Image Title

Search Results for first risk:

SiliconANGLE Report: Reporters Notebook with Adrian Cockcroft | AWS re:Invent 2022


 

(soft techno upbeat music) >> Hi there. Welcome back to Las Vegas. This is Dave Villante with Paul Gillon. Reinvent day one and a half. We started last night, Monday, theCUBE after dark. Now we're going wall to wall. Today. Today was of course the big keynote, Adam Selipsky, kind of the baton now handing, you know, last year when he did his keynote, he was very new. He was sort of still getting his feet wet and finding his guru swing. Settling in a little bit more this year, learning a lot more, getting deeper into the tech, but of course, sharing the love with other leaders like Peter DeSantis. Tomorrow's going to be Swamy in the keynote. Adrian Cockcroft is here. Former AWS, former network Netflix CTO, currently an analyst. You got your own firm now. You're out there. Great to see you again. Thanks for coming on theCUBE. >> Yeah, thanks. >> We heard you on at Super Cloud, you gave some really good insights there back in August. So now as an outsider, you come in obviously, you got to be impressed with the size and the ecosystem and the energy. Of course. What were your thoughts on, you know what you've seen so far, today's keynotes, last night Peter DeSantis, what stood out to you? >> Yeah, I think it's great to be back at Reinvent again. We're kind of pretty much back to where we were before the pandemic sort of shut it down. This is a little, it's almost as big as the, the largest one that we had before. And everyone's turned up. It just feels like we're back. So that's really good to see. And it's a slightly different style. I think there were was more sort of video production things happening. I think in this keynote, more storytelling. I'm not sure it really all stitched together very well. Right. Some of the stories like, how does that follow that? So there were a few things there and some of there were spelling mistakes on the slides, you know that ELT instead of ETL and they spelled ZFS wrong and something. So it just seemed like there was, I'm not quite sure just maybe a few things were sort of rushed at the last minute. >> Not really AWS like, was it? It's kind of remind the Patriots Paul, you know Bill Belichick's teams are fumbling all over the place. >> That's right. That's right. >> Part of it may be, I mean the sort of the market. They have a leader in marketing right now but they're going to have a CMO. So that's sort of maybe as lack of a single threaded leader for this thing. Everything's being shared around a bit more. So maybe, I mean, it's all fixable and it's mine. This is minor stuff. I'm just sort of looking at it and going there's a few things that looked like they were not quite as good as they could have been in the way it was put together. Right? >> But I mean, you're taking a, you know a year of not doing Reinvent. Yeah. Being isolated. You know, we've certainly seen it with theCUBE. It's like, okay, it's not like riding a bike. You know, things that, you know you got to kind of relearn the muscle memories. It's more like golf than is bicycle riding. >> Well I've done AWS keynotes myself. And they are pretty much scrambled. It looks nice, but there's a lot of scrambling leading up to when it actually goes. Right? And sometimes you can, you sometimes see a little kind of the edges of that, and sometimes it's much more polished. But you know, overall it's pretty good. I think Peter DeSantis keynote yesterday was a lot of really good meat there. There was some nice presentations, and some great announcements there. And today I was, I thought I was a little disappointed with some of the, I thought they could have been more. I think the way Andy Jesse did it, he crammed more announcements into his keynote, and Adam seems to be taking sort of a bit more of a measured approach. There were a few things he picked up on and then I'm expecting more to be spread throughout the rest of the day. >> This was more poetic. Right? He took the universe as the analogy for data, the ocean for security. Right? The Antarctic was sort of. >> Yeah. It looked pretty, >> yeah. >> But I'm not sure that was like, we're not here really to watch nature videos >> As analysts and journalists, You're like, come on. >> Yeah, >> Give it the meat >> That was kind the thing, yeah, >> It has always been the AWS has always been Reinvent has always been a shock at our approach. 100, 150 announcements. And they're really, that kind of pressure seems to be off them now. Their position at the top of the market seems to be unshakeable. There's no clear competition that's creeping up behind them. So how does that affect the messaging you think that AWS brings to market when it doesn't really have to prove that it's a leader anymore? It can go after maybe more of the niche markets or fix the stuff that's a little broken more fine tuning than grandiose statements. >> I think so AWS for a long time was so far out that they basically said, "We don't think about the competition, we are listen to the customers." And that was always the statement that works as long as you're always in the lead, right? Because you are introducing the new idea to the customer. Nobody else got there first. So that was the case. But in a few areas they aren't leading. Right? You could argue in machine learning, not necessarily leading in sustainability. They're not leading and they don't want to talk about some of these areas and-- >> Database. I mean arguably, >> They're pretty strong there, but the areas when you are behind, it's like they kind of know how to play offense. But when you're playing defense, it's a different set of game. You're playing a different game and it's hard to be good at both. I think and I'm not sure that they're really used to following somebody into a market and making a success of that. So there's something, it's a little harder. Do you see what I mean? >> I get opinion on this. So when I say database, David Foyer was two years ago, predicted AWS is going to have to converge somehow. They have no choice. And they sort of touched on that today, right? Eliminating ETL, that's one thing. But Aurora to Redshift. >> Yeah. >> You know, end to end. I'm not sure it's totally, they're fully end to end >> That's a really good, that is an excellent piece of work, because there's a lot of work that it eliminates. There's are clear pain points, but then you've got sort of the competing thing, is like the MongoDB and it's like, it's just a way with one database keeps it simple. >> Snowflake, >> Or you've got on Snowflake maybe you've got all these 20 different things you're trying to integrate at AWS, but it's kind of like you have a bag of Lego bricks. It's my favorite analogy, right? You want a toy for Christmas, you want a toy formula one racing car since that seems to be the theme, right? >> Okay. Do you want the fully built model that you can play with right now? Or do you want the Lego version that you have to spend three days building. Right? And AWS is the Lego technique thing. You have to spend some time building it, but once you've built it, you can evolve it, and you'll still be playing those are still good bricks years later. Whereas that prebuilt to probably broken gathering dust, right? So there's something about having an vulnerable architecture which is harder to get into, but more durable in the long term. And so AWS tends to play the long game in many ways. And that's one of the elements that they do that and that's good, but it makes it hard to consume for enterprise buyers that are used to getting it with a bow on top. And here's the solution. You know? >> And Paul, that was always Andy Chassy's answer to when we would ask him, you know, all these primitives you're going to make it simpler. You see the primitives give us the advantage to turn on a dime in the marketplace. And that's true. >> Yeah. So you're saying, you know, you take all these things together and you wrap it up, and you put a snowflake on top, and now you've got a simple thing or a Mongo or Mongo atlas or whatever. So you've got these layered platforms now which are making it simpler to consume, but now you're kind of, you know, you're all stuck in that ecosystem, you know, so it's like what layer of abstractions do you want to tie yourself to, right? >> The data bricks coming at it from more of an open source approach. But it's similar. >> We're seeing Amazon direct more into vertical markets. They spotlighted what Goldman Sachs is doing on their platform. They've got a variety of platforms that are supposedly targeted custom built for vertical markets. How do successful do you see that play being? Is this something that the customers you think are looking for, a fully integrated Amazon solution? >> I think so. There's usually if you look at, you know the MongoDB or data stacks, or the other sort of or elastic, you know, they've got the specific solution with the people that really are developing the core technology, there's open source equivalent version. The AWS is running, and it's usually maybe they've got a price advantage or it's, you know there's some data integration in there or it's somehow easier to integrate but it's not stopping those companies from growing. And what it's doing is it's endorsing that platform. So if you look at the collection of databases that have been around over the last few years, now you've got basically Elastic Mongo and Cassandra, you know the data stacks as being endorsed by the cloud vendors. These are winners. They're going to be around for a very long time. You can build yourself on that architecture. But what happened to Couch base and you know, a few of the other ones, you know, they don't really fit. Like how you going to bait? If you are now becoming an also ran, because you didn't get cloned by the cloud vendor. So the customers are going is that a safe place to be, right? >> But isn't it, don't they want to encourage those partners though in the name of building the marketplace ecosystem? >> Yeah. >> This is huge. >> But certainly the platform, yeah, the platform encourages people to do more. And there's always room around the edge. But the mainstream customers like that really like spending the good money, are looking for something that's got a long term life to it. Right? They're looking for a long commitment to that technology and that it's going to be invested in and grow. And the fact that the cloud providers are adopting and particularly AWS is adopting some of these technologies means that is a very long term commitment. You can base, you know, you can bet your future architecture on that for a decade probably. >> So they have to pick winners. >> Yeah. So it's sort of picking winners. And then if you're the open source company that's now got AWS turning up, you have to then leverage it and use that as a way to grow the market. And I think Mongo have done an excellent job of that. I mean, they're top level sponsors of Reinvent, and they're out there messaging that and doing a good job of showing people how to layer on top of AWS and make it a win-win both sides. >> So ever since we've been in the business, you hear the narrative hardware's going to die. It's just, you know, it's commodity and there's some truth to that. But hardware's actually driving good gross margins for the Cisco's of the world. Storage companies have always made good margins. Servers maybe not so much, 'cause Intel sucked all the margin out of it. But let's face it, AWS makes most of its money. We know on compute, it's got 25 plus percent operating margins depending on the seasonality there. What do you think happens long term to the infrastructure layer discussion? Okay, commodity cloud, you know, we talk about super cloud. Do you think that AWS, and the other cloud vendors that infrastructure, IS gets commoditized and they have to go up market or you see that continuing I mean history would say that still good margins in hardware. What are your thoughts on that? >> It's not commoditizing, it's becoming more specific. We've got all these accelerators and custom chips now, and this is something, this almost goes back. I mean, I was with some micro systems 20,30 years ago and we developed our own chips and HP developed their own chips and SGI mips, right? We were like, the architectures were all squabbling of who had the best processor chips and it took years to get chips that worked. Now if you make a chip and it doesn't work immediately, you screwed up somewhere right? It's become the technology of building these immensely complicated powerful chips that has become commoditized. So the cost of building a custom chip, is now getting to the point where Apple and Amazon, your Apple laptop has got full custom chips your phone, your iPhone, whatever and you're getting Google making custom chips and we've got Nvidia now getting into CPUs as well as GPUs. So we're seeing that the ability to build a custom chip, is becoming something that everyone is leveraging. And the cost of doing that is coming down to startups are doing it. So we're going to see many, many more, much more innovation I think, and this is like Intel and AMD are, you know they've got the compatibility legacy, but of the most powerful, most interesting new things I think are going to be custom. And we're seeing that with Graviton three particular in the three E that was announced last night with like 30, 40% whatever it was, more performance for HPC workloads. And that's, you know, the HPC market is going to have to deal with cloud. I mean they are starting to, and I was at Supercomputing a few weeks ago and they are tiptoeing around the edge of cloud, but those supercomputers are water cold. They are monsters. I mean you go around supercomputing, there are plumbing vendors on the booth. >> Of course. Yeah. >> Right? And they're highly concentrated systems, and that's really the only difference, is like, is it water cooler or echo? The rest of the technology stack is pretty much off the shelf stuff with a few tweets software. >> You point about, you know, the chips and what AWS is doing. The Annapurna acquisition. >> Yeah. >> They're on a dramatically different curve now. I think it comes down to, again, David Floyd's premise, really comes down to volume. The arm wafer volumes are 10 x those of X 86, volume always wins. And the economics of semis. >> That kind of got us there. But now there's also a risk five coming along if you, in terms of licensing is becoming one of the bottlenecks. Like if the cost of building a chip is really low, then it comes down to licensing costs and do you want to pay the arm license And the risk five is an open source chip set which some people are starting to use for things. So your dis controller may have a risk five in it, for example, nowadays, those kinds of things. So I think that's kind of the the dynamic that's playing out. There's a lot of innovation in hardware to come in the next few years. There's a thing called CXL compute express link which is going to be really interesting. I think that's probably two years out, before we start seeing it for real. But it lets you put glue together entire rack in a very flexible way. So just, and that's the entire industry coming together around a single standard, the whole industry except for Amazon, in fact just about. >> Well, but maybe I think eventually they'll get there. Don't use system on a chip CXL. >> I have no idea whether I have no knowledge about whether going to do anything CXL. >> Presuming I'm not trying to tap anything confidential. It just makes sense that they would do a system on chip. It makes sense that they would do something like CXL. Why not adopt the standard, if it's going to be as the cost. >> Yeah. And so that was one of the things out of zip computing. The other thing is the low latency networking with the elastic fabric adapter EFA and the extensions to that that were announced last night. They doubled the throughput. So you get twice the capacity on the nitro chip. And then the other thing was this, this is a bit technical, but this scalable datagram protocol that they've got which basically says, if I want to send a message, a packet from one machine to another machine, instead of sending it over one wire, I consider it over 16 wires in parallel. And I will just flood the network with all the packets and they can arrive in any order. This is why it isn't done normally. TCP is in order, the packets come in order they're supposed to, but this is fully flooding them around with its own fast retry and then they get reassembled at the other end. So they're not just using this now for HPC workloads. They've turned it on for TCP for just without any change to your application. If you are trying to move a large piece of data between two machines, and you're just pushing it down a network, a single connection, it takes it from five gigabits per second to 25 gigabits per second. A five x speed up, with a protocol tweak that's run by the Nitro, this is super interesting. >> Probably want to get all that AIML that stuff is going on. >> Well, the AIML stuff is leveraging it underneath, but this is for everybody. Like you're just copying data around, right? And you're limited, "Hey this is going to get there five times faster, pushing a big enough chunk of data around." So this is turning on gradually as the nitro five comes out, and you have to enable it at the instance level. But it's a super interesting announcement from last night. >> So the bottom line bumper sticker on commoditization is what? >> I don't think so. I mean what's the APIs? Your arm compatible, your Intel X 86 compatible or your maybe risk five one day compatible in the cloud. And those are the APIs, right? That's the commodity level. And the software is now, the software ecosystem is super portable across those as we're seeing with Apple moving from Intel to it's really not an issue, right? The software and the tooling is all there to do that. But underneath that, we're going to see an arms race between the top providers as they all try and develop faster chips for doing more specific things. We've got cranium for training, that instance has they announced it last year with 800 gigabits going out of a single instance, 800 gigabits or no, but this year they doubled it. Yeah. So 1.6 terabytes out of a single machine, right? That's insane, right? But what you're doing is you're putting together hundreds or thousands of those to solve the big machine learning training problems. These super, these enormous clusters that they're being formed for doing these massive problems. And there is a market now, for these incredibly large supercomputer clusters built for doing AI. That's all bandwidth limited. >> And you think about the timeframe from design to tape out. >> Yeah. >> Is just getting compressed It's relative. >> It is. >> Six is going the other way >> The tooling is all there. Yeah. >> Fantastic. Adrian, always a pleasure to have you on. Thanks so much. >> Yeah. >> Really appreciate it. >> Yeah, thank you. >> Thank you Paul. >> Cheers. All right. Keep it right there everybody. Don't forget, go to thecube.net, you'll see all these videos. Go to siliconangle.com, We've got features with Adam Selipsky, we got my breaking analysis, we have another feature with MongoDB's, Dev Ittycheria, Ali Ghodsi, as well Frank Sluman tomorrow. So check that out. Keep it right there. You're watching theCUBE, the leader in enterprise and emerging tech, right back. (soft techno upbeat music)

Published Date : Nov 30 2022

SUMMARY :

Great to see you again. and the ecosystem and the energy. Some of the stories like, It's kind of remind the That's right. I mean the sort of the market. the muscle memories. kind of the edges of that, the analogy for data, As analysts and journalists, So how does that affect the messaging always in the lead, right? I mean arguably, and it's hard to be good at both. But Aurora to Redshift. You know, end to end. of the competing thing, but it's kind of like you And AWS is the Lego technique thing. to when we would ask him, you know, and you put a snowflake on top, from more of an open source approach. the customers you think a few of the other ones, you know, and that it's going to and doing a good job of showing people and the other cloud vendors the HPC market is going to Yeah. and that's really the only difference, the chips and what AWS is doing. And the economics of semis. So just, and that's the entire industry Well, but maybe I think I have no idea whether if it's going to be as the cost. and the extensions to that AIML that stuff is going on. and you have to enable And the software is now, And you think about the timeframe Is just getting compressed Yeah. Adrian, always a pleasure to have you on. the leader in enterprise

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Adam SelipskyPERSON

0.99+

David FloydPERSON

0.99+

Peter DeSantisPERSON

0.99+

PaulPERSON

0.99+

Ali GhodsiPERSON

0.99+

Adrian CockcroftPERSON

0.99+

AWSORGANIZATION

0.99+

Frank SlumanPERSON

0.99+

Paul GillonPERSON

0.99+

AmazonORGANIZATION

0.99+

AppleORGANIZATION

0.99+

Andy ChassyPERSON

0.99+

Las VegasLOCATION

0.99+

AdamPERSON

0.99+

Dev IttycheriaPERSON

0.99+

Andy JessePERSON

0.99+

Dave VillantePERSON

0.99+

AugustDATE

0.99+

two machinesQUANTITY

0.99+

Bill BelichickPERSON

0.99+

10QUANTITY

0.99+

CiscoORGANIZATION

0.99+

todayDATE

0.99+

last yearDATE

0.99+

1.6 terabytesQUANTITY

0.99+

AMDORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

hundredsQUANTITY

0.99+

one machineQUANTITY

0.99+

three daysQUANTITY

0.99+

AdrianPERSON

0.99+

800 gigabitsQUANTITY

0.99+

TodayDATE

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

David FoyerPERSON

0.99+

two yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

yesterdayDATE

0.99+

this yearDATE

0.99+

SnowflakeTITLE

0.99+

NvidiaORGANIZATION

0.99+

five timesQUANTITY

0.99+

oneQUANTITY

0.99+

NetflixORGANIZATION

0.99+

thecube.netOTHER

0.99+

IntelORGANIZATION

0.99+

fiveQUANTITY

0.99+

both sidesQUANTITY

0.99+

MongoORGANIZATION

0.99+

ChristmasEVENT

0.99+

last nightDATE

0.99+

HPORGANIZATION

0.98+

25 plus percentQUANTITY

0.98+

thousandsQUANTITY

0.98+

20,30 years agoDATE

0.98+

pandemicEVENT

0.98+

bothQUANTITY

0.98+

two years agoDATE

0.98+

twiceQUANTITY

0.98+

tomorrowDATE

0.98+

X 86COMMERCIAL_ITEM

0.98+

AntarcticLOCATION

0.98+

PatriotsORGANIZATION

0.98+

siliconangle.comOTHER

0.97+

Satish Puranam & Rebecca Riss, Ford | KubeCon + CloudNativeCon NA 2022


 

(bright music) (crowd talking indistinctly in the background) >> Hey guys, welcome back to Detroit, Michigan. theCUBE is live at KubeCon + CloudNativeCon 2022. You might notice something really unique here. Lisa Martin with our newest co-host of theCUBE, Savannah Peterson! Savannah, it's great to see you. >> It's so good to be here with you (laughs). >> I know, I know. We have a great segment coming up. I always love talking couple things, cars, one, two, with companies that have been around for a hundred plus years and how they've actually transformed. >> Oh yeah. >> Ford is here. You have a great story about how you, about Ford. >> Ford brought me to Detroit the first time. I was here at the North American International Auto Show. Some of you may be familiar, and the fine folks from Ford brought me out to commentate just like this, as they were announcing the Ford Bronco. >> Satish: Oh wow. >> Which I am still lusting after. >> You don't have one yet? >> For the record. No, I don't. My next car's got to be an EV. Although, ironically, there's a Ford EV right behind us here on set today. >> I know, I know. >> Which we were both just contemplating before we went live. >> It's really shiny. >> We're going to have to go check it out. >> I have to check it out. Yep, we'll do that. Yeah. Well, please welcome our two guests from Ford, Satish Puranam, is here, The Technical Leader at Cloud and Rebecca Risk, Principal Architect, developer relations. We are so excited to have you guys on the program. >> Clearly. >> Thanks for joining us. (all laugh) >> Thank you for having us. >> I love you're Ford enthusiasts! Yeah, that's awesome. >> I drive a Ford. >> Oh, awesome! Thank you. >> I can only say that's one car company here. >> That's great. >> Yes, yes. >> Great! Thank you a lot. >> Thank you for your business! >> Absolutely. (all laugh) >> So, Satish, talk to us a little bit about- I mean I think of Cloud as a car company but it seems like it's a technology company that makes cars. >> Yes. Talk to us about Ford as a Cloud first, technology driven company, and then we're going to talk about what you're doing with Red Hat and Boston University. >> Yeah, I'm like everything that all these cars that you're seeing, beautiful right behind us it's all built on, around, and with technology, right? So there's so much code goes into these cars these days, it's probably, it's mind boggling to think that probably your iPhones might be having less code as opposed to these cars. Everything from control systems, everything is code. We don't do any more clay models. Everything is done digital, 3D, virtual reality and all that stuff. So all that takes code, all of that takes technology. And we have been in that journey for the last- since 2016 when we started our first mobile app and all that stuff. And of late we have been like, heavily invested in Google. Moving a lot of these experiences, data acquisition systems AI/ML modeling for like all the autonomous cars. It's all technology and like from the day it is conceived, to the day it is marketed, to the day when you show up for a servicing, and hopefully soon how you can buy and you know, provide feedback to us, is all technology that drives all of this stuff. So it's amazing for us to see everything that we go and immerse ourselves in the technology. There is a real life thing that we can see what we all do for it, right? So- >> Yes, we're only sorry that our audience can't actually see the car, >> Yep. >> but we'll get some B-roll for you later on. Rebecca, talk a little bit about your role. Here we are at KubeCon, Savannah and I and John were talking when we went live this morning, that this is huge. That the show floor is massive, a lot bigger than last year. The collaboration and the spirit of the community is not only alive and well, as we heard in the keynote this morning, it's thriving. >> Yeah. >> Talk about developer relations at Ford and what you are helping to drive in your role. >> Yeah, so my team is all about helping developers work faster with different platforms that my team curates and produces, so that our developers don't have to deal with all of the details of setting up their environments to actually code. And we have really great people, kind of the top software developers in the company, are part of my team to produce those products that other people can use, and accelerate their development. And we have a great relationship with the developers in the company and outside with the different vendor relationships that we have, to make sure that we're always producing the next platform with the next tech stack that our developers will want to continue to use to produce the really great products that we are all about making at Ford. >> Let's dig in there a little bit because I'm curious and I suspect you both had something to do with it. How did you approach your Cloud Native transformation and how do you evaluate new technologies for the team? >> It's sometimes- many a times I would say it's like dogfooding and like experimentation. >> Yeah. Isn't anything in innovation a lot of- >> Yeah, a lot of experimentation. We started our, as I said, the Cloud Native journey back in 2016 with Cloud Foundry and things, technologies around that. Soon realized, that there was like a lot of buzz around that time. Twelve-Factor was a thing, Stateless was a thing. And then all those Stateful needs to drive the Stateless. So where do we do that thing? And the next logical iteration was Kubernetes was bursting upon the scene at that time. So we started doing a lot of experimentation. >> Like the Kool-Aid man, burst on the Kubernetes scene- >> Exactly right. >> Through the wall. >> So, the question is like, why can't we do? I think we were like crazy enough to say that Kubernetes people are talking about our serverless or Twelve-Factor on Kubernetes. We are crazy enough to do Stateful on Kubernetes and we've been doing it successfully for five years. So it's a lot about experimentation. I think good chunk of experiments that we do do not yield the results that we get, but many a times, some of them are like Gangbusters. Like, other aspects that we've been doing of late is like partnering with Becky and rest of the organization, right? Because they are the people who are like closest to the developers. We are somewhat behind the scenes doing some things but it is Becky and the rest of the architecture teams who are actually front and center with the customers, right? So it is the collaborative effort that we've been working through past few years that has been really really been useful and coming around and helping us to make some of these products really beautiful. >> Yeah, well you make a lot of beautiful products. I think we've all, I think we've all seen them. Something that I think is really interesting and part of why I was so excited for this interview, and kind of nudged John out, was because you've been- Ford has been investing in technology in a committed way for decades and I don't think most people are aware of that. When I originally came out to Dearborn, I learned that you've had a head of VR who happens to be a female. For what it's worth, Elizabeth, who's been running VR for you for two and a half decades, for 25 years. >> Satish: Yep. >> That is an impressive commitment. What is that like from a culture perspective inside of Ford? What is the attitude around innovation and technology? >> So I've been a long time Ford employee. I just celebrated my 29th year. >> Oh, wow! >> Congratulations! >> Wow, congrats! That's a huge deal. >> Yeah, it's a huge deal. I'm so proud of my career and all that Ford has brought to me and it's just a testament. I have many colleagues like me who've been there for their whole career or have done other things and come to Ford and then spent another 20 years with us because we foster the culture that makes you want to stay. We have development programs to allow you to upscale and change your role and learn new things and play with the new technologies that people are interested in doing and really make an impact to our community of developers at Ford or the company itself and the results that we're delivering. So to have that, you know, culture for so many years that people really love to work. They love to work with the people that they're working with. They love to stay engaged and they love the fact that you can have many different careers within the same umbrella, which we call the "blue oval". And that's really why I've been there for so long. I think I probably had 13 very unique and different jobs along the way. It's as if I left, and you know shopped around my skills elsewhere. But I didn't ever have to leave the company. It's been fabulous. >> The cultural change and adoption of- embracing modern technology- Cloud Native automotive software is impressive because a lot of historied companies, you guys have been there a long time, have challenges with that because it's really hard to get an entire moving, you'll call it the blue oval, to change and adapt- >> Savannah: I love that. >> and be willing to experiment. So that that is impressive. Talk about, you go by Becky, so I'll call you Becky, >> Rebecca/Becky: Yeah. >> The developer culture in terms of the developers really being the center of the nucleus of influencing the direction in which the company's going. I imagine that they probably are fairly influential. >> Yeah, so I had a very- one of the unique positions I held was a culture change for our department, Information Technology in 2016. >> Satish: Yeah. >> As the teacher was involved with moving us to the cloud, I was responsible- >> You are the transformation team! This is beautiful. I love this. We've got the right people on the show. >> Yeah, we do. >> I was responsible for changing the culture to orient our employees to pay attention to what do we want to create for tomorrow? What are the kind of skills we need to trust each other to move quickly. And that was completely unique. >> Satish: Yeah. >> Like I had men in the trenches delivering software before that, and then plucked out because they wanted someone, you know who had authentic experience with our development team to be that voice. And it was such a great investment that Ford continues to do is invest in our culture transformation. Because with each step forward that we do, we have to refine what our priorities are. And you do that through culture transformation and culture management. And that's been, I think really, the key to our successful pivots that we've made over the last six years that we've been able to continue to refine and hone where we really want to go through that culture movement. >> Absolutely. I think if I could add another- >> Please. >> spotlight to it is like the biggest thing about Ford has been among various startup-like culture, right? So the idea is that we encourage people to think outside the box, right? >> Savannah: Or outside the oval? >> Right! (laughs) >> Lisa: Outside the oval, yes! >> Absolutely! Right. >> So the question is like, you can experiment with various things, new technologies and you will get all the leadership support to go along with it. I think that is very important too and like we can be in the trenches and talk about all of these nice little things but who the heck would've thought that, you know Kubernetes was announced in 2015, in late 2016, we have early dev Kubernetes clusters already running. 2017, we are live with workloads on Kubernetes! >> Savannah: Early adopters over here. >> Yeah. >> Yeah. >> I'm like all of this thing doesn't happen without lot of foresight and support from the leadership, but it's also the grassroot efforts that is encouraged all along to be on the front end of all of these things and try different things. Some of them may not work >> Savannah: Right. >> But that's okay. But how do we know we are doing something, if you're not failing? We have to fail in order to do something, right? >> Lisa: I always say- >> So I think that's been a great thing that is encouraged very often and otherwise I would not be doing, I've done a whole bunch of stuff at Ford. Without that kind of ability to support and have an appetite for, some of those things would not have been here at all. >> I always say failure is not a bad F-word. >> Satish: Yep. >> Savannah: I love that. >> But what you're talking about there is kind of like driving this hot wheel of experimentation. You have to have the right culture and the mindset- >> Satish: Absolutely. >> to do that. Try fail, move on, learn, iterate, go. >> Satish: Correct. >> You guys have a great partnership with Red Hat and Boston University. You're speaking about that later today. >> Satish: Yes. >> Unpack that for us. What, from a technical perspective, what are you doing and what's it resulting in? >> Yeah, I think the biggest thing is Becky was talking about as during this transformation journey, is lot has changed in very small amount of time. So we traditionally been like, "Hey, here's a spreadsheet of things I need you to deliver for me" to "Here is a catalog of things, you can get it today and be successful with it". That is frightening to several of our developers. The goal, one of the things that we've been working with Q By Example, Red Hat and all the thing, is that how can we lower the bar for the developers, right? Kubernetes is great. It's also a wall of YAML. >> It's extremely complex, number one complaint. >> The question is how can I zero on? I'm like, if we go back think like when we talk about in cars with human-machine interfaces, which parts do I need to know? Here's the steering wheel, here's the gas pedal, or here's the brake. As long as you know these two, three different things you should be fairly be okay to drive those things, right? So the idea of some of the things with enablementing we are trying to do is like reduce that barrier, right? Reduce- lower the bar so that more people can participate in it. >> One of the ways that you did that was Q By Example, right, QBE? >> Satish: Yes, Yes. >> Can you tell us a little bit more about that as you finish this answer? >> Yeah, I think the biggest thing with Q By Example is like Q By Example gives you the small bite-sized things about Kubernetes, right? >> Savannah: Great place to start. >> But what we wanted to do is that we wanted to reinforce that learning by turning into a real world living example app. We took part info, we said, Hey, what does it look like? How do I make sure that it is highly available? How do I make sure that it is secure? Here is an example YAML of it that you can literally verbatim copy and paste into your editor and click run and then you will get an instant gratification feedback loop >> I was going to say, yeah, they feel like you're learning too! >> Yes. Right. So the idea would be is like, and then instead of giving you just a boring prose text to read, we actually drop links to relevant blog posts saying that, hey you can just go there. And that has been inspirational in terms of like and reinforcing the learning. So that has been where we started working with the Boston University, Red Hat and the community around all of that stuff. >> Talk a little bit about, Becky, about some of the business outcomes. You mentioned things like upskilling the workforce which is really nice to hear that there's such a big focus on it. But I imagine too, there's more participation in the community, but also from an end customer perspective. Obviously, everything Ford's doing is to serve the end customers >> Becky: Right. How does this help the end customer have that experience that they really, these days, demand with patience being something that, I think, is gone because of the pandemic? >> Right? Right. So one of the things that my team does is we create the platforms that help Accelerate developers be successful and it helps educate them more quickly on appropriate use of the platforms and helps them by adopting the platforms to be more secure which inherently lead to the better results for our end customers because their data is secure because the products that they have are well created and they're tested thoroughly. So we catch all those things earlier in the cycle by using these platforms that we help curate and produce. And that's really important because, like you had mentioned, this steep learning curve associated with Kubernetes, right? >> Savannah: Yeah. >> So my team is able to kind of help with that abstraction so that we solve kind of the higher complex problems for them so that developers can move faster and then we focus our education on what's important for them. We use things like Q By Example, as a source instead of creating that content ourselves, right? We are able to point them to that. So it's great that there's that community and we're definitely involved with that. But that's so important to help our developers be successful in moving as quickly as they want and not having 20,000 people solve the same problems. >> Satish: (chuckles) Yeah. >> Each individually- >> Savannah: you don't need to! >> and sometimes differently. >> Savannah: We're stronger together, you know? >> Exactly. >> The water level rises together and Ford is definitely a company that illustrates that by example. >> Yeah, I'm like, we can't make a better round wheel right? >> Yeah! So, we have to build upon what we have already been built ahead of us. And I think a lot of it is also about how can we give back and participate in the community, right? So I think that is paramount for us as like, here we are in Detroit so we're trying to recruit and show people that you know, everything that we do is not just old car and sheet metal >> Savannah: Combustion. >> and everything and right? There's a lot of tech goes and sometimes it is really, really cool to do that. And biggest thing for us is like how can we involve our community of developers sooner, earlier, faster without actually encumbering them and saying that, hey here is a book, go master it. We'll talk two months later. So I think that has been another journey. I think that has been a biggest uphill challenge for us is that how can we actually democratize all of these things for everybody. >> Yeah. Well no one better to try than you I would suspect. >> We can only try and hope everything turns out well, right? >> You know, as long as there's room for the bumpers on the lane for if you fail. >> Exactly. >> It sounds like you're driving the program in the right direction. Closing question for you, what's next? Is electric the future? Is Kubernetes the future? What's Ford all in on right now, looking forward? (crowd murmuring in the background) >> Data is the king, right? >> Savannah: Oh, okay, yes! >> Data is a new currency. We use that for several things to improve the cars improve the quality of autonomous driving Is Level 5 driving here? Maybe will be here soon, we'll see. But we are all working towards it, right? So machine learning, AI feedback. How do you actually post sale experience for example? So all of these are all areas that we are working to. We are, may not be getting like Kubernetes in a car but we are putting Kubernetes in plants. Like you order a Marquis or you order a Bronco, you see that here. Here's where in the assembly line your car is. It's taking pictures. It's actually taking pictures on Kubernetes platform. >> That's pretty cool. >> And it is tweeting for you on the Twitter and the social media platform. So there's a lot of that. So it is real and we are doing it. We need more help. A lot of the community efforts that we are seeing and a lot of the innovation that is happening on the floor here, it's phenomenal. The question is how we can incorporate those things into our workflows. >> Yeah, well you have the right audience for that here. You also have the right attitude, >> Exactly. >> the right appetite, and the right foundation. Becky, last question for you. Top three takeaways from your talk today. If you're talking to the developer community you want to inspire: Come work for us! What would you say? >> If you're ready to invest in yourself and upskill and be part of something that is pretty remarkable, come work for us! We have many, many different technical career paths that you can follow. We invest in our employees. When you master something, it's time for you to move on. We have career growth for you. It's been a wonderful gift to me and my family and I encourage everyone to check us out careers.ford.com or stop by our booth if you're happen to be here in person. >> Satish: Absolutely! >> We have our curated job openings that are specific for this community, available. >> Satish: Absolutely. >> Love it. Perfect close. Nailed pitch there. I'm sure you're all going to check out their job page. (all laugh) >> Exactly! And what you talked about, the developer experience, the customer experience are inextricably linked and you guys are really focused on that. Congratulations on all the work that you've done. We got to go get a selfie with that car girl. >> Yes, we do. >> Absolutely. >> We got to show them, we got to show the audience what it looks like on the inside too. We'll do a little IG video. (Lisa laughs) >> Absolutely. >> We will show you that for our guests and my cohost, Savannah Peterson. Lisa Martin here live in Detroit with theCUBE at KubeCon and CloudNativeCon 2022. The one and only John Furrier, who you know gets FOMO, is going to be back with me next. So stick around. (all laugh) (bright music)

Published Date : Oct 27 2022

SUMMARY :

it's great to see you. It's so good to be We have a great segment coming up. You have a great story Some of you may be For the record. Which we were both just I have to check it out. Thanks for joining us. I love you're Ford Thank you. I can only say that's Thank you a lot. (all laugh) So, Satish, talk to Talk to us about Ford as a Cloud first, to the day when you show of the community is not and what you are helping don't have to deal with all of the details something to do with it. a times I would say it's in innovation a lot of- a lot of buzz around that time. So it is the collaborative Something that I think is What is the attitude around So I've been a long time Ford employee. That's a huge deal. So to have that, you know, culture So that that is impressive. of influencing the direction one of the unique positions You are the transformation What are the kind of skills we need that Ford continues to do is I think Absolutely! So the question is that is encouraged all along to be on the We have to fail in order Without that kind of ability to support I always say failure and the mindset- to do that. You're speaking about that later today. what are you doing and and all the thing, is that It's extremely complex, So the idea of some of the things it that you can literally and the community around in the community, but also from is gone because of the pandemic? So one of the things so that we solve kind of a company that illustrates and show people that really cool to do that. try than you I would suspect. for the bumpers on the in the right direction. areas that we are working to. and a lot of the innovation You also have the right attitude, and the right foundation. that you can follow. that are specific for to check out their job page. and you guys are really focused on that. We got to show them, we is going to be back with me next.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ElizabethPERSON

0.99+

RebeccaPERSON

0.99+

2016DATE

0.99+

SatishPERSON

0.99+

Lisa MartinPERSON

0.99+

BeckyPERSON

0.99+

13QUANTITY

0.99+

FordORGANIZATION

0.99+

LisaPERSON

0.99+

Savannah PetersonPERSON

0.99+

Red HatORGANIZATION

0.99+

SavannahPERSON

0.99+

2015DATE

0.99+

DetroitLOCATION

0.99+

John FurrierPERSON

0.99+

Rebecca RiskPERSON

0.99+

JohnPERSON

0.99+

Satish PuranamPERSON

0.99+

Rebecca RissPERSON

0.99+

Boston UniversityORGANIZATION

0.99+

25 yearsQUANTITY

0.99+

five yearsQUANTITY

0.99+

2017DATE

0.99+

two guestsQUANTITY

0.99+

iPhonesCOMMERCIAL_ITEM

0.99+

careers.ford.comOTHER

0.99+

last yearDATE

0.99+

29th yearQUANTITY

0.99+

20,000 peopleQUANTITY

0.99+

KubeConEVENT

0.99+

Detroit, MichiganLOCATION

0.99+

twoQUANTITY

0.99+

20 yearsQUANTITY

0.99+

GoogleORGANIZATION

0.99+

two months laterDATE

0.99+

OneQUANTITY

0.99+

EachQUANTITY

0.98+

CloudORGANIZATION

0.98+

late 2016DATE

0.98+

KubernetesTITLE

0.98+

Deepak Rangaraj, Dell technologies


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented. They are. There just aren't enough of them to go around and the adversary is also talented and very creative and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents? >>Right? What is that is exactly right, right? Breachers are bound to happen. And given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry. But we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized. So they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach. And that's where Dell pays a lot of attention into assuring the security approach approaching. And it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it. And bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner, which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives, which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server, walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that, you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube. Your leader in enterprise and emerging tech coverage.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to Deepak, great to have you on the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding of the data center, it becomes extremely important to protect them. in to deal with the supply chain to ensure the providence, et cetera. And in addition to that, we are also testing and evaluating how the threads have evolved, and we have also seen the regulatory trends and And when I think about zero trust, I think about if And this is the principles that we use on power Edge, part of our end to end boot resilience process, we have what they call a system And in addition to this, we also have chassis inclusion detection where if What does Dell specifically do to track the So now the complexity that we are dealing with like was And this certificate is stored separately and sent to the customers So that's the supply chain aspect of it. the uniqueness and the strong suit that Dell brings to the table, from the hardware and software integrity to the boot, all pieces of it, And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. In a moment I'll be back to dig into the networking portion of the infrastructure.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DeepakPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

Deepak RangarajPERSON

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

FirstQUANTITY

0.99+

first questionQUANTITY

0.99+

Deepak AragePERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

second componentQUANTITY

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

todayDATE

0.99+

oneQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.98+

bothQUANTITY

0.98+

hundredsQUANTITY

0.98+

hundred percentQUANTITY

0.98+

Mahesh NagarPERSON

0.98+

zero trustQUANTITY

0.98+

single cloudQUANTITY

0.96+

every single deviceQUANTITY

0.94+

one partQUANTITY

0.94+

firstQUANTITY

0.94+

every single accessQUANTITY

0.92+

every single userQUANTITY

0.92+

CubeORGANIZATION

0.92+

zero riskQUANTITY

0.9+

WhackamoleTITLE

0.88+

zeroQUANTITY

0.82+

past couple of yearsDATE

0.81+

a few years agoDATE

0.76+

every single levelQUANTITY

0.74+

singleQUANTITY

0.68+

PowerCOMMERCIAL_ITEM

0.66+

part oneOTHER

0.65+

HCIORGANIZATION

0.61+

SecOpsTITLE

0.58+

confidenceQUANTITY

0.57+

SECORGANIZATION

0.55+

part twoQUANTITY

0.54+

suppliersQUANTITY

0.54+

pointQUANTITY

0.53+

DevOpsORGANIZATION

0.52+

Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavePERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave ValantePERSON

0.99+

DeepakPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

Mahesh NagerPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

MaheshPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

Department of DefenseORGANIZATION

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

first questionQUANTITY

0.99+

VX railORGANIZATION

0.99+

FirstQUANTITY

0.99+

two weeksQUANTITY

0.99+

last yearDATE

0.99+

Deepak AragePERSON

0.99+

14 daysQUANTITY

0.99+

second componentQUANTITY

0.99+

second layerQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

hundredsQUANTITY

0.99+

one partQUANTITY

0.99+

bothQUANTITY

0.98+

VMwareORGANIZATION

0.98+

VHAORGANIZATION

0.98+

coverage@siliconangle.comOTHER

0.98+

hundred percentQUANTITY

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

dell.com/securityOTHER

0.98+

Nadir Izrael, Armis | Manage Risk with the Armis Platform


 

(upbeat music) >> Today's organizations are overwhelmed by the number of different assets connected to their networks, which now include not only IT devices and assets, but also a lot of unmanaged assets, like cloud, IoT, building management systems, industrial control systems, medical devices, and more. That's not just it, there's more. We're seeing massive volume of threats, and a surge of severe vulnerabilities that put these assets at risk. This is happening every day. And many, including me, think it's only going to get worse. The scale of the problem will accelerate. Security and IT teams are struggling to manage all these vulnerabilities at scale. With the time it takes to exploit a new vulnerability, combined with the lack of visibility into the asset attack surface area, companies are having a hard time addressing the vulnerabilities as quickly as they need. This is today's special CUBE program, where we're going to talk about these problems and how they're solved. Hello, everyone. I'm John Furrier, host of theCUBE. This is a special program called Managing Risk Across Your Extended Attack Surface Area with Armis, new asset intelligence platform. To start things off, let's bring in the co-founder and CTO of Armis, Nadir Izrael. Nadir, great to have you on the program. >> Yeah, thanks for having me. >> Great success with Armis. I want to just roll back and just zoom out and look at, what's the big picture? What are you guys focused on? What's the holy grail? What's the secret sauce? >> So Armis' mission, if you will, is to solve to your point literally one of the holy grails of security teams for the past decade or so, which is, what if you could actually have a complete, unified, authoritative asset inventory of everything, and stressing that word, everything. IT, OT, IoT, everything on kind of the physical space of things, data centers, virtualization, applications, cloud. What if you could have everything mapped out for you so that you can actually operate your organization on top of essentially a map? I like to equate this in a way to organizations and security teams everywhere seem to be running, basically running the battlefield, if you will, of their organization, without an actual map of what's going on, with charts and graphs. So we are here to provide that map in every aspect of the environment, and be able to build on top of that business processes, products, and features that would assist security teams in managing that battlefield. >> So this category, basically, is a cyber asset attack surface management kind of focus, but it really is defined by this extended asset attack surface area. What is that? Can you explain that? >> Yeah, it's a mouthful. I think the CAASM, for short, and Gartner do love their acronyms there, but CAASM, in short, is a way to describe a bit of what I mentioned before, or a slice out of it. It's the whole part around a unified view of the attack surface, where I think where we see things, and kind of where Armis extends to that is really with the extended attack surface. That basically means that idea of, what if you could have it all? What if you could have both a unified view of your environment, but also of every single thing that you have, with a strong emphasis on the completeness of that picture? If I take the map analogy slightly more to the extreme, a map of some of your environment isn't nearly as useful as a map of everything. If you had to, in your own kind of map application, you know, chart a path from New York to whichever your favorite surrounding city, but it only takes you so far, and then you sort of need to do the rest of it on your own, not nearly as effective, and in security terms, I think it really boils down into you can't secure what you can't see. And so from an Armis perspective, it's about seeing everything in order to protect everything. And not only do we discover every connected asset that you have, we provide a risk rating to every single one of them, we provide a criticality rating, and the ability to take action on top of these things. >> Having a map is huge. Everyone wants to know what's in their inventory, right, from a risk management standpoint, also from a vulnerability perspective. So I totally see that, and I can see that being the holy grail, but on the vulnerability side, you got to see everything, and you guys have new stuff around vulnerability management. What's this all about? What kind of gaps are you seeing that you're filling in the vulnerability side, because, okay, I can see everything. Now I got to watch out for threat vectors. >> Yeah, and I'd say a different way of asking this is, okay, vulnerability management has been around for a while. What the hell are you bringing into the mix that's so new and novel and great? So I would say that vulnerability scanners of different sorts have existed for over a decade. And I think that ultimately what Armis brings into the mix today is how do we fill in the gaps in a world where critical infrastructure is in danger of being attacked by nation states these days, where ransomware is an everyday occurrence, and where I think credible, up-to-the-minute, and contextualize vulnerability and risk information is essential. Scanners, or how we've been doing things for the last decade, just aren't enough. I think the three things that Armis excels at and completes the security staff today on the vulnerability management side are scale, reach, and context. Scale, meaning ultimately, and I think this is of no news to any enterprise, environments are huge. They are beyond huge. When most of the solutions that enterprises use today were built, they were built for thousands, or tens of thousands of assets. These days, we measure enterprises in the billions, billions of different assets, especially if you include how applications are structured, containers, cloud, all that, billions and billions of different assets, and I think that, ultimately, when the latest and greatest in catastrophic new vulnerabilities come out, and sadly, that's a monthly occurrence these days. You can't just now wait around for things to kind of scan through the environment, and figure out what's going on there. Real time images of vulnerabilities, real time understanding of what the risk is across that entire massive footprint is essential to be able to do things, and if you don't, then lots and lots of teams of people are tasked with doing this day in, day out, in order to accomplish the task. The second thing, I think, is the reach. Scanners can't go everywhere. They don't really deal well with environments that are a mixed IT/OT, for instance, like some of our clients deal with. They can't really deal with areas that aren't classic IT. And in general, these days over 70% of assets are in fact of the unmanaged variety, if you will. So combining different approaches from an Armis standpoint of both passive and active, we reach a tremendous scale, I think, within the environment, and ability to provide or reach that is complete. What if you could have vulnerability management, cover a hundred percent of your environment, and in a very effective manner, and in a very scalable manner? And the last thing really is context. And that's a big deal here. I think that most vulnerability management programs hinge on asset context, on the ability to understand, what are the assets I'm dealing with? And more importantly, what is the criticality of these assets, so I can better prioritize and manage the entire process along the way? So with these things in mind, that's what Armis has basically pulled out is a vulnerability management process. What if we could collect all the vulnerability information from your entire environment, and give you a map of that, on top of that map of assets? Connect every single vulnerability and finding to the relevant assets, and give you a real way to manage that automatically, and in a way that prevents teams of people from having to do a lot of grunt work in the process. >> Yeah, it's like building a search engine, almost. You got the behavioral, contextual. You got to understand what's going on in the environment, and then you got to have the context to what it means relative to the environment. And this is the criticality piece you mentioned, this is a huge differentiator in my mind. I want to unpack that. Understanding what's going on, and then what to pay attention to, it's a data problem. You got that kind of search and cataloging of the assets, and then you got the contextualization of it, but then what alarms do I pay attention to? What is the vulnerability? This is the context. This is a huge deal, because your businesses, your operation's going to have some important pieces, but also it changes on agility. So how do you guys do that? That's, I think, a key piece. >> Yeah, that's a really good question. So asset criticality is a key piece in being able to prioritize the operation. The reason is really simple, and I'll take an example we're all very, very familiar with, and it's been beaten to death, but it's still a good example, which is Log4j, or Log4Shell. When that came out, hundreds of people in large organizations started mapping the entire environment on which applications have what aspect of Log4j. Now, one of the key things there is that when you're doing that exercise for the first time, there are literally millions of systems in a typical enterprise that have Log4j in them, but asset criticality and the application and business context are key here, because some of these different assets that have Log4j are part of your critical business function and your critical business applications, and they deserve immediate attention. Some of them, or some Git server of some developer somewhere, don't warrant quite the same attention or criticality as others. Armis helps by providing the underlying asset map as a built-in aspect of the process. It maps the relationships and dependencies for you. It pulls together and clusters together. What applications does each asset serve? So I might be looking at a server and saying, okay, this server, it supports my ERP system. It supports my production applications to be able to serve my customers. It serves maybe my .com website. Understanding what applications each asset serves and every dependency along the way, meaning that endpoint, that server, but also the load balancers are supported, and the firewalls, and every aspect along the way, that's the bread and butter of the relationship mapping that Armis puts into place to be able to do that, and we also allow users to tweak, add information, connect us with their CMDB or anywhere else where they put this in, but once the information is in, that can serve vulnerability management. It can serve other security functions as well. But in the context of vulnerability management, it creates a much more streamlined process for being able to do the basics. Some critical applications, I want to know exactly what all the critical vulnerabilities that apply to them are. Some business applications, I just want to be able to put SLAs on, that this must be solved within a week, this must be solved within a month, and be able to actually automatically track all of these in a world that is very, very complex inside of an operation or an enterprise. >> We're going to hear from some of your customers later, but I want to just get your thoughts on, anecdotally, what do you hear from? You're the CTO, co-founder, you're actually going into the big accounts. When you roll this out, what are they saying to you? What are some of the comments? Oh my God, this is amazing. Thank you so much. >> Well, of course. Of course. >> Share some of the comments. >> Well, first of all, of course, that's what they're saying. They're saying we're great. Of course, always, but more specifically, I think this solves a huge gap for them. They are used to tools coming in and discovering vulnerabilities for them, but really close to nothing being able to streamline the truly complex and scalable process of being able to manage vulnerabilities within the environment. Not only that, the integration-led, designer-led deployment and the fact that we are a completely agent-less SaaS platform are extremely important for them. These are times where if something isn't easily deployable for an enterprise, its value is next to nothing. I think that enterprises have come to realize that if something isn't a one click deployment across the environment, it's almost not worth the effort these days, because environments are so complex that you can't fully realize the value any other way. So from an Armis standpoint, the fact that we can deploy with a few clicks, the fact that we immediately provide that value, the fact that we're agent-less, in the sense that we don't need to go around installing a footprint within the environment, and for clients who already have Armis, the fact that it's a flip of a switch, just turn it on, are extreme. I think that the fact, in particular, that Armis can be deployed. the vulnerability management can be deployed on top of the existing vulnerability scanner with a simple one-click integration is huge for them. And I think all of these together are what contribute to them saying how great this is. But yeah, that's it. >> The agent listing is huge. What's the alternative? What does it look like if they're going to go the other route, slow to deploy, have meetings, launch it in the environment? What's it look like? >> I think anything these days that touches an endpoint with an agent goes through a huge round of approvals before anything goes into an environment. Same goes, by the way, for additional scanners. No one wants to hear about additional scanners. They've already gone through the effort with some of the biggest tools out there to punch holes through firewalls, to install scanners in different ways. They don't want yet another scanner, or yet another agent. Armis rides on top of the existing infrastructure, the existing agents, the existing scanners. You don't need to do a thing. It just deploys on top of it, and that's really what makes this so easy and seamless. >> Talk about Armis research. Can you talk about, what's that about? What's going on there? What are you guys doing? How do you guys stay relevant for your customers? >> For sure. So one of the, I've made a lot of bold claims throughout, I think, the entire Q and A here, but one of the biggest magic components, if you will, to Armis that kind of help explain what all these magic components are, are really something that we call our collective asset knowledge base. And it's really the source of our power. Think of it as a giant collective intelligent that keeps learning from all of the different environments combined that Armis is deployed at. Essentially, if we see something in one environment, we can translate it immediately into all environments. So anyone who joins this or uses the product joins this collective intelligence in essence. What does that mean? It means that Armis learns about vulnerabilities from other environments. A new Log4j comes out, for instance. It's enough that, in some environments, Armis is able to see it from scanners, or from agents, or from SBOMs, or anything that basically provides information about Log4j, and Armis immediately infers or creates enrichment rules that act across the entire tenant base, or the entire client base of Armis. So very quick response to industry events, whenever something comes out, again, the results are immediate, very up to the minute, very up to the hour, but also I'd say that Armis does its own proactive asset research. We have a huge data set at our disposal, a lot of willing and able clients, and also a lot of partners within the industry that Armis leverages, but our own research is into interesting aspects within the environment. We do our own proactive research into things like TLStorm, which is kind of a bit of a bridging research and vulnerabilities between cyber physical aspect. So on the one hand, the cyber space and kind of virtual environments, but on the other hand, the actual physical space, vulnerabilities, and things like UPSs, or industrial equipment, or things like that. But I will say that also, Armis targets its research along different paths that we feel are underserved. We started a few years back research into firmwares, different types of real time operating systems. We came out with things like URGENT/11, which was research into, on the one hand, operating systems that run on two billion different devices worldwide, on the other hand, in the 40 years it existed, only 13 vulnerabilities were ever exposed or revealed about that operating system. Either it's the most secure operating system in the world, or it's just not gone through enough rigor and enough research in doing this. The type of active research we do is to complement a lot of the research going on in the industry, serve our clients better, but also provide kind of inroads, I think, for the industry to be better at what they do. >> Awesome, Nadir, thanks for sharing the insights. Great to see the research. You got to be at the cutting edge. You got to investigate, be ready for a moment's notice on all aspects of the operating environment, down to the hardware, down to the packet level, down to the any vulnerability, be ready for it. Great job. Thanks for sharing. Appreciate it. >> Absolutely. >> In a moment, Tim Everson's going to join us. He's the CSO of Kalahari Resorts and Conventions. He'll be joining me next. You're watching theCUBE, the leader in high tech coverage. I'm John Furrier. Thanks for watching. (upbeat music)

