Image Title

Search Results for one landscape:

MarTech Market Landscape | Investor Insights w/ Jerry Chen, Greylock | AWS Startup Showcase S2 E3


 

>>Hello, everyone. Welcome to the cubes presentation of the 80, but startup showcases MarTech is the focus. And this is all about the emerging cloud scale customer experience. This is season two, episode three of the ongoing series covering the exciting, fast growing startups from the cloud AWS ecosystem to talk about the future and what's available now, where are the actions? I'm your host John fur. Today. We joined by Cub alumni, Jerry Chen partner at Greylock ventures. Jerry. Great to see you. Thanks for coming on, >>John. Thanks for having me back. I appreciate you welcome there for season two. Uh, as a, as a guest star, >><laugh>, you know, Hey, you know, season two, it's not a one and done it's continued coverage. We, we got the episodic, uh, cube flicks model going >>Here. Well, you know, congratulations, the, the coverage on this ecosystem around AWS has been impressive, right? I think you and I have talked a long time about AWS and the ecosystem building. It just continues to grow. And so the coverage you did last season, all the events of this season is, is pretty amazing from the data security to now marketing. So it's, it's great to >>Watch. And 12 years now, the cube been running. I remember 2013, when we first met you in the cube, we just left VMware just getting into the venture business. And we were just riffing the next 80. No one really kind of knew how big it would be. Um, but we were kinda riffing on. We kind of had a sense now it's happening. So now you start to see every vertical kind of explode with the right digital transformation and disruption where you see new incumbents. I mean, new Newton brands get replaced the incumbent old guard. And now in MarTech, it's ripe for, for disruption because web two has gone on to web 2.5, 3, 4, 5, um, cookies are going away. You've got more governance and privacy challenges. There's a slew of kind of ad tech baggage, but yet lots of new data opportunities. Jerry, this is a huge, uh, thing. What's your take on this whole MarTech cloud scale, uh, >>Market? I, I think, I think to your point, John, that first the trends are correct and the bad and the good or good old days, the battle days MarTech is really about your webpage. And then email right there. There's, there's the emails, the only channel and the webpage was only real estate and technology to care about fast forward, you know, 10 years you have webpages, mobile apps, VR experiences, car experiences, your, your, your Alexa home experiences. Let's not even get to web three web 18, whatever it is. Plus you got text messages, WhatsApp, messenger, email, still great, et cetera. So I think what we've seen is both, um, explosion and data, uh, explosion of channel. So sources of data have increases and the fruits of the data where you can reach your customers from text, email, phone calls, etcetera have exploded too. So the previous generation created big company responses, Equa, you know, that exact target that got acquired by Oracle or, or, um, Salesforce, and then companies like, um, you know, MailChimp that got acquired as well, but into it, you're seeing a new generation companies for this new stack. So I, I think it's exciting. >>Yeah. And you mentioned all those things about the different channels and stuff, but the key point is now the generation shifts going on, not just technical generation, uh, and platform and tools, it's the people they're younger. They don't do email. They have, you know, proton mail accounts, zillion Gmail accounts, just to get the freebie. Um, they're like, they're, they'll do subscriptions, but not a lot. So the generational piece on the human side is huge. Okay. And then you got the standards, bodies thrown away, things like cookies. Sure. So all this is makes it for a complicated, messy situation. Um, so out of this has to come a billion dollar startup in my mind, >>I, I think multiple billion dollars, but I think you're right in the sense that how we want engage with the company branch, either consumer brands or business brands, no one wants to pick a phone anymore. Right? Everybody wants to either chat or DM people on Twitter. So number one, the, the way we engage is different, both, um, where both, how like chat or phone, but where like mobile device, but also when it's the moment when we need to talk to a company or brand be it at the store, um, when I'm shopping in real life or in my car or at the airport, like we want to reach the brands, the brands wanna reach us at the point of decision, the point of support, the point of contact. And then you, you layer upon that the, the playing field, John of privacy security, right? All these data silos in the cloud, the, the, the, the game has changed and become even more complicated with the startup. So the startups are gonna win. Will do, you know, the collect, all the data, make us secure in private, but then reach your customers when and where they want and how they want it. >>So I gotta ask you, because you had a great podcast just this week, published and snowflake had their event going on the data cloud, there's a new kind of SAS platform vibe going on. You're starting to see it play out. Uh, and one of the things I, I noticed on your podcast with the president of Hashi Corp, who was on people should listen to that podcast. It's on gray matter, which is the Greylocks podcast, uh, plug for you guys. He mentioned he mentions the open source dynamic, right? Sure. And, and I like what he, things, he said, he said, software business has changed forever. It's my words. Now he said infrastructure, but I'm saying software in general, more broader infrastructure and software as a category is all open source. One game over no debate. Right. You agree? >>I, I think you said infrastructure specifically starts at open source, but I would say all open source is one more or less because open source is in every bit of software. Right? And so from your operating system to your car, to your mobile phone, open source, not necessarily as a business model or, or, or whatever, we can talk about that. But open source as a way to build software distribute, software consume software has one, right? It is everywhere. So regardless how you make money on it, how you build software, an open source community ha has >>One. Okay. So let's just agree. That's cool. I agree with that. Let's take it to the next level. I'm a company starting a company to sell to big companies who pay. I gotta have a proprietary advantage. There's gotta be a way. And there is, I know you've talked about it, but I have my opinion. There is needs to be a way to be proprietary in a way that allows for that growth, whether it's integration, it's not gonna be on software license or maybe support or new open source model. But how does startups in the MarTech this area in general, when they disrupt or change the category, they gotta get value creation going. What's your take on, on building. >>You can still build proprietary software on top of open source, right? So there's many companies out there, um, you know, in a company called rock set, they've heavily open source technology like Rock's DB under the hood, but they're running a cloud database. That's proprietary snowflake. You talk about them today. You know, it's not open source technology company, but they use open source software. I'm sure in the hoods, but then there's open source companies, data break. So let's not confus the two, you can still build proprietary software. There's just components of open source, wherever we go. So number one is you can still build proprietary IP. Number two, you can get proprietary data sources, right? So I think increasingly you're seeing companies fight. I call this systems intelligence, right, by getting proprietary data, to train your algorithms, to train your recommendations, to train your applications, you can still collect data, um, that other competitors don't have. >>And then it can use the data differently, right? The system of intelligence. And then when you apply the system intelligence to the end user, you can create value, right? And ultimately, especially marketing tech, the highest level, what we call the system of engagement, right? If, if the chat bot the mobile UI, the phone, the voice app, etcetera, if you own the system of engagement, be a slack, or be it, the operating system for a phone, you can also win. So still multiple levels to play John in multiple ways to build proprietary advantage. Um, just gotta own system record. Yeah. System intelligence, system engagement. Easy, right? Yeah. >>Oh, so easy. Well, the good news is the cloud scale and the CapEx funded there. I mean, look at Amazon, they've got a ton of open storage. You mentioned snowflake, but they're getting a proprietary value. P so I need to ask you MarTech in particular, that means it's a data business, which you, you pointed out and we agree. MarTech will be about the data of the workflows. How do you get those workflows what's changing and how these companies are gonna be building? What's your take on it? Because it's gonna be one of those things where it might be the innovation on a source of data, or how you handle two parties, ex handling encrypted data sets. I don't know. Maybe it's a special encryption tool, so we don't know what it is. What's your what's, what's your outlook on this area? >>I, I, I think that last point just said is super interesting, super genius. It's integration or multiple data sources. So I think either one, if it's a data business, do you have proprietary data? Um, one number two with the data you do have proprietary, not how do you enrich the data and do you enrich the data with, uh, a public data set or a party data set? So this could be cookies. It could be done in Brad street or zoom info information. How do you enrich the data? Number three, do you have machine learning models or some other IP that once you collected the data, enriched the data, you know, what do you do with the data? And then number four is once you have, um, you know, that model of the data, the customer or the business, what do you deal with it? Do you email, do you do a tax? >>Do you do a campaign? Do you upsell? Do you change the price dynamically in our customers? Do you serve a new content on your website? So I think that workflow to your point is you can start from the same place, what to do with the data in between and all the, on the out the side of this, this pipeline is where a MarTech company can have then. So like I said before, it was a website to an email go to website. You know, we have a cookie fill out a form. Yeah. I send you an email later. I think now you, you can't just do a website to email, it's a website plus mobile apps, plus, you know, in real world interaction to text message, chat, phone, call Twitter, a whatever, you know, it's >>Like, it's like, they're playing checkers in web two and you're talking 3d chess. <laugh>, I mean, there's a level, there's a huge gap between what's coming. And this is kind of interesting because now you mentioned, you know, uh, machine learning and data, and AI is gonna factor into all this. You mentioned, uh, you know, rock set. One of your portfolios has under the hood, you know, open source and then use proprietary data and cloud. Okay. That's a configuration, that's an architecture, right? So architecture will be important in terms of how companies posture in this market, cuz MarTech is ripe for innovation because it's based on these old technologies, but there's tons of workflows, but you gotta have the data. Right. And so if I have the best journey map from a client that goes to a website, but then they go and they do something in the organic or somewhere else. If I don't have that, what good is it? It's like a blind spot. >>Correct. So I think you're seeing folks with the data BS, snowflake or data bricks, or an Amazon that S three say, Hey, come to my data cloud. Right. Which, you know, Snowflake's advertising, Amazon will say the data cloud is S3 because all your data exists there anyway. So you just, you know, live on S3 data. Bricks will say, S3 is great, but only use Amazon tools use data bricks. Right. And then, but on top of that, but then you had our SaaS companies like Oracle, Salesforce, whoever, and say, you know, use our qua Marketo, exact target, you know, application as a system record. And so I think you're gonna have a battle between, do I just work my data in S3 or where my data exists or gonna work my data, some other application, like a Marketo Ella cloud Z target, um, or, you know, it could be a Twilio segment, right. Was combination. So you'll have this battle between these, these, these giants in the cloud, easy, the castles, right. Versus, uh, the, the, the, the contenders or the, or the challengers as we call >>'em. Well, great. Always chat with the other. We always talk about castles in the cloud, which is your work that you guys put out, just an update on. So check out greylock.com. They have castles on the cloud, which is a great thesis on and a map by the way ecosystem. So you guys do a really good job props to Jerry and the team over at Greylock. Um, okay. Now I gotta ask kind of like the VC private equity sure. Market question, you know, evaluations. Uh, first of all, I think it's a great time to do a startup. So it's a good time to be in the VC business. I think the next two years, you're gonna find some nice gems, but also you gotta have that cleansing period. You got a lot of overvaluation. So what happened with the markets? So there's gonna be a lot of M and a. So the question is what are some of the things that you see as challenges for product teams in particular that might have that killer answer in MarTech, or might not have the runway if there's no cash, um, how do people partner in this modern era, cuz scale's a big deal, right? Mm-hmm <affirmative> you can measure everything. So you get the combination of a, a new kind of M and a market coming, a potential growth market for the right solution. Again, value's gotta be be there. What's your take on this market? >>I, I, I think you're right. Either you need runway, so cash to make it through, through this next, you know, two, three years, whatever you think the market Turmo is or two, you need scale, right? So if you're at a company of scale and you have enough data, you can probably succeed on your own. If not, if you're kind of in between or early to your point, either one focus, a narrower wedge, John, just like we say, just reduce the surface area. And next two years focus on solving one problem. Very, very well, or number two in this MarTech space, especially there's a lot of partnership and integration opportunities to create a complete solution together, to compete against kind of the incumbents. Right? So I think they're folks with the data, they're folks doing data, privacy, security, they're post focusing their workflow or marketing workflows. You're gonna see either one, um, some M and a, but I definitely can see a lot of Coopers in partnership. And so in the past, maybe you would say, I'm just raise another a hundred million dollars and do what you're doing today. You might say, look, instead of raising more money let's partner together or, or merge or find a solution. So I think people are gonna get creative. Yeah. Like said scarcity often is good. Yeah. I think forces a lot more focus and a lot more creativity. >>Yeah. That's a great point. I'm glad you brought that up up. Cause I didn't think you were gonna go there. I was gonna ask that biz dev activity is going to be really fundamental because runway combined with the fact that, Hey, you know, if you know, get real or you're gonna go under is a real issue. So now people become friends. They're like, okay, if we partner, um, it's clearly a good way to go if you can get there. So what advice would you give companies? Um, even most experienced, uh, founders and operators. This is a different market, right? It's a different kind of velocity, obviously architectural data. You mentioned some of those key things. What's the posture to partner. What's your advice? What's the combat man manual to kind of compete in this new biz dev world where some it's a make or break time, either get the funding, get the customers, which is how you get funding or you get a biz dev deal where you combine forces, uh, go to market together or not. What's your advice? >>I, I think that the combat manual is either you're partnering for one or two things, either one technology or two customers or sometimes both. So it would say which partnerships, youre doing for technology EG solution completers. Like you have, you know, this puzzle piece, I have this puzzle piece data and data privacy and let's work together. Um, or number two is like, who can help you with customers? And that's either a, I, they can be channel for you or, or vice versa or can share customers and you can actually go to market together and find customers jointly. So ideally you're partner for one, if not the other, sometimes both. And just figure out where in your life cycle do you need? Um, friends. >>Yeah. Great. My final question, Jerry, first of all, thanks for coming on and sharing your in insight as usual. Always. Awesome final question for the folks watching that are gonna be partnering and buying product and services from these startups. Um, there's a select few great ones here and obviously every other episode as well, and you've got a bunch you're investing in this, it's actually a good market for the ones that are lean companies that are lean and mean have value. And the cloud scale does provide that. So a lot of companies are getting it right, they're gonna break through. So they're clearly gonna be getting customers the buyer side, how should they be looking through the lens right now and looking at companies, what should they look for? Um, and they like to take chances with seeing that. So it's not so much, they gotta be vetted, but you know, how do they know the winners from the pretenders? >>You know, I, I think the customers are always smart. I think in the, in the, in the past in market market tech, especially they often had a budget to experiment with. I think you're looking now the customers, the buyer technologies are looking for a hard ROI, like a return on investment. And before think they might experiment more, but now they're saying, Hey, are you gonna help me save money or increase revenue or some hardcore metric that they care about? So I think, um, the startups that actually have a strong ROI, like save money or increased revenue and can like point empirically how they do that will, will, you know, rise to the top of, of the MarTech landscape. And customers will see that they're they're, the customers are smart, right? They're savvy buyers. They, they, they, they, they can smell good from bad and they're gonna see the strong >>ROI. Yeah. And the other thing too, I like to point out, I'd love to get your reaction real quick is a lot of the companies have DNA, any open source or they have some community track record where communities now, part of the vetting. I mean, are they real good people? >>Yeah. I, I think open stores, like you said, in the community in general, like especially all these communities that move on slack or discord or something else. Right. I think for sure, just going through all those forums, slack communities or discord communities, you can see what's a good product versus next versus bad. Don't go to like the other sites. These communities would tell you who's working. >>Well, we got a discord channel on the cube now had 14,000 members. Now it's down to six, losing people left and right. We need a moderator, um, to get on. If you know anyone on discord, anyone watching wants to volunteer to be the cube discord, moderator. Uh, we could use some help there. Love discord. Uh, Jerry. Great to see you. Thanks for coming on. What's new at Greylock. What's some of the things happening. Give a quick plug for the firm. When you guys working on, I know there's been some cool things happening, new investments, people moving. >>Yeah. Look we're we're Greylock partners, seed series a firm. I focus at enterprise software. I have a team with me that also does consumer investing as well as crypto investing like all firms. So, but we're we're seed series a occasionally later stage growth. So if you're interested, uh, FA me@jkontwitterorjgreylock.com. Thank you, John. >>Great stuff, Jerry. Thanks for coming on. This is the Cube's presentation of the, a startup showcase. MarTech is the series this time, emerging cloud scale customer experience where the integration and the data matters. This is season two, episode three of the ongoing series covering the hottest cloud startups from the ADWS ecosystem. Um, John farrier, thanks for watching.

Published Date : Jun 29 2022

SUMMARY :

the cloud AWS ecosystem to talk about the future and what's available now, where are the actions? I appreciate you welcome there for season two. <laugh>, you know, Hey, you know, season two, it's not a one and done it's continued coverage. And so the coverage you did last season, all the events of this season is, So now you start to see every vertical kind of explode with the right digital transformation So sources of data have increases and the fruits of the data where you can reach your And then you got the standards, bodies thrown away, things like cookies. Will do, you know, Uh, and one of the things I, I noticed on your podcast with the president of Hashi Corp, So regardless how you make money on it, how you build software, But how does startups in the MarTech this area So let's not confus the two, you can still build proprietary software. or be it, the operating system for a phone, you can also win. might be the innovation on a source of data, or how you handle two parties, So I think either one, if it's a data business, do you have proprietary data? Do you serve a new content on your website? You mentioned, uh, you know, rock set. So you just, you know, live on S3 data. So you get the combination of a, a new kind of M and a market coming, a potential growth market for the right And so in the past, maybe you would say, I'm just raise another a hundred million dollars and do what you're doing today. get the customers, which is how you get funding or you get a biz dev deal where you combine forces, And that's either a, I, they can be channel for you or, or vice versa or can share customers and So it's not so much, they gotta be vetted, but you know, will, will, you know, rise to the top of, of the MarTech landscape. part of the vetting. just going through all those forums, slack communities or discord communities, you can see what's a If you know anyone on discord, So if you're interested, MarTech is the series this time, emerging cloud scale customer experience where the integration

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MarTechORGANIZATION

0.99+

JohnPERSON

0.99+

JerryPERSON

0.99+

Jerry ChenPERSON

0.99+

AmazonORGANIZATION

0.99+

GreylockORGANIZATION

0.99+

CapExORGANIZATION

0.99+

2013DATE

0.99+

14,000 membersQUANTITY

0.99+

AWSORGANIZATION

0.99+

oneQUANTITY

0.99+

OracleORGANIZATION

0.99+

twoQUANTITY

0.99+

Brad streetLOCATION

0.99+

bothQUANTITY

0.99+

three yearsQUANTITY

0.99+

10 yearsQUANTITY

0.99+

two customersQUANTITY

0.99+

ADWSORGANIZATION

0.99+

12 yearsQUANTITY

0.99+

two partiesQUANTITY

0.99+

John farrierPERSON

0.98+

TodayDATE

0.98+

billion dollarsQUANTITY

0.98+

todayDATE

0.98+

S3TITLE

0.98+

SalesforceORGANIZATION

0.98+

3OTHER

0.97+

TwitterORGANIZATION

0.97+

two thingsQUANTITY

0.97+

Hashi CorpORGANIZATION

0.97+

John furPERSON

0.97+

GreylockPERSON

0.97+

VMwareORGANIZATION

0.96+

one problemQUANTITY

0.96+

this weekDATE

0.96+

TurmoORGANIZATION

0.95+

OneQUANTITY

0.95+

GreylocksPERSON

0.95+

4OTHER

0.94+

One gameQUANTITY

0.94+

5OTHER

0.93+

80QUANTITY

0.92+

firstQUANTITY

0.92+

CubORGANIZATION

0.91+

SnowflakeORGANIZATION

0.91+

greylock.comOTHER

0.91+

billion dollarQUANTITY

0.91+

season twoQUANTITY

0.91+

RockORGANIZATION

0.91+

TwilioORGANIZATION

0.9+

EquaORGANIZATION

0.9+

zillionQUANTITY

0.9+

GmailTITLE

0.9+

Matt Provo | ** Do not make public **


 

(bright upbeat music) >> The adoption of container orchestration platforms is accelerating at a rate as fast or faster than any category in enterprise IT. Survey data from Enterprise Technology Research shows Kubernetes specifically leads the pack in both spending velocity and market share. Now like virtualization in its early days, containers bring many new performance and tuning challenges. In particular, ensuring consistent and predictable application performance is tricky especially because containers they're so flexible and the enabled portability things are constantly changing. DevOps pros have to wade through a sea of observability data and tuning the environment becomes a continuous exercise of trial and error. This endless cycle taxes, resources, and kills operational efficiencies so teams often just capitulate and simply dial up and throw unnecessary resources at the problem. StormForge is a company founded in mid last decade that is attacking these issues with a combination of machine learning and data analysis. And with me to talk about a new offering that directly addresses these concerns, is Matt Provo, founder and CEO of StormForge. Matt, welcome to thecube. Good to see you. >> Good to see you, thanks for having me. >> Yeah. So we saw you guys at CubeCon, sort of first introduce you to our community but add a little color to my intro if you will. >> Yeah, well you semi stole my thunder but I'm okay with that. Absolutely agree with everything you said in the intro. You know, the problem that we have set out to solve which is tailor made for the use of real machine learning not machine learning kind of as a marketing tag is connected to how workloads on Kubernetes are really managed from a resource efficiency standpoint. And so a number of years ago we built the core machine learning engine and have now turned that into a platform around how Kubernetes resources are managed at scale. And so organizations today as they're moving more workloads over sort of drink the Kool-Aid of the flexibility that comes with Kubernetes and how many knobs you can turn and developers in many ways love it. Once they start to operationalize the use of Kubernetes and move workloads from pre-production into production, they run into a pretty significant complexity wall. And this is where StormForge comes in to try to help them manage those resources more effectively in ensuring and implementing the right kind of automation that empowers developers into the process ultimately does not automate them out of it. >> So you've got news, your hard launch coming in to further address these problems. Tell us about that. >> Yeah so historically, you know, like any machine learning engine, we think about data inputs and what kind of data is going to feed our system to be able to draw the appropriate insights out for the user. And so historically we are, we've kind of been single-threaded on load and performance tests in a pre-production environment. And there's been a lot of adoption of that, a lot of excitement around it and frankly, amazing results. My vision has been for us to be able to close the loop however between data coming out of pre-production and the associated optimizations and data coming out of production, a production environment, and our ability to optimize that. A lot of our users along the way have said these results in pre-production are fantastic. How do I know they reflect reality of what my application is going to experience in a production environment? And so we're super excited to announce kind of the second core module for our platform called Optimize Live. The data input for that is observability and telemetry data coming out of APM platforms and other data sources. >> So this is like Nirvana. So I wonder if we could talk a little bit more about the challenges that this addresses. I mean, I've been around a while and it really have observed and I used to ask technology companies all the time, okay, so you're telling me beforehand what the optimal configuration should be in resource allocation, what happens if something changes? And then it's always a pause. And Kubernetes is more of a rapidly changing environment than anything we've ever seen. So this is specifically the problem you're addressing. Maybe talk about that a little bit. >> Yeah so we view what happens in pre-production as sort of the experimentation phase and our machine learning is allowing the user to experiment and scenario plan. What we're doing with Optimize Live and adding the production piece is what we kind of also call kind of our observation phase. And so you need to be able to run the appropriate checks and balances between those two environments to ensure that what you're actually deploying and monitoring from an application performance, from a cost standpoint, is aligning with your SLOs and your SLAs as well as your business objectives. And so that's the entire point of this addition is to allow our users to experience hopefully the Nirvana associated with that because it's an exciting opportunity for them and really something that nobody else is doing from the standpoint of closing that loop. >> So you said upfront machine learning not as a marketing tag. So I want you to sort of double click on that. What's different than how other companies approach this problem? >> Yeah I mean, part of it is a bias for me and a frustration as a founder of the reason I started the company in the first place. I think machine learning our AI gets tagged to a lot of stuff. It's very buzzwordy, it looks good. I'm fortunate to have found a number of folks from the outset of the company with, you know, PhDs in Applied Mathematics and a focus on actually building real AI at the core that is connected to solving the right kind of actual business problems. And so, you know, for the first three or four years of the company's history, we really operated as a lab and that was our focus. We then decided we're trying to connect a fantastic team with differentiated technology to the right market timing. And when we saw all of these pain points around how fast the adoption of containers and Kubernetes have taken place but the pain that the developers are running into, we found it, we actually found for ourselves that this was the perfect use case. >> So how specifically does Optimize Live work? Can you add a little detail on that? >> Yeah so when you, many organizations today have an existing monitoring APM observability suite really in place. They've also got, they've also got a metric source, so this could be something like Datadog or Prometheus. And once that data starts flowing, there's an out of the box or kind of a piece of Kubernetes that ships with it called the VPA or the Vertical Pod Autoscaler. And less than really less than 1% of Kubernetes users take advantage of the VPA mostly because it's really challenging to configure and it's not super compatible with the tool set or the, you know, the ecosystem of tools in a Kubernetes environment. And so our biggest competitor is the VPA. And what's happening in this environment or in this world for developers is they're having to make decisions on a number of different metrics or resource elements typically things like memory and CPU. And they have to decide what are the, what are the requests I'm going to allow for this application and what are the limits? So what are those thresholds that I'm going to be okay with? So that I can again try to hit my business objectives and keep in line with my SLAs. And to your earlier point in the intro, it's often guesswork. You know, they either have to rely on out of the box recommendations that ship with the databases and other services that they are using or it's a super manual process to go through and try to configure and tune this. And so with Optimize Live, we're making that one-click. And so we're continuously and consistently observing and watching the data that's flowing through these tools and we're serving back recommendations for the user. They can choose to let those recommendations automatically patch and deploy or they can retain some semblance of control over the recommendations and manually deploy them into their environment themselves. And we again, really believe that the user knows their application, they know the goals that they have, we don't. But we have a system that's smart enough to align with the business objectives and ultimately provide the relevant recommendations at that point. >> So the business objectives are an input from the application team and then your system is smart enough to adapt and adjust those. >> Application over application, right? And so the thresholds in any given organization across their different ecosystem of apps or environment could be different. The business objectives could be different. And so we don't want to predefine that for people. We want to give them the opportunity to build those thresholds in and then allow the machine learning to learn and to send recommendations within those bounds. >> And we're going to hear later from a customer who is hosting a Drupal, one of the largest Drupal host, is it? So it's all do it yourself across thousands of customers so it's very unpredictable. I want to make something clear though, as to where you fit in the ecosystem. You're not an observability platform, you leverage observability platforms, right? So talk about that and where you fit in into the ecosystem. >> Yeah so it's a great point. We, we're also you know, a series B startup and growing. We've made the choice to be very intentionally focused on the problems that we've solve and we've chosen to partner or integrate otherwise. And so we do get put into the APM category from time to time. We're really an intelligence platform. And that intelligence and insights that we're able to draw is because we, because of the core machine learning we've built over the years. And we also don't want organizations or users to have to switch from tools and investments that they've already made. And so we were never going to catch up to Datadog or Dynatrace or Splunk or AppDynamics or some of the other, and we're totally fine with that. They've got great market share and penetration and they do solve real problems. Instead, we felt like users would want a seamless integration into the tools they're already using. And so we view ourselves as kind of the Intel inside for that kind of a scenario. And it takes observability and APM data and insights that were somewhat reactive, they're visualized and somewhat reactive and we make those, we add that proactive nature onto it, the insights and ultimately the appropriate level of automation. >> So when I think Matt about cloud native and I go back to the sort of origins of CNCF, it was a, you know, handful of companies, and now you look at the participants, you know, make your eyes bleed. How do you address dealing with all those companies and what's the partnership strategy? >> Yeah it's so interesting because it's just that even at CNCF landscape has exploded. It was not too long ago where it was as smaller than the finOps Landscape today which by the way the FinOps pieces is also on a neck breaking, you know, growth curve. We, I do see although there are a lot of companies and a lot of tools, we're starting to see a significant amount of consistency or hardening of the tool chain with our customers and users. And so we've made strategic and intentional decisions on deep partnerships in some cases like OEM users of our technology and certainly, you know, intelligent and seamless integrations into a few. So, you know, we'll be announcing a really exciting partnership with AWS and specifically what they're doing with EKS, their Kubernetes distribution and services. We've got a deep partnership and integration with Datadog and then with Prometheus and specifically cloud provider, a few other cloud providers that are operating manage Prometheus environments. >> Okay so where do you want to take this thing? If it's not, you're not taking the observability guys head on, smart move, so many of those even entering the market now, but what is the vision? >> Yeah so we've had this debate a lot as well because it's super difficult to create a category. You know, on one hand, I have a lot of respect for founders and companies that do that, on the other hand from a market timing standpoint, you know, we fit into AIOps. That's really where we fit. You know we are, we've made a bet on the future of Kubernetes and what that's going to look like. And so from a containers and Kubernetes standpoint that's our bet. But we're an AIOps platform, we'll continue getting better at what, at the problems we solve with machine learning and we'll continue adding data inputs so we'll go beyond the application layer which is really where we play now. We'll add kind of whole cluster optimization capabilities across the full stack. And the way we'll get there is by continuing to add different data inputs that make sense across the different layers of the stack and it's exciting. We can stay vertically oriented on the problems that we're really good at solving but we become more applicable and compatible over time. >> So that's your next concentric circle. As the observability vendors expand their observation space you can just play right into that. The more data you get could be because you're purpose built to solving these types of problems. >> Yeah so you can imagine a world right now out of observability, we're taking things like telemetry data pretty quickly. You can imagine a world where we take traces and logs and other data inputs as that ecosystem continues to grow, it just feeds our own, you know, we are reliant on data. So. >> Excellent. Matt, thank you so much. Thanks for hoping on. >> Yeah, appreciate it. >> Okay. Keep it right there. In a moment, We're going to hear from a customer with a highly diverse and constantly changing environment that I mentioned earlier, they went through a major re-platforming with Kubernetes on AWS. You're watching theCube, your a leader in enterprise tech coverage. (bright music)

