in the segment. Okay, let's look at some of the attendees survey data from Black Hat. Just under 200 really serious security pros took the survey, so not enough to slice and dice by hair color, eye color, height, weight, and favorite movie genre, but enough to extract high level takeaways. You know, these strongly agree or disagree survey responses can sometimes give vanilla outputs, but let's look for the ones where very few respondents strongly agree or disagree with a statement or those that overwhelmingly strongly agree or somewhat agree. So it's clear from this that the respondents believe the following, one, your credentials are out there and available to criminals. Very few people thought that that was, you know, unavoidable. Second, remote work is here to stay, and third, nobody was willing to really jinx their firms and say that they strongly disagree that they'll have to respond to a major cybersecurity incident within the next 12 months. Now, as we've reported extensively, COVID has permanently changed the cybersecurity landscape and the CISO's priorities and playbook. Check out this data that queries respondents on the pandemic's impact on cybersecurity, new requirements to secure remote workers, more cloud, more threats from remote systems and remote users, and a shift away from perimeter defenses that are no longer as effective, e.g. firewall appliances. Note, however, the fifth response that's down there highlighted in green. It shows a meaningful drop in the percentage of remote workers that are disregarding corporate security policy, still too many, but 10 percentage points down from 2021 survey. Now, as we've said many times, bad user behavior will trump good security technology virtually every time. Consistent with the commentary from Mark Arena's Intel 471 threat report, fishing for credentials is the number one concern cited in the Black Hat Attendees Survey. This is a people and process problem more than a technology issue. Yes, using multifactor authentication, changing passwords, you know, using unique passwords, using password managers, et cetera, they're all great things, but if it's too hard for users to implement these things, they won't do it, they'll remain exposed, and their organizations will remain exposed. Number two in the graphic, sophisticated attacks that could expose vulnerabilities in the security infrastructure, again, consistent with the Intel 471 data, and three, supply chain risks, again, consistent with Mark Arena's commentary. Ask most CISOs their number one problem, and they'll tell you, "It's a lack of talent." That'll be on the top of their list. So it's no surprise that 63% of survey respondents believe they don't have the security staff necessary to defend against cyber threats. This speaks to the rise of managed security service providers that we've talked about previously on "Breaking Analysis". We've seen estimates that less than 50% of organizations in the US have a SOC, and we see those firms as ripe for MSSP support as well as larger firms augmenting staff with managed service providers. Now, after re:Invent, we put forth this conceptual model that discussed how the cloud was becoming the first line of defense for CISOs, and DevOps was being asked to do more, things like securing the runtime, the containers, the platform, et cetera, and audit was kind of that last line of defense. So a couple things we picked up from Black Hat which are consistent with this shift and some that are somewhat new, first, is getting visibility across the expanded threat surface was a big theme at Black Hat. This makes it even harder to identify risk, of course, this being the expanded threat surface. It's one thing to know that there's a vulnerability somewhere. It's another thing to determine the severity of the risk, but understanding how easy or difficult it is to exploit that vulnerability and how to prioritize action around that. Vulnerability is increasingly complex for CISOs as the security landscape gets complexified. So what's happening is the SOC, if there even is one at the organization, is becoming federated. No longer can there be one ivory tower that's the magic god room of data and threat detection and analysis. Rather, the SOC is becoming distributed following the data, and as we just mentioned, the SOC is being augmented by the cloud provider and the managed service providers, the MSSPs. So there's a lot of critical security data that is decentralized and this will necessitate a new cyber data model where data can be synchronized and shared across a federation of SOCs, if you will, or mini SOCs or SOC capabilities that live in and/or embedded in an organization's ecosystem. Now, to this point about cloud being the first line of defense, let's turn to a story from ETR that came out of our colleague Eric Bradley's insight in a one-on-one he did with a senior IR person at a manufacturing firm. In a piece that ETR published called "Saved by Zscaler", check out this comment. Quote, "As the last layer, we are filtering all the outgoing internet traffic through Zscaler. And when an attacker is already on your network, and they're trying to communicate with the outside to exchange encryption keys, Zscaler is already blocking the traffic. It happened to us. It happened and we were saved by Zscaler." So that's pretty cool. So not only is the cloud the first line of defense, as we sort of depicted in that previous graphic, here's an example where it's also the last line of defense. Now, let's end on what this all means to securing the supercloud. At our Supercloud 22 event last week in our Palo Alto CUBE Studios, we had a session on this topic on supercloud, securing the supercloud. Security, in our view, is going to be one of the most important and difficult challenges for the idea of supercloud to become real. We reviewed in last week's "Breaking Analysis" a detailed discussion with Snowflake co-founder