Published Date : Jun 21 2022

SUMMARY :

With the time it takes to What's the holy grail? in every aspect of the environment, management kind of focus, and the ability to take and I can see that being the holy grail, and manage the entire and cataloging of the assets, and every dependency along the way, What are some of the comments? Well, of course. and the fact that we are What's the alternative? of the biggest tools out there What are you guys doing? from all of the different on all aspects of the He's the CSO of Kalahari

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Nadir IzraelPERSON

0.99+

Tim EversonPERSON

0.99+

New YorkLOCATION

0.99+

John FurrierPERSON

0.99+

thousandsQUANTITY

0.99+

John FurrierPERSON

0.99+

NadirPERSON

0.99+

billionsQUANTITY

0.99+

Kalahari Resorts and ConventionsORGANIZATION

0.99+

ArmisORGANIZATION

0.99+

todayDATE

0.99+

40 yearsQUANTITY

0.99+

first timeQUANTITY

0.99+

TodayDATE

0.99+

GartnerORGANIZATION

0.99+

each assetQUANTITY

0.98+

second thingQUANTITY

0.98+

one clickQUANTITY

0.98+

13 vulnerabilitiesQUANTITY

0.98+

a weekQUANTITY

0.98+

over 70%QUANTITY

0.98+

millions of systemsQUANTITY

0.98+

oneQUANTITY

0.98+

two billion different devicesQUANTITY

0.97+

a monthQUANTITY

0.97+

one-clickQUANTITY

0.97+

bothQUANTITY

0.96+

Log4jTITLE

0.96+

hundred percentQUANTITY

0.96+

over a decadeQUANTITY

0.95+

tens of thousandsQUANTITY

0.94+

one environmentQUANTITY

0.94+

Log4ShellTITLE

0.93+

Managing Risk Across Your Extended Attack Surface AreaTITLE

0.91+

SBOMsORGANIZATION

0.89+

past decadeDATE

0.88+

threeQUANTITY

0.86+

hundreds of peopleQUANTITY

0.84+

CUBETITLE

0.84+

singleQUANTITY

0.82+

last decadeDATE

0.81+

CAASMTITLE

0.75+

CMDBTITLE

0.74+

billions of different assetsQUANTITY

0.72+

CAASMORGANIZATION

0.66+

URGENTORGANIZATION

0.65+

single vulnerabilityQUANTITY

0.65+

TLStormORGANIZATION

0.65+

Armis'ORGANIZATION

0.64+

GitTITLE

0.64+

11TITLE

0.63+

a few yearsDATE

0.61+

CTOPERSON

0.57+

the holy grailsQUANTITY

0.55+

assetsQUANTITY

0.55+

lotsQUANTITY

0.51+

clicksQUANTITY

0.5+

Armis Closing Thoughts


 

(lively electronic music) >> Hello, everyone, welcome to the Closing Statement. This program, produced by theCUBE, is called Managing Your Risk Across the Extended Attack Surface with Armis Asset Intelligence Platform. You heard a lot about Armis vulnerability management from the CTO and the Co founder. They have big time customers, testimonials, offering them all up and a big demo to show you how easy their agent list program works and how easy it is to get time to value. It looks like they got a lot of traction with big time customers which is great for the industry to keep pushing ahead with these new security capabilities. This is a big problem that they solve. Having visibility into the entire asset base kind of on this discovery basis brings a Google Maps vibe to lay out all the assets and then understand the context of those. This has kind of given new kind of visibilities to take better action to understand what to protect and when to protect it. Critical assets versus non-critical. Which alerts to look at, what not to. All the data is there on a dashboard so this should help security professionals and operations teams be faster, smarter, more efficient, and enable their developers to develop the best solutions. This is a win for security owners, and managers, and operators, and developers, and you got a great company like ARMIS bringing on a great solution with this new platform. Let's see how it does. They have a bold customer base, and a strong management team, and great technology. This is a keep special program, John Furrier host. Thanks for watching. If you want a deeper dive into the subject, go check out their website armis.com/avm, you can just get a solution brief on all their material, and there's plenty of people to talk to. Thanks for watching. (lively electronic music)

Published Date : Jun 17 2022

SUMMARY :

and how easy it is to get time to value.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
ArmisORGANIZATION

0.99+

John FurrierPERSON

0.99+

ARMISORGANIZATION

0.99+

armis.com/avmOTHER

0.96+

theCUBEORGANIZATION

0.96+

Google MapsTITLE

0.94+

CTOORGANIZATION

0.92+

RiskTITLE

0.5+

ArmisTITLE

0.5+

Nadir Izrael, Armis | Managing Risk with the Armis Platform


 

(upbeat music) >> Today's organizations are overwhelmed by the number of different assets connected to their networks, which now include not only IT devices and assets, but also a lot of unmanaged assets, like cloud, IoT, building management systems, industrial control systems, medical devices, and more. That's not just it, there's more. We're seeing massive volume of threats, and a surge of severe vulnerabilities that put these assets at risk. This is happening every day. And many, including me, think it's only going to get worse. The scale of the problem will accelerate. Security and IT teams are struggling to manage all these vulnerabilities at scale. With the time it takes to exploit a new vulnerability, combined with the lack of visibility into the asset attack surface area, companies are having a hard time addressing the vulnerabilities as quickly as they need. This is today's special CUBE program, where we're going to talk about these problems and how they're solved. Hello, everyone. I'm John Furrier, host of theCUBE. This is a special program called Managing Risk Across Your Extended Attack Surface Area with Armis, new asset intelligence platform. To start things off, let's bring in the co-founder and CTO of Armis, Nadir Izrael. Nadir, great to have you on the program. >> Yeah, thanks for having me. >> Great success with Armis. I want to just roll back and just zoom out and look at, what's the big picture? What are you guys focused on? What's the holy grail? What's the secret sauce? >> So Armis' mission, if you will, is to solve to your point literally one of the holy grails of security teams for the past decade or so, which is, what if you could actually have a complete, unified, authoritative asset inventory of everything, and stressing that word, everything. IT, OT, IoT, everything on kind of the physical space of things, data centers, virtualization, applications, cloud. What if you could have everything mapped out for you so that you can actually operate your organization on top of essentially a map? I like to equate this in a way to organizations and security teams everywhere seem to be running, basically running the battlefield, if you will, of their organization, without an actual map of what's going on, with charts and graphs. So we are here to provide that map in every aspect of the environment, and be able to build on top of that business processes, products, and features that would assist security teams in managing that battlefield. >> So this category, basically, is a cyber asset attack surface management kind of focus, but it really is defined by this extended asset attack surface area. What is that? Can you explain that? >> Yeah, it's a mouthful. I think the CAASM, for short, and Gartner do love their acronyms there, but CAASM, in short, is a way to describe a bit of what I mentioned before, or a slice out of it. It's the whole part around a unified view of the attack surface, where I think where we see things, and kind of where Armis extends to that is really with the extended attack surface. That basically means that idea of, what if you could have it all? What if you could have both a unified view of your environment, but also of every single thing that you have, with a strong emphasis on the completeness of that picture? If I take the map analogy slightly more to the extreme, a map of some of your environment isn't nearly as useful as a map of everything. If you had to, in your own kind of map application, you know, chart a path from New York to whichever your favorite surrounding city, but it only takes you so far, and then you sort of need to do the rest of it on your own, not nearly as effective, and in security terms, I think it really boils down into you can't secure what you can't see. And so from an Armis perspective, it's about seeing everything in order to protect everything. And not only do we discover every connected asset that you have, we provide a risk rating to every single one of them, we provide a criticality rating, and the ability to take action on top of these things. >> Having a map is huge. Everyone wants to know what's in their inventory, right, from a risk management standpoint, also from a vulnerability perspective. So I totally see that, and I can see that being the holy grail, but on the vulnerability side, you got to see everything, and you guys have new stuff around vulnerability management. What's this all about? What kind of gaps are you seeing that you're filling in the vulnerability side, because, okay, I can see everything. Now I got to watch out for threat vectors. >> Yeah, and I'd say a different way of asking this is, okay, vulnerability management has been around for a while. What the hell are you bringing into the mix that's so new and novel and great? So I would say that vulnerability scanners of different sorts have existed for over a decade. And I think that ultimately what Armis brings into the mix today is how do we fill in the gaps in a world where critical infrastructure is in danger of being attacked by nation states these days, where ransomware is an everyday occurrence, and where I think credible, up-to-the-minute, and contextualize vulnerability and risk information is essential. Scanners, or how we've been doing things for the last decade, just aren't enough. I think the three things that Armis excels at and completes the security staff today on the vulnerability management side are scale, reach, and context. Scale, meaning ultimately, and I think this is of no news to any enterprise, environments are huge. They are beyond huge. When most of the solutions that enterprises use today were built, they were built for thousands, or tens of thousands of assets. These days, we measure enterprises in the billions, billions of different assets, especially if you include how applications are structured, containers, cloud, all that, billions and billions of different assets, and I think that, ultimately, when the latest and greatest in catastrophic new vulnerabilities come out, and sadly, that's a monthly occurrence these days. You can't just now wait around for things to kind of scan through the environment, and figure out what's going on there. Real time images of vulnerabilities, real time understanding of what the risk is across that entire massive footprint is essential to be able to do things, and if you don't, then lots and lots of teams of people are tasked with doing this day in, day out, in order to accomplish the task. The second thing, I think, is the reach. Scanners can't go everywhere. They don't really deal well with environments that are a mixed IT/OT, for instance, like some of our clients deal with. They can't really deal with areas that aren't classic IT. And in general, these days over 70% of assets are in fact of the unmanaged variety, if you will. So combining different approaches from an Armis standpoint of both passive and active, we reach a tremendous scale, I think, within the environment, and ability to provide or reach that is complete. What if you could have vulnerability management, cover a hundred percent of your environment, and in a very effective manner, and in a very scalable manner? And the last thing really is context. And that's a big deal here. I think that most vulnerability management programs hinge on asset context, on the ability to understand, what are the assets I'm dealing with? And more importantly, what is the criticality of these assets, so I can better prioritize and manage the entire process along the way? So with these things in mind, that's what Armis has basically pulled out is a vulnerability management process. What if we could collect all the vulnerability information from your entire environment, and give you a map of that, on top of that map of assets? Connect every single vulnerability and finding to the relevant assets, and give you a real way to manage that automatically, and in a way that prevents teams of people from having to do a lot of grunt work in the process. >> Yeah, it's like building a search engine, almost. You got the behavioral, contextual. You got to understand what's going on in the environment, and then you got to have the context to what it means relative to the environment. And this is the criticality piece you mentioned, this is a huge differentiator in my mind. I want to unpack that. Understanding what's going on, and then what to pay attention to, it's a data problem. You got that kind of search and cataloging of the assets, and then you got the contextualization of it, but then what alarms do I pay attention to? What is the vulnerability? This is the context. This is a huge deal, because your businesses, your operation's going to have some important pieces, but also it changes on agility. So how do you guys do that? That's, I think, a key piece. >> Yeah, that's a really good question. So asset criticality is a key piece in being able to prioritize the operation. The reason is really simple, and I'll take an example we're all very, very familiar with, and it's been beaten to death, but it's still a good example, which is Log4j, or Log4Shell. When that came out, hundreds of people in large organizations started mapping the entire environment on which applications have what aspect of Log4j. Now, one of the key things there is that when you're doing that exercise for the first time, there are literally millions of systems in a typical enterprise that have Log4j in them, but asset criticality and the application and business context are key here, because some of these different assets that have Log4j are part of your critical business function and your critical business applications, and they deserve immediate attention. Some of them, or some Git server of some developer somewhere, don't warrant quite the same attention or criticality as others. Armis helps by providing the underlying asset map as a built-in aspect of the process. It maps the relationships and dependencies for you. It pulls together and clusters together. What applications does each asset serve? So I might be looking at a server and saying, okay, this server, it supports my ERP system. It supports my production applications to be able to serve my customers. It serves maybe my .com website. Understanding what applications each asset serves and every dependency along the way, meaning that endpoint, that server, but also the load balancers are supported, and the firewalls, and every aspect along the way, that's the bread and butter of the relationship mapping that Armis puts into place to be able to do that, and we also allow users to tweak, add information, connect us with their CMDB or anywhere else where they put this in, but once the information is in, that can serve vulnerability management. It can serve other security functions as well. But in the context of vulnerability management, it creates a much more streamlined process for being able to do the basics. Some critical applications, I want to know exactly what all the critical vulnerabilities that apply to them are. Some business applications, I just want to be able to put SLAs on, that this must be solved within a week, this must be solved within a month, and be able to actually automatically track all of these in a world that is very, very complex inside of an operation or an enterprise. >> We're going to hear from some of your customers later, but I want to just get your thoughts on, anecdotally, what do you hear from? You're the CTO, co-founder, you're actually going into the big accounts. When you roll this out, what are they saying to you? What are some of the comments? Oh my God, this is amazing. Thank you so much. >> Well, of course. Of course. >> Share some of the comments. >> Well, first of all, of course, that's what they're saying. They're saying we're great. Of course, always, but more specifically, I think this solves a huge gap for them. They are used to tools coming in and discovering vulnerabilities for them, but really close to nothing being able to streamline the truly complex and scalable process of being able to manage vulnerabilities within the environment. Not only that, the integration-led, designer-led deployment and the fact that we are a completely agent-less SaaS platform are extremely important for them. These are times where if something isn't easily deployable for an enterprise, its value is next to nothing. I think that enterprises have come to realize that if something isn't a one click deployment across the environment, it's almost not worth the effort these days, because environments are so complex that you can't fully realize the value any other way. So from an Armis standpoint, the fact that we can deploy with a few clicks, the fact that we immediately provide that value, the fact that we're agent-less, in the sense that we don't need to go around installing a footprint within the environment, and for clients who already have Armis, the fact that it's a flip of a switch, just turn it on, are extreme. I think that the fact, in particular, that Armis can be deployed. the vulnerability management can be deployed on top of the existing vulnerability scanner with a simple one-click integration is huge for them. And I think all of these together are what contribute to them saying how great this is. But yeah, that's it. >> The agent listing is huge. What's the alternative? What does it look like if they're going to go the other route, slow to deploy, have meetings, launch it in the environment? What's it look like? >> I think anything these days that touches an endpoint with an agent goes through a huge round of approvals before anything goes into an environment. Same goes, by the way, for additional scanners. No one wants to hear about additional scanners. They've already gone through the effort with some of the biggest tools out there to punch holes through firewalls, to install scanners in different ways. They don't want yet another scanner, or yet another agent. Armis rides on top of the existing infrastructure, the existing agents, the existing scanners. You don't need to do a thing. It just deploys on top of it, and that's really what makes this so easy and seamless. >> Talk about Armis research. Can you talk about, what's that about? What's going on there? What are you guys doing? How do you guys stay relevant for your customers? >> For sure. So one of the, I've made a lot of bold claims throughout, I think, the entire Q and A here, but one of the biggest magic components, if you will, to Armis that kind of help explain what all these magic components are, are really something that we call our collective asset knowledge base. And it's really the source of our power. Think of it as a giant collective intelligent that keeps learning from all of the different environments combined that Armis is deployed at. Essentially, if we see something in one environment, we can translate it immediately into all environments. So anyone who joins this or uses the product joins this collective intelligence in essence. What does that mean? It means that Armis learns about vulnerabilities from other environments. A new Log4j comes out, for instance. It's enough that, in some environments, Armis is able to see it from scanners, or from agents, or from SBOMs, or anything that basically provides information about Log4j, and Armis immediately infers or creates enrichment rules that act across the entire tenant base, or the entire client base of Armis. So very quick response to industry events, whenever something comes out, again, the results are immediate, very up to the minute, very up to the hour, but also I'd say that Armis does its own proactive asset research. We have a huge data set at our disposal, a lot of willing and able clients, and also a lot of partners within the industry that Armis leverages, but our own research is into interesting aspects within the environment. We do our own proactive research into things like TLStorm, which is kind of a bit of a bridging research and vulnerabilities between cyber physical aspect. So on the one hand, the cyber space and kind of virtual environments, but on the other hand, the actual physical space, vulnerabilities, and things like UPSs, or industrial equipment, or things like that. But I will say that also, Armis targets its research along different paths that we feel are underserved. We started a few years back research into firmwares, different types of real time operating systems. We came out with things like URGENT/11, which was research into, on the one hand, operating systems that run on two billion different devices worldwide, on the other hand, in the 40 years it existed, only 13 vulnerabilities were ever exposed or revealed about that operating system. Either it's the most secure operating system in the world, or it's just not gone through enough rigor and enough research in doing this. The type of active research we do is to complement a lot of the research going on in the industry, serve our clients better, but also provide kind of inroads, I think, for the industry to be better at what they do. >> Awesome, Nadir, thanks for sharing the insights. Great to see the research. You got to be at the cutting edge. You got to investigate, be ready for a moment's notice on all aspects of the operating environment, down to the hardware, down to the packet level, down to the any vulnerability, be ready for it. Great job. Thanks for sharing. Appreciate it. >> Absolutely. >> In a moment, Tim Everson's going to join us. He's the CSO of Kalahari Resorts and Conventions. He'll be joining me next. You're watching theCUBE, the leader in high tech coverage. I'm John Furrier. Thanks for watching. (upbeat music)

Published Date : Jun 17 2022

SUMMARY :

With the time it takes to What's the holy grail? in every aspect of the environment, management kind of focus, and the ability to take and I can see that being the holy grail, and manage the entire and cataloging of the assets, and every dependency along the way, What are some of the comments? Well, of course. and the fact that we are What's the alternative? of the biggest tools out there What are you guys doing? from all of the different on all aspects of the He's the CSO of Kalahari

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Nadir IzraelPERSON

0.99+

Tim EversonPERSON

0.99+

New YorkLOCATION

0.99+

thousandsQUANTITY

0.99+

John FurrierPERSON

0.99+

John FurrierPERSON

0.99+

NadirPERSON

0.99+

billionsQUANTITY

0.99+

Kalahari Resorts and ConventionsORGANIZATION

0.99+

ArmisORGANIZATION

0.99+

todayDATE

0.99+

40 yearsQUANTITY

0.99+

first timeQUANTITY

0.99+

TodayDATE

0.99+

GartnerORGANIZATION

0.99+

each assetQUANTITY

0.98+

second thingQUANTITY

0.98+

one clickQUANTITY

0.98+

13 vulnerabilitiesQUANTITY

0.98+

a weekQUANTITY

0.98+

over 70%QUANTITY

0.98+

millions of systemsQUANTITY

0.98+

oneQUANTITY

0.98+

two billion different devicesQUANTITY

0.97+

a monthQUANTITY

0.97+

one-clickQUANTITY

0.97+

bothQUANTITY

0.96+

Log4jTITLE

0.96+

hundred percentQUANTITY

0.96+

over a decadeQUANTITY

0.95+

tens of thousandsQUANTITY

0.94+

one environmentQUANTITY

0.94+

Log4ShellTITLE

0.93+

Managing Risk Across Your Extended Attack Surface AreaTITLE

0.91+

SBOMsORGANIZATION

0.89+

past decadeDATE

0.88+

threeQUANTITY

0.86+

hundreds of peopleQUANTITY

0.84+

CUBETITLE

0.84+

singleQUANTITY

0.82+

last decadeDATE

0.81+

CAASMTITLE

0.75+

CMDBTITLE

0.74+

billions of different assetsQUANTITY

0.72+

CAASMORGANIZATION

0.66+

URGENTORGANIZATION

0.65+

single vulnerabilityQUANTITY

0.65+

TLStormORGANIZATION

0.65+

Armis'ORGANIZATION

0.64+

GitTITLE

0.64+

11TITLE

0.63+

a few yearsDATE

0.61+

CTOPERSON

0.57+

the holy grailsQUANTITY

0.55+

assetsQUANTITY

0.55+

lotsQUANTITY

0.51+

clicksQUANTITY

0.5+

ArmisPERSON

0.49+

Debby Briggs & Tyler Cohen Wood | CUBE Conversation


 

(upbeat music) >> Welcome to this Cube Conversation about women in tech and women in cybersecurity, two things I'm very passionate about. Lisa Martin here, with two guests, Debbie Briggs joins us, the Area Vice President, and Chief Security Officer at NETSCOUT, and Tyler Cohen Wood is here as well, the Founder and CEO of MyConnectedHealth. Ladies, it's an honor to have you on the program. I'm excited to talk to you. >> Thank you so much for having us. >> Completely agree. Tyler and I talked a couple of minutes last week and she has a lot to offer to this. >> I know, I was looking at both of your backgrounds. Very impressive. Tyler, starting with you. I see that you are a nationally recognized Cybersecurity Intelligence, National Security Expert, and former Director of Cyber Risk Management for AT&T. And I also saw that you just won a Top 50 Women in Tech Influencers to Follow for 2021 Award. Congratulations, that's amazing. I would love to know way back in the day, how did you even first become interested in tech? >> Well, it was kind of inevitable that I would go into something like tech because as a kid, I was kind of nerdy. I was obsessed with "Star Trek". I would catalog my "Star Trek" tapes by Stardate. I was just really into it. But when I was in college, I mean, it was the late 90's. Cybersecurity just really wasn't a thing. So I went into music and I worked for a radio station. I loved it, but the format of the radio station changed and I wanted to do something different. And I thought, well, computers. I'll move to San Francisco, and I'm sure I can get a job, 'cause they were hiring anyone with a brain, 'cause it was really the dot com boom. And that's really how I got into it. It was just kind of one of those things. (laughs) >> Did you have, was it like network connection, going from music to tech is quite a jump? >> It's a huge jump. It was, but you know, I was young. I was still fresh out of school. I was really interested in learning and I really wanted to get involved in cyber in some capacity, because I became really fascinated with it. So it was just kind of one of those things, that just sort of happened. >> What an interesting talk about a zig-zaggy path. That's a very, very interesting one. And I have to talk about music with you later. That would be interesting. And Debbie, you also have, as Tyler does, 20 years plus experience in cybersecurity. You've been with NETSCOUT since '04. Were you always interested in tech? Did you study engineering or computer science in school, Debbie? >> Yeah, so I think my interest in tech, just like Tyler started at a very young age. I was always interested in how things worked and how people worked. And some day over a drink, I will tell you some funny stories about things I took apart in my parents house, to figure out how it worked. (Lisa and Tyler laughing) They still don't know it. So I guess I- >> I love that. >> I just love that putting it back together, but I took a more traditional route than Tyler did. I do have a degree in Computer Science, went to school a little bit earlier than Tyler. What I would say is, when I was in college, the Computer Science Center was in the basement of the library and we had these really tiny windows and they sort of hit you in the dark. And I think it was my senior year and I went, "I don't want to sit in a room by myself and write code all day and talk to no one." So, you know, I'm a senior and I'm like, "Okay, I got to, this is not, I did not want to write code all day." And so I happened to fall into a great company and moved onto PCs. And from there went to messaging, to networking and into that, I fell into cybersecurity. So I took that more traditional route and I think I've done every job in IT, except for programming, which is what I really got my degree in. >> But you realized early on, you know, "I don't quite think this is for me." And that's an important thing for anybody in any career, to really listen to your gut. It's telling you something. I love how you both got into cybersecurity, which is now, especially in the last 18 months, with what we've seen with the threat landscape, such an incredible opportunity for anyone. But I'd like to know there's not a lot of women in tech, as we know we've been talking about this for a long time now. We've got maybe a quarter of women at the technology roles are filled by women. Tyler, talk to me about some of the challenges that you faced along your journey to get where you are today. >> Well, I mean, you know, like I said, when I started, it was like 1999, 2000. And there were even less women in cybersecurity and in these tech roles than there are now. And you know, it was difficult because, you know, I remember at my first job, I was so interested in learning about Unix and I would learn everything, I read everything about it. And I ended up getting promoted over all of my male colleagues. And you know, it was really awkward because there was the assumption, they would just say things like, "Oh, well you got that because you're a woman." And that was not the case, but it's that type of stereotyping, you know, that we've had to deal with in this industry. Now I do believe that is changing. And I've seen a lot of evidence of that. We're getting there, but we're not there yet. >> And I agree. I agree completely with what Tyler said. You know, when I started, you were the only woman in the room, you got promoted over your male counterparts. You know, I would say even 10 years ago, you know, someone was like, "Well, you could go for any CISCO role and you'd get the job because you're a woman." And I've had to go and say, "No, I might get an interview because I'm a woman, but you don't get the job just because, you know, you check a box." You know, some of that is still out there, but Tyler you're right, things are changing. I think, you know, three things that we all need to focus in on to continue to move us forward and get more women into tech is the first thing is we have to start younger. I think by high school, a lot of girls and young women have been turned off by technology. So maybe, we need to start in the middle school and ensuring that we've got young girls interested. The second thing is, is we have to have mentors. And I always say, if you're in the security industry, you have to turn around and help the next person out. And if that person is a woman, that's great, but we have to mentor others. And it can be young girls, it could be young gentlemen, but we need to mentor that next group up. And you know, if you're in the position to offer internships during the summer, we don't have to stay to the traditional role and go, "Oh, let me hire just intern from the you know IT, they're getting degrees in IT." You can get creative. And my best worker right now was an intern that worked for me, was an intern for me six years ago. And she has a degree in Finance, so nontraditional route into cyber security. And the third thing I think we need to do is, is there things the industry could do to change things and make things, I don't want to say even 'cause they're not uneven, but for example, I forget what survey it was, but if a woman reads a job description and I can do half of it, I'm not going to apply because I don't feel I'll qualify, where men, on the other hand, if they can do three out of ten they'll apply. So do we need to look at the way we write job descriptions, and use different words, you know, rather than must have these skills. You know, sort of leave it a little bit open, like here are the skills we'd like you to have, or have, you know, a handful of the following. So soften some of those job descriptions. And the second thing is once we get women in, we have to be a little bit more, I'll say inclusive. So, if you're a high tech company, look at, you know, your sales organization. When you go to big shows, do you pay more attention to men on the floor than women on the floor? If you have a sales event where you get different customers together, is it a golf outing or is it something that's maybe a little bit more inclusive than just male? So those are the three things I think as an industry we have to focus in on, start younger, get them, you know, work on mentorships specifically in cyber, and the third thing is, look at some of the things that we're doing, as companies both in our HR and sales practices. >> That's a great, that last piece of advice, Debbie is fantastic. That's one that I hadn't thought about, but you're right. If a job description is written, for must have all of these things and a woman that goes, "I only got three out of the ten. I'm not going to even get past, you know, the recruiter here." How can we write things differently? I also loved your idea of bringing in people with diverse backgrounds. I've been in marketing for 16 years and I've met very few people that actually have marketing degrees, a lot of people. So you get that diversity of thought. Tyler, what are some of your thoughts about how we can help expand the role of women in technology? Do you agree with some of the things that Debbie said? >> I love what Debbie said. I agree 100%. And I started laughing because I was thinking about all the golf outings that I've been on and I don't play golf. (all laughing) I think that there is an untapped resource because there's a lot of women who are now interested in changing their careers and that's a big pool of people. And I think that making it more accessible and making it so that people understand what the different cyber security or cyber jobs are, because a lot of people just assume that it's coding, or it's, you know, working on AI, but that's not necessarily true. I mean, there's so many different avenues. There's marketing, there's forensics, there's incident response. I mean, I could go on and on and on. And oftentimes if people don't know that these types of jobs exist, they're not even going to look for them. So making that more well-known, what the different types of opportunities are to people, I think that that would help kind of open more doors. >> And that goes along beautifully with what Debbie was talking about with respect to mentorship. And I would even add sponsorship in there, but becoming a sponsor of a younger female, who's maybe considering tech or is already in tech to help her navigate the career. Look for the other opportunities. Tyler, as you mentioned, there's a lot to cybersecurity, that is beyond coding and AI for example. So maybe getting the awareness out there more. Did either of you have sponsors when you were early in your career? Are you a sponsor now? Debbie, let's start with you. >> So, I'll answer your first question. I guess I was really fortunate that my first job out of college, I had an internship and I happened to have a female boss. And so, although we may not have called it sponsorship or mentor, she taught me and showed me that, you know, women can be leaders. And she always believed in us and always pushed us to do things beyond what we may have thought we were capable of. Throughout the years, someone once told me that we should all have our own personal board of directors. You know, a group of people that when we're making a decision, that may be life-changing or we're unsure, rather than just having one mentor, having a group of people that you, that you know, they don't have to be in cybersecurity. Yeah, I want someone that's on my board of directors that maybe, is a specialist in cybersecurity, but having other executives in other companies, that can also give you that perspective. You know, so I've always had a personal board of directors. I think I've had three or four different mentors. Some of them, I went out and found. Some of them I have joined organizations that have been fortunate enough to become not only a mentor, but a mentee. And I've kept those relationships up over three or four years. And all those people are now on my personal board of directors, that, you know, if I have a life-changing question, I've got a group of people that I can go back on. >> That is brilliant advice. I love that having a... Isn't that great Tyler? Having a personal- >> Yes Yes! >> Board of directors, especially as we look at cybersecurity and the cybersecurity skills gap Tyler has been, I think it's in its 5th year now, which is there's so much opportunity. What we saw in the threat landscape in the last 18, 19 months during the pandemic was this explosion and the attack surface, ransomware becoming a word that even my mom knows these days. What do you advise Tyler for, you talked about really making people much more aware of all of the opportunities within cyber, but when you think about how you would get women interested in cybersecurity specifically, what are some of the key pieces of advice you would offer? >> Well, again, I think I love the board of directors. I love that. That is brilliant, but I really think that it is about finding mentors, and it is about doing the research, and really asking questions. Because if you reach out to someone on LinkedIn, you know, they may just not respond, but chances are some someone will and, you know, most people in this community are very willing to help. And, you know, I found that to be great. I mean, I've got my board of directors too. I realize that now. (Debbie laughs) But I also like to help other people as well, that are just kind of entering into the field or if they're changing their careers. And it's not necessarily just women, it's people that are interested in getting into an aspect of this industry. And this is a industry where, you know, you can jump from this, to this, to this, to this. I mean, I think that I've had six different major career shifts still within the cybersecurity realm. So, just because you start off doing one thing doesn't mean that that's what you're going to do forever. There're so many different areas. And it's really interesting. I think about my 11 year old niece and she may very well have a job someday, that doesn't even exist right now. That's how quickly cyber and everything connected is moving. And if you think about it, we are connected, there is a cyber component to every single thing that we do, and that's going to continue to expand and continue to grow. And we need more people to be interested, and to want to get into these careers. And I think also it's important for younger girls to let them know these careers are really fun and they're extremely rewarding. And I mean, I hate to use this as an incentive, but there's also a lot of money that can be made too, and that's an incentive to get, you know, women and girls into these careers as well. >> And Tyler, I think you're right. In addition to that, you're always going to have a job. And I think cyber is a great career for someone that are lifelong learners, because like you said, your 11 year old niece, the job, when she graduates from college, she may have, probably doesn't even exist today. And so I think you have to be a lifelong learner. I think one of the things that people may not be aware of is, you know, for women who may have gone the non-traditional route and got degrees later in life, or took time off to raise children and want to come back to work, cyber security is something that, you know, doesn't have to be a nine to five job. I have, it happens to be a gentlemen on my team, who has to get kids on the bus and off the bus. And so we figured out how, you know, he gets up and he works for a couple hours, puts kids on the bus, is in the office. And then he gets the kids off. And once they've had dinner and gone to bed, he puts in a couple more hours. And I think, you know, people need to be aware of, there is some flexibility, there is flexibility in cyber jobs. I mean, it's not a nine to five job, it's not like banking. Well, if you were teller, and your hours are when the bank is open, cyber is 7/24 and jobs can be flexible. And I think people need to be aware of that. >> I agree on the flexibility front, and people also need to be flexible themselves. I do want to ask you both, we're getting low on time, but I've got to ask you, how do you get the confidence, to be, like you said, back in the day, in the room, maybe the only female and I've been in that as well, even in marketing, product marketing years ago. How do you get the confidence to continue moving forward? Even as someone says, "You're only here because you're a female." Tyler, what's your advice to help young women and young men as well fight any sort of challenges that are coming their way? >> I had a mentor when I first moved to the Defense Intelligence Agency, I had an Office Chief and she said to me, "Tyler, you're a Senior Intelligence Officer, you always take a seat at the table. Do not let anyone tell you that you cannot have a seat at the table." And you know, that was good advice. And I think confidence is great. But courage is something that's much more important, because courage is what leads up to confidence. And you really have to believe in yourself and do things that you know are right for you, not because you think it's going to make other people happy. And I think, you know, as women, it's really finding that courage to be brave and to be strong and to be willing to stand out, you know, alone on something, because it's what you care about and what you believe in. And that's really what helps kind of motivate me. >> I love that courage. Debbie, what are your thoughts? >> (laughs) So I was going to say, this is going to be really hard to believe, but when I was 16 years old, I was so shy that if I went to a restaurant and someone served me stone cold food, I wouldn't say a word. I would just eat it. If I bought something in a store and I didn't like it, I'd refuse, I just couldn't bring myself to go to that customer service desk and return it. And my first job in high school, was it a fast food place. And I worked for a gentleman who was a little bit of a tyrant, but you know, I learned how to get a backbone very quickly. And I would have to say now looking back, he was probably my first mentor without even trying to do that. He mentored me on how to believe in myself and how to stand up for what's right. So, Tyler, I completely agree with you. And you know, that's something that people think when they get a mentorship, sometimes it's someone going to mentor them on, you know, something tactical, something they want to know how to do, but sometimes what you need to be mentored in, could be, "How do I believe in myself?" Or "How do I find the courage to be that the only female in the room?" And I think that is where some of that mentorship comes from and, you know, I think, you know, if we go back to mentoring at the middle school, there's lots of opportunities, career fairs, the first robotically, get the middle school level, gives all of us an opportunity to sort of mentor girls at that level. And for all the guys out there who have daughters, this is, you know, how to... It's not like you can get a parenting checklist, "Teach my kid courage." And Tyler, I love that word, but I think that's something that we all need to aspire to bring out in others. >> I love that. I love that. >> Okay with that, I think I love both of your stories, are zig-zaggy in certain ways, one in a more direct cybersecurity path, Debbie with yours. Tyler, yours, very different coming from the music industry. But you both have such great advice. It's really, I would say, I'm going to add that, open your mind to be open to, you can do anything. As Tyler said, there's a very great possibility that right now the job that your niece who's 11 is going to get in the next 10 years, doesn't exist yet. How exciting is that? To have the opportunity to be open-minded enough and flexible enough to say, "I'm going to try that." And I'm going to learn from my mentors, whether it's a fast food cook, which I wouldn't think would be a direct mentor, and recognizing years later, "Wow, what an impact that person had on me, having the courage to do what I have." And so I would ask you like each one more question in terms of just your inspiration for what you're currently doing. Debbie, as the leader of security for NETSCOUT, what inspires you to continue in your current role and seek more? >> So, I'm a lifelong learner. So, I love to learn cybersecurity. You know, every day is a different day. So, it's definitely the ability to continue to learn and to do new things. But the second thing is, is I think I've always been, I don't want to call it a fixer-upper because cybersecurity isn't a fixer-upper, I'm just always wanted to improve upon things. If I've seen something that I think can do better, or a product that could have something new or better in it, you know, that's what excites me is to give people that feedback and to improve on what we've had out there. You know, you had mentioned, we've got this block of jobs that we can't fill. We have to give feedback and how we get the tools and what we have today smarter, so that if there are less of us, we're working smarter and not harder. And so if there is some low-level tasks that we could put back into tools, and talk to vendors and have them do this for us, that's how I think we start to get our way sort of out of the hole. Tyler, any thoughts on that? >> I again, I love that answer. I mean, I think for me, you know, I do like, it's that problem solving thing too. But for me it's also about, it's about compassion. And when I see, you know, a story of some child that's been involved in some kind of cyber bullying attack, or a company that has been broken into, I want to do whatever I can to help people, and to teach people to really protect themselves, so that they feel empowered and they're not afraid of cyber security. So for me, it's also really that drive to really make a difference and really help people. >> And you've both done, I'm sure, so much of that made such a big difference in many communities in which you're involved. I thank you so much for sharing your journeys with me on the program today, and giving such great pointed advice to young men and women, and even some of the older men and women out there that might be kind of struggling about, where do I go next? Your advice is brilliant, ladies. Thank you so much. It's been a pleasure talking with you. >> Thank you. >> Thank you. >> For Debbie Briggs and Tyler Cohen Wood, I'm Lisa Martin. You've been watching this Cube Conversation. (upbeat music)

Published Date : Oct 22 2021

SUMMARY :

have you on the program. and she has a lot to offer to this. And I also saw that you just won And I thought, well, computers. It was, but you know, I was young. And I have to talk about I will tell you some funny stories And I think it was my I love how you both got into And you know, it was difficult because, I think, you know, you know, the recruiter here." And I think that making it more accessible And I would even add sponsorship in there, that can also give you that perspective. I love that having a... but when you think about how and that's an incentive to get, you know, And I think, you know, I do want to ask you both, And I think, you know, as women, I love that courage. And you know, that's something that I love that. And so I would ask you that feedback and to improve I mean, I think for me, you know, I thank you so much for For Debbie Briggs and Tyler Cohen Wood,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DebbiePERSON

0.99+

TylerPERSON

0.99+

Lisa MartinPERSON

0.99+

Debbie BriggsPERSON

0.99+

Tyler Cohen WoodPERSON

0.99+

San FranciscoLOCATION

0.99+

Star TrekTITLE

0.99+

threeQUANTITY

0.99+

1999DATE

0.99+

Star TrekTITLE

0.99+

NETSCOUTORGANIZATION

0.99+

2000DATE

0.99+

Debby BriggsPERSON

0.99+

16 yearsQUANTITY

0.99+

two guestsQUANTITY

0.99+

100%QUANTITY

0.99+

20 yearsQUANTITY

0.99+

11QUANTITY

0.99+

MyConnectedHealthORGANIZATION

0.99+

5th yearQUANTITY

0.99+

LisaPERSON

0.99+

first questionQUANTITY

0.99+

Defense Intelligence AgencyORGANIZATION

0.99+

bothQUANTITY

0.99+

AT&T.ORGANIZATION

0.99+

tenQUANTITY

0.99+

nineQUANTITY

0.99+

late 90'sDATE

0.99+

CISCOORGANIZATION

0.99+

first jobQUANTITY

0.99+

LinkedInORGANIZATION

0.99+

six years agoDATE

0.99+

todayDATE

0.99+

second thingQUANTITY

0.99+

first mentorQUANTITY

0.98+

last weekDATE

0.98+

StardateORGANIZATION

0.98+

11 year oldQUANTITY

0.98+

three thingsQUANTITY

0.97+

oneQUANTITY

0.97+

10 years agoDATE

0.97+

two thingsQUANTITY

0.97+

firstQUANTITY

0.97+

third thingQUANTITY

0.95+

one mentorQUANTITY

0.95+

Debby Briggs & Tyler Cohen Wood | CUBE Conversation, October 2021


 