Published Date : Jan 27 2022

SUMMARY :

and the enabled portability to my intro if you will. and how many knobs you can turn to further address these problems. and the associated optimizations about the challenges that this addresses. And so that's the entire So I want you to sort and that was our focus. And so our biggest competitor is the VPA. So the business objectives are an input And so the thresholds in as to where you fit in the ecosystem. We've made the choice to be and I go back to the and certainly, you know, And the way we'll get there As the observability vendors and other data inputs as that Matt, thank you so much. We're going to hear from a customer

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AWSORGANIZATION

0.99+

MattPERSON

0.99+

StormForgeORGANIZATION

0.99+

Matt ProvoPERSON

0.99+

DynatraceORGANIZATION

0.99+

DatadogORGANIZATION

0.99+

firstQUANTITY

0.99+

SplunkORGANIZATION

0.99+

thousandsQUANTITY

0.99+

CNCFORGANIZATION

0.99+

AppDynamicsORGANIZATION

0.99+

KubernetesTITLE

0.98+

one-clickQUANTITY

0.98+

four yearsQUANTITY

0.98+

first threeQUANTITY

0.98+

two environmentsQUANTITY

0.98+

PrometheusTITLE

0.97+

EKSORGANIZATION

0.97+

DevOpsTITLE

0.97+

mid last decadeDATE

0.97+

bothQUANTITY

0.96+

DrupalTITLE

0.96+

Kool-AidORGANIZATION

0.93+

todayDATE

0.91+

EnterpriseORGANIZATION

0.91+

second core moduleQUANTITY

0.9+

Optimize LiveTITLE

0.85+

DatadogTITLE

0.84+

less than 1%QUANTITY

0.84+

LiveTITLE

0.83+

KubernetesORGANIZATION

0.8+

of years agoDATE

0.8+

oneQUANTITY

0.79+

lessQUANTITY

0.76+

IntelORGANIZATION

0.75+

CubeConEVENT

0.69+

FinOpsTITLE

0.65+

finOps LandscapeTITLE

0.59+

doubleQUANTITY

0.58+

Optimize LiveORGANIZATION

0.57+

AIOpsORGANIZATION

0.56+

AIOpsTITLE

0.54+

theCubeTITLE

0.5+

PrometheusORGANIZATION

0.49+

NirvanaTITLE

0.41+

NirvanaORGANIZATION

0.27+

Derek Manky, Fortinet | CUBEConversation


 

>> Welcome to this Cube Conversation, I'm Lisa Martin. I'm joined by Derek Manky next, the Chief Security Insights and Global Threat Alliances at Fortiguard Labs. Derek, welcome back to the program. >> Hey, it's great to be here again. A lot of stuff's happened since we last talked. >> So Derek, one of the things that was really surprising from this year's Global Threat Landscape Report is a 10, more than 10x increase in ransomware. What's going on? What have you guys seen? >> Yeah so this is massive. We're talking over a thousand percent over a 10x increase. This has been building Lisa, So this has been building since December of 2020. Up until then we saw relatively low high watermark with ransomware. It had taken a hiatus really because cyber criminals were going after COVID-19 lawyers and doing some other things at the time. But we did see a seven fold increase in December, 2020. That has absolutely continued this year into a momentum up until today, it continues to build, never subsided. Now it's built to this monster, you know, almost 11 times increase from, from what we saw back last December. And the reason, what's fueling this is a new verticals that cyber criminals are targeting. We've seen the usual suspects like telecommunication, government in position one and two. But new verticals that have risen up into this third and fourth position following are MSSP, and this is on the heels of the Kaseya attack of course, that happened in 2021, as well as operational technology. There's actually four segments, there's transportation, automotive, manufacturing, and then of course, energy and utility, all subsequent to each other. So there's a huge focus now on, OT and MSSP for cyber criminals. >> One of the things that we saw last year this time, was that attackers had shifted their focus away from enterprise infrastructure devices, to home networks and consumer grade products. And now it looks like they're focusing on both. Are you seeing that? >> Yes, absolutely. In two ways, so first of all, again, this is a kill chain that we talk about. They have to get a foothold into the infrastructure, and then they can load things like ransomware on there. They can little things like information stealers as an example. The way they do that is through botnets. And what we reported in this in the first half of 2021 is that Mirai, which is about a two to three-year old botnet now is number one by far, it was the most prevalent botnet we've seen. Of course, the thing about Mirai is that it's an IOT based botnet. So it sits on devices, sitting inside consumer networks as an example, or home networks, right. And that can be a big problem. So that's the targets that cyber criminals are using. The other thing that we saw that was interesting was that one in four organizations detected malvertising. And so what that means Lisa, is that cyber criminals are shifting their tactics from going just from cloud-based or centralized email phishing campaigns to web born threats, right. So they're infecting sites, waterhole attacks, where, you know, people will go to read their daily updates as an example of things that they do as part of their habits. They're getting sent links to these sites that when they go to it, it's actually installing those botnets onto those systems, so they can get a foothold. We've also seen scare tactics, right. So they're doing new social engineering lures, pretending to be human resource departments. IT staff and personnel, as an example, with popups through the web browser that look like these people to fill out different forms and ultimately get infected on home devices. >> Well, the home device use is proliferate. It continues because we are still in this work from home, work from anywhere environment. Is that, you think a big factor in this increase from 7x to nearly 11x? >> It is a factor, absolutely. Yeah, like I said, it's also, it's a hybrid of sorts. So a lot of that activity is going to the MSSP angle, like I said to the OT. And to those new verticals, which by the way, are actually even larger than traditional targets in the past, like finance and banking, is actually lower than that as an example. So yeah, we are seeing a shift to that. And like I said, that's, further backed up from what we're seeing on with the, the botnet activity specifically with Mirai too. >> Are you seeing anything in terms of the ferocity, we know that the volume is increasing, are they becoming more ferocious, these attacks? >> Yeah, there is a lot of aggression out there, certainly from, from cyber criminals. And I would say that the velocity is increasing, but the amount, if you look at the cyber criminal ecosystem, the stakeholders, right, that is increasing, it's not just one or two campaigns that we're seeing. Again, we're seeing, this has been a record cases year, almost every week we've seen one or two significant, cyber security events that are happening. That is a dramatic shift compared to last year or even, two years ago too. And this is because, because the cyber criminals are getting deeper pockets now. They're becoming more well-funded and they have business partners, affiliates that they're hiring, each one of those has their own methodology, and they're getting paid big. We're talking up to 70 to 80% commission, just if they actually successfully, infect someone that pays for the ransom as an example. And so that's really, what's driving this too. It's a combination of this kind of perfect storm as we call it, right. You have this growing attack surface, work from home environments and footholds into those networks, but you have a whole bunch of other people now on the bad side that are orchestrating this and executing the attacks too. >> So what can organizations do to start- to slow down or limit the impacts of this growing ransomware as a service? >> Yeah, great question. Everybody has their role in this, I say, right? So if we look at, from a strategic point of view, we have to disrupt cyber crime, how do we do that? It starts with the kill chain. It starts with trying to build resilient networks. So things like ZTA and a zero trust network access, SD-WAN as an example for protecting that WAN infrastructure. 'Cause that's where the threats are floating to, right. That's how they get the initial footholds. So anything we can do on the preventative side, making networks more resilient, also education and training is really key. Things like multi-factor authentication are all key to this because if you build that preventatively and it's a relatively small investment upfront Lisa, compared to the collateral damage that can happen with these ransomware paths, the risk is very high. That goes a long way, it also forces the attackers to- it slows down their velocity, it forces them to go back to the drawing board and come up with a new strategy. So that is a very important piece, but there's also things that we're doing in the industry. There's some good news here, too, that we can talk about because there's things that we can actually do apart from that to really fight cyber crime, to try to take the cyber criminals offline too. >> All right, hit me with the good news Derek. >> Yeah, so a couple of things, right. If we look at the botnet activity, there's a couple of interesting things in there. Yes, we are seeing Mirai rise to the top right now, but we've seen big problems of the past that have gone away or come back, not as prolific as before. So two specific examples, EMOTET, that was one of the most prolific botnets that was out there for the past two to three years, there is a take-down that happened in January of this year. It's still on our radar but immediately after that takedown, it literally dropped to half of the activity it had before. And it's been consistently staying at that low watermark now at that half percentage since then, six months later. So that's very good news showing that the actual coordinated efforts that were getting involved with law enforcement, with our partners and so forth, to take down these are actually hitting their supply chain where it hurts, right. So that's good news part one. Trickbot was another example, this is also a notorious botnet, takedown attempt in Q4 of 2020. It went offline for about six months in our landscape report, we actually show that it came back online in about June this year. But again, it came back weaker and now the form is not nearly as prolific as before. So we are hitting them where it hurts, that's that's the really good news. And we're able to do that through new, what I call high resolution intelligence that we're looking at too. >> Talk to me about that high resolution intelligence, what do you mean by that? >> Yeah, so this is cutting edge stuff really, gets me excited, keeps me up at night in a good way. 'Cause we we're looking at this under the microscope, right. It's not just talking about the what, we know there's problems out there, we know there's ransomware, we know there's a botnets, all these things, and that's good to know, and we have to know that, but we're able to actually zoom in on this now and look at- So we, for the first time in the threat landscape report, we've published TTPs, the techniques, tactics, procedures. So it's not just talking about the what, it's talking about the how, how are they doing this? What's their preferred method of getting into systems? How are they trying to move from system to system? And exactly how are they doing that? What's the technique? And so we've highlighted that, it's using the MITRE attack framework TTP, but this is real time data. And it's very interesting, so we're clearly seeing a very heavy focus from cyber criminals and attackers to get around security controls, to do defense innovation, to do privilege escalation on systems. So in other words, trying to be common administrator so they can take full control of the system. As an example, lateral movement, there's still a preferred over 75%, 77 I believe percent of activity we observed from malware was still trying to move from system to system, by infecting removable media like thumb drives. And so it's interesting, right. It's a brand new look on these, a fresh look, but it's this high resolution, is allowing us to get a clear image, so that when we come to providing strategic guides and solutions in defense, and also even working on these takedown efforts, allows us to be much more effective. >> So one of the things that you said in the beginning was we talked about the increase in ransomware from last year to this year. You said, I don't think that we've hit that ceiling yet, but are we at an inflection point? Data showing that we're at an inflection point here with being able to get ahead of this? >> Yeah, I would like to believe so, there is still a lot of work to be done unfortunately. If we look at, there's a recent report put out by the Department of Justice in the US saying that, the chance of a criminal to be committing a crime, to be caught in the US is somewhere between 55 to 60%, the same chance for a cyber criminal lies less than 1%, well 0.5%. And that's the bad news, the good news is we are making progress in sending messages back and seeing results. But I think there's a long road ahead. So, there's a lot of work to be done, We're heading in the right direction. But like I said, they say, it's not just about that. It's, everyone has their role in this, all the way down to organizations and end users. If they're doing their part of making their networks more resilient through this, through all of the, increasing their security stack and strategy. That is also really going to stop the- really ultimately the profiteering that wave, 'cause that continues to build too. So it's a multi-stakeholder effort and I believe we are getting there, but I continue to still, I continue to expect the ransomware wave to build in the meantime. >> On the end-user front, that's always one of the vectors that we talk about, it's people, right? There's so much sophistication in these attacks that even security folks and experts are nearly fooled by them. What are some of the things that you're saying that governments are taking action on some recent announcements from the White House, but other organizations like Interpol, the World Economic Forum, Cyber Crime Unit, what are some of the things that governments are doing that you're seeing that as really advantageous here for the good guys? >> Yeah, so absolutely. This is all about collaboration. Governments are really focused on public, private sector collaboration. So we've seen this across the board with Fortiguard Labs, we're on the forefront with this, and it's really exciting to see that, it's great. There's always been a lot of will to work together, but we're starting to see action now, right? Interpol is a great example, they recently this year, held a high level forum on ransomware. I actually spoke and was part of that forum as well too. And the takeaways from that event were that we, this was a message to the world, that public, private sector we need. They actually called ransomware a pandemic, which is what I've referred to it as before in itself as well too. Because it is becoming that much of a problem and that we need to work together to be able to create action, action against this, measure success, become more strategic. The World Economic Forum were leading a project called the Partnership Against Cyber Crime Threat Map Project. And this is to identify, not just all this stuff we talked about in the threat landscape report, but also looking at, things like, how many different ransomware gangs are there out there. What do the money laundering networks look like? It's that side of the supply chain to map out, so that we can work together to actually take down those efforts. But it really is about this collaborative action that's happening and it's innovation and there's R&D behind this as well, that's coming to the table to be able to make it impactful. >> So it sounds to me like ransomware is no longer a- for any organization in any industry you were talking about the expansion of verticals. It's no longer a, "If this happens to us," but a matter of when and how do we actually prepare to remediate, prevent any damage? >> Yeah, absolutely, how do we prepare? The other thing is that there's a lot of, with just the nature of cyber, there's a lot of connectivity, there's a lot of different, it's not just always siloed attacks, right. We saw that with Colonial obviously, this year where you have attacks on IT, that can affect consumers, right down to consumers, right. And so for that very reason, everybody's infected in this. it truly is a pandemic I believe on its own. But the good news is, there's a lot of smart people on the good side and that's what gets me excited. Like I said, we're working with a lot of these initiatives. And like I said, some of those examples I called up before, we're actually starting to see measurable progress against this as well. >> That's good, well never a dull day I'm sure in your world. Any thing that you think when we talk about this again, in a few more months of the second half of 2021, anything you predict crystal ball wise that we're going to see? >> Yeah, I think that we're going to continue to see more of the, I mean, ransomware, absolutely, more of the targeted attacks. That's been a shift this year that we've seen, right. So instead of just trying to infect everybody for ransom, as an example, going after some of these new, high profile targets, I think we're going to continue to see that happening from the ransomware side and because of that, the average costs of these data breaches, I think they're going to continue to increase, it already did in 2021 as an example, if we look at the cost of a data breach report, it's gone up to about $5 million US on average, I think that's going to continue to increase as well too. And then the other thing too is, I think that we're going to start to see more, more action on the good side like we talked about. There was already a record amount of takedowns that have happened, five takedowns that happened in January. There were arrests made to these business partners, that was also new. So I'm expecting to see a lot more of that coming out towards the end of the year too. >> So as the challenges persist, so do the good things that are coming out of this. Where can folks go to get this first half 2021 Global Threat Landscape? What's the URL that they can go to? >> Yeah, you can check it out, all of our updates and blogs including the threat landscape reports on blog.fortinet.com under our threat research category. >> Excellent, I read that blog, it's fantastic. Derek, always a pleasure to talk to you. Thanks for breaking this down for us, showing what's going on. Both the challenging things, as well as the good news. I look forward to our next conversation. >> Absolutely, it was great chatting with you again, Lisa. Thanks. >> Likewise for Derek Manky, I'm Lisa Martin. You're watching this Cube Conversation. (exciting music)

Published Date : Aug 31 2021

SUMMARY :

Welcome to this Cube Hey, it's great to be here again. So Derek, one of the things Now it's built to this monster, you know, One of the things that So that's the targets that Well, the home device So a lot of that activity but the amount, if you look at that we can talk about because with the good news Derek. of the activity it had before. So it's not just talking about the what, So one of the things that 'cause that continues to build too. What are some of the things And this is to identify, So it sounds to me like And so for that very reason, that we're going to see? more of the targeted attacks. so do the good things that including the threat landscape I look forward to our next conversation. chatting with you again, Lisa. Likewise for Derek

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DerekPERSON

0.99+

Lisa MartinPERSON

0.99+

JanuaryDATE

0.99+

InterpolORGANIZATION

0.99+

Fortiguard LabsORGANIZATION

0.99+

Derek MankyPERSON

0.99+

Derek MankyPERSON

0.99+

2021DATE

0.99+

December, 2020DATE

0.99+

oneQUANTITY

0.99+

last yearDATE

0.99+

10QUANTITY

0.99+

December of 2020DATE

0.99+

White HouseORGANIZATION

0.99+

LisaPERSON

0.99+

0.5%QUANTITY

0.99+

blog.fortinet.comOTHER

0.99+

Department of JusticeORGANIZATION

0.99+

77QUANTITY

0.99+

USLOCATION

0.99+

World Economic ForumORGANIZATION

0.99+

thirdQUANTITY

0.99+

twoQUANTITY

0.99+

7xQUANTITY

0.99+

this yearDATE

0.99+

five takedownsQUANTITY

0.99+

BothQUANTITY

0.99+

bothQUANTITY

0.99+

less than 1%QUANTITY

0.99+

first timeQUANTITY

0.99+

todayDATE

0.99+

two waysQUANTITY

0.98+

two years agoDATE

0.98+

six months laterDATE

0.98+

about $5 millionQUANTITY

0.98+

two specific examplesQUANTITY

0.98+

Global Threat AlliancesORGANIZATION

0.98+

last DecemberDATE

0.98+

COVID-19OTHER

0.98+

Cyber Crime UnitORGANIZATION

0.98+

Global Threat Landscape ReportTITLE

0.98+

60%QUANTITY

0.97+

over 75%QUANTITY

0.97+

fourth positionQUANTITY

0.97+

four segmentsQUANTITY

0.97+

January of this yearDATE

0.97+

OneQUANTITY

0.97+

two campaignsQUANTITY

0.96+

four organizationsQUANTITY

0.96+

second half of 2021DATE

0.95+

this yearDATE

0.95+

55QUANTITY

0.95+

over a thousand percentQUANTITY

0.94+

EMOTETORGANIZATION

0.94+

each oneQUANTITY

0.93+

ColonialORGANIZATION

0.93+

three-year oldQUANTITY

0.92+

firstQUANTITY

0.91+

half percentageQUANTITY

0.91+

about six monthsQUANTITY

0.9+

June this yearDATE

0.89+

three yearsQUANTITY

0.88+

almost 11 timesQUANTITY

0.87+

up to 70QUANTITY

0.85+

more than 10x increaseQUANTITY

0.83+

first half of 2021DATE

0.83+

seven fold increaseQUANTITY

0.82+

pandemicEVENT

0.82+

Global Threat LandscapeTITLE

0.81+

position oneQUANTITY

0.8+

MiraiORGANIZATION

0.79+

FortinetORGANIZATION

0.79+

80% commissionQUANTITY

0.78+

Scott Buchanan, VMware & Toby Weiss, HPE | HPE Discover 2021


 

>>the idea of cloud is changing from a set of remote services somewhere out there in the cloud to an operating model that supports workloads on prem across clouds and increasingly at the near and far edge moreover, workloads are evolving from a predominance of general purpose systems to increasingly data intensive applications, developers are a new breed of innovators and kubernetes is a linchpin of creating new cloud native workloads that are in the cloud but also modernizing existing application portfolios to connect them to cloud native apps. Hello, we want to welcome back to HPD discovered 2021 the cubes ongoing coverage. This is Dave Volonte and with me are scott. Buchanan is the vice president of marketing at VM ware and Toby Weiss, who is the vice president of global hybrid cloud practice at HP gents. Welcome to the Q. Great to see you. Thanks for coming on. >>Thank you. Day agreed to be here. >>Okay, thanks for having >>us. So you heard my little narrative upfront. Um and so let's get into it. I want to start with with some of the key trends that you guys see in the marketplace and maybe scott you could kick us off from VM ware's perspective. What are you seeing that's really driving? Uh I. T. Today. >>Well, Dave you started with a conversation around cloud, right, and you can't really have a conversation around cloud without also talking about applications. And so much of the interaction that we're having with customers these days is about how we bring apps and clouds together and modernize across those two dimensions at the same time. And that's a pretty complex discussion to have and it's a complex journey to navigate. And so we're here to talk to customers and to work with h Pe to help our customers across those two dimensions. >>Great, so Toby I mean, it's always been about applications, as scott said, but but the application, the nature of applications is changing how we develop applications. The mentioned it sort of data intensive applications were injecting ai into virtually everything the apps, the process, the the people even um uh from a from the perspective of really a company that supports applications with infrastructure, what are you seeing in the marketplace? What can you add to that discussion? >>Yes. Great point. Dave you know, with the scent with applications becoming more central, think about what that means uh and has been for developer communities and developers becoming uh more important customers for I. T. Uh We have to make it easier for these developers uh to speed their innovations to market. Right? The business demands newer and faster capabilities of these applications. So our job in the infrastructure and was called the platform layer is to help we need to build these kinds of platforms that allow developers to innovate more quickly. >>So we talked earlier about sort of modernizing apps. I mean, it seems to me that the starting point there is you want to containerized and obviously kubernetes is the, is the key there, But so okay, so if that's the starting point, where is the journey, what does that look like? Maybe scott you could chime in there >>Sure. A couple of quick thoughts there, Dave and Toby to build on first is if you look at the Cloud Native Computing Foundation, Landscape today, what you can do at landscape dot c n c f dot io Holy Smokes, is that a jungle? So a lot of organizations need a guide through that CN cf landscape, they need a partner that they can trust to show them the way through that landscape. And then secondly, there needs to be ways to make these technologies easier to adopt and to use in practice, kubernetes being the ultimate example of that. And so we've been hard at work to try and make it easy and natural to make kubernetes part of one's existing infrastructure, so that building with and working with containers can be done on the same platform that you're using for virtual machines. >>So let's talk a little bit about cloud. Um and how you guys are thinking about cloud, remember told me that Back in VM World 2010, it was the very first vm world for the Cube. All we talked about was a cloud, but it was a private cloud, was really what we were talking about, which at the time largely met the virtualized data center. Um it was kind of before the software defined data center and today we're still talking about cloud, but it's it's hybrid cloud. It's kind of the narrative that I set up front data center. It's become for the most part software to find. And so how do you see this changing the I. T. Operating model? >>I think it's a great question. And look today you will see us talk a lot about this notion of cloud everywhere. So less differentiation about private and public and more about the experience of cloud. Right. Public. Cloud brought great innovations and what better than to bring those innovations to on premise workloads that we have chosen to operate and work there. So as we think about cloud more as an experience we want for our developers and our end users and our I. T. Organizations. We begin to think about how can we replicate that experience in an on premise environment. And so part of that is having the technologies that enable you to do that. The other part is um we most of us have evolved right the organization operating models to operate our cloud infrastructures off premises. Well now expanding that more holistically across our organization so we don't have to operating models but a single operating model that bridges both and and brings the ability of both of those together to get the most benefit as we really become to integrate and become truly hybrid in our organization. So I think the operating model is critical and the kinds of experiences we deliver to the users of that I. T. Uh infrastructure and operating model is critical as well. >>Are you guys are both basically in the infrastructure business but scott maybe we can start with you. There's a lot of changes that we're talking about in it. Generally the data center specifically especially big changes in workloads, with a lot more data intensive apps ai being injected into everything kubernetes, making things more fassel. And in many ways it simplifies things, but it also puts stress on the system because you've got to protect this. They they're no longer stateless apps right there, state full and you gotta protect them and and so they've got to be compliant. Um now you've got the edge coming in. Uh So my question is, what does infrastructure have to do to keep pace with all this application innovation? >>Uh one of the conversations that we are having increasingly with our customers is how can they embrace a dev sec ops mindset in their organization and adopt some of these more modern patterns and practices and make sure that security is embedded in the life cycle of the container. And and so I think that this is part of, the answer is equipping the operator through infrastructure to set guard rails in place so that the development organization can work with freedom inside of those guard rails. They can draw on a catalogs of curated container. Images, catalogs of apps start from templates. Those are the building blocks that allow developers to work faster and that allow an operator to ensure the integrity and compliance of the containers and the applications of the organizations building. >>Yeah, So, so that's kind of uh when I hear scott talked about that Toby I think infrastructure as code designing security and governance in right? We always we always said I was an afterthought. We kind of bolted it on second. The security team had to take care of that. This is always the same thing with backup. Right? So we got an app. It's all ready to go. How do we back it up? And so that's changing that whole notion of, of infrastructure as code. Um, I want to talk about Green lake in a minute, but, but before we get there, I wonder if you could talk about how HP E thinks about VM ware and how you guys are partnering. I'm specifically interested and where each of you sees the value that you bring to the table for your joint customers. >>Yeah, great question. You know, and, and starting to think about history like you did 2010 being the start of a cube journey. I, I remember in 2003 when we first partnered with VM ware in the very first data center consolidations and we built practices around this has been quite a long partnership with VM ware and I'm excited to see this. This partnership evolved today, especially into this cloud native space and direction. Uh It's critical we need you know uh you know customers have choices and we need great partners like VM ware uh to help satisfy the many different use cases and choices that our customers have. So while we bring you know good depth when it comes to building these infrastructures that become highly automated uh managed in some cases and consumable like on a consumption basis and automated like we help clients automate their ci Cd pipeline. We depend on technologies and partners like them where to make these outcomes real for our customers. >>Yeah I think there's a way to connect a couple of the points that we've been talking about today. Got some data from a state of kubernetes study that we just ran And this is 350. IT. decision makers who said uh that they're running kubernetes on premise, 55% of respondents are running kubernetes on premise today. And so Vm ware and HP gets worked together to bring kubernetes to those enterprises, 96% of them said that they're having a challenge selecting the right kubernetes distribution, 60 of them in that C. N. C. F. Landscape and the # one criteria that they're going to use to choose the right distribution uh set them on a path forward is that it's easy to deploy and to operate and to maintain in production. And so I think that this is where VM ware and HP get to come together to help try and keep things as simple as possible for customers as they navigate. A fairly complex world. >>That's interesting scott. So who are those um those on prem users of containers and kubernetes? Is it the is it the head of you know the the application team and an insurance company whose kind of maintaining the claims about? Is it is a guy's building new cloud native apps to help companies get digital first. Who are those, What's the persona look like >>in our conversations? You know, this is the infrastructure and operations team seen that there's energy around kubernetes and maybe there's some use in test and development and parts of the organization. And by centralizing over ownership of that kubernetes footprint, they can ensure that it's compliant if policy is set properly to your point earlier that it's meets the security standards for the organization. And so it's increasingly that SRE or site reliability engineer or platform operator who's taking ownership of that kubernetes footprint for the organization to ensure that consistency of management and experience for the development teams across the larger organs. Toby, is that what you're seeing? >>2? We see uh we see quite a few we engage with quite a few developer teams in business leads that have ambitions to speed their application development processes And uh you know, they want help and often, as I stated, the intro, they might be coming off of a much older deployment uh maybe from 2015 where there there were an early adopter of a container platform methodology and wanting to get to some newer platform or they they may be in charge of getting a mobile banking application and its features to market much more quickly. So and often when we get a quote maybe from a client and might come from, you know, the VP of a business unit. But often as we engage, it's, you know, the developers are pretty much our customers and their developer leaders and teams, >>so you're running into container technical debt. Already you're seeing that out there. It sounds like your legacy >>container. It takes some expertise to, to come off those older. You know, the first instance creations of these container platforms were pretty much open source and yeah, you want to bring it to something that's more modern and has the kinds of features, enterprise grade features you might need. >>So is it not so problematic for for customers? Because as I said before, a lot of those apps were sort of disposable and stateless and, and, and now they're saying, hey, we can actually use kubernetes to build, you know, mission critical apps. And so there, that's when they sort of decide to pivot to a new modern platform or is there a more complex migration involved? What are you seeing? >>Okay, I'll give my hot, take your Toby and then uh, ask you for yours. But I guess, uh, I feel like the conversations that I'm involved in with customers is, you know, always begins with their broader application portfolio. These enterprises have hundreds thousands of applications and job one is to figure out how to categorize them into those which need to be re hosted or platform or re factored or reimagined entirely. And so they're looking for help figuring out how to categorize those applications and ultimately how to attack each category of application. Some should be re platforms on environments that make best use of kubernetes, some need to be re factored, some need to be reimagined. And so they are again looking for that expert guide to show them the way >>right. And when we engage in those early discussions, we call it right Mix advisory. Um, you know, you're trying to take a full, a broad scope as you said, scott down to a few and uh you know determine kind of the first movers if you will also you know clients will engage you know for very specific applications that are or suite of applications. Again like mobile applications for banking. I think you're a good example because you know they have an ambition. I mean the leader of that kind of application may very well think that is the mission critical application for the company, right? But of course finance, they have a different point of view. So you know that that application to them is the center of their business getting you know, their customer access to the core banking features that they have and you know they want to zero in on the kind of ecosystem it takes in in the speed at which they can push new features through. So we see both as well um you know the broader scope application, weaning down to the few discovery application, uh and then of course a very focused effort to help a particular business unit speed development on their mobile app, for example, >>it's interesting scott you were talking about sort of, the conversation starts with the application portfolio and there have been there have been these sort of milestones around, you know, major application portfolio, I'll call him rationalizations, I mean there's always an ongoing, but y two K was one of those, this is sort of the big move to SAS was another one, obviously cloud and it feels like kubernetes, I mean it's like the cloud to Dato coming on. Prem is another one of those opportunities to rationalize applications. We all know the stats right, we always see 85% of the spend is to keep the lights on and the other the only small portion of innovation and you know, there's always a promise we can change that. It reminds me of the heavy year, I would go to the boston marathon, it was this guy would run and he had a hat on with the extension and it was a can of Budweiser way out there and he couldn't reach it and so he would run. It was almost the same thing here is they never get there because they have so many projects coming online and the project portfolio and and then and then the C I O has got to maintain those in the application heads and so it's this this ongoing thing. But you do see spikes in rationalization initiatives and it feels like with this push to modernization and digitization maybe the pandemic accelerated that too. Is that a reasonable premise? You're seeing sort of a milestone or a marker in terms of increased effort around rationalization and modernization today because of kubernetes? >>Yeah, I definitely think that there are a couple of kubernetes is a catalyzing technology and the challenges of the pandemic or a catalyzing moment. Right. And I feel like uh Organisations have seen over the past 18 months now that those enterprises that have a way to get innovation to market to customers faster, not once a quarter, but many times a day, are the ones that are separating themselves in competitive marketplaces and ultimately delivering superior customer experiences. So it comes back to some of the ideas full circle that Toby started with around delivering a superior developer experience so that those developers can get code to production and into the hands of customers on a much more rapid basis. Like that's the outcome that enterprises really care about at the end of the day. And kubernetes is part of the way to get there, but it's the outcome that's key. Great thank >>you. And one of our practices dave there was uh you know, that's been our bread and butter for so many years. This, you know, this broad based discovery, narrowing down to a strategy and a plan for migrating and moving certain workloads. We see a slight twist today in that clients and organizations want to move quicker too. The apps, they know that, you know, they want to focus on, they want to prove it by through the broad based discovery and kind of a strategic analysis but they want to get quicker right away to the workloads. They are quite sure that need re factoring or leverage the benefit of a modern developer environment. >>Yeah. And they don't want to be messing around with the provisioning, lungs and servers and all that stuff. They want that to be simplified. So we're gonna end on Green Lake and I want to understand how you guys are thinking about Green Lake in terms of your partnership and, and how you're working together, you know, maybe Toby you could sort of give us the update from your perspective, you can't have a conversation with HP today without talking about Green Lake. So give us the kool aid injection. And then I really interested in how VM ware thinks about participating in that. >>Absolutely. And, and thank you for uh, yeah, for helping us out here. You know, I see more and more of our engagements with clients that ask for and, and, and want to sign a Green Life based contract, >>but, >>and that is one very important foundational element. Uh and there's there's so much more because remember we talked about the cloud experience in cloud everywhere and Green Lake brings us an opportunity to bring dimensions to that, especially on the consumption model because that's that's an important element if we begin adding partners such as VM ware to this equation, especially for clients that have huge investments in VM where there's an opportunity here to really bring a lot of value with this cloud experience to our customers through this partnership. >>All right scott, we're gonna give you the last word. What's your take on this? >>Hey listen hard for me to to to add much to what Toby said, he nailed that you see a ton of energy in this space. I think we've covered a bunch of key topics today. Their ongoing conversations with our customers in Green Lake is a way to take that conversation to the next level. >>Guys really appreciate you coming on and give us your perspectives on kubernetes and and and and thank you scott for that data. 55% of I. T. Decision makers out of 350 said they're doing on prem kubernetes. That's a new stat. I hadn't I would have expected to be that high but I guess I'm not surprised it's the rage the developers want the latest and greatest guys. Thanks so much for sharing your knowledge and I appreciate you coming on the cube. >>Thank you. Dave. >>Thanks Dave. >>Thank you for watching the cubes ongoing coverage. Hp es discover 2021. The virtual version will be right back.