and president of products, Benoit Dageville, how his company approaches security in their data cloud, what we call a superdata cloud. Snowflake doesn't use the term supercloud. They use the term datacloud, but what if you don't have the focus, the engineering depth, and the bank roll that Snowflake has? Does that mean superclouds will only be developed by those companies with deep pockets and enormous resources? Well, that's certainly possible, but on the securing the supercloud panel, we had three technical experts, Gee Rittenhouse of Skyhigh Security, Piyush Sharrma who's the founder of Accurics who sold to Tenable, and Tony Kueh, who's the former Head of Product at VMware. Now, John Furrier asked each of them, "What is missing? What's it going to take to secure the supercloud? What has to happen?" Here's what they said. Play the clip. >> This is the final question. We have one minute left. I wish we had more time. This is a great panel. We'll bring you guys back for sure after the event. What one thing needs to happen to unify or get through the other side of this fragmentation and then the challenges for supercloud? Because remember, the enterprise equation is solve complexity with more complexity. Well, that's not what the market wants. They want simplicity. They want SaaS. They want ease of use. They want infrastructure risk code. What has to happen? What do you think, each of you? >> So I can start, and extending to the previous conversation, I think we need a consortium. We need a framework that defines that if you really want to operate on supercloud, these are the 10 things that you must follow. It doesn't matter whether you take AWS, Slash, or TCP or you have all, and you will have the on-prem also, which means that it has to follow a pattern, and that pattern is what is required for supercloud, in my opinion. Otherwise, security is going everywhere. They're like they have to fix everything, find everything, and so on and so forth. It's not going to be possible. So they need a framework. They need a consortium, and this consortium needs to be, I think, needs to led by the cloud providers because they're the ones who have these foundational infrastructure elements, and the security vendor should contribute on providing more severe detections or severe findings. So that's, in my opinion, should be the model. >> Great, well, thank you, Gee. >> Yeah, I would think it's more along the lines of a business model. We've seen in cloud that the scale matters, and once you're big, you get bigger. We haven't seen that coalesce around either a vendor, a business model, or whatnot to bring all of this and connect it all together yet. So that value proposition in the industry, I think, is missing, but there's elements of it already available. >> I think there needs to be a mindset. If you look, again, history repeating itself. The internet sort of came together around set of IETF, RSC standards. Everybody embraced and extended it, right? But still, there was, at least, a baseline, and I think at that time, the largest and most innovative vendors understood that they couldn't do it by themselves, right? And so I think what we need is a mindset where these big guys, like Google, let's take an example. They're not going to win at all, but they can have a substantial share. So how do they collaborate with the ecosystem around a set of standards so that they can bring their differentiation and then embrace everybody together. >> Okay, so Gee's point about a business model is, you know, business model being missing, it's broadly true, but perhaps Snowflake serves as a business model where they've just gone out and and done it, setting or trying to set a de facto standard by which data can be shared and monetized. They're certainly setting that standard and mandating that standard within the Snowflake ecosystem with its proprietary framework. You know, perhaps that is one answer, but Tony lays out a scenario where there's a collaboration mindset around a set of standards with an ecosystem. You know, intriguing is this idea of a consortium or a framework that Piyush was talking about, and that speaks to the collaboration or lack thereof that we spoke of earlier, and his and Tony's proposal that the cloud providers should lead with the security vendor ecosystem playing a supporting role is pretty compelling, but can you see AWS and Azure and Google in a kumbaya moment getting together to make that happen? It seems unlikely, but maybe a better partnership between the US government and big tech could be a starting point. Okay, that's it for today. I want to thank the many people who attended Black Hat, reported on it, wrote about it, gave talks, did videos, and some that spoke to me that had attended the event, Becky Bracken, who is the EIC at Dark Reading. They do a phenomenal job and the entire team at Dark Reading, the news desk there, Mark Arena, whom I mentioned, Garrett O'Hara, Nash Borges, Kelly Jackson, sorry, Kelly Jackson Higgins, Roya Gordon, Robert Lipovsky, Chris Krebs, and many others, thanks for the great, great commentary and the content that you put out there, and thanks to Alex Myerson, who's on production, and Alex manages the podcasts for us. Ken Schiffman is also in our Marlborough studio as well, outside of Boston. Kristen Martin and Cheryl Knight, they help get the word out on social media and in our newsletters, and Rob Hoff is our Editor-in-Chief at SiliconANGLE and does some great editing and helps with the titles of "Breaking Analysis" quite often. Remember these episodes, they're all available as podcasts, wherever you listen, just search for "Breaking Analysis Podcasts". I publish each on wikibon.com and siliconangle.com, and you could email me, get in touch with me at david.vellante@siliconangle.com or you can DM me @dvellante or comment on my LinkedIn posts, and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis". (upbeat music)