(upbeat music) >> Welcome to this Cube Conversation about women in tech and women in cybersecurity, two things I'm very passionate about. Lisa Martin here, with two guests, Debbie Briggs joins us, the Area Vice President, and Chief Security Officer at NETSCOUT, and Tyler Cohen Wood is here as well, the Founder and CEO of MyConnectedHealth. Ladies, it's an honor to have you on the program. I'm excited to talk to you. >> Thank you so much for having us. >> Completely agree. Tyler and I talked a couple of minutes last week and she has a lot to offer to this. >> I know, I was looking at both of your backgrounds. Very impressive. Tyler, starting with you. I see that you are a nationally recognized Cybersecurity Intelligence, National Security Expert, and former Director of Cyber Risk Management for AT&T. And I also saw that you just won a Top 50 Women in Tech Influencers to Follow for 2021 Award. Congratulations, that's amazing. I would love to know way back in the day, how did you even first become interested in tech? >> Well, it was kind of inevitable that I would go into something like tech because as a kid, I was kind of nerdy. I was obsessed with "Star Trek". I would catalog my "Star Trek" tapes by Stardate. I was just really into it. But when I was in college, I mean, it was the late 90's. Cybersecurity just really wasn't a thing. So I went into music and I worked for a radio station. I loved it, but the format of the radio station changed and I wanted to do something different. And I thought, well, computers. I'll move to San Francisco, and I'm sure I can get a job, 'cause they were hiring anyone with a brain, 'cause it was really the dot com boom. And that's really how I got into it. It was just kind of one of those things. (laughs) >> Did you have, was it like network connection, going from music to tech is quite a jump? >> It's a huge jump. It was, but you know, I was young. I was still fresh out of school. I was really interested in learning and I really wanted to get involved in cyber in some capacity, because I became really fascinated with it. So it was just kind of one of those things, that just sort of happened. >> What an interesting talk about a zig-zaggy path. That's a very, very interesting one. And I have to talk about music with you later. That would be interesting. And Debbie, you also have, as Tyler does, 20 years plus experience in cybersecurity. You've been with NETSCOUT since '04. Were you always interested in tech? Did you study engineering or computer science in school, Debbie? >> Yeah, so I think my interest in tech, just like Tyler started at a very young age. I was always interested in how things worked and how people worked. And some day over a drink, I will tell you some funny stories about things I took apart in my parents house, to figure out how it worked. (Lisa and Tyler laughing) They still don't know it. So I guess I- >> I love that. >> I just love that putting it back together, but I took a more traditional route than Tyler did. I do have a degree in Computer Science, went to school a little bit earlier than Tyler. What I would say is, when I was in college, the Computer Science Center was in the basement of the library and we had these really tiny windows and they sort of hit you in the dark. And I think it was my senior year and I went, "I don't want to sit in a room by myself and write code all day and talk to no one." So, you know, I'm a senior and I'm like, "Okay, I got to, this is not, I did not want to write code all day." And so I happened to fall into a great company and moved onto PCs. And from there went to messaging, to networking and into that, I fell into cybersecurity. So I took that more traditional route and I think I've done every job in IT, except for programming, which is what I really got my degree in. >> But you realized early on, you know, "I don't quite think this is for me." And that's an important thing for anybody in any career, to really listen to your gut. It's telling you something. I love how you both got into cybersecurity, which is now, especially in the last 18 months, with what we've seen with the threat landscape, such an incredible opportunity for anyone. But I'd like to know there's not a lot of women in tech, as we know we've been talking about this for a long time now. We've got maybe a quarter of women at the technology roles are filled by women. Tyler, talk to me about some of the challenges that you faced along your journey to get where you are today. >> Well, I mean, you know, like I said, when I started, it was like 1999, 2000. And there were even less women in cybersecurity and in these tech roles than there are now. And you know, it was difficult because, you know, I remember at my first job, I was so interested in learning about Unix and I would learn everything, I read everything about it. And I ended up getting promoted over all of my male colleagues. And you know, it was really awkward because there was the assumption, they would just say things like, "Oh, well you got that because you're a woman." And that was not the case, but it's that type of stereotyping, you know, that we've had to deal with in this industry. Now I do believe that is changing. And I've seen a lot of evidence of that. We're getting there, but we're not there yet. >> And I agree. I agree completely with what Tyler said. You know, when I started, you were the only woman in the room, you got promoted over your male counterparts. You know, I would say even 10 years ago, you know, someone was like, "Well, you could go for any CISCO role and you'd get the job because you're a woman." And I've had to go and say, "No, I might get an interview because I'm a woman, but you don't get the job just because, you know, you check a box." You know, some of that is still out there, but Tyler you're right, things are changing. I think, you know, three things that we all need to focus in on to continue to move us forward and get more women into tech is the first thing is we have to start younger. I think by high school, a lot of girls and young women have been turned off by technology. So maybe, we need to start in the middle school and ensuring that we've got young girls interested. The second thing is, is we have to have mentors. And I always say, if you're in the security industry, you have to turn around and help the next person out. And if that person is a woman, that's great, but we have to mentor others. And it can be young girls, it could be young gentlemen, but we need to mentor that next group up. And you know, if you're in the position to offer internships during the summer, we don't have to stay to the traditional role and go, "Oh, let me hire just intern from the you know IT, they're getting degrees in IT." You can get creative. And my best worker right now was an intern that worked for me, was an intern for me six years ago. And she has a degree in Finance, so nontraditional route into cyber security. And the third thing I think we need to do is, is there things the industry could do to change things and make things, I don't want to say even 'cause they're not uneven, but for example, I forget what survey it was, but if a woman reads a job description and I can do half of it, I'm not going to apply because I don't feel I'll qualify, where men, on the other hand, if they can do three out of ten they'll apply. So do we need to look at the way we write job descriptions, and use different words, you know, rather than must have these skills. You know, sort of leave it a little bit open, like here are the skills we'd like you to have, or have, you know, a handful of the following. So soften some of those job descriptions. And the second thing is once we get women in, we have to be a little bit more, I'll say inclusive. So, if you're a high tech company, look at, you know, your sales organization. When you go to big shows, do you pay more attention to men on the floor than women on the floor? If you have a sales event where you get different customers together, is it a golf outing or is it something that's maybe a little bit more inclusive than just male? So those are the three things I think as an industry we have to focus in on, start younger, get them, you know, work on mentorships specifically in cyber, and the third thing is, look at some of the things that we're doing, as companies both in our HR and sales practices. >> That's a great, that last piece of advice, Debbie is fantastic. That's one that I hadn't thought about, but you're right. If a job description is written, for must have all of these things and a woman that goes, "I only got three out of the ten. I'm not going to even get past, you know, the recruiter here." How can we write things differently? I also loved your idea of bringing in people with diverse backgrounds. I've been in marketing for 16 years and I've met very few people that actually have marketing degrees, a lot of people. So you get that diversity of thought. Tyler, what are some of your thoughts about how we can help expand the role of women in technology? Do you agree with some of the things that Debbie said? >> I love what Debbie said. I agree 100%. And I started laughing because I was thinking about all the golf outings that I've been on and I don't play golf. (all laughing) I think that there is an untapped resource because there's a lot of women who are now interested in changing their careers and that's a big pool of people. And I think that making it more accessible and making it so that people understand what the different cyber security or cyber jobs are, because a lot of people just assume that it's coding, or it's, you know, working on AI, but that's not necessarily true. I mean, there's so many different avenues. There's marketing, there's forensics, there's incident response. I mean, I could go on and on and on. And oftentimes if people don't know that these types of jobs exist, they're not even going to look for them. So making that more well-known, what the different types of opportunities are to people, I think that that would help kind of open more doors. >> And that goes along beautifully with what Debbie was talking about with respect to mentorship. And I would even add sponsorship in there, but becoming a sponsor of a younger female, who's maybe considering tech or is already in tech to help her navigate the career. Look for the other opportunities. Tyler, as you mentioned, there's a lot to cybersecurity, that is beyond coding and AI for example. So maybe getting the awareness out there more. Did either of you have sponsors when you were early in your career? Are you a sponsor now? Debbie, let's start with you. >> So, I'll answer your first question. I guess I was really fortunate that my first job out of college, I had an internship and I happened to have a female boss. And so, although we may not have called it sponsorship or mentor, she taught me and showed me that, you know, women can be leaders. And she always believed in us and always pushed us to do things beyond what we may have thought we were capable of. Throughout the years, someone once told me that we should all have our own personal board of directors. You know, a group of people that when we're making a decision, that may be life-changing or we're unsure, rather than just having one mentor, having a group of people that you, that you know, they don't have to be in cybersecurity. Yeah, I want someone that's on my board of directors that maybe, is a specialist in cybersecurity, but having other executives in other companies, that can also give you that perspective. You know, so I've always had a personal board of directors. I think I've had three or four different mentors. Some of them, I went out and found. Some of them I have joined organizations that have been fortunate enough to become not only a mentor, but a mentee. And I've kept those relationships up over three or four years. And all those people are now on my personal board of directors, that, you know, if I have a life-changing question, I've got a group of people that I can go back on. >> That is brilliant advice. I love that having a... Isn't that great Tyler? Having a personal- >> Yes Yes! >> Board of directors, especially as we look at cybersecurity and the cybersecurity skills gap Tyler has been, I think it's in its 5th year now, which is there's so much opportunity. What we saw in the threat landscape in the last 18, 19 months during the pandemic was this explosion and the attack surface, ransomware becoming a word that even my mom knows these days. What do you advise Tyler for, you talked about really making people much more aware of all of the opportunities within cyber, but when you think about how you would get women interested in cybersecurity specifically, what are some of the key pieces of advice you would offer? >> Well, again, I think I love the board of directors. I love that. That is brilliant, but I really think that it is about finding mentors, and it is about doing the research, and really asking questions. Because if you reach out to someone on LinkedIn, you know, they may just not respond, but chances are some someone will and, you know, most people in this community are very willing to help. And, you know, I found that to be great. I mean, I've got my board of directors too. I realize that now. (Debbie laughs) But I also like to help other people as well, that are just kind of entering into the field or if they're changing their careers. And it's not necessarily just women, it's people that are interested in getting into an aspect of this industry. And this is a industry where, you know, you can jump from this, to this, to this, to this. I mean, I think that I've had six different major career shifts still within the cybersecurity realm. So, just because you start off doing one thing doesn't mean that that's what you're going to do forever. There're so many different areas. And it's really interesting. I think about my 11 year old niece and she may very well have a job someday, that doesn't even exist right now. That's how quickly cyber and everything connected is moving. And if you think about it, we are connected, there is a cyber component to every single thing that we do, and that's going to continue to expand and continue to grow. And we need more people to be interested, and to want to get into these careers. And I think also it's important for younger girls to let them know these careers are really fun and they're extremely rewarding. And I mean, I hate to use this as an incentive, but there's also a lot of money that can be made too, and that's an incentive to get, you know, women and girls into these careers as well. >> And Tyler, I think you're right. In addition to that, you're always going to have a job. And I think cyber is a great career for someone that are lifelong learners, because like you said, your 11 year old niece, the job, when she graduates from college, she may have, probably doesn't even exist today. And so I think you have to be a lifelong learner. I think one of the things that people may not be aware of is, you know, for women who may have gone the non-traditional route and got degrees later in life, or took time off to raise children and want to come back to work, cyber security is something that, you know, doesn't have to be a nine to five job. I have, it happens to be a gentlemen on my team, who has to get kids on the bus and off the bus. And so we figured out how, you know, he gets up and he works for a couple hours, puts kids on the bus, is in the office. And then he gets the kids off. And once they've had dinner and gone to bed, he puts in a couple more hours. And I think, you know, people need to be aware of, there is some flexibility, there is flexibility in cyber jobs. I mean, it's not a nine to five job, it's not like banking. Well, if you were teller, and your hours are when the bank is open, cyber is 7/24 and jobs can be flexible. And I think people need to be aware of that. >> I agree on the flexibility front, and people also need to be flexible themselves. I do want to ask you both, we're getting low on time, but I've got to ask you, how do you get the confidence, to be, like you said, back in the day, in the room, maybe the only female and I've been in that as well, even in marketing, product marketing years ago. How do you get the confidence to continue moving forward? Even as someone says, "You're only here because you're a female." Tyler, what's your advice to help young women and young men as well fight any sort of challenges that are coming their way? >> I had a mentor when I first moved to the Defense Intelligence Agency, I had an Office Chief and she said to me, "Tyler, you're a Senior Intelligence Officer, you always take a seat at the table. Do not let anyone tell you that you cannot have a seat at the table." And you know, that was good advice. And I think confidence is great. But courage is something that's much more important, because courage is what leads up to confidence. And you really have to believe in yourself and do things that you know are right for you, not because you think it's going to make other people happy. And I think, you know, as women, it's really finding that courage to be brave and to be strong and to be willing to stand out, you know, alone on something, because it's what you care about and what you believe in. And that's really what helps kind of motivate me. >> I love that courage. Debbie, what are your thoughts? >> (laughs) So I was going to say, this is going to be really hard to believe, but when I was 16 years old, I was so shy that if I went to a restaurant and someone served me stone cold food, I wouldn't say a word. I would just eat it. If I bought something in a store and I didn't like it, I'd refuse, I just couldn't bring myself to go to that customer service desk and return it. And my first job in high school, was it a fast food place. And I worked for a gentleman who was a little bit of a tyrant, but you know, I learned how to get a backbone very quickly. And I would have to say now looking back, he was probably my first mentor without even trying to do that. He mentored me on how to believe in myself and how to stand up for what's right. So, Tyler, I completely agree with you. And you know, that's something that people think when they get a mentorship, sometimes it's someone going to mentor them on, you know, something tactical, something they want to know how to do, but sometimes what you need to be mentored in, could be, "How do I believe in myself?" Or "How do I find the courage to be that the only female in the room?" And I think that is where some of that mentorship comes from and, you know, I think, you know, if we go back to mentoring at the middle school, there's lots of opportunities, career fairs, the first robotically, get the middle school level, gives all of us an opportunity to sort of mentor girls at that level. And for all the guys out there who have daughters, this is, you know, how to... It's not like you can get a parenting checklist, "Teach my kid courage." And Tyler, I love that word, but I think that's something that we all need to aspire to bring out in others. >> I love that. I love that. >> Okay with that, I think I love both of your stories, are zig-zaggy in certain ways, one in a more direct cybersecurity path, Debbie with yours. Tyler, yours, very different coming from the music industry. But you both have such great advice. It's really, I would say, I'm going to add that, open your mind to be open to, you can do anything. As Tyler said, there's a very great possibility that right now the job that your niece who's 11 is going to get in the next 10 years, doesn't exist yet. How exciting is that? To have the opportunity to be open-minded enough and flexible enough to say, "I'm going to try that." And I'm going to learn from my mentors, whether it's a fast food cook, which I wouldn't think would be a direct mentor, and recognizing years later, "Wow, what an impact that person had on me, having the courage to do what I have." And so I would ask you like each one more question in terms of just your inspiration for what you're currently doing. Debbie, as the leader of security for NETSCOUT, what inspires you to continue in your current role and seek more? >> So, I'm a lifelong learner. So, I love to learn cybersecurity. You know, every day is a different day. So, it's definitely the ability to continue to learn and to do new things. But the second thing is, is I think I've always been, I don't want to call it a fixer-upper because cybersecurity isn't a fixer-upper, I'm just always wanted to improve upon things. If I've seen something that I think can do better, or a product that could have something new or better in it, you know, that's what excites me is to give people that feedback and to improve on what we've had out there. You know, you had mentioned, we've got this block of jobs that we can't fill. We have to give feedback and how we get the tools and what we have today smarter, so that if there are less of us, we're working smarter and not harder. And so if there is some low-level tasks that we could put back into tools, and talk to vendors and have them do this for us, that's how I think we start to get our way sort of out of the hole. Tyler, any thoughts on that? >> I again, I love that answer. I mean, I think for me, you know, I do like, it's that problem solving thing too. But for me it's also about, it's about compassion. And when I see, you know, a story of some child that's been involved in some kind of cyber bullying attack, or a company that has been broken into, I want to do whatever I can to help people, and to teach people to really protect themselves, so that they feel empowered and they're not afraid of cyber security. So for me, it's also really that drive to really make a difference and really help people. >> And you've both done, I'm sure, so much of that made such a big difference in many communities in which you're involved. I thank you so much for sharing your journeys with me on the program today, and giving such great pointed advice to young men and women, and even some of the older men and women out there that might be kind of struggling about, where do I go next? Your advice is brilliant, ladies. Thank you so much. It's been a pleasure talking with you. >> Thank you. >> Thank you. >> For Debbie Briggs and Tyler Cohen Wood, I'm Lisa Martin. You've been watching this Cube Conversation. (upbeat music)

Published Date : Oct 19 2021

SUMMARY :

have you on the program. and she has a lot to offer to this. And I also saw that you just won And I thought, well, computers. It was, but you know, I was young. And I have to talk about I will tell you some funny stories And I think it was my I love how you both got into And you know, it was difficult because, I think, you know, you know, the recruiter here." And I think that making it more accessible And I would even add sponsorship in there, that can also give you that perspective. I love that having a... but when you think about how and that's an incentive to get, you know, And I think, you know, I do want to ask you both, And I think, you know, as women, I love that courage. And you know, that's something that I love that. And so I would ask you that feedback and to improve I mean, I think for me, you know, I thank you so much for For Debbie Briggs and Tyler Cohen Wood,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DebbiePERSON

0.99+

TylerPERSON

0.99+

Lisa MartinPERSON

0.99+

Debbie BriggsPERSON

0.99+

Tyler Cohen WoodPERSON

0.99+

October 2021DATE

0.99+

San FranciscoLOCATION

0.99+

Star TrekTITLE

0.99+

threeQUANTITY

0.99+

1999DATE

0.99+

Star TrekTITLE

0.99+

Debby BriggsPERSON

0.99+

NETSCOUTORGANIZATION

0.99+

2000DATE

0.99+

16 yearsQUANTITY

0.99+

two guestsQUANTITY

0.99+

100%QUANTITY

0.99+

20 yearsQUANTITY

0.99+

11QUANTITY

0.99+

MyConnectedHealthORGANIZATION

0.99+

5th yearQUANTITY

0.99+

LisaPERSON

0.99+

first questionQUANTITY

0.99+

Defense Intelligence AgencyORGANIZATION

0.99+

bothQUANTITY

0.99+

AT&T.ORGANIZATION

0.99+

tenQUANTITY

0.99+

nineQUANTITY

0.99+

late 90'sDATE

0.99+

CISCOORGANIZATION

0.99+

first jobQUANTITY

0.99+

LinkedInORGANIZATION

0.99+

six years agoDATE

0.99+

todayDATE

0.99+

second thingQUANTITY

0.99+

first mentorQUANTITY

0.98+

last weekDATE

0.98+

StardateORGANIZATION

0.98+

11 year oldQUANTITY

0.98+

three thingsQUANTITY

0.97+

oneQUANTITY

0.97+

10 years agoDATE

0.97+

two thingsQUANTITY

0.97+

firstQUANTITY

0.97+

third thingQUANTITY

0.95+

Sam Werner, IBM and Brent Compton, Red Hat | KubeCon + CloudNativeCon NA 2020


 

>>from around the globe. It's the Cube with coverage of Yukon and Cloud. Native Con North America. 2020. Virtual Brought to You by Red Hat, The Cloud, Native Computing Foundation and Ecosystem Partners. Hey, welcome back, everybody. Jeffrey here with the Cube coming to you from our Palo Alto studios with our ongoing coverage of Q. Khan Cloud, Native Con 2020 North America. Of course, it's virtual like everything else is in 2020 but we're excited to be back. It's a terrific show, and we're excited our next guest. So let's introduce him. And we've got Sam Warner, the VP of offering manager and business line executive for storage for IBM. Sam. Great to see you. >>Great to be here. >>And also joining us is Brent Compton. He's a senior director of data services for Redhead. Great. See you, Brent. >>Thank you. >>So let's let's jump into it. Cloud Native. Everything's about cloud native. Everything's about containers. Everything is about kind of container ization and flexibility. But then there's this thing in the back and called storage. We actually have toe keep this stuff and record this stuff and have data protection for this stuff in business resiliency love to jump into it, so lets you know where does storage fit within a container world? And how is the growth of containers and the adoption containers really had you rethink the way that you think about storage and how clients you think about stories saying, Let's start with you >>e mean, it's a great question. And first off, I'm really excited about another cube con. Uh, we did Europe now, uh, doing North America so very excited to be, you know, seeing all the you know, all the news and all the people talking about the advancements around kubernetes. And we're very excited about it now. You asked a very good question. Important question. We're seeing an acceleration of digital transformation, and the people that are going through this digital transformation are using containers to now modernize the rest of their infrastructure. The interesting thing about it, though, is those initiatives are being driven out of the application teams. The business lines in an organization, and a lot of them don't understand that there's a lot of complexity to this storage piece here. So the storage teams I talked to are all of a sudden getting these initiatives thrown on them or a kind of halfway their strategy. And they're scratching their heads, trying to figure out now how they can support these applications with persistent storage. Because that's not where containers started. They started with micro services, and now now they're in a quandary. They have to deliver a certain S L. A to their customers, and they're trying to figure out how they do it in this new environment, which in a lot of cases, has been designed outside of their scope. So they're seeing issues with data protection. Some of the kind of core things that they've been dealing with for years are now. They're now having to solve all over again. So that's what we're working on helping them with reinventing how storage is deployed to help them deliver the same level of security, availability and everything they have in the past. Uh, in these new environments, >>right? So, yeah, e say you've been involved in this for a long time. You know, you've worked in hyper converge. You've worked in big data. You know, the evolution of big data continues to change, as ultimately we want to get people the information to make good decisions, but we've gone through a lot of integrations over the years. So how is it different? You know? Now how is it different with containers? What can we finally do you as a as an architect that we couldn't do before? >>Infrastructure is code. That's, I think, one of the fundamental differences of the storage admin of yesteryear versus storage admin of today today, Azaz Sam mentioned As people are developing and deploying applications, those applications need to dynamically provisioned the infrastructure dynamically provisioned what they need from compute dynamically provisioned what they need from storage dynamically provisioned network paths and so that that that element of infrastructure is code. A dynamically provisioned infrastructure is very different from well from yesterday, when applications or teams needed to. Well, when they needed storage, they would you know, they would file a ticket and typically wait. Now they make an a p A. Now they make an A p. I call and storage is dynamically provisioned and provided to their application. >>But what what I think hard to understand for the layman. And maybe it's just me, right? I It's very easy to understand dynamic infrastructure around, um compute right, I'm Pepsi. I'm running it out for the Super Bowl. I need I know how much people are gonna hit by hit my site and it's kind of easy to understand. Dynamic provisioning around networking again for the same example. What's less easy to understand its dynamic provisioning for storage? It's one thing to say, you know, there's a there's a pool of storage resource is that I'm going to dynamically provisioned for this particular after this particular moment. But one of the whole things about the dynamic is not only is it available when you need it, but I could make it big, and conversely, I could make it smaller go away. I get that for servers, and I kind of get that for networking, supporting an application and that example I just talked about. But we can't It doesn't go away a lot of the time for storage, right? That's important data that's maybe feeding another process. There's all kinds of rules and regulations, So when you talk about dynamic infrastructure for storage, it makes a lot of sense for grabbing some to provision for some new application. But it's >>hard to >>understand in terms of true dynamics in terms of either scaling down or scaling up or turning off when I don't particularly need that much capacity or even that application right now, how does it work within storage versus No, just servers or I'm grabbing them and then I'm putting it back in the pool. >>Let me start on this one, and then I'm gonna hand it off to Brent. Um, you know, let's not forget, by the way, that enterprises have very significant investments in infrastructure and they're able to deliver six nines of availability on their storage. And they have d are worked out in all of their security, encryption, everything. It's already in place, and they're sure that they can deliver on their SLS. So they want to start with that. You have to leverage that investment. So first of all, you have to figure out how to automate that into the environment, that existing sand, and that's where things like uh, a P I s the container storage interface CS I drivers come in. IBM provides that across your entire portfolio, allowing you to integrate your storage into a kubernetes environment into an open shipped environment so that it can be automated, but you have to go beyond that and be able to extend that environment, then into other infrastructure, for example, into a public cloud. So with the IBM flash system, family with our spectrum virtualized software were actually able to deploy that storage layer not only on Prem on our award winning a race, but we can also do it in the cloud. So we allow you to take your existing infrastructure investments and integrate that into your communities environment and using things like danceable, fully automated environment. I'll get into data protection before we're done talking. But I do want Brent to talk a bit about how container native storage comes into that next as well. On how you can start building out new environments for, uh, for your applications. >>Yeah, What the two of you are alluding to is effectively kubernetes services layer, which is not storage. It consumes storage from the infrastructure, Assam said. Just because people deploy Kubernetes cluster doesn't mean that they go out and get an entirely new infrastructure for that. If they're deploying their kubernetes cluster on premises, they have servers. If they're deploying their kubernetes cluster on AWS or an azure on G C P. They have infrastructure there. Uh, what the two of you are alluding to is that services layer, which is independent of storage that can dynamically provisioned, provide data protection services. As I mentioned, we have good stuff to talk about their relative to data protection services for kubernetes clusters. But that's it's the abstraction layer or data services layer that sits on top of storage, which is different. So the basics of storage underneath in the infrastructure, you know, remain the same, Jeff. But the how that storage is provisioned and this abstraction layer of services which sits on top of the storage storage might be IBM flash system array storage, maybe E m c sand storage, maybe a W S E B s. That's the storage infrastructure. But this abstraction layer that sits on top this data services layer is what allows for the dynamic interaction of applications with the underlying storage infrastructure. >>And then again, just for people that aren't completely tuned in, Then what's the benefit to the application developer provider distributor with that type of an infrastructure behind And what can they do that they just couldn't do before? >>Well, I mean Look, we're, uh, e I mean, we're trying to solve the same problem over and over again, right? It's always about helping application developers build applications more quickly helps them be more agile. I t is always trying to keep up with the application developer and always struggles to. In fact, that's where the emergency cloud really came from. Just trying to keep up with the developer eso by giving them that automation. It gives them the ability to provision storage in real time, of course, without having open a ticket like friends said. But really, the Holy Grail here is getting to a developed once and deploy anywhere model. That's what they're trying to get to. So having an automated storage layer allows them to do that and ensure that they have access to storage and data, no matter where their application gets it >>right, Right, that pesky little detail. When I have to develop that up, it does have to sit somewhere and and I don't think storage really has gotten enough of of the bright light, really in kind of this app centric, developer centric world, we talk all the time about having compute available and and software defined networking. But you know, having this software defined storage that lives comfortably in this container world is pretty is pretty interesting. In a great development, I want to shift gears a >>little bit. Just one thing. Go >>ahead, >>plus one to Sam's comments. There all the application developer wants, they want an A P I and they want the same a p I to provision the storage regardless of where their app is running. The rest of the details they usually don't care about. Sure. They wanted to perform what not give him an A p I and make it the same regardless of where they're running the app. >>Because not only do they want to perform, they probably just presume performance, right? I mean, that's the other thing is that the best in class quickly becomes presumed baseline in a very short short period of time. So you've got to just you just got to just deliver the goods, right? They're gonna get frustrated and not be productive. But I wanted to shift gears up a little bit and talk about some of the macro trends. Right? We're here towards the end of 2020. Obviously, Cove It had a huge impact on business and a lot of different ways. And it's really evolved from March, this light switch moment. Everybody work from home, too. Now, this kind of extended time, that's probably gonna go on for a while. I'm just curious some of the things that you've seen with your customers not so much at the beginning, because that was that was a special and short period of time. But mawr, as we've extended and and are looking to, um, probably extended this for a while, you know, What is the impact of this increased work from home increase attack surface? You know, some of these macro things that we're seeing that cove it has caused and any other kind of macro trends beyond just this container ization that you guys were seeing impacting your world. Start with you, Sam. >>You know, I don't think it's actually changed what people were going to do or the strategy. What I've seen it do is accelerate things and maybe changed the way they're getting their, uh and so they're actually a lot of enterprises were running into challenges more quickly than they thought they would. And so they're coming to us and asking us to help them. Saw them, for example, backing up their data and these container environments as you move mission critical applications that maybe we're gonna move more slowly. They're realizing that as they've moved them, they can't get the level of data protection they need. And that's why actually we just announced it at the end of October. Updates to our modern data protection portfolio. It now is containerized. It could be deployed very easily in an automated fashion, but on top of that, it integrates down into the A P. I layer down into CSE drivers and allows you to do container where snapshots of your applications so you could do operational recovery. If there's some sort of an event you can recover from that you can do D R. And you can even use it for data migration. So we're helping them accelerate. So the biggest I think requests I'm getting from our customers, and how can you help us accelerate? And how can you help us fix these problems that we went running into as we tried to accelerate our digital transformation? >>Brent, Anyone that you wanna highlight? >>Mm. Okay. Ironically, one of my team was just speaking with one of the cruise lines, um, two days ago. We all know what's happened them. So if we just use them as an example, I'm clearly our customers need to do things differently now. So plus one to Sam's statement about acceleration on I would add another word to that which is agility, you know, frankly, they're having to do things in ways they never envisioned 10 months ago. So there need to cut cycle times to deploy effectively new ways of how they transact business has resulted in accelerated poll for these types of infrastructure is code technologies. >>That's great. The one that jumped in my mind. Sam, is you were talking. We've we've had a lot of conversations. Obvious security always comes up on baking security and is is a theme. But ransomware as a specific type of security threat and the fact that these guys not only wanna lock up your data, but they want to go in and find the backup copies and and you know and really mess you up so it sounds like that's even more important to have the safe. And we're hearing, you know, all these conversations about air gaps and dynamic air gaps and, you know, can we get air gaps and some of these infrastructure set up so that we can, you know, put put those backups? Um, and recovery data sets in a safe place so that if we have a ransomware issue, getting back online is a really, really important thing, and it seems to just be increasing every day. We're seeing things, you know, if you can actually break the law sometimes if you if you pay the ransom because where these people operate, there's all kind of weird stuff that's coming out of. Ransomware is a very specific, you know, kind of type of security threat that even elevates, you know, kind of business continuity and resiliency on a whole nother level for this one particular risk factor. When if you're seeing some of that as well, >>it's a great point. In fact, it's clearly an industry that was resilient to a pandemic because we've seen it increase things. Is organized crime at this point, right? This isn't the old days of hackers, you know, playing around this is organized crime and it is accelerating. And that's one thing. I'm really glad you brought up. It's an area we've been really focused on across our whole portfolio. Of course, IBM tape offers the best most of the actual riel air gapping, physical air gapping We could take a cartridge offline. But beyond that we offer you the ability to dio you know, different types of logical air gaps, whether it's to a cloud we support. In fact, we just announced Now the spectrum protect. We have support for Google Cloud. We already supported AWS Azure IBM Cloud. So we give you the ability to do logical air gapping off to those different cloud environments. We give you the ability to use worm capability so you can put your backups in a vault that can't be changed. So we give you lots of different ways to do it. In our high end enterprise storage, we offer something called Safeguarded copy where we'll actually take data off line that could be recovered almost instantly. Something very unique to our storage that gives you, for the most mission critical applications. The fastest path recovery. One of things we've seen is some of our customers have done a great job creating a copy. But when the event actually happens, they find is gonna take too long to recover the data and they end up having to pay the ransom anyway. So you really have to think through an Indian strategy on we're able to help customers do a kind of health checks of their environment and figure out the right strategy. We have some offerings to help come in and do that for our customers. >>Shift gears a little bit, uh, were unanswerable fest earlier this year and a lot of talk about automation. Obviously, answer was part of the Red Hat family, which is part of the IBM family. But, you know, we're seeing Mawr and Mawr conversations about automation about, you know, moving the mundane and the air prone and all the things that we shouldn't be doing as people and letting people doom or high value stuff. When if you could talk a little bit about the role of automation, that the kind of development of automation and how you're seeing that, you know, impact your deployments, >>right? You want to take that one first? >>Yeah, sure. Um, s o the first is, um when you think about individual kubernetes clusters. There's a level of automation that's required there. I mean, that's the fundamental. I mean, back to the infrastructure is code that's inherently. That's automation. To effectively declare the state of what you want your application, your cluster to be, and that's the essence of kubernetes. You declare what the state is, and then you pass that declaration to kubernetes, and it makes it so. So there's the kubernetes level automation. But then there's, You know what happens for larger enterprises when you have, you know, tens or hundreds of kubernetes clusters. Eso That's an area of Jeff you mentioned answerable. Now that's an area of with, you know, the work, the red hats doing the community for multi cluster management, actually in the community and together with IBM for automating the management of multiple clusters. And last thing I'll touch on here is that's particularly important as you go to the edge. I mean, this is all well and good when you're talking about, you know, safe raised floor data center environments. But what happens when you're tens or hundreds or even thousands of kubernetes clusters are running in an oil field somewhere? Automation becomes not only nice to have, but it's fundamental to the operation. >>Yeah, but let me just add onto that real quick. You know, it's funny, because actually, in this cove it era, you're starting to see that same requirement in the data center in the core data center. In fact, I would say that because there's less bodies now in the data center, more people working remotely. The automation in need for automation is actually actually accelerating as well. So I think what you said is actually true for the core data center now as well, >>right? So I wanna give you guys the last word before before we close the segment. Um, I'm gonna start with you, Brent. Really, From a perspective of big data and you've been involved again in big data for a long time. As you look back, it kind of the data warehouse era. And then we had kind of this whole rage with the Hadoop era, and, you know, we just continue to get more and more sophisticated with big data processes and applications. But at the end of the day, still about getting the right data to the right person at the right time to do something about it. I wonder if if you can, you know, kind of reflect over that journey and where we are now in terms of this mission of getting, you know, the right data to the right person at the right time so they could make the right decision. >>I think I'll close with accessibility. Um, that Z these days, we you know, the data scientists and data engineers that we work with. The key problem that they have is is accessibility and sharing of data. I mean, this has been wonderfully manifest. In fact, we did some work with the province of Ontario. You could look that stop hashtag house my flattening eso the work with them to get a pool of data. Scientists in the community in the province of Ontario, Canada, toe work together toe understand how to track co vid cases s such so that government could make intelligent responses and policy based on based on the fax so that that need highlights the accessibility that's required from today's, you know, yesteryear. It was maybe, uh, smaller groups of individual data scientists working in silos. Now it's people across industry as manifest by that That need accessibility as well as agility. They need to be able to spin up an environment that will allow them to in this case, um, to develop and deploy inference models using shared data sets without going through years of design. So accessibility on back to the back to the the acceleration and agility that Sam talked about. So I'll close with those words >>That's great. And the consistent with the democratization of two is another word that we're here, you know, over and over again in terms of, you know, getting it out of the hands of the data scientists and getting it into the hands of the people who are making frontline business decisions every day. And Sam for you, for your clothes. I love for you Thio reflect on kind of the changing environment in terms of your requirements for the types of workloads that you now are, you know, looking to support. So it's not just taking care of the data center and relatively straightforward stuff. But you've got hybrid. You've got multi cloud, not to mention all the media, the developments in the media between tape and obviously flash, um, spinning, spinning drives. But you know, really, We've seen this huge thing with flash. But now, with cloud and the increased kind of autumn autonomy ization of of units to be able to apply big batches in small batches to particular workloads across all these different requirements. When if you could just share a little bit about how you guys are thinking about, you know, modernizing storage and moving storage forward. What are some of your what are some of your your priorities? What are you looking forward to, uh, to be able to deliver, You know, basically the stuff underneath all these other applications. I mean, applications basically is data whether you I and some in some computer on top. You guys something underneath the whole package? >>Yeah. Yeah. You know, first of all, you know, back toe what Brent was saying, Uh, data could be the most valuable asset of an enterprise. You could give an enterprising, incredible, uh, competitive advantage as an incumbent if you could take advantage of that data using modern analytics and a I. So it could be your greatest asset. And it can also be the biggest inhibitor to digital transformation. If you don't figure out how to build a new type of modern infrastructure to support access to that data and support these new deployment models of your application. So you have to think that through. And that's not just for your big data, which the big data, of course, is extremely important and growing at incredible pace. All this unstructured data, You also have to think about your mission critical applications. We see a lot of people going through their transformation and modernization of S a p with move toe s four Hana. They have to think about how that fits into a multi cloud environment. They need to think about the life cycle of their data is they go into these new modern environments. And, yes, tape is still a very vibrant part of that deployment. So what we're working on an IBM has always been a leader in software defined storage. We have an incredible portfolio of capabilities. We're working on modernizing that software to help you automate your infrastructure. And sure, you can deliver enterprise class sls. There's no nobody's going to alleviate the requirements of having, you know, near perfect availability. You don't because you're moving into a kubernetes environment. Get a break on your downtime. So we're able to give that riel enterprise class support for doing that. One of the things we just announced that the end of October was we've containerized our spectrum scale client, allowing you now toe automate the deployment of your cluster file system through communities. So you'll see more and more of that. We're offering you leading modern native protection for kubernetes will be the first to integrate with OCP and open ship container storage for data protection. And our flashes from family will continue to be on the leading edge of the curve around answerable automation and C s I integration with who are already so we'll continue to focus on that and ensure that you could take advantage of our world class storage products in your new modern environment. And, of course, giving you that portability between on from in any cloud that you choose to run in >>exciting times. No, no shortage of job security for you, gentlemen, that's for sure. All right, Well, Brent, Sam, thanks for taking a few minutes and, uh, is great to catch up. And again. Congratulations on the success. Thank you. Thank you. Thank you. Alrighty, Sammy's Brent. I'm Jeff, You're watching the cubes. Continuing coverage of Q. Khan Cloud, Native Con North America 2020. Thanks for watching. We'll see you next time.

Published Date : Nov 18 2020

SUMMARY :

Jeffrey here with the Cube coming to you from our Palo Alto studios with our ongoing coverage of And also joining us is Brent Compton. to jump into it, so lets you know where does storage fit within a container to be, you know, seeing all the you know, all the news and What can we finally do you as a as an architect Well, when they needed storage, they would you But one of the whole things about the dynamic is not only is it available when you need how does it work within storage versus No, just servers or I'm grabbing them and then I'm putting it back in the pool. So we allow you to take your existing infrastructure investments Yeah, What the two of you are alluding to is effectively kubernetes services layer, But really, the Holy Grail here is getting to a developed once and deploy anywhere But you know, having this software defined storage Just one thing. The rest of the details they usually don't care about. and are looking to, um, probably extended this for a while, you know, What is the impact of this increased So the biggest I think requests I'm getting from our customers, and how can you help us accelerate? on I would add another word to that which is agility, you know, frankly, they're having to do things And we're hearing, you know, all these conversations about air gaps and dynamic air gaps and, you know, But beyond that we offer you the ability to dio you know, different types of logical air gaps, that the kind of development of automation and how you're seeing that, you know, impact your deployments, To effectively declare the state of what you want your application, So I think what you said is actually true for the core data center of getting, you know, the right data to the right person at the right time so they could make the right decision. we you know, the data scientists and data engineers that we work with. the types of workloads that you now are, you know, looking to support. that software to help you automate your infrastructure. We'll see you next time.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SamPERSON

0.99+

Red HatORGANIZATION

0.99+

IBMORGANIZATION

0.99+

Brent ComptonPERSON

0.99+

Sam WarnerPERSON

0.99+

JeffPERSON

0.99+

BrentPERSON

0.99+

Native Computing FoundationORGANIZATION

0.99+

RedheadORGANIZATION

0.99+

yesterdayDATE

0.99+

Sam WernerPERSON

0.99+

JeffreyPERSON

0.99+

EuropeLOCATION

0.99+

SammyPERSON

0.99+

2020DATE

0.99+

twoQUANTITY

0.99+

Ecosystem PartnersORGANIZATION

0.99+

hundredsQUANTITY

0.99+

The CloudORGANIZATION

0.99+

tensQUANTITY

0.99+

Super BowlEVENT

0.99+

AWSORGANIZATION

0.99+

todayDATE

0.99+

North AmericaLOCATION

0.99+

10 months agoDATE

0.99+

MawrPERSON

0.99+

end of 2020DATE

0.99+

two days agoDATE

0.99+

Q. KhanPERSON

0.99+

PepsiORGANIZATION

0.99+

MarchDATE

0.98+

Palo AltoLOCATION

0.98+

Azaz SamPERSON

0.98+

firstQUANTITY

0.98+

AssamPERSON

0.98+

KubeConEVENT

0.97+

oneQUANTITY

0.97+

CloudNativeConEVENT

0.97+

OntarioLOCATION

0.96+

end of OctoberDATE

0.96+

OneQUANTITY

0.96+

one thingQUANTITY

0.95+

earlier this yearDATE

0.95+

ThioPERSON

0.92+

six ninesQUANTITY

0.91+

CloudORGANIZATION

0.9+

Q. KhanPERSON

0.89+

Ontario, CanadaLOCATION

0.87+

NA 2020EVENT

0.85+

thousands of kubernetesQUANTITY

0.84+

coveORGANIZATION

0.82+

G C P.TITLE

0.8+

kubernetesQUANTITY

0.8+

John F Thompson V1 FOR REVIEW


 