Published Date : Jun 23 2021

SUMMARY :

and increasingly at the near and far edge moreover, workloads are evolving Day agreed to be here. I want to start with with some of the key trends that you guys see in the marketplace and And so much of the interaction as scott said, but but the application, the nature of applications is changing how we develop of platforms that allow developers to innovate more quickly. I mean, it seems to me that the starting point there is you want to containerized And then secondly, there needs to be ways to make these It's become for the most part software to find. And so part of that is having the technologies that enable you to and so they've got to be compliant. Uh one of the conversations that we are having increasingly with our customers is how but, but before we get there, I wonder if you could talk about how HP E thinks Uh It's critical we need you know uh you know customers have choices and we need is that it's easy to deploy and to operate and to maintain in production. Is it the is it the head of you know the the application earlier that it's meets the security standards for the organization. But often as we engage, it's, you know, the developers are seeing that out there. that's more modern and has the kinds of features, enterprise grade features you might need. to build, you know, mission critical apps. And so they are again looking for that expert guide to show them the way that that application to them is the center of their business getting you know, and the other the only small portion of innovation and you know, there's always a promise we can change that. So it comes back to some of the ideas full circle that Toby started with around delivering And one of our practices dave there was uh you know, that's been our bread and butter for So we're gonna end on Green Lake and I want to understand how you guys are And, and thank you for uh, yeah, for helping us out here. especially on the consumption model because that's that's an important element if we begin All right scott, we're gonna give you the last word. he nailed that you see a ton of energy in this space. Guys really appreciate you coming on and give us your perspectives on kubernetes and and and and thank you scott for that data. Thank you. Thank you for watching the cubes ongoing coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Dave VolontePERSON

0.99+

2003DATE

0.99+

Green LakeORGANIZATION

0.99+

TobyPERSON

0.99+

Toby WeissPERSON

0.99+

2015DATE

0.99+

85%QUANTITY

0.99+

HPORGANIZATION

0.99+

2010DATE

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

Scott BuchananPERSON

0.99+

HPDORGANIZATION

0.99+

BuchananPERSON

0.99+

96%QUANTITY

0.99+

todayDATE

0.99+

55%QUANTITY

0.99+

Green LakeLOCATION

0.99+

bothQUANTITY

0.99+

two dimensionsQUANTITY

0.99+

scottPERSON

0.99+

Green LifeORGANIZATION

0.99+

350QUANTITY

0.99+

firstQUANTITY

0.98+

oneQUANTITY

0.98+

2021DATE

0.98+

TodayDATE

0.98+

VMwareORGANIZATION

0.97+

SASORGANIZATION

0.97+

secondQUANTITY

0.96+

pandemicEVENT

0.96+

each categoryQUANTITY

0.96+

secondlyQUANTITY

0.96+

HPEORGANIZATION

0.96+

HP EORGANIZATION

0.95+

DayPERSON

0.95+

eachQUANTITY

0.95+

KPERSON

0.93+

hundreds thousands of applicationsQUANTITY

0.91+

60 of themQUANTITY

0.91+

VM wareORGANIZATION

0.9+

Green lakeLOCATION

0.9+

LandscapeORGANIZATION

0.89+

55% of respondentsQUANTITY

0.88+

first dataQUANTITY

0.86+

I. T.ORGANIZATION

0.84+

first moversQUANTITY

0.83+

first instanceQUANTITY

0.77+

onceQUANTITY

0.77+

past 18 monthsDATE

0.76+

a dayQUANTITY

0.75+

boston marathonEVENT

0.74+

a quarterQUANTITY

0.69+

Toby Weiss & Scott Buchanan


 

>>the idea of cloud is changing from a set of remote services somewhere out there in the cloud to an operating model that supports workloads on prem across clouds and increasingly at the near and far edge moreover, workloads are evolving from a predominance of general purpose systems to increasingly data intensive applications, developers are a new breed of innovators and kubernetes is a linchpin of creating new cloud native workloads that are in the cloud but also modernizing existing application portfolios to connect them to cloud native apps. Hello, we want to welcome back to HPD discovered 2021 the cubes ongoing coverage. This is Dave Volonte and with me are scott. Buchanan is the vice president of marketing at VM ware and Toby Weiss, who is the vice president of global hybrid cloud practice at HP gents. Welcome to the Q. Great to see you. Thanks for coming on. >>Thank you. Day agreed to be here. >>Okay, thanks for having >>us. So you heard my little narrative upfront. Um and so let's get into it. I want to start with with some of the key trends that you guys see in the marketplace and maybe scott you could kick us off from VM ware's perspective. What are you seeing that's really driving? Uh I. T. Today. >>Well, Dave you started with a conversation around cloud, right, and you can't really have a conversation around cloud without also talking about applications. And so much of the interaction that we're having with customers these days is about how we bring apps and clouds together and modernize across those two dimensions at the same time. And that's a pretty complex discussion to have and it's a complex journey to navigate. And so we're here to talk to customers and to work with h Pe to help our customers across those two dimensions. >>Great, so Toby I mean, it's always been about applications, as scott said, but but the application, the nature of applications is changing how we develop applications. The mentioned it sort of data intensive applications were injecting ai uh into virtually everything the apps, the process, the people even um uh from a from the perspective of really a company that supports applications with infrastructure, what are you seeing in the marketplace? What can you add to that discussion? >>Yes. Great point. Dave you know, with the scent with applications becoming more central, think about what that means uh and has been for developer communities and developers becoming uh more important customers for I. T. Uh We have to make it easier for these developers uh to speed their innovations to market. Right? The business demands newer and faster capabilities of these applications. So our job in the infrastructure and uh it was called the platform layer is to help we need to build these kinds of platforms that allow developers to innovate more quickly. >>So we talked earlier about sort of modernizing apps. I mean, it seems to me that the starting point there is you want to containerized and obviously kubernetes is the, is the key there, but so okay, so if that's the starting point, where's the journey, what does that look like? Maybe scott you could chime in there >>Sure. A couple of quick thoughts there, dave and Toby to build on first, is if you look at the Cloud Native Computing Foundation Landscape today, which you can do at landscape dot c n c f dot io Holy Smokes, is that a jungle? So a lot of organizations need a guide through that CN cf landscape, they need a partner that they can trust to show them the way through that landscape. And then secondly, there needs to be ways to make these technologies easier to adopt and to use in practice kubernetes being the ultimate example of that. And so we've been hard at work to try and make it easy and natural to make kubernetes Part of 1's existing infrastructure. So that building with and working with containers can be done on the same platform that you're using for virtual machines. >>So let's let's talk a little bit about cloud and how you guys are thinking about cloud. Remember told me that Back in VM World 2010, it was the very first vm world for the Cube. All we talked about was a cloud, but it was a private cloud was really what we were talking about, which at the time largely met the virtualized data center. Um it was kind of before the software defined data center and today we're still talking about cloud, but it's it's hybrid cloud, it's kind of the narrative that I set up front data center. It's become for the most part software to find. And so how do you see this changing the I. T. Operating model? >>I think it's a great question. And and look today you will see us talk a lot about this notion of cloud everywhere. So less differentiation about private and public and more about the experience of cloud. Right public. Cloud brought great innovations and what better than to bring those innovations to on premise workloads that we've chosen to operate and work there. So as we think about cloud more as an experience we want for our developers and our end users and our I. T. Organizations. We begin to think about how can we replicate that experience in an on premise environment. And so part of that is having the technologies that enable you to do that. The other part is um We most of us have evolved alrighty organization operating models to operate our cloud infrastructures off premises. Well now expanding that more holistically across our organization so we don't have to operating models but a single operating model that bridges both and brings the ability of both those together to get the most benefit as we really become to integrate and become truly hybrid in our organization. So I think the operating model is critical and um the kinds of experiences we deliver to the users of that I. T. Uh infrastructure and operating model is critical as well. >>Are you guys are both basically in the infrastructure business scott? Maybe we can start with you there's a lot of changes that we're talking about in it. Generally the data center specifically especially big changes in workloads with a lot more data intensive apps ai being injected into everything Kubernetes, making things more facile. And in many ways it simplifies things, but it also puts stress on the system because you've got to protect this, they're no longer stateless apps right there, state full and you gotta protect them and and so they've got to be compliant. Um Now you've got the edge coming in. Uh So my question is, what does infrastructure have to do to keep pace with all this application innovation? >>Uh One of the conversations that we are having increasingly with our customers is how can they embrace a dev sec ops mindset in their organization and adopt some of these more modern patterns and practices and make sure that security is embedded in the life cycle of the container. And and so, you know, I think that this is part of, the answer is equipping the operator through infrastructure to set guard rails in place so that the development organization can work with freedom inside of those guard rails that it can draw on a catalogs of curated container images, catalogs of apps start from templates. Those are the building blocks that allow developers to work faster and that allow an operator to ensure the integrity and compliance of the containers and the applications that the organizations building. >>Yeah, So, so that's kind of uh when I hear scott talking about that Toby I think infrastructure as code designing security and governance in we always we always said I was an afterthought, we kind of bolted it on second. The security team had to take care of that. This is always the same thing with backup. Right? So we got an app. It's all ready to go. How do we back it up? And so that's changing that whole notion of infrastructure as code. Um, I want to talk about Green lake in a minute, but, but before we get there, I wonder if you could talk about how HP E thinks about VM ware and how you guys are partnering. I'm specifically interested and where each of you sees the value that you bring to the table for your joint customers. >>Yeah, great question. You know, and, and starting to think about history like you did 2010 being the start of a cube journey. I, I remember in 2003 when we first partnered with VM ware in the very first data center consolidations and we built practices around this. It's been quite a long partnership with VM ware and I'm excited to see this. This partnership evolved today, especially into this cloud, native space and direction. Uh, it's critical we need you know uh you know customers have choices and we need great partners like VM ware uh to help satisfy the many different use cases and choices that our customers have. So while we bring you know good depth when it comes to building these infrastructures that become highly automated um and managed in some cases and consume consumable like on a consumption basis and automated like we help clients automate their ci Cd pipeline. We depend on technologies and partners like them where to make these outcomes real for our customers. >>Yeah I think there's a way to connect a couple of the points that we've been talking about today. Got some data from a state of kubernetes study that we just ran and this is 350 I. T. Decision makers who said uh that they're running kubernetes on premise, 55% of respondents are running kubernetes on premise today and so VM ware and HP get to work together to bring kubernetes to those enterprises, 96% of them said that they're having a challenge selecting the right kubernetes distribution, 60 of them in that C. N. C. F. Landscape and the number one criteria that they're going to use to choose the right distribution, you know set them on a path forward is that it's easy to deploy and to operate and to maintain in production. And so I think that this is where the m wear and HP get to come together to help try and keep things as simple as possible for customers as they navigate. A fairly complex world. >>That's interesting scott. So who are those um those on prem users of containers and kubernetes? Is it the is it the head of you know the the application team and an insurance company whose kind of maintaining the claims about? Is it is a guy's building new cloud native apps to help companies get digital first. Who are those? What's the persona look like >>in our conversations? You know, this is the infrastructure and operations team seen that there's energy around kubernetes and maybe there's some use in test and development and parts of the organization. And by centralizing over ownership of that kubernetes footprint, they can ensure that it's compliant if policy is set properly to your point earlier that it's meets the security standards for the organization. And so it's increasingly that SRE or site reliability engineer or platform operator who's taking ownership of that kubernetes footprint for the organization to ensure that consistency of management and experience for the development teams across the larger order Toby, is that what you're seeing? Two, >>yeah, we see uh we see quite a few, we engage with quite a few developer teams in business leads that have ambitions to speed their application development processes And uh you know, they want help and often as I stated, the intro, they might be coming off of a much older deployment uh maybe from 2015 where there there were an early adopter of a container platform methodology and wanting to get to some newer platform or they they may be in charge of getting a mobile banking application and its features to market much more quickly. So, and often when we get a quote maybe from a client, it might come from, you know, the VP of a business unit. But often as we engage, it's, you know, the developers are pretty much our customers and their developer leaders and teams, >>so you're running into container technical debt already. You're seeing that out there. It sounds like your legacy >>container. It takes some expertise to, to come off those older. You know, the first instance creations of these container platforms were pretty much open source. And yeah, you want to bring it to something that's more modern and has the kinds of features, enterprise grade features you might need. >>So is it not so problematic for for customers? Because as I said before, a lot of those apps were sort of disposable and stateless. And, and, and now they're saying, hey, we can actually use kubernetes to build, you know, mission critical apps. And so there, that's when they sort of decide to pivot to a new modern platform or is there a more complex migration involved? What are you seeing? >>Okay, I'll give my hot, take your Toby and then uh, ask you for yours. But I guess I feel like the conversations that I'm involved in with customers is, you know, always begins with their broader application portfolio. These enterprises have hundreds thousands of applications and job one is to figure out how to categorize them into those which need to be re hosted or platforms or re factored or reimagined entirely. And so they're looking for help figuring out how to categorize those applications and ultimately how to attack each category of application. Some should be re platforms on environments that make best use of kubernetes, some need to be re factored, some need to be reimagined. And so they are again looking for that expert guide to show them the way >>right. And when we engage in those early discussions, we call it right Mix advisory. Um, you know, you're trying to take a full of broad scope as he said, scott down to a few and uh you know, determine kind of the first movers if you will also, you know, clients will engage you know, for very specific applications that are or suite of applications. Again like mobile applications for banking I think are a good example because you know they have an ambition. I mean the leader of that kind of application may very well think that is the mission critical application for the company, right? But of course finance, they have a different point of view. So you know that that application to them is the center of their business getting, you know, their customer access to the core banking features that they have and you know, they want to zero in on the kind of ecosystem. It takes in in the speed at which they can push new features through. So we see both as well um you know, the broader scope application, weaning down to the few discovery application, uh and then of course a very focused effort to help a particular business unit speed development on their mobile app, for example, >>it's interesting scott you were talking about sort of the conversation starts with the application portfolio and there have been there have been these sort of milestones around, you know, major application portfolio, I'll call him rationalizations, I mean there's always an ongoing but y two K was one of those, this is sort of the big move to SAS was another one, obviously cloud and it feels like kubernetes, I mean it's like the cloud to Dato coming on Prem is another one of those opportunities to rationalize applications. We all know the stats right, we always see 85% of the spend is to keep the lights on and the other the only small portions innovation and you know, there's always a promise we can change that. It reminds me of the every year I would go to the boston marathon, it was this guy would run and he had a hat on with the extension and it was a can of Budweiser way out there and he couldn't reach it and so he would run, it was almost the same thing here is they never get there because they have so many projects coming online and the project portfolio and and then and then the C I O has got to maintain those in the application heads and so it's this, this ongoing thing but you do see spikes in rationalization initiatives and it feels like with this push to modernization and digitization maybe the pandemic accelerated that too. Is that a reasonable premise? You seeing sort of a milestone or a marker in terms of increased effort around rationalization and modernization today because of kubernetes? >>Yeah, I definitely think that there are a couple of kubernetes is a catalyzing technology and the challenges of the pandemic or a catalyzing moment. Right. And I feel like uh Organisations have seen over the past 18 months now that those enterprises that have a way to get innovation to market to customers faster, not once a quarter, but many times a day are the ones that are separating themselves in competitive marketplaces and ultimately delivering superior customer experiences. So it comes back to some of the ideas full circle that Toby started with around delivering a superior developer experience so that those developers can get code to production and into the hands of customers on a much more rapid basis. Like that's the outcome that enterprises really care about at the end of the day. And kubernetes is part of the way to get there. But it's the outcome that's key. Great, thank >>you. And one of our practices dave there was uh you know, that's been our bread and butter for so many years. This, you know, this broad based discovery, narrowing down to a strategy and a plan for migrating and moving certain workloads. We see a slight twist today in that clients and organizations want to move quicker too. The apps, they know that, you know, they want to focus on, they want to prove it by through the broad based discovery and kind of a strategic analysis, but they want to get quicker right away to the workloads. They are quite sure that need re factoring or leverage the benefit of a modern developer environment >>and they don't want to be messing around with provisioning lungs and servers and all that stuff. They want that to be simplified. So we're gonna end on Green Lake and I want to understand how you guys are thinking about Green Lake in terms of your partnership and how you're working together, you know, maybe Toby you could sort of give us the update from your perspective, you can't have a conversation with HP today without talking about Green Lake. So give us the kool aid injection. And then I really interested in how VM ware thinks about participating in that. >>Absolutely. And, and thank you for uh, yeah, for helping us out here. You know, I see more and more of our engagements with clients that ask for and, and, and want to sign a Green Life based contract, >>but, >>and that is one very important foundational element. Uh and there's there's so much more because remember we talked about the cloud experience in cloud everywhere and Green Lake brings us an opportunity to bring dimensions to that, especially on the consumption model because that's that's an important element if we begin adding partners such as VM ware to this equation, especially for clients that have huge investments in VM where there's an opportunity here to really bring a lot of value with this cloud experience to our customers through this partnership. >>All right scott, we're gonna give you the last word. What's your take on this? >>Hey listen hard for me to to to add much to what Toby said, he nailed that you see a ton of energy in this space. I think we've covered a bunch of key topics today. Their ongoing conversations with our customers in Green Link is a way to take that conversation to the next level. >>Guys really appreciate you coming on and give us your perspectives on kubernetes and and and and thank you scott for that data. 55% of I. T. Decision makers out of 350 said they're doing on prem kubernetes. That's a new stat. I hadn't I would have expected to be that high but I guess I'm not surprised it's the rage the developers want the latest and greatest guys. Thanks so much for sharing your knowledge and I appreciate you coming on the cube. >>Thank you. Dave. >>Thanks Dave. >>Thank you for watching the cubes ongoing coverage. Hp es discover 2021. The virtual version will be right back. >>Mm.

Published Date : Jun 3 2021

SUMMARY :

and increasingly at the near and far edge moreover, workloads are evolving Day agreed to be here. I want to start with with some of the key trends that you guys see in the marketplace and And so much of the interaction as scott said, but but the application, the nature of applications is changing how we develop of platforms that allow developers to innovate more quickly. I mean, it seems to me that the starting point there is you want to containerized is if you look at the Cloud Native Computing Foundation Landscape today, It's become for the most part software to find. And so part of that is having the technologies that enable you to do that. Maybe we can start with you there's a lot of changes that we're talking about in it. Uh One of the conversations that we are having increasingly with our customers is how but before we get there, I wonder if you could talk about how HP E thinks Uh, it's critical we need you know uh you know customers have choices and we need to choose the right distribution, you know set them on a path Is it the is it the head of you know the the application earlier that it's meets the security standards for the organization. But often as we engage, it's, you know, the developers are seeing that out there. that's more modern and has the kinds of features, enterprise grade features you might need. to build, you know, mission critical apps. And so they are again looking for that expert guide to show them the way and uh you know, determine kind of the first movers if you will also, and the other the only small portions innovation and you know, there's always a promise we can change that. So it comes back to some of the ideas full circle that Toby started with around delivering And one of our practices dave there was uh you know, that's been our bread and butter for So we're gonna end on Green Lake and I want to understand how you guys are And, and thank you for uh, yeah, for helping us out here. especially on the consumption model because that's that's an important element if we begin All right scott, we're gonna give you the last word. he nailed that you see a ton of energy in this space. Guys really appreciate you coming on and give us your perspectives on kubernetes and and and and thank you scott for that data. Thank you. Thank you for watching the cubes ongoing coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VolontePERSON

0.99+

2003DATE

0.99+

Green LakeORGANIZATION

0.99+

Toby WeissPERSON

0.99+

85%QUANTITY

0.99+

2015DATE

0.99+

DavePERSON

0.99+

TobyPERSON

0.99+

2010DATE

0.99+

HPORGANIZATION

0.99+

HPDORGANIZATION

0.99+

55%QUANTITY

0.99+

BuchananPERSON

0.99+

bothQUANTITY

0.99+

96%QUANTITY

0.99+

davePERSON

0.99+

two dimensionsQUANTITY

0.99+

todayDATE

0.99+

scottPERSON

0.99+

firstQUANTITY

0.99+

oneQUANTITY

0.99+

Green LinkORGANIZATION

0.98+

TwoQUANTITY

0.98+

Green LifeORGANIZATION

0.98+

Green lakeLOCATION

0.98+

2021DATE

0.98+

TodayDATE

0.98+

secondQUANTITY

0.97+

each categoryQUANTITY

0.96+

Scott BuchananPERSON

0.96+

HP EORGANIZATION

0.96+

DayPERSON

0.95+

SASORGANIZATION

0.94+

pandemicEVENT

0.93+

350QUANTITY

0.91+

eachQUANTITY

0.91+

55% of respondentsQUANTITY

0.91+

Cloud Native Computing Foundation LandscapeORGANIZATION

0.91+

VM wareORGANIZATION

0.9+

secondlyQUANTITY

0.9+

OneQUANTITY

0.89+

KubernetesTITLE

0.87+

60 of themQUANTITY

0.81+

hundreds thousands of applicationsQUANTITY

0.8+

first dataQUANTITY

0.8+

first moversQUANTITY

0.79+

vm worldORGANIZATION

0.79+

a dayQUANTITY

0.78+

elementQUANTITY

0.77+

once a quarterQUANTITY

0.77+

past 18 monthsDATE

0.77+

twoQUANTITY

0.75+

1OTHER

0.73+

single operatingQUANTITY

0.69+

VM World 2010EVENT

0.69+

energyQUANTITY

0.67+

Derek Manky, FortiGuard Labs | CUBE Conversation 2021


 