Published Date : Aug 21 2022

SUMMARY :

with Dave Vellante". and the ripple effects that This is the final question. and the security vendor should contribute that the scale matters, the largest and most innovative and the content that you put out there,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Cheryl KnightPERSON

0.99+

Alex MyersonPERSON

0.99+

Robert LipovskyPERSON

0.99+

Eric BradleyPERSON

0.99+

Chris KrebsPERSON

0.99+

Charles SennottPERSON

0.99+

Becky BrackenPERSON

0.99+

Rob HoffPERSON

0.99+

Dave VellantePERSON

0.99+

TonyPERSON

0.99+

Ken SchiffmanPERSON

0.99+

John FurrierPERSON

0.99+

Kelly JacksonPERSON

0.99+

Gee RittenhousePERSON

0.99+

Benoit DagevillePERSON

0.99+

Tony KuehPERSON

0.99+

Mark ArenaPERSON

0.99+

Piyush SharrmaPERSON

0.99+

Kristen MartinPERSON

0.99+

Roya GordonPERSON

0.99+

CISAORGANIZATION

0.99+

SnowflakeORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

Garrett O'HaraPERSON

0.99+

AccuricsORGANIZATION

0.99+

BostonLOCATION

0.99+

USLOCATION

0.99+

2021DATE

0.99+

Skyhigh SecurityORGANIZATION

0.99+

Black HatORGANIZATION

0.99+

10 thingsQUANTITY

0.99+

TenableORGANIZATION

0.99+

AWSORGANIZATION

0.99+

david.vellante@siliconangle.comOTHER

0.99+

Nash BorgesPERSON

0.99+

last weekDATE

0.99+

IntelORGANIZATION

0.99+

Las VegasLOCATION

0.99+

Robert GatesPERSON

0.99+

one minuteQUANTITY

0.99+

63%QUANTITY

0.99+

less than 50%QUANTITY

0.99+

SecondQUANTITY

0.99+

SiliconANGLEORGANIZATION

0.99+

last weekDATE

0.99+

eachQUANTITY

0.99+

Kelly Jackson HigginsPERSON

0.99+

AlexPERSON

0.99+

2016DATE

0.99+

Black Hat 22EVENT

0.99+

VMwareORGANIZATION

0.99+

thirdQUANTITY

0.99+

threeQUANTITY

0.99+

Black HatEVENT

0.98+

three technical expertsQUANTITY

0.98+

first lineQUANTITY

0.98+

fifth responseQUANTITY

0.98+

supercloudORGANIZATION

0.98+

ETRORGANIZATION

0.98+

UkraineLOCATION

0.98+

Boston GlobeORGANIZATION

0.98+

Dr.PERSON

0.98+

one answerQUANTITY

0.97+

wikibon.comOTHER

0.97+

first lineQUANTITY

0.97+

this weekDATE

0.96+

firstQUANTITY

0.96+

MarlboroughLOCATION

0.96+

siliconangle.comOTHER

0.95+

Saved by ZscalerTITLE

0.95+

Palo Alto CUBE StudiosLOCATION

0.95+

hundreds of sessionsQUANTITY

0.95+

LinkedInORGANIZATION

0.94+

bothQUANTITY

0.94+

oneQUANTITY

0.94+

dozens of keynotesQUANTITY

0.93+

todayDATE

0.93+