>> Narrator: From around the globe. It's theCUBE covering space in cybersecurity symposium 2020 hosted by Cal Poly. >> Hello, everyone. Welcome to the space and cybersecurity symposium, 2020 hosted by Cal Poly where the intersection of space and security are coming together. I'm John Furrier, your host with theCUBE here in California. I want to welcome our featured guest, Lieutenant General, John F. Thompson with the United States Space Force approach to cybersecurity. That's the topic of this session. And of course he's the commander of the space and missile system center in Los Angeles Air Force Base. Also heading up Space Force. General, thank you for coming on. I really appreciate to you kicking this off. Welcome to the symposium. >> Hey, so thank you very much, John, for that very kind introduction. Also very much thank you to Cal Poly for this opportunity to speak to this audience today. Also a special shout out to one of the organizers, Dustin Debrun, for all of his work, helping get us to this point. Ladies and gentlemen as a John mentioned, I'm JT Thompson. I lead the 6,000 men and women of the United States Space Force's Space and Missile System Center, which is headquartered here at Los Angeles Air Force Base and El Segundo. If you're not quite sure where that's at, it's about a mile and a half from LAX. This is our main operating location, but we do have a number of other operating locations around the country. We're about 500 people at Kirtland Air Force Base in Albuquerque, New Mexico, and an about another 500 people on the front range of the Rockies between Colorado Springs and Denver plus a smattering of other much smaller operating locations nationwide. We're responsible for acquiring, developing and sustaining the United States Space Force's, critical space assets. That includes the satellites in the space layer and also on the ground layer our ground segments to operate those satellites. And we also are in charge of procuring launch services for the US Space Force and a number of our critical mission partners across the Department of Defense and the intelligence community. Just as a couple of examples of some of the things we do, if you're unfamiliar with our work we developed and currently sustain the 31 satellite GPS constellation that satellite constellation, while originally intended to help with global navigation, those GPS signals have provided trillions of dollars in unanticipated value to the global economy over the past three decades. GPS is everywhere. I think everybody realizes that. Agriculture, banking, the stock market, the airline industry, separate and distinct navigation systems. It's really pervasive across both capabilities for our Department of Defense and capabilities for our economy and individuals, billions of individuals across our country and the planet. Some of the other work we do for instance, in the communications sector, secure communications satellites that we designed and build that link America's sons and daughters serving in the military around the world and really enable real time support and comms for our deployed forces. And those of our allies. We also acquire infrared missile warning satellites that monitor the planet for missile launches that provide advanced warning to the US Homeland and to our allies in case some of those missile launches are nefarious. On a note, that's probably a lot closer to home, maybe a lot closer to home than many of us want to think about here in the state of California. In 2018, SMC jumped through a bunch of red tape and bureaucracy to partner with the US Forest Service during two of the largest wildfires in the state's history, the Camp and Woolsey fires in Northern California. As those fires spread out of control, we created processes on the fly to share data from our missile warning satellites. Those are satellites that are systems that are purpose built to see heat sources from thousands of miles above the planet. And we collaborated with the US Forest Service so that firefighters on the ground could track those fires more in real time and better forecast fires and where they were spreading, thereby saving lives and property by identifying hotspots and flareups for firefighters. That data that we were able to working with our contractors pass to the US Forest Service and authorities here in California, was passed in less than an hour as it was collected to get it into the hands of the emergency responders, the first responders as quickly as possible and doing that in an hour greatly surpassed what was available from some of the other assets in the airborne and ground-based fire spotters. It was really instrumental in fighting those fires and stopping their spread. We've continued that involvement in recent years, using multiple systems to support firefighters across the Western US this fall, as they battled numerous wildfires that unfortunately continue. Working together with the US Forest Service and with other partners we'd like to think that we've made a difference here, but there's still a lot more work to go. And I think that we should always be asking ourselves what else can space data be used for and how can we more rapidly get that space data to stakeholders so that they can use it for purposes of good, if you will. How else can we protect our nation? How else can we protect our friends and allies? I think a major component of the discussion that we will have throughout this conference is that the space landscape has changed rapidly and continues to change rapidly. Just over the past few years, John and I were talking before we went live here and 80 nations now have space programs. Nearly 80 space faring nations on the planet. If you just look at one mission area that the Department of Defense is interested in, and that's small launch, there are currently over 100 different small launch companies within the US industrial base vying for commercial DoD and civil payload capabilities, mostly to lower earth orbit. It's truly a remarkable time. If you factor in those things like artificial intelligence and machine learning, where we're revolutionizing really, the ways that we generate process and use data. It's really remarkable. In 2016, so if you think about this four years ago, NASA estimated that there were 28 terabytes of information transiting their space network each day. And that was four years ago. Obviously we've got a lot of desire to work with a lot of the people in the audience in this conference, we need to work with big thinkers, like many of you to answer questions on how best we apply data analytics to extract value and meaning from that data. We need new generations of thinkers to help apply cutting edge theories of data mining, cyber behaviorism, and Internet of Things 2.0, it's just truly a remarkable time to be in the space business and the cyber aspects of the space business are truly, truly daunting and important to all of us. Integrating cyber security into our space systems, both commercial and government is a mandate. it's no longer just a nice to have as the US Space Force and Department of the Air Force leadership has said many times over the past couple of years, space is becoming congested and contested. And that contested aspect means that we've got to focus on cyber security in the same way that the banking industry and cyber commerce focus on cybersecurity day in and day out. The value of the data and services provided is really directly tied to the integrity and availability of that data and services from the space layer, from the ground control segments associated with it. And this value is not just military, it's also economic and it's not just American, it's also a value for the entire world, particularly our allies, as we all depend upon space and space systems. Your neighbors and friends here in California that are employed at the space and missile system center work with network defenders. We work with our commercial contractors and our systems developers, our international allies and partners to try and build as secure and resilient systems as we can from the ground up that keep the global comments of space free and open for exploration and for commerce as John and I were talking earlier, before we came online, there's an aspect of cybersecurity for space systems, especially for some of our legacy systems, that's more, how do we bolt this on? Cause we fielded those space systems a number of years ago, and the challenges of cybersecurity in the space domain have grown. So we have a part that we have to worry about, bolting it on, but then we have to worry about building it in as we field new systems and build in a flexibility that realizes that the cyber threat or the cybersecurity landscape will evolve over time. It's not just going to be stagnant. There will always be new vulnerabilities and new threat vectors that we all have to look at. Look, as Secretary Barrett, who is our secretary of the air force likes to say most Americans use space before they have their first cup of coffee in the morning. The American way of life really depends on space. And as part of the United States Space Force, we work with defense leaders, our Congress joint, and international military teammates and industry to ensure American leadership in space. I really thank you for this opportunity to address the audience today, John, and thanks so much to Cal Poly for letting me be one of the speakers at this event. I've really looked forward to this for several months. And so with that, I look forward to your questions as we kind of move along here. >> General, thank you very much for those awesome introductory statement. For the folks watching on the stream, Brigadier General Carthan's going to be in the chat, answering any questions, feel free to chat away. He's the vice commander of Space and Missile System Center, he'll be available. A couple of comments from your keynote before I get to my questions. Cause it just jumped into my head. You mentioned the benefits of say space with the fires in California. We're living that here. That's really realtime. That's a benefit. You also mentioned the ability for more people launching payloads into space. I'm only imagined Moore's law smaller, faster, cheaper applies to rockets too. So I'm imagining you have the benefits of space and you have now more potential objects flying out sanctioned and maybe unsanctioned. So is it going to be more rules around that? This is an interesting question cause it's exciting Space Force, but for all the good there is potentially bad out there. >> Yeah. So John, I think the basics of your question is as space becomes more congested and contested, is there a need for more international norms of how satellites fly in space? What kind of basic features satellites have to perhaps de orbit themselves? What kind of basic protections should all satellites be afforded as part of a peaceful global commons of space? I think those are all fantastic questions. And I know that US and many allied policy makers are looking very, very hard at those kinds of questions in terms of what are the norms of behavior and how we field, and field as the military term. But how we populate using civil or commercial terms that space layer at different altitudes, lower earth orbit, mid earth orbit, geosynchronous earth orbit, different kinds of orbits, what the kind of mission areas we accomplished from space. That's all things that need to be definitely taken into account as the place gets a little bit, not a little bit as the place gets increasingly more popular day in and day out. >> I'm super excited for Space Force. I know that a new generation of young folks are really interested in it's an emerging, changing great space. The focus here at this conference is space and cybersecurity, the intersection. I'd like to get your thoughts on the approach that a space force is taking to cybersecurity and how it impacts our national goals here in the United States. >> Yeah. So that's a great question John, let me talk about it in two basic ways. At number one is an and I know some people in the audience, this might make them a little bit uncomfortable, but I have to talk about the threat. And then relative to that threat, I really have to talk about the importance of cyber and specifically cyber security, as it relates to that threat. The threats that we face really represented a new era of warfare and that new era of warfare involves both space and cyber. We've seen a lot of action in recent months from certain countries, notably China and Russia that have threatened what I referred to earlier as the peaceful global commons of space. For example, it threw many unclassified sources and media sources. Everybody should understand that the Russians have been testing on orbit anti-satellite capabilities. It's been very clear if you were following just the week before last, the Department of Defense released its 2020 military and security developments involving the People's Republic of China. And it was very clear that China is developing ASATs, electronic jammers, directed energy weapons, and most relevant to today's discussion, offensive cyber capabilities. There are kinetic threats that are very, very easy to see, but a cyber attack against a critical command and control site or against a particular spacecraft could be just as devastating to the system and our war fighters in the case of GPS and important to note that that GPS system also impacts many civilians who are dependent on those systems from a first response perspective and emergency services, a cyber attack against a ground control site could cause operators to lose control of a spacecraft or an attacker could feed spoofed data to assist them to mislead operators so that they sent emergency services personnel to the wrong address. Attacks on spacecraft on orbit, whether directly via a network intrusion or enabled through malware introduced during the system's production while we're building the satellite can cripple or corrupt the data. Denial-of-service type attacks on our global networks obviously would disrupt our data flow and interfere with ongoing operations and satellite control. If GPS went down, I hesitate to say it this way, cause we might elicit some screams from the audience. But if GPS went down a Starbucks, wouldn't be able to handle your mobile order, Uber drivers wouldn't be able to find you. And Domino's certainly wouldn't be able to get there in 30 minutes or less. So with a little bit of tongue in cheek there from a military operations perspective, it's dead serious. We have become accustomed in the commercial world to threats like ransomware and malware. And those things have unfortunately become commonplace in commercial terrestrial networks and computer systems. However, what we're seeing is that our adversaries with the increased competition in space these same techniques are being retooled, if you will, to use against our national security space systems day in and day out. As I said, during my opening remarks on the importance of cyber, the value of these systems is directly tied to their integrity. If commanders in the field, firefighters in California or baristas in Starbucks, can't trust the data they're receiving, then that really harms their decision making capabilities. One of the big trends we've recently seen is the move towards proliferated LEO constellations, obviously Space X's Starlink on the commercial side and on the military side, the work that DARPA and my organization SMC are doing on Blackjack and Casino, as well as some space transport layer constellation work that the space development agency is designing are all really, really important types of mesh network systems that will revolutionaries how we plan and field war fighting systems and commercial communications and internet providing systems. But they're also heavily reliant on cybersecurity. We've got to make sure that they are secured to avoid an accident or international damage. Loss of control of these constellations really could be catastrophic from both a mission perspective or from a satellites tumbling out of low earth orbit perspective. Another trend is introductions in artificial intelligence and machine learning, onboard spacecraft are at the edge. Our satellites are really not so much hardware systems with a little software anymore in the commercial sector and in the defense sector, they're basically flying boxes full of software. And we need to ensure that data that we're getting out of those flying boxes full of software are helping us base our decisions on accurate data and algorithms, governing the right actions and that those systems are impervious to the extent possible to nefarious modifications. So in summation, cybersecurity is a vital element of everything in our national security space goals. And I would argue for our national goals, writ large, including economic and information dimensions, the Space Force leadership at all levels from some of the brand new second lieutenants that general Raymond swore in to the space force this morning, ceremonially from the air force associations, airspace and cyberspace conference to the various highest levels, General Raymond, General DT Thompson, myself, and a number of other senior leaders in this enterprise. We've got to make sure that we're all working together to keep cyber security at the forefront of our space systems cause they absolutely depend on it. >> You mentioned hardware, software threats, opportunities, challenges. I want to ask you because you got me thinking of the minute they're around infrastructure. We've heard critical infrastructure, grids here on earth. You're talking about critical infrastructure, a redefinition of what critical infrastructure is, an extension of what we have. So I'd love to get your thoughts about Space Force's view of that critical infrastructure vis-a-vis the threat vectors, because the term threat vectors has been kicked around in the cyberspace. Oh you have threat vectors. They're always increasing the surface area. If the surface area is from space, it's an unlimited service area. So you got different vectors. So you've got new critical infrastructure developing real time, really fast. And you got an expanded threat vector landscape. Putting that in perspective for the folks that aren't really inside the ropes on these critical issues. How would you explain this and how would you talk about those two things? >> So I tell you, just like, I'm sure people in the security side or the cybersecurity side of the business in the banking industry feel, they feel like it's all possible threat vectors represent a dramatic and protect potentially existential threat to all of the dollars that they have in the banking system, to the financial sector. On the Department of Defense side, we've got to have sort of the same mindset. That threat vector from, to, and through space against critical space systems, ground segments, the launch enterprise, or transportation to orbit and the various different domains within space itself. Like I mentioned before, LEO, MEO and GEO based satellites with different orbits, all of the different mission areas that are accomplished from space that I mentioned earlier, some that I did mention like a weather tactical or wide band communications, various new features of space control. All of those are things that we have to worry about from a cyber security threat perspective. And it's a daunting challenge right now. >> Yeah, that's awesome. And one of the things we've been falling on the hardware side on the ground is the supply chain. We've seen, malware being, really put in a really obscure hardware. Who manufactures it? Is it being outsourced? Obviously government has restrictions, but with the private sector, you mentioned China and the US kind of working together across these peaceful areas. But you got to look at the supply chain. How does the supply chain in the security aspect impact the mission of the US space Force? >> Yeah. Yeah. So how about another, just in terms of an example, another kind of California based historical example. The very first US Satellite, Explorer 1, was built by the jet propulsion laboratory folks, not far from here in El Segundo, up in Pasadena, that satellite, when it was first built in the late 50s weighing a little bit, over 30 pounds. And I'm sure that each and every part was custom made and definitely made by US companies. Fast forward to today. The global supply chain is so tightly coupled, and frankly many industries are so specialized, almost specialized regionally around the planet. We focus every day to guarantee the integrity of every component that we put in our space systems is absolutely critical to the operations of those satellites and we're dependent upon them, but it becomes more difficult and more difficult to understand the heritage, if you will, of some of the parts that are used, the thousands of parts that are used in some of our satellites that are literally school bus sized. The space industry, especially national security space sector is relatively small compared to other commercial industries. And we're moving towards using more and more parts from non US companies. Cybersecurity and cyber awareness have to be baked in from the beginning if we're going to be using parts that maybe we don't necessarily understand 100% like an Explorer one, the lineage of that particular part. The environmental difficulties in space are well known. The radiation environment, the temperature extremes, the vacuum, those require specialized component. And the US military is not the only customer in that space. In fact, we're definitely not the dominant customer in space anymore. All those factors require us along with our other government partners and many different commercial space organizations to keep a very close eye on our supply chains, from a quality perspective, a security perspective and availability. There's open source reporting on supply training intrusions from many different breaches of commercial retailers to the infectious spread of compromised patches, if you will. And our adversaries are aware of these techniques. As I mentioned earlier, with other forms of attack, considering our supply chains and development networks really becomes fair game for our adversaries. So we have to take that threat seriously. Between the government and industry sectors here in the US. We're also working with our industry partners to enact stronger defenses and assess our own vulnerabilities. Last fall, we completed an extensive review of all of our major contracts here at Space and Missile System Center to determine the levels of cyber security requirements we've implemented across our portfolio. And it sounds really kind of businessy geeky, if you will. Hey, we looked at our contracts to make sure that we had the right clauses in our contracts to address cybersecurity as dynamically as we possibly could. And so we found ourselves having to add new language to our contracts, to require system developers, to implement some more advanced protective measures in this evolving cyber security environment. So that data handling and supply chain protections from contract inception to launch and operations were taken into account. Cyber security really is a key performance parameter for us now. Performance of the system, It's as important as cost, it's as important as schedule, because if we deliver the perfect system on time and on cost, it can perform that missile warning or that communications mission perfectly, but it's not cyber secure. If it's doesn't have cyber protections built into it, or the ability to implement mitigations against cyber threats, then we've essentially fielded a shoe box in space that doesn't do the CA the war fighter or the nation any good. Supply chain risk management is a major challenge for us. We're doing a lot to coordinate with our industry partners. We're all facing it head on to try and build secure and trusted components that keep our confidence as leaders, firefighters, and baristas as the case may be. But it is a challenge. And we're trying to rise to that challenge. >> This is so exciting this new area, because it really touches everything. Talk about geeking out on the tech, the hardware, the systems but also you put your kind of MBA hat on you go, what's the ROI of extra development and how things get built. Because the always the exciting thing for space geeks is like, if you're building cool stuff, it's exciting, but you still have to build. And cybersecurity has proven that security has to be baked in from the beginning and be thought as a system architecture. So you're still building things, which means you got to acquire things, you got to acquire parts, you got acquire build software and sustain it. How is security impacting the acquisition and the sustainment of these systems for space? >> Yeah. From initial development, through planning for the acquisition, design, development, our production fielding and sustainment, it impacts all aspects of the life cycle, John. We simply, especially from the concept of baking in cybersecurity, we can't wait until something is built and then try and figure out how to make it cyber secure. So we've moved way further towards working side by side with our system developers to strengthen cybersecurity from the very beginning of a systems development, cyber security, and the resilience associated with it really have to be treated as a key system attribute. As I mentioned earlier, equivalent with data rates or other metrics of performance. We like to talk in the space world about mission assurance and mission assurance has always sort of taken us as we technically geek out. Mission assurance has always taken us to the will this system work in space. Can it work in a vacuum? Can it work in as it transfers through the Van Allen radiation belt or through the Southern hemisphere's electromagnetic anomaly? Will it work out in space? And now from a resiliency perspective, yeah, it has to work in space. It's got to be functional in space, but it's also got to be resistant to these cybersecurity threats. It's not just, I think a General D.T Thompson quoted this term. It's not just widget assurance anymore. It's mission assurance. How does that satellite operator that ground control segment operate while under attack? So let me break your question a little bit, just for purposes of discussion into really two parts, cybersecurity, for systems that are new and cybersecurity for systems that are in sustainment are kind of old and legacy. Obviously there's cyber vulnerabilities that threatened both, and we really have to employ different strategies for defensive of each one. For new systems. We're desperately trying to implement across the Department of Defense and particularly in the space world, a kind of a dev sec ops methodology and practice to delivering software faster and with greater security for our space systems. Here at SMC, we have a program called enterprise ground services, which is a toolkit, basically a collection of tools for common command and control of different satellite systems, EGS as we call it has an integrated suite for defensive cyber capabilities. Network operators can use these tools to gain unprecedented insight to data flows and to monitor space network traffic for anomalies or other potential indicators of a bad behavior, malicious behavior, if you will, it's rudimentary at this point, but because we're using DevSecOps and that incremental development approach, as we scale it, it just becomes more and more capable. Every product increment that we feel. Here at LA Air Force Base, we have the United Space Force's West Coast Software Factory, which we've dubbed the Kobayashi Maru. They're using those agile DevOps software development practices to deliver a space awareness software to the combined space operations center. Affectionately called the CSpock that CSpock is just on the road from Cal Poly there in San Luis Obispo at Vandenberg Air Force Base. They've so securely linked the sea Spock with other space operation centers around the planet, our allies, Australia, Canada, and the UK. We're partnering with all of them to enable secure and enhanced combined space operations. So lots of new stuff going on as we bake in new development capabilities for our space systems. But as I mentioned earlier, we've got large constellations of satellites on orbit right now. Some of them are well in excess of a decade or more or old on orbit. And so the design aspects of those satellites are several decades old. But we still have to worry about them cause they're critical to our space capabilities. We've been working with an air force material command organization called CROWS, which stands for the Cyber Resiliency Office for Weapon Systems to assess all of those legacy platforms from a cyber security perspective and develop defensive strategies and potential hardware and software upgrades to those systems to better enable them to live through this increasingly cybersecurity concerned era that we currently live in. Our industry partners have been critical to both of those different avenues. Both new systems and legacy systems. We're working closely with them to defend and upgrade national assets and develop the capabilities to do similar with new national assets coming online. The vulnerabilities of our space systems really kind of threatened the way we've done business in the past, both militarily and in the case of GPS economically. The impacts of that cybersecurity risk are clear in our acquisition and sustainment processes, but I've got to tell you, as the threat vectors change, as the vulnerabilities change, we've got to be nimble enough, agile enough, to be able to bounce back and forth. We can't just say, many people in the audience are probably familiar with the RMF or the Risk Management Framework approach to reviewing the cyber security of a system. We can't have program managers and engineers just accomplish an RMF on a system. And then, hey, high five, we're all good. It's a journey, not a destination, that's cybersecurity. And it's a constant battle rhythm through our weapon systems lifecycle, not just a single event. >> I want to get to this commercial business needs and your needs on the next question. But before I go there, you mentioned agile. And I see that clearly because when you have accelerated innovation cycles, you've got to be faster. And we saw this in the computer industry, mainframes, mini computers, and then we started getting beyond maybe when the internet hit and PCs came out, you saw the big enterprises, the banks and government start to work with startups. And it used to be a joke in the entrepreneurial circles is that, there's no way if you are a startup you're ever going to get a contract with a big business enterprise. Now that used to be for public sector and certainly for you guys. So as you see startups out there and there's acquisition involved, I'm sure would love to have a contract with Space Force. There's an ROI calculation where if it's in space and you have a sustainment view and it's software, you might have a new kind of business model that could be attractive to startups. Could you share your thoughts on the folks who want to be a supplier to you, whether they're a startup or an existing business that wants to be agile, but they might not be that big company. >> John, that's a fantastic question. We're desperately trying to reach out to those new space advocates, to those startups, to those what we sometimes refer to, within the Department of Defense, those non traditional defense contractors. A couple of things just for thinking purposes on some of the things that we're trying to highlight. Three years ago, we created here at Space and Missile System Center, the Space Enterprise Consortium to provide a platform, a contractual vehicle, really to enable us to rapidly prototype, development of space systems and to collaborate between the US Space Force, traditional defense contractors, non traditional vendors like startups, and even some academic institutions. SPEC, as we call it, Space Enterprise Consortium uses a specialized contracting tool to get contracts awarded quickly. Many in the audience may be familiar with other transaction agreements. And that's what SPEC is based on. And so far in just three years, SPEC has awarded 75 different prototyping contracts worth over $800 million with a 36% reduction in time to award. And because it's a consortium based competition for these kinds of prototyping efforts, the barrier to entry for small and nontraditional, for startups, even for academic institutions to be able to compete for these kinds of prototyping has really lowered. These types of partnerships that we've been working through on spec have really helped us work with smaller companies who might not have the background or expertise in dealing with the government or in working with cyber security for their systems, both our developmental systems and the systems that they're designing and trying to build. We want to provide ways for companies large and small to partner together in support kind of mutually beneficial relationships between all. Recently at the Annual Air Force Association conference that I mentioned earlier, I moderated a panel with several space industry leaders, all from big traditional defense contractors, by the way. And they all stressed the importance of building bridges and partnerships between major contractors in the defense industry and new entrance. And that helps us capture the benefits of speed and agility that come with small companies and startups, as well as the expertise and specialized skill sets of some of those larger contractors that we rely on day in and day out. Advanced cyber security protections and utilization of secure facilities are just a couple of things that I think we could be prioritizing more so in those collaborations. As I mentioned earlier, the SPEC has been very successful in awarding a number of different prototyping contracts and large dollar values. And it's just going to get better. There's over 400 members of the space enterprise consortium, 80% of them are non traditional kinds of vendors. And we just love working with them. Another thing that many people in the audience may be familiar with in terms of our outreach to innovators, if you will, and innovators that include cyber security experts is our space pitch day events. So we held our first event last November in San Francisco, where we awarded over a two day period about $46 million to 30 different companies that had potentially game changing ideas. These were phase two small business innovative research efforts that we awarded with cash on the spot. We're planning on holding our second space pitch day in the spring of 2021. We're planning on doing it right here in Los Angeles, COVID-19 environment permitting. And we think that these are fantastic venues for identifying and working with high-speed startups, and small businesses who are interested in really, truly partnering with the US Air Force. It's, as I said before, it's a really exciting time to be a part of this business. And working with the innovation economy is something that the Department of Defense really needs to do in that the innovation that we used to think was ours. That 80% of the industrial base innovation that came from the Department of Defense, the script has been flipped there. And so now more than 70%, particularly in space innovation comes from the commercial sector, not from the defense business itself. And so that's a tsunami of investment and a tsunami of a capability. And I need to figure out how to get my surfboard out and ride it, you know what I mean? >> Yeah, It's one of those things where the script has been flipped, but it's exciting because it's impacting everything. When you're talking about systems architecture? You're talking about software, you're talking about a business model. You're talking about dev sec opsx from a technical perspective, but now you have a business model innovation. All the theaters are exploding in innovation, technical, business, personnel. This brings up the workforce challenge. You've got the cyber needs for the US Space Force, It's probably great ROI model for new kinds of software development that could be priced into contracts. That's a entrepreneurial innovation, you've got the business model theater, you've got the personnel. How does the industry adopt and change? You guys are clearly driving this. How does the industry adjust to you? >> Yeah. So I think a great way to answer that question is to just talk about the kind of people that we're trying to prioritize in the US Space Force from an acquisition perspective, and in this particular case from a cybersecurity perspective. As I mentioned earlier, it's the most exciting time to be in space programs, really since the days of Apollo. Just to put it in terms that maybe have an impact with the audience. From 1957 until today, approximately 9,000 satellites have been launched from the various space varying countries around the planet. Less than 2000 of those 9,000 are still up on orbit and operational. And yet in the new space regime players like Space X have plans to launch, 12,000 satellites for some of their constellations alone. It really is a remarkable time in terms of innovation and fielding of space capabilities and all of those space capabilities, whether they're commercial, civil, or defense are going to require appropriate cybersecurity protections. It's just a really exciting time to be working in stuff like this. And so folks like the folks in this audience who have a passion about space and a passion about cybersecurity are just the kind of people that we want to work with. Cause we need to make sure our systems are secure and resilient. We need folks that have technical and computing expertise, engineering skills to be able to design cyber secure systems that can detect and mitigate attacks. But we also, as you alluded to, we need people that have that business and business acumen, human networking background, so that we can launch the startups and work with the non traditional businesses. Help to bring them on board help, to secure both their data and our data and make sure our processes and systems are free as much as possible from attack. For preparation, for audience members who are young and maybe thinking about getting into this trade space, you got to be smart on digital networking. You got to understand basic internet protocols, concepts, programming languages, database design. Learn what you can for penetration or vulnerability testing and a risk assessment. I will tell you this, and I don't think he will, I know he will not mind me telling you this, but you got to be a lifelong learner and so two years ago, I'm at home evening and I get a phone call on my cell phone and it's my boss, the commander of Air Force Space command, General, J. Raymond, who is now currently the Chief of Space Operations. And he is on temporary duty, flying overseas. He lands where he's going and first thing he does when he lands is he calls me and he goes JT, while I was traveling, I noticed that there were eBooks available on the commercial airliner I was traveling on and there was an ebook on something called scrumming and agile DevSecOps. And I read it, have you read it? And I said, no, sir. But if you tell me what the title of the book is, I will read it. And so I got to go to my staff meeting, the very next week, the next time we had a staff meeting and tell everybody in the staff meeting, hey, if the four star and the three star can read the book about scrumming, then I'm pretty sure all of you around this table and all our lieutenants and our captains our GS13s, All of our government employees can get smart on the scrumming development process. And interestingly as another side, I had a telephone call with him last year during the holidays, where he was trying to take some leave. And I said, sir, what are you up to today? Are you making eggnog for the event tonight or whatever. And the Chief of Space Operations told me no, I'm trying to teach myself Python. I'm at lesson two, and it's not going so well, but I'm going to figure this out. And so that kind of thing, if the chief of staff or the Chief of Space Operations can prioritize scrumming and Python language and innovation in his daily schedule, then we're definitely looking for other people who can do that. And we'll just say, lower levels of rank throughout our entire space force enterprise. Look, we don't need people that can code a satellite from scratch, but we need to know, we need to have people that have a basic grasp of the programming basics and cybersecurity requirements. And that can turn those things into meaningful actions, obviously in the space domain, things like basic physics and orbital mechanics are also important spaces, not an intuitive domain. So under understanding how things survive on orbit is really critical to making the right design and operational decisions. And I know there's probably a lot, because of this conference. I know there's probably a whole lot of high speed cybersecurity experts out in the audience. And I need those people in the US Space Force. The country is counting on it, but I wouldn't discount having people that are just cyber aware or cyber savvy. I have contracting officers and logisticians and program managers, and they don't have to be high end cybersecurity experts, but they have to be aware enough about it to be able to implement cyber security protections into our space systems. So the skill set is really, really broad. Our adversaries are pouring billions of dollars into designing and fielding offensive and destructive space, cybersecurity weapons. They repeatedly shown really a blatant disregard of safety and international norms for good behavior on orbit. And the cyber security aspects of our space systems is really a key battleground going forward so that we can maintain that. As I mentioned before, peaceful global comments of space, we really need all hands on deck. If you're interested in helping in uniform, if you're interested in helping, not in uniform, but as a government employee, a commercial or civil employee to help us make cyber security more important or more able to be developed for our space systems. And we'd really love to work with you or have you on the team to build that safe and secure future for our space systems. >> Lieutenant General John Thompson, great insight. Thank you for sharing all that awesome stories too, and motivation for the young next generation. The United States Space Force approach to cybersecurity. Really amazing talk, thank you for your time. Final parting question is, as you look out and you have your magic wand, what's your view for the next few years in terms of things that we could accomplish? It's a super exciting time. What do you hope for? >> So first of all, John, thanks to you and thanks to Cal Poly for the invitation and thanks to everybody for their interest in cybersecurity, especially as it relates to space systems, that's here at the conference. There's a quote, and I'll read it here from Bernard Schriever, who was the founder, if you will, a legend in a DoD space, the founder of the Western development division, which was a predecessor organization to Space and Missile System Center, General Schriever, I think captures the essence of how we see the next couple of years. "The world has an ample supply of people "who can always come up with a dozen good reasons "why new ideas will not work and should not be tried, "but the people who produce progress are breed apart. "They have the imagination, "the courage and the persistence to find solutions." And so I think if you're hoping that the next few years of space innovation and cybersecurity innovation are going to be upon a pony ride at the County fair, then perhaps you should look for another line of work, because I think the next few years in space and cybersecurity innovation are going to be more like a rodeo and a very dynamic rodeo as it goes. It is an awesome privilege to be part of this ecosystem. It's really an honor for me to be able to play some small role in the space ecosystem and trying to improve it while I'm trying to improve the chances of the United States of America in a space war fighting environment. And so I thank all of you for participating today and for this little bit of time that you've allowed me to share with you. Thank you. >> Sir, thank you for your leadership and thank you for the time for this awesome event, Space and Cyber Cybersecurity Symposium 2020, I'm John Furrier on behalf of Cal Poly, thanks for watching. (mellow music)

Published Date : Sep 16 2020

SUMMARY :

Narrator: From around the globe. And of course he's the and Department of the Air Force leadership but for all the good there and field as the military term. and cybersecurity, the intersection. in the case of GPS and important to note of the minute they're and the various different of the US space Force? or the ability to implement mitigations and the sustainment of and in the case of GPS economically. on the folks who want the barrier to entry How does the industry adjust to you? and they don't have to be high and motivation for the hoping that the next few years for the time for this awesome event,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dustin DebrunPERSON

0.99+

Bernard SchrieverPERSON

0.99+

JohnPERSON

0.99+

CaliforniaLOCATION

0.99+

JT ThompsonPERSON

0.99+

Cal PolyORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

PasadenaLOCATION

0.99+

Space ForceORGANIZATION

0.99+

SMCORGANIZATION

0.99+

El SegundoLOCATION

0.99+

2016DATE

0.99+

US Forest ServiceORGANIZATION

0.99+

NASAORGANIZATION

0.99+

John FurrierPERSON

0.99+

Space Enterprise ConsortiumORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

United Space ForceORGANIZATION

0.99+

Los AngelesLOCATION

0.99+

US Forest ServiceORGANIZATION

0.99+

San Luis ObispoLOCATION

0.99+

United States Space ForceORGANIZATION

0.99+

USLOCATION

0.99+

John F. ThompsonPERSON

0.99+

DenverLOCATION

0.99+

US Space ForceORGANIZATION

0.99+

LAXLOCATION

0.99+

United States Space ForceORGANIZATION

0.99+

28 terabytesQUANTITY

0.99+

Space and Missile System CenterORGANIZATION

0.99+

United States Space ForceORGANIZATION

0.99+

36%QUANTITY

0.99+

80%QUANTITY

0.99+

tonightDATE

0.99+

DARPAORGANIZATION

0.99+

Department of DefenseORGANIZATION

0.99+

2018DATE

0.99+

Cal PolyORGANIZATION

0.99+

twoQUANTITY

0.99+

US Air ForceORGANIZATION

0.99+

last yearDATE

0.99+

San FranciscoLOCATION

0.99+

thousands of milesQUANTITY

0.99+

Space Enterprise ConsortiumORGANIZATION

0.99+

United StatesLOCATION

0.99+

less than an hourQUANTITY

0.99+

UberORGANIZATION

0.99+

three starQUANTITY

0.99+

John F ThompsonPERSON

0.99+

CROWSORGANIZATION

0.99+

Northern CaliforniaLOCATION

0.99+

El SegundoLOCATION

0.99+

West Coast Software FactoryORGANIZATION

0.99+

more than 70%QUANTITY

0.99+

two partsQUANTITY

0.99+

J. RaymondPERSON

0.99+

GEOORGANIZATION

0.99+

over 30 poundsQUANTITY

0.99+

three yearsQUANTITY

0.99+

each dayQUANTITY

0.99+

Colorado SpringsLOCATION

0.99+

billions of dollarsQUANTITY

0.99+

over $800 millionQUANTITY

0.99+

BothQUANTITY

0.99+

PythonTITLE

0.99+

two thingsQUANTITY

0.99+

SPECORGANIZATION

0.99+

AlbuquerqueLOCATION

0.99+

Space XORGANIZATION

0.99+

MEOORGANIZATION

0.99+

trillions of dollarsQUANTITY

0.99+

100%QUANTITY

0.99+

UNLIST TILL 4/2 - Keep Data Private


 

>> Paige: Hello everybody and thank you for joining us today for the Virtual Vertica BDC 2020. Today's breakout session is entitled Keep Data Private Prepare and Analyze Without Unencrypting With Voltage SecureData for Vertica. I'm Paige Roberts, Open Source Relations Manager at Vertica, and I'll be your host for this session. Joining me is Rich Gaston, Global Solutions Architect, Security, Risk, and Government at Voltage. And before we begin, I encourage you to submit your questions or comments during the virtual session, you don't have to wait till the end. Just type your question as it occurs to you, or comment, in the question box below the slide and then click Submit. There'll be a Q&A session at the end of the presentation where we'll try to answer as many of your questions as we're able to get to during the time. Any questions that we don't address we'll do our best to answer offline. Now, if you want, you can visit the Vertica Forum to post your questions there after the session. Now, that's going to take the place of the Developer Lounge, and our engineering team is planning to join the Forum, to keep the conversation going. So as a reminder, you can also maximize your screen by clicking the double arrow button, in the lower-right corner of the slides. That'll allow you to see the slides better. And before you ask, yes, this virtual session is being recorded and it will be available to view on-demand this week. We'll send you a notification as soon as it's ready. All right, let's get started. Over to you, Rich. >> Rich: Hey, thank you very much, Paige, and appreciate the opportunity to discuss this topic with the audience. My name is Rich Gaston and I'm a Global Solutions Architect, within the Micro Focus team, and I work on global Data privacy and protection efforts, for many different organizations, looking to take that journey toward breach defense and regulatory compliance, from platforms ranging from mobile to mainframe, everything in between, cloud, you name it, we're there in terms of our solution sets. Vertica is one of our major partners in this space, and I'm very excited to talk with you today about our solutions on the Vertica platform. First, let's talk a little bit about what you're not going to learn today, and that is, on screen you'll see, just part of the mathematics that goes into, the format-preserving encryption algorithm. We are the originators and authors and patent holders on that algorithm. Came out of research from Stanford University, back in the '90s, and we are very proud, to take that out into the market through the NIST standard process, and license that to others. So we are the originators and maintainers, of both standards and athureader in the industry. We try to make this easy and you don't have to learn any of this tough math. Behind this there are also many other layers of technology. They are part of the security, the platform, such as stateless key management. That's a really complex area, and we make it very simple for you. We have very mature and powerful products in that space, that really make your job quite easy, when you want to implement our technology within Vertica. So today, our goal is to make Data protection easy for you, to be able to understand the basics of Voltage Secure Data, you're going to be learning how the Vertica UDx, can help you get started quickly, and we're going to see some examples of how Vertica plus Voltage Secure Data, are going to be working together, in our customer cases out in the field. First, let's take you through a quick introduction to Voltage Secure Data. The business drivers and what's this all about. First of all, we started off with Breach Defense. We see that despite continued investments, in personal perimeter and platform security, Data breaches continue to occur. Voltage Secure Data plus Vertica, provides defense in depth for sensitive Data, and that's a key concept that we're going to be referring to. in the security field defense in depth, is a standard approach to be able to provide, more layers of protection around sensitive assets, such as your Data, and that's exactly what Secure Data is designed to do. Now that we've come through many of these breach examples, and big ticket items, getting the news around breaches and their impact, the business regulators have stepped up, and regulatory compliance, is now a hot topic in Data privacy. Regulations such as GDPR came online in 2018 for the EU. CCPA came online just this year, a couple months ago for California, and is the de-facto standard for the United States now, as organizations are trying to look at, the best practices for providing, regulatory compliance around Data privacy and protection. These gives massive new rights to consumers, but also obligations to organizations, to protect that personal Data. Secure Data Plus Vertica provides, fine grained authorization around sensitive Data, And we're going to show you exactly how that works, within the Vertica platform. At the bottom, you'll see some of the snippets there, of the news articles that just keep racking up, and our goal is to keep you off the news, to keep your company safe, so that you can have the assurance, that even if there is an unintentional, or intentional breach of Data out of the corporation, if it is protected by voltage Secure Data, it will be of no value to those hackers, and then you have no impact, in terms of risk to the organization. What do we mean by defense in depth? Let's take a look first at the encryption types, and the benefits that they provide, and we see our customers implementing, all kinds of different protection mechanisms, within the organization. You could be looking at disk level protection, file system protection, protection on the files themselves. You could protect the entire Database, you could protect our transmissions, as they go from the client to the server via TLS, or other protected tunnels. And then we look at Field-level Encryption, and that's what we're talking about today. That's all the above protections, at the perimeter level at the platform level. Plus, we're giving you granular access control, to your sensitive Data. Our main message is, keep the Data protected for at the earliest possible point, and only access it, when you have a valid business need to do so. That's a really critical aspect as we see Vertica customers, loading terabytes, petabytes of Data, into clusters of Vertica console, Vertica Database being able to give access to that Data, out to a wide variety of end users. We started off with organizations having, four people in an office doing Data science, or analytics, or Data warehousing, or whatever it's called within an organization, and that's now ballooned out, to a new customer coming in and telling us, we're going to have 1000 people accessing it, plus service accounts accessing Vertica, we need to be able to provide fine level access control, and be able to understand what are folks doing with that sensitive Data? And how can we Secure it, the best practices possible. In very simple state, voltage protect Data at rest and in motion. The encryption of Data facilitates compliance, and it reduces your risk of breach. So if you take a look at what we mean by feel level, we could take a name, that name might not just be in US ASCII. Here we have a sort of Latin one extended, example of Harold Potter, and we could take a look at the example protected Data. Notice that we're taking a character set approach, to protecting it, meaning, I've got an alphanumeric option here for the format, that I'm applying to that name. That gives me a mix of alpha and numeric, and plus, I've got some of that Latin one extended alphabet in there as well, and that's really controllable by the end customer. They can have this be just US ASCII, they can have it be numbers for numbers, you can have a wide variety, of different protection mechanisms, including ignoring some characters in the alphabet, in case you want to maintain formatting. We've got all the bells and whistles, that you would ever want, to put on top of format preserving encryption, and we continue to add more to that platform, as we go forward. Taking a look at tax ID, there's an example of numbers for numbers, pretty basic, but it gives us the sort of idea, that we can very quickly and easily keep the Data protected, while maintaining the format. No schema changes are going to be required, when you want to protect that Data. If you look at credit card number, really popular example, and the same concept can be applied to tax ID, often the last four digits will be used in a tax ID, to verify someone's identity. That could be on an automated telephone system, it could be a customer service representative, just trying to validate the security of the customer, and we can keep that Data in the clear for that purpose, while protecting the entire string from breach. Dates are another critical area of concern, for a lot of medical use cases. But we're seeing Date of Birth, being included in a lot of Data privacy conversations, and we can protect dates with dates, they're going to be a valid date, and we have some really nifty tools, to maintain offsets between dates. So again, we've got the real depth of capability, within our encryption, that's not just saying, here's a one size fits all approach, GPS location, customer ID, IP address, all of those kinds of Data strings, can be protected by voltage Secure Data within Vertica. Let's take a look at the UDx basics. So what are we doing, when we add Voltage to Vertica? Vertica stays as is in the center. In fact, if you get the Vertical distribution, you're getting the Secure Data UDx onboard, you just need to enable it, and have Secure Data virtual appliance, that's the box there on the middle right. That's what we come in and add to the mix, as we start to be able to add those capabilities to Vertica. On the left hand side, you'll see that your users, your service accounts, your analytics, are still typically doing Select, Update, Insert, Delete, type of functionality within Vertica. And they're going to come into Vertica's access control layer, they're going to also access those services via SQL, and we simply extend SQL for Vertica. So when you add the UDx, you get additional syntax that we can provide, and we're going to show you examples of that. You can also integrate that with concepts, like Views within Vertica. So that we can say, let's give a view of Data, that gives the Data in the clear, using the UDx to decrypt that Data, and let's give everybody else, access to the raw Data which is protected. Third parties could be brought in, folks like contractors or folks that aren't vetted, as closely as a security team might do, for internal sensitive Data access, could be given access to the Vertical cluster, without risk of them breaching and going into some area, they're not supposed to take a look at. Vertica has excellent control for access, down even to the column level, which is phenomenal, and really provides you with world class security, around the Vertical solution itself. Secure Data adds another layer of protection, like we're mentioning, so that we can have Data protected in use, Data protected at rest, and then we can have the ability, to share that protected Data throughout the organization. And that's really where Secure Data shines, is the ability to protect that Data on mainframe, on mobile, and open systems, in the cloud, everywhere you want to have that Data move to and from Vertica, then you can have Secure Data, integrated with those endpoints as well. That's an additional solution on top, the Secure Data Plus Vertica solution, that is bundled together today for a sales purpose. But we can also have that conversation with you, about those wider Secure Data use cases, we'd be happy to talk to you about that. Security to the virtual appliance, is a lightweight appliance, sits on something like eight cores, 16 gigs of RAM, 100 gig of disk or 200 gig of disk, really a lightweight appliance, you can have one or many. Most customers have four in production, just for redundancy, they don't need them for scale. But we have some customers with 16 or more in production, because they're running such high volumes of transaction load. They're running a lot of web service transactions, and they're running Vertica as well. So we're going to have those virtual appliances, as co-located around the globe, hooked up to all kinds of systems, like Syslog, LDAP, load balancers, we've got a lot of capability within the appliance, to fit into your enterprise IP landscape. So let me get you directly into the neat, of what does the UDx do. If you're technical and you know SQL, this is probably going to be pretty straightforward to you, you'll see the copy command, used widely in Vertica to get Data into Vertica. So let's try to protect that Data when we're ingesting it. Let's grab it from maybe a CSV file, and put it straight into Vertica, but protected on the way and that's what the UDx does. We have Voltage Secure protectors, an added syntax, like I mentioned, to the Vertica SQL. And that allows us to say, we're going to protect the customer first name, using the parameters of hyper alphanumeric. That's our internal lingo of a format, within Secure Data, this part of our API, the API is require very few inputs. The format is the one, that you as a developer will be supplying, and you'll have different ones for maybe SSN, you'll have different formats for street address, but you can reuse a lot of your formats, across a lot of your PII, PHI Data types. Protecting after ingest is also common. So I've got some Data, that's already been put into a staging area, perhaps I've got a landing zone, a sandbox of some sort, now I want to be able to move that, into a different zone in Vertica, different area of the schema, and I want to have that Data protected. We can do that with the update command, and simply again, you'll notice Voltage Secure protect, nothing too wild there, basically the same syntax. We're going to query unprotected Data. How do we search once I've encrypted all my Data? Well, actually, there's a pretty nifty trick to do so. If you want to be able to query unprotected Data, and we have the search string, like a phone number there in this example, simply call Voltage Secure protect on that, now you'll have the cipher text, and you'll be able to search the stored cipher text. Again, we're just format preserving encrypting the Data, and it's just a string, and we can always compare those strings, using standard syntax and SQL. Using views to decrypt Data, again a powerful concept, in terms of how to make this work, within the Vertica Landscape, when you have a lot of different groups of users. Views are very powerful, to be able to point a BI tool, for instance, business intelligence tools, Cognos, Tableau, etc, might be accessing Data from Vertica with simple queries. Well, let's point them to a view that does the hard work, and uses the Vertical nodes, and its horsepower of CPU and RAM, to actually run that Udx, and do the decryption of the Data in use, temporarily in memory, and then throw that away, so that it can't be breached. That's a nice way to keep your users active and working and going forward, with their Data access and Data analytics, while also keeping the Data Secure in the process. And then we might want to export some Data, and push it out to someone in a clear text manner. We've got a third party, needs to take the tax ID along with some Data, to do some processing, all we need to do is call Voltage Secure Access, again, very similar to the protect call, and you're writing the parameter again, and boom, we have decrypted the Data and used again, the Vertical resources of RAM and CPU and horsepower, to do the work. All we're doing with Voltage Secure Data Appliance, is a real simple little key fetch, across a protected tunnel, that's a tiny atomic transaction, gets done very quick, and you're good to go. This is it in terms of the UDx, you have a couple of calls, and one parameter to pass, everything else is config driven, and really, you're up and running very quickly. We can even do demos and samples of this Vertical Udx, using hosted appliances, that we put up for pre sales purposes. So folks want to get up and get a demo going. We could take that Udx, configure it to point to our, appliance sitting on the internet, and within a couple of minutes, we're up and running with some simple use cases. Of course, for on-prem deployment, or deployment in the cloud, you'll want your own appliance in your own crypto district, you have your own security, but it just shows, that we can easily connect to any appliance, and get this working in a matter of minutes. Let's take a look deeper at the voltage plus Vertica solution, and we'll describe some of the use cases and path to success. First of all your steps to, implementing Data-centric security and Vertica. Want to note there on the left hand side, identify sensitive Data. How do we do this? I have one customer, where they look at me and say, Rich, we know exactly what our sensitive Data is, we develop the schema, it's our own App, we have a customer table, we don't need any help in this. We've got other customers that say, Rich, we have a very complex Database environment, with multiple Databases, multiple schemas, thousands of tables, hundreds of thousands of columns, it's really, really complex help, and we don't know what people have been doing exactly, with some of that Data, We've got various teams that share this resource. There, we do have additional tools, I wanted to give a shout out to another microfocus product, which is called Structured Data Manager. It's a great tool that helps you identify sensitive Data, with some really amazing technology under the hood, that can go into a Vertica repository, scan those tables, take a sample of rows or a full table scan, and give you back some really good reports on, we think this is sensitive, let's go confirm it, and move forward with Data protection. So if you need help on that, we've got the tools to do it. Once you identify that sensitive Data, you're going to want to understand, your Data flows and your use cases. Take a look at what analytics you're doing today. What analytics do you want to do, on sensitive Data in the future? Let's start designing our analytics, to work with sensitive Data, and there's some tips and tricks that we can provide, to help you mitigate, any kind of concerns around performance, or any kind of concerns around rewriting your SQL. As you've noted, you can just simply insert our SQL additions, into your code and you're off and running. You want to install and configure the Udx, and secure Data software plants. Well, the UDx is pretty darn simple. The documentation on Vertica is publicly available, you could see how that works, and what you need to configure it, one file here, and you're ready to go. So that's pretty straightforward to process, either grant some access to the Udx, and that's really up to the customer, because there are many different ways, to handle access control in Vertica, we're going to be flexible to fit within your model, of access control and adding the UDx to your mix. Each customer is a little different there, so you might want to talk with us a little bit about, the best practices for your use cases. But in general, that's going to be up and running in just a minute. The security software plants, hardened Linux appliance today, sits on-prem or in the cloud. And you can deploy that. I've seen it done in 15 minutes, but that's what the real tech you had, access to being able to generate a search, and do all this so that, your being able to set the firewall and all the DNS entries, the basically blocking and tackling of a software appliance, you get that done, corporations can take care of that, in just a couple of weeks, they get it all done, because they have wait waiting on other teams, but the software plants are really fast to get stood up, and they're very simple to administer, with our web based GUI. Then finally, you're going to implement your UDx use cases. Once the software appliance is up and running, we can set authentication methods, we could set up the format that you're going to use in Vertica, and then those two start talking together. And it should be going in dev and test in about half a day, and then you're running toward production, in just a matter of days, in most cases. We've got other customers that say, Hey, this is going to be a bigger migration project for us. We might want to split this up into chunks. Let's do the real sensitive and scary Data, like tax ID first, as our sort of toe in the water approach, and then we'll come back and protect other Data elements. That's one way to slice and dice, and implement your solution in a planned manner. Another way is schema based. Let's take a look at this section of the schema, and implement protection on these Data elements. Now let's take a look at the different schema, and we'll repeat the process, so you can iteratively move forward with your deployment. So what's the added value? When you add full Vertica plus voltage? I want to highlight this distinction because, Vertica contains world class security controls, around their Database. I'm an old time DBA from a different product, competing against Vertica in the past, and I'm really aware of the granular access controls, that are provided within various platforms. Vertica would rank at the very top of the list, in terms of being able to give me very tight control, and a lot of different AWS methods, being able to protect the Data, in a lot of different use cases. So Vertica can handle a lot of your Data protection needs, right out of the box. Voltage Secure Data, as we keep mentioning, adds that defense in-Depth, and it's going to enable those, enterprise wide use cases as well. So first off, I mentioned this, the standard of FF1, that is format preserving encryption, we're the authors of it, we continue to maintain that, and we want to emphasize that customers, really ought to be very, very careful, in terms of choosing a NIST standard, when implementing any kind of encryption, within the organization. So 8 ES was one of the first, and Hallmark, benchmark encryption algorithms, and in 2016, we were added to that mix, as FF1 with CS online. If you search NIST, and Voltage Security, you'll see us right there as the author of the standard, and all the processes that went along with that approval. We have centralized policy for key management, authentication, audit and compliance. We can now see that Vertica selected or fetch the key, to be able to protect some Data at this date and time. We can track that and be able to give you audit, and compliance reporting against that Data. You can move protected Data into and out of Vertica. So if we ingest via Kafka, and just via NiFi and Kafka, ingest on stream sets. There are a variety of different ingestion methods, and streaming methods, that can get Data into Vertica. We can integrate secure Data with all of those components. We're very well suited to integrate, with any Hadoop technology or any big Data technology, as we have API's in a variety of languages, bitness and platforms. So we've got that all out of the box, ready to go for you, if you need it. When you're moving Data out of Vertica, you might move it into an open systems platform, you might move it to the cloud, we can also operate and do the decryption there, you're going to get the same plaintext back, and if you protect Data over in the cloud, and move it into Vertica, you're going to be able to decrypt it in Vertica. That's our cross platform promise. We've been delivering on that for many, many years, and we now have many, many endpoints that do that, in production for the world's largest organization. We're going to preserve your Data format, and referential integrity. So if I protect my social security number today, I can protect another batch of Data tomorrow, and that same ciphertext will be generated, when I put that into Vertica, I can have absolute referential integrity on that Data, to be able to allow for analytics to occur, without even decrypting Data in many cases. And we have decrypt access for authorized users only, with the ability to add LDAP authentication authorization, for UDx users. So you can really have a number of different approaches, and flavors of how you implement voltage within Vertica, but what you're getting is the additional ability, to have that confidence, that we've got the Data protected at rest, even if I have a DBA that's not vetted or someone new, or I don't know where this person is from a third party, and being provided access as a DBA level privilege. They could select star from all day long, and they're going to get ciphertext, they're going to have nothing of any value, and if they want to use the UDF to decrypt it, they're going to be tracked and traced, as to their utilization of that. So it allows us to have that control, and additional layer of security on your sensitive Data. This may be required by regulatory agencies, and it's seeming that we're seeing compliance audits, get more and more strict every year. GDPR was kind of funny, because they said in 2016, hey, this is coming, they said in 2018, it's here, and now they're saying in 2020, hey, we're serious about this, and the fines are mounting. And let's give you some examples to kind of, help you understand, that these regulations are real, the fines are real, and your reputational damage can be significant, if you were to be in breach, of a regulatory compliance requirements. We're finding so many different use cases now, popping up around regional protection of Data. I need to protect this Data so that it cannot go offshore. I need to protect this Data, so that people from another region cannot see it. That's all the kind of capability that we have, within secure Data that we can add to Vertica. We have that broad platform support, and I mentioned NiFi and Kafka, those would be on the left hand side, as we start to ingest Data from applications into Vertica. We can have landing zone approaches, where we provide some automated scripting at an OS level, to be able to protect ETL batch transactions coming in. We could protect within the Vertica UDx, as I mentioned, with the copy command, directly using Vertica. Everything inside that dot dash line, is the Vertical Plus Voltage Secure Data combo, that's sold together as a single package. Additionally, we'd love to talk with you, about the stuff that's outside the dash box, because we have dozens and dozens of endpoints, that could protect and access Data, on many different platforms. And this is where you really start to leverage, some of the extensive power of secure Data, to go across platform to handle your web based apps, to handle apps in the cloud, and to handle all of this at scale, with hundreds of thousands of transactions per second, of format preserving encryption. That may not sound like much, but when you take a look at the algorithm, what we're doing on the mathematics side, when you look at everything that goes into that transaction, to me, that's an amazing accomplishment, that we're trying to reach those kinds of levels of scale, and with Vertica, it scales horizontally. So the more nodes you add, the more power you get, the more throughput you're going to get, from voltage secure Data. I want to highlight the next steps, on how we can continue to move forward. Our secure Data team is available to you, to talk about the landscape, your use cases, your Data. We really love the concept that, we've got so many different organizations out there, using secure Data in so many different and unique ways. We have vehicle manufacturers, who are protecting not just the VIN, not just their customer Data, but in fact they're protecting sensor Data from the vehicles, which is sent over the network, down to the home base every 15 minutes, for every vehicle that's on the road, and every vehicle of this customer of ours, since 2017, has included that capability. So now we're talking about, an additional millions and millions of units coming online, as those cars are sold and distributed, and used by customers. That sensor Data is critical to the customer, and they cannot let that be ex-filled in the clear. So they protect that Data with secure Data, and we have a great track record of being able to meet, a variety of different unique requirements, whether it's IoT, whether it's web based Apps, E-commerce, healthcare, all kinds of different industries, we would love to help move the conversations forward, and we do find that it's really a three party discussion, the customer, secure Data experts in some cases, and the Vertica team. We have great enablement within Vertica team, to be able to explain and present, our secure Data solution to you. But we also have that other ability to add other experts in, to keep that conversation going into a broader perspective, of how can I protect my Data across all my platforms, not just in Vertica. I want to give a shout out to our friends at Vertica Academy. They're building out a great demo and training facilities, to be able to help you learn more about these UDx's, and how they're implemented. The Academy, is a terrific reference and resource for your teams, to be able to learn more, about the solution in a self guided way, and then we'd love to have your feedback on that. How can we help you more? What are the topics you'd like to learn more about? How can we look to the future, in protecting unstructured Data? How can we look to the future, of being able to protect Data at scale? What are the requirements that we need to be meeting? Help us through the learning processes, and through feedback to the team, get better, and then we'll help you deliver more solutions, out to those endpoints and protect that Data, so that we're not having Data breach, we're not having regulatory compliance concerns. And then lastly, learn more about the Udx. I mentioned, that all of our content there, is online and available to the public. So vertica.com/secureData , you're going to be able to walk through the basics of the UDX. You're going to see how simple it is to set up, what the UDx syntax looks like, how to grant access to it, and then you'll start to be able to figure out, hey, how can I start to put this, into a PLC in my own environment? Like I mentioned before, we have publicly available hosted appliance, for demo purposes, that we can make available to you, if you want to PLC this. Reach out to us. Let's get a conversation going, and we'll get you the address and get you some instructions, we can have a quick enablement session. We really want to make this accessible to you, and help demystify the concept of encryption, because when you see it as a developer, and you start to get your hands on it and put it to use, you can very quickly see, huh, I could use this in a variety of different cases, and I could use this to protect my Data, without impacting my analytics. Those are some of the really big concerns that folks have, and once we start to get through that learning process, and playing around with it in a PLC way, that we can start to really put it to practice into production, to say, with confidence, we're going to move forward toward Data encryption, and have a very good result, at the end of the day. This is one of the things I find with customers, that's really interesting. Their biggest stress, is not around the timeframe or the resource, it's really around, this is my Data, I have been working on collecting this Data, and making it available in a very high quality way, for many years. This is my job and I'm responsible for this Data, and now you're telling me, you're going to encrypt that Data? It makes me nervous, and that's common, everybody feels that. So we want to have that conversation, and that sort of trial and error process to say, hey, let's get your feet wet with it, and see how you like it in a sandbox environment. Let's now take that into analytics, and take a look at how we can make this, go for a quick 1.0 release, and let's then take a look at, future expansions to that, where we start adding Kafka on the ingest side. We start sending Data off, into other machine learning and analytics platforms, that we might want to utilize outside of Vertica, for certain purposes, in certain industries. Let's take a look at those use cases together, and through that journey, we can really chart a path toward the future, where we can really help you protect that Data, at rest, in use, and keep you safe, from both the hackers and the regulators, and that I think at the end of the day, is really what it's all about, in terms of protecting our Data within Vertica. We're going to have a little couple minutes for Q&A, and we would encourage you to have any questions here, and we'd love to follow up with you more, about any questions you might have, about Vertica Plus Voltage Secure Data. They you very much for your time today.