(upbeat music) >> Welcome to this CUBE conversation. I am Lisa Martin, excited to welcome back one of our distinguished alumni, Derek Manky joins me next. Chief security Insights and Global Threat Alliances at Fortinet's FortiGuard Labs. Derek, welcome back to the program. >> Yes, it's great to be here and great to see you again, Lisa. Thanks for having me. >> Likewise, yeah, so a lot has happened. I know we've seen you during this virtual world, but so much has happened with ransomware in the last year. It's unbelievable, we had this dramatic shift to a distributed workforce, you had personal devices on in network perimeters and non-trusted devices or trusted devices on home networks and lots of change there. Talk to me about some of the things that you and FortiGuard Labs have seen with respect to the evolution of ransomware. >> Yeah, sure, so it's becoming worse, no doubt. We highlighted this in our Threat Landscape Report. If we just take a step back looking at ransomware itself, it actually started in the late 1980s. And it didn't, that was very, they relied on snail mail. It was obviously there was no market for it at the time. It was just a proof of concept, a failed experiment if you will. But it really started getting hot a decade ago, 10 years ago but the technology back then wasn't the cryptography they're using, the technique wasn't as strong as easily reversed. And so they didn't really get to a lot of revenue or business from the cyber criminal perspective. That is absolutely not the case today. Now they have very smart cryptography they're experts when say they, the cyber criminals at their game. They know there's a lot of the attack surfaces growing. There's a lot of vulnerable people out there. There's a lot of vulnerable devices. And this is what we saw in our threat landscape group. What we saw at seven times increase in ransomware activity in the second half of 2020. And that momentum is continuing in 2021. It's being fueled by what you just talked about. By the work from anywhere, work from home environment a lot of vulnerable devices unpatched. And these are the vehicles that the ransomware is the payload of course, that's the way that they're monetizing this. But the reality is that the attack surface has expanded, there's more vulnerable people and cyber criminals are absolutely capitalizing on that. >> Right, we've even seen cyber criminals capitalizing on the pandemic fears with things that were around the World Health Organization or COVID-19 or going after healthcare. Did you see an uptick in healthcare threats and activities as well in the last year? >> Yeah, definitely, so I would start to say that first of all, the... Nobody is immune when it comes to ransomware. This is such again, a hot target or a technique that the cybercriminals are using. So when we look at the verticals, absolutely healthcare is in the top five that we've seen, but the key difference is there's two houses here, right? You have what we call the broad blanketed ransomware attacks. So these aren't going after any particular vertical. They're really just trying to spray as much as they can through phishing campaigns, not through... there's a lot of web traffic out there. We see a lot of things that are used to open playing on that COVID-19 theme we got, right? Emails from HR or taxes and scams. It's all related to ransomware because these are how they're trying to get the masses to open that up, pay some data sorry, pay some cryptocurrency to get access to their data back. Oftentimes they're being held for extortions. They may have photos or video or audio captures. So it's a lot of fear they're trying to steal these people but probably the more concern is just what you talked about, healthcare, operational technology. These are large business revenue streams. These are take cases of targeted ransoms which is much different because instead of a big volumetric attack, these are premeditated. They're going after with specific targets in mind specific social engineering rules. And they know that they're hitting the corporate assets or in the case of healthcare critical systems where it hurts they know that there's high stakes and so they're demanding high returns in terms of ransoms as well. >> With respect to the broad ransomware attacks versus targeted a couple of questions to kind of dissect that. Are the targeted attacks, are they in like behind the network firewall longer and faster, longer and getting more information? Are they demanding higher ransom versus the broader attacks? What's what are some of the distinctions there besides what you mentioned? >> Yeah, absolutely so the targeted texts are more about execution, right? So if we look at the attack chain and they're doing more in terms of reconnaissance, they're spending more cycles and investment really on their end in terms of weaponization, how they can actually get into the system, how they can remain undetected, collecting and gathering information. What we're seeing with groups like Ragnar Locker as an example, they're going in and they're collecting in some cases, terabytes of information, a lot, they're going after definitely intellectual property, things like source code, also PII for customers as an example, and they're holding them. They have a whole business strategy and plan in mind on their place, right? They hold them for ransom. They're often, it's essentially a denial of service in some cases of taking a revenue stream or applications offline so a business can't function. And then what they're doing is that they're actually setting up crime services on their end. They, a lot of the the newest ransom notes that we're seeing in these targeted attacks are setting up channels to what they call a live chat support channel that the victim would log into and actually talk directly live to the cybercriminal or one of their associates to be able to negotiate the ransom. And they're trying to have in their point of view they're trying frame this as a good thing and say, we're going to show you that our technology works. We can decrypt some of the files on your system as an example just to prove that we are who we say we are but then they go on to say, instead of $10 million, we can negotiate down to 6 million, this is a good deal, you're getting 30% off or whatever it is but the fact is that they know by the time they've gotten to this they've done all their homework before that, right? They've done the targets, they've done all the things that they can to know that they have the organization in their grasp, right? >> One of the things that you mentioned just something I never thought about as ransomware as a business, the sophistication level is just growing and growing and growing and growing. And of course, even other bad actors, they have access to all the emerging technologies that the good guys do. But talk to me about this business of ransomware because that's what it seems like it really has become. >> Absolutely, it is massively sad. If you look at the cybercrime ecosystem like the way that they're actually pulling this off it's not just one individual or one cyber crime ring that, let's say five to 10 people that are trying to orchestrate this. These are big rings, we actually work closely as an example to, we're doing everything from the FortiGuard Labs with following the latest ransomware trends doing the protection and mitigation but also working to find out who these people are, what are their tactics and really attribute it and paint a picture of these organizations. And they're big, we worked on some cases where there's over 50 people just in one ransomware gang. One of the cases we worked on, they were making over $60 million US in three months, as an example. And in some cases, keep in mind one of these targeted attacks like in terms of ransom demands and the targeted cases they can be an excess of $10 million just for one ransom attack. And like I said, we're seeing a seven times increase in the amount of attack activity. And what they're doing in terms of the business is they've set up affiliate marketing. Essentially, they have affiliates in the middle that will actually distribute the ransomware. So they're basically outsourcing this to other individuals. If they hit people with their ransomware and the people pay then the affiliate in the middle will actually get a commission cut of that, very high, typically 40 to 50%. And that's really what's making this lucrative business model too. >> Wow, My jaw is dropping just the sophistication but also the different levels to which they've put a business together. And unfortunately, for every industry it sounds very lucrative, so how then Derek do organizations protect themselves against this, especially knowing that a lot of this work from home stuff is going to persist. Some people want to stay home, what not. The proliferation of devices is only going to continue. So what are organizations start and how can you guys help? >> Start with the people, so we'll talk about three things, people, technology and processes. The people, unfortunately, this is not just about ransomware but definitely applies to ransomware but any attack, humans are still often the weakest link in terms of education, right? A lot of these ransomware campaigns will be going after people using nowadays seems like tax themes purporting to be from the IRS as an example or human resources departments or governments and health authorities, vaccination scams all these things, right? But what they're trying to do is to get people to click on that link, still to open up a malicious attachment that will then infect them with the ransomware. This of course, if an employee is up to date and hones their skills so that they know basically a zero trust mentality is what I like to talk about. You wouldn't just invite a stranger into your house to open a package that you didn't order but people are doing this a lot of the times with email. So really starting with the people first is important. There's a lot of free training information and security. There is awareness training, we offer that at Fortinet. There's even advanced training we do through our NSC program as an example. But then on top of that there's things like phishing tests that you can do regularly, penetration testing as well, exercises like that are very important because that is really the first line of defense. Moving past that you want to get into the technology piece. And of course, there's a whole, this is a security fabric. There's a whole array of solutions. Like I said, everything needs to be integrated. So we have an EDR and XDR as an example sitting on the end point, cause oftentimes they still need to get that ransomware payload to run on the end point. So having a technology like EDR goes a long way to be able to detect the threat, quarantine and block it. There's also of course a multi-factor authentication when it comes to identifying who's connecting to these environments. Patch management, we talk about all the time. That's part of the technology piece. The reality is that we highlight in the threat landscape report the software vulnerabilities that these rats more gangs are going after are two to three years old. They're not breaking within the last month they're two to three years old. So it's still about the patch management cycle, having that holistic integrated security architecture and the fabric is really important. NAC network access control is zero trust, network access is really important as well. One of the biggest culprits we're seeing with these ransom attacks is using IOT devices as launchpads as an example into networks 'cause they're in these work from home environments and there's a lot of unsecured or uninspected devices sitting on those networks. Finally process, right? So it's always good to have it all in your defense plan training and education, technology for mitigation but then also thinking about the what if scenario, right? So incident response planning, what do we do if we get hit? Of course we never recommend to pay the ransom. So it's good to have a plan in place. It's good to identify what your corporate assets are and the likely targets that cyber-criminals are going to go after and make sure that you have rigid security controls and threat intelligence like FortiGuard Labs applied to that. >> Yeah, you talk about the weakest link they are people I know you and I talked about that on numerous segments. It's one of the biggest challenges but I've seen some people that are really experts in security read a phishing email and almost fall for it. Like it looked so legitimately from like their bank for example. So in that case, what are some of the things that businesses can do when it looks so legitimate that it probably is going to have a unfortunately a good conversion rate? >> Yeah, so this is what I was talking about earlier that these targeted attacks especially when it comes to spear, when it comes to the reconnaissance they got so clever, it can be can so realistic. That's the, it becomes a very effective weapon. That's why the sophistication and the risk is rising like I said but that's why you want to have this multilayered approach, right? So if that first line of defense does yield, if they do click on the link, if they do try to open the malicious attachment, first of all again through the next generation firewall Sandboxing solutions like that, this technology is capable of inspecting that, acting like is this, we even have a FortiAI as an example, artificial intelligence, machine learning that can actually scan this events and know is this actually an attack? So that element goes a long way to actually scrub it like content CDR as well, content disarm as an example this is a way to actually scrub that content. So it doesn't actually run it in the first place but if it does run again, this is where EDR comes in like I said, at the end of the day they're also trying to get information out of the network. So having things like a Platinum Protection through the next generation firewall like with FortiGuard security subscription services is really important too. So it's all about that layered approach. You don't want just one single point of failure. You really want it, this is what we call the attack chain and the kill chain. There's no magic bullet when it comes to attackers moving, they have to go through a lot of phases to reach their end game. So having that layer of defense approach and blocking it at any one of those phases. So even if that human does click on it you're still mitigating the attack and protecting the damage. Keep in mind a lot of damages in some cases kind of a million dollars plus. >> Right, is that the average ransom, 10 million US dollars. >> So the average cost of data breaches that we're seeing which are often related to ransom attacks is close to that in the US, I believe it's around just under $9 million about 8.7 million, just for one data breach. And often those data breaches now, again what's happening is that the data it's not just about encrypting the data, getting access because a lot of organizations part of the technology piece and the process that we recommend is backups as well of data. I would say, organizations are getting better at that now but it's one thing to back up your data. But if that data is breached again, cybercriminals are now moving to this model of extorting that saying, unless you pay us this money we're going to go out and make this public. We're going to put it on paste and we're going to sell it to nefarious people on the dark web as well. >> One more thing I want to ask you in terms of proliferation we talked about the distributed workforce but one of the things, and here we are using Zoom to talk to each other, instead of getting to sit together in person we saw this massive proliferation in collaboration tools to keep people connected, families businesses. I talked a bit a lot of businesses who initially will say, oh we're using Microsoft 365 and they're protecting the data while they're not or Salesforce or Slack. And that shared responsibility model is something that I've been hearing a lot more about lately that businesses needing to recognize for those cloud applications that we're using and in which there's a lot of data traversing it could include PII or IP. We're responsible for that as the customer to protect our data, the vendor's responsible for protecting the integrity of the infrastructure. Share it with us a little bit about that in terms of your thoughts on like data protection and backup for those SaaS applications. >> Yeah, great question, great question tough one. It is so, I mean ultimately everybody has to have, I believe it has to have their position in this. It's not, it is a collaborative environment. Everyone has to be a stakeholder in this even down to the end users, the employees being educated and up-to-date as an example, the IT departments and security operation centers of vendors being able to do all the threat intelligence and scrubbing. But then when you extend that to the public cloud what is the cloud security stack look at, right? How integrated is that? Are there scrubbing and protection controls sitting on the cloud environments? What data is being sent to that, should it be cited center as an example? what's the retention period? How long does the data live on there? It's the same thing as when you go out and you buy one of these IOT devices as an example from say, a big box store and you go and just plug it into your network. It's the same questions we should be asking, right? What's the security like on this device model? Who's making it, what data is it going to ask for me? The same thing when you're installing an application on your mobile phone, this is what I mean about that zero trust environment. It should be earned trust. So it's a big thing, right? To be able to ask those questions and then only do it on a sort of need to know and medium basis. The good news is that a lot of CloudStack now and environments are integrating security controls. We integrated quite well with Fortinet as an example but this is an issue of supply chain. It's really important to know what lives upstream and how they're handling the data and how they're protecting it absolutely. >> Such interesting information and it's a topic ransomware that we could continue talking about, Derek, thank you for joining me on the program today updating us on what's going on, how it's evolving and ultimately what organizations in any industry need to do with protecting people and technology and processes to really start reducing their risks. I thank you so much for joining me today. >> All right it's a pleasure, thank you. >> Likewise Derek Manky I'm Lisa Martin. You're watching this CUBE conversation. (upbeat music)

Published Date : May 3 2021

SUMMARY :

I am Lisa Martin, excited to welcome back and great to see you again, Lisa. ransomware in the last year. that the ransomware on the pandemic fears with things that the cybercriminals are using. Are the targeted attacks, are they in like They, a lot of the the newest One of the things that you mentioned One of the cases we worked but also the different levels lot of the times with email. of the things that businesses can do and protecting the damage. Right, is that the average is that the data it's not just We're responsible for that as the customer It's the same thing as when you go out on the program today updating (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

30%QUANTITY

0.99+

Derek MankyPERSON

0.99+

DerekPERSON

0.99+

FortiGuard LabsORGANIZATION

0.99+

2021DATE

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$10 millionQUANTITY

0.99+

LisaPERSON

0.99+

seven timesQUANTITY

0.99+

10 millionQUANTITY

0.99+

40QUANTITY

0.99+

fiveQUANTITY

0.99+

World Health OrganizationORGANIZATION

0.99+

OneQUANTITY

0.99+

three yearsQUANTITY

0.99+

USLOCATION

0.99+

over $60 millionQUANTITY

0.99+

two housesQUANTITY

0.99+

6 millionQUANTITY

0.99+

last yearDATE

0.99+

10 peopleQUANTITY

0.99+

todayDATE

0.99+

late 1980sDATE

0.99+

three monthsQUANTITY

0.99+

IRSORGANIZATION

0.99+

oneQUANTITY

0.99+

first lineQUANTITY

0.99+

10 years agoDATE

0.98+

over 50 peopleQUANTITY

0.98+

MicrosoftORGANIZATION

0.97+

pandemicEVENT

0.97+

50%QUANTITY

0.97+

about 8.7 millionQUANTITY

0.97+

one individualQUANTITY

0.97+

last monthDATE

0.96+

one single pointQUANTITY

0.96+

one ransom attackQUANTITY

0.96+

Threat Landscape ReportTITLE

0.96+

Ragnar LockerPERSON

0.96+

one thingQUANTITY

0.96+

a decade agoDATE

0.96+

three thingsQUANTITY

0.96+

firstQUANTITY

0.93+

COVID-19OTHER

0.92+

NACORGANIZATION

0.9+

million dollarsQUANTITY

0.89+

second half of 2020DATE

0.89+

SalesforceORGANIZATION

0.87+

CloudStackTITLE

0.87+

one ransomware gangQUANTITY

0.87+

under $9 millionQUANTITY

0.86+

CUBEORGANIZATION

0.86+

Global Threat AlliancesORGANIZATION

0.86+

first placeQUANTITY

0.85+

three years oldQUANTITY

0.84+

zero trustQUANTITY

0.84+

SlackORGANIZATION

0.82+

FortiGuardTITLE

0.81+

top fiveQUANTITY

0.78+

one data breachQUANTITY

0.77+

One more thingQUANTITY

0.75+

one cyber crime ringQUANTITY

0.75+

One of the casesQUANTITY

0.66+

lot of vulnerableQUANTITY

0.57+

vulnerableQUANTITY

0.56+

2020 109 Derek Manky V1


 

(upbeat music) >> Welcome to this CUBE conversation. I am Lisa Martin, excited to welcome back one of our distinguished alumni, Derek Manky joins me next. Chief security Insights and Global Threat Alliances at Fortinet's FortiGuard Labs. Derek, welcome back to the program. >> Yes, it's great to be here and great to see you again, Lisa. Thanks for having me. >> Likewise, yeah, so a lot has happened. I know we've seen you during this virtual world, but so much has happened with ransomware in the last year. It's unbelievable, we had about 14 months ago, this dramatic shift to a distributed workforce, you had personal devices on in network perimeters and non-trusted devices or trusted devices on home networks and lots of change there. Talk to me about some of the things that you and FortiGuard Labs have seen with respect to the evolution of ransomware. >> Yeah, sure, so it's becoming worse, no doubt. We highlighted this in our Threat Landscape Report. If we just take a step back looking at ransomware itself, it actually started in the late 1980s. And it didn't, that was very, they relied on snail mail. It was obviously there was no market for it at the time. It was just a proof of concept, a failed experiment if you will. But it really started getting hot a decade ago, 10 years ago but the technology back then wasn't the cryptography they're using, the technique wasn't as strong as easily reversed. And so they didn't really get to a lot of revenue or business from the cyber criminal perspective. That is absolutely not the case today. Now they have very smart cryptography they're experts when say they, the cyber criminals at their game. They know there's a lot of the attack surfaces growing. There's a lot of vulnerable people out there. There's a lot of vulnerable devices. And this is what we saw in our threat landscape group. What we saw at seven times increase in ransomware activity in the second half of 2020. And that momentum is continuing in 2021. It's being fueled by what you just talked about. By the work from anywhere, work from home environment a lot of vulnerable devices unpatched. And these are the vehicles that the ransomware is the payload of course, that's the way that they're monetizing this. But the reality is that the attack surface has expanded, there's more vulnerable people and cyber criminals are absolutely capitalizing on that. >> Right, we've even seen cyber criminals capitalizing on the pandemic fears with things that were around the World Health Organization or COVID-19 or going after healthcare. Did you see an uptick in healthcare threats and activities as well in the last year? >> Yeah, definitely, so I would start to say that first of all, the... Nobody is immune when it comes to ransomware. This is such again, a hot target or a technique that the cybercriminals are using. So when we look at the verticals, absolutely healthcare is in the top five that we've seen, but the key difference is there's two houses here, right? You have what we call the broad blanketed ransomware attacks. So these aren't going after any particular vertical. They're really just trying to spray as much as they can through phishing campaigns, not through... there's a lot of web traffic out there. We see a lot of things that are used to open playing on that COVID-19 theme we got, right? Emails from HR or taxes and scams. It's all related to ransomware because these are how they're trying to get the masses to open that up, pay some data sorry, pay some cryptocurrency to get access to their data back. Oftentimes they're being held for extortions. They may have photos or video or audio captures. So it's a lot of fear they're trying to steal these people but probably the more concern is just what you talked about, healthcare, operational technology. These are large business revenue streams. These are take cases of targeted ransoms which is much different because instead of a big volumetric attack, these are premeditated. They're going after with specific targets in mind specific social engineering rules. And they know that they're hitting the corporate assets or in the case of healthcare critical systems where it hurts they know that there's high stakes and so they're demanding high returns in terms of ransoms as well. >> With respect to the broad ransomware attacks versus targeted a couple of questions to kind of dissect that. Are the targeted attacks, are they in like behind the network firewall longer and faster, longer and getting more information? Are they demanding higher ransom versus the broader attacks? What's what are some of the distinctions there besides what you mentioned? >> Yeah, absolutely so the targeted texts are more about execution, right? So if we look at the attack chain and they're doing more in terms of reconnaissance, they're spending more cycles and investment really on their end in terms of weaponization, how they can actually get into the system, how they can remain undetected, collecting and gathering information. What we're seeing with groups like Ragnar Locker as an example, they're going in and they're collecting in some cases, terabytes of information, a lot, they're going after definitely intellectual property, things like source code, also PII for customers as an example, and they're holding them. They have a whole business strategy and plan in mind on their place, right? They hold them for ransom. They're often, it's essentially a denial of service in some cases of taking a revenue stream or applications offline so a business can't function. And then what they're doing is that they're actually setting up crime services on their end. They, a lot of the the newest ransom notes that we're seeing in these targeted attacks are setting up channels to what they call a live chat support channel that the victim would log into and actually talk directly live to the cybercriminal or one of their associates to be able to negotiate the ransom. And they're trying to have in their point of view they're trying frame this as a good thing and say, we're going to show you that our technology works. We can decrypt some of the files on your system as an example just to prove that we are who we say we are but then they go on to say, instead of $10 million, we can negotiate down to 6 million, this is a good deal, you're getting 30% off or whatever it is but the fact is that they know by the time they've gotten to this they've done all their homework before that, right? They've done the targets, they've done all the things that they can to know that they have the organization in their grasp, right? >> One of the things that you mentioned just something I never thought about as ransomware as a business, the sophistication level is just growing and growing and growing and growing. And of course, even other bad actors, they have access to all the emerging technologies that the good guys do. But talk to me about this business of ransomware because that's what it seems like it really has become. >> Absolutely, it is massively sad. If you look at the cybercrime ecosystem like the way that they're actually pulling this off it's not just one individual or one cyber crime ring that, let's say five to 10 people that are trying to orchestrate this. These are big rings, we actually work closely as an example to, we're doing everything from the FortiGuard Labs with following the latest around some of the trends doing the protection and mitigation but also working to find out who these people are, what are their tactics and really attribute it and paint a picture of these organizations. And they're big, we're working some cases where there's over 50 people just in one ransomware gang. One of the cases we worked on, they were making over $60 million US in three months, as an example. And in some cases, keep in mind one of these targeted attacks like in terms of ransom demands and the targeted cases they can be an excess of $10 million just for one ransom attack. And like I said, we're seeing a seven times increase in the amount of attack activity. And what they're doing in terms of the business is they've set up affiliate marketing. Essentially, they have affiliates in the middle that will actually distribute the ransomware. So they're basically outsourcing this to other individuals. If they hit people with their ransomware and the people pay then the affiliate in the middle will actually get a commission cut of that, very high, typically 40 to 50%. And that's really what's making this lucrative business model too. >> Wow, My jaw is dropping just the sophistication but also the different levels to which they've put a business together. And unfortunately, for every industry it sounds very lucrative, so how then Derek do organizations protect themselves against this, especially knowing that a lot of this work from home stuff is going to persist. Some people want to stay home, what not. The proliferation of devices is only going to continue. So what are organizations start and how can you guys help? >> Start with the people, so we'll talk about three things, people, technology and processes. The people, unfortunately, this is not just about ransomware but definitely applies to ransomware but any attack, humans are still often the weakest link in terms of education, right? A lot of these ransomware campaigns will be going after people using nowadays seems like tax themes purporting to be from the IRS as an example or human resources departments or governments and health authorities, vaccination scams all these things, right? But what they're trying to do is to get people to click on that link, still to open up a malicious attachment that will then infect them with the ransomware. This of course, if an employee is up to date and hones their skills so that they know basically a zero trust mentality is what I like to talk about. You wouldn't just invite a stranger into your house to open a package that you didn't order but people are doing this a lot of the times with email. So really starting with the people first is important. There's a lot of free training information and security. There is awareness training, we offer that at Fortinet. There's even advanced training we do through our NSC program as an example. But then on top of that there's things like phishing tests that you can do regularly, penetration testing as well, exercises like that are very important because that is really the first line of defense. Moving past that you want to get into the technology piece. And of course, there's a whole, this is a security fabric. There's a whole array of solutions. Like I said, everything needs to be integrated. So we have an EDR and XDR as an example sitting on the end point, cause oftentimes they still need to get that ransomware payload to run on the end point. So having a technology like EDR goes a long way to be able to detect the threat, quarantine and block it. There's also of course a multi-factor authentication when it comes to identifying who's connecting to these environments. Patch management, we talk about all the time. That's part of the technology piece. The reality is that we highlight in the threat landscape report the software vulnerabilities that these rats more gangs are going after are two to three years old. They're not breaking within the last month they're two to three years old. So it's still about the patch management cycle, having that holistic integrated security architecture and the fabric is really important. NAC network access control is zero trust, network access is really important as well. One of the biggest culprits we're seeing with these ransom attacks is using IOT devices as launchpads as an example into networks 'cause they're in these work from home environments and there's a lot of unsecured or uninspected devices sitting on those networks. Finally process, right? So it's always good to have it all in your defense plan training and education, technology for mitigation but then also thinking about the what if scenario, right? So incident response planning, what do we do if we get hit? Of course we never recommend to pay the ransom. So it's good to have a plan in place. It's good to identify what your corporate assets are and the likely targets that cyber-criminals are going to go after and make sure that you have rigid security controls and threat intelligence like FortiGuard Labs applied to that. >> Yeah, you talk about the weakest link they are people I know you and I talked about that on numerous segments. It's one of the biggest challenges but I've seen some people that are really experts in security read a phishing email and almost fall for it. Like it looked so legitimately from like their bank for example. So in that case, what are some of the things that businesses can do when it looks so legitimate that it probably is going to have a unfortunately a good conversion rate? >> Yeah, so this is what I was talking about earlier that these targeted attacks especially when it comes to spear, when it comes to the reconnaissance they got so clever, it can be can so realistic. That's the, it becomes a very effective weapon. That's why the sophistication and the risk is rising like I said but that's why you want to have this multilayered approach, right? So if that first line of defense does yield, if they do click on the link, if they do try to open the malicious attachment, first of all again through the next generation firewall Sandboxing solutions like that, this technology is capable of inspecting that, acting like is this, we even have a FortiAI as an example, artificial intelligence, machine learning that can actually scan this events and know is this actually an attack? So that element goes a long way to actually scrub it like content CDR as well, content disarm as an example this is a way to actually scrub that content. So it doesn't actually run it in the first place but if it does run again, this is where EDR comes in like I said, at the end of the day they're also trying to get information out of the network. So having things like a Platinum Protection through the next generation firewall like with FortiGuard security subscription services is really important too. So it's all about that layered approach. You don't want just one single point of failure. You really want it, this is what we call the attack chain and the kill chain. There's no magic bullet when it comes to attackers moving, they have to go through a lot of phases to reach their end game. So having that layer of defense approach and blocking it at any one of those phases. So even if that human does click on it you're still mitigating the attack and protecting the damage. Keep in mind a lot of damages in some cases kind of a million dollars plus. >> Right, is that the average ransom, 10 million US dollars. >> So the average cost of data breaches ever seen which are often related to ransom attacks is close to that in the US, I believe it's around just under $9 million about 8.7 million, just for one data breach. And often those data breaches now, again what's happening is that the data it's not just about encrypting the data, getting access because a lot of organizations part of the technology piece and the process that we recommend is backups as well of data. I would say, organizations are getting better at that now but it's one thing to back up your data. But if that data is breached again, cybercriminals are now moving to this model of extorting that saying, unless you pay us this money we're going to go out and make this public. We're going to put it on piece and we're going to sell it to nefarious people on the dark web as well. >> One more thing I want to ask you in terms of proliferation we talked about the distributed workforce but one of the things, and here we are using Zoom to talk to each other, instead of getting to sit together in person we saw this massive proliferation in collaboration tools to keep people connected, families businesses. I talked a bit a lot of businesses who initially will say, oh we're using Microsoft 365 and they're protecting the data while they're not or Salesforce or Slack. And that shared responsibility model is something that I've been hearing a lot more about lately that businesses needing to recognize for those cloud applications that we're using and in which there's a lot of data traversing it could include PII or IP. We're responsible for that as the customer to protect our data, the vendor's responsible for protecting the integrity of the infrastructure. Share it with us a little bit about that in terms of your thoughts on like data protection and backup for those SaaS applications. >> Yeah, great question, great question tough one. It is so, I mean ultimately everybody has to have, I believe it has to have their position in this. It's not, it is a collaborative environment. Everyone has to be a stakeholder in this even down to the end users, the employees being educated and up-to-date as an example, the IT departments and security operation centers of vendors being able to do all the threat intelligence and scrubbing. But then when you extend that to the public cloud what is the cloud security stack look at, right? How integrated is that? Are there scrubbing and protection controls sitting on the cloud environments? What data is being sent to that, should it be cited center as an example? what's the retention period? How long does the data live on there? It's the same thing as when you go out and you buy one of these IOT devices as an example from say, a big box store and you go and just plug it into your network. It's the same questions we should be asking, right? What's the security like on this device model? Who's making it, what data is it going to ask for me? The same thing when you're installing an application on your mobile phone, this is what I mean about that zero trust environment. It should be earned trust. So it's a big thing, right? To be able to ask those questions and then only do it on a sort of need to know and medium basis. The good news is that a lot of CloudStack now and environments are integrating security controls. We integrated quite well with Fortinet as an example but this is an issue of supply chain. It's really important to know what lives upstream and how they're handling the data and how they're protecting it absolutely. >> Such interesting information and it's a topic ransomware that we could continue talking about, Derek, thank you for joining me on the program today updating us on what's going on, how it's evolving and ultimately what organizations in any industry need to do with protecting people and technology and processes to really start reducing their risks. I thank you so much for joining me today. >> All right it's a pleasure, thank you. >> Likewise Derek Manky I'm Lisa Martin. You're watching this CUBE conversation. (upbeat music)

Published Date : Apr 30 2021

SUMMARY :

I am Lisa Martin, excited to welcome back and great to see you again, Lisa. ransomware in the last year. that the ransomware on the pandemic fears with things that the cybercriminals are using. Are the targeted attacks, are they in like They, a lot of the the newest One of the things that you mentioned One of the cases we worked but also the different levels lot of the times with email. of the things that businesses can do and protecting the damage. Right, is that the average is that the data it's not just We're responsible for that as the customer It's the same thing as when you go out on the program today updating (upbeat music)

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

30%QUANTITY

0.99+

DerekPERSON

0.99+

Derek MankyPERSON

0.99+

twoQUANTITY

0.99+

FortinetORGANIZATION

0.99+

OneQUANTITY

0.99+

2021DATE

0.99+

World Health OrganizationORGANIZATION

0.99+

$10 millionQUANTITY

0.99+

10 millionQUANTITY

0.99+

FortiGuard LabsORGANIZATION

0.99+

LisaPERSON

0.99+

40QUANTITY

0.99+

seven timesQUANTITY

0.99+

USLOCATION

0.99+

fiveQUANTITY

0.99+

over $60 millionQUANTITY

0.99+

two housesQUANTITY

0.99+

last yearDATE

0.99+

three monthsQUANTITY

0.99+

pandemicEVENT

0.99+

todayDATE

0.99+

10 peopleQUANTITY

0.99+

late 1980sDATE

0.99+

6 millionQUANTITY

0.99+

over 50 peopleQUANTITY

0.98+

oneQUANTITY

0.98+

10 years agoDATE

0.98+

first lineQUANTITY

0.98+

50%QUANTITY

0.98+

IRSORGANIZATION

0.98+

about 8.7 millionQUANTITY

0.98+

MicrosoftORGANIZATION

0.97+

Ragnar LockerPERSON

0.97+

last monthDATE

0.96+

a decade agoDATE

0.95+

one single pointQUANTITY

0.95+

COVID-19OTHER

0.95+

one ransom attackQUANTITY

0.95+

one individualQUANTITY

0.95+

firstQUANTITY

0.94+

CloudStackTITLE

0.93+

three thingsQUANTITY

0.93+

CUBEORGANIZATION

0.92+

NACORGANIZATION

0.92+

zero trustQUANTITY

0.91+

first placeQUANTITY

0.89+

about 14 months agoDATE

0.89+

SalesforceORGANIZATION

0.89+

three years oldQUANTITY

0.88+

under $9 millionQUANTITY

0.88+

one thingQUANTITY

0.86+

SlackORGANIZATION

0.84+

one data breachQUANTITY

0.83+

one ransomware gangQUANTITY

0.83+

million dollarsQUANTITY

0.83+

Threat Landscape ReportTITLE

0.83+

second half of 2020DATE

0.83+

zeroQUANTITY

0.81+

top fiveQUANTITY

0.81+

Global Threat AlliancesORGANIZATION

0.8+

one cyber crimeQUANTITY

0.77+

One more thingQUANTITY

0.72+

coupleQUANTITY

0.7+

FortiGuardTITLE

0.67+

2020 109OTHER

0.59+

ZoomORGANIZATION

0.54+

BOS4 Rashik Parmar VTT


 

>>from >>Around the globe, it's the cube with digital coverage of IBM think 2020 >>one brought to you by IBM. Hello everyone and welcome back to the cubes ongoing virtual coverage of IBM think 2021 this is our second virtual think and we're going to talk about what's on the minds of C. T. O. S with a particular point of view from the EMEA region. I'm pleased to welcome rasheed Parmer, who is an IBM fellow and vice president of technology for Armenia that region. Hello rashid, Good to see you. >>Hey David, great to see you. >>So let me start by by asking talk a little bit about the role of the C. T. O. And why is it necessarily important to focus on the C. T. O. Role versus say some of the other technology practitioner roles? >>Yeah. You know, you know, they as you look at all the range of roles of the got in in the I. T. Department, the CTO is uniquely placed in looking forward how technology and how digitization is gonna make a difference in the business but also at the same time is there as the kind of thought leader for how they're going to really you re imagine the use of technology reimagine automation, reimagining, how digitalization helps them go to market different ways. So the CTO is a unique unique position from idea to impact. And in the past we've kind of lost the C. T. A little bit but they're now re emerging as being the thought leader that's owning and driving digitalization going forward in our big plants. >>Yeah I agree. And it really has a deep understanding of that vision and can apply that vision to business success. So you obviously have a technical observation space and you also have some data so maybe you could share with our audience how you inform yourself and your colleagues and IBM on on what C. T. O. S. Are thinking about and what they're worried about. >>Yeah. So what we've done over the last four years now is gone out and interviewed Cdos and we do a very unstructured interviews. It's not it's not a survey in the form of uh you know, filling these uh these 10 questions and tell us yes or no. It really is a structured interviews. We asked things like what's top of mind for you, what are the decisions you're making? What's holding you back? What decisions do you think you shouldn't have made or you wouldn't have liked to make? And it's that range of a real input from the the interview. So last year we interviewed 100 CTO s um this year we're actually doing a lot more. We're working with the IBM Institute Business Value and we're gonna interview a lot more teachers but but the material we're gonna talk about today is is really from those 100 CTO interviews. >>Yeah. And I think that having done a lot of these myself, when you do those, we call them, you know in depth interviews, our I. D. S. You kind of have a structure and you sort of follow that but you learn so much and that it maybe does inform those more structured interviews that you do down the road. You learn so much, but maybe you could summarize some of the concerns in the region. What's on the minds of Ceos? >>Yeah. And you know, the the real decisions are made based around seven points. Right? So the first one is we all know, we're on a journey to the cloud but it's a hybrid multi cloud. How do I think about the range of capabilities and need to be able to unlock the latent potential of existing investments and the cloud based capabilities of God. So, so the hybrid cloud platform is one of the the first and foundational pieces. The second challenge is the C e O s want to modernize their applications and that modernization is a journey of moving towards microservices. That microservices journey has two parts. One is the business facing view and that's what containers is all about, choosing the right container platform at the same time. They also want to use containers as a way of automation and management and reducing the effort in the infrastructure. So, so that's kind of two parts of the whole container journey. So Microsoft, this has really become the business developer view and containers become the operational view At the same time. They want infused new data, they want to climb the ladder, they want to get the new new insights from that data that plugs into those new workflows to get to those workflows. There's a decision around how do I isolate myself from some of the services of using that? And we created a layer in the decisions around what's called cloud services integration. So cloud services integration is kind of the modern day E S B as we might think about it, but it's a way in which you choose which technology, which a P I is. I'm going to use from where and then ultimately, the CTS are trying to build what are the new, the new workflows, intelligent workflows and they're really worried about how do I get the right level of automation that managing that issue between what becomes creepy and valuable, Right? You know, the some workflows that happen, you think, why the hell did that happen? Right. That doesn't make sense. And and and and it really sort of nerves. The consumer, the user where some which are, wow, that's really cool. I really enjoyed that. To try to get the intelligent workflows right is a big concern. And then on the two big perils of that is how do we manage the system, the operational automation right from having the right data observe ability of all the infrastructure, recognizing they've got a spectrum of things from 30 40 50 year old systems to modern day cloud native systems, how to manage how operationally automate that keep that efficient, effective. And then of course protecting from the perpetrators, right? Business, a lot of people out there wanting to begin to the systems and, and, and and draw all kinds of, you know, a data from their system. So security, privacy and making sure that align with the ethics and privacy of the business. So those are those are the kind of range of issues right from the journey to cloud, through to operational automation, through through intelligent workflows, right into manage and protecting the services. >>It's interesting. Thank you for that. I mean I remember and you will as well some of the post Y two K you know, thrust and part part of the modernization back then was during that they had budget to do that. But a lot of times organizations would make the mistake that they would they're going to migrate off of a system that was working just fine. That was there sort of mental model of of modernization. And it turned out to be disastrous in many cases. And so when I talk to Ceos they talk about maybe, you know, I'd look at it is this this abstraction layer we want to protect what we have that works. Yes. Some stuff is going to go into the public cloud, but this hybrid connection that you talk about and then we want control and the way we're gonna get control is we're gonna use microservices to modernize and use modern A. P. I. S. And so very very sort of different thinking. And of course they want to avoid migration at all costs because it's so expensive and risky. I wonder if you could talk about, are there any patterns in terms of where people get started and the kinds of outcomes that they're working towards that they can measure? >>Yeah, we we kind of lumped the learning from the work into three broad patterns, right? Um one pattern is primarily around survival. They recognize that this journey is very complex. The pandemic has created tremendous challenges. The market dynamics means they've got to try and really be thoughtful in in taking cost out and making sure they survive some of these issues. And so the pattern is really around cost reduction. It may start with a hybrid cloud, it may start with intelligent workflows but it's really about taking costs out of the systems. The second pattern is what is referred to as a simplification pattern and this is about saying but we've got we've got so much complexity because of technical debt because of you know systems that we've half migrated and half done things with. So how do I how do I simplify my I. T. Landscape from applications through infrastructure for data and make it more consistent, manageable and and effective. And then the 3rd 1 is their city is saying look we've got a really pick the time when we super scale something, we've got something which we are unique and effective on and I want to take that and really super scale that very quickly and make that consistent and really maximize value of it so that the pattern is really fall into three categories of driving, driving, cost reduction and survival, simplification and modernisation transformation. And then those that have got something which is unique and special and really super scaring up. >>Yeah. Right, right, doubling down on those things. That unique competitive advantage in the, in the studies that you've done over the years. You use this term ADP architectural decision points and some of them are quite compelling. Maybe you could talk about some of those. Were there some anxieties from the cdos that you uncovered? >>Yeah. You know, the, the NDP s talk about the 70 Gps and it starts from the higher ability crowd through to two intelligent workflows and so on. And the NDP s themselves are really distilling the client's words and the clients way of thinking about how they're going to drive those, those technologies, um and also how they're going to use those techniques to make a difference. But if we went through those interviews, what became apparent is, see us do have some anxieties as you refer to, and those anxieties, they couldn't necessarily put words on them and their anxieties. Like, are we thinking enough about the carbon footprint? Are we are we being thoughtful in how we make sure we're reducing carbon footprint or reducing the environmental impact of the infrastructure? You've got, we've got sprawling infrastructure um ripping out rare metals from the earth. Are we being thoughtful in how we reduce the amount of rare metals we have water consumption right through to is the code that we're producing efficient, secure and and fit for for the future. Are we being ethical in capturing the data for its right use? Um Is the ai systems that we're building? Are they explainable? Are they ethical? Are they free from bias or are we kind of amplifying things that we shouldn't be amplifying? So there was a whole bunch of those call anxieties and what we did along with the architectural decision report. A point after decision report was was identify what we call a set of responsibilities. And and we've built a framework about around responsible computing which is which is a basis for how you think through what your responsibilities are as a as a Ceo are as an I. T. Leader. And we're right in the process of building out that that kind of responsible computing framework. >>You know it's interesting a lot of people may may think about they think about the responsible computing and and and the sustainability and they might think that's a 1 80 from Milton Friedman Economics, which is the job of businesses to make profits. But in fact responsible computing, there's a strong business case around it. It actually can help you reduce costs that can help you attract better employees. Because young people are passionate about this. I wonder if you could talk about how how people can get involved with responsible computing and lean in. >>Yeah, so what we're about to publish it is actually manifesto for responsible computing. So I think everybody wants to get that published. I'm hoping to do that in the next two or three months. We're working with a few clients. So there's actually three clients that have chosen through your client cts from the ones that we interviewed were very keen to collaborate with us in laying out that that manifesto and the opportunity really is from anybody listening. If if you if you find this of great value, please do come and reach out to me more than happy to collaborate. We're looking for more insights on this. We've also had some competitions. So in in in a media we've had a competition with business partners, looking for ideas of how we can really showcase examples or exemplars of being responsible computing provider, whether it's at the level of responsible data center, whether it's about responsible code data, use Responsible systems right through the responsible impact. And obviously a lot of our work around things like your tech for good is tied directly to responsible impact. And of course, if you want to see what we have never been doing are responsible responsibility report, which we've been voluntarily publishing for the last 30 years, provides a tremendous set of insights on how we've done that over the years. And and that's a that's a great way for you to see how we've been doing things and see if there are people in your business. >>Yeah. So there's so there's the, the ADP report is available. You can check it out on on linkedin. Um, go to, go to Russia linked in profile, you'll find it. There's a blog post that talks about the next wave of, of digitization, uh, you know, the learnings that you just talked about. So there's a lot of resources for for people to get involved. I'll give you the last word. >>Yeah. And look, this is this is what I call job big and it's not job done that the whole ADP responsible computing is a digitization journey where we want to balance delivering business value and making a difference to the organization, but at the same time being responsible in making sure that we're thoughtful what's needed for the future and we create impact that really matters. And we can feel proud that we've put a foundation for digitization which will which will serve the businesses for many years to come, >>love it, impact investing in your business and in the future. Russia, thanks so much for coming on the cube. Really appreciate it. >>A pleasure. Thank you. >>Okay, keep it right there for more coverage from IBM think 2021 this is Dave Volonte for the Cube. Yeah, yeah.

Published Date : Apr 16 2021

SUMMARY :

one brought to you by IBM. So let me start by by asking talk a little bit about the role of the C. And in the past we've kind of lost the C. T. So you obviously have a technical observation space and you also have the form of uh you know, filling these uh these 10 questions and tell us yes or no. You learn so much, but maybe you could summarize some of the concerns in the region. You know, the some workflows that happen, you think, to Ceos they talk about maybe, you know, I'd look at it is this this abstraction And so the pattern from the cdos that you uncovered? And the NDP s themselves are really and the sustainability and they might think that's a 1 80 from Milton Friedman Economics, And of course, if you want to see what we have never been doing are responsible responsibility talks about the next wave of, of digitization, uh, you know, the learnings that you just talked about. And we can feel proud that we've put a foundation for digitization the cube. Thank you. Okay, keep it right there for more coverage from IBM think 2021 this is Dave Volonte for the Cube.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

IBMORGANIZATION

0.99+

Dave VolontePERSON

0.99+

10 questionsQUANTITY

0.99+

MicrosoftORGANIZATION

0.99+

70 GpsQUANTITY

0.99+

Rashik ParmarPERSON

0.99+

last yearDATE

0.99+

three clientsQUANTITY

0.99+

two partsQUANTITY

0.99+

firstQUANTITY

0.99+

second patternQUANTITY

0.99+

30QUANTITY

0.99+

one patternQUANTITY

0.99+

oneQUANTITY

0.99+

2021DATE

0.99+

rasheed ParmerPERSON

0.99+

second challengeQUANTITY

0.99+

IBM InstituteORGANIZATION

0.99+

this yearDATE

0.99+

CeosORGANIZATION

0.98+

Milton Friedman EconomicsORGANIZATION

0.97+

OneQUANTITY

0.97+

rashidPERSON

0.97+

todayDATE

0.97+

first oneQUANTITY

0.97+

ArmeniaLOCATION

0.96+

second virtualQUANTITY

0.94+

100 CTOQUANTITY

0.94+

twoQUANTITY

0.93+

40QUANTITY

0.92+

pandemicEVENT

0.92+

three broad patternsQUANTITY

0.92+

two big perilsQUANTITY

0.92+

RussiaLOCATION

0.91+

last four yearsDATE

0.91+

ADPORGANIZATION

0.91+

I. T.ORGANIZATION

0.89+

linkedinORGANIZATION

0.88+

around seven pointsQUANTITY

0.88+

EMEALOCATION

0.86+

earthLOCATION

0.85+

I. T. LandscapeTITLE

0.85+

50 year oldQUANTITY

0.84+

1 80OTHER

0.84+

nextEVENT

0.81+

3rd 1QUANTITY

0.81+

three monthsQUANTITY

0.78+

C e OTITLE

0.78+

C.PERSON

0.73+

last 30 yearsDATE

0.72+

CTSORGANIZATION

0.7+

waveEVENT

0.69+

BOS4COMMERCIAL_ITEM

0.63+

2020DATE

0.61+

three categoriesQUANTITY

0.59+

halfQUANTITY

0.57+

NDPORGANIZATION

0.55+

two KPERSON

0.54+

next twoDATE

0.5+

C. T.PERSON

0.5+

GodPERSON

0.49+

think 2021OTHER

0.35+

Derek Manky Chief, Security Insights & Global Threat Alliances at Fortinet's FortiGuard Labs


 

>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.

Published Date : Feb 26 2021

SUMMARY :

but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

2006DATE

0.99+

Derek MackiePERSON

0.99+

1989DATE

0.99+

2014DATE

0.99+

Ian GregorPERSON

0.99+

fiveQUANTITY

0.99+

15 yearsQUANTITY

0.99+

75%QUANTITY

0.99+

DerekPERSON

0.99+

Dave VolantePERSON

0.99+

20QUANTITY

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$60 millionQUANTITY

0.99+

InterpolORGANIZATION

0.99+

two typesQUANTITY

0.99+

Robert GatesPERSON

0.99+

last yearDATE

0.99+

Derek MankyPERSON

0.99+

first halfQUANTITY

0.99+

U S governmentORGANIZATION

0.99+

12 monthsQUANTITY

0.99+

40 guard labsQUANTITY

0.99+

todayDATE

0.99+

FortiGuard LabsORGANIZATION

0.99+

one caseQUANTITY

0.99+

one dayQUANTITY

0.99+

firstQUANTITY

0.99+

last summerDATE

0.99+

GoogleORGANIZATION

0.99+

half a yearQUANTITY

0.99+

a monthQUANTITY

0.98+

three weeksQUANTITY

0.98+

oneQUANTITY

0.98+

both attacksQUANTITY

0.98+

COVID-19OTHER

0.98+

this yearDATE

0.98+

10 plus years agoDATE

0.98+

Security InsightsORGANIZATION

0.98+

over two yearsQUANTITY

0.98+

InterforORGANIZATION

0.98+

two years agoDATE

0.97+

two times a yearQUANTITY

0.96+

million dollarsQUANTITY

0.96+

40 grand labsQUANTITY

0.96+

Zero trustQUANTITY

0.96+

four monthsQUANTITY

0.95+

Derek mankyPERSON

0.95+

JerichoPERSON

0.95+

millions of dollars a dayQUANTITY

0.95+

OneQUANTITY

0.95+

40 netQUANTITY

0.94+

pandemicEVENT

0.94+

COVIDOTHER

0.94+

thousands of peopleQUANTITY

0.94+

over 5 million censorshipQUANTITY

0.94+

fourQUANTITY

0.93+

twice a yearQUANTITY

0.92+

one thingQUANTITY

0.9+

40 guard.comOTHER

0.9+

a hundred billionQUANTITY

0.89+

about 50QUANTITY

0.89+

six years oldQUANTITY

0.89+

ChiefPERSON

0.89+

over 40 different languagesQUANTITY

0.88+

threeQUANTITY

0.87+

about twoQUANTITY

0.86+

Stuxnet attacksEVENT

0.86+

zero-day weaponsQUANTITY

0.86+

Q4DATE

0.86+

21 yearsQUANTITY

0.85+

Maseca proORGANIZATION

0.85+

two years oldQUANTITY

0.85+

Global Threat AlliancesORGANIZATION

0.83+

EMBARGO Derek Manky Chief, Security Insights & Global Threat Alliances, FortiGuard Labs


 

>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.

Published Date : Feb 23 2021

SUMMARY :

but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

2006DATE

0.99+

Derek MackiePERSON

0.99+

1989DATE

0.99+

2014DATE

0.99+

Ian GregorPERSON

0.99+

fiveQUANTITY

0.99+

15 yearsQUANTITY

0.99+

75%QUANTITY

0.99+

DerekPERSON

0.99+

20QUANTITY

0.99+

Dave VolantePERSON

0.99+

FortinetORGANIZATION

0.99+

twoQUANTITY

0.99+

$60 millionQUANTITY

0.99+

InterpolORGANIZATION

0.99+

two typesQUANTITY

0.99+

Robert GatesPERSON

0.99+

last yearDATE

0.99+

FortiGuard LabsORGANIZATION

0.99+

first halfQUANTITY

0.99+

U S governmentORGANIZATION

0.99+

12 monthsQUANTITY

0.99+

40 guard labsQUANTITY

0.99+

todayDATE

0.99+

one caseQUANTITY

0.99+

one dayQUANTITY

0.99+

firstQUANTITY

0.99+

last summerDATE

0.99+

GoogleORGANIZATION

0.99+

half a yearQUANTITY

0.99+

a monthQUANTITY

0.98+

three weeksQUANTITY

0.98+

oneQUANTITY

0.98+

both attacksQUANTITY

0.98+

COVID-19OTHER

0.98+

this yearDATE

0.98+

10 plus years agoDATE

0.98+

EMBARGOPERSON

0.98+

over two yearsQUANTITY

0.98+

InterforORGANIZATION

0.98+

two years agoDATE

0.97+

two times a yearQUANTITY

0.96+

million dollarsQUANTITY

0.96+

40 grand labsQUANTITY

0.96+

Zero trustQUANTITY

0.96+

four monthsQUANTITY

0.95+

Derek mankyPERSON

0.95+

JerichoPERSON

0.95+

millions of dollars a dayQUANTITY

0.95+

OneQUANTITY

0.95+

40 netQUANTITY

0.94+

pandemicEVENT

0.94+

COVIDOTHER

0.94+

thousands of peopleQUANTITY

0.94+

over 5 million censorshipQUANTITY

0.94+

fourQUANTITY

0.93+

twice a yearQUANTITY

0.92+

one thingQUANTITY

0.9+

40 guard.comOTHER

0.9+

Derek MankyPERSON

0.89+

a hundred billionQUANTITY

0.89+

about 50QUANTITY

0.89+

six years oldQUANTITY

0.89+

over 40 different languagesQUANTITY

0.88+

ChiefPERSON

0.87+

Security Insights & Global Threat AlliancesORGANIZATION

0.87+

threeQUANTITY

0.87+

about twoQUANTITY

0.86+

Stuxnet attacksEVENT

0.86+

zero-day weaponsQUANTITY

0.86+

Q4DATE

0.86+

21 yearsQUANTITY

0.85+

Maseca proORGANIZATION

0.85+

two years oldQUANTITY

0.85+

cyber threat AllianceORGANIZATION

0.83+

UNLIST TILL 4/2 - Keep Data Private


 