Published Date : Mar 30 2020

SUMMARY :

and our engineering team is planning to join the Forum, and our goal is to keep you off the news,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
VerticaORGANIZATION

0.99+

100 gigQUANTITY

0.99+

16QUANTITY

0.99+

16 gigsQUANTITY

0.99+

200 gigQUANTITY

0.99+

Paige RobertsPERSON

0.99+

2016DATE

0.99+

PaigePERSON

0.99+

Rich GastonPERSON

0.99+

dozensQUANTITY

0.99+

2018DATE

0.99+

Vertica AcademyORGANIZATION

0.99+

2020DATE

0.99+

SQLTITLE

0.99+

AWSORGANIZATION

0.99+

FirstQUANTITY

0.99+

1000 peopleQUANTITY

0.99+

HallmarkORGANIZATION

0.99+

todayDATE

0.99+

Harold PotterPERSON

0.99+

RichPERSON

0.99+

millionsQUANTITY

0.99+

Stanford UniversityORGANIZATION

0.99+

15 minutesQUANTITY

0.99+

TodayDATE

0.99+

Each customerQUANTITY

0.99+

oneQUANTITY

0.99+

bothQUANTITY

0.99+

CaliforniaLOCATION

0.99+

KafkaTITLE

0.99+

VerticaTITLE

0.99+

LatinOTHER

0.99+

tomorrowDATE

0.99+

2017DATE

0.99+

eight coresQUANTITY

0.99+

twoQUANTITY

0.98+

GDPRTITLE

0.98+

firstQUANTITY

0.98+

one customerQUANTITY

0.98+

TableauTITLE

0.98+

United StatesLOCATION

0.97+

this weekDATE

0.97+

VerticaLOCATION

0.97+

4/2DATE

0.97+

LinuxTITLE

0.97+

one fileQUANTITY

0.96+

vertica.com/secureDataOTHER

0.96+

fourQUANTITY

0.95+

about half a dayQUANTITY

0.95+

CognosTITLE

0.95+

four peopleQUANTITY

0.94+

UdxORGANIZATION

0.94+

one wayQUANTITY

0.94+

Grant Johnson, Ancestry | Qualys Security Conference 2019


 

>> Narrator: From Las Vegas, it's theCUBE. Covering Qualys Security Conference 2019. Brought to you by Qualys. >> Hey, welcome back, you ready with Jeff Frick here with theCUBE. We are at the Qualys Security Conference in Las Vegas. This show's been going on, I think, 19 years. This is our first time here. We're excited to be here, and we've got, there's always these people that go between the vendor and the customer and back and forth. We've had it go one way, now we've got somebody who was at Qualys and now is out implementing the technology. We're excited to welcome Grant Johnson. He is the director of Risk and Compliance for Ancestry. Grant, great to see you. >> Thank you for having me, great to be here. >> Yeah, it is always interesting to me and there's always a lot of people at these shows that go back and forth between, and their creating the technology and delivering the technology versus implementing the technology and executing at the customer side. So, you saw an opportunity at Ancestry, what opportunity did you see and why did you make that move? >> Well it's a good question, I was really happy where I was at, I worked for here at Qualys for a long time. But, I had a good colleague of mine from way back just say, hey look, he took over as the chief information security officer at Ancestry and said, "they've got an opportunity here, do you want it?" I said, "hey sure." I mean, it was really kind of a green field. It was the ability to get in on the ground floor, designing the processes, the environment, the people and everything to, what I saw is really a really cool opportunity, they were moving to the cloud. Complete cloud infrastructure which was a few years ago, you know, a little uncommon so it was just and opportunity to learn a lot of different things and kind of be thinking through some different processes and the way to fix it. >> Right, right, so you've been there for a little while now. Over three years, what was the current state and then what was the opportunity to really make some of those changes, as kind of this new initiative with this new see, so? >> No, yeah, we were traditional. You know, a server data center kind of background and everything like that. But with the way the company was starting to go as we were growing it, really just crazy, just at a crazy clip, to where we really couldn't sustain. We wanted to go global, we wanted to move Ancertry out to Europe and to other environments and just see the growth that was going to happen there, and there just wasn't a way that we could do it with the traditional data center model. We're plugging those in all over the place, so the ideas is, we're going to go to a cloud and with going to the cloud, we could really rethink the way that we do security and vulnerability management, and as we went from a more traditional bottle which is, where you scan and tell people to patch and do things like that, to where we can try to start to bake vulnerability management into the process and do a lot of different things. And you know, we've done some pretty cool things that way, I think as a company and, always evolving, always trying to be better and better every day but it was a lot of fun and it's been really kind of a neat ride. >> So, was there a lot of app redesign and a whole bunch of your core infrastructure. Not boxes, but really kind of software infrastructure that had to be redone around a cloud focus so you can scale? >> Yeah. There absolutely was. We really couldn't lift and shift. We really had to take, because we were taking advantage of the cloud environment, if we just lifted and shifted our old infrastructure in there, it wasn't going to take advantage of that cloud expansion like we needed it to. >> Right. >> We needed it to be able to handle it tide, of high tide, low tide, versus those traffic times when we're high and low. So it really took a rewrite. And it was a lot of really neat people coming together. We basically, at the onset of this right when I started in 2016, our chief technology officer got up and said, "we're going to burn the ships." We have not signed the contract for our data center to renew at 18 months. So we have to go to the cloud. And it was really neat to see hundreds of people really come together and really make that happen. I've been involved in the corporate world for a long time in IT. And a lot of those projects fail. And it was really neat to see a big project like that actually get off the ground. >> Right, right. It's funny, the burning the ship analogy is always an interesting one. (grant laughs) Which you know, Arnold Schwarzenegger never had a plan B. (grant laughs) Because if you have plan B, you're going to fall back. So just commit and go forward. >> A lot of truth to that. Right, you're flying without a net, whatever kind of metaphor you want to use on that one. Yeah, but you have to succeed and there is a lot that'll get it done I think, if you just don't have that plan B like you said. >> Right, so talk about kind of where Ancestry now is in terms of being able to roll out apps quicker, in terms of being able to scale much larger, in terms of being able to take advantages of a lot more attack surface area, which probably in the old model was probably not good. Now those are actually new touch points for customers. >> It's a brave new world on a lot of aspects. I mean, to the first part of that, we're just a few days away from cyber Monday. Which is you know, our normal rate clip of transactions is about 10 to 12 transactions a second. >> So still a bump, is cyber Monday still a bump? >> It's still huge for us. >> We have internet at home now. We don't have to go to work to get on the internet to shop. >> You know, crazy enough, it still is. You know, over the course of the week, and kind of starting on Thanksgiving, we scale to have about 250 transactions a second. So that was one of the good parts of the cloud, do you invest and the big iron and in the big piping for your peak times of the year. Or and it sits, your 7-10% utilization during the rest of the year, but you can handle those peaks well. So I mean, we're just getting into the time of year, so that's where our cloud expansion, where a lot of the value for that has come. In terms, of attack surface, yeah, absolutely. Five years ago, I didn't even know what a container was. And we're taking advantage a lot of that technology to be able to move nimbly. You can't spin up a server fast enough to meet the demands of user online clicking things. You really have to go with containers and that also increases what you really need to be able to secure with people and the process and technology and everything like that. >> Right. >> So it's been a challenge. It's been really revitalizing and really, really neat to me to get in there and learn some new things and new stuff like that. >> That's great. So I want to ask you. It may be a little sensitive, not too sensitive but kind of sensitive right. Is with 23 and Me and Ancestry, and DNA registries, et cetera, it's opened up this whole new conversation around cold case and privacy and blah blah blah. I don't want to get into that. That's a whole different conversation, but in terms of your world and in terms of risking compliance, that's a whole different type of a data set I think that probably existed in the early days of Ancestry.com >> Yeah >> Where you're just trying to put your family tree together. So, how does that increased value, increased sensitivity, increased potential opportunity for problems impact the way that you do your job and the way that you structure your compliance systems? >> Boy. Honestly, that is part of the reason why I joined the company. Is that I really kind of saw this opportunity. Kind of be a part of really a new technology that's coming online. I'd have to say. >> Or is it no different than everyone else's personal information and those types of things? Maybe it's just higher profile in the news today. >> Not it all, no. It kind of inherent within our company. We realized that our ability to grow and stay affable or just alive as a business, we pivot on security. And security for us and privacy is at the fore front. And I think one of the key changes that's done for maybe in other companies that I get is, people from our development teams, to our operations teams, to our security department, to our executives. We don't have to sell security to em. They really get it. It's our customer privacy and their data that we're asking people to share their most personal data with us. We can give you a new credit card. Or, you can get a new credit card number issued. We can't give you a new DNA sequence. >> Right. >> So once that's out there, it's out there and it is the utmost to us. And like I said, we don't have to sell security internally, and with that we've gotten a lot of support internally to be able to implement the kind of things that we needed to implement to keep that data as secure as we can. >> Right, well that's nice to hear and probably really nice for you to be able to execute your job that you don't have to sell securities. It is important, important stuff. >> Grant: Yes, that's absolutely true. >> All right, good. So we are jamming through digital transformation. If we talk a year from now, what's on your plate for the next year? >> We just continue to evolve. We're trying to still continue the build in some of those processes that make us better, stronger, faster, as we go through, to respond to threats. And just really kind of handle the global expansion that our company's undergoing right now. Just want to keep the lights on and make sure that nobody even thinks about security when they can do this. I can't speak for them, but I think we really want to lead the world in terms of privacy and customer trust and things like that. So there are a lot of things that I think we've got coming up that we really want to kind of lead the way on. >> Good, good. I think that is a great objective and I think you guys are in a good position to be the shining light to be, kind of guiding in that direction 'cause it's important stuff, really important stuff. >> Yeah, we hope so, we really do. >> Well Grant, nothing but the best to you. Good luck and keep all that stuff locked down. >> Thank you, thank you so much! Thanks for having me. >> He's Grant, I'm Jeff. You're watching theCube. We're at the Qualys Security Conference at the Bellagio in La Vegas. Thanks for watching. We'll see you next time. (upbeat music)

Published Date : Nov 21 2019

SUMMARY :

Brought to you by Qualys. and now is out implementing the technology. and why did you make that move? you know, a little uncommon and then what was the opportunity to really make and there just wasn't a way that we could do it that had to be redone around a cloud focus so you can scale? We really had to take, We needed it to be able to Which you know, Arnold Schwarzenegger never had a plan B. Yeah, but you have to succeed in terms of being able to roll out apps quicker, I mean, to the first part of that, We don't have to go to work to get on the internet to shop. and that also increases what you really need to be able to and really, really neat to me to get in there and in terms of risking compliance, impact the way that you do your job and the Honestly, that is part of the reason Maybe it's just higher profile in the news today. We realized that our ability to grow and stay affable to be able to implement the kind of things that we needed really nice for you to be able to execute your job So we are jamming through digital transformation. And just really kind of handle the global expansion and I think you guys are in a good position Well Grant, nothing but the best to you. Thanks for having me. We're at the Qualys Security Conference

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

2016DATE

0.99+

Grant JohnsonPERSON

0.99+

EuropeLOCATION

0.99+

JeffPERSON

0.99+

Arnold SchwarzeneggerPERSON

0.99+

GrantPERSON

0.99+

QualysORGANIZATION

0.99+

AncestryORGANIZATION

0.99+

La VegasLOCATION

0.99+

Las VegasLOCATION

0.99+

hundreds of peopleQUANTITY

0.99+

18 monthsQUANTITY

0.99+

next yearDATE

0.99+

first partQUANTITY

0.99+

first timeQUANTITY

0.99+

19 yearsQUANTITY

0.98+

Qualys Security ConferenceEVENT

0.98+

Five years agoDATE

0.98+

todayDATE

0.98+

oneQUANTITY

0.97+

ThanksgivingEVENT

0.96+

Over three yearsQUANTITY

0.93+

Ancestry.comORGANIZATION

0.93+

theCUBEORGANIZATION

0.92+

few years agoDATE

0.92+

about 10QUANTITY

0.92+

Qualys Security Conference 2019EVENT

0.91+

BellagioLOCATION

0.9+

7-10%QUANTITY

0.89+

about 250 transactions a secondQUANTITY

0.88+

12 transactions a secondQUANTITY

0.87+

DNAORGANIZATION

0.66+

Risk and Compliance for AncestryORGANIZATION

0.65+

23 and Me andORGANIZATION

0.64+

a yearQUANTITY

0.49+

MondayEVENT

0.4+

cyberDATE

0.35+

MondayORGANIZATION

0.29+

Richard A. Clarke, National Security & Cyber Risk Expert | Qualys Security Conference 2019


 

>> Announcer: From Las Vegas, it's theCUBE. Covering Qualys Security Conference 2019, brought to you by Qualys. >> Hey welcome back everybody, Jeff Frick here with theCUBE, we're in Las Vegas at the Bellagio, at the Qualys Security Conference, pretty amazing, it's been going on for 19 years, we heard in the keynote. It's our first time here, and we're excited to have our first guest, he was a keynote earlier this morning, the author of nine books, Richard Clarke, National Security and Cyber Risk expert, and author most recently of "The Fifth Domain." Dick, great to see you. >> Great to be with you. >> Absolutely. So you've been in this space for a very long time. >> I started doing cybersecurity in about 1996 or 1997. >> So early days. And preparing for this, I've watched some of your other stuff, and one of the things you said early on was before there was really nothing to buy. How ironic to think about that, that first there was a firewall, and basic kind of threat protection. Compare and contrast that to walking into RSA, which will be in a couple of months in Moscone, 50,000 people, more vendors than I can count on one hand, now there's too much stuff to buy. Do you look at this evolution? What's your take? And from a perspective of the CIO and the people responsible for protecting us, how should they work through this morass? >> Well, the CIO and the CFO, got used to thinking cyber security costs a little bit, 'cause you can only buy, this is 1997, you can only buy antivirus, firewall, and maybe, in 1997, you could buy an intrusion detection system. Didn't do anything, it just went "beep," but you could buy that too. So you had three things in 1997. And so that resulted in the IT budget having to take a tiny little bit of it, and put it aside for security, maybe 2%, 3% of the budget. Well, now, if you're only spending 2 or 3% of your IT budget on security, somebody owns your company, and it's not you (laughs). >> And that's 2 or 3% of the IT budget, that's not the whole budget. >> No, that's the IT budget. What we found in researching the book, is that secure companies, and there are some, there's companies that don't get hacked, or they get hacked, but the hack gets in, immediately contained, identified, quarantined. The damage is done, but it's easily repaired. Companies that are like that, the resilient companies, are spending 8%, 10%, we found companies at 12 and 17%, of their IT budget on security, and to your point, how many devices do you have to buy? You look at the floor at any of these RSA Conventions, Black Hat, or something, now there are 2000 companies at RSA, and they're all selling something, but their marketing message is all the same. So pity the poor CSO as she goes around trying to figure out, "Well, do I want to talk to that company? "What does it do?" We found that the big banks, and the big corporations, that are secure, have not three, anymore, but 75, 80, different, discreet cybersecurity products on their network, most of it software, some of it hardware. But if you've got 80 products, that's probably 60 vendors, and so you got to, for yourself, there's the big challenge, for a CSO, she's got to figure out, "What are the best products? "How do they integrate? "What are my priorities?" And, that's a tough task, I understand why a lot of the people want to outsource it, because it's daunting, especially for the small and medium-size business, you got to outsource it. >> Right, right. So the good news is, there's a silver lining. So traditionally, and you've talked about this, we talk about it all the time too, there's people that have been hacked and know it, and people that have been hacked and just don't know it yet, and the statistics are all over the map, anywhere you grab it, it used to be hundreds of days before intrusions were detected. Kind of the silver lining in your message is, with proper investments, with proper diligence and governance, you can be in that group, some they're trying to get in all the time, but you can actually stop it, you can actually contain it, you can actually minimize the damage. >> What we're saying is, used to be two kinds of companies, those that are hacked and knew it, and those that are hacked that don't, that didn't know it. Now there's a third kind of company. The company that's stopping the hack successfully, and the average, I think, is a 175 days to figure it out, now it's 175 minutes, or less. The attack gets in, there's all the five or six stages, of what's called "the attack killchain," and gets out very, very quickly. Human beings watching glass, looking at alerts, are not going to detect that and respond in time, it's got to be automated. Everybody says they got AI, but some people really do (laughs), and machine learning is absolutely necessary, to detect things out of the sea of data, 75 different kinds of devices giving you data, all of them alarming, and trying to figure out what's going on, and figure out in time, to stop that attack, quarantine it, you got to move very, very quickly, so you've got to trust machine learning and AI, you got to let them do some of the work. >> It's so funny 'cause people still are peeved when they get a false positive from their credit card company, and it's like (laughs), do you realize how many of those things are going through the system before one elevates to the level that you are actually getting an alert? >> So the problem has always been reducing the number of false positives, and identifying which are the real risks, and prioritizing, and humans can't do that anymore. >> Right, right, there's just too much data. So let's shift gears a little bit about in terms of how this has changed, and again, we hear about it over and over, right, the hacker used to be some malicious kid living in his mom's basement, being mischievous, maybe, actually doing some damage, or stealing a little money. Now it's government-funded, it's state attacks, for much more significant threats, and much more significant opportunities, targets of opportunity. You've made some interesting comments in some of your prior stuff, what's the role of the government? What's the role of the government helping businesses? What's the role of business? And then it also begs the question, all these multinational business, they don't even necessarily just exist in one place, but now, I've got to defend myself against a nation state, with, arguably, unlimited resources, that they can assign to this task. How should corporate CIOs be thinking about that, and what is the role, do you think, of the government? >> Let's say you're right. 20 years ago we actually used to see the number of cyber attacks go up on a Friday night and a Saturday night, because it was boys in their mother's basement who couldn't get a date, you know, and they were down there having fun with the computer. Now, it's not individuals who are doing the attacks. It is, as you say, nation states. It's the Russian Army, Russian Intelligence, Russian Military Intelligence, the GRU. The North Korean Army is funding its development of nuclear weapons by hacking companies and stealing money, all over the world, including central banks, in some cases. So, yeah, the threat has changed, and obviously, a nation state is going to be far more capable of attacking, military is going to be far more capable of attacking, so, CISOs say to me, "I'm being attacked by a foreign military, "isn't that the role of the Pentagon "to defend Americans, American companies?" And General Keith Alexander, who used to run Cyber Command, talks about, if a Russian bomber goes overhead, and drops a bomb on your plant, you expect the United States Air Force to intercept that Russian bomber, that's why you pay your taxes, assuming you pay taxes. What's the difference? General Alexander says, whether that's a Russian bomber attacking your plant, or a Russian cyber attack, attacking your plant, and he says, therefore, people should assume the Pentagon will protect them from foreign militaries. That sounds nice. There's a real ring of truth to that, right? But it doesn't work. I mean, how could the Pentagon defend your regional bank? How could the Pentagon defend the telephone company, or a retail store? It can't. It can barely defend itself, and they're not doing a great job of that either, defending the federal government. So, do you really want the Pentagon putting sensors on your network? Looking at your data? No, you don't. Moreover, they can't. They don't have enough people, they don't have enough skills. At the end of the day, whatever the analogy is about how the Defense Department should defend us from foreign military attack, they can't. And they shouldn't, by the way, in my view. The conclusion that that gets you to, is you got to defend yourself, and you can, right now, if you use the technology that exists. The government has a role, sure. It can provide you warnings, it can provide the community with intelligence, it can fund development and stuff, can train people, but it cannot defend your network, you have to defend your network. >> And you have municipalities, I think it's Atlanta, is the one that keeps getting hit, there's-- >> Well Louisiana, just the other night, the whole state of Louisiana government unplugged from the internet, because it was being hit by a ransomware attack. The whole city of Baltimore's been down, the whole city of Atlanta, as you said. There's a real problem here, because people, many of them are paying the ransom, and they pay the ransom, and they get their network back right away. People ask me, "Can I trust these criminals?" Well you can trust them to give you your network back, because they have a reputation to maintain. Think about that. This whole thing about ransomware depends on their reputation, the bad guys' reputation. If they get a reputation for not giving you your network back when you pay, no one's ever going to pay, so they do give it back, and sometimes that's a lot quicker, and a lot cheaper, than saying no and rebuilding your network. But if we give them the money, what are they doing with it? Yeah, they're buying Ferraris to drive round the streets of Moscow, but some of that money is going back into R&D, so they can develop more effective attacks. >> So it's an interesting take, right, so most people, I think, would say that the cybersecurity war is completely always going to be kind of cat and mouse, whack-a-mole, that the bad guys are always a little step ahead, and you're always trying to catch up, just the way the innovation cycle works. You specifically say no, that's not necessarily always true, that there are specific things you can do to, not necessarily have an impenetrable wall, but to really minimize the impact and neutralize these threats, like a super white blood cell, if you will. So what are those things that companies should be doing, to better increase their probability, their chance, of, I don't know, blocking-- >> Depends on the size of the company. >> Absorbing. >> Depends on the size of the company. But I think whether you're a small-to-medium business, or you're an enterprise, you begin in the same place. And I do this with all of my consulting contracts, I sit down with the leadership of the company individually, and I ask every one of them, "What are you worried about? "What could happen? "What could a bad guy do to you "that matters to your company?" 'Cause what matters to one company may not matter to another company. And you can't spend your entire budget defending the network, so let's figure out exactly what risk we're worried about, and what risk we're just kind of willing to tolerate. And then, we can design security around that, and sometimes that security will be outsourced, to a managed security provider. A lot of it means getting into the cloud, because if you're in Amazon or Microsoft's cloud, you've got some security automatically built in, they've got thousands of people doing the security of the cloud, and if your server's in your basement, good luck. (laughs) >> So, as you look forward, now you said you finished the book earlier in the year, it gets published, and it's out, and that's great, but as you said, it's a fast-moving train, and the spaces develops. 10 years from now, we don't want to look at 10 years from now, it's way too long. But as you look forward the next couple, two, three years, what are you keeping an eye on, that's going to be, again, another sea change of both challenge and opportunity in this space? >> The three technologies we talk about in the book, for the three-year time horizon, 'cause I can't get beyond three years, more machine learning on the defense, but also more machine learning on the offense, and where does that balance work out? To whose advantage? Secondly, quantum computing, which, we don't know how rapidly quantum computing will come onto the market, but we do know it's a risk for some people, in that it might break encryption, if the bad guys get their hands on the quantum computer, so that's a worry. But one I think most immediately, is 5G. What 5G allows people to do, is connect millions of things, at high speed, to the internet. And a lot of those things that will be connected are not defended right now, and are outside firewalls, and don't have end-point protection, and aren't really built into networks on a secure network. So I worry about 5G empowering the Internet of Things, and doing what we call expanding the attack surface, I worry about that. >> Right, Richard, well thank you for taking a few minutes, and congrats on the book, and I'm sure within a couple of years the gears will start turning and you'll put pen to paper and kick another one out for us. >> Number 10. >> All right. He's Richard, I'm Jeff, you're watching theCUBE, we're at the Qualys Security Conference at the Bellagio in Las Vegas, thanks for watching, we'll see you next time. (upbeat music)

Published Date : Nov 21 2019

SUMMARY :

brought to you by Qualys. at the Qualys Security Conference, So you've been in this space for a very long time. and one of the things you said early on And so that resulted in the IT budget having to take And that's 2 or 3% of the IT budget, and so you got to, for yourself, and the statistics are all over the map, and the average, I think, is a 175 days to figure it out, So the problem has always been reducing the number and what is the role, do you think, of the government? and you can, right now, the whole city of Atlanta, as you said. that the bad guys are always a little step ahead, of the company. "What could a bad guy do to you and the spaces develops. but also more machine learning on the offense, and congrats on the book, at the Bellagio in Las Vegas,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

2QUANTITY

0.99+

United States Air ForceORGANIZATION

0.99+

Jeff FrickPERSON

0.99+

RichardPERSON

0.99+

1997DATE

0.99+

JeffPERSON

0.99+

Richard ClarkePERSON

0.99+

10%QUANTITY

0.99+

12QUANTITY

0.99+

8%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

Richard A. ClarkePERSON

0.99+

PentagonORGANIZATION

0.99+

175 daysQUANTITY

0.99+

175 minutesQUANTITY

0.99+

60 vendorsQUANTITY

0.99+

MoscowLOCATION

0.99+

Las VegasLOCATION

0.99+

QualysORGANIZATION

0.99+

2%QUANTITY

0.99+

AtlantaLOCATION

0.99+

fiveQUANTITY

0.99+

North Korean ArmyORGANIZATION

0.99+

19 yearsQUANTITY

0.99+

MosconeLOCATION

0.99+

80 productsQUANTITY

0.99+

three yearsQUANTITY

0.99+

two kindsQUANTITY

0.99+

17%QUANTITY

0.99+

BaltimoreLOCATION

0.99+

first timeQUANTITY

0.99+

Friday nightDATE

0.99+

3%QUANTITY

0.99+

three technologiesQUANTITY

0.99+

three-yearQUANTITY

0.99+

50,000 peopleQUANTITY

0.99+

Defense DepartmentORGANIZATION

0.99+

Saturday nightDATE

0.99+

75QUANTITY

0.99+

The Fifth DomainTITLE

0.99+

AlexanderPERSON

0.99+

twoQUANTITY

0.99+

2000 companiesQUANTITY

0.99+

GRUORGANIZATION

0.99+

Russian ArmyORGANIZATION

0.99+

Keith AlexanderPERSON

0.99+

80QUANTITY

0.99+

millionsQUANTITY

0.99+

first guestQUANTITY

0.99+

nine booksQUANTITY

0.99+

RSAORGANIZATION

0.98+

third kindQUANTITY

0.98+

bothQUANTITY

0.98+

Russian IntelligenceORGANIZATION

0.98+

Russian Military IntelligenceORGANIZATION

0.98+

RussianOTHER

0.98+

six stQUANTITY

0.98+

threeQUANTITY

0.98+

FerrarisORGANIZATION

0.98+

Qualys Security ConferenceEVENT

0.97+

10 yearsQUANTITY

0.97+

20 years agoDATE

0.97+

hundreds of daysQUANTITY

0.97+

GeneralPERSON

0.97+

oneQUANTITY

0.96+

1996DATE

0.96+

three thingsQUANTITY

0.96+

AmericanOTHER

0.96+

LouisianaLOCATION

0.96+

one placeQUANTITY

0.95+

firstQUANTITY

0.95+

Qualys Security Conference 2019EVENT

0.95+

75 different kinds of devicesQUANTITY

0.95+

theCUBEORGANIZATION

0.94+

DickPERSON

0.93+

thousands of peopleQUANTITY

0.93+

BellagioLOCATION

0.93+

one companyQUANTITY

0.92+

Survey Shows Containers Won't Kill VMware...Yet


 

>> from the Silicon Angle Media Office in Boston, Massachusetts. It's the cue now Here's your host Day Volonte >> Hybrid. Welcome to this special edition of Cube Insights. This is the Cubes 10th year at VM World and leading up >> to V M World. >> We wanted to provide some data in some analysis to you all, and we're working with our partners at E. T. R Enterprise Technology Research. We first introduced you to them when IBM consummated the Red Hat acquisition and they provided some data. E T. R is affirmed. That does really detailed and fast ongoing data. They have, ah, large panel of end customers that they talked to about spending intentions, covering virtually every company in the Enterprise. It's it's great stuff. We reached out to them and came up with a number of questions that we wanted to address around Of'em World and VM where, so let me just start by showing you the questions that we ask them to help us with. And we did essentially what I call drill down survey. So we took their existing data sets. They just did a survey. They completed one in July on spending intentions for the second half of the year combined that, with all the time Siri's data that they had. So these are the questions that really are top of mind for I t decision makers in our community. First of all, what's the appetite for VM? We're spending the second half of 2019. We'll share some data on that. There's a second point is there's narrative out there that that containers are going to kill the M. Where, well, is that true? What is the day to say? How about Multi Cloud? It's the hot topic who was best positioned in multi cloud not only within the VM, where ecosystem but overall, obviously, the M, where has designs on multi cloud and is considered an early potential leader? How about NSX when VM wear but nice era? It changed the game on networking, changed their relationship with Cisco. How is Ennis Ex impacting spending on Cisco? Particularly, obviously a networking. The fifth question that we wanted to address is how is public cloud affecting the M where spend we know public cloud is growing faster than on Prem. What's the impact on the M wear? And then finally it was announced in the press that VM wear was going to acquire Pivotal. Why would that be all right? So let's get into it. The first thing that I want to address is the first question in spending intention. So this slide really shows the results of the second half survey. It's 600 >> and >> 93 respondents representing almost $300 billion in spending power. And so it's actually they were asked what you're spending intention intentions For the second half of 2019 you could see 41% of the respondents said they're going to spend Maur, and only 7% said they're gonna spend less. About 45% said >> they gonna hold firm >> small number 5%. So we're gonna add new and only a tiny infant testable. 2% said they were gonna replace the anywhere, so that's pretty good for an incumbent. And essentially it Sze holding serve and maybe doing a little bit. But even better than holding serve on. So So we saw. That is very positive. The next question that we want to address is the narrative of containers will kill the M, where we asked Pat Gelsinger about that on the Cube years ago, he said, Hey, we're gonna use this as a tail wind. We're gonna embrace containers. So the bottom line is there's very little evidence that containers are hurting the M where let alone killing the end. Where this is a portion of the survey, about 461 respondents on you can see that you know, the big big blip early on back in July 27. Dean. Big uptick in spending, and since then it's been relatively stable. But the important point here is the number of shared accounts that we went to essentially container customers and asked them about their VM wear. Spend. I say we eat. TR did. This is what they do on an ongoing basis, and you could see the number of shared accounts back in 17 was only eight. But as you go to the right hand side, the more recent surveys you're talking about 361 shared accounts of the data sample got much bigger. No evidence that the M where is being negatively impacted by containers kind of affirming the assertion of Pat Gelsinger. Let's talk about multi club. I have said that multi cloud to date has largely been a symptom of multi vendor It's cos acquiring Cloud Technologies for specific workloads. Its shadow i t. It's pockets of cloud activity versus a coherent strategy to manage across multiple clouds. True Hybrid Cloud. We're in the early stages, so the data here, in our view, shows that multi cloud really is jump ball. Um, Interestingly, however, Microsoft and Google is showing momentum. So with this slide shows is the cloud spending intentions. And we picked, you know, the top five players there, that air sort of angling around multi cloud ghoul with Antos. Clearly Microsoft coming from its large software estate of V M. Where, of course, which many believer are early favorite Red Hat with the IBM acquisition and Cisco. So what's interesting here is Google and Microsoft clearly have a lot of momentum kind of mind share in the market place, and not a lot of hard core spending going on and multi cloud. Everybody has multi clouds, but in terms of spending on specific products, does like Antos, for instance, from Google, designed for to support multi cloud. That's where in the early stages there, but you can see the sentiment that buyers have around multi cloud Google and Microsoft showing momentum. Interestingly, VM wear Red Hat and Cisco kind of, you know, bunched up as the big enterprise player. So that's why we call a jump. Oh, we see it is wide open. You know, Cisco might surprise some people, but it really doesn't surprise us. Cisco's coming at multi cloud from a position of networking strength of each of these players you know has their strength. Google with Antos Microsoft from its software state Veum, where clearly as the data center operating system red hat with open shift Now with IBM service is capability. And, of course, Sisko coming at it from networking and security. So so hard to conclude you know who wins out of this data but wanted to share that with you just in terms of what customers are thinking around multi cloud. Okay, big conversation in the community around networking generally specifically NSX. When VM wear beats us, go to the punch and acquired nice era. It stated that we want to do to networking in storage what we did for servers. Well, what did the end? Where do the servers they really co opted the marketplace changed the game and really became, you know, these central point of server management, and that's what they want to do with with networking. VM where is trying to de position Cisco as, ah, hardware vendor, Cisco is responding with its own software defined capabilities and is an interesting battle going on. What is the data show? This shows that network networking spend intentions for Cisco, the Red Line and the M Wear the Blue Line. You can see VM where NSX is sort of bouncing around but has very high mindshare. Where Cisco it's showing a holding firm, but a very gradual decline, I've said many times. Cisco very impressive company, 60 plus percent market share. They've held that for a long, long time, despite some of the successes that you've seen you by the likes of a risk juniper and F five et cetera. Cisco has held its dominant share, but nonetheless, it's clear that NSX is impacting Cisco's dominance. Certainly from a marketing standpoint, and you're seeing also, from a spending standpoint that NSX is really challenging Cisco. It'll be very interesting to see how that plays out over time. Okay, next question was okay. What about cloud. How is that affecting VM? Where we see the cloud numbers, we see the growth. What does that mean for VM wear? And you can see here this'll cloud customers of'em were spend about 718 respondents, and you can see the number of shared accounts in the sample is substantial. 3 94 3 79 for 69. It obviously changes by by the frequency that e t. R does these surveys and they do, you know, several times a year, as you can see, but, you know, large sample of shared accounts. And there's no question that Cloud customers continue to shift Maur. They're spending to the public cloud and potentially at the expense of the end, where you can see the gradual decline here and somewhat precipitous decline. VM. We're still very strong. Stock price is doing great, but there's a little question in our mind that long term VM where, despite cleaning up its cloud strategy with first the AWS Partnership and also now partnerships with Google and Microsoft, and of course, I'd be Emma's Well, they were first, but having public cloud partners nonetheless, we see that over time there's a riel tension there. That on Prem is not going to grab the market, share that growth that the cloud has. And that is a challenge for VM, where that we continue to watch finally pivotal. Why would a V M where acquire? Pivotal? Well, first of all, this is why Pivotal is not work. It doesn't have the momentum that it wants in the marketplace. You can see it's it's pretty steep decline over the last couple of years. On Dhe, it's precipitous. Ah, drop in stock price. Essentially, Del and the governance structure of Del Technologies, which course owns VM, wear a large portion of pivotal saying, Look, let's let's roll this back in. Let's give the stock price of boost. The stock went up 70 plus percent of the day that thou went down 800 points. And so this is why the M, where would buy Pivotal? You know, it's a forcing function, we believe, from from Del. It also makes sense, del in its family del technologies that has these software assets VM where is the mother ship of the Del software operation? So why not folded in personally? I think they should do it with some other software assets as well. Secureworks del Bumi, Arcee. All candidates to roll in potentially overtime to Vienna where at least portions of it, anyway. Okay, so let's summarize. What are the key takeaways? What's the appetite for Veum warrants in the second half of 2019? Pretty solid, we'd say. Well, containers kill VM where there's no evidence, certainly in the theater. But there are threats. Think about sass. How many SAS providers are actually running? VM where so, as SAS continues to grow in prominence of that is a potential blind spot for VM. Where that we're watching Who's best position in multi cloud? It's wide open. Microsoft look strong. Google clearly has some momentum. Cisco maybe surprises many, but I think it's not gonna be a winner. Take all we feel is, though there's a lot of opportunities, but number one is going to make the most money. And so it's a very important space that we're watching. House NSX impacting Cisco Spend. It's a battle, but NSX is clearly negatively pressuring, pressuring Cisco. How about Public Cloud? How is that affecting the M we're spend? We think it's slowly eating away at on print on Prem including the end, where I want to share with you a quote from one of the customers that E. T. R talked to its ahead of, ah, retail consumer organisation in North America. A long time I t practitioner says Veum wears everywhere that I've ever been. I've been a customer. Longtime VM were customer hair. She means it's the standard, but it's interesting situation to see what's their next step. How do they keep themselves relevant? I think they're always going to be a need for Veum where, especially because the ability to have the privacy of an extended network is key. However, with the cloud based environment and encrypted data, it's gonna be interesting to see how that all plays out how Veum wear deals with that approach. I think their next strategic steps are going to be crucial. I think that VM where has to be thinking long term. Okay, what do we do about Cloud? Remember VM, where early on tried to get into cloud and with its own public cloud option, became the cloud air. It failed. They got rid of it, cleaned up their cloud strategy. But why did VM where originally want to get into that business because they know that's world of growth is so yes, hybrid and multi cloud gives VM wear a lot of runway. The partnership with Amazon has a lot of momentum. I didn't share that data, but it's very clear that AWS uh Veum, where on AWS has strong momentum. And so that's certainly what the e t. Our data shows nonetheless, long term, you gotta ask what strategic moves will Michael Dell make to secure their position in the public cloud? Okay, lastly, whywould whywould vm will require pivotal. That's a duh. Okay, we gonna stated why So So that's the deal, thanks to our friends at E T. R. Really appreciate them sharing the data enterprise technology research If you wanted this, there's so many cuts on the data, it's it's unbelievable. You can cut it by large companies, small company industry applications and every company on the planet. You can compare companies together. It's really a powerful set of data, but also access tools that they have developed very, very nice, really modern version of survey panels. And so follow up with us. Follow up with them if you want more information and watch us at VM World will be covering these and many other issues that are tent year at VM World. All the key execs are gonna be on practitioners, customers, partners on, of course, analysts and the broader ecosystem technologists and John Ferrier stew Minuteman myself on the entire Cube team will be there to celebrate. So check it out, cube dot net and we'll see you next week. Thanks for watching.

Published Date : Aug 22 2019

SUMMARY :

It's the cue This is the Cubes 10th What is the day to say? half of 2019 you could see 41% of the respondents said they're going to spend the end, where I want to share with you a quote from one of the customers that E.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

CiscoORGANIZATION

0.99+

NSXORGANIZATION

0.99+

IBMORGANIZATION

0.99+

July 27DATE

0.99+

Pat GelsingerPERSON

0.99+

John FerrierPERSON

0.99+

Michael DellPERSON

0.99+

AWSORGANIZATION

0.99+

JulyDATE

0.99+

first questionQUANTITY

0.99+

600QUANTITY

0.99+

41%QUANTITY

0.99+

fifth questionQUANTITY

0.99+

800 pointsQUANTITY

0.99+

second halfQUANTITY

0.99+

next weekDATE

0.99+

69QUANTITY

0.99+

North AmericaLOCATION

0.99+

second pointQUANTITY

0.99+

firstQUANTITY

0.99+

60 plus percentQUANTITY

0.99+

Boston, MassachusettsLOCATION

0.99+

SiriTITLE

0.99+

oneQUANTITY

0.99+

ViennaLOCATION

0.99+

VM WorldORGANIZATION

0.99+

SASORGANIZATION

0.99+

E T. RORGANIZATION

0.99+

about 718 respondentsQUANTITY

0.99+

FirstQUANTITY

0.98+

SiskoORGANIZATION

0.98+

2%QUANTITY

0.98+

PivotalORGANIZATION

0.98+

17QUANTITY

0.98+

5%QUANTITY

0.98+

first thingQUANTITY

0.98+

almost $300 billionQUANTITY

0.97+

Red LineORGANIZATION

0.97+

70 plus percentQUANTITY

0.97+

eachQUANTITY

0.97+

five playersQUANTITY

0.97+

about 461 respondentsQUANTITY

0.97+

Silicon Angle Media OfficeORGANIZATION

0.96+

E. T. R Enterprise Technology ResearchORGANIZATION

0.96+

7%QUANTITY

0.96+

About 45%QUANTITY

0.95+

eightQUANTITY

0.95+

VeumORGANIZATION

0.95+

VMORGANIZATION

0.95+

DelORGANIZATION

0.94+

second half of 2019DATE

0.94+

CubesORGANIZATION

0.94+

10th yearQUANTITY

0.94+

E T. R.ORGANIZATION

0.93+

Bob Parr & Sreekar Krishna, KPMG US | MIT CDOIQ 2019


 

>> from Cambridge, Massachusetts. It's the Cube covering M I T. Chief data officer and information quality Symposium 2019. Brought to you by Silicon Angle Media. >> Welcome back to Cambridge, Massachusetts. Everybody watching the Cuban leader live tech coverage. We here covering the M I t CDO conference M I t CEO Day to wrapping up. Bob Parr is here. He's a partner in principle at KPMG, and he's joined by Streetcar Krishna, who is the managing director of data science. Aye, aye. And innovation at KPMG. Gents, welcome to the Cube. Thank >> thank you. Let's start with your >> roles. So, Bob, where do you focus >> my focus? Ah, within KPMG, we've got three main business lines audit tax, an advisory. And so I'm the advisory chief date officer. So I'm more focused on how we use data competitively in the market. More the offense side of our focus. So, you know, how do we make sure that our teams have the data they need to deliver value? Uh, much as possible working concert with the enterprise? CDO uh, who's more focused on our infrastructure, Our standards, security, privacy and those >> you've focused on making KPMG better A >> supposed exactly clients. OK, >> I also have a second hat, and I also serve financial service is si Dios as well. So Okay, so >> get her out of a dual role. I got sales guys in >> streetcar. What was your role? >> Yeah, You know, I focus a lot on data science, artificial intelligence and overall innovation s o my reaction. I actually represent a centre of >> excellence within KPMG that focuses on the I machine learning natural language processing. And I work with Bob's Division to actually advance the data site off the store because all the eye needs data. And without data, there's no algorithms, So we're focusing a lot on How do we use a I to make data Better think about their equality. Think about data lineage. Think about all of the problems that data has. How can we make it better using algorithms? And I focused a lot on that working with Bob, But no, it's it's customers and internal. I mean, you know, I were a horizontal within the form, So we help customers. We help internal, we focus a lot on the market. >> So, Bob, you mentioned used data offensively. So 10 12 years ago, it was data was a liability. You had to get rid of it. Keep it no longer than you had to, because you're gonna get soon. So email archives came in and obviously thinks flipped after the big data. But so what do you What are you seeing in terms of that shift from From the defense data to the offensive? >> Yeah, and it's it's really you know, when you think about it and let me define sort of offense versus defense. Who on the defense side, historically, that's where most of CEOs have played. That's risk regulatory reporting, privacy, um, even litigation support those types of activities today. Uh, and really, until about a year and 1/2 ago, we really saw most CEOs still really anchored in that I run a forum with a number of studios and financial service is, and every year we get them together and asked him the same set of questions. This was the first year where they said that you know what my primary focus now is. Growth. It's bringing efficiency is trying to generate value on the offensive side. It's not like the regulatory work's going away, certainly in the face of some of the pending privacy regulation. But you know, it's It's a sign that the volume of use cases as the investments in their digital transformations are starting to kick out, as well as the volumes of data that are available. The raw material that's available to them in terms of third party data in terms of the the just the general volumes that that exist that are streaming into the organization and the overall literacy in the business units are creating this, this massive demand. And so they're having to >> respond because of getting a handle on the data they're actually finding. Word is, they're categorizing it there, there, >> yeah, organizing that. That is still still a challenge. Um, I think it's better with when you have a very narrow scope of critical data elements going back to the structure data that we're talking it with the regulatory reporting when you start to get into the three offense, the generating value, getting the customer experience, you know, really exploring. You know that side of it. There's there's a ton of new muscle that has to be built new muscle in terms of data quality, new muscle in terms of um, really more scalable operating model. I think that's a big issue right now with Si Dios is, you know, we've got ah, we're used to that limited swath of CDs and they've got Stewardship Network. That's very labor intensive. A lot of manual processes still, um, and and they have some good basic technology, but it's a lot of its rules based. And when you do you think about those how that constraints going to scale when you have all of this demand. You know, when you look at the customer experience analytics that they want to do when you look at, you know, just a I applied to things like operations. The demand on the focus there is is is gonna start to create a fundamental shift >> this week are one of things that I >> have scene, and maybe it's just my small observation space. But I wonder, if you could comment Is that seems like many CBO's air not directly involved in the aye aye initiatives. Clearly, the chief digital officer is involved, but the CDO zehr kind of, you know, in the background still, you see that? >> That's a fantastic question, and I think this is where we're seeing some off the cutting it change that is happening in the industry. And when Barbara presenter idea that we can often civilly look at data, this is what it is that studios for a long time have become more reactive in their roles. And that is that is starting to come forefront now. So a lot of institutions were working with are asking What's the next generation Roll off a CDO and why are they in the background and why are they not in the foreground? And this is when you become more often they were proactive with data and the digital officers are obviously focused on, you know, the transformation that has to happen. But the studios are their backbone in order to make the transformation. Really. And if the CDO started, think about their data as an asset did as a product did us a service. The judicial officers are right there because those are the real, you know, like the data data they're living so CDO can really become from my back office to really become a business line. We've >> seen taking the reins in machine learning in machine learning projects and cos you work with. Who >> was driving that? Yeah. Great question. So we are seeing, like, you know, different. I would put them in buckets, right? There is no one mortal fits all. We're seeing different generations within the company's. Some off. The ones were just testing out the market. There's two keeping it in their technology space in their back office. Take idea and, you know, in in forward I d let me call them where they are starting to experiment with this. But you see, the mature organizations on the other end of the spectrum, they are integrating action, learning and a I right into the business line because they want to see ex souls having the technology right by their side so they can lead leverage. Aye, aye. And machine learning spot right for the business right there. And that is where we're seeing know some of the new models. Come on. >> I think the big shift from a CDO perspective is using a i to prep data for a That's that's fundamentally where you know, where the data science was distributed. Some of that data science has to come back and free the integration for equality for data prepping because you've got all this data third party and other from customer streaming into the organization. And you know, the work that you're doing around, um, anomaly detection is it transcends developing the rules, doing the profiling, doing the rules. You know, the very manual, the very labor intensive process you've got to get away from that >> is used in order for this to be scale goes and a I to figure out which out goes to apply t >> clean to prepare the data toe, see what algorithms we can use. So it's basically what we're calling a eye for data rather than just data leading into a I. So it's I mean, you know, you developed a technology for one off our clients and pretty large financial service. They were getting closer, like 1,000,000,000 data points every day. And there was no way manually, you could go through the same quality controls and all of those processes. So we automated it through algorithms, and these algorithms are learning the behavior of data as they flow into the organization, and they're able to proactively tell their problems are starting very much. And this is the new face that we see in in the industry, you cannot scale the traditional data governance using manual processes, we have to go to the next generation where a i natural language processing and think about on structure data, right? I mean, that is, like 90% off. The organization is unstructured data, and we have not talked about data quality. We have not talked about data governance. For a lot of these sources of information, now is the time. Hey, I can do it. >> And I think that raised a great question. If you look at unstructured and a lot of the data sources, as you start to take more of an offensive stance will be unstructured. And the data quality, what it means to apply data quality isn't the the profiling and the rules generation the way you would with standard data. So the teams, the skills that CEOs have in their organizations, have to change. You have to start to, and, you know, it's a great example where, you know, you guys were ingesting documents and there was handwriting all over the documents, you know, and >> yeah, you know, you're a great example, Bob. Like you no way would ask the client, like, you know, is this document gonna scanned into the system so my algorithm can run and they're like, Yeah, everything is good. I mean, the deal is there, but when you then start scanning it, you realize there's handwriting and the information is in the handwriting. So all the algorithms breakdown now >> tribal knowledge striving Exactly. >> Exactly. So that's what we're seeing. You know, if I if we talk about the digital transformation in data in the city organization, it is this idea dart. Nothing is left unseen. Some algorithm or some technology, has seen everything that is coming into. The organization has has has a para 500. So you can tell you where the problems are. And this is what algorithms do. This scale beautifully. >> So the data quality approaches are evolving, sort of changing. So rather than heavy, heavy emphasis on masking or duplication and things like that, you would traditionally think of participating the difficult not that that goes away. But it's got to evolve to use machine >> intelligence. Exactly what kind of >> skill sets people need thio achieve that Is it Is it the same people or do we need to retrain them or bring in new skills. >> Yeah, great question. And I can talk from the inspector off. Where is disrupting every industry now that we know, right? But we knew when you look at what skills are >> required, all of the eye, including natural language processing, machine learning, still require human in the loop. And >> that is the training that goes in there. And who do you who are the >> people who have that knowledge? It is the business analyst. It's the data analyst who are the knowledge betters the C suite and the studios. They are able to make decisions. But the day today is still with the data analyst. >> Those s Emmys. Those sm >> means So we have to obscure them to really start >> interacting with these new technologies where they are the leaders, rather than just waiting for answers to come through. And >> when that happens now being as a data scientist, my job is easy because they're Siamese, are there? I deploy the technology. They're semi's trained algorithms on a regular basis. Then it is a fully fungible model which is evolving with the business. And no longer am I spending time re architect ing my rules. And like my, you know, what are the masking capabilities I need to have? It is evolving us. >> Does that change the >> number one problem that you hear from data scientists, which is the 80% of the time >> spent on wrangling cleaning data 10 15 20% run into sm. He's being concerned that they're gonna be replaced by the machine. Their training. >> I actually see them being really enabled now where they're spending 80% of the time doing boring job off, looking at data. Now they're spending 90% of their time looking at the elements future creative in which requires human intelligence to say, Hey, this is different because off X, >> y and Z so let's let's go out. It sounds like a lot of what machine learning is being used for now in your domain is clean things up its plumbing. It's basic foundation work. So go out. Three years after all that work has been done and the data is clean. Where are your clients talking about going next with machine learning? Bob, did you want? >> I mean, it's a whole. It varies by by industry, obviously, but, um but it covers the gamut from, you know, and it's generally tied to what's driving their strategies. So if you look at a financial service is organization as an example today, you're gonna have, you know, really a I driving a lot of the behind the scenes on the customer experience. It's, you know, today with your credit card company. It's behind the scenes doing fraud detection. You know, that's that's going to continue. So it's take the critical functions that were more data. It makes better models that, you know, that that's just going to explode. And I think they're really you can look across all the functions, from finance to to marketing to operations. I mean, it's it's gonna be pervasive across, you know all of that. >> So if I may, I don't top award. While Bob was saying, I think what's gonna what What our clients are asking is, how can I exhilarate the decision making? Because at the end of the day on Lee, all our leaders are focused on making decisions, and all of this data science is leading up to their decision, and today you see like you know what you brought up, like 80% of the time is wasted in cleaning the data. So only 20% time was spent in riel experimentation and analytics. So your decision making time was reduced to 20% off the effort that I put in the pipeline. What if now I can make it 80% of the time? They're I put in the pipeline, better decisions are gonna come on the train. So when I go into a meeting and I'm saying like, Hey, can you show me what happened in this particular region or in this particular part of the country? Previously, it would have been like, Oh, can you come back in two weeks? I will have the data ready, and I will tell you the answer. But in two weeks, the business has ran away and the CDO know or the C Street doesn't require the same answer. But where we're headed as as the data quality improves, you can get to really time questions and decisions. >> So decision, sport, business, intelligence. Well, we're getting better. Isn't interesting to me. Six months to build a cube, we'd still still not good enough. Moving too fast. As the saying goes, data is plentiful. Insights aren't Yes, you know, in your view, well, machine intelligence. Finally, close that gap. Get us closer to real time decision >> making. It will eventually. But there's there's so much that we need to. Our industry needs to understand first, and it really ingrained. And, you know, today there is still a fundamental trust issues with a I you know, it's we've done a lot of work >> watch Black box or a part of >> it. Part of it. I think you know, the research we've done. And some of this is nine countries, 2400 senior executives. And we asked some, ah, a lot of questions around their data and trusted analytics, and 92% of them came back with. They have some fundamental trust issues with their data and their analytics and and they feel like there's reputational risk material reputational risk. This isn't getting one little number wrong on one of the >> reports about some more of an >> issue, you know, we also do a CEO study, and we've done this many years in a row going back to 2017. We started asked them okay, making a lot of companies their data driven right. When it comes to >> what they say they're doing well, They say they're day driven. That's the >> point. At the end of the day, they making strategic decisions where you have an insight that's not intuitive. Do you trust your gut? Go with the analytics back then. You know, 67% said they go with their gut, So okay, this is 2017. This industry's moving quickly. There's tons and tons of investment. Look at it. 2018 go down. No, went up 78%. So it's not aware this issue there is something We're fundamentally wrong and you hit it on. It's a part of its black box, and part of it's the date equality and part of its bias. And there's there's all of these things flowing around it. And so when we dug into that, we said, Well, okay, if that exists, how are we going to help organizations get their arms around this issue and start digging into that that trust issue and really it's the front part is, is exactly what we're talking about in terms of data quality, both structured more traditional approaches and unstructured, using the handwriting example in those types of techniques. But then you get into the models themselves, and it's, you know, the critical thing she had to worry about is, you know, lineage. So from an integrity perspective, where's the data coming from? Whether the sources for the change controls on some of that, they need to look at explain ability, gain at the black box part where you can you tell me the inferences decisions are those documented. And this is important for this me, the human in the loop to get confidence in the algorithm as well as you know, that executive group. So they understand there's a structure set of processes around >> Moneyball. Problem is actually pretty confined. It's pretty straightforward. Dono 32 teams are throwing minor leagues, but the data models pretty consistent through the problem with organizations is I didn't know data model is consistent with the organization you mentioned, Risk Bob. The >> other problem is organizational inertia. If they don't trust it, what is it? What is a P and l manage to do when he or she wants to preserve? Yeah, you know, their exit position. They attacked the data. You know, I don't believe that well, which which is >> a fundamental point, which is culture. Yes. I mean, you can you can have all the data, science and all the governance that you want. But if you don't work culture in parallel with all this, it's it's not gonna stick. And and that's, I think the lot of the leading organisations, they're starting to really dig into this. We hear a lot of it literacy. We hear a lot about, you know, top down support. What does that really mean? It means, you know, senior executives are placing bats around and linking demonstrably linking the data and the role of data days an asset into their strategies and then messaging it out and being specific around the types of investments that are going to reinforce that business strategy. So that's absolutely critical. And then literacy absolutely fundamental is well, because it's not just the executives and the data scientists that have to get this. It's the guy in ops that you're trying to get you. They need to understand, you know, not only tools, but it's less about the tools. But it's the techniques, so it's not. The approach is being used, are more transparent and and that you know they're starting to also understand, you know, the issues of privacy and data usage rights. That's that's also something that we can't leave it the curb. With all this >> innovation, it's also believing that there's an imperative. I mean, there's a lot of for all the talk about digital transformation hear it everywhere. Everybody's trying to get digital, right? But there's still a lot of complacency in the organization in the lines of business in operation to save. We're actually doing really well. You know, we're in financial service is health care really hasn't been disrupted. This is Oh, it's coming, it's coming. But there's still a lot of I'll be retired by then or hanging. Actually, it's >> also it's also the fact that, you know, like in the previous generation, like, you know, if I had to go to a shopping, I would go into a shop and if I wanted by an insurance product, I would call my insurance agent. But today the New world, it's just a top off my screen. I have to go from Amazon, so some other some other app, and this is really this is what is happening to all of our kind. Previously that they start their customers, pocketed them in different experience. Buckets. It's not anymore that's real in front of them. So if you don't get into their digital transformation, a customer is not going to discount you by saying, Oh, you're not Amazon. So I'm not going to expect that you're still on my phone and you're only two types of here, so you have to become really digital >> little surprises that you said you see the next. The next stage is being decision support rather than customer experience, because we hear that for CEOs, customer experience is top of mind right now. >> No natural profile. There are two differences, right? One is external facing is absolutely the customer internal facing. It's absolutely the decision making, because that's how they're separating. The internal were, says the external, and you know most of the meetings that we goto Customer insight is the first place where analytics is starting where data is being cleaned up. Their questions are being asked about. Can I master my customer records? Can I do a good master off my vendor list? That is where they start. But all of that leads to good decision making to support the customers. So it's like that external towards internal view well, back >> to the offense versus defense and the shift. I mean, it absolutely is on the offense side. So it is with the customer, and that's a more directly to the business strategy. So it's get That's the area that's getting the money, the support and people feel like it's they're making an impact with it there. When it's it's down here in some admin area, it's below the water line, and, you know, even though it's important and it flows up here, it doesn't get the VIN visibility. So >> that's great conversation. You coming on? You got to leave it there. Thank you for watching right back with our next guest, Dave Lot. Paul Gillen from M I t CDO I Q Right back. You're watching the Cube

Published Date : Aug 1 2019

SUMMARY :

Brought to you by We here covering the M I t CDO conference M I t CEO Day to wrapping Let's start with your So, Bob, where do you focus And so I'm the advisory chief date officer. I also have a second hat, and I also serve financial service is si Dios as well. I got sales guys in What was your role? Yeah, You know, I focus a lot on data science, artificial intelligence and I mean, you know, I were a horizontal within the form, So we help customers. seeing in terms of that shift from From the defense data to the offensive? Yeah, and it's it's really you know, when you think about it and let me define sort of offense versus respond because of getting a handle on the data they're actually finding. getting the customer experience, you know, really exploring. if you could comment Is that seems like many CBO's air not directly involved in And this is when you become more often they were proactive with data and the digital officers seen taking the reins in machine learning in machine learning projects and cos you work with. So we are seeing, like, you know, different. And you know, the work that you're doing around, um, anomaly detection is So it's I mean, you know, you developed a technology for one off our clients and pretty and the rules generation the way you would with standard data. I mean, the deal is there, but when you then start scanning it, So you can tell you where the problems are. So the data quality approaches are evolving, Exactly what kind of do we need to retrain them or bring in new skills. And I can talk from the inspector off. machine learning, still require human in the loop. And who do you who are the But the day today is still with the data Those s Emmys. And And like my, you know, what are the masking capabilities I need to have? He's being concerned that they're gonna be replaced by the machine. 80% of the time doing boring job off, looking at data. the data is clean. And I think they're really you and all of this data science is leading up to their decision, and today you see like you know what you brought Insights aren't Yes, you know, fundamental trust issues with a I you know, it's we've done a lot of work I think you know, the research we've done. issue, you know, we also do a CEO study, and we've done this many years That's the in the algorithm as well as you know, that executive group. is I didn't know data model is consistent with the organization you mentioned, Yeah, you know, science and all the governance that you want. the organization in the lines of business in operation to save. also it's also the fact that, you know, like in the previous generation, little surprises that you said you see the next. The internal were, says the external, and you know most of the meetings it's below the water line, and, you know, even though it's important and it flows up here, Thank you for

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
BarbaraPERSON

0.99+

KPMGORGANIZATION

0.99+

BobPERSON

0.99+

20%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

90%QUANTITY

0.99+

80%QUANTITY

0.99+

Bob ParrPERSON

0.99+

2017DATE

0.99+

Silicon Angle MediaORGANIZATION

0.99+

Dave LotPERSON

0.99+

2018DATE

0.99+

67%QUANTITY

0.99+

nine countriesQUANTITY

0.99+

92%QUANTITY

0.99+

Cambridge, MassachusettsLOCATION

0.99+

2400 senior executivesQUANTITY

0.99+

Six monthsQUANTITY

0.99+

three offenseQUANTITY

0.99+

firstQUANTITY

0.99+

Paul GillenPERSON

0.99+

LeePERSON

0.99+

todayDATE

0.99+

78%QUANTITY

0.99+

Sreekar KrishnaPERSON

0.99+

two typesQUANTITY

0.99+

OneQUANTITY

0.98+

32 teamsQUANTITY

0.98+

second hatQUANTITY

0.98+

Three yearsQUANTITY

0.98+

two differencesQUANTITY

0.98+

10DATE

0.98+

bothQUANTITY

0.97+

twoQUANTITY

0.97+

two weeksQUANTITY

0.97+

this weekDATE

0.96+

oneQUANTITY

0.95+

M I t CDOEVENT

0.95+

C StreetORGANIZATION

0.93+

M I t CEO DayEVENT

0.93+

Streetcar KrishnaPERSON

0.92+

about a year andDATE

0.91+

2019DATE

0.9+

CubanOTHER

0.9+

CBOORGANIZATION

0.88+

first yearQUANTITY

0.88+

Si DiosORGANIZATION

0.87+

12 years agoDATE

0.86+

10QUANTITY

0.84+

RiskPERSON

0.81+

1,000,000,000 data pointsQUANTITY

0.8+

CDOTITLE

0.8+

ParrPERSON

0.79+

CubeORGANIZATION

0.79+

1/2 agoDATE

0.78+

CDOORGANIZATION

0.78+

tons andQUANTITY

0.76+

dualQUANTITY

0.72+

15QUANTITY

0.71+

DonoORGANIZATION

0.7+

one little numberQUANTITY

0.69+

MITORGANIZATION

0.67+

threeQUANTITY

0.64+

500OTHER

0.63+

boxTITLE

0.61+

M I T.EVENT

0.6+

Cube BobORGANIZATION

0.59+

Lars Toomre, Brass Rat Capital | MIT CDOIQ 2019


 

>> from Cambridge, Massachusetts. It's the Cube covering M I T. Chief data officer and information quality Symposium 2019. Brought to you by Silicon Angle Media. >> Welcome back to M I. T. Everybody. This is the Cube. The leader in live coverage. My name is David wanted. I'm here with my co host, Paul Gill, in this day to coverage of the M I t cdo I Q conference. A lot of acronym stands for M I. T. Of course, the great institution. But Chief Data officer information quality event is his 13th annual event. Lars to Maria's here is the managing partner of Brass Rat Capital. Cool name Lars. Welcome to the Cube. Great. Very much. Glad I start with a name brass around Capitol was That's >> rat is reference to the M I t school. Okay, Beaver? Well, he is, but the students call it a brass rat, and I'm third generation M i t. So it's just seen absolutely appropriate. That is a brass rods and capital is not a reference to money, but is actually referenced to the intellectual capital. They if you have five or six brass rats in the same company, you know, we Sometimes engineers arrive and they could do some things. >> And it Boy, if you put in some data data capital in there, you really explosions. We cause a few problems. So we're gonna talk about some new regulations that are coming down. New legislation that's coming down that you exposed me to yesterday, which is gonna have downstream implications. You get ahead of this stuff and understand it. You can really first of all, prepare, make sure you're in compliance, but then potentially take advantage for your business. So explain to us this notion of open government act. >> Um, in the last five years, six years or so, there's been an effort going on to increase the transparency across all levels of government. Okay, State, local and federal government. The first of federal government laws was called the the Open Data Act of 2014 and that was an act. They was acted unanimously by Congress and signed by Obama. They was taking the departments of the various agencies of the United States government and trying to roll up all the expenses into one kind of expense. This is where we spent our money and who got the money and doing that. That's what they were trying to do. >> Big picture type of thing. >> Yeah, big picture type thing. But unfortunately, it didn't work, okay? Because they forgot to include this odd word called mentalities. So the same departments meant the same thing. Data problem. They have a really big data problem. They still have it. So they're to G et o reports out criticizing how was done, and the government's gonna try and correct it. Then in earlier this year, there was another open government date act which said in it was signed by Trump. Now, this time you had, like, maybe 25 negative votes, but essentially otherwise passed Congress completely. I was called the Open as all capital O >> P E >> n Government Data act. Okay, and that's not been implemented yet. But there's live talking around this conference today in various Chief date officers are talking about this requirement that every single non intelligence defense, you know, vital protection of the people type stuff all the like, um, interior, treasury, transportation, those type of systems. If you produce a report these days, which is machine, I mean human readable. You must now in two years or three years. I forget the exact invitation date. Have it also be machine readable. Now, some people think machine riddle mil means like pdf formats, but no, >> In fact, what the government did is it >> said it must be machine readable. So you must be able to get into the reports, and you have to be able to extract out the information and attach it to the tree of knowledge. Okay, so we're all of sudden having context like they're currently machine readable, Quote unquote, easy reports. But you can get into those SEC reports. You pull out the net net income information and says its net income, but you don't know what it attaches to on the tree of knowledge. So, um, we are helping the government in some sense able, machine readable type reporting that weaken, do machine to machine without people being involved. >> Would you say the tree of knowledge You're talking about the constant >> man tick semantic tree of knowledge so that, you know, we all come from one concept like the human is example of a living thing living beast, a living Beeston example Living thing. So it also goes back, and they're serving as you get farther and farther out the tree, there's more distance or semantic distance, but you can attach it back to concept so you can attach context to the various data. Is this essentially metadata? That's what people call it. But if I would go over see sale here at M I t, they would turn around. They call it the Tree of Knowledge or semantic data. Okay, it's referred to his semantic dated, So you are passing not only the data itself, but the context that >> goes along with the data. Okay, how does this relate to the financial transparency? >> Well, Financial Transparency Act was introduced by representative Issa, who's a Republican out of California. He's run the government Affairs Committee in the House. He retired from Congress this past November, but in 2017 he introduced what's got referred to his H R 15 30 Um, and the 15 30 is going to dramatically change the way, um, financial regulators work in the United States. Um, it is about it was about to be introduced two weeks ago when the labor of digital currency stuff came up. So it's been delayed a little bit because they're trying to add some of the digital currency legislation to that law. >> A front run that Well, >> I don't know exactly what the remember soul coming out of Maxine Waters Committee. So the staff is working on a bunch of different things at once. But, um, we own g was asked to consult with them on looking at the 15 30 act and saying, How would we improve quote unquote, given our technical, you know, not doing policy. We just don't have the technical aspects of the act. How would we want to see it improved? So one of the things we have advised is that for the first time in the United States codes history, they're gonna include interesting term called ontology. You know what intelligence? Well, everyone gets scared by the word. And when I read run into people, they say, Are you a doctor? I said, no, no, no. I'm just a date. A guy. Um, but an intolerant tea is like a taxonomy, but it had order has important, and an ontology allows you to do it is ah, kinda, you know, giving some context of linking something to something else. And so you're able Thio give Maur information with an intolerant that you're able to you with a tax on it. >> Okay, so it's a taxonomy on steroids? >> Yes, exactly what? More flexible, >> Yes, but it's critically important for artificial intelligence machine warning because if I can give them until ology of sort of how it goes up and down the semantics, I can turn around, do a I and machine learning problems on the >> order of 100 >> 1000 even 10,000 times faster. And it has context. It has contacts in just having a little bit of context speeds up these problems so dramatically so and it is that what enables the machine to machine? New notion? No, the machine to machine is coming in with son called SP R M just standard business report model. It's a OMG sophistication of way of allowing the computers or machines, as we call them these days to get into a standard business report. Okay, so let's say you're ah drug company. You have thio certify you >> drugged you manufactured in India, get United States safely. Okay, you have various >> reporting requirements on the way. You've got to give extra easy the FDA et cetera that will always be a standard format. The SEC has a different format. FERC has a different format. Okay, so what s p r m does it allows it to describe in an intolerant he what's in the report? And then it also allows one to attach an ontology to the cells in the report. So if you like at a sec 10 Q 10 k report, you can attach a US gap taxonomy or ontology to it and say, OK, net income annual. That's part of the income statement. You should never see that in a balance sheet type item. You know his example? Okay. Or you can for the first time by having that context you can say are solid problem, which suggested that you can file these machine readable reports that air wrong. So they believe or not, There were about 50 cases in the last 10 years where SEC reports have been filed where the assets don't equal total liabilities, plus cheryl equity, you know, just they didn't add >> up. So this to, >> you know, to entry accounting doesn't work. >> Okay, so so you could have the machines go and check scale. Hey, we got a problem We've >> got a problem here, and you don't have to get humans evolved. So we're gonna, um uh, Holland in Australia or two leaders ahead of the United States. In this area, they seem dramatic pickups. I mean, Holland's reporting something on the order of 90%. Pick up Australia's reporting 60% pickup. >> We say pick up. You're talking about pickup of errors. No efficiency, productivity, productivity. Okay, >> you're taking people out of the whole cycle. It's dramatic. >> Okay, now what's the OMG is rolling on the hoof. Explain the OMG >> Object Management Group. I'm not speaking on behalf of them. It's a membership run organization. You remember? I am a >> member of cold. >> I'm a khalid of it. But I don't represent omg. It's the membership has to collectively vote that this is what we think. Okay, so I can't speak on them, right? I have a pretty significant role with them. I run on behalf of OMG something called the Federated Enterprise Risk Management Group. That's the group which is focusing on risk management for large entities like the federal government's Veterans Affairs or Department offense upstairs. I think talking right now is the Chief date Officer for transportation. OK, that's a large organization, which they, they're instructed by own be at the, um, chief financial officer level. The one number one thing to do for the government is to get an effective enterprise worst management model going in the government agencies. And so they come to own G let just like NIST or just like DARPA does from the defense or intelligence side, saying we need to have standards in this area. So not only can we talk thio you effectively, but we can talk with our industry partners effectively on space. Programs are on retail, on medical programs, on finance programs, and so they're at OMG. There are two significant financial programs, or Sanders, that exist once called figgy financial instrument global identifier, which is a way of identifying a swap. Its way of identifying a security does not have to be used for a que ce it, but a worldwide. You can identify that you know, IBM stock did trade in Tokyo, so it's a different identifier has different, you know, the liberals against the one trading New York. Okay, so those air called figgy identifiers them. There are attributes associated with that security or that beast the being identified, which is generally comes out of 50 which is the financial industry business ontology. So you know, it says for a corporate bond, it has coupon maturity, semi annual payment, bullets. You know, it is an example. So that gives you all the information that you would need to go through to the calculation, assuming you could have a calculation routine to do it, then you need thio. Then turn around and set up your well. Call your environment. You know where Ford Yield Curves are with mortgage backed securities or any portable call. Will bond sort of probabilistic lee run their numbers many times and come up with effective duration? Um, And then you do your Vader's analytics. No aggregating the portfolio and looking at Shortfalls versus your funding. Or however you're doing risk management and then finally do reporting, which is where the standardized business reporting model comes in. So that kind of the five parts of doing a full enterprise risk model and Alex So what >> does >> this mean for first? Well, who does his impact on? What does it mean for organizations? >> Well, it's gonna change the world for basically everyone because it's like doing a clue ends of a software upgrade. Conversion one's version two point. Oh, and you know how software upgrades Everyone hates and it hurts because everyone's gonna have to now start using the same standard ontology. And, of course, that Sarah Ontology No one completely agrees with the regulators have agreed to it. The and the ultimate controlling authority in this thing is going to be F sock, which is the Dodd frank mandated response to not ever having another chart. So the secretary of Treasury heads it. It's Ah, I forget it's the, uh, federal systemic oversight committee or something like that. All eight regulators report into it. And, oh, if our stands is being the adviser Teff sock for all the analytics, what these laws were doing, you're getting over farm or more power to turn around and look at how we're going to find data across the three so we can come up consistent analytics and we can therefore hopefully take one day. Like Goldman, Sachs is pre payment model on mortgages. Apply it to Citibank Portfolio so we can look at consistency of analytics as well. It is only apply to regulated businesses. It's gonna apply to regulated financial businesses. Okay, so it's gonna capture all your mutual funds, is gonna capture all your investment adviser is gonna catch her. Most of your insurance companies through the medical air side, it's gonna capture all your commercial banks is gonna capture most of you community banks. Okay, Not all of them, because some of they're so small, they're not regularly on a federal basis. The one regulator which is being skipped at this point, is the National Association Insurance Commissioners. But they're apparently coming along as well. Independent federal legislation. Remember, they're regulated on the state level, not regularly on the federal level. But they've kind of realized where the ball's going and, >> well, let's make life better or simply more complex. >> It's going to make life horrible at first, but we're gonna take out incredible efficiency gains, probably after the first time you get it done. Okay, is gonna be the problem of getting it done to everyone agreeing. We use the same definitions >> of the same data. Who gets the efficiency gains? The regulators, The companies are both >> all everyone. Can you imagine that? You know Ah, Goldman Sachs earnings report comes out. You're an analyst. Looking at How do I know what Goldman? Good or bad? You have your own equity model. You just give the model to the semantic worksheet and all turn around. Say, Oh, those numbers are all good. This is what expected. Did it? Did it? Didn't you? Haven't. You could do that. There are examples of companies here in the United States where they used to have, um, competitive analysis. Okay. They would be taking somewhere on the order of 600 to 7. How 100 man hours to do the competitive analysis by having an available electronically, they cut those 600 hours down to five to do a competitive analysis. Okay, that's an example of the type of productivity you're gonna see both on the investment side when you're doing analysis, but also on the regulatory site. Can you now imagine you get a regulatory reports say, Oh, there's they're out of their way out of whack. I can tell you this fraud going on here because their numbers are too much in X y z. You know, you had to fudge numbers today, >> and so the securities analyst can spend Mme. Or his or her time looking forward, doing forecasts exactly analysis than having a look back and reconcile all this >> right? And you know, you hear it through this conference, for instance, something like 80 to 85% of the time of analysts to spend getting the data ready. >> You hear the same thing with data scientists, >> right? And so it's extent that we can helped define the data. We're going thio speed things up dramatically. But then what's really instinct to me, being an M I t engineer is that we have great possibilities. An A I I mean, really great possibilities. Right now, most of the A miles or pattern matching like you know, this idea using face shield technology that's just really doing patterns. You can do wonderful predictive analytics of a I and but we just need to give ah lot of the a m a. I am a I models the contact so they can run more quickly. OK, so we're going to see a world which is gonna found funny, But we're going to see a world. We talk about semantic analytics. Okay. Semantic analytics means I'm getting all the inputs for the analysis with context to each one of the variables. And when I and what comes out of it will be a variable results. But you also have semantics with it. So one in the future not too distant future. Where are we? We're in some of the national labs. Where are you doing it? You're doing pipelines of one model goes to next model goes the next mile. On it goes Next model. So you're gonna software pipelines, Believe or not, you get them running out of an Excel spreadsheet. You know, our modern Enhanced Excel spreadsheet, and that's where the future is gonna be. So you really? If you're gonna be really good in this business, you're gonna have to be able to use your brain. You have to understand what data means You're going to figure out what your modeling really means. What happens if we were, You know, normally for a lot of the stuff we do bell curves. Okay, well, that doesn't have to be the only distribution you could do fat tail. So if you did fat tail descriptions that a bell curve gets you much different results. Now, which one's better? I don't know, but, you know, and just using example >> to another cut in the data. So our view now talk about more about the tech behind this. He's mentioned a I What about math? Machine learning? Deep learning. Yeah, that's a color to that. >> Well, the tech behind it is, believe or not, some relatively old tech. There is a technology called rd F, which is kind of turned around for a long time. It's a science kind of, ah, machine learning, not machine wearing. I'm sorry. Machine code type. Fairly simplistic definitions. Lots of angle brackets and all this stuff there is a higher level. That was your distracted, I think put into standard in, like, 2000 for 2005. Called out. Well, two point. Oh, and it does a lot at a higher level. The same stuff that already f does. Okay, you could also create, um, believer, not your own special ways of a communicating and ontology just using XML. Okay, So, uh, x b r l is an enhanced version of XML, okay? And so some of these older technologies, quote unquote old 20 years old, are essentially gonna be driving a lot of this stuff. So you know you know Corbett, right? Corba? Is that what a maid omg you know, on the communication and press thing, do you realize that basically every single device in the world has a corpus standard at okay? Yeah, omg Standard isn't all your smartphones and all your computers. And and that's how they communicate. It turns out that a lot of this old stuff quote unquote, is so rigidly well defined. Well done that you can build modern stuff that takes us to the Mars based on these old standards. >> All right, we got to go. But I gotta give you the award for the most acronyms >> HR 15 30 fi G o m g s b r >> m fsoc tarp. Oh, fr already halfway. We knew that Owl XML ex brl corba, Which of course >> I do. But that's well done. Like thanks so much for coming. Everyone tried to have you. All right, keep it right there, everybody, We'll be back with our next guest from M i t cdo I Q right after this short, brief short message. Thank you

Published Date : Aug 1 2019

SUMMARY :

Brought to you by A lot of acronym stands for M I. T. Of course, the great institution. in the same company, you know, we Sometimes engineers arrive and they could do some things. And it Boy, if you put in some data data capital in there, you really explosions. of the United States government and trying to roll up all the expenses into one kind So they're to G et o reports out criticizing how was done, and the government's I forget the exact invitation You pull out the net net income information and says its net income, but you don't know what it attaches So it also goes back, and they're serving as you get farther and farther out the tree, Okay, how does this relate to the financial and the 15 30 is going to dramatically change the way, So one of the things we have advised is that No, the machine to machine is coming in with son Okay, you have various So if you like at a sec Okay, so so you could have the machines go and check scale. I mean, Holland's reporting something on the order of 90%. We say pick up. you're taking people out of the whole cycle. Explain the OMG You remember? go through to the calculation, assuming you could have a calculation routine to of you community banks. gains, probably after the first time you get it done. of the same data. You just give the model to the semantic worksheet and all turn around. and so the securities analyst can spend Mme. And you know, you hear it through this conference, for instance, something like 80 to 85% of the time You have to understand what data means You're going to figure out what your modeling really means. to another cut in the data. on the communication and press thing, do you realize that basically every single device But I gotta give you the award for the most acronyms We knew that Owl Thank you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Paul GillPERSON

0.99+

ObamaPERSON

0.99+

TrumpPERSON

0.99+

IBMORGANIZATION

0.99+

LarsPERSON

0.99+

IndiaLOCATION

0.99+

2017DATE

0.99+

DavidPERSON

0.99+

fiveQUANTITY

0.99+

GoldmanORGANIZATION

0.99+

IssaPERSON

0.99+

Federated Enterprise Risk Management GroupORGANIZATION

0.99+

80QUANTITY

0.99+

600 hoursQUANTITY

0.99+

Financial Transparency ActTITLE

0.99+

CongressORGANIZATION

0.99+

60%QUANTITY

0.99+

Maxine Waters CommitteeORGANIZATION

0.99+

Silicon Angle MediaORGANIZATION

0.99+

TokyoLOCATION

0.99+

90%QUANTITY

0.99+

20 yearsQUANTITY

0.99+

United StatesLOCATION

0.99+

MariaPERSON

0.99+

600QUANTITY

0.99+

National Association Insurance CommissionersORGANIZATION

0.99+

Brass Rat CapitalORGANIZATION

0.99+

CaliforniaLOCATION

0.99+

CitibankORGANIZATION

0.99+

Goldman SachsORGANIZATION

0.99+

ExcelTITLE

0.99+

FERCORGANIZATION

0.99+

Lars ToomrePERSON

0.99+

15 30TITLE

0.99+

2005DATE

0.99+

two leadersQUANTITY

0.99+

Cambridge, MassachusettsLOCATION

0.99+

SECORGANIZATION

0.99+

AustraliaLOCATION

0.99+

three yearsQUANTITY

0.99+

threeQUANTITY

0.99+

7QUANTITY

0.99+

NISTORGANIZATION

0.99+

Open Data Act of 2014TITLE

0.99+

25 negative votesQUANTITY

0.99+

85%QUANTITY

0.99+

todayDATE

0.99+

50QUANTITY

0.99+

two yearsQUANTITY

0.99+

SarahPERSON

0.99+

yesterdayDATE

0.99+

Veterans AffairsORGANIZATION

0.99+

five partsQUANTITY

0.99+

bothQUANTITY

0.98+

first timeQUANTITY

0.98+

RepublicanORGANIZATION

0.98+

oneQUANTITY

0.98+

two weeks agoDATE

0.98+

one conceptQUANTITY

0.98+

DARPAORGANIZATION

0.98+

10,000 timesQUANTITY

0.98+

firstQUANTITY

0.98+

New YorkLOCATION

0.98+

AlexPERSON

0.98+

United States governmentORGANIZATION

0.98+

VaderPERSON

0.98+

one dayQUANTITY

0.98+

about 50 casesQUANTITY

0.98+

TreasuryORGANIZATION

0.97+

government Affairs CommitteeORGANIZATION

0.97+

MarsLOCATION

0.97+

Object Management GroupORGANIZATION

0.97+

Government Data actTITLE

0.96+

earlier this yearDATE

0.96+

OMGORGANIZATION

0.96+

TeffPERSON

0.96+

100QUANTITY

0.96+

six yearsQUANTITY

0.96+

BeaverPERSON

0.95+

two significant financial programsQUANTITY

0.94+

two pointQUANTITY

0.94+

third generationQUANTITY

0.94+

Sean Convery, ServiceNow | RSA 2019


 

>> Live from San Francisco. It's the Cube covering artists. A conference twenty nineteen brought to you by for scout. >> Hey, Welcome back, everybody. Geoffrey here with the cue, We're at the arse. A >> conference in Mosconi. They finally finished The remodel. Looks beautiful in the rain is not coming in. Which is a good thing. We're excited. >> Have a next guests of many time Keep alumni. >> He's Sean Connery, the VP and GM of Security and Risk Business Unit at service now Song. Great to see you. It's great Sea again, Jeff. Thanks for having us. Absolutely. So it's been probably six months or so since we last talked What's been going on its service down the security space? >> Well, one of the things that's been most interesting is, as our customers have started to get into production now with the security capabilities as well as our risk capabilities there, realizing the benefits of having I t security and risk on the same platform. So when we were talking last time, we're talking a lot about, you know, security, hygiene, vulnerability, management, security incidents and that's all very much mainstream now on R and R install base. But now folks are saying, Wait a minute if I've got it. Data risk, data, compliance, data and security and vulnerability to it on the same platform. What kinds of things could I now do that >> I couldn't do before? Right? So what are they doing? >> Well, big thing they're doing is they're starting to manage risk in a holistic way by leveraging operational data on the platform. So if you think about the way risk tools have historically worked, you know, you're basically in what is essentially a glorified spreadsheet building dashboards for how to represent the various risks to your organisation. But if you think about what auditors and compliance people need to do there, essentially checking the state of all these compliance tasked throughout an organization. But it's essentially a survey. Like I'll ask you like, Hey, tell me about the data protection strategy for your application. You have to tell me while we're using crypto or we're not using krypto. The data is in this country. Well, all that date is already in service now. So how do you now automate? So we take all those mundane tasks around compliance and risk and be able to roll that up to clear, visible risk indicators manage that in a continuous way, what we call continuous monitoring for risk, which is just a brand new way to think about this problem, >> right? I'm curious how the changing of the assessment of the risk changes over time you've got the compliance stuff, which you just have to do, right? You have to check the box you've got, you know, kind of your business crown jewels. But then now we're seeing with kind of these nation state attacks and political attacks and sees things that aren't necessarily just trying to steal your personal information and not trying to steal your your your big money. But they're looking for other data that maybe you wouldn't have assigned an appropriate risk level in a time before because you were kind of really protecting the money and the and the and the obvious crown jewels. How >> does that >> how's that risk kind of profile continue to modify and change over time? >> I think that that's gonna be the state, uh, for you know, forever, right? The right profile. Going to continue to modify. I think what's important for security team's risk teams teams is to make sure they're actually using risk as we talked about last time. Is there North Star for guiding their security investments were here surrounded, like in the lion's den. All these security vendors, I was just walking the halls, all the startups that air, trying to do different things. And, you know, there's always gonna be another tool that somebody's going to want to sell you to solve a problem. But ultimately you need to be looking at the risks to your organisation. As you said, the evolving risk people shipped a cloud. You know, they deal with nation state attacks. They deal with, you know, whatever is going to come tomorrow. And how do you guide your security investments in favor of that? What we're seeing it service now is a renewed interest in hygiene and back to basics. How do I manage my vulnerabilities? Is my patch program effective? How am I dealing with exceptions and that? What's that channel to it? Because, as you know, almost everything about security was actually done by from an operational standpoint. So that channel of communication is something that we've been really heavily focused on. >> Yeah, it's a pretty state, As you say. We're surrounded by many shiny many bright, shiny lights, and people have something yourself. But you can't you can't buy your way out of this thing. You can't technology. You're way out of it. You can't hire out of it. So you really need to use a kind of a sophisticated strategy of integrated tools with the right amount of automation to help you get through this morass. >> Absolutely. And one of the ways we liketo help our customers think about >> this is, >> you know, your teams want to be focused on the interesting parts of their jobs. They came into the security industry because they want to help save the world right now, they watch some movie, they imagine some amazing role. And then when they get into the role, if they're dealing with mundane, you know, uh, fishing response. You know, vulnerability, prioritization. It just, you know, it takes the wind out of their sails, right? But if you can, if you can automate those mundane task using a digital work folk platform like service now, then suddenly free that time up so they could be focused on what you were just describing much more advanced attacks where you want creative humans. Sort >> of. This is so funny, right? It's almost like any type of a job like painting. You know the more time he spilled, spend prepping the house and sanding everything except painting better. The painting goes, and it's kind of the same thing here. It's the Boring is the mundane is applying the patches, as you said, but it's all of those things that make the exciting part when you get there. Now you can focus on real problems was just shoot, you know, we forgot to apply that match two weeks ago, >> you reminded me. I think my dad taught me a measure twice cut once that. S O s. Oh, it's absolutely right. So one way to think about that is that a concrete example is attack surface. So people, a lot of people on this hall are talking about your attack surface. What are the areas that can be attacked within your organization? Well, one of the best ways to reduce your attack surfaces to manage your vulnerability program in an effective way. Because if you can deal with patching much more efficiently patching the right assets the ones that have active exploits that are available, then suddenly you're inflow of incidents reduces, and then you automate the incidents that remain. And then suddenly you've got a mass the time savings versus If you just sort of scattershot said All right, T Max is going to work on vulnerabilities. Team wise, going toe workout incidents. They're really not gonna coordinate. And they're especially not gonna coordinate with tea. That's when things start to fall apart. >> Right. Right. So we're here in the Fourth Scout Booth. Um, so how long have you guys been working for Scout? How does how did the two systems work together? >> Yeah. So we've been working for Scott for awhile. We've actually got a number of integrations that are live on the surface now store. Uh, in fact, we have customers in production using for scout. So we really see, with force got in service now is a couple of things. First off, just on the asset management asset Discovery side of the house for Scott has a wealth of capabilities around giving us information about endpoint assets, whether they be traditional assets or coyote assets. And we can feed that directly into the seem to be our configuration management database. Right To help manage the overall assets within an organization that's sort of step one for Scout is a terrific partner to help pull that data in. And then the second thing we can do is we can men using the security capabilities inside service. Now we can trigger actions inside for scouts environment to then block re mediate, isolate. When we see something bad happening related to an incident or a vulnerability >> that we discover, right, I just can't help, but they're gonna know Asset management is eighty beady little piece of of the service now offering and all we hear about force. God just going in and finding out all kinds of stuff that you had out there that can. And I'm like, who found it first. You guys in the asset management or were the four scout sniffer? But I I imagine a lot of that stuff is not in your asset management system because it's things that people have just plugged in here and there and along the way. >> Yeah, well, we've got our we have a discovery capability is part of service now, which is which is fantastic. And that is primarily focused on server assets and the relationship between those server assets. So you want to understand, What is the total footprint of my AARP infrastructure? The load balancers, the network equipment, the servers. We can do that very, very well. What? What we really rely on coming like forced God to help us with is like you said, somebody plugged something in on the wireless network on the local network. You know, we don't know what it is. And for school can help us, you know? What is it? Where is it on DH that that information's changing so quickly that it really helped us out tohave having integrated solution. We've actually got Customersdata, Utah was in production now, with sixty thousand devices being managed with force got in service now working together, it's curious >> if you somehow integrate those back in and say, You know, it's not just me plugging in my phone, but it's actually something that needs to be more actively managed. If there's a discovery process there within service in ours, and it's mainly just temporary stuff, plug it in, plug it in and out, plug it in, plug it out. >> Yeah, I wouldn't think of the integrations with force got his temporary in anyway. It's just more. It's more dynamic environment so that our people are people are plugging systems in, you know, typically, you want to do that in an agent lis way, right? You don't want to have a heavyweight agent on the end point. And that's what force guys really known for discovering, analyzing what these devices are. And for us, the more incoming data we have into our CM, D B, the more valuable that is to our customers. And so we're really excited Team to do more with force. Go >> right. All right, I give you the last word. What priorities? For twenty nineteen. >> Prices for twenty nineteen is really to build on what we what we just announced. So Madrid are major service not released. Just hit today, right? Thanks. Thanks very much. We have exploit enrichments and our vulnerability system now so we can know, you know. Is there a phone? How How How critical is it? But also has it been exploited or not? Right. Is it publicly available? Exploit doesn't require local access, remote access so that we've done that on the security side. Wait. Did some continuous monitoring that we already talked about. But the big thing for us, that service now is mobile in twenty nineteen. Right? So big capability we announced, is native mobile capabilities. So essentially, we're positioning everyday work is the next killer out for mobile? Because, as you know, service now is all about Inter connecting all these various departments and making these classic processes digital work clothes. And now you can have that same sort of consumer grade mobile experience on your enterprise infrastructure. And so being able to build that out about all of our products and continue to drive Alodor customers are really excited about it. >> I just can't help But think of Fred coming out. I think it like twenty fifteen with, like, the first. I might be off by year to the first, You know, service now on mobile and the crowd went wild. >> It was awesome at the time. Right now, that was a that was a essentially a scaled down web capability. Right foot inside of a container. Now, this is Native mobile. So GPS face I d three d touch to use IOS. Examples are all capabilities you can expose in a code lis environment tio to developers so you could build a custom application custom workflow. And you don't have to know anything about how to code and the APC and get pushed down to users devices right away. >> Very good. Well, I think that's a good place to focus on. Right, Sean? Well, thanks for taking a few minutes to stop >> by course. Thanks, Tio. Pleasure. All right. He shot on. Jeff. You're watching the cube? Where are say in San Francisco? Thanks for watching. >> We'LL see you next time.

Published Date : Mar 6 2019

SUMMARY :

A conference twenty nineteen brought to you by for scout. Geoffrey here with the cue, We're at the arse. Looks beautiful in the rain is not coming He's Sean Connery, the VP and GM of Security and Risk Business Unit at service now Song. we're talking a lot about, you know, security, hygiene, vulnerability, management, security incidents and that's all So if you think about the way risk tools have historically worked, that maybe you wouldn't have assigned an appropriate risk level in a time before And how do you guide your security investments in favor of that? But you can't you can't buy your way out of this thing. And one of the ways we liketo help our customers think about you know, your teams want to be focused on the interesting parts of their jobs. is applying the patches, as you said, but it's all of those things that make the exciting part when you get Because if you can deal with patching much more efficiently patching the right assets the ones Um, so how long have you guys been working for Scout? We've actually got a number of integrations that are live on the surface now store. God just going in and finding out all kinds of stuff that you What we really rely on coming like forced God to help us with is like you said, if you somehow integrate those back in and say, You know, it's not just me plugging in my phone, you know, typically, you want to do that in an agent lis way, right? All right, I give you the last word. And now you can have that same sort of consumer grade mobile experience I think it like twenty fifteen with, like, the first. in a code lis environment tio to developers so you could build a custom application custom workflow. Well, I think that's a good place to focus on. Thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Sean ConneryPERSON

0.99+

SeanPERSON

0.99+

San FranciscoLOCATION

0.99+

Sean ConveryPERSON

0.99+

JeffPERSON

0.99+

GeoffreyPERSON

0.99+

MosconiLOCATION

0.99+

IOSTITLE

0.99+

sixty thousand devicesQUANTITY

0.99+

six monthsQUANTITY

0.99+

todayDATE

0.99+

two systemsQUANTITY

0.99+

North StarORGANIZATION

0.99+

tomorrowDATE

0.99+

firstQUANTITY

0.99+

two weeks agoDATE

0.98+

FirstQUANTITY

0.98+

TioPERSON

0.98+

twiceQUANTITY

0.98+

T MaxPERSON

0.97+

oneQUANTITY

0.97+

ScottPERSON

0.96+

twenty nineteenQUANTITY

0.96+

one wayQUANTITY

0.95+

second thingQUANTITY

0.94+

AlodorORGANIZATION

0.94+

ScottORGANIZATION

0.88+

FredPERSON

0.88+

onceQUANTITY

0.88+

four scoutQUANTITY

0.85+

twenty fifteenQUANTITY

0.85+

step oneQUANTITY

0.82+

APCORGANIZATION

0.77+

eightyQUANTITY

0.74+

ServiceNowORGANIZATION

0.69+

Fourth Scout BoothQUANTITY

0.68+

2019DATE

0.67+

Security and Risk Business UnitORGANIZATION

0.64+

UtahLOCATION

0.61+

MadridORGANIZATION

0.6+

CustomersdataORGANIZATION

0.59+

SongPERSON

0.57+

RSATITLE

0.56+

GodPERSON

0.55+

AARPORGANIZATION

0.53+

CubeORGANIZATION

0.44+

Joe Selle & Tom Ward, IBM | IBM CDO Fall Summit 2018


 

>> Live from Boston, it's theCUBE! Covering IBM Chief Data Officer Summit, brought to you by IBM. >> Welcome back everyone to the IBM CDO Summit and theCUBE's live coverage, I'm your host Rebecca Knight along with my co-host Paul Gillin. We have Joe Selle joining us. He is the Cognitive Solution Lead at IBM. And Thomas Ward, Supply Chain Cloud Strategist at IBM. Thank you so much for coming on the show! >> Thank you! >> Our pleasure. >> Pleasure to be here. >> So, Tom, I want to start with you. You are the author of Risk Insights. Tell our viewers a little bit about Risk Insights. >> So Risk Insights is a AI application. We've been working on it for a couple years. What's really neat about it, it's the coolest project I've ever worked on. And it really gets a massive amount of data from the weather company, so we're one of the biggest consumers of data from the weather company. We take that and we'd visualize who's at risk from things like hurricanes, earthquakes, things like IBM sites and locations or suppliers. And we basically notify them in advance when those events are going to impact them and it ties to both our data center operations activity as well as our supply chain operations. >> So you reduce your risk, your supply chain risk, by being able to proactively detect potential outages. >> Yeah, exactly. So we know in some cases two or three days in advance who's in harm's way and we're already looking up and trying to mitigate those risks if we need to, it's going to be a real serious event. So Hurricane Michael, Hurricane Florence, we were right on top of it and said we got to worry about these suppliers, these data center locations, and we're already working on that in advance. >> That's very cool. So, I mean, how are clients and customers, there's got to be, as you said, it's the coolest project you've ever worked on? >> Yeah. So right now, we use it within IBM right? And we use it to monitor some of IBM's client locations, and in the future we're actually, there was something called the Call for Code that happened recently within IBM, this project was a semifinalist for that. So we're now working with some non-profit groups to see how they could also avail of it, looking at things like hospitals and airports and those types of things as well. >> What other AI projects are you running? >> Go ahead. >> I can answer that one. I just wanted to say one thing about Risk Insights, which didn't come out from Tom's description, which is that one of the other really neat things about it is that it provides alerts, smart alerts out to supply chain planners. And the alert will go to a supply chain planner if there's an intersection of a supplier of IBM and a path of a hurricane. If the hurricane is vectored to go over that supplier, the supply chain planner that is responsible for those parts will get some forewarning to either start to look for another supplier, or make some contingency plans. And the other nice thing about it is that it launches what we call a Resolution Room. And the Resolution Room is a virtual meeting place where people all over the globe who are somehow impacted by this event can collaborate, share documents, and have a persistent place to resolve this issue. And then, after that's all done, we capture all the data from that issue and the resolution and we put that into a body of knowledge, and we mine that knowledge for a playbook the next time a similar event comes along. So it's a full-- >> It becomes machine learning. >> It's a machine learning-- >> Sort of data source. >> It's a full soup to nuts solution that gets smarter over time. >> So you should be able to measure benefits, you should have measurable benefits by now, right? What are you seeing, fewer disruptions? >> Yes, so in Risk Insights, we know that out of a thousand of events that occurred, there were 25 in the last year that were really the ones we needed to identify and mitigate against. And out of those we know there have been circumstances where, in the past IBM's had millions of dollars of losses. By being more proactive, we're really minimizing that amount. >> That's incredible. So you were going to talk about other kinds of AI that you run. >> Right, so Tom gave an overview of Risk Insights, and we tied it to supply chain and to monitoring the uptime of our customer data centers and things like that. But our portfolio of AI is quite broad. It really covers most of the middle and back and front office functions of IBM. So we have things in the sales domain, the finance domain, the HR domain, you name it. One of the ones that's particularly interesting to me of late is in the finance domain, monitoring accounts receivable and DSO, day sales outstanding. So a company like IBM, with multiple billions of dollars of revenue, to make a change of even one day of day sales outstanding, provides gigantic benefit to the bottom line. So we have been integrating disparate databases across the business units and geographies of IBM, pulling that customer and accounts receivable data into one place, where our CFO can look at an integrated approach towards our accounts receivable and we know where the problems are, and we're going to use AI and other advanced analytic techniques to determine what's the best treatment for that AI, for those customers who are at risk because of our predictive models, of not making their payments on time or some sort of financial risk. So we can integrate a lot of external unstructured data with our own structured data around customers, around accounts, and pull together a story around AR that we've never been able to pull before. That's very impactful. >> So speaking of unstructured data, I understand that data lakes are part of your AI platform. How so? >> For example, for Risk Insights, we're monitoring hundreds of trusted news sources at any given time. So we know, not just where the event is, what locations are at risk, but also what's being reported about it. We monitor Twitter reports about it, we monitor trusted news sources like CNN or MSNBC, or on a global basis, so it gives our risk analyst not just a view of where the event is, where it's located, but also what's being said, how severe it is, how big are those tidal waves, how big was the storm surge, how many people were affected. By applying some of the machine learning insights to these, now we can say, well if there are couple hundred thousand people without power then it's very likely there is going to be multimillions of dollars of impact as a result. So we're now able to correlate those news reports with the magnitude of impact and potential financial impact to the businesses that we're supporting. >> So the idea being that IBM is saying, look what we've done for our own business (laughs), imagine what we could do for you. As Inderpal has said, it's really using IBM as its own test case and trying to figure this all out and learning as it goes and he said, we're going to make some mistakes, we've already made some mistakes but we're figuring it out so you don't have to make those mistakes. >> Yeah that's right. I mean, if you think about the long history of this, we've been investing in AI, really, since, depending on how you look at it, since the days of the 90's, when we were doing Deep Blue and we were trying to beat Garry Kasparov at chess. Then we did another big huge push on the Jeopardy program, where we we innovated around natural language understanding and speed and scale of processing and probability correctness of answers. And then we kind of carry that right through to the current day where we're now proliferating AI across all of the functions of IBM. And there, then, connecting to your comment, Inderpal's comment this morning was around let's just use all of that for the benefit of other companies. It's not always an exact fit, it's never an exact fit, but there are a lot of pieces that can be replicated and borrowed, either people, process or technology, from our experience, that would help to accelerate other companies down the same path. >> One of the questions around AI though is, can you trust it? The insights that it derives, are they trustworthy? >> I'll give a quick answer to that, and then Tom, it's probably something you want to chime in on. There's a lot of danger in AI, and it needs to be monitored closely. There's bias that can creep into the datasets because the datasets are being enhanced with cognitive techniques. There's bias that can creep into the algorithms and any kind of learning model can start to spin on its own axis and go in its own direction and if you're not watching and monitoring and auditing, then it could be starting to deliver you crazy answers. Then the other part is, you need to build the trust of the users, because who wants to take an answer that's coming out of a black box? We've launched several AI projects where the answer just comes out naked, if you will, just sitting right there and there's no context around it and the users never like that. So we've understood now that you have to put the context, the underlying calculations, and the assessment of our own probability of being correct in there. So those are some of the things you can do to get over that. But Tom, do you have anything to add to that? >> I'll just give an example. When we were early in analyzing Twitter tweets about a major storm, what we've read about was, oh, some celebrity's dog was in danger, like uh. (Rebecca laughs) This isn't very helpful insight. >> I'm going to guess, I probably know the celebrity's dog that was in danger. (laughs) >> (laughs) actually stop saying that. So we learned how to filter those things out and say what are the meaningful keywords that we need to extract from and really then can draw conclusions from. >> So is Kardashian a meaningful word, (all laughing) I guess that's the question. >> Trending! (all laughing) >> Trending now! >> I want to follow up on that because as an AI developer, what responsibility do developers have to show their work, to document how their models have worked? >> Yes, so all of our information that we provided the users all draws back to, here's the original source, here's where the information was taken from so we can draw back on that. And that's an important part of having a cognitive data, cognitive enterprise data platform where all this information is stored 'cause then we can refer to that and go deeper as well and we can analyze it further after the fact, right? You can't always respond in the moment, but once you have those records, that's how you can learn from it for the next time around. >> I understand that building test models in some cases, particularly in deep learning is very difficult to build reliable test models. Is that true, and what progress is being made there? >> In our case, we're into the machine learning dimension yet, we're not all the way into deep learning in the project that I'm involved with right now. But one reason we're not there is 'cause you need to have huge, huge, vast amounts of robust data and that trusted dataset from which to work. So we aspire towards and we're heading towards deep learning. We're not quite there yet, but we've started with machine learning insights and we'll progress from there. >> And one of the interesting things about this AI movement overall is that it's filled with very energetic people that's kind of a hacker mindset to the whole thing. So people are grabbing and running with code, they're using a lot of open source, there's a lot of integration of the black box from here, from there in the other place, which all adds to the risk of the output. So that comes back to the original point which is that you have to monitor, you have to make sure that you're comfortable with it. You can't just let it run on its own course without really testing it to see whether you agree with the output. >> So what other best practices, there's the monitoring, but at the same time you do that hacker culture, that's not all bad. You want people who are energized by it and you are trying new things and experimenting. So how do you make sure you let them have, sort of enough rein but not free rein? >> I would say, what comes to mind is, start with the business problem that's a real problem. Don't make this an experimental data thing. Start with the business problem. Develop a POC, a proof of concept. Small, and here's where the hackers come in. They're going to help you get it up and running in six weeks as opposed to six months. And then once you're at the end of that six-week period, maybe you design one more six-week iteration and then you know enough to start scaling it and you scale it big so you've harnessed the hackers, the energy, the speed, but you're also testing, making sure that it's accurate and then you're scaling it. >> Excellent. Well thank you Tom and Joe, I really appreciate it. It's great to have you on the show. >> Thank you! >> Thank you, Rebecca, for the spot. >> I'm Rebecca Knight for Paul Gillin, we will have more from the IBM CDO summit just after this. (light music)