>> Paige: Hello everybody and thank you for joining us today for the Virtual Vertica BDC 2020. Today's breakout session is entitled Keep Data Private Prepare and Analyze Without Unencrypting With Voltage SecureData for Vertica. I'm Paige Roberts, Open Source Relations Manager at Vertica, and I'll be your host for this session. Joining me is Rich Gaston, Global Solutions Architect, Security, Risk, and Government at Voltage. And before we begin, I encourage you to submit your questions or comments during the virtual session, you don't have to wait till the end. Just type your question as it occurs to you, or comment, in the question box below the slide and then click Submit. There'll be a Q&A session at the end of the presentation where we'll try to answer as many of your questions as we're able to get to during the time. Any questions that we don't address we'll do our best to answer offline. Now, if you want, you can visit the Vertica Forum to post your questions there after the session. Now, that's going to take the place of the Developer Lounge, and our engineering team is planning to join the Forum, to keep the conversation going. So as a reminder, you can also maximize your screen by clicking the double arrow button, in the lower-right corner of the slides. That'll allow you to see the slides better. And before you ask, yes, this virtual session is being recorded and it will be available to view on-demand this week. We'll send you a notification as soon as it's ready. All right, let's get started. Over to you, Rich. >> Rich: Hey, thank you very much, Paige, and appreciate the opportunity to discuss this topic with the audience. My name is Rich Gaston and I'm a Global Solutions Architect, within the Micro Focus team, and I work on global Data privacy and protection efforts, for many different organizations, looking to take that journey toward breach defense and regulatory compliance, from platforms ranging from mobile to mainframe, everything in between, cloud, you name it, we're there in terms of our solution sets. Vertica is one of our major partners in this space, and I'm very excited to talk with you today about our solutions on the Vertica platform. First, let's talk a little bit about what you're not going to learn today, and that is, on screen you'll see, just part of the mathematics that goes into, the format-preserving encryption algorithm. We are the originators and authors and patent holders on that algorithm. Came out of research from Stanford University, back in the '90s, and we are very proud, to take that out into the market through the NIST standard process, and license that to others. So we are the originators and maintainers, of both standards and athureader in the industry. We try to make this easy and you don't have to learn any of this tough math. Behind this there are also many other layers of technology. They are part of the security, the platform, such as stateless key management. That's a really complex area, and we make it very simple for you. We have very mature and powerful products in that space, that really make your job quite easy, when you want to implement our technology within Vertica. So today, our goal is to make Data protection easy for you, to be able to understand the basics of Voltage Secure Data, you're going to be learning how the Vertica UDx, can help you get started quickly, and we're going to see some examples of how Vertica plus Voltage Secure Data, are going to be working together, in our customer cases out in the field. First, let's take you through a quick introduction to Voltage Secure Data. The business drivers and what's this all about. First of all, we started off with Breach Defense. We see that despite continued investments, in personal perimeter and platform security, Data breaches continue to occur. Voltage Secure Data plus Vertica, provides defense in depth for sensitive Data, and that's a key concept that we're going to be referring to. in the security field defense in depth, is a standard approach to be able to provide, more layers of protection around sensitive assets, such as your Data, and that's exactly what Secure Data is designed to do. Now that we've come through many of these breach examples, and big ticket items, getting the news around breaches and their impact, the business regulators have stepped up, and regulatory compliance, is now a hot topic in Data privacy. Regulations such as GDPR came online in 2018 for the EU. CCPA came online just this year, a couple months ago for California, and is the de-facto standard for the United States now, as organizations are trying to look at, the best practices for providing, regulatory compliance around Data privacy and protection. These gives massive new rights to consumers, but also obligations to organizations, to protect that personal Data. Secure Data Plus Vertica provides, fine grained authorization around sensitive Data, And we're going to show you exactly how that works, within the Vertica platform. At the bottom, you'll see some of the snippets there, of the news articles that just keep racking up, and our goal is to keep you off the news, to keep your company safe, so that you can have the assurance, that even if there is an unintentional, or intentional breach of Data out of the corporation, if it is protected by voltage Secure Data, it will be of no value to those hackers, and then you have no impact, in terms of risk to the organization. What do we mean by defense in depth? Let's take a look first at the encryption types, and the benefits that they provide, and we see our customers implementing, all kinds of different protection mechanisms, within the organization. You could be looking at disk level protection, file system protection, protection on the files themselves. You could protect the entire Database, you could protect our transmissions, as they go from the client to the server via TLS, or other protected tunnels. And then we look at Field-level Encryption, and that's what we're talking about today. That's all the above protections, at the perimeter level at the platform level. Plus, we're giving you granular access control, to your sensitive Data. Our main message is, keep the Data protected for at the earliest possible point, and only access it, when you have a valid business need to do so. That's a really critical aspect as we see Vertica customers, loading terabytes, petabytes of Data, into clusters of Vertica console, Vertica Database being able to give access to that Data, out to a wide variety of end users. We started off with organizations having, four people in an office doing Data science, or analytics, or Data warehousing, or whatever it's called within an organization, and that's now ballooned out, to a new customer coming in and telling us, we're going to have 1000 people accessing it, plus service accounts accessing Vertica, we need to be able to provide fine level access control, and be able to understand what are folks doing with that sensitive Data? And how can we Secure it, the best practices possible. In very simple state, voltage protect Data at rest and in motion. The encryption of Data facilitates compliance, and it reduces your risk of breach. So if you take a look at what we mean by feel level, we could take a name, that name might not just be in US ASCII. Here we have a sort of Latin one extended, example of Harold Potter, and we could take a look at the example protected Data. Notice that we're taking a character set approach, to protecting it, meaning, I've got an alphanumeric option here for the format, that I'm applying to that name. That gives me a mix of alpha and numeric, and plus, I've got some of that Latin one extended alphabet in there as well, and that's really controllable by the end customer. They can have this be just US ASCII, they can have it be numbers for numbers, you can have a wide variety, of different protection mechanisms, including ignoring some characters in the alphabet, in case you want to maintain formatting. We've got all the bells and whistles, that you would ever want, to put on top of format preserving encryption, and we continue to add more to that platform, as we go forward. Taking a look at tax ID, there's an example of numbers for numbers, pretty basic, but it gives us the sort of idea, that we can very quickly and easily keep the Data protected, while maintaining the format. No schema changes are going to be required, when you want to protect that Data. If you look at credit card number, really popular example, and the same concept can be applied to tax ID, often the last four digits will be used in a tax ID, to verify someone's identity. That could be on an automated telephone system, it could be a customer service representative, just trying to validate the security of the customer, and we can keep that Data in the clear for that purpose, while protecting the entire string from breach. Dates are another critical area of concern, for a lot of medical use cases. But we're seeing Date of Birth, being included in a lot of Data privacy conversations, and we can protect dates with dates, they're going to be a valid date, and we have some really nifty tools, to maintain offsets between dates. So again, we've got the real depth of capability, within our encryption, that's not just saying, here's a one size fits all approach, GPS location, customer ID, IP address, all of those kinds of Data strings, can be protected by voltage Secure Data within Vertica. Let's take a look at the UDx basics. So what are we doing, when we add Voltage to Vertica? Vertica stays as is in the center. In fact, if you get the Vertical distribution, you're getting the Secure Data UDx onboard, you just need to enable it, and have Secure Data virtual appliance, that's the box there on the middle right. That's what we come in and add to the mix, as we start to be able to add those capabilities to Vertica. On the left hand side, you'll see that your users, your service accounts, your analytics, are still typically doing Select, Update, Insert, Delete, type of functionality within Vertica. And they're going to come into Vertica's access control layer, they're going to also access those services via SQL, and we simply extend SQL for Vertica. So when you add the UDx, you get additional syntax that we can provide, and we're going to show you examples of that. You can also integrate that with concepts, like Views within Vertica. So that we can say, let's give a view of Data, that gives the Data in the clear, using the UDx to decrypt that Data, and let's give everybody else, access to the raw Data which is protected. Third parties could be brought in, folks like contractors or folks that aren't vetted, as closely as a security team might do, for internal sensitive Data access, could be given access to the Vertical cluster, without risk of them breaching and going into some area, they're not supposed to take a look at. Vertica has excellent control for access, down even to the column level, which is phenomenal, and really provides you with world class security, around the Vertical solution itself. Secure Data adds another layer of protection, like we're mentioning, so that we can have Data protected in use, Data protected at rest, and then we can have the ability, to share that protected Data throughout the organization. And that's really where Secure Data shines, is the ability to protect that Data on mainframe, on mobile, and open systems, in the cloud, everywhere you want to have that Data move to and from Vertica, then you can have Secure Data, integrated with those endpoints as well. That's an additional solution on top, the Secure Data Plus Vertica solution, that is bundled together today for a sales purpose. But we can also have that conversation with you, about those wider Secure Data use cases, we'd be happy to talk to you about that. Security to the virtual appliance, is a lightweight appliance, sits on something like eight cores, 16 gigs of RAM, 100 gig of disk or 200 gig of disk, really a lightweight appliance, you can have one or many. Most customers have four in production, just for redundancy, they don't need them for scale. But we have some customers with 16 or more in production, because they're running such high volumes of transaction load. They're running a lot of web service transactions, and they're running Vertica as well. So we're going to have those virtual appliances, as co-located around the globe, hooked up to all kinds of systems, like Syslog, LDAP, load balancers, we've got a lot of capability within the appliance, to fit into your enterprise IP landscape. So let me get you directly into the neat, of what does the UDx do. If you're technical and you know SQL, this is probably going to be pretty straightforward to you, you'll see the copy command, used widely in Vertica to get Data into Vertica. So let's try to protect that Data when we're ingesting it. Let's grab it from maybe a CSV file, and put it straight into Vertica, but protected on the way and that's what the UDx does. We have Voltage Secure protectors, an added syntax, like I mentioned, to the Vertica SQL. And that allows us to say, we're going to protect the customer first name, using the parameters of hyper alphanumeric. That's our internal lingo of a format, within Secure Data, this part of our API, the API is require very few inputs. The format is the one, that you as a developer will be supplying, and you'll have different ones for maybe SSN, you'll have different formats for street address, but you can reuse a lot of your formats, across a lot of your PII, PHI Data types. Protecting after ingest is also common. So I've got some Data, that's already been put into a staging area, perhaps I've got a landing zone, a sandbox of some sort, now I want to be able to move that, into a different zone in Vertica, different area of the schema, and I want to have that Data protected. We can do that with the update command, and simply again, you'll notice Voltage Secure protect, nothing too wild there, basically the same syntax. We're going to query unprotected Data. How do we search once I've encrypted all my Data? Well, actually, there's a pretty nifty trick to do so. If you want to be able to query unprotected Data, and we have the search string, like a phone number there in this example, simply call Voltage Secure protect on that, now you'll have the cipher text, and you'll be able to search the stored cipher text. Again, we're just format preserving encrypting the Data, and it's just a string, and we can always compare those strings, using standard syntax and SQL. Using views to decrypt Data, again a powerful concept, in terms of how to make this work, within the Vertica Landscape, when you have a lot of different groups of users. Views are very powerful, to be able to point a BI tool, for instance, business intelligence tools, Cognos, Tableau, etc, might be accessing Data from Vertica with simple queries. Well, let's point them to a view that does the hard work, and uses the Vertical nodes, and its horsepower of CPU and RAM, to actually run that Udx, and do the decryption of the Data in use, temporarily in memory, and then throw that away, so that it can't be breached. That's a nice way to keep your users active and working and going forward, with their Data access and Data analytics, while also keeping the Data Secure in the process. And then we might want to export some Data, and push it out to someone in a clear text manner. We've got a third party, needs to take the tax ID along with some Data, to do some processing, all we need to do is call Voltage Secure Access, again, very similar to the protect call, and you're writing the parameter again, and boom, we have decrypted the Data and used again, the Vertical resources of RAM and CPU and horsepower, to do the work. All we're doing with Voltage Secure Data Appliance, is a real simple little key fetch, across a protected tunnel, that's a tiny atomic transaction, gets done very quick, and you're good to go. This is it in terms of the UDx, you have a couple of calls, and one parameter to pass, everything else is config driven, and really, you're up and running very quickly. We can even do demos and samples of this Vertical Udx, using hosted appliances, that we put up for pre sales purposes. So folks want to get up and get a demo going. We could take that Udx, configure it to point to our, appliance sitting on the internet, and within a couple of minutes, we're up and running with some simple use cases. Of course, for on-prem deployment, or deployment in the cloud, you'll want your own appliance in your own crypto district, you have your own security, but it just shows, that we can easily connect to any appliance, and get this working in a matter of minutes. Let's take a look deeper at the voltage plus Vertica solution, and we'll describe some of the use cases and path to success. First of all your steps to, implementing Data-centric security and Vertica. Want to note there on the left hand side, identify sensitive Data. How do we do this? I have one customer, where they look at me and say, Rich, we know exactly what our sensitive Data is, we develop the schema, it's our own App, we have a customer table, we don't need any help in this. We've got other customers that say, Rich, we have a very complex Database environment, with multiple Databases, multiple schemas, thousands of tables, hundreds of thousands of columns, it's really, really complex help, and we don't know what people have been doing exactly, with some of that Data, We've got various teams that share this resource. There, we do have additional tools, I wanted to give a shout out to another microfocus product, which is called Structured Data Manager. It's a great tool that helps you identify sensitive Data, with some really amazing technology under the hood, that can go into a Vertica repository, scan those tables, take a sample of rows or a full table scan, and give you back some really good reports on, we think this is sensitive, let's go confirm it, and move forward with Data protection. So if you need help on that, we've got the tools to do it. Once you identify that sensitive Data, you're going to want to understand, your Data flows and your use cases. Take a look at what analytics you're doing today. What analytics do you want to do, on sensitive Data in the future? Let's start designing our analytics, to work with sensitive Data, and there's some tips and tricks that we can provide, to help you mitigate, any kind of concerns around performance, or any kind of concerns around rewriting your SQL. As you've noted, you can just simply insert our SQL additions, into your code and you're off and running. You want to install and configure the Udx, and secure Data software plants. Well, the UDx is pretty darn simple. The documentation on Vertica is publicly available, you could see how that works, and what you need to configure it, one file here, and you're ready to go. So that's pretty straightforward to process, either grant some access to the Udx, and that's really up to the customer, because there are many different ways, to handle access control in Vertica, we're going to be flexible to fit within your model, of access control and adding the UDx to your mix. Each customer is a little different there, so you might want to talk with us a little bit about, the best practices for your use cases. But in general, that's going to be up and running in just a minute. The security software plants, hardened Linux appliance today, sits on-prem or in the cloud. And you can deploy that. I've seen it done in 15 minutes, but that's what the real tech you had, access to being able to generate a search, and do all this so that, your being able to set the firewall and all the DNS entries, the basically blocking and tackling of a software appliance, you get that done, corporations can take care of that, in just a couple of weeks, they get it all done, because they have wait waiting on other teams, but the software plants are really fast to get stood up, and they're very simple to administer, with our web based GUI. Then finally, you're going to implement your UDx use cases. Once the software appliance is up and running, we can set authentication methods, we could set up the format that you're going to use in Vertica, and then those two start talking together. And it should be going in dev and test in about half a day, and then you're running toward production, in just a matter of days, in most cases. We've got other customers that say, Hey, this is going to be a bigger migration project for us. We might want to split this up into chunks. Let's do the real sensitive and scary Data, like tax ID first, as our sort of toe in the water approach, and then we'll come back and protect other Data elements. That's one way to slice and dice, and implement your solution in a planned manner. Another way is schema based. Let's take a look at this section of the schema, and implement protection on these Data elements. Now let's take a look at the different schema, and we'll repeat the process, so you can iteratively move forward with your deployment. So what's the added value? When you add full Vertica plus voltage? I want to highlight this distinction because, Vertica contains world class security controls, around their Database. I'm an old time DBA from a different product, competing against Vertica in the past, and I'm really aware of the granular access controls, that are provided within various platforms. Vertica would rank at the very top of the list, in terms of being able to give me very tight control, and a lot of different AWS methods, being able to protect the Data, in a lot of different use cases. So Vertica can handle a lot of your Data protection needs, right out of the box. Voltage Secure Data, as we keep mentioning, adds that defense in-Depth, and it's going to enable those, enterprise wide use cases as well. So first off, I mentioned this, the standard of FF1, that is format preserving encryption, we're the authors of it, we continue to maintain that, and we want to emphasize that customers, really ought to be very, very careful, in terms of choosing a NIST standard, when implementing any kind of encryption, within the organization. So 8 ES was one of the first, and Hallmark, benchmark encryption algorithms, and in 2016, we were added to that mix, as FF1 with CS online. If you search NIST, and Voltage Security, you'll see us right there as the author of the standard, and all the processes that went along with that approval. We have centralized policy for key management, authentication, audit and compliance. We can now see that Vertica selected or fetch the key, to be able to protect some Data at this date and time. We can track that and be able to give you audit, and compliance reporting against that Data. You can move protected Data into and out of Vertica. So if we ingest via Kafka, and just via NiFi and Kafka, ingest on stream sets. There are a variety of different ingestion methods, and streaming methods, that can get Data into Vertica. We can integrate secure Data with all of those components. We're very well suited to integrate, with any Hadoop technology or any big Data technology, as we have API's in a variety of languages, bitness and platforms. So we've got that all out of the box, ready to go for you, if you need it. When you're moving Data out of Vertica, you might move it into an open systems platform, you might move it to the cloud, we can also operate and do the decryption there, you're going to get the same plaintext back, and if you protect Data over in the cloud, and move it into Vertica, you're going to be able to decrypt it in Vertica. That's our cross platform promise. We've been delivering on that for many, many years, and we now have many, many endpoints that do that, in production for the world's largest organization. We're going to preserve your Data format, and referential integrity. So if I protect my social security number today, I can protect another batch of Data tomorrow, and that same ciphertext will be generated, when I put that into Vertica, I can have absolute referential integrity on that Data, to be able to allow for analytics to occur, without even decrypting Data in many cases. And we have decrypt access for authorized users only, with the ability to add LDAP authentication authorization, for UDx users. So you can really have a number of different approaches, and flavors of how you implement voltage within Vertica, but what you're getting is the additional ability, to have that confidence, that we've got the Data protected at rest, even if I have a DBA that's not vetted or someone new, or I don't know where this person is from a third party, and being provided access as a DBA level privilege. They could select star from all day long, and they're going to get ciphertext, they're going to have nothing of any value, and if they want to use the UDF to decrypt it, they're going to be tracked and traced, as to their utilization of that. So it allows us to have that control, and additional layer of security on your sensitive Data. This may be required by regulatory agencies, and it's seeming that we're seeing compliance audits, get more and more strict every year. GDPR was kind of funny, because they said in 2016, hey, this is coming, they said in 2018, it's here, and now they're saying in 2020, hey, we're serious about this, and the fines are mounting. And let's give you some examples to kind of, help you understand, that these regulations are real, the fines are real, and your reputational damage can be significant, if you were to be in breach, of a regulatory compliance requirements. We're finding so many different use cases now, popping up around regional protection of Data. I need to protect this Data so that it cannot go offshore. I need to protect this Data, so that people from another region cannot see it. That's all the kind of capability that we have, within secure Data that we can add to Vertica. We have that broad platform support, and I mentioned NiFi and Kafka, those would be on the left hand side, as we start to ingest Data from applications into Vertica. We can have landing zone approaches, where we provide some automated scripting at an OS level, to be able to protect ETL batch transactions coming in. We could protect within the Vertica UDx, as I mentioned, with the copy command, directly using Vertica. Everything inside that dot dash line, is the Vertical Plus Voltage Secure Data combo, that's sold together as a single package. Additionally, we'd love to talk with you, about the stuff that's outside the dash box, because we have dozens and dozens of endpoints, that could protect and access Data, on many different platforms. And this is where you really start to leverage, some of the extensive power of secure Data, to go across platform to handle your web based apps, to handle apps in the cloud, and to handle all of this at scale, with hundreds of thousands of transactions per second, of format preserving encryption. That may not sound like much, but when you take a look at the algorithm, what we're doing on the mathematics side, when you look at everything that goes into that transaction, to me, that's an amazing accomplishment, that we're trying to reach those kinds of levels of scale, and with Vertica, it scales horizontally. So the more nodes you add, the more power you get, the more throughput you're going to get, from voltage secure Data. I want to highlight the next steps, on how we can continue to move forward. Our secure Data team is available to you, to talk about the landscape, your use cases, your Data. We really love the concept that, we've got so many different organizations out there, using secure Data in so many different and unique ways. We have vehicle manufacturers, who are protecting not just the VIN, not just their customer Data, but in fact they're protecting sensor Data from the vehicles, which is sent over the network, down to the home base every 15 minutes, for every vehicle that's on the road, and every vehicle of this customer of ours, since 2017, has included that capability. So now we're talking about, an additional millions and millions of units coming online, as those cars are sold and distributed, and used by customers. That sensor Data is critical to the customer, and they cannot let that be ex-filled in the clear. So they protect that Data with secure Data, and we have a great track record of being able to meet, a variety of different unique requirements, whether it's IoT, whether it's web based Apps, E-commerce, healthcare, all kinds of different industries, we would love to help move the conversations forward, and we do find that it's really a three party discussion, the customer, secure Data experts in some cases, and the Vertica team. We have great enablement within Vertica team, to be able to explain and present, our secure Data solution to you. But we also have that other ability to add other experts in, to keep that conversation going into a broader perspective, of how can I protect my Data across all my platforms, not just in Vertica. I want to give a shout out to our friends at Vertica Academy. They're building out a great demo and training facilities, to be able to help you learn more about these UDx's, and how they're implemented. The Academy, is a terrific reference and resource for your teams, to be able to learn more, about the solution in a self guided way, and then we'd love to have your feedback on that. How can we help you more? What are the topics you'd like to learn more about? How can we look to the future, in protecting unstructured Data? How can we look to the future, of being able to protect Data at scale? What are the requirements that we need to be meeting? Help us through the learning processes, and through feedback to the team, get better, and then we'll help you deliver more solutions, out to those endpoints and protect that Data, so that we're not having Data breach, we're not having regulatory compliance concerns. And then lastly, learn more about the Udx. I mentioned, that all of our content there, is online and available to the public. So vertica.com/secureData , you're going to be able to walk through the basics of the UDX. You're going to see how simple it is to set up, what the UDx syntax looks like, how to grant access to it, and then you'll start to be able to figure out, hey, how can I start to put this, into a PLC in my own environment? Like I mentioned before, we have publicly available hosted appliance, for demo purposes, that we can make available to you, if you want to PLC this. Reach out to us. Let's get a conversation going, and we'll get you the address and get you some instructions, we can have a quick enablement session. We really want to make this accessible to you, and help demystify the concept of encryption, because when you see it as a developer, and you start to get your hands on it and put it to use, you can very quickly see, huh, I could use this in a variety of different cases, and I could use this to protect my Data, without impacting my analytics. Those are some of the really big concerns that folks have, and once we start to get through that learning process, and playing around with it in a PLC way, that we can start to really put it to practice into production, to say, with confidence, we're going to move forward toward Data encryption, and have a very good result, at the end of the day. This is one of the things I find with customers, that's really interesting. Their biggest stress, is not around the timeframe or the resource, it's really around, this is my Data, I have been working on collecting this Data, and making it available in a very high quality way, for many years. This is my job and I'm responsible for this Data, and now you're telling me, you're going to encrypt that Data? It makes me nervous, and that's common, everybody feels that. So we want to have that conversation, and that sort of trial and error process to say, hey, let's get your feet wet with it, and see how you like it in a sandbox environment. Let's now take that into analytics, and take a look at how we can make this, go for a quick 1.0 release, and let's then take a look at, future expansions to that, where we start adding Kafka on the ingest side. We start sending Data off, into other machine learning and analytics platforms, that we might want to utilize outside of Vertica, for certain purposes, in certain industries. Let's take a look at those use cases together, and through that journey, we can really chart a path toward the future, where we can really help you protect that Data, at rest, in use, and keep you safe, from both the hackers and the regulators, and that I think at the end of the day, is really what it's all about, in terms of protecting our Data within Vertica. We're going to have a little couple minutes for Q&A, and we would encourage you to have any questions here, and we'd love to follow up with you more, about any questions you might have, about Vertica Plus Voltage Secure Data. They you very much for your time today.

Published Date : Mar 30 2020

SUMMARY :

and our engineering team is planning to join the Forum, and our goal is to keep you off the news,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
VerticaORGANIZATION

0.99+

100 gigQUANTITY

0.99+

16QUANTITY

0.99+

16 gigsQUANTITY

0.99+

200 gigQUANTITY

0.99+

Paige RobertsPERSON

0.99+

2016DATE

0.99+

PaigePERSON

0.99+

Rich GastonPERSON

0.99+

dozensQUANTITY

0.99+

2018DATE

0.99+

Vertica AcademyORGANIZATION

0.99+

2020DATE

0.99+

SQLTITLE

0.99+

AWSORGANIZATION

0.99+

FirstQUANTITY

0.99+

1000 peopleQUANTITY

0.99+

HallmarkORGANIZATION

0.99+

todayDATE

0.99+

Harold PotterPERSON

0.99+

RichPERSON

0.99+

millionsQUANTITY

0.99+

Stanford UniversityORGANIZATION

0.99+

15 minutesQUANTITY

0.99+

TodayDATE

0.99+

Each customerQUANTITY

0.99+

oneQUANTITY

0.99+

bothQUANTITY

0.99+

CaliforniaLOCATION

0.99+

KafkaTITLE

0.99+

VerticaTITLE

0.99+

LatinOTHER

0.99+

tomorrowDATE

0.99+

2017DATE

0.99+

eight coresQUANTITY

0.99+

twoQUANTITY

0.98+

GDPRTITLE

0.98+

firstQUANTITY

0.98+

one customerQUANTITY

0.98+

TableauTITLE

0.98+

United StatesLOCATION

0.97+

this weekDATE

0.97+

VerticaLOCATION

0.97+

4/2DATE

0.97+

LinuxTITLE

0.97+

one fileQUANTITY

0.96+

vertica.com/secureDataOTHER

0.96+

fourQUANTITY

0.95+

about half a dayQUANTITY

0.95+

CognosTITLE

0.95+

four peopleQUANTITY

0.94+

UdxORGANIZATION

0.94+

one wayQUANTITY

0.94+

Derek Manky, FortiGuard Labs | RSAC USA 2020


 

>> Narrator: Live from San Francisco. It's theCUBE, covering RSA Conference 2020, San Francisco. Brought to you by, SiliconANGLE Media. >> Welcome back everyone. CUBE coverage here in Moscone in San Francisco for RSA, 2020. I'm John Furrier host of theCUBE. We've got a great guest here talking about cybersecurity and the impact with AI and the role of data. It's always great to have Derek Manky on Chief Security Insights Global Threat Alliances with FortiGuard Lab, part of Fortinet, FortiGuard Labs is great. Great organization. Thanks for coming on. >> It's a pleasure always to be here-- >> So you guys do a great threat report that we always cover. So it covers all the bases and it really kind of illustrates state of the art of viruses, the protection, threats, et cetera. But you're part of FortiGuard Labs. >> Yeah, that's right. >> Part of Fortinet, which is a security company, public. What is FortiGuard Labs? What do you guys do, what's your mission? >> So FortiGuard Labs has existed since day one. You can think of us as the intelligence that's baked into the product, It's one thing to have a world-class product, but you need a world-class intelligence team backing that up. We're the ones fighting those fires against cybercrime on the backend, 24/7, 365 on a per second basis. We're processing threat intelligence. We've got over 10 million attacks or processing just per minute, over a hundred billion events, in any given day that we have to sift through. We have to find out what's relevant. We have to find gaps that we might be missing detection and protection. We got to push that out to a customer base of 450,000 customers through FortiGuard services and 5 million firewalls, 5 million plus firewalls we have now. So it's vitally important. You need intelligence to be able to detect and then protect and also to respond. Know the enemy, build a security solution around that and then also be able to act quickly about it if you are under active attack. So we're doing everything from creating security controls and protections. So up to, real time updates for customers, but we're also doing playbooks. So finding out who these attackers are, why are they coming up to you. For a CSO, why does that matter? So this is all part of FortiGuard Labs. >> How many people roughly involved ? Take us a little inside the curtain here. What's going on? Personnel size, scope. >> So we're over 235. So for a network security vendor, this was the largest global SOC, that exists. Again, this is behind the curtain like you said. These are the people that are, fighting those fires every day. But it's a large team and we have experts to cover the entire attack surface. So we're looking at not just a viruses, but we're looking at as zero-day weapons, exploits and attacks, everything from cyber crime to, cyber warfare, operational technology, all these sorts of things. And of course, to do that, we need to really heavily rely on good people, but also automation and artificial intelligence and machine learning. >> You guys are walking on a tight rope there. I can only imagine how complex and stressful it is, just imagining the velocity alone. But one of the trends that's coming up here, this year at RSA and is kind of been talking about in the industry is the who? Who is the attacker because, the shifts could shift and change. You got nation states are sitting out there, they're not going to have their hands dirty on this stuff. You've got a lot of dark web activity. You've got a lot of actors out there that go by different patterns. But you guys have an aperture and visibility into a lot of this stuff. >> Absolutely. >> So, you can almost say, that's that guy. That's the actor. That's a really big part. Talk about why that's important. >> This is critically important because in the past, let's say the first generation of, threat intelligence was very flat. It was to watch. So it was just talking about here's a bad IP, here's a bad URL, here's a bad file block hit. But nowadays, obviously the attackers are very clever. These are large organizations that are run a lot of people involved. There's real world damages happening and we're talking about, you look at OT attacks that are happening now. There's, in some cases, 30, $40 million from targeted ransom attacks that are happening. These people, A, have to be brought to justice. So we need to understand the who, but we also need to be able to predict what their next move is. This is very similar to, this is what you see online or CSI. The police trynna investigate and connect the dots like, plotting the strings and the yarn on the map. This is the same thing we're doing, but on a way more advanced level. And it's very important to be able to understand who these groups are, what tools they use, what are the weapons, cyber weapons, if you will, and what's their next move potentially going to be. So there's a lot of different reasons that's important. >> Derek, I was riffing with another guest earlier today about this notion of, government protection. You've got a military troops drop on our shores and my neighborhood, the Russians drop in my neighborhood. Guess what, the police will probably come in, and, or the army should take care of it. But if I got to run a business, I got to build my own militia. There's no support out there. The government's not going to support me. I'm hacked. Damage is done. You guys are in a way providing that critical lifeline that guard or shield, if you will, for customers. And they're going to want more of it. So I've got to ask you the hard question, which is, how are you guys going to constantly be on the front edge of all this? Because at the end of the day, you're in the protection business. Threats are coming at the speed of milliseconds and nanoseconds, in memory. You need memory, you need database. You've got to have real time. It's a tsunami of attack. You guys are the front lines of this. You're the heat shield. >> Yes, absolutely. >> How do you take it to the next level? >> Yeah, so collaboration, integration, having a broad integrated platform, that's our bread and butter. This is what we do. End-to-end security. The attack surface is growing. So we have to be able to, A, be able to cover all aspects of that attack surface and again, have intelligence. So we're doing sharing through partners. We have our core intelligence network. Like I said, we're relying heavily on machine learning models. We're able to find that needle in the haystack. Like, as I said earlier, we're getting over a hundred billion potential threat events a day. We have to dissect that. We have to break it down. We have to say, is this affecting endpoint? Is this effect affecting operational technology? What vertical, how do we process it? How do we verify that this is a real threat? And then most importantly, get that out in time and speed to our customers. So I started with automation years ago, but now really the way that we're doing this is through broad platform coverage. But also machine learning models for and-- >> I want to dig into machine learning because, I love that needle in the haystack analogy, because, if you take that to the next step, you got to stack a needles now. So you find the needle in the haystack. Now you got a bunch of needles, where do you find that? You need AI, you got to have some help. But you still got the human component. So talk about how you guys are advising customers on how you're using machine learning and get that AI up and running for customers and for yourselves. >> So we're technology people. I always look at this as the stack. The stack model, the bottom of the stack, you have automation. You have layer one, layer two. That's like the basic things for, feeds, threat feeds, how we can push out, automate, integrate that. Then you have the human. So the layer seven. This is where our human experts are coming in to actually advise our customers. We're creating a threat signals with FortiGuard Labs as an example. These are bulletins that's a quick two to three page read that a CSO can pick up and say, here's what FortiGuard Labs has discovered this week. Is this relevant to my network? Do I have these protections in place. There's also that automated, and so, I refer to this as a centaur model. It's half human half machine and, the machines are driving a lot of that, the day to day mundane tasks, if you will, but also finding, collecting the needles of needles. But then ultimately we have our humans that are processing that, analyzing it, creating the higher level strategic advice. We recently, we've launched a FortiAI, product as well. This has a concept of a virtual-- >> Hold on, back up a second. What's it called? >> FortiAI. >> So it's AI components. Is it a hardware box or-- >> This is a on-premise appliance built off of five plus years of learning that we've done in the cloud to be able to identify threats and malware, understand what that malware does to a detailed level. And, where we've seen this before, where is it potentially going? How do we protect against it? Something that typically you would need, four to five headcount in your security operations center to do, we're using this as an assist to us. So that's why it's a virtual analyst. It's really a bot, if you will, something that can actually-- >> So it's an enabling opportunity for the customers. So is this virtual assistant built into the box. What does that do, virtual analyst. >> So the virtual analyst is able to, sit on premises. So it's localized learning, collect threats to understand the nature of those threats, to be able to look at the needles of the needles, if you will, make sense of that and then automatically generate reports based off of that. So it's really an assist tool that a network admin or a security analyst was able to pick up and virtually save hours and hours of time of resources. >> So, if you look at the history of like our technology industry from a personalization standpoint, AI and data, whether you're a media business, personalization is ultimately the result of good data AI. So personalization for an analyst, would be how not to screw up their job. (laughs) One level. The other one is to be proactive on being more offensive. And then third collaboration with others. So, you starting to see that kind of picture form. What's your reaction to that? >> I think it's great. There's stepping stones that we have to go through. The collaboration is not always easy. I'm very familiar with this. I mean I was, with the Cyber Threat Alliance since day one, I head up and work with our Global Threat Alliances. There's always good intentions, there's problems that can be created and obviously you have things like PII now and data privacy and all these little hurdles they have to come over. But when it works right together, this is the way to do it. It's the same thing with, you talked about the data naturally when he started building up IT stacks, you have silos of data, but ultimately those silos need to be connected from different departments. They need to integrate a collaborate. It's the same thing that we're seeing from the security front now as well. >> You guys have proven the model of FortiGuard that the more you can see, the more visibility you can see and more access to the data in real time or anytime scale, the better the opportunity. So I got to take that to the next level. What you guys are doing, congratulations. But now the customer. How do I team up with, if I'm a customer with other customers because the bad guys are teaming up. So the teaming up is now a real dynamic that companies are deploying. How are you guys looking at that? How is FortiGuard helping that? Is it through services? Is it through the products like virtual assistant? Virtual FortiAI? >> So you can think of this. I always make it an analogy to the human immune system. Artificial neural networks are built off of neural nets. If I have a problem and an infection, say on one hand, the rest of the body should be aware of that. That's collaboration from node to node. Blood cells to blood cells, if you will. It's the same thing with employees. If a network admin sees a potential problem, they should be able to go and talk to the security admin, who can go in, log into an appliance and create a proper response to that. This is what we're doing in the security fabric to empower the customer. So the customer doesn't have to always do this and have the humans actively doing those cycles. I mean, this is the integration. The orchestration is the big piece of what we're doing. So security orchestration between devices, that's taking that gap out from the human to human, walking over with a piece of paper to another or whatever it is. That's one of the key points that we're doing within the actual security fabric. >> So that's why silos is problematic. Because you can't get that impact. >> And it also creates a lag time. We have a need for speed nowadays. Threats are moving incredibly fast. I think we've talked about this on previous episodes with swarm technology, offensive automation, the weaponization of artificial intelligence. So it becomes critically important to have that quick response and silos, really create barriers of course, and make it slower to respond. >> Okay Derek, so I got to ask you, it's kind of like, I don't want to say it sounds like sports, but it's, what's the state of the art in the attack vectors coming in. What are you guys seeing as some of the best of breed tax that people should really be paying attention to? They may, may not have fortified down. What are SOCs looking at and what are security pros focused on right now in terms of the state of the art. >> So the things that keep people up at night. We follow this in our Threat Landscape Report. Obviously we just released our key four one with FortiGuard Labs. We're still seeing the same culprits. This is the same story we talked about a lot of times. Things like, it used to be a EternalBlue and now BlueKeep, these vulnerabilities that are nothing new but still pose big problems. We're still seeing that exposed on a lot of networks. Targeted ransom attacks, as I was saying earlier. We've seen the shift or evolution from ransomware from day to day, like, pay us three or $400, we'll give you access to your data back to going after targeted accounts, high revenue business streams. So, low volume, high risk. That's the trend that we're starting to see as well. And this is what I talk about for trying to find that needle in the haystack. This is again, why it's important to have eyes on that. >> Well you guys are really advanced and you guys doing great work, so congratulations. I got to ask you to kind of like, the spectrum of IT. You've got a lot of people in the high end, financial services, healthcare, they're regulated, they got all kinds of challenges. But as IT and the enterprise starts to get woke to the fact that everyone's vulnerable. I've heard people say, well, I'm good. I got a small little to manage, I'm only a hundred million dollar business. All I do is manufacturing. I don't really have any IP. So what are they going to steal? So that's kind of a naive approach. The answer is, what? Your operations and ransomware, there's a zillion ways to get taken down. How do you respond to that. >> Yeah, absolutely. Going after the crown jewels, what hurts? So it might not be a patent or intellectual property. Again, the things that matter to these businesses, how they operate day to day. The obvious examples, what we just talked about with revenue streams and then there's other indirect problems too. Obviously, if that infrastructure of a legitimate organization is taken over and it's used as a botnet and an orchestrated denial-of-service attack to take down other organizations, that's going to have huge implications. >> And they won't even know it. >> Right, in terms of brand damage, has legal implications as well that happened. This is going even down to the basics with consumers, thinking that, they're not under attack, but at the end of the day, what matters to them is their identity. Identity theft. But this is on another level when it comes to things to-- >> There's all kinds of things to deal with. There's, so much more advanced on the attacker side. All right, so I got to ask you a final question. I'm a business. You're a pro. You guys are doing great work. What do I do, what's my strategy? How would you advise me? How do I get my act together? I'm working the mall every day. I'm trying my best. I'm peddling as fast as I can. I'm overloaded. What do I do? How do I go the next step? >> So look for security solutions that are the assist model like I said. There's never ever going to be a universal silver bullet to security. We all know this. But there are a lot of things that can help up to that 90%, 95% secure. So depending on the nature of the threats, having a first detection first, that's always the most important. See what's on your network. This is things where SIM technology, sandboxing technology has really come into play. Once you have those detections, how can you actually take action? So look for a integration. Really have a look at your security solutions to see if you have the integration piece. Orchestration and integration is next after detection. Finally from there having a proper channel, are there services you looked at for managed incident response as an example. Education and cyber hygiene are always key. These are free things that I push on everybody. I mean we release weekly threat intelligence briefs. We're doing our quarterly Threat Landscape Reports. We have something called threat signals. So it's FortiGuard response to breaking industry events. I think that's key-- >> Hygiene seems to come up over and over as the, that's the foundational bedrock of security. >> And then, as I said, ultimately, where we're heading with this is the AI solution model. And so that's something, again that I think-- >> One final question since it's just popped into my head. I wanted, and that last one. But I wanted to bring it up since you kind of were, we're getting at it. I know you guys are very sensitive to this one topic cause you live it every day. But the notion of time and time elapsed is a huge concern because you got to know, it's not if it's when. So the factor of time is a huge variable in all kinds of impact. Positive and negative. How do you talk about time and the notion of time elapsing. >> That's great question. So there's many ways to stage that. I'll try to simplify it. So number one, if we're talking about breaches, time is money. So the dwell time. The longer that a threat sits on a network and it's not cleaned up, the more damage is going to be done. And we think of the ransom attacks, denial-of-service, revenue streams being down. So that's the incident response problem. So time is very important to detect and respond. So that's one aspect of that. The other aspect of time is with machine learning as well. This is something that people don't always think about. They think that, artificial intelligence solutions can be popped up overnight and within a couple of weeks they're going to be accurate. It's not the case. Machines learn like humans too. It takes time to do that. It takes processing power. Anybody can get that nowadays, data, most people can get that. But time is critical to that. It's a fascinating conversation. There's many different avenues of time that we can talk about. Time to detect is also really important as well, again. >> Let's do it, let's do a whole segment on that, in our studio, I'll follow up on that. I think it's a huge topic, I hear about all the time. And since it's a little bit elusive, but it kind of focuses your energy on, wait, what's going on here? I'm not reacting. (laughs) Time's a huge issue. >> I refer to it as a latency. I mean, latency is a key issue in cybersecurity, just like it is in the stock exchange. >> I mean, one of the things I've been talking about with folks here, just kind of in fun conversation is, don't be playing defense all the time. If you have a good time latency, you going to actually be a little bit offensive. Why not take a little bit more offense. Why play defense the whole time. So again, you're starting to see this kind of mentality not being, just an IT, we've got to cover, okay, respond, no, hold on the ballgame. >> That comes back to the sports analogy again. >> Got to have a good offense. They must cross offense. Derek, thanks so much. Quick plug for you, FortiGuard, share with the folks what you guys are up to, what's new, what's the plug. >> So FortiGuard Labs, so we're continuing to expand. Obviously we're focused on, as I said, adding all of the customer protection first and foremost. But beyond that, we're doing great things in industry. So we're working actively with law enforcement, with Interpol, Cyber Threat Alliance, with The World Economic Forum and the Center for Cyber Security. There's a lot more of these collaboration, key stakeholders. You talked about the human to human before. We're really setting the pioneering of setting that world stage. I think that is, so, it's really exciting to me. It's a lot of good industry initiatives. I think it's impactful. We're going to see an impact. The whole goal is we're trying to slow the offense down, the offense being the cyber criminals. So there's more coming on that end. You're going to see a lot great, follow our blogs at fortinet.com and all-- >> Great stuff. >> great reports. >> I'm a huge believer in that the government can't protect us digitally. There's going to be protection, heat shields out there. You guys are doing a good job. It's only going to be more important than ever before. So, congratulations. >> Thank you. >> Thanks for coming I really appreciate. >> Never a dull day as we say. >> All right, it's theCUBE's coverage here in San Francisco for RSA 2020. I'm John Furrier, your host. Thanks for watching. (upbeat music)