Published Date : Nov 15 2018

SUMMARY :

brought to you by IBM. Thank you so much for coming on the show! You are the author of Risk Insights. consumers of data from the weather company. So you reduce your risk, your supply chain risk, and trying to mitigate those risks if we need to, as you said, it's the coolest project you've ever worked on? and in the future we're actually, there was something called from that issue and the resolution and we put that It's a full soup to nuts solution the ones we needed to identify and mitigate against. So you were going to talk about other kinds of AI that you run. and we know where the problems are, and we're going to use AI So speaking of unstructured data, So we know, not just where the event is, So the idea being that IBM is saying, all of that for the benefit of other companies. and any kind of learning model can start to spin When we were early in analyzing Twitter tweets I'm going to guess, I probably know the celebrity's dog So we learned how to filter those things out I guess that's the question. and we can analyze it further after the fact, right? to build reliable test models. and that trusted dataset from which to work. So that comes back to the original point which is that but at the same time you do that hacker culture, and then you know enough to start scaling it It's great to have you on the show. Rebecca, for the spot. we will have more from the IBM CDO summit just after this.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Paul GillinPERSON

0.99+

Rebecca KnightPERSON

0.99+

TomPERSON

0.99+

IBMORGANIZATION

0.99+

Joe SellePERSON

0.99+

JoePERSON

0.99+

RebeccaPERSON

0.99+

Thomas WardPERSON

0.99+

Garry KasparovPERSON

0.99+

six weeksQUANTITY

0.99+

six-weekQUANTITY

0.99+

Tom WardPERSON

0.99+

MSNBCORGANIZATION

0.99+

25QUANTITY

0.99+

CNNORGANIZATION

0.99+

six monthsQUANTITY

0.99+

BostonLOCATION

0.99+

last yearDATE

0.99+

TwitterORGANIZATION

0.99+

three daysQUANTITY

0.99+

twoQUANTITY

0.99+

multimillions of dollarsQUANTITY

0.98+

bothQUANTITY

0.98+

Risk InsightsTITLE

0.97+

KardashianPERSON

0.97+

Deep BlueTITLE

0.97+

hundreds of trusted news sourcesQUANTITY

0.97+

one dayQUANTITY

0.96+

oneQUANTITY

0.95+

OneQUANTITY

0.95+

one reasonQUANTITY

0.95+

IBM CDO SummitEVENT

0.95+

couple hundred thousand peopleQUANTITY

0.92+

IBM CDO Fall Summit 2018EVENT

0.91+

Risk InsightsORGANIZATION

0.86+

90'sDATE

0.86+

Hurricane FlorenceEVENT

0.86+

Hurricane MichaelEVENT

0.85+

millions of dollarsQUANTITY

0.84+

this morningDATE

0.83+

one placeQUANTITY

0.82+

IBM Chief Data Officer SummitEVENT

0.81+

billions of dollarsQUANTITY

0.8+

InderpalPERSON

0.77+

InderpalORGANIZATION

0.75+

One ofQUANTITY

0.71+

thousand of eventsQUANTITY

0.68+

RiskORGANIZATION

0.68+

CDOEVENT

0.59+

questionsQUANTITY

0.56+

wavesEVENT

0.56+

theCUBEORGANIZATION

0.34+

Dr Prakriteswar Santikary, ERT | MIT CDOIQ 2018


 

>> Live from the MIT campus in Cambridge, Massachusetts, it's the Cube covering the 12th annual MIT Chief Data Officer and Information Quality Symposium. Brought to you by SiliconANGLE Media. >> Welcome back to the Cube's coverage of MIT CDOIQ here in Cambridge, Massachusetts. I'm your host, Rebecca Knight along with my co-host, Peter Burris. We're welcoming back Dr. Santikary who is the Vice President and Chief Data Officer of ERT, thanks for coming back on the program. >> Thank you very much. >> So, in our first interview, we talked about the why and the what and now we're really going to focus on the how. How, what are the kinds of imperatives that ERT needs to build into its platform to accomplish the goals that we talked about earlier? >> Yeah, it's a great question. So, that's where our data and technology pieces come in. As we were talking about, you know, the frustration that the complexity of clinical trials. So, in our platform like we are just drowning in data, because the data is coming from everywhere. They are like real-time data, there is unstructured data, there is binary data such as image data, and they normally don't fit in one data store. They are like different types of data. So, what we have come up with is a unique way to really gather the data real-time in a data lake and we implemented that platform on Amazon Web Services Cloud and that has the ability to ingest as well as integrate data of any volume of any type coming to us at any velocity. So, it's a unique platform and it is already live. Press release came out early part of June and we are very excited about that and it is commercial right now, so yeah. >> But, you're more than just a platform. The product and services on top of that platform, one might say that the services in many respects are what you're really providing to the customers. The services that the platform provides, have I got that right? >> Yes, yes. So, platform like in a uBuild different kinds of services, we call it data products on top of that platform. So, one of the data products is business intelligence where you do real-time decisioning and the product is RBM, Risk Based Monitoring, where you come up with all the risks that a clinical trial may be facing and really expose those risks preemptively. >> So, give us an examples. >> Examples will be like patient visit, for example. A patient may be noncompliant with the protocol, so if that happens, then FDA is not going to like it. So, before they get there, our platform almost warns the sponsors that hey, there is something going on, can you take preemptive actions? Instead of just waiting for the 11th hour and only to find out that you have really missed out on some major things. It's just one example, another could be data quality issues, right? So, let's say there's a gap in data, and/or inconsistent data, or the data is not statistically significant, so you raise some of these with the sponsors so that they can start gathering data that makes sense. Because at the end of the day, data quality is vital for the approval of the drug. If that quality of the data that you are collecting is not good, then what good is the drug? >> So, that also suggests a data governance is gotta be a major feature of some of the services associated with the platform. >> Yes, data governance is key, because that's where you get to know who owns which data, how do you really maintain the quality of data overtime? So, we use both tools, technologies, and processes to really govern the data. And as I was telling you in our session one, that we are the custodian of this data, so we have fiduciary responsibility in some sense to really make sure that the data is ingested properly, gathered properly, integrated properly. And then, we make it available real-time for our real-time decision making, so that our customers can really make the right decisions based on the right information. So, data governance is key. >> One of the things that I believe about medical profession is that it's always been at the vanguard of ethics, social ethics, and increasingly, well, there's always been a correspondence within social ethics and business ethics. I mean ideally, they're very closely aligned. Are you finding that the medical ethics, social medical ethics of privacy and how you handle data, are starting to inform a broader understanding of the issues of privacy, ethical use of data, and how are you guys pushing that envelope if you think that has an important future? >> Yes, that is a great question like we use all these, but we have like data security in place in our platform, right? And the data security in our case plays at multiple level. We don't co-mingle one sponsor's data with others, so they're always like particularized. We partition the data in technical sense and then we have permissions and roles so they will see what they're supposed to be seeing. Not like interdepending on the roles, so yeah, data security is very critical to what we do. We also de-anonymize the data, we don't really store the PII like personally identifiable information as well like e-mail address, or first name or last name, you know? Or social security number for that matter. We don't, when you do analysis, we de-identify the data. >> Are you working with say, European pharmaceuticals as well, Bayer and others? >> Yeah, we have like as I said -- >> So, you have GDPR issues that you have satisfied? >> We have GDPR issues, we have like HIPAA issues, so you name it, so data privacy, data security, data protection, they're all a part of what we do and that's why technology's one piece that we do very well. Another pieces are the compliance, science, because you need all of those three in order to be really, you know, trustworthy to your ultimate customers and in our case they are pharmaceutical companies, medical device companies, and biotechnology companies. >> Where there are lives at stake. >> Exactly. >> So, I know you have worked, Santi, in a number of different industries, I'd love to get your thoughts on what differentiates ERT from your competitors and then, more broadly, what will separate the winners from the losers in this area? >> Yeah, obviously before joining ERT I was the Head of Engineering at Ebay. >> Who? (panel members laughing) >> So, that's the bidding platform, so obviously we were dealing with consumer data, right? So, we were applying artificial intelligence, machine learning, and predictive analytics, all kinds of things to drive the business. In this case, while we are still doing predictive analytics, but the idea of predictive analytics is very different, because in our case here at ERT, we can't recommend anything because they are all like, we can't say hey, don't take Aspirin, take Tylenol, we can't do that, it needs to be driven by doctors. Whereas at Ebay, we would just talking to the end consumers here and we would just predict. >> Again, different ethical considerations. >> Exactly, but in our domain primarily like ERT, ERT is the best of breed in terms of what we do, driving clinical trials and helping our customers and the things that we do best are those three ideas like data collection, obviously the data custodiancy that includes privacy, security, you name it. Another thing we do very well is real-time decisioning that allow our customers, in this case pharmaceutical companies, who will have this integrated dataset in one place, almost like cockpit, where they can see which data is where, what the risks are, how to mitigate those risks, because remember that this trials are happening globally. So, your sites, some sites are here, some sites are in India, who knows where? >> So, the mission control is so critical. >> Critical, time critical. And as well as, you know, cost effective as well, because if you can mitigate those risks before they become problems, you save not only cost, but you shorten the timeline of the study itself. So, your time to market, you know? You reduce that time to market, so that you can go to market faster. >> And you mentioned that it can be as long, the process can be a $3 billion dollar process, so reducing time to market could be a billion dollars a cost and a few billion dollars of revenue, because you get your product out before anybody else. >> Exactly, plus you're helping your end goals which is to help the ultimate patients, right? Because you can bring the drug five years earlier than what you have ended for, then you would save lots of lives there. >> So, the one question I had is we've talked a lot about these various elements, we haven't once mentioned master data management. >> Yes. >> So, give us a little sense of the role that master data management plays within ERT and how you see it changing, because you used to be a very metadata, technical-oriented thing and it's becoming much more something that is almost a reflection of the degree to which an institution has taken up the role that data plays within decision-making and operations. >> Exactly, a great question. At the master data management has people, process, and technology, all three that they co-mingle each other to drive master data management. It's not just about technology. So, in our case, our master data is for example, site, or customers, or vendors, or study, they're master data because they lead in each system. Now, depenation of those entities and semantics of those entities are different in each system. Now, in our platform, when you bring data together from this pair of systems, somehow we need to harmonize these master entities. That's why master data management comes into play. >> While complying with regulatory and ethical requirements. >> Exactly. So, customers for example aren't worried as once said. Or, pick any other name, can be spared 20 different ways in 20 different systems, but when you are bringing the data together, into a called platform, we want nobody to be spared only one way. So that's how you mental the data quality of those master entities. And then obviously we have the technology side of things, we have master data management tools, we have data governance that is allowing data qualities to be established over time. And then that is also allowing us to really help our ultimate customers, who are also seeing the high-quality data set. That's the end goal, whether they can trust the number. And that's the main purpose of our integrated platform that we have just launched on AWS. >> Trust, it's been such a recurring theme in our conversation. The immense trust that the pharmaceutical companies are putting in you, the trust that the patients are putting in the pharmaceutical companies to build and manufacture these drugs. How do you build trust, particularly in this environment? On the main stage they were talking this morning about, how just this very notion of data as an asset. It really requires buy-in, but also trust in that fact. >> Yeah, trust is a two-way street, because it has always been. So, our customers trust us- we trust them. And the way you build the trust is through showing, not through talking, right? So, as I said, in 2017 alone, 60% of the FDA approval went through our platform, so that says something. So customers are seeing the results, they're seeing their drugs are getting approved, we are helping them with compliance, we're artists with science, obviously with tools and technologies. So that's how you build trust, over time, and we have been around since 1977, that helps as well because it says that true and tried methods, we know the procedures, we know the water as they say, and obviously folks like us, we know the modern tools and technologies to expedite the clinical trials. To really gain efficiency within the process itself. >> I'll just add one thing to that, trust- and test you on this- trust is a social asset. At the end of the day it's a social asset. There are a lot of people in the technology industry continuously forget is that they think trust is about your hardware, or it's about something in your infrastructure, or even your applications. You can say you have a trusted asset, but if your customer says you don't, or a partner says you don't, or some group of your employees say you don't, you don't have a trusted asset. Trust is where the technological, the process, and the people really come together, that's the test of whether or not you've really got something the people want. >> Yes, and your results will show that, right. Because at the end of the day, your ultimate test is the results. Everything hinges on that. And the experience helps, as your experience with tools and technologies, signs, regulatories, because it's a multidimensional venn diagram almost, and we are very good at that, and we have been for the past 50 years. >> Well Santi, thank you so much for coming on the program again, it's really fun talking to you. >> Thank you very much, thank you. >> I'm Rebecca Knight for Peter Burris, we will have more from M.I.T CDOIQ in just a little bit.

Published Date : Aug 15 2018

SUMMARY :

Brought to you by SiliconANGLE Media. thanks for coming back on the program. So, in our first interview, we talked about and that has the ability to ingest one might say that the services in many respects and the product is RBM, Risk Based Monitoring, where you If that quality of the data that you are collecting a major feature of some of the services so that our customers can really make the right decisions is that it's always been at the vanguard of ethics, and then we have permissions and roles in order to be really, you know, trustworthy Yeah, obviously before joining ERT So, that's the bidding platform, and the things that we do best are those three ideas so that you can go to market faster. because you get your product out before anybody else. Because you can bring the drug So, the one question I had is something that is almost a reflection of the degree Now, in our platform, when you bring data together that we have just launched on AWS. in the pharmaceutical companies And the way you build the trust is through showing, and the people really come together, that's the test Because at the end of the day, your ultimate test is Well Santi, thank you so much for coming on the program we will have more from M.I.T CDOIQ in just a little bit.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Peter BurrisPERSON

0.99+

Rebecca KnightPERSON

0.99+

SantiPERSON

0.99+

IndiaLOCATION

0.99+

2017DATE

0.99+

60%QUANTITY

0.99+

BayerORGANIZATION

0.99+

SantikaryPERSON

0.99+

ERTORGANIZATION

0.99+

each systemQUANTITY

0.99+

20 different systemsQUANTITY

0.99+

EbayORGANIZATION

0.99+

11th hourQUANTITY

0.99+

GDPRTITLE

0.99+

Cambridge, MassachusettsLOCATION

0.99+

HIPAATITLE

0.99+

three ideasQUANTITY

0.99+

AWSORGANIZATION

0.99+

FDAORGANIZATION

0.99+

SiliconANGLE MediaORGANIZATION

0.99+

first interviewQUANTITY

0.99+

one pieceQUANTITY

0.98+

1977DATE

0.98+

one exampleQUANTITY

0.98+

OneQUANTITY

0.98+

threeQUANTITY

0.98+

CubeORGANIZATION

0.98+

one questionQUANTITY

0.98+

one wayQUANTITY

0.98+

both toolsQUANTITY

0.97+

20 different waysQUANTITY

0.97+

Amazon Web ServicesORGANIZATION

0.97+

Prakriteswar SantikaryPERSON

0.97+

one placeQUANTITY

0.97+

oneQUANTITY

0.96+

one thingQUANTITY

0.95+

early part of JuneDATE

0.95+

MITORGANIZATION

0.95+

MIT Chief Data Officer and Information Quality SymposiumEVENT

0.94+

Dr.PERSON

0.93+

MIT CDOIQORGANIZATION

0.92+

five yearsQUANTITY

0.92+

this morningDATE

0.87+

two-way streetQUANTITY

0.85+

$3 billion dollarQUANTITY

0.84+

M.I.TORGANIZATION

0.83+

few billion dollarsQUANTITY

0.82+

2018DATE

0.77+

one dataQUANTITY

0.77+

billion dollarsQUANTITY

0.76+

session oneQUANTITY

0.72+

12th annualQUANTITY

0.7+

CDOIQORGANIZATION

0.69+

Risk Based MonitoringOTHER

0.68+

firstQUANTITY

0.67+

TylenolORGANIZATION

0.67+

EuropeanOTHER

0.65+

Vice PresidentPERSON

0.65+

eachQUANTITY

0.6+

AspirinORGANIZATION

0.57+

yearsQUANTITY

0.51+

past 50DATE

0.51+

ERTTITLE

0.47+

ERTOTHER

0.39+

CDOIQEVENT

0.3+

Dr Prakriteswar Santikary, ERT | MIT CDOIQ 2018


 

>> Live from the MIT campus in Cambridge Massachusetts, it's theCube, covering the 12th annual MIT Chief Data Officer and Information Quality Symposium, brought to you by SiliconANGLE media. >> Welcome back to theCUBE's coverage of MIT CDOIQ here in Cambridge, Massachusetts. I'm your host Rebecca Knight along with my co-host Peter Burris. We're welcoming back Dr. Santikary, who is the Vice President and Chief Data Officer of ERT. Thanks for coming back on the program. >> Thank you very much. >> So in our first interview we talked about the why and the what and now we're really going to focus on how, the how. How, what are the kinds of imperatives that ERT needs to build into its platform to accomplish the goals that we talked about earlier. >> Yeah, it's a great question. So, that's where our data and technology pieces come in. We are as we were talking about in our first session that the complexity of clinical trials. So in our platform like we are just drowning in data because the data is coming from everywhere. There are like real-time data, there is unstructured data, there is binary data such as image data and they normally don't fit in one data store. They are like different types of data. So what we have come up with is a unique way to really gather the data real time, in a data lake, and we implemented that platform on Amazon web services ... Cloud and ... that has the ability to ingest as well as integrate data of any volume, of any type coming to us at any velocity. So it's a unique platform and it is already live, press release came out early part of June and we are very excited about that. And it is commercial right now. So, yeah. >> But you're more than just a platform, you're product and services on top of that platform, one might say that the services in many respects are what you're really providing to the customers, the services that the platform provides. Have I got that right? >> Yes, yes. So platform like you build different kinds of services we call it data products on top of that platform. So one of the data products is business intelligence. Why do you do real time decisioning? Another product is RBM, Risk-Based Monitoring, where you ... come up with all the risks that a clinical trial may be facing and really expose those risks preemptively. >> So give us some examples. >> Examples will be like patient visit for example. Patient may be non-compliant with the protocol. So if that happens then FDA is not going to like it. So before they get there our platform almost warns the sponsor that hey there is something going on can you take preemptive actions? Instead of just waiting for the 11th hour and only to find out that you have really missed out on some major things. It's just one example. Another could be data quality issues, right. So let's say there is a gap in data and/or inconsistent data or the data is not statistically significant. So you've to raise some of these with the sponsors so that they can start gathering data that makes sense because at the end of the day, data quality is vital for the approval of the drug. If the quality of the data that you are collecting is not good, then what good is the trial? >> So that also suggested that data governance is got to be a major feature of some of the services associated with the platform. Have I got that right? >> Yes, data governance is key because that's where you get to know who owns which data. How do you really maintain the quality of data over time? So we use both tools, technologies, and processes to really govern the data and as I was telling you in our session one, that we have the custodian of these data. So we have fiduciary responsibility in some sense to really make sure that the data is ingested properly, gathered properly, integrated properly and then we make it available real time for real time decision making so that our customers can really make the right decisions based on the right information. So data governance is key. >> One of the things that I believe about medical profession is that it's always been at the vanguard of ethics, social ethics and increasingly, well there has always been a correspondence between social ethics and business ethics. I mean, ideally they're very closely aligned. Are you finding that the medical ethics, social medical ethics of privacy and how you handle data are starting to inform a broader understanding of the issues of privacy, ethical use of data, and how are you guys pushing that envelope if you think that that is an important feature? >> Yeah, that's a great question. We use all these, but we have like data security in place in our platform, right? And the data security in our case plays at multiple level. We don't co-mingle one sponsor's data with other's. So they are always like particalized. We partition the data in technical sense and then we have permissions and roles. So they will see what they are supposed to be seeing. Not like, you know depending on the roles. So yeah, data security is very critical to what we do. We also de-anonymize the data. We don't really store the PII like Personally Identifiable Information as well like email address or first name or last name or social security number for that matter. When we do analysis, we de-identify the data. >> Are you working with European pharmaceuticals as well, Bayer and others? >> Yeah, we have like as I said. >> So you have GDPR issues (crosstalk). >> We have GDPR issues. We have like HIPPA issues. So you name it. Data privacy, data security, data protection. They are all a part of what we do and that's why technology is one piece that we do very well. Another pieces are the compliance, science. Because you need all of those three in order to be really trustworthy to your ultimate customers and in our case they are pharmaceutical companies, medical device companies, and biotechnology companies. >> Where there are lives at stake. >> Exactly. >> So I know you have worked Santi in a number of different industries. I'd like to get your thoughts on what differentiates ERT from your competitors and then more broadly, what will separate the winners from the losers in this area. >> Yeah, obviously before joining ERT, I was the head of data engineering at eBay. >> Who? (laughing) >> So that's the bidding platform so obviously we were dealing with consumer data right? So we were applying like artificial intelligence, machine learning and predictive analytics. All kinds of thing to drive the business. In this case, while we are still doing predictive analytics but the ideal predictive analytics is very different because in our case here at ERT we can't recommend anything because they are all like we can't say hey don't take Aspirin, take Tylenol. We can't do that. It's to be driven by doctors. Whereas at eBay, we were just talking to the end consumers here and we would just predict. >> Different ethical considerations. >> Exactly. But in our domain primarily like ERT, ERT is the best of breed in terms of what we do, driving clinical trials and helping our customers and the things that we do best are those three areas like data collection. Obviously the data custodiancy that includes privacy, security, you name it. Another thing we do very well is real time decisioning. So that allow our customers, in this case, pharmaceutical companies who will have this integrated dataset in one place. Almost like a cockpit where they can see which data is where, where the risks are, how to mitigate those risks. Because remember that these trials are happening globally. So some sites are here, some sites are in India. Who knows where? >> So the mission control is so critical. >> Critical, time critical. >> Hmm. >> And as well as you know cost-effective as well because if you can mitigate those risks before they become problems, you save not only cost but you shorten the timeline of the study itself. So your time to market, you know. You reduce that time to market so that you can go to market faster. >> And you mentioned that it can be, they could be, the process could be a 3 billion dollar process. So reducing time to market could be a billion dollars of cost and a few billion dollars of revenue because you get your product out before anybody else. >> Exactly. Plus you are helping your end goals which is to help the ultimate patients, right? >> And that too. >> Because if you can bring the drug five years earlier than what- >> Save lives. >> What you had intended for then you know, you'd save lots of lives there. Definitely. >> So the one question I have is we've talked a lot about these various elements. We haven't once mentioned master data management. >> Yes. >> So give us a little sense of the role that master data management plays within ERT and how you see it changing. Because it used to be a very metadata technical oriented thing and it's becoming much more something that is almost a reflection of the degree to which an institution has taken up the role that data plays within decision making and operation. >> Exactly, a great question. The master data management has like people, process, and technology. All three, they co-mingle each other to drive master data management. So it's not just about technology. So in our case, our master data is for example, site or customers, or vendors or study. They're master data because they live in each system. Now definition of those entities and semantics of those entities are different in each system. Now in our platform when you bring data together from disparate systems, somehow we need to harmonize these master entities. That's why master data management- >> While complying with regulatory and ethical requirements. >> Exactly. So customers for example Novartis let's say, or be it any other name, can be spelled 20 different ways in 20 different systems. But when we are bringing the data together into our core platform, we want Novartis to be spelled only one way. So that's how you maintain the data quality of those master entities. And then obviously we have the technology side of things. We have master data management tools. We have data governance that is allowing data qualities to be established over time and then that is also allowing us to really help our ultimate customers who are also seeing the high quality dataset. That's the end goal, whether they can trust the number. And that's the main purpose of our integrated platform that we have just launched on AWS. >> Trust is just, it's been such a recurring theme in our conversation. The immense trust that the pharmaceutical companies are putting in you, the trust that the patients are putting in the pharmaceutical companies to build and manufacture these drugs. How do you build trust, particularly in this environment? We've talked, on the main stage they were talking this morning about how just this very notion of data as an asset, it really requires buy-in, but also trust in that fact. >> Yeah, yeah. Trust is a two-way street, right? Because it has always been. So our customers trust us, we trust them. And the way you build the trust is through showing not through talking, right? So, as I said, in 2017 alone, 60% of the FDA approval went through our platform. So that says something. So customers are seeing the results. So they are seeing their drugs are getting approved. We are helping them with compliance, with audits, with science, obviously with tools and technologies. So that's how you build trust over time. And we have been around since 1977, that helps as well, because it's a ... true and tried method. We know the procedures. We know the water, as they say. And obviously, folks like us, we know the modern tools and technologies to expedite the clinical trials, to really gain efficiency within the process itself. >> I'll just add one thing to that and test you on this. Trust is a social asset. >> Yeah. >> At the end of the day it's a social asset and I think what a lot of people in the technology industry continuously forget, is that they think the trust is about your hardware, or it's about something in your infrastructure, or even in your applications. You can say you have a trusted asset but if your customer says you don't or a partner says you don't or some group of your employees say you don't, you don't have a trusted asset. >> Exactly. >> Trust is where the technological, the process, and the people really come together. >> And the people come together. >> That's the test of whether or not you've really got something that people want. >> Yes. And your results will show that, right? Because at the end of the day, your ultimate test is the results, right? And because that, everything hinges on that. And then the experience helps as you're experienced with tools and technologies, science, regularities. Because it's a multidimensional Venn diagram almost. And we are very good at that and we have been for the past 50 years. >> Great. Well Santi, thank you so much for coming on the program again. >> Okay, thank you very much. >> It was really fun talking to you. >> Thank you. >> I'm Rebecca Knight for Peter Burris. We will have more from MIT CDOIQ in just a little bit. (upbeat futuristic music)

Published Date : Jul 18 2018

SUMMARY :

brought to you by SiliconANGLE media. Thanks for coming back on the program. So in our first interview we talked about that has the ability to ingest as well as integrate one might say that the services in many respects So one of the data products is business intelligence. So if that happens then FDA is not going to like it. So that also suggested that data governance to really govern the data and as I was telling you is that it's always been at the vanguard of ethics, and then we have permissions and roles. So you name it. So I know you have worked Santi Yeah, obviously before joining ERT, So that's the bidding platform so and the things that we do best are those three areas so that you can go to market faster. So reducing time to market Plus you are helping your end goals What you had intended for then you know, So the one question I have is is almost a reflection of the degree to which Now in our platform when you bring data together and ethical requirements. So that's how you maintain the data quality on the main stage they were talking this morning And the way you build the trust to that and test you on this. is that they think the trust is about your hardware, the process, and the people really come together. That's the test of whether or not Because at the end of the day, for coming on the program again. We will have more from MIT CDOIQ in just a little bit.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Rebecca KnightPERSON

0.99+

Peter BurrisPERSON

0.99+

2017DATE

0.99+

BayerORGANIZATION

0.99+

IndiaLOCATION

0.99+

SantiPERSON

0.99+

eBayORGANIZATION

0.99+

60%QUANTITY

0.99+

AmazonORGANIZATION

0.99+

each systemQUANTITY

0.99+

11th hourQUANTITY

0.99+

20 different systemsQUANTITY

0.99+

AWSORGANIZATION

0.99+

SantikaryPERSON

0.99+

ERTORGANIZATION

0.99+

3 billion dollarQUANTITY

0.99+

20 different waysQUANTITY

0.99+

threeQUANTITY

0.99+

first sessionQUANTITY

0.99+

FDAORGANIZATION

0.99+

Cambridge, MassachusettsLOCATION

0.99+

Cambridge MassachusettsLOCATION

0.99+

one pieceQUANTITY

0.99+

first interviewQUANTITY

0.99+

OneQUANTITY

0.99+

one exampleQUANTITY

0.98+

1977DATE

0.98+

GDPRTITLE

0.98+

SiliconANGLEORGANIZATION

0.98+

one placeQUANTITY

0.98+

one wayQUANTITY

0.97+

two-wayQUANTITY

0.97+

early part of JuneDATE

0.97+

Prakriteswar SantikaryPERSON

0.97+

three areasQUANTITY

0.96+

NovartisORGANIZATION

0.96+

one thingQUANTITY

0.96+

billion dollarsQUANTITY

0.96+

oneQUANTITY

0.95+

MIT Chief Data Officer and Information Quality SymposiumEVENT

0.95+

Dr.PERSON

0.95+

one questionQUANTITY

0.94+

MITORGANIZATION

0.94+

this morningDATE

0.94+

theCUBEORGANIZATION

0.94+

MIT CDOIQORGANIZATION

0.92+

eachQUANTITY

0.86+

firstQUANTITY

0.84+

DrPERSON

0.84+

both toolsQUANTITY

0.79+

session oneQUANTITY

0.76+

few billion dollarsQUANTITY

0.71+

12th annualQUANTITY

0.7+

five yearsQUANTITY

0.69+

RiskOTHER

0.68+

TylenolORGANIZATION

0.68+

one data storeQUANTITY

0.67+

EuropeanOTHER

0.65+

Chief DataPERSON

0.64+

2018DATE

0.63+

SantiORGANIZATION

0.62+

AspirinORGANIZATION

0.6+

Vice PresidentPERSON

0.6+

50 yearsQUANTITY

0.58+

MIT CDOIQTITLE

0.57+

BasedOTHER

0.52+

thingsQUANTITY

0.5+

IdentifiableOTHER

0.49+

theCubeORGANIZATION

0.46+

pastDATE

0.46+

HIPPAORGANIZATION

0.28+

Tom Bradicich, HPE | CUBE Conversation


 

(upbeat electronic music) >> Welcome back, everyone, to this special Cube conversation. I'm John Furrier in the Cube's Palo Alto Studios. My next guest is Dr. Tom Bradicich, he's a friend of the Cube, works at Hewlett Packard Enterprise, heads up the IOT. He's general manager and vice president of servers, converged edge, IOT systems. But we're here to talk about, not so much HPE but really that work that Tom's done in a topic called First Mover, a book that he's writing. It hasn't come out yet, so we'll get an early preview of what it's like to create a category innovation and how to use process to your advantage, not make it your enemy. (chuckles) How to use creativity and how to motivate people and how to sell it through organizations, whether it's venture capitalists or managers. Tom, you've got great experience, thanks for spending time to come into the studio. >> Great to be here, thanks for having me and I'm happy to have this discussion. >> If you go back to the Cube videos, folks watching that know you, seen all the videos at HPE Discover or HP Discover, back in the day, you had a great career. You were an engineer, built the first notebook computer with IBM, you've done a lot of groundbreaking things and I like the topic of your book, First Mover, 'cause it speaks to your mindset. Entrepreneurial, innovative, breaking through walls, you probably got a lot of scar tissue. So, I want to talk about that. Because this is what the opportunity many entrepreneurs have as you know, in the Cube, we really believe that a renaissance in software development is coming. It's so obvious, open source is growing at a extraordinary pace, reuse of code. >> Right. >> You got IOT. >> You're involved in, you got crypto currency, block chain, all these new waves are coming all at once. >> Yes. >> I wish I was 22 again. >> Because this is a great opportunity to innovate. But this improving things, what are some of those things? Let's jump in, what do you see as the playbook? What have you learned and what can you share? >> Well, sure, I've been blessed, I've had a career where I've been able to do a lot of innovation but also, I like to separate the notion of innovation from differentiation. Now see, it's possible to be innovated and not different. Like it's possible for you and I to have the same new suit. It's new, it's innovative, but it's not different. And differentiation is really where one can have a first mover advantage because differentiation by definition is new, is innovation. But it's not always the other way around. So, I always tell my teams and I always focus on, how can we be two things, both different and better. It's possible also to be different and not as good. You can have the highest failure rate in the industry, you're different but that's not good. >> Right? >> Yeah. >> So, the concept here is how do you be different, not just new and innovative but how to be different and how do you be good. And I've actually faced three risks in mostly the big corporate culture that we've had to innovation. And the first risk is, of course, the obvious one, will customers buy it, that's called market risk. Is it something that's good enough to be purchased at a profit? The second risk is, can it be manufactured at quality and at a rate of consumption. The third risk is your own company, does the company have what it takes, actually, to take on the risk of a brand new product category, not just a new product. But a new category of products that, by definition, have never been done before. And when one can do that, when one can figure that out, and I've had some significant experience with this, you can catapult your careers, you can catapult your company and your customers to new levels because you enjoy the benefits of the first mover. That's the name of the book, The First Mover. >> Well, I'm looking forward to seeing it. But I want to ask, this is super important because a lot of people are really good at something and they run hard, they break through a wall but might have missed something. So, you kind of bring up this holistic picture. What are some of the things that folks should focus in on? Say I have a breakthrough idea, I have a prototype I've been running, it's in market, I think it's the best thing since sliced bread, I'm pushing it hard, people are just going to lap this up, this is going to be great, I know it's innovative but no one else knows it. >> Right, right, yeah. >> What do I do? >> What's the process, what do you recommend? >> Well, what I like to do is portion the benefits into two categories. There's supply side benefits that's to your company. Why is this good for your company to do this? And then there are demand side benefits. Meaning, why is it good for the customer? Most people tend to focus mostly on the demand side. Oh, it's solves this problem and the customers will love it and that's important and I would call that a necessary but not a sufficient condition. The other condition is why is this good for your company? And many times, when it's a brand new product category, those inside a company aren't quite in tune with why it's good for the customer. Because, again, it's a new thing, it's a new product category. Why is an automobile better than a horse and buggy, right? Why is a laptop computer better than a desktop computer? These are the ideas where it may be intuitive, it may be instructive to talk about that but when you can get a business model first and start with that, well, the reason is, we can enjoy this margin. The reason is, we can enjoy this particular first mover advantage, the halo effect, the reputation of being the leader. The reason is because we can penetrate a new market. The reason is we can now overcome a falling revenue in a shrinking tam. Now we can accelerate in another tam, perhaps, as well. So, by coming up with both the demand side and the supply side, you have a better case to go forward for support and funding inside a big corporation. >> There's always product market fit, I hear the buzzwords, I got to get the cashflow positive, break even. There's always a motivating force to get something done. How should someone organize the order of their operations to get something done, to the market, if it's an innovative, groundbreaking, differentiating? Because a lot of the big challenge is, some people call it landing span, I heard that buzzword too but you get a champion inside a company and that champion embraces it and most people think, oh man, I got a customer. But then that person has to sell it through and then it has to be operationalized, meaning, people got to get used to it. These are really challenges. >> They are, yes. >> What is your view of how an entrepreneur or a business executive or practitioner to get through that? >> Well, you have to get people on your side and it's really important. Somebody's got to believe in, either, you not even understanding what you're proposing but they'd say, well, you have a track record. For some reason, I believe what you're saying. And then, secondly, getting customers. So, I have personally never done anything major without a customer that I call an inspiration customer. That's a name I just made up. So, a customer, by definition, is an end user that will buy something from you, that's the definition of a customer. And an inspiration customer is one that will help you that is okay with seeing your dirty laundry, okay with mistakes you might make because they see the value in it and they also see the value in them being a first mover. And I like to tell my team, we want to be a first mover and a trendsetter, so our customers can also be trendsetters in their business as well. So therefore, by getting that customer support, and that's in the form of POCs or in trials or in just customer testimony, combine that now with a second dimension called the analyst community, which you're team resides in as well, also saying well, I think this is good as well, brings a lot credibility because there's a saying, a verse in the bible that a prophet is not without honor except in his own home town. Now, if you think about that, a lot of times, you're own company that you reside in has a lower point of view because it's very consumed with, indeed, what is next and doing the right thing, by the way. I have to make this quarter, right. We have to protect the brand. We have to keep the cashflow coming in. These are all important things, so how do you get someone to focus on that? Many times, it's not you anymore, it's outside. And I call that the second C. The first C is internal, the company. The second C is your customers and the community. That also could include, by the way, analysts, the media, other experts, consultants, those type of Cs around there. Now the third C is the competition. This is a little bit controversial. What happens when the idea is now exploited by the competition first; sometimes that is a motivator for a company to jump on it as well and make the market. But, again, if you follow the competition, you're not the first mover, you don't enjoy the benefits of first mover advantage. Higher margin, the halo effect of being the innovators and also, learning, that's an important one. When you're a first mover, you're out there learning so that you can respond to the second generation in a better way. >> I like the notion of differentiation and innovation as two different variables. >> Yes. >> Because it's super important. You can be different and not innovative. You can be innovative and not different. Again, it's all contextual but I want to get back to the pioneering of the first movers. So, statistically speaking, a lot of the best entrepreneurs are first movers and they're often "misunderstood", you hear that all the time. >> Yes. >> Or being a visionary is the difference being 10 years in the future versus an hour, can make the difference between success. (chuckles) We are crazy on one end and you're brilliant on the other because the time to value catches up with that profit, if you will. So the question is that, how does first movers continue to win 'cause I've seen situations where first movers come in, get a position and win and stay, keep the lead. Other times, first movers come in, set the market up, create all the attention and then have arrows on their back. >> And a second mover enjoys the benefit. >> Yeah, so the second mover comes in, bigger scale, so this competition, competitive strategy overlaid on this. Which even complicates it even further. >> Indeed, yes. >> So, your thoughts on that. >> Yes, indeed. Well, one way to look at this is the way to move forward is again, when you can get some momentum that's not you. That's the number one as a... >> John: Market growth, number of subscribers, doing the internet as a trend. >> Yes. >> Mobile users. >> Yes. >> And a third party consultant who's highly respected, a greaser, an analyst. I ran into an analyst recently in a coffee shop who agreed with some of this first mover work we're doing and converged edge systems, which is a new class of products as well. But it's really important that you can't be discouraged, let me point this out. What I tell my team, and I tell students, I lecture at universities and I've been edge professor, those younger in their career, is if you cast and vision and you have an idea and nobody gets it, don't be discouraged, that's a good sign. That's sounds a little funny. Why is it a good sign? Because if everybody gets it right away, it's likely not that novel, it's likely rather ordinary, it's likely been thought of before as well. So, by the very nature and definition that the average person might think it's discouraging. Oh, nobody understands me, nobody gets this idea, should be an encouragement, and a motivation. Now the risk here, is people not getting it is also a sign of a stupid idea. So, usually, when people don't get it, it's either, really not good. >> Or really good. >> Or really amazing that, eventually, they'll come around to it. I had a boss in one of my career opportunities told me to stop working on a product. I don't want to give too much detail, but he literally told me that. And I said, I didn't want to be insubordinate to a boss, we have them and I said, can I please just keep working on it, okay, don't let it interfere with the other stuff. Dah, dah, dah. Today that market is a nine billion dollar market as well. >> Of that product that you-- >> Of that very product that I was told by a very astute person, one of my colleagues, my bosses, that I don't see the future in this, let's not do this, you know, as well. But, being able to have a second thing. So, number one is don't be discouraged by people not getting it. By definition, that's supposed to happen. >> Yeah. >> When you have new-- >> Good point, you want to finish that? >> I just want to get-- >> Get one more thing. >> If I may add a second one. And as you're moving forward with this as well is seek out and find those who do agree with you and stick with them very, very closely. And I have, I can say a couple of names. There's one, we've created this new product class called Converge Edge Systems. Alan Andriole is senior vice president at HP. >> Cube alumni. >> And he's a Cube alumni. >> Super smart. And I'm pointing him out because he has publicly taken on this idea that this product category can really, really work and he's worked-- >> John: Cloud Nine? >> Oh, the converge edge system called Edgeline. >> Okay, got it. >> The Edgeline product brand. >> You know it as well. So therefore, when you find someone who had authority-- >> Eagles fly together, you want to get a good peer group. >> Absolutely. >> Here's a question for you. >> One of my experiences, and I want to just get your reaction and add on to it, your thoughts is, most entrepreneurs or pioneers are misunderstood, so I agree, don't be discouraged, but also, keep validating and be a data seeker, get the data. But a lot of the times, just getting something in the market or getting it going creates movement and inertia to get rolling and sometimes the original idea is actually the big idea turns into it as you get more data. An example is like Air B&B wasn't... What it is, it was basically air mattresses and selling cereal. >> Yes, yes. >> That was the original story, right. And then it turned into, but conceptually, it was the same thing, so you don't have to be 100% right on the semantics. >> It's well known that most startups don't end up being successful with the product they start with. That's well known fact but that's true also in large companies with a product idea as well. So, you have to have this interesting balance. It's very interesting as I've thought about this in study. You have to have deep philosophical and conviction of principles. And here's why: If you don't, you will be swayed by everybody's opinion and you'll never get anything done because oh, well, that's a good idea, maybe I should do this well, that's a good idea, maybe I should do this. Now, I'm not saying that's bad to listen to others but if you don't have a grounding of principles. Example, we established the seven principles of the IOT over two years ago, and we've held on to them and created the success we have based on those principles. Now that's not to say we didn't modify them a little bit but the point is, we were convicted with something and when somebody would come up with a counter to it, we had a way to defend our convictions, if you will, in internal debates and external debates as well. And then, secondly, you got to be also okay with being the sole inhabitant of that field of discourse. Being a visionary can be a very lonely job because of that, right. And, again, it's because you are and your team is, it's not always a lone person right, the team is actually creating something that literally nobody's ever seen before. Nobody understand before. >> What process do you wrap around this? Because Dave Alonzo and I always talk about this on the Cube and after the Cube is that the process has to be your friend, not your enemy. It has to work for you. >> I always say that, yeah. >> Also says that as well on Amazon. But also Charlie Munger, Warren Buffet's partner always says I'm not a big fan of master plans, meaning, because become a slave to the plan rather than the opportunity. >> Yep, yep. >> So these are process kind of things, right. So how does an innovator that's a first mover that wants to create a category, 'cause categories killers or category creators are huge opportunities financially. So they create a lot of value wealth and opportunity. What process is best? Is there a view, is it conditional on certain things? What's your thoughts on... >> Well, let me say, I'm going to give you a big company or a medium size company context, not a startup, I think they're distinctly different. I have limited experience with a startup but I've had significant experience with bigger, medium and large, now, companies as well. You can't try to change the system because now you have two variables. You got this new product that nobody's ever heard of and now you're trying to change the whole system. Now, again, this is just advice for bigger companies. So be careful how many things you want to change, how many things you want to stop. So you want to take this new thing and align it with existing processes and existing core competencies as much as you can, even though it's new, it has to have some alignment; I'll give you an example. When we built the converged edge systems, the Edgeline brand, we aligned it with compute. It's not only compute, but we aligned it with compute, why? Because HPE or HP, at the time, was and is and now, number one in compute when it comes to data center. Compute systems when it comes to high performance computing and mission critical, right. So therefore, that was easy to understand so you're okay, you're familiar with this, but now, let me tell you this new twist on it. And I would assume, and I don't know this for sure, but I would assume Steve Jobs and the Apple team that was thinking of this smartphone concept, the iPhone as well, they had to align it with some level of compute capabilities, right. And if you notice, as it emerged, it also included something that already exists called the iPod which was already aligned with their laptop computers and their desktops, right. Your music would be downloaded as an app to connectivity, but now you can take it with you and by the way, now I'll add a phone to it and so this incrementally built and by the way, you ain't seen nothing yet, I'm going to add a GPS system, I'm going to add a camera, your flashlight, your wallet, I'm going to add all that in. So, I think, by incrementally moving but not upsetting the system, like you said, in a large company really, really helps because you can't change everything too quickly. You got to be okay being alone-- >> Well, I want to interrupt you there for a second. Peter Buress and I talk all the time; I love his quote, Peter Buress, head Cube on research says, the iPhone was a computer that happened to make phone calls. Okay, and that's the smartphone, it's category creator and we know what happened, the rest is history. However, you mentioned talking to customers, having an inspiration customer, I love that concept. Because you need a muse as an innovator. You got to have someone you can trust that knows what you're trying to do that understands the mission. If Steve Jobs went into the marketplace and did market research, he would have probably had the customer feedback to build the best Blackberry. A better Blackberry or another device. Instead, he used is gut, was on his mission and then he understood the inspirational customer, whether it was real or not, he was going down a different road. It takes guts but also some discipline. >> I hear you and I agree with this 100%. When I had the great fortune of leading a team that created the first enterprise blade server or converge system, and today that is pushing about a 10 billion dollar market opportunity, and not one customer asked me for it. Now, that doesn't mean I didn't listen, okay. But I had to bring it to them. So here's the difference, we're not responding to trends, this is a key point, we're creating a trend. And what I tell my team is, you must create trends, not follow them. Many of competitors, are by the way making good money and doing good business, I'm not knocking that, but I'm saying they're not creating a trend, they're actually following one. They're in an exploding tam. >> Pretty lucrative trend. >> It can be. >> Very mature, big market. >> Dave Thomas with Wendy's followed a trend called hamburgers and he did pretty well. He didn't create the hamburger market but he followed one. Now, this is really rather interesting. So when you come in, and then you're saying I want to actually set a trend and create one, it really gives you this opportunity to redefine what is happening. So now, quick story, you may have heard this, maybe your viewers have heard this. A manager of a shoe company sends two guys to an island. He says, I want you to sell shoes on this island. They get to the island, the first guy calls back and says, boss, this is terrible, everybody is barefoot. There's no opportunity to sell shoes. This is terrible, I'm coming home. The second guy calls and says, boss, you're not going to believe this, there's not a shoe on this island and I have a tam that's 100% of the market to sell shoes. I believe, as you pointed out, Steve Jobs didn't go and say well, what apps do you own on your Blackberry. What he did is reversed it and this is what we're doing, we're reversing, we're saying, if you could watch a full length high definition movie in your hand, would you? Well, I can but I can't do it on this device. But if you could, right. So now, in the IOT, I hear this all the time from my competitors and even some colleagues out in the industry, well, we ask them what apps they run at the Edge. We ask them what they do at the Edge. That's good, that's necessary but not sufficient. You have to say, but if you had this product, wouldn't you, for example, run an entire database? Would you compile your machine learning models at the Edge, do it in the cloud now, wouldn't you do that, if you had it? Well, I never thought of that because I don't have that capability, just like, well, I never thought of being able to take pictures and watch full length high definition movies 'cause I never had it. But what if you did, would you do it? So you always got to be setting that trend, not responding to it only. >> That's awesome. >> Dr. Tom Bradicich, writing a book called First Mover really about being innovative. Give you the final word, thanks for coming in, appreciate you sharing the advice. What's going on with HPE and your IOT work? Take a minute to talk about what's happening at HPE. >> Well, thanks, pretty exciting, we've been able to move forward with some really great customer wins. I'm hoping to go public with them. We're in many ways, I know this is an abused term, but we're revolutionizing the industrial IOT in particular and manufacturing floors. We have the large auto-manufacturer that has chosen Edgeline as the standard to produce more and more vehicles per day. That's their goal, how many more vehicles can I get into my customer's hands per day. We have snack company making potato chips. Looking at what we're doing with sulfur, defining operations. We have even, we've talked about this before, space travel, engage with what the space edge is all about. In many ways, we're potato chips to space ships. >> Data centers on Mars. >> Data centers everywhere. >> And then, also, converging OT, just like the smartphone converged the camera and the GPS system, we're converging control systems, data acquisition systems. It's pretty exciting, I've been fortunate to have a company and our new CEO, Antonia Neery, has been very supportive, I was with him this morning and we talked about that new, first-of-a-kind product that we have at this auto-- >> So, is Antonio going to let us come in and do an exclusive interview since he's been a Cube alumni multiple times? >> Yes, I think he should. >> Tell him we said hello. >> I will, I will. >> Tom, great to see you. >> Thanks for having me. >> Tom Bradicich, great thought leader, really around category killers, category creators, being innovative and different, that's the key to success. Thanks for sharing. This is the Cube Conversation here in Palo Alto, I'm John Furrier, thanks for watching. (upbeat electronic music)

Published Date : Jan 19 2018

SUMMARY :

and how to use process to your advantage, to have this discussion. or HP Discover, back in the day, you had a great career. You're involved in, you got crypto currency, block chain, What have you learned and what can you share? But it's not always the other way around. So, the concept here is how do you be different, this is going to be great, I know it's innovative and the supply side, you have a better case to go forward Because a lot of the big challenge is, And an inspiration customer is one that will help you I like the notion of differentiation and innovation So, statistically speaking, a lot of the best entrepreneurs because the time to value catches up with that profit, Yeah, so the second mover comes in, bigger scale, is again, when you can get some momentum that's not you. doing the internet as a trend. and you have an idea and nobody gets it, they'll come around to it. that I don't see the future in this, let's not do this, seek out and find those who do agree with you And I'm pointing him out because he has publicly So therefore, when you find someone who had authority-- is actually the big idea turns into it as you get more data. it was the same thing, so you don't have to be but the point is, we were convicted with something the process has to be your friend, not your enemy. because become a slave to the plan rather than So how does an innovator that's a first mover and by the way, you ain't seen nothing yet, You got to have someone you can trust that knows of leading a team that created the first enterprise You have to say, but if you had this product, Take a minute to talk about what's happening at HPE. I'm hoping to go public with them. and the GPS system, we're converging control systems, being innovative and different, that's the key to success.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
IBMORGANIZATION