Published Date : Feb 27 2020

SUMMARY :

Brought to you by, SiliconANGLE Media. and the impact with AI and the role of data. and it really kind of illustrates state of the art of viruses, What do you guys do, what's your mission? and then protect and also to respond. How many people roughly involved ? And of course, to do that, But one of the trends that's coming up here, That's the actor. This is the same thing we're doing, So I've got to ask you the hard question, but now really the way that we're doing this I love that needle in the haystack analogy, the day to day mundane tasks, if you will, Hold on, back up a second. So it's AI components. to be able to identify threats and malware, So it's an enabling opportunity for the customers. So the virtual analyst is able to, sit on premises. The other one is to be proactive on being more offensive. It's the same thing that we're seeing that the more you can see, So the customer doesn't have to always do this So that's why silos is problematic. and make it slower to respond. focused on right now in terms of the state of the art. So the things that keep people up at night. I got to ask you to kind of like, the spectrum of IT. Again, the things that matter to these businesses, This is going even down to the basics with consumers, All right, so I got to ask you a final question. So depending on the nature of the threats, that's the foundational bedrock of security. is the AI solution model. So the factor of time is a huge variable So that's the incident response problem. but it kind of focuses your energy on, I refer to it as a latency. I mean, one of the things I've been talking about share with the folks what you guys are up to, You talked about the human to human before. that the government can't protect us digitally. I really appreciate. I'm John Furrier, your host.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
InterpolORGANIZATION

0.99+

DerekPERSON

0.99+

Derek MankyPERSON

0.99+

Center for Cyber SecurityORGANIZATION

0.99+

FortiGuard LabsORGANIZATION

0.99+

John FurrierPERSON

0.99+

$400QUANTITY

0.99+

95%QUANTITY

0.99+

five plus yearsQUANTITY

0.99+

FortiGuardORGANIZATION

0.99+

San FranciscoLOCATION

0.99+

FortinetORGANIZATION

0.99+

FortiGuard LabORGANIZATION

0.99+

Cyber Threat AllianceORGANIZATION

0.99+

5 millionQUANTITY

0.99+

fiveQUANTITY

0.99+

twoQUANTITY

0.99+

SiliconANGLE MediaORGANIZATION

0.99+

threeQUANTITY

0.99+

450,000 customersQUANTITY

0.98+

fortinet.comOTHER

0.98+

oneQUANTITY

0.98+

RSA Conference 2020EVENT

0.98+

MosconeLOCATION

0.98+

RSAORGANIZATION

0.98+

365QUANTITY

0.98+

Global Threat AlliancesORGANIZATION

0.98+

One levelQUANTITY

0.97+

RSAEVENT

0.97+

this weekDATE

0.97+

fourQUANTITY

0.97+

RSACORGANIZATION

0.97+

One final questionQUANTITY

0.97+

EternalBlueORGANIZATION

0.96+

over a hundred billion eventsQUANTITY

0.95+

this yearDATE

0.95+

firstQUANTITY

0.94+

30, $40 millionQUANTITY

0.94+

first generationQUANTITY

0.94+

first detectionQUANTITY

0.94+

three pageQUANTITY

0.94+

one aspectQUANTITY

0.93+

over 10 million attacksQUANTITY

0.93+

over a hundred billion potential threat events a dayQUANTITY

0.92+

RussiansPERSON

0.92+

third collaborationQUANTITY

0.91+

one topicQUANTITY

0.9+

hundred million dollarQUANTITY

0.89+

Threat Landscape ReportTITLE

0.88+

one thingQUANTITY

0.87+

yearsDATE

0.86+

5 million firewallsQUANTITY

0.85+

World Economic ForumORGANIZATION

0.85+

day oneQUANTITY

0.84+

90%QUANTITY

0.81+

layer oneQUANTITY

0.78+

layer sevenQUANTITY

0.76+

earlier todayDATE

0.75+

zillion waysQUANTITY

0.74+

theCUBEORGANIZATION

0.74+

over 235QUANTITY

0.72+

RSA 2020TITLE

0.72+

Narrator: LiveTITLE

0.7+

secondQUANTITY

0.69+

CSIORGANIZATION

0.69+

nanosecondsQUANTITY

0.65+

PIIORGANIZATION

0.64+

key four oneQUANTITY

0.63+

BlueKeepORGANIZATION

0.63+

Security Insights Global Threat AlliancesORGANIZATION

0.62+

Tony Giandomenico, Fortinet's FortiGuard Labs | CUBEConversation, August 2019


 

>> from our studios in the heart of Silicon Valley, Palo Alto, California It is a cute conversation. >> Well, the Special Cube conversation. We are here in Palo Alto, California, Cube studios here. Tony, Gino, Domenico, Who's the senior security strategist and research at for Net and four to guard labs live from Las Vegas. Where Black Hat and then Def Con security activities happening, Tony, also known as Tony G. Tony G. Welcome to this cube conversation. >> Hey, Thanks, John. Thanks for having me. >> So a lot of action happening in Vegas. We just live there all the time with events. You're there on the ground. You guys have seen all the action there. You guys are just published. Your quarterly threat report got a copy of it right here with the threat index on it. Talk about the quarterly global threats report. Because the backdrop that we're living in today, also a year at the conference and the cutting edge is security is impacting businesses that at such a level, we must have shell shock from all the breaches and threats they're going on. Every day you hear another story, another story, another hack, more breaches. It said all time high. >> Yeah, you know, I think a lot of people start to get numb to the whole thing. You know, it's almost like they're kind of throwing your hands up and say, Oh, well, I just kind of give up. I don't know what else to do, but I mean, obviously, there are a lot of different things that you can do to be able to make sure that you secure your cybersecurity program so at least you minimize the risk of these particular routes is happening. But with that said with the Threat Landscape report, what we typically dio is we start out with his overall threat index, and we started this last year. If we fast forward to where we are in this actual cue to report, it's been one year now, and the bad news is that the threats are continuing to increase their getting more sophisticated. The evasion techniques are getting more advanced, and we've seen an uptick of about 4% and threat volume over the year before. Now the silver lining is I think we expected the threat volume to be much higher. So I think you know, though it is continuing to increase. I think the good news is it's probably not increasing as fast as we thought it was going to. >> Well, you know, it's always You have to know what you have to look for. Blood. People talk about what you can't see, and there's a lot of a blind spot that's become a data problem. I just want to let people know that. Confined the report, go to Ford Nets, ah website. There's a block there for the details, all the threat index. But the notable point is is only up 4% from the position year of a year that the attempts are more sophisticated. Guys gotta ask you, Is there stuff that we're not seeing in there? Is there blind spots? What's the net net of the current situation? Because observe ability is a hot topic and cloud computing, which essentially monitoring two point. Oh, but you gotta be able to see everything. Are we seeing everything? What's what's out there? >> Well, I mean, I think us as Ford, a guard on Darcy, have cyber threat in challenges. I think we're seeing a good amount, but when you talk about visibility, if you go back down into the organizations. I think that's where there's There's definitely a gap there because a lot of the conversations that I have with organizations is they don't necessarily have all the visibility they need from cloud all the way down to the end point. So there are some times that you're not gonna be able to catch certain things now. With that said, if we go back to the report at the end of the day, the adversaries have some challenges to be able to break into an organization. And, of course, the obvious one is they have to be able to circumvent our security controls. And I think as a security community, we've gotten a lot better of being able to identify when the threat is coming into an organization. Now, on the flip side, Oh, if you refer back to the minor Attack knowledge base, you'll see a specific tactic category called defense evasions. There's about 60 plus techniques, evasion techniques the adversary has at their disposal, at least that we know may there may be others, but so they do have a lot of opportunity, a lot of different techniques to be able to leverage with that, said There's one technique. It's, ah, disabling security tools that we started seeing a bit of an increase in this last cue to threat landscape report. So a lot of different types of threats and mile where have the capability to be ableto one look at the different processes that may be running on a work station, identifying which one of those processes happen to be security tools and then disabling them whether they're no, maybe they might just be able to turn the no, the actual service off. Or maybe there's something in the registry that they can tweak. That'll disable the actual security control. Um, maybe they'll actually suppress the alerts whatever. They conduce you to make sure that that security control doesn't prevent them from doing that malicious activity. Now, with that said, on the flip side, you know, from an organization for perspective, you want to make sure that you're able to identify when someone's turning on and turning off those security control to any type of alert that might be coming out of that control also. And this is a big one because a lot of organizations and this certainly do this minimize who has the ability to turn those particular security controls on and off. In the worst cases, you don't wanna have all of your employees uh, the you don't want to give them the ability to be able to turn those controls on and off. You're never gonna be ableto baseline. You're never gonna be able to identify a, you know, anomalous activity in the environment, and you're basically gonna lose your visibility. >> I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the other thing that the report kind of She's out. I want to get your opinion on this. Is that the The upping? The ante on the evasion tactics has been very big trend. The adversaries are out there. They're upping the ante. You guys, we're upping the guarantees. This game you continue this flight will continues. Talk about this. This feature of upping the ante on evasion tactics. >> Yes. So that's what I was that I was kind of ah, referring to before with all the different types of evasion techniques. But what I will say is most of the all the threats these days all have some type of evasion capabilities. A great example of this is every quarter. If you didn't know. We look at different types of actors and different types of threats, and we find one that's interesting for us to dig into and where create was called an actual playbook, where we want to be able to dissect that particular threat or those threat actor methodologies and be able to determine what other tactics and corresponding techniques, which sometimes of course, includes evasion techniques. Now, the one that we focused on for this quarter was called His Ego's Was Ego, says a specific threat that is an information stealer. So it's gathering information, really based on the mission goals off, whatever that particular campaign is, and it's been around for a while. I'm going all the way back to 2011. Now you might be asking yourself, Why did we actually choose this? Well, there's a couple different reasons. One happens to be the fact that we've seen an uptick in this activity. Usually when we see that it's something we want to dive into a little bit more. Number two. Though this is a tactic of the of the adversary, what they'll do is they'll have their threat there for a little while, and then local doorman. They'll stop using that particular malware. That's no specific sort of threat. They'll let the dust settle that things die down. Organizations will let their guard down a little bit on that specific threat. Security organizations Ah, vendors might actually do the same. Let that digital dust kind of settle, and then they'll come back. Bigger, faster, stronger. And that's exactly what Z ghosted is. Ah, we looked at a specific campaign in this new mall where the new and improved Mauer, where is they're adding in other capabilities for not just being able to siphon information from your machine, but they're also now can capture video from your webcam. Also, the evasion techniques since Iran that particular subject, what they're also able to do is they're looking at their application logs. Your system logs your security logs, the leading them making a lot more difficult from a forensic perspective. Bill, go back and figure out what happened, what that actual malware was doing on the machine. Another interesting one is Ah, there. We're looking at a specific J peg file, so they're looking for that hash. And if the hash was there the axle? Um, our wouldn't run. We didn't know what that was. So we researched a little bit more on What we found out was that J Peg file happened to be a desktop sort of picture for one of the sandboxes. So it knew if that particular J pick was present, it wasn't going to run because it knew it was being analyzed in a sandbox. So that was a second interesting thing. The 3rd 1 that really leaned us towards digging into this is a lot of the actual security community attribute this particular threat back to cyber criminals that are located in China. The specific campaign we were focused on was on a government agency, also in China, So that was kind of interesting. So you're continuing to see these. These mile wears of maybe sort of go dormant for a little bit, but they always seem to come back bigger, faster, stronger. >> And that's by design. This is that long, whole long view that these adversaries we're taking in there as he organized this economy's behind what they're doing. They're targeting this, not just hit and run. It's get in, have a campaign. This long game is very much active. Howto enterprises. Get on, get on top of this. I mean, is it Ah, is it Ah, people process Issue is it's, um, tech from four to guard labs or what? What's what's for the Nets view on this? Because, I mean, I can see that happening all the time. It has >> happened. Yeah, it's It's really it's a combination of everything on this combination. You kind of hit like some of it, its people, its processes and technology. Of course, we have a people shortage of skilled resource is, but that's a key part of it. You always need to have those skills. Resource is also making sure you have the right process. Is how you actually monitoring things. I know. Ah, you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, Ah, what is really happening out there on the internet today? So making sure you have clear visibility into your environment and you can understand and maybe getting point in time what your situational awareness is. You you, for my technology perspective, you start to see and this is kind of a trend. We're starting the leverage artificial intelligence, automation. The threats are coming, and it's such a high volume. Once they hit the the environment, instead of taking hours for your incident response to be about, at least you know not necessarily mitigate, but isolate or contain the breach. It takes a while. So if you start to leverage some artificial intelligence and automatic response with the security controls are working together. That's a big that's a big part of it. >> Awesome. Thanks for coming. This is a huge problem. Think no one can let their guard down these days? Certainly with service, they're expanding. We're gonna get to that talk track in the second. I want to get quickly. Get your thoughts on ransom, where this continues to be, a drum that keeps on beating. From a tax standpoint, it's almost as if when when the attackers need money, they just get the same ransomware target again. You know, they get, they pay in. Bitcoin. This is This has been kind of a really lucrative but persistent problem with Ransomware. This what? Where what's going on with Ransomware? What's this state of the report and what's the state of the industry right now in solving that? >> Yeah. You know, we looked into this a little bit in last quarter and actually a few quarters, and this is a continuous sort of trend ransom, where typically is where you know, it's on the cyber crime ecosystem, and a lot of times the actual threat itself is being delivered through some type of ah, phishing email where you need a user to be able to click a langur clicking attachment is usually kind of a pray and spray thing. But what we're seeing is more of ah, no sort of ah, you know, more of a targeted approach. What they'll do is to look for do some reconnaissance on organizations that may not have the security posture that they really need. Tohave, it's not as mature, and they know that they might be able to get that particular ransomware payload in there undetected. So they do a little reconnaissance there, And some of the trend here that we're actually seeing is there looking at externally RTP sessions. There's a lot of RTP sessions, the remote desktop protocol sessions that organizations have externally so they can enter into their environment. But these RTP sessions are basically not a secure as they need to be either week username and passwords or they are vulnerable and haven't actually been passed. They're taking advantage of those they're entering and there and then once they have that initial access into the network, they spread their payload all throughout the environment and hold all those the those devices hostage for a specific ransom. Now, if you don't have the, you know, particular backup strategy to be able to get that ransom we're out of there and get your your information back on those machines again. Sometimes you actually may be forced to pay that ransom. Not that I'm recommending that you sort of do so, but you see, or organizations are decided to go ahead and pay that ransom. And the more they do that, the more the adversary is gonna say, Hey, I'm coming back, and I know I'm gonna be able to get more and more. >> Yeah, because they don't usually fix the problem or they come back in and it's like a bank. Open bank blank check for them. They come in and keep on hitting >> Yeah >> same target over and over again. We've seen that at hospitals. We've seen it kind of the the more anemic I t department where they don't have the full guard capabilities there. >> Yeah, and I would have gone was really becoming a big issue, you know? And I'll, uh, ask you a question here, John. I mean, what what does Microsoft s A N D. H s have in common for this last quarter? >> Um, Robin Hood? >> Yeah. That attacks a good guess. Way have in common is the fact that each one of them urged the public to patch a new vulnerability that was just released on the RTP sessions called Blue Keep. And the reason why they was so hyped about this, making sure that people get out there and patch because it was were mobile. You didn't really need tohave a user click a link or click and attachment. You know, basically, when you would actually exploit that vulnerability, it could spread like wildfire. And that's what were mobile is a great example of that is with wannacry. A couple years ago, it spread so quickly, so everybody was really focused on making sure that vulnerability actually gets patched. Adding onto that we did a little bit of research on our own and ransom Internet scans, and there's about 800,000 different devices that are vulnerable to that particular ah, new vulnerability that was announced. And, you know, I still think a lot of people haven't actually patched all of that, and that's a real big concern, especially because of the trend that we just talked about Ransomware payload. The threat actors are looking at are Rdp as the initial access into the environment. >> So on blue Keep. That's the one you were talking about, right? So what is the status of that? You said There's a lot of vulnerable is out. There are people patching it, is it Is it being moving down, the down the path in terms of our people on it? What's your take on that? What's the assessment? >> Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we do, there's still a lot of unpacked systems out there, and I would also say we're not seeing what's inside the network. There may be other RTP sessions in the environment inside of an organization's environment, which really means Now, if Ransomware happens to get in there that has that capability than to be able to spread like the of some RTP vulnerability that's gonna be even a lot more difficult to be able to stop that once it's inside a network. I mean, some of the recommendations, obviously, for this one is you want to be able to patch your RTP sessions, you know, for one. Also, if you want to be able to enable network authentication, that's really gonna help us. Well, now I would also say, You know, maybe you want a hard in your user name and passwords, but if you can't do some of this stuff, at least put some mitigating controls in place. Maybe you can isolate some of those particular systems, limit the amount of AH access organizations have or their employees have to that, or maybe even just totally isolated. If it's possible, internal network segmentation is a big part of making sure you can. You're able to mitigate some of these put potential risks, or at least minimize the damage that they may cause. >> Tony G. I want to get your thoughts on your opinion and analysis expert opinion on um, the attack surface area with digital and then ultimately, what companies can do for Let's let's start with the surface area. What's your analysis there? Ah, lot of companies are recognizing. I'll see with Coyote and other digital devices. The surface area is just everywhere, right? So I got on the perimeter days. That's kind of well known. It's out there. What's the current digital surface area threats look like? What's your opinion? >> Sure, Yeah, it's Ah, now it's funny. These days, I say no, Jenna tell you everything that seems to be made as an I P address on it, which means it's actually able to access the Internet. And if they can access the Internet, the bad guys can probably reach out and touch it. And that's really the crux of the problem of these days. So anything that is being created is out on the Internet. And, yeah, like, we all know there's really not a really rigid security process to make sure that that particular device as secure is that secure as it actually needs to be Now. We talked earlier on about You know, I ot as relates to maybe home routers and how you need to be ableto hard in that because you were seeing a lot of io teapot nets that air taking over those home routers and creating these super large I ot botnets on the other side of it. You know, we've seen ah lot of skate of systems now that traditionally were in air gapped environments. Now they're being brought into the traditional network. They're being connected there. So there's an issue there, but one of the ones we haven't actually talked a lot about and we see you're starting to see the adversaries focus on these little bit more as devices in smart homes and smart buildings in this queue to threat landscape report. There was a vulnerability in one of these you motion business management systems. And, you know, we looked at all the different exploits out there, and the adversaries were actually looking at targeting that specific exploit on that. That's smart management building service device. We had about 1% of all of our exploit, uh, hits on that device. Now that might not seem like a lot, but in the grand scheme of things, when we're collecting billions and billions of events, it's a fairly substantial amount. What, now that we're Lee starts a kind of bring a whole another thought process into as a security professional as someone responds double for securing my cyber assets? What if I include in my cyber assets now widen include all the business management systems that my employees, Aaron, for my overall business. Now that that actually might be connected to my internal network, where all of my other cyber assets are. Maybe it actually should be. Maybe should be part of your vulnerability mentioned audibly patch management process. But what about all the devices in your smart home? Now? You know, all these different things are available, and you know what the trend is, John, right? I mean, the actual trend is to work from home. So you have a lot of your remote workers have, ah, great access into the environment. Now there's a great conduit for the obvious areas to be ableto break into some of those smart home devices and maybe that figure out from there there on the employees machine. And that kind of gets him into, you know, the other environment. So I would say, Start looking at maybe you don't wanna have those home devices as part of, ah, what you're responsible for protecting, but you definitely want to make sure your remote users have a hardened access into the environment. They're separated from all of those other smart, smart home devices and educate your employees on that and the user awareness training programs. Talk to them about what's happening out there, how the adversaries air starting to compromise, or at least focus on some of them smart devices in their home environment. >> These entry points are you point out, are just so pervasive. You have work at home totally right. That's a great trend that a lot of companies going to. And this is virtual first common, a world. We build this new new generation of workers. They wanna work anywhere. So no, you gotta think about all that. Those devices that your son or your daughter brought home your husband. Your wife installed a new light bulb with an I peed connection to it fully threaded processor. >> I know it. Gosh, this kind of concern me, it's safer. And what's hot these days is the webcam, right? Let's say you have an animal and you happen to go away. You always want to know what your animals doing, right? So you have these Webcams here. I bet you someone might be placing a webcam that might be near where they actually sit down and work on their computer. Someone compromises that webcam you may be. They can see some of the year's name and password that you're using a log in. Maybe they can see some information that might be sensitive on your computer. You know, it's the The options are endless here. >> Tony G. I want to get your thoughts on how companies protect themselves, because this is the real threat. A ni O t. Doesn't help either. Industrial I ot to just Internet of things, whether it's humans working at home, too, you know, sensors and light bulbs inside other factory floors or whatever means everywhere. Now the surface area is anything with a knife he address in power and connectivity. How do companies protect themselves? What's the playbook? What's coming out of Red hat? What's coming out of Fort Annette? What are you advising? What's the playbook? >> Yeah, you know I am. You know, when I get asked this question a lot, I really I sound like a broken record. Sometimes I try to find so many different ways to spin it. You know, maybe I could actually kind of say it like this, and it's always means the same thing. Work on the fundamentals and John you mentioned earlier from the very beginning. Visibility, visibility, visibility. If you can't understand all the assets that you're protecting within your environment, it's game over. From the beginning, I don't care what other whiz bang product you bring into the environment. If you're not aware of what you're actually protecting, there's just no way that you're gonna be able to understand what threats are happening out your network at a higher level. It's all about situational awareness. I want to make sure if I'm if I'm a C so I want my security operations team to have situational awareness at any given moment, all over the environment, right? So that's one thing. No grabbing that overall sort of visibility. And then once you can understand where all your assets are, what type of information's on those assets, you get a good idea of what your vulnerabilities are. You start monitoring that stuff. You can also start understanding some of different types of jabs. I know it's challenging because you've got everything in the cloud all the way down to the other end point. All these mobile devices. It's not easy, but I think if you focus on that a little bit more, it's gonna go a longer way. And I also mentioned we as humans. When something happens into the environment, we can only act so fast. And I kind of alluded to this earlier on in this interview where we need to make sure that we're leveraging automation, artificial in intelligence to help us be able to determine when threats happened. You know, it's actually be in the environment being able to determine some anomalous activity and taking action. It may not be able to re mediate, but at least it can take some initial action. The security controls can talk to each other, isolate the particular threat and let you fight to the attack, give you more time to figure out what's going on. If you can reduce the amount of time it takes you to identify the threat and isolate it, the better chances that you're gonna have to be able to minimize the overall impact of that particular Reno. >> Tony, just you jogging up a lot of memories from interviews I've had in the past. I've interviewed the four star generals, had an essay, had a cyber command. You get >> a lot of >> military kind of thinkers behind the security practice because there is a keeping eyes on the enemy on the target on the adversary kind of dialogue going on. They all talk about automation and augmenting the human piece of it, which is making sure that you have as much realty. I'm information as possible so you can keep your eyes on the targets and understand, to your point contextual awareness. This seems to be the biggest problem that Caesar's heir focused on. How to eliminate the tasks that take the eyes off the targets and keep the situational winners on on point. Your thoughts on that? >> Yeah, I have to. You know what, son I used to be? Oh, and I still do. And now I do a lot of presentations about situational awareness and being ableto build your you know, your security operations center to get that visibility. And, you know, I always start off with the question of you know, when your C so walks in and says, Hey, I saw something in the news about a specific threat. How are we able to deal with that? 95% of the responses are Well, I have to kind of go back and kind of like, you don't have to actually come dig in and, you know, see, and it takes them a while for the audio. >> So there's a classic. So let me get back to your boss. What? Patch patch? That, um Tony. Chief, Thank you so much for the insight. Great Congressional. The Holy Report. Keep up the good work. Um, quick, Quick story on black hat. What's the vibe in Vegas? Def con is right around the corner after it. Um, you seeing the security industry become much more broader? See, as the industry service area becomes from technical to business impact, you starting to see that the industry change Amazon Web service has had an event cloud security called reinforce. You starting to see a much broader scope to the industry? What's the big news coming out of black at? >> Yeah, you know, it's it's a lot of the same thing that actually kind of changes. There's just so many different vendors that are coming in with different types of security solutions, and that's awesome. That is really good with that, said, though, you know, we talked about the security shortage that we don't have a lot of security professionals with the right skill sets. What ends up happening is you know, these folks that may not have that particular skill, you know, needed. They're being placed in these higher level of security positions, and they're coming to these events and they're overwhelmed because they're all they'll have a saw slight. It's all over a similar message, but slightly different. So how did they determine which one is actually better than the others? So it's, um, I would say from that side, it gets to be a little bit kind of challenging, but at the same time, No, I mean, we continued to advance. I mean, from the, uh, no, from the actual technical controls, solutions perspective, you know, You know, we talked about it. They're going, we're getting better with automation, doing the things that the humans used to do, automating that a little bit more, letting technology do some of that mundane, everyday kind of grind activities that we would as humans would do it, take us a little bit longer. Push that off. Let the actual technology controls deal with that so that you can focus like you had mentioned before on those higher level you know, issues and also the overall sort of strategy on either howto actually not allow the officer to come in or haven't determined once they're in and how quickly will be able to get them out. >> You know, we talked. We have a panel of seashells that we talk to, and we were running a you know, surveys through them through the Cube insights Most see says, we talk Thio after they won't want to talk off the record. I don't want anyone know they work for. They all talked him. They say, Look, I'm bombarded with more and more security solutions. I'm actually trying to reduce the number of suppliers and increase the number of partners, and this is nuanced point. But to your what you're getting at is a tsunami of new things, new threats, new solutions that could be either features or platforms or tools, whatever. But most si SOS wanna build an engineering team. They wanna have full stack developers on site. They wanna have compliance team's investigative teams, situational awareness teams. And they want a partner with with suppliers where they went partners, not just suppliers. So reduce the number suppliers, increase the partners. What's your take on that year? A big partner. A lot of the biggest companies you >> get in that state spring. Yeah. I mean, that's that's actually really our whole strategy. Overall strategy for Ford. Annette is, and that's why we came up with this security fabric. We know that skills are really not as not as prevalent as that they actually need to be. And of course, you know there's not endless amounts of money as well, right? And you want to be able to get these particular security controls to talk to each other, and this is why we built this security fabric. We want to make sure that the controls that we're actually gonna build him, and we have quite a few different types of, you know, security controls that work together to give you the visibility that you're really looking for, and then years Ah, you know, trusted partner that you can actually kind of come to And we can work with you on one identifying the different types of ways the adversaries air moving into the environment and ensuring that we have security controls in place to be able to thwart the threat. Actor playbook. Making sure that we have a defensive playbook that aligns with those actual ttp is in the offensive playbook, and we can actually either detect or ultimately protect against that malicious activity. >> Tony G. Thanks for sharing your insights here on the cube conversation. We'll have to come back to you on some of these follow on conversations. Love to get your thoughts on Observe ability. Visibility on. Get into this. What kind of platforms are needed to go this next generation with cloud security and surface area being so massive? So thanks for spending the time. Appreciate it. >> Thanks a lot, Right. We only have >> a great time in Vegas. This is Cube conversation. I'm John for here in Palo Alto. Tony G with Fortinet in Las Vegas. Thanks for watching