0.99+

Alan AndriolePERSON

0.99+

Dave AlonzoPERSON

0.99+

Peter BuressPERSON

0.99+

Tom BradicichPERSON

0.99+

Antonia NeeryPERSON

0.99+

Steve JobsPERSON

0.99+

TomPERSON

0.99+

AppleORGANIZATION

0.99+

Dave ThomasPERSON

0.99+

Charlie MungerPERSON

0.99+

JohnPERSON

0.99+

HPORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

two guysQUANTITY

0.99+

John FurrierPERSON

0.99+

100%QUANTITY

0.99+

iPhoneCOMMERCIAL_ITEM

0.99+

AntonioPERSON

0.99+

Palo AltoLOCATION

0.99+

EdgelineORGANIZATION

0.99+

MarsLOCATION

0.99+

iPodCOMMERCIAL_ITEM

0.99+

second riskQUANTITY

0.99+

BlackberryORGANIZATION

0.99+

second guyQUANTITY

0.99+

third riskQUANTITY

0.99+

two thingsQUANTITY

0.99+

first riskQUANTITY

0.99+

Hewlett Packard EnterpriseORGANIZATION

0.99+

CubeORGANIZATION

0.99+

HPEORGANIZATION

0.99+

second generationQUANTITY

0.99+

TodayDATE

0.99+

second moverQUANTITY

0.99+

secondQUANTITY

0.99+

nine billion dollarQUANTITY

0.99+

first guyQUANTITY

0.99+

bothQUANTITY

0.99+

AmazonORGANIZATION

0.99+

two variablesQUANTITY

0.98+

first moversQUANTITY

0.98+

firstQUANTITY

0.98+

Converge Edge SystemsORGANIZATION

0.98+

HPE DiscoverORGANIZATION

0.98+

oneQUANTITY

0.98+

Warren BuffetPERSON

0.98+

first moverQUANTITY

0.98+

First MoverTITLE

0.98+

todayDATE

0.98+

HP DiscoverORGANIZATION

0.97+

two categoriesQUANTITY

0.97+

one customerQUANTITY

0.97+

EaglesORGANIZATION

0.97+

second thingQUANTITY

0.97+

second dimensionQUANTITY

0.96+

22QUANTITY

0.96+

seven principlesQUANTITY

0.96+

three risksQUANTITY

0.96+

first notebookQUANTITY

0.96+

OneQUANTITY

0.96+

bibleTITLE

0.95+

EdgeTITLE

0.95+

Bill Mann, Centrify| AWS re:Invent


 

>> Announcer: Live from Las Vegas, it's theCUBE covering AWS re:Invent 2017. Presented by AWS, Intel, and our ecosystem of partners. (techno music) >> Welcome back here on theCUBE, of course, the flagship broadcast for SilconANGLE, along with Justin Warren, I am John Walls, and we are live at re:Invent, AWS' annual shin-dig here in Las Vegas, and certainly with great success, they have staged this year's event. We'll have more on that a little bit later on, right now we're joined by Bill Mann, who's the Chief Product Officer at Centrify, the latest newcomer to the AWS marketplace. >> Yes. >> John: Bill good to see you, thanks for the time today. >> Thanks for the time as well. >> Big week for you, right? >> Yup >> Joining the marketplace, tell us about the driver of that decision, and then what you're bringing, literally, to the marketplace? >> Sure, sure. Well, we're bringing our products to the marketplace. We're very excited about getting our products on the marketplace, and what was really the driver for us was, we wanted to really be part of the Amazon ecosystem, and we wanted to make, reduce the friction of selling to enterprise and mid-market customers, and this was the way to get to those customers. We realized really early on that, customers are already buying all the other services from Amazon already. They're buying their instances. They're buying their storage, and so forth. So, getting our products on the marketplace was just an important aspect of reaching those customers and removing the friction, and so forth. Also, with the move to the cloud, our customers were asking for how to secure servers in the cloud, and secure access to applications in the cloud, and then things just kind of lead, one thing leads to another, where you say, okay, let's put everything in one place as well. I kind of used the analogy of we buy our diapers from Amazon, now, and everything else, so, but the IT shop is working the same way. They don't want to deal with multiple vendors, and if you can reduce that friction, at least, my theory is, reducing that friction will mean, we can sell more product to the customer. >> That's an interesting image, diapers from... (laughter) >> It's the everything store. >> I didn't give a chance to talk about Centrify, a little bit. Security firm with the tag "The breach stops here", so, just tell for those at home who might not be familiar with Centrify, a little bit more about your specific offers. >> Sure, well, let's start with the breech stops here, the reason we have our tagline, "the breech stops here" is, it really is a definition of what's happening in the marketplace. If you look at most of the breaches out there, there's 80% of most breaches are to do with compromised credentials, our passwords, and that is really an area that we focus on. We are really trying to solve the problem, how users have access to the applications, like Sales Force, or any home grown applications, or how IT users have access to their servers, like a server on AWS, and using a password, and having too much privileges, is really the wrong way to do things, so we are solving that problem, and that's why we kinda start off with that line of the breach stops here, because we fundamentally believe that if you implement security based upon identity you're gonna be able to reduce your risk. >> Security is such a hot market right at the moment. We're hearing constantly, we were talking earlier on theCUBE, where we're talking IOT, and it immediately went to security. It was being really, really top of mind for people, so the things that you're doing with Centrify, there's kind of two prongs to it, if I understand it. So, one is identity management. So, knowing who people are. So that credentials management. And the other one's to do with the access, is that right? We were talking before we went to air that, about the Beyond Corp concept, where instead of having this, sort of inside protected crunchy layer, and then everything outside is bad, now it's just becoming everything everywhere should not be trusted, unless you are cleared by something like Centrify. >> So, yes, so, for those of you who are familiar with the Beyond Corp model, the model really is about zero trust. So, if you think of these two things here in our user, let's say a server instance, the thing in between you can't trust, and in the past we've been trusting the firewall to stop the bad guys from coming into our network. So really the concept is around, assume the bad actors are everywhere, and now that you've assumed that, let's now focus on what you can do to actually gain security. So the concepts are, let's do identity assurance. Let's make sure this is really Bill. Let's do, let's make sure Bill's coming from a trusted device, yeah, like a known mobile phone that hasn't been jailbroken, has the right configuration policies, et cetera. Then, let's do access control, or what we call, lease privilege, to the asset that they're trying to have access to. So, is Bill coming from this show, from his phone, allowed to access SalesForce.com? Or is Bill coming from this phone able login to a Unix instance on AWS, now? And what can he do on that instance? Can he go to root, and restart the Oracle database, or can he just run some lower level privilege commands? So, that's the scope of what we're doing. In fact, Beyond Corp is a great descriptor of what we do, if a company wants to implement Beyond Corp, that security paradigm, which I think a lot of modern companies are thinking that way, you can use the services that we provide on the Amazon Marketplace to implement that. We have a service called Application Service, which is all about securing your applications. We have a service called Endpoints Service, which is securing the endpoints, like the mobile phones and so forth, and we have a service called Infrastructure Service, which is securing instances in the cloud. Access to those instances, and those, all those services can be used together, as well, because, as you know I'm an IT user. One day, I'm using Outlook to read my email, and in the next second I'm logging onto a Unix instance. So, for me, it's bringing all these components together, and that's providing throughout by the marketplace. >> Yeah, and really, providing that security in context, as you mentioned. It could be the same person. Like, I'm at work, and I'm doing some things, and I've got access to all these great, all of this information inside the company, but when I go home, should I still have access to that? Probably not. So, if I'm sitting home and I'm using my device, as many of us do, I have children, and they sometimes put games on your phone, or load stuff on your computer. So, if I've got my work computer at home with me, and I suddenly start deciding, hmm I think I'll login and download all of the sales information, that shouldn't happen. >> That's absolutely right. So, the context is that core part of it, and that's what endpoint services does for us. So going back to an Amazon use case, if I'm at home, and I'm logging on to my Amazon console, yeah? From my home machine, let's say, and I'm kicking off an instance, should I be able to do that? I'm not using, maybe an endpoint that is authorized, but I could authorize an endpoint and say, this is a known endpoint, like a lot of IT workers do. And you could also do things like, I'm in Vegas now, and I'm using my Mac, and I'm trying to go to the Amazon console, should I be able to, because that's outside of my normal behavior, in which case, we would up-level your multi-factor authentication, it would re-prompt me to re-authenticate. So, all of that is built into our environment. So, our services are not just for Amazon. It's for on-premises, and for cloud apps, cause it's the whole gamut of what an enterprise has. As companies are moving, or migrating from one premises to the cloud, we can protect the applications, and servers on premises, as well as servers in cloud, and applications on premises, as well as SAAS apps, like Sales Force, or Concur, et cetera, et cetera. So, it's that gamut of giving a user access to applications and infrastructure that we're doing with this Beyond Corp model in mind. Which is, I think the cool, and the interesting thing about what we're doing, because we are connecting these components together, and that's the only way we're going to raise security, cause if you go back to the stat I gave you earlier about the 80%, that is the problem, right? A firewall will not protect you from these breaches, and we could have an argument about it, but if it was, then we wouldn't see the breaches, right? That's kind of the high-level. >> John: Yeah >> There's only so much that you as, like Amazon can do so much about securing their environment, but ultimately you as the customer need to spend a bunch of time, and -- >> Just like they did, share responsibility, right? >> Absolutely right. I mean, Amazon does an awesome job in defining the shared responsibility model, and we are relying on them to do their part of the responsibility, and we're proving the technology for the customers to worry about their aspect, right? So, Amazon does not worry about Bill coming from this device, having access to an instance, we're worrying about those things. So, absolutely, we're part of the shared responsibility model for Amazon. >> We're not going to worry about Bill coming in either. I think you're okay. I think it'll be alright. How do you guys, in the big picture, put on your bad guy hat? How do you look for, if you offer a product, this is our latest security offering, now let's go look for holes? Now let's, I mean, you're trying to beat it up all the time, right? You're always, you're looking for vulnerabilities? So, how do you switch gears like that, and go to the other side of the fence to think about what the next problem is going to be, or what the next vulnerability is going to be? >> Well, you know, I think we, like most other security, modern security companies, we are thinking, one side of our brain is thinking like the bad guys all the time. We have to, and, and honestly, they are always multiple steps ahead of us, and one of the things I like to really make sure customers understand is, some customers get really wound up about zero risk, right? They want it to be perfect before they implement a solution, and really the reality is, most companies don't even have multi-factor authentication for implemented for all of their employees, and if companies just implemented multi-factor authentication for all their users, for all their access, you would have a significant reduction in risk. So, the types of security we're focused on, is not about reducing risk to zero, or finding every single vulnerability out there. It's really trying to attack the problem that hasn't been attacked already. Let me give you another analogy. As we all know patching is a basic security model that we all need to know. Yeah, but how many vulnerabilities have there been in the news where patching was not done? We're like patching. You know, understanding the user is authenticating an environment without a password, and instead using multi-factor authentication, is the best precaution against the bad guys. It won't limitate risk, right, but its going to drastically reduce it. Now, as part of the services we're offering on Amazon, we have multi-factor authentication as a service, right? By definition, as it's a service means it can be implemented extremely fast for enterprise. It's a SAAS Service, right? It's pay by use, right? By definition. So, gone are the days where the technology was the reason you couldn't implement these sets of capabilities, cause they're easy to procure, they're in the cloud, they're mobile friendly, they're modern, et cetera, et cetera. So that's how we really deal with the aspect of the bad guys, right? They're going to be there all the time, but honestly speaking companies have spent so much time, and energy, and dollars on the wrong security products, right? Or focusing on the wrong stuff, and it was fine when you had a legacy, closed environment with no cloud, and no SAAS, but that's not the environment anybody lives in, especially a show like this. Everybody's using the cloud, it's like, the obvious thing, right? So, it should be obvious that these kind of controls need to be implemented. >> I agree. Just do the simple things. If you can do one or two simple things, multi-factor, absolutely. Just do these basic things. You will eliminate 80% of your risk. Do that first, then worry about the esoteric problems that are going to cost millions and millions of dollars to solve, just, you know, brush your teeth. Go for a walk. (John laughing) >> We define a maturity model of going towards Beyond Corp's slash zero trust, and the first thing on that maturity chart is identity assurance, i.e. multifactor authentication, and that's the first thing that organizations need to implement, and the issue is companies haven't implemented these products in the past, because they've been too expensive on-premise, hard to implement, not mobile friendly. So we're hoping once we're on Amazon's marketplace with the reach we've got with Amazon, we're going to see a lot of customers adopting those. So, it's good for us as a business, but ultimately it's good for enterprises. They're going to get safer, and our data is gonna be safeguarded, and so forth, which is the primary responsibility. >> I'm not sure. I think Justin just told you to take some time off. (laughing) I'm not sure. Bill, thanks for being with us. >> [Bill} Thank you very much. >> Thanks for the time, and congratulations on joining the marketplace, and we wish you continued success at Centrify. >> Cheers. Thank you. >> Thank you, sir. Bill Mann, Chief Product Officer at Centrify. Back with more here, Live at AWS. We're at re:Invent. Live at Las Vegas. Back with more on theCUBE, just in a bit. (techno music)

Published Date : Dec 1 2017

SUMMARY :

and our ecosystem of partners. at Centrify, the latest newcomer to the AWS marketplace. one thing leads to another, where you say, okay, That's an interesting image, diapers from... I didn't give a chance to talk about Centrify, of most breaches are to do with compromised credentials, our And the other one's to do with the access, is that right? on the Amazon Marketplace to implement that. download all of the sales information, So, the context is that core part of it, and that's what for the customers to worry about their aspect, right? side of the fence to think about what the next problem is and one of the things I like to really make sure customers Just do the simple things. that's the first thing that organizations need to implement, I think Justin just told you to take some time off. Thanks for the time, and congratulations on joining the Thank you. Back with more here, Live at AWS.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Justin WarrenPERSON

0.99+

AmazonORGANIZATION

0.99+

JohnPERSON

0.99+

Bill MannPERSON

0.99+

80%QUANTITY

0.99+

AWSORGANIZATION

0.99+

JustinPERSON

0.99+

CentrifyORGANIZATION

0.99+

John WallsPERSON

0.99+

VegasLOCATION

0.99+

oneQUANTITY

0.99+

OutlookTITLE

0.99+

millionsQUANTITY

0.99+

Las VegasLOCATION

0.99+

BillPERSON

0.99+

MacCOMMERCIAL_ITEM

0.99+

two thingsQUANTITY

0.99+

two prongsQUANTITY

0.99+

Beyond CorpORGANIZATION

0.99+

millions of dollarsQUANTITY

0.98+

firstQUANTITY

0.98+

todayDATE

0.97+

IntelORGANIZATION

0.97+

re:InventEVENT

0.97+

Sales ForceTITLE

0.97+

zeroQUANTITY

0.96+

ConcurTITLE

0.96+

one placeQUANTITY

0.96+

re:Invent 2017EVENT

0.93+

OracleORGANIZATION

0.92+

OneQUANTITY

0.92+

first thingQUANTITY

0.92+

InventEVENT

0.91+

about zero trustQUANTITY

0.91+

two simple thingsQUANTITY

0.9+

SAASTITLE

0.88+

one sideQUANTITY

0.88+

this yearDATE

0.85+

AWS'ORGANIZATION

0.84+

UnixTITLE

0.81+

single vulnerabilityQUANTITY

0.74+

about zero riskQUANTITY

0.7+

theCUBEORGANIZATION

0.67+

Amazon MarketplaceTITLE

0.65+

Zachary Bosin and Anna Simpson | Veritas Vision 2017


 

>> Announcer: Live from Las Vegas, it's theCube. Covering Veritas Vision 2017. Brought to you by Veritas. >> Welcome back to Las Vegas everybody, this is theCube, the leader in live tech coverage. This is day one of two day coverage of Veritas Vision #VtasVision. My name is Dave Vellante, and I'm here with my co-host Stu Miniman. Zach Bosin is here. He's the director of information governance solutions at Veritas. And Anna Simpson is a distinguished systems engineer at Veritas. Which Anna means you know where all the skeletons are buried and how to put the pieces back together again. Welcome to theCube, thanks for coming on. >> Thank You. >> Thank You. >> Let's start with, we've heard a little bit today about information governance, Zach we'll start with you. It's like every half a decade or so every decade, there's a new thing. And GDPR is now the new thing. What's the state of information governance today? How would you describe it? >> I think the primary problem that organizations are still trying to fight off, is exponential data growth. We release research every year called the Data Genomics Index, and what came back this past year is that data growth has continued to accelerate, as a matter of fact, 49% year over year. So this problem isn't going anywhere and now it's actually being magnified by the fact that data is being stored, not only in the data center on premises, but across the multi-cloud. So information governance, digital compliance is all about trying to understand that data, control that data, put the appropriate policies against it. And that's really what we try to do with helping customers. >> I always wonder how you even measure data. I guess you could measure capacity that leaves the factory. There's so much data that's created that's not even persistent. We don't even know, I think, how fast data is growing. And it feels like, and I wonder if you guys agree or have any data suggestions, it feels like the curve is reshaping. I remember when we were talking to McAfee and Brynjolfsson it feels the curve is just going even more exponential. What's your sense? >> That's typically what we see. And then you have IoT data coming online, faster and faster and it really is a vertical shot up. And all different types and new files types. One of the other really interesting insights, is that unknown file types jumped 30-40%. Things that we don't even recognize with our file analysis tools today, are jumping off the charts. >> It used to be that PST was the little nag, it looks trivial compared to what we face today, Anna. What's your role as a distinguished systems engineer? How do you spend your time? And what are you seeing out there? >> I definitely spend my time dealing with customers around the world. Speaking to them about information governance. Particularly around risk mitigation these day. In terms of the issues we see in information governance, data privacy is a big one. I'm sure you've been hearing about GDPR quite a bit today already. That's definitely a hot topic and something our customers are concerned about. >> Are they ringing you up saying, "Hey, get in here. "I need to talk you about GDPR?" Or is more you going in saying, "You ready for GDPR? How does that conversation go? >> It's definitely a combination between the two. I think there is definitely a lot of denial out there. A lot of people don't understand that it will apply to them. Obviously if they are storing or processing data which belongs to an EU resident, containing their personal data. I think organizations are either in that denial phase or otherwise they're probably too aware, so they've probably started a project, done some assessment, and then they're buried in the panic mode if we have to remediate all these issues before May next year. >> What's the bell curve look like? Let's make it simple. One is, "we got this nailed." That's got to be tiny. The fat middle which is "we get it, we know it's coming, "we got to allocate some budget, let's go." Versus kind of clueless. What's the bell curve look like? >> I would say that there's 2% of companies, maybe, that think they have it nailed. >> Definitely in single digits, a low single digits. >> I think maybe another 30% at least understand the implications and are trying to at least but a plan in place. And the rest, 66% or so, still aren't very aware of what GDPR means for their business. >> Dave: Wow. >> Can you take us inside? what's Veritas's role in helping customers get ready for GDPR? We talked to one of Veritas's consulting partners today and it's a big issue, it crosses five to ten different budget areas. So what's the piece that Veritas leads and what's the part that you need to pull in other partners for? >> Sure thing. So in terms of our approach, we have what we refer to as a wheel. Which sort of attacks different parts of the GDPR, so various articles step you through the processes you need to be compliant. Things like locating personal data, being able to search that data, minimizing what you have, because GDPR is really dictating you can no longer data hoard, because you can only keep data which has business value. Further downstream it's obviously protecting the data that has business value, and then monitoring that over time. From a Veritas approach perspective, we tying those articles obviously to some of our products, some of our solutions. There's also definitely a services component around that as well. When you think about e-discovery of regulatory requirements, when the regulators come in, generally they're not necessarily going to be questioning the tools, they're going to be questioning how you're using those tools to be compliant. It is sort of a combination between tools and services. And then we're also partnering with other consulting companies on that process piece, as well. Zach, at the keynote this morning, there was a lot of discussion about there's dark data out there, and we need to shine a light on it I have to imagine that's a big piece of this. Why don't you bring us up to speed. What are some of the new products that were announced that help with this whole GDRP problem. >> In to that point, 52% of data is dark, 33% is rot, 15% is mission critical. Today we announced 23 new connectors for the Veritas information map. This is our immersive visual data mapping tool, that really highlights where you're stale, and orphaned, and non-business critical data is across the entire enterprise. New connectors with Microsoft as your Google Cloud storage, Oracle databases, so forth and so on, there's quite a number that we're adding into the fold. That really gives organizations better visibility into where risk may be hiding, and allows you to shine that light and interrogate that data in ways you couldn't do previously because you didn't have those types of insights. >> Also we heard about Risk Analyzer? >> Yes, that's right. We just recently announced the Veritas Risk Analyzer, this is a free online tool, where anyone can go to Veritas.com/riskanalyzer, take a folder of their data, and try out our brand new integrated classification engine. We've got preset policies for GDPR, so you drop in your files, and we'll run the classification in record speed, and it will come back with where PII is, how risky that folder was, tons of great insights. >> So it's identifying the PII, and how much there is, and how siloed it is? Are you measuring that? What are you actually measuring there? >> We're actually giving you a risk score. When we're analyzing risk, you might find one individual piece of PII, or you might find much more dense PII. So depending on the number of files, and the types of files, we'll actually give you a different risk tolerance. What we're doing with the Risk Analyzer is giving you a preview, or just a snapshot of the types of capabilities that Veritas can bring to that discussion. >> Who do you typically talk to? Is it the GC, is it the head of compliance, chief risk officer, all of the above? >> Yeah, it's definitely all of the above-- >> Some person who has a combination of those responsibilities, right? >> Yeah, exactly. It's usually, if we're talking GDPR specifically, it's usually information security, compliance, legal, and particularly in organizations now, we're definitely seeing more data privacy officers. And they're the ones that truly understand what these issues are; GDPR or other personal data privacy regulations. >> Let's say I'm the head of compliance security risk information governance, I wear that hat. Say I'm new to the job, and I call you guys in and say, "I need help." Where do I start? Obviously you're going to start with some kind of assessment Maybe you have a partner to help you do that, I can run my little risk analyzer, sort of leech in machine, and that's good but that's just scratching the surface. I know I have a problem. Where do we start? What are the critical elements? And how long is it going to take me to get me where I need to be? >> I think visibility is obviously the first step, which Zach already spoke to. You really have to be able to understand what you have to then be able to make some educated decisions about that. Generally that's where we see the gap in most organizations today. And that's particularly around unstructured data. Because if it's structured, generally you have some sort of search tools that you can quickly identify what is within there. >> To add on to that, you actually have 24 hours. We can bring back one hundred million items using the information map, so you get a really clean snapshot in just one day to start to understand where some of that risk may be hiding. >> Let's unpack that a little bit. You're surveying all my data stores, and that's because you see that because you've got the back-up data, is that right? >> The backup data is one portion of it. The rest is really coming from these 23 new connectors into those different data stores and extracting and sweeping out that metadata, which allows us to make more impactful decisions about where we think personal data may be, and then you can take further downstream actions using the rest of our tool kit. >> And what about distributed data on laptops, mobile devices, IoT devices, is that part of the scope, or is that coming down the road, or is it a problem to be solved? >> It's a little out of scope for what we do. On the laptop/desktop side of things, we do have e-discovery platform, formally known as Clearwell, which does have the ability to go out and search those types of devices and then you could be doing some downstream review of that data, or potentially moving it elsewhere. It's definitely a place we don't really play right now. I don't know if you had other comments? >> You got to start somewhere. Start within your enterprise. This has always been a challenge. We were talking off camera about FRCP and email archiving. I always thought the backup ... The back company was in a good spot. They analyzed that data. But then there's the but. Even these are backed up, kind of, laptops and mobile devices. Do you see the risk and exposures in PII really at the corporate level, or are attorneys going to go after the processes around distributed data, and devices, and the like? >> I think anything is probably fair game at this point given that GDPR isn't being enforced yet. We'll have to see how that plays out. I think the biggest gap right now, or the biggest pain point for organizations, is on structured data. It kind of becomes a dumping ground and people come and go from organizations, and you just have no visibility into the data that's being stored there. And generally people like to store things on corporate networks because it gets backed up, because it doesn't get deleted, and it's usually things that probably should not be stored there. >> If I think back to 2006, 2007 time frame with Federal Rules of Civil Procedure, which basically said that electronic information is now admissible. And it was a high profile case, I don't want to name the name because I'll get it wrong, but they couldn't produce the data in court, the judge penalized them, but then they came back and said, "We found some more data. "We found some more data. "We found some more data." Just an embarrassment. It was one hundred million dollar fine. That hit the press. So what organizations did, and I'm sure Anna you could fill in the gaps, they basically said, "Listen, "it's an impossible problem so we're going to go after "email archiving. "We're going to put the finger in the dyke there, "and try to figure the rest of this stuff out later." What happened is plaintiff's attorney's would go after their processes and procedures, and attack those. And if you didn't have those in place, you were really in big trouble. So what people did is try to put those in place. With GDPR, I'm not sure that's going to fly. It's almost binary. If somebody says, "I want you to delete my data," you can't prove it, I guess that's process-wise, you're in trouble, in theory. We'll see how it holds up and what the fines look like, but it sounds like it's substantially more onerous, from what we understand. Is that right? >> Yes, I would 100% agree. From an e-discovery standpoint, there's proportionality and what's reasonable relative to the cost of the discovery and things like that. I actually don't think that that is going to come into play with GDPR because the fines are so substantial. I don't know what would be considered unreasonable to go out and locate data. >> Zach you have to help us end this on an up note. (group laughs) >> Dave: Wait, I wanted to keep going in to the abyss. (group laughs) We've talk about the exponential growth of data, and big data was supposed to be that bit-flip ... of turned it for, "Oh my God, I need to store it "and do everything, I need to be able to harness it "and take advantage of it" Is GDPR an opportunity for customers, to not only get their arms around information, but extract new value from it? >> Absolutely. It's all about good data hygiene. It's about good information governance. It's about understanding where your most valuable assets are, focusing on those assets, and getting the most value you can from them. Get rid of the junk, you don't need that. It's just going to get you into trouble and that's what Veritas can help you do. >> So a lot of unknowns. I guess the message is, get your house in order, call some experts. I'd call a lot of experts, obviously Veritas. We had PWC on earlier today, and a number of folks in your ecosystem I'm sure can help. Guys, thanks very much for coming on theCube and scaring the crap out of us. (group laughs) >> Thanks a lot. >> Alright, keep it right there buddy, we'll be back for our wrap, right after this short break. (light electronic music)

Published Date : Sep 20 2017

SUMMARY :

Brought to you by Veritas. and how to put the pieces back together again. And GDPR is now the new thing. is that data growth has continued to accelerate, And it feels like, and I wonder if you guys agree And then you have IoT data coming online, faster and faster And what are you seeing out there? In terms of the issues we see in information governance, "I need to talk you about GDPR?" It's definitely a combination between the two. What's the bell curve look like? that think they have it nailed. And the rest, 66% or so, still aren't very aware that you need to pull in other partners for? the processes you need to be compliant. into where risk may be hiding, and allows you to shine so you drop in your files, and we'll run the classification So depending on the number of files, and the types of files, And they're the ones that truly understand Say I'm new to the job, and I call you guys in and say, You really have to be able to understand what you have To add on to that, you actually have 24 hours. and that's because you see that may be, and then you can take further downstream actions the ability to go out and search those types of devices and the like? or the biggest pain point for organizations, And if you didn't have those in place, I actually don't think that that is going to come into play Zach you have to help us end this on an up note. "and do everything, I need to be able to harness it Get rid of the junk, you don't need that. I guess the message is, get your house in order, Alright, keep it right there buddy, we'll be back

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

Zach BosinPERSON

0.99+

DavePERSON

0.99+

Anna SimpsonPERSON

0.99+

VeritasORGANIZATION

0.99+

AnnaPERSON

0.99+

MicrosoftORGANIZATION

0.99+

fiveQUANTITY

0.99+

49%QUANTITY

0.99+

24 hoursQUANTITY

0.99+

100%QUANTITY

0.99+

ZachPERSON

0.99+

23 new connectorsQUANTITY

0.99+

GDPRTITLE

0.99+

Stu MinimanPERSON

0.99+

Las VegasLOCATION

0.99+

one hundred million dollarQUANTITY

0.99+

twoQUANTITY

0.99+

15%QUANTITY

0.99+

66%QUANTITY

0.99+

tenQUANTITY

0.99+

2%QUANTITY

0.99+

52%QUANTITY

0.99+

Zachary BosinPERSON

0.99+

Federal Rules of Civil ProcedureTITLE

0.99+

OracleORGANIZATION

0.99+

30%QUANTITY

0.99+

May next yearDATE

0.99+

first stepQUANTITY

0.99+

one dayQUANTITY

0.98+

two dayQUANTITY

0.98+

oneQUANTITY

0.98+

OneQUANTITY

0.98+

2017DATE

0.98+

TodayDATE

0.98+

one hundred million itemsQUANTITY

0.98+

33%QUANTITY

0.97+

todayDATE

0.97+

30-40%QUANTITY

0.96+

McAfeeORGANIZATION

0.95+

Veritas VisionORGANIZATION

0.94+

earlier todayDATE

0.92+

2007DATE

0.91+

Veritas Risk AnalyzerTITLE

0.91+

RiskTITLE

0.91+

past yearDATE

0.91+

one individual pieceQUANTITY

0.89+

PWCORGANIZATION

0.88+

this morningDATE

0.88+

Data Genomics IndexOTHER

0.84+

GoogleORGANIZATION

0.84+

half a decadeQUANTITY

0.83+

BrynjolfssonPERSON

0.83+

ClearwellORGANIZATION

0.83+

singleQUANTITY

0.83+

2006,DATE

0.77+

EUORGANIZATION

0.77+

Bart Murphy, Careworks | ServiceNow Knowledge17


 

>> Narrator: Live from Orlando, Florida, it's the Cube, covering ServiceNow, Knowledge 17. Brought to you by ServiceNow. >> Welcome back to Orlando, everybody, my name is Dave Vellante and I'm here with my co-host, Jeff Frick. This is day two of ServiceNow, Knowledge, and this is the Cube, the leader in live tech coverage. Bart Murphy is here, he's the CTO of York Risk Services, and he's the CIO and CTO of CareWorks, Cube alum. Bart, good to see you again. >> Great to see you guys. So we were talking off camera, Mark came over, we're talking about the CIO Decisions, you participated in that last year as well. What have you been doing at the conference? What are you seeing that's interesting? >> Well I've been attending the sessions and you just mentioned the CIO Decisions, that was my day yesterday. Great opportunity to get you know, great speakers, we mentioned a few of them that spoke yesterday, but also there were some customer round tables that allowed you to collaborate with your peers over a few areas, and sort of discuss what's working for them, what's not. You know, what their road map looks like, how they're selling that to the board, those type of things. It was a very productive day. >> So, since we last talked, what have you been working on? We had a great discussion last year on security, I'm sure things have changed there, they keep evolving. What kind of things you've been working on, what are some of the initiatives that are new? >> Yeah, so last year we did talk about that and my desire, I was somewhat excited when I started to see the new play into SecOps with ServiceNow. So we've now gone live with SecOps. We're continuing to mature our security posture as a company, and I think that's, when you look at a road map or you're looking at things, what we want to see is continual capability maturity in our security space. One, we need to be there, right? As an organization, we're a services organization. We also want to just make sure that we're continuing to get better and automate. So we saw SecOps as a real opportunity for that. So we've now gone live, we've deployed that. We did it and integrated that with certain tools that we have, Tanium, LogRhythm, Symantec, some of our scanning tools. What that's allowing us to do is look at a wide range of log information, parse through that in order to automate certain types of work flows and cases. So whether it be as simple as finding an end point that say has an outdated Symantec update and having that automatically update, or create a case because it can't push the automation, those type of things we're trying to do now to try to raise the level of our security and start weeding through all the noise that's out there, that's provided with all the tools that we have. >> How did you find the integration? >> Well, we did the integration ourselves, and we found the integration, compared to some other products that we've done in the past, to be much smoother. You know, I think this is a later product that they've built into their platform. I think they've taken into account implementation, so some of the integrations were out of the box like the Tanium, others, we built those integrations. So, and we also, I think I may have mentioned this, not sure if I did, when I looked at my incident security response plan and the way I developed that, I developed it very closely to what was coming out of the box with ServiceNow. I wanted to make sure that our policies, procedures, process for that really just met out-of-the-box functionality, so we didn't have to do a lot of customization and configuration there, and we could focus on the technical integrations that really provide some of the power of the automation with the CMBB. >> Speaking of sort of custom work, you talk about M and A, you mention you get a mulligan coming. >> Bart: Yeah. >> Talk about that a little bit, kind of unwinding some of the custom mods. >> Yeah, so we have multiple instances of ServiceNow, and over the last year we've been building our newest instance with York Risk Services Group, that's our total company. And I'm in the process now of taking what we built for CareWorks, you know, we have been a customer since 2010, and really learning what we did well there and what we didn't do well. In addition to the fact that a lot of customization that we did on that platform is no longer really required, that's how much the platform has matured with ServiceNow. >> Which one was it, which release, do you remember? >> Oh gosh, Berlin, probably. >> Berlin, right, right. >> Early, early on if I'm accurate, from the very beginning. And you know GRC was an example where we did a lot of customization because that product just is night and day compared from where it is today. >> Jeff: Right >> So now we get a new opportunity to look at our process to see, say, is this something that we really need to keep the customization, or can we leverage the platform better, and by the way, even if we do have to do customization, can we do it a better way? So it is a little bit of a mulligan, from that standpoint, we get a sort of fresh start on a platform that we understand even better now, and we're doing it at a larger scale, so we're trying to really look at those automation opportunities so we can gain the efficiencies that we need. >> So I wonder if you can talk about the sort of business impact that you've seen over the years. You've been a long-time ServiceNow customer, and it just feels like this whole ecosystem is on the steep part of the s-curve now. Maybe describe the sort of business impact in whatever terms make sense. >> Well, I think partly supporting consolidated shared services, whether it's in IT or other areas of the business, and even finding areas of the business that aren't doing a good job of tracking their work today. And it still exists, in I think every organization. I was mentioning, you know, another area that we're looking at that we'll most likely deploy this year or early next year, I would assume this year, is the HR Case Management. >> Dave: Mmm hmm. >> That's an area very similar to IT, very similar to other areas that we've built use cases within ServiceNow, where things are done primarily through email. It's very inefficient, they don't have very good metrics to understand how much support they're providing the organization. They're pressured just as I am from an SG&A perspective, to do more with less. And the only way we're going to be able to continue to do more with less is to provide some level of automation and stay consistent with it. So when I started looking at ServiceNow, and yes, we're probably on that s-curve too. We've done some really good work on the automation side, but now with the platform, with what they're doing with some of the analytics, what they're, you know, I know what they're going to do with machine learning, what we can do with some of the predictive stuff. How can we take a security instance, for example, have it remediate itself and then inform us on what it did? Those are the type of things that I think's going to bring us way sharp up on that curve. I mean we've done a good job, we're very technical, we've done a good job automating, I'm not, but for what we can do I think over the next three to four years with this platform and the automation, is going to be a game changer for us and we're going to need that. 'Cause you know our SG&A can't grow at the same rate. You want to have that margin improvement, and this is one of the areas that we can use a platform to do that. >> It's interesting, you're, always a lot of talk about automation when we're here. >> Yeah. >> Different automated processes and make them easier. But you mentioned before we went on air, you just mentioned it again, that the desire to get measurement on the process as the primary driving factor, 'cause you just can't measure that which is in email and all these disparate systems, and now you can actually use the motivation of measurement so then you can get improvement as a primary driver to implement it. >> Yeah, I mean one of our core values is to be a data-driven decision making company. And you can't improve what you can't measure. And there's still to this day a lot of these processes that we take for granted. You know, SecOps, HR, operation service center, claim setup. We think we're doing a good job managing it and understanding the productivity of it, but we don't have really good tools in place or they're very disparate. So if we can get that into one CMDB, we can start to leverage automation. Once we start to measure it, we truly can start to see that business value, 'cause we can see those measurements go down. So whether we're using out-of-the-box performance analytics now, you know we started originally, performance analytics was a separate product. On the new York one, again, that's another benefit, we just turn it on, right? And there's already really good, rich data that it's giving us to stay, and we can compare that against our previous performance, whether it's incidents, closing rate, you know all these type of things out of the box. So I can start to show improvement. It's not to say that we don't have areas to improve, we do. There are things outside of ServiceNow that we need to do to improve our overall capability. So whether you're talking leveraging orchestration within ServiceNow but then I need a deployment tool to actually go and do that work. So that's where Tanium comes into play, so there's other strategies we're deploying to say where can we get the full life-cycle of that automation? And that's where engineering discipline and bringing that to your supply chain of activities is key. >> The other thing that you mentioned that kind of flipped it on its head, is you talked about your incidents response plan and trying to make it pretty much as out of the box from ServiceNow as possible. Was that because you just kind of went with the custom, or now are they delivering more best practices in the way that configuration comes out of the box that you don't really have to think about it. >> Yeah, I mean absolutely. >> You can presume best practices, because that's how it's preconfigured out of the box. >> Yeah, and I don't think they tout that, and I understand why, but they're getting feedback from a ton of customers on how to build a process in the most efficient way. I don't think they're doing it in a vanilla way. I think they're doing it in an efficient, robust way. So I think they are at that point where there's a lot of things that come out of the box that people really need to pay attention to. Like I understand that we may have done it this way, but this way is more than sufficient. And if it means that I don't have to customize and I can make my upgrades even easier than they are today, 'cause they aren't that painful at all, on the ServiceNow front, then why not? And then we can benefit from their maturity on the platform, because they're going to continue to add in releases and add in functionality just like we saw over the last two days. >> Back to the sort of s-curve, it sounds like you're getting in the position now to get real operating leverage almost like Metcalf's Law. The first one you get some benefit, but the nth one, boy that's when it really kicks in. >> I hope so. That's what I'm, I think right now we've spent a lot of time and energy getting onto one platform, right? Whether it's from all the acquisitions, whether it's from an older instance to a newer instance. I think once we get critical mass on that platform, yes, the automation stuff will make a marketable difference. We've done some great things for our business but I think once we get everybody on one platform and we get that true understanding of how we want to do our enterprise process and we have some other uplift in our areas and systems. You know, Tanium's a new product that we have. We're looking potentially HRIS, there's other things at play that will play in the ecosystem. And as we mature those and really understand what our end game's going to be, I think that's where we have that power. >> One of the speakers at CIO Decisions this week was author Daniel Pink. We had him on the Cube, talk about selling is human. When you run a business case, you talked about the HR, moving into HR, do you go sell, do you make the business case, are they coming to you, is it push/pull, how does it work? >> A little bit of both. As a CTO and as any executive, I listen to Daniel as well and I'm a firm believer that we're all in sales. All of us are part of some type of revenue-generating company, okay, and if we don't take that to heart, and we just think that we're some cog in a wheel in somebody else's problem, shame on you. No company's going to grow without a full company of great sales people. They're either advocates for their brand, they understand the mission, they understand what they're doing for the mission. So from a sales perspective, certainly I'm going around trying to tell people about the capability of ServiceNow. I saw the CEO speak yesterday too and one thing that struck me that I think a lot of people need to do, is he's spent a lot of time over the last 49 days trying to understand the vernacular of IT. You know, he was the CEO at some large companies, they all had IT, now he's at an IT company. And so he's trying to really understand the speak and some of the capabilities that you have to understand. He's got a better appreciation of it. It's my job, really, to be able to do that type of evangelism within our company to say here are some of the platforms that we have and here are some of the capabilities and at least start the conversation. I will tell you that other times I have people come to me because they've either heard from someone else that they're using it at their company and their HR team loves it, or what's it about? But I need to go around and say I see you guys doing this and we have a platform that's totally made for that. It's why it was built. Let's have a demo or let's start looking at how you think that would improve your guys' productivity. You're stretched for resources, I'm stretched for resources, and just come at it from a common problem statement perspective. Then we build the business case from there. >> I see. So we hear a lot of the announcements this morning, Jacarta, another release. What do you, and so there's a lot of things they did in there, performance improvements, UI improvements and things like that, bringing in intelligent automation, a lot of really good, cool things in there. What's, from your mind, on their to-do list? What kinds of things, I mean, are they doing the types of things that you want them to do, is there something big that could really make a difference to your business? >> Yeah, I wish I was like the ServiceNow product visionary. (laughing) But I'm not, I got to commend 'em. I think they're doing some pretty darn good things. When you start to look at SecOps and its play into GRC and the way that you really start to automate some of your controls, which are a huge component of, I'm not going to say waste within your organization, but they take a lot of time, and they bring value, don't get me wrong, but they aren't bringing...they're not bringing in revenue, they're a lot of compliance and they're good practices, so the more we can automate some of those they're high value but you want your team working on other innovation type of stuff, I think the better. When they start looking at what they're doing with the data now, everybody's becoming a data company, everybody's talking about machine learning. Everybody's talking about AI. I think that is the next place that they got to get to. If they can start to generate, again, some of that low value work, whether it's automating an entire incident end to end. I mean, there's insurance companies out there that are doing that, right, trying to automate a claim end to end. So I think the more they can look at their domain and determine ways to automate an entire workflow, which they are well on their path. They've been doing that from a workflow automation perspective for years. Now take it into AI to do it, I think they're going to be in a good position, a better position than I am in, probably if I was to develop that myself. >> Right. >> So I think that will help me scale from a user support perspective and just workflow in general, service management perspective. >> So you might not be the product guru going forward, but the thing you know probably better than a lot of people under the 15,000 is how to get people to adopt a platform. I wonder if you can share some of your tips and tricks to fellow practitioners to convince the people to don't pick up the phone, you know, put it in the platform? >> Yeah, it's evangelism. You got to get out and educate people on what the platform's about. As a procurer of the platform, you know and ServiceNow is not a cheap solution, and nor should it be. I think you need to go and justify, I'm getting this platform and it's up to me to make sure that we're going to leverage those dollars as much as possible. So anything I buy I want to make sure we're leveraging it as much as we can within the organization. I'm also a firm believer, I understand that reality hits and it's not going to happen overnight. So how do you build a backlog and start really working through that? We do an agile process, we're doing releases every two weeks. We're trying to, I may take an opportunity in IT but then the next one I want to do is going to be in the business. Or it's going to be with security or it's going to be with HR. Trying to get winds across the spectrum instead of trying to take big projects. Big projects take time, you know, there's a lot of little things that I can do to whet their appetite, on boarding, off boarding, transfers, HR started to get familiar with ServiceNow and what it could o just in that space. That whet their appetite, then, to have a more serious discussion about case management, right, which we're still having. So I think trying to figure out how you can handle a backlog of smaller hit items to get winds, will allow you to get a little bit more credibility if you start looking at a more wholesale change to their entire business, which this would be, a wholesale change to their business. >> You have kind of this dual role of CTO and CIO. Over the last several years, so much has changed in information technology, cloud, infrastructures, code and now you're seeing containers explode, the whole sassification of softwares eating the world, obviously service management is playing a big part there. Now AI, the whole big data meme. How has the CIO role evolved and changed and how has that affected you? Particularly the CIO piece, and you know, the CTO piece as well, I guess. Technology's always there, the CTO has got to be following that. But the CIO role seems to be changing quite dramatically. >> I think each organization's a little different. The way I look at it is, and some organizations, and maybe it's just me, some people see a CIO as an operational guy or girl, and some of them see their CTO as going out and looking at new technology. The way I, and why I sort of have the title of the CTO is I never want to have a build and run type of organization. I don't want to have a marginalized CIO that's basically just keeping the lights running, maybe keeping enterprise systems up. We need to be innovative as an entire team and those assets that we build, the same people need to support them, because, man, they build much better assets if they have to support them, let me tell you. (laughing) I think the role is changing whether you use the term CTO, CIO, you know, who is that person that's going to help ensure that you're not only looking at new platforms but not, I don't want to just spend all my time looking at new platforms or looking at new innovations. And certainly want to be aware of the trends. What's the right time to look at that for your organization? Some would say you always need to be on top of all of that, and I don't need to be on top of every AI vendor or data analytics company. What I need to understand is within the context of our organization, our financial structure, where we are as a maturity as an organization, where are the tools right now that can really make a major lift? And sometimes those aren't the most recent platforms. Sometimes they aren't the gold-standard platforms, sometimes they're just grunt and hard work. So I think the role, I hope the role evolves into where somebody takes ownership of all that and it's not carved up. Now, I think there are, even in our organization, there's a place. We have a Chief Innovation Officer, who is staying on top of some of the front-end stuff dealing with our industry. And that's a fine model as well. But I don't like breaking up between operations and development work and innovation. I like to make sure that those are all in sync. I think that's where you don't get a lot of rogue IT, a lot of shadow IT, because ultimately somebody's got to support it, and we want to make sure that that support cost is as lean as possible. >> That's a great answer, steeped in accountability, Bart. It's always great having you on the Cube. Thanks so much for coming on. >> Thank you guys, it's a pleasure to see you. >> All right, good to see you. All right, keep it right there everybody, we'll be back with our next guest, this is the Cube live from Knowledge 17. Be right back. (upbeat music)

Published Date : May 11 2017

SUMMARY :

Brought to you by ServiceNow. Bart, good to see you again. talking about the CIO Decisions, you participated in that Great opportunity to get you know, great speakers, we So, since we last talked, what have you been working on? to see the new play into SecOps with ServiceNow. the integration, compared to some other products that Speaking of sort of custom work, you talk about M and A, some of the custom mods. And I'm in the process now of taking what we built And you know GRC was an example where we did a lot to keep the customization, or can we leverage the So I wonder if you can talk about the sort of I was mentioning, you know, another area that we're is one of the areas that we can use a platform to do that. automation when we're here. it again, that the desire to get measurement on the process It's not to say that we don't have areas to improve, we do. Was that because you just kind of went with the custom, it's preconfigured out of the box. And if it means that I don't have to customize and I can getting in the position now to get real operating leverage I think once we get critical mass on that platform, One of the speakers at CIO Decisions this week was and some of the capabilities that you have to understand. So we hear a lot of the announcements this morning, Jacarta, and the way that you really start to automate some of So I think that will help me scale from a user but the thing you know probably better than a lot As a procurer of the platform, you know and ServiceNow Particularly the CIO piece, and you know, the CTO piece What's the right time to look at that for your organization? It's always great having you on the Cube. All right, good to see you.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Daniel PinkPERSON

0.99+

Dave VellantePERSON

0.99+

Jeff FrickPERSON

0.99+

Bart MurphyPERSON

0.99+

MarkPERSON

0.99+

DanielPERSON

0.99+

York Risk Services GroupORGANIZATION

0.99+

JeffPERSON

0.99+

BartPERSON

0.99+

yesterdayDATE

0.99+

SymantecORGANIZATION

0.99+

last yearDATE

0.99+

one platformQUANTITY

0.99+

Orlando, FloridaLOCATION

0.99+

JacartaPERSON

0.99+

SecOpsTITLE

0.99+

OrlandoLOCATION

0.99+

Bart.PERSON

0.99+

CareWorksORGANIZATION

0.99+

BerlinLOCATION

0.98+

ServiceNowORGANIZATION

0.98+

TaniumORGANIZATION

0.98+

OneQUANTITY

0.98+

ServiceNowTITLE

0.98+

York Risk ServicesORGANIZATION

0.98+

this yearDATE

0.98+

new YorkLOCATION

0.98+

todayDATE

0.98+

bothQUANTITY

0.98+

LogRhythmORGANIZATION

0.98+

oneQUANTITY

0.97+

2010DATE

0.97+

early next yearDATE

0.97+

first oneQUANTITY

0.97+

four yearsQUANTITY

0.97+

GRCORGANIZATION

0.96+

this weekDATE

0.96+

each organizationQUANTITY

0.95+

CubeORGANIZATION

0.93+

this morningDATE

0.91+

SG&AORGANIZATION

0.9+

KnowledgeORGANIZATION

0.89+

CubeCOMMERCIAL_ITEM

0.83+

threeQUANTITY

0.82+

one thingQUANTITY

0.81+

GRCTITLE

0.78+

last 49 daysDATE

0.77+

15,000QUANTITY

0.74+

two weeksQUANTITY

0.73+

last two daysDATE

0.73+

yearsDATE

0.72+

Metcalf's LawTITLE

0.67+

day twoQUANTITY

0.66+

CMDBORGANIZATION

0.61+

MPERSON

0.6+

lastDATE

0.6+

CMBBTITLE

0.58+