Published Date : Aug 8 2019

SUMMARY :

from our studios in the heart of Silicon Valley, Palo Alto, Well, the Special Cube conversation. You guys have seen all the action there. So I think you know, though it is continuing to increase. Well, you know, it's always You have to know what you have to look for. In the worst cases, you don't wanna have all of your employees I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the the one that we focused on for this quarter was called His Ego's Was Ego, Because, I mean, I can see that happening all the time. you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, We're gonna get to that talk track in the second. is more of ah, no sort of ah, you know, more of a targeted approach. They come in and keep on hitting We've seen it kind of the the And I'll, uh, ask you a question here, John. Way have in common is the fact that each one of them What's the assessment? Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we So I got on the perimeter days. I ot as relates to maybe home routers and how you need to be ableto hard in that because These entry points are you point out, are just so pervasive. You know, it's the The options Now the surface area is anything with a knife he address in power and connectivity. isolate the particular threat and let you fight to the attack, give you more time Tony, just you jogging up a lot of memories from interviews I've had in the past. I'm information as possible so you can keep your eyes on I always start off with the question of you know, when your C so walks in and says, area becomes from technical to business impact, you starting to see that the industry change Amazon not allow the officer to come in or haven't determined once they're in and how quickly will A lot of the biggest companies you of come to And we can work with you on one identifying the different We'll have to come back to you on some of Thanks a lot, Right. Tony G with Fortinet

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

GinoPERSON

0.99+

JohnPERSON

0.99+

ChinaLOCATION

0.99+

Palo AltoLOCATION

0.99+

DomenicoPERSON

0.99+

Las VegasLOCATION

0.99+

VegasLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

FordORGANIZATION

0.99+

Tony G.PERSON

0.99+

AaronPERSON

0.99+

August 2019DATE

0.99+

2011DATE

0.99+

Silicon ValleyLOCATION

0.99+

Tony GPERSON

0.99+

Tony GiandomenicoPERSON

0.99+

95%QUANTITY

0.99+

JennaPERSON

0.99+

last quarterDATE

0.99+

CaesarPERSON

0.99+

one techniqueQUANTITY

0.99+

FortinetORGANIZATION

0.99+

last yearDATE

0.99+

four starQUANTITY

0.99+

about 800,000 different devicesQUANTITY

0.98+

FortiGuard LabsORGANIZATION

0.98+

about 60 plus techniquesQUANTITY

0.98+

about 1%QUANTITY

0.97+

todayDATE

0.97+

Robin HoodPERSON

0.97+

two pointQUANTITY

0.97+

each oneQUANTITY

0.96+

Palo Alto, CaliforniaLOCATION

0.96+

3rd 1QUANTITY

0.96+

about 4%QUANTITY

0.96+

one yearQUANTITY

0.96+

fourQUANTITY

0.96+

ThioPERSON

0.96+

Palo Alto, CaliforniaLOCATION

0.96+

OneQUANTITY

0.95+

AnnettePERSON

0.95+

Amazon WebORGANIZATION

0.95+

secondQUANTITY

0.94+

LeePERSON

0.94+

CoyoteORGANIZATION

0.94+

Threat LandscapeTITLE

0.94+

oneQUANTITY

0.94+

a yearQUANTITY

0.93+

billions andQUANTITY

0.93+

billions of eventsQUANTITY

0.93+

IranLOCATION

0.91+

one thingQUANTITY

0.91+

Ford NetsORGANIZATION

0.89+

Def ConORGANIZATION

0.88+

Black HatORGANIZATION

0.88+

doubleQUANTITY

0.86+

Number twoQUANTITY

0.84+

second interesting thingQUANTITY

0.83+

first commonQUANTITY

0.83+

4%QUANTITY

0.82+

DarcyORGANIZATION

0.78+

JORGANIZATION

0.77+

A couple years agoDATE

0.76+

Blue KeepTITLE

0.76+

coupleQUANTITY

0.75+

CubeORGANIZATION

0.73+

wildfireTITLE

0.69+

J pickORGANIZATION

0.59+

companiesQUANTITY

0.54+

PegTITLE

0.54+

CUBEConversationEVENT

0.52+

Ego's Was EgoOTHER

0.46+

Uddhav Gupta, SAP | SAP SAPPHIRE NOW 2018


 

>> From Orlando, Florida, it's theCUBE. Covering SAP SAPPHIRE NOW 2018 Brought to you by NetApp. >> Welcome to theCUBE, I'm Lisa Martin with Keith Townsend and we are in Orlando at SAP SAPPHIRE 2018. This is an enormous event, 16 football fields. American football fields is the size of this space. Incredible, we're welcoming back to theCUBE, one of our distinguished alumni. >> Thank you. >> Uddhav Gupta you are the global vice-president and GM of the SAP App Center, welcome back to theCUBE. >> Yes, thank you so much, thank you for having me. And isn't this a lovely event? >> It's amazing. >> It is. >> So much energy and excitement yesterday during Bill McDermott's keynote. He talked about SAP, 46 years old now, has 398,000 customers and is responsible for 77% you said of the world's transactions. >> Yes, yes. >> Unreal. >> And you know the best part about this is we got 77% of the transactions, and if you walk around and ask people about SAP, they don't even know SAP, right? It's funny, I'm from the Bay Area and the first time people started taking SAP and acknowledging the brand of SAP was when they start to see SAP Center. Because that's home. >> The shark tank. >> To the Sharks. >> Yup. >> And they're like, oh, that was the first time. And then the second time we put a building out. We bought SuccessFactors and we got a SuccessFactors building by the airport and then, "Oh yeah we know SAP from the building next to the airport." But now people are starting to becoming really serious of associating themselves with the brand because now they started understanding what a crucial role SAP plays in their lives, right? If SAP doesn't do what it does, the entire supply chain for many large enterprises stops, right? Which means, your beverages don't come, and your food doesn't come in, nothing, right? Your lines are stopped. >> Yeah, we're with you. Your medicine doesn't come. >> Right. >> It is just. >> Yes. >> Well you guys have had Bill McDermott has talked about for a while about, we wanna become one of the world's top 10 most valuable brands but for invisible software you know you talk about, you want to be up there with the Apples and we can engage and touch with so many of these brands, and people probably don't know, a lot of people. >> Yes. >> That they are using SAP that's driving so many businesses, industries, and you guys have done a very good job of articulating your brand value through the voices of your customers who are transforming industries, they're saving lives, and also your partner ecosystem. So talk to us about the partner ecosystem and how they're really enabling partners like NetApp. What you're doing with the App Center to really enable SAP's growth and transformation through your partner ecosystem. >> Absolutely, so one of the good things is, if you look at the different transformations that the software industry has gone and cloud is one big one, right? And right now, with the cloud that one day we've regarded is the Cloud is a completely different dynamics of software. It's a very closed environment, the software itself so not everybody can actually basically just go ahead and deploy anything within the software itself, right? So that's created a huge economy of ecosystem for us where we've got partners that are building Sas Solutions, that extend our core business products. We got partners that are building content services that can actually be consumed within our business products. Similarly, SAP has made this transition from being more of a software applications company to actually being a platform company and now taking it into the cloud. So we've got a whole new generation of partners that we kind of started working with that provide technology services into the platform, right? And that's why we work with partners like NetApp. We work with partners like (mumbles). We works with partners, even SIs. They're starting to build a whole bunch of repeatable solutions, right? So in order to bring all these innovations that are happening around the SAP ecosystem, in the hands of our customers, like NetApp is a customer of SAP, too. How do we bring that easily into their hands so they can discover these products? They can try the products, they can buy these products. And then they can manage these products. And that's the whole idea of the App Center. >> And this has only been around for a year. In fact, you just celebrated your first birthday. >> Exactly. >> But a tremendous volume of apps that are already available. >> Yes, it's amazing. >> For try and buy. >> The ecosystem has really embraced us, they put their hands open, right? So within a year we've got 1100 partners that are on the App Center. We've got 1500 solutions that are on the App Center. And we are growing like crazy, right? We've got amazing endorsements from partners and donor. We've got amazing endorsement from customers. Some customers have come and done repeated purchases on the App Center within a month, right? The number of trials we're executing for partners is huge. On the whole, it's doing really well. >> So let's talk about the range of applications. I know when I think of App Center I think of App Center on my phone. >> Yes. >> And I can go and get something as silly as a flashlight or, in my case, as life-changing as my running app that keeps track of my fitness over the course of several years and I have great data to mine from that. What types of applications and industries, what industries do they serve in the App Center? >> So the App Center is really made for businesses. >> Right. >> So definitely we don't have Candy Crush there, right? (everyone laughs) >> Don't ask them. >> I don't know if that's a good thing. >> Oh, that's good, right, but you have a bunch of fun application for enterprises, right? Which allow them to get a better insight in how the company is operating. And then we have, to give you analogy to your fitness application that gives you a better idea of how your body works. We've got application that basically do the same thing for enterprises, right? So let me give you an example. We've got a major SI that actually has built an audit and compliance application for HR, right? So I can actually tell you, within your organizations what's your diversity ratio, what's your compliance ratio, how are people being paid, gender equality and gender pay, equal pay is a big topic that many CIOs are looking at. It kind of helps on those kinds of areas, right? Then we've got apps or solutions in there that basically deal with helping customers do better sales, right? We have apps in there that basically help provide you tools that can better monitor your platforms, right? Tools that help you migrate. All these things are available on the App Center. >> I'm curious from a differentiation standpoint, SAP has been very vocal about wanting, challenging the old legacy CRM. >> Yes. >> And wanting to be number one. Against their, you know, the (mumbles) competitors. How does the App Center and how you've enabled it so quickly and with such diversity of apps, how does this differentiate SAP? >> Absolutely, so we've owned the back office for a very long time now, right? So now it's time for us to basically get in front of the end users and get into the daily work that they do. It's very important for us to also own different offers. That's a whole big initiative, you heard with C4, right? To enable that, we've got cloud platform, right? And that's the other biggest piece of the puzzle, right? Now when you add these two things up, you don't basically, when you look at customers, the biggest thing for them is time to value, right? The whole concept of the bill versus buy is kind of starting to fade and the customer like, "Here's my problem, is there a solution out of the box "that can actually solve my problem?" If he gets a 100%, great, if he gets 90%, okay. If he gets 80%, I'll take it and then I'll improvise on it. And that's exactly what the App Center does. It gives you an out of the box solution from our ecosystem. So you can get started with it, and then you can collaborate with the ecosystem, to either improvise on it or take a step back and say, "Okay, now we've plugged the hole, now let's find "a more detailed solution to actually build "a more scalable outcome out of it." >> So let's talk about licensing flexibility from apps and App Center. One how do customers pay for. >> Yes. >> Their apps in the App Center? And then two, what are the licensing options for both partners and customers, for those individual apps? >> So the beauty of the apps and then the way we started up is the transaction is directly happening between the partners and the customers. So the partners can actually price their applications the way they wanted, right? So some partners that are basically doing content services are doing it by based on utilization, right? So you actually use this many number of API calls, that's how it's priced. Some of the others are doing SAS applications and they are pricing it by users. So the partners have complete flexibility of pricing and packaging the way they want. Also because we're actually using the App Center to sell to enterprises, it's very unlikely that somebody's gonna go ahead and say, "Oh, he has a gold, bronze, and silver package, "I'm just gonna pick one of them." On the App Center you can actually go ahead and custom package or create custom packages with tailored customs and conditions that are specific to that customer. And the customer can then buy it, right? So we've kind of thought of this from an enterprise standpoint. And that's the beauty, right? When you work with partners like NetApp, that is important for them, right? NetApp is a partner that basically goes ahead and works with some of the largest businesses, right? It's important for them to have the flexibility to go ahead and do the business with them digitally. >> So I'm curious. At every event we talk about digital transformation, right? It's table stakes these days. But at SAPPHIRE 2018 there's been a lot of discussion around the intelligent enterprise. >> Yes. >> I'm curious how this one year old App Center that SAP has built and that you're managing, how are you using the data that you're getting about the types of apps that are being developed and consumed, how are you utilizing that data to transform SAP? >> Absolutely, if you think of the intelligent enterprise, we're doing everything that we can from the platform side. But what's the point of being intelligent if you don't apply your intelligence somewhere, right? And that's exactly. >> You're like my mother. >> (laughs) And that's what we're trying to do with their apps, right? So while the platform is intelligent. It can do a lot of stuff. The apps are the one that will help you derive the value from the platform. And that's where the App Center is super important and the apps that are on the App Center support the product. That's the role within the apps in the place for the intelligent enterprise. >> So Bill McDermott also talked about trust and the trust is the new currency. When you put forth something like the SAP App Center, you're kind of co-signing that, you know what, these apps, these are partners, and this is a partner exchange. Can you talk to the value to the enterprise of wanting to something like a App Center to purchase applications? >> Oh, trust is a big thing, right? These days, I mean, you. Enterprises come to SAP because they know SAP is such a trusted brand. So when we did the App Center we also made sure that every app that goes on the App Center is actually totally validated by an integration and certification center team, right? So you don't find anything on the App Center that has not gone through a vetting process. The second thing you don't know show that on the app center you find apps that are relevant to your SAP landscape and that's not a Shopify, right? You're not going and selling something that has no relevance to the enterprise. The third thing that we've done, and very important for customers is we've actually built workflows that allows them to still have the same comfort of procuring a software but only doing it digitally. So, for example, a customer may say, "Look, not every user "in my company is allowed to buy apps." But if a user is interested in buying an app, he should be able to request purchase, and then somebody who's entitled in the company to go through contracts and negotiate on behalf of the company can actually negotiate it, and then the purchase happens. So we will employ trust at every level of the App Center. >> Security is such a hot topic these days, right? I mean, there's been so many public breaches of corporate data, there's just one again the other day with, I think it was MyDNA or MyHeritage. >> Yes. >> And that kind of opportunity for people to submit a cheek sample and get their DNA is so popular. That's a lot of personal information. So the security woven into the fabric of that is all key. >> Absolutely. >> So you mentioned the number of partners and the number of apps. I think you said thousand partners. >> A thousand partners and 1500 apps. >> 1500 apps in the first year. >> In the first year. >> What are you excited about for the next year? What do you think we're gonna be talking about next SAPPHIRE? >> I think the growth in the number of apps and partners that are gonna come over, it's gonna be a hockey stick event we're completely looking forward to that. But what's gonna be interesting is, as these apps come by, and you've pointed it out, security is one topic, but GDPR compliance is another big one. So one of the things that we've been working with a lot of these partners is to basically become more and more GDPR compliant. Because some of these apps are dealing with HR data. Some of these apps are gonna start dealing with customer data and they have to be GDPR compliant. So that's what we're working on with them and we'll see more and more of those kind of things happen. But the second big thing that we're looking forward is going beyond the apps, right? We call it the App Center, we could call it Solution Center, we could call it anything. But the idea is you gonna have apps, but you're also gonna have vendors like NetApp being able to digitally sell the products to our end customers, right? Somebody bought HANA, they need a HANA appliance, with an adapt storage, that's possible on the App Center. Or some other tools, somebody's existing NetApp customer managing really large SAP landscapes. And they can buy tools that will basically help them manage the NetApp landscape, right? Or SAP landscape running a NetApp gear. So those are kinds of things that I'm looking forward to actually coming into the App Center. The third thing is sensors. People are building IoT Scenarios and we are having tons of partners basically certify sensors against our IoT technology. How about we bring those into the App Center, right? So it's gonna be a huge and beautiful portfolio of solutions. >> Practical question before we let you go is. Simple concept 'cause my mind is working and I come from a traditional SAP shop. So I'm thinking, what interesting things have you seen customers do with SRM and the App Center. I mean, it seems like, App Center, another supplier for SRM should be some integrations? Am I making an assumption? What are some of, as we look at, or even App Center and someone that has SAP core products, what are some of the integration for them? >> Oh, you hit the nail, right? What some of the customers are coming back to us and asking is, can you actually do an App Center specifically for my enterprise, right? Where I as a user can basically go, curate a whole bunch of apps that I've kind of looked at the terms and conditions or have met certain standards, etcetera. And accept the terms of conditions for those products right? Accept those products, negotiate the price, or whatever they do. And then make that open to all of my users of their ecosystem, right? So that way, anybody in that scenario can actually go purchase an app and start using it in production. >> And then I have all of my work full from SRM to approve the purchase of the app. >> Exactly, so it kind of ties in very neatly into that. >> So your 18th SAPPHIRE. >> Yes. >> What are some of the key takeaways that you're gonna go back to the Bay Area with? >> You know, the beauty is every SAPPHIRE keeps growing bigger and bigger and the questions every three, four year we've done a new transformation, right? Last year when I come to this conference, people were still kind of unaware and not really ready to embrace the cloud in an enterprise base. This year, I didn't hear one customer say, "Should we go to the cloud?" Everybody like, "We are on the cloud, how can you help us?" How can SAP and customers and partners like NetApp actually help us get there? And that's a refreshing feel, right? Because now we can talk to them about all the grand plans that we have for them. Prior we were basically still selling them on the concept. Now we're actually walking them and talking to them about how they embrace the cool stuff that we're doing. >> Awesome. >> So it's refreshing. >> It is cool stuff. >> It is. >> Uddhav, thanks so much for stopping by theCUBE. >> Thank you so much for having me. >> Talking with Keith and me about what you guys are doing with the App Center and happy first birthday again. >> Thank you, thank you. >> Thank you for watching theCUBE. Lisa Martin with Keith Townsend at SAP SAPPHIRE 2018. Thanks for watching.

Published Date : Jun 9 2018

SUMMARY :

Brought to you by NetApp. American football fields is the size of this space. of the SAP App Center, welcome back to theCUBE. Yes, thank you so much, thank you for having me. of the world's transactions. of the transactions, and if you walk around and ask people building by the airport and then, Yeah, we're with you. and we can engage and touch with so many of these brands, So talk to us about the partner ecosystem and how they're Absolutely, so one of the good things is, if you look at In fact, you just celebrated your first birthday. of apps that are already available. We've got 1500 solutions that are on the App Center. So let's talk about the range of applications. And I can go and get something as silly as a flashlight if that's a good thing. And then we have, to give you analogy challenging the old legacy CRM. How does the App Center and how you've enabled it And that's the other biggest piece of the puzzle, right? So let's talk about licensing flexibility So the beauty of the apps and then the way we started up the intelligent enterprise. if you don't apply your intelligence somewhere, right? The apps are the one that will help you derive and the trust is the new currency. that every app that goes on the App Center of corporate data, there's just one again the other day So the security woven into the fabric of that is all key. and the number of apps. But the idea is you gonna have apps, So I'm thinking, what interesting things have you seen What some of the customers are coming back to us And then I have all of my work full from SRM Everybody like, "We are on the cloud, how can you help us?" Talking with Keith and me about what you guys are doing Thank you for watching theCUBE.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
KeithPERSON

0.99+

Lisa MartinPERSON

0.99+

Keith TownsendPERSON

0.99+

OrlandoLOCATION

0.99+

Uddhav GuptaPERSON

0.99+

Bill McDermottPERSON

0.99+

77%QUANTITY

0.99+

90%QUANTITY

0.99+

1500 solutionsQUANTITY

0.99+

UddhavPERSON

0.99+

Last yearDATE

0.99+

398,000 customersQUANTITY

0.99+

80%QUANTITY

0.99+

thousand partnersQUANTITY

0.99+

100%QUANTITY

0.99+

1100 partnersQUANTITY

0.99+

1500 appsQUANTITY

0.99+

Candy CrushTITLE

0.99+

second timeQUANTITY

0.99+

Orlando, FloridaLOCATION

0.99+

SAP App CenterORGANIZATION

0.99+

first birthdayQUANTITY

0.99+

twoQUANTITY

0.99+

next yearDATE

0.99+

This yearDATE

0.99+

Bay AreaLOCATION

0.99+

HANATITLE

0.99+

GDPRTITLE

0.99+

first timeQUANTITY

0.99+

NetAppTITLE

0.99+

yesterdayDATE

0.99+

one yearQUANTITY

0.99+

third thingQUANTITY

0.99+

SAPORGANIZATION

0.98+

App CenterTITLE

0.98+

16 football fieldsQUANTITY

0.98+

NetAppORGANIZATION

0.98+

46 years oldQUANTITY

0.98+

second thingQUANTITY

0.98+

ShopifyORGANIZATION

0.97+

ApplesORGANIZATION

0.97+

oneQUANTITY

0.97+

one topicQUANTITY

0.97+

two thingsQUANTITY

0.95+

first yearQUANTITY

0.93+

SuccessFactorsORGANIZATION

0.92+

a yearQUANTITY

0.91+

SAPPHIRE 2018EVENT

0.91+

second bigQUANTITY

0.88+

Kevin Zhang, Microsoft & Brad Berkey, Microsoft | SAP SAPPHIRE NOW 2018


 

>> From Orlando, Florida It's theCube covering SAP Sapphire Now 2018! Brought to you by NetApp. >> Welcome, you're watching theCube, On The Ground at SAP Sapphire Now. I'm your host, Keith Townsend. We're in steamy Orlando. Great convention center size of 16 American football fields. Got in about three thousand steps this morning, but you know what, I'm not here to talk about me. We're here talking about the relationship between Microsoft and NetApp. We have Brad Berkey, GM SAP Global at Microsoft and Kevin Zhang, Tech Solutions Pro, and this is a mouthful, SAP on Azure Intelligent Global and you're a black belt? >> Yes. >> Oh wow! >> Yes, I can kickbox. >> You can kick some SAP butt. >> Yes (laughs) oh no, yes, yes we do great solutions. >> So first off let's talk about the NetApp, Microsoft relationship as it pertains to SAP. What's the story behind NetApp and Microsoft? >> The great thing aout NetApp and Microsoft is you both have the same vision, right. For us, it's about our responsibility to help our customers innovate. And NetApp is a key partner for us in our ability to help our customers innovate and provide solutions around SAP. >> So, let's talk about those solutions around SAP. One of the things that's getting pushed an awful lot is that SAP is now cloud ready. We can go to the cloud. We can go to these hyperscalers, such as Azure or As-zure and swipe a credit card and get up and running with HANA. Tell us about that experience. How does that go exactly? >> Kevin? >> Oh yeah, so I don't know if you have heard. We just announced we released a 12 terabyte memory size virtual machine. Our Halo logging instances can go up to 24 terabytes. So we ran the largest SAP workload in the world. There are so many customers, about 400 SAP Azure customer. Personally I work with about 30 SAP on Azure customers and over 77 or 80 SAP HANA on Azure customers. So, it's very exciting and we see that the trend is picking up, the demand is picking up worldwide. >> Wow! Bill McDermott on stage yesterday gave the numbers around SAP HANA in general, 1800 customers. So Microsoft having 400 SAP HANA customers. >> Sure, just to be clear on that. So when we talk about customers that are sitting inside of Azure for their SAP Landscape, that's both traditional NetLever base and HANA base and I think the number that you have is closer to 70 of that larger number. The real important thing that customers are seeing today is the... When people think of cloud, they think about cost reduction. I'm gonna save money because I'm gonna be renting equipment. The true value is in your ability to be nimble to innovate, right? So imagine a customer puts their SAP Landscape inside of Azure and it's NetLever based say the older stuff. At any point along that journey, they can call us up and say, "I want the infrastructure for HANA." They can innovate at will. If they buy hardware that sits on-premise, that hardware's set to run that particular landscape, it's not set to run HANA. So there's some opportunities for the customer to innovate using Azure. It's not just cost savings, it's around efficiencies and the ability to innovate at will. >> So let's talk about hybrid clouds scenarios around that very concept. We had another NetApp partner on that talked about the scenario in which customers have this desire to innovate quickly. Traditionally, in a traditional enterprise, to your point, if I wanted to spin up a HANA workload, I'd have to procure hardware, I'd have to get my bases team to lay down the NetWeaver stack along with HANA. It could be a couple of months before I'm up and running. Then I can innovate, do my innovation. How does Microsoft help shorten that cycle? >> I can speak to it. We actually have another partner here with there model, as well, SUSE. HANA is drawn SUSE right ahead and different flavors of Linux. and they're running on Azure. Today, we are able to deploy the entire SAP Landscape using alternative scripts inside Azure. In 30 minutes, you have the entire SAP Landscape deployed including the large virtual machine M series for your HANA cluster. You also have the ESCS, the central instances and also the AFS Cluster as well as your application servers. All of those things running your automation, your cloud speed in 30 minutes instead of three months. >> So one of the obviously manages of cloud, in general, is this ability to get to agility. There's a concept that once I've innovated in the cloud, I know what the workload is, it's stable, it's not changing that I bring that back in house. Is that something that you're seeing, are people continuing to run these workloads steady state in the cloud as well? >> I think they're gonna run more so in steady state. We don't see them kind of moving it back. The idea that in a traditional SAP Landscape is that everything is always on. >> Right. >> Right. Since the lights are always on, why not I have my own equipment as opposed to renting just compute from a hyperscaler like Microsoft. The reality is, is again, back to that notion of innovating. If I'm gonna role out, let's say, S4 on top of HANA, so you think about Suite on HANA and then S4, I'm gonna set up all of these test environments, multiple test environments, versions of it as I roll out. I'm gonna be really big for a short period of time then I'm gonna roll it out and shrink back down. Also, when I do upgrades, you think about it like if you're doing payroll at the end of the month, I'm gonna be big for short periods of time. So we call that bursting, and it's that bursting that allows you to continually to reduce costs you wouldn't bring back on-prem, where you can't burst, right? Makes sense? >> That makes sense. So let's talk about some of these business conversations that you've had with customers. What have been some of the primary drivers other than the obvious agility? What are some of the conversations that you look at the broader Microsoft portfolio solutions that you're able to bring into customer conversations? >> Two things come to mind. One of which is when you think about enterprise-class security across all domains, right? So right now we provide Azure for Office 365. That's an Azure tenant. And we can give you advance security for that. Imagine that I can provide that same security for your SAP system. I want to give you an example of the type of security solutions. We have an intelligent IOT-based security model that sits inside of Azure that will predict hacks. They'll look at your environment and say, "you look just like a customer who has been hacked" or "you have the attributes of a customer "who could get hacked" and they'll proactively come in and say you need to make these adjustments That kind of stuff sits inside of the cloud in Azure. So it's not just... And again, I think the misnomer is it's just about cost savings 'cause if it was just about cost savings, then at some point, your depreciation models for on-premise hardware as long as you can stay and not change, so not changing would save you a lot of money. So that's why I get back to you, it'll allows you to change without burden of impact. >> Talking about change in the industry, we can't have a 7.5 billion dollar acquisition and not talk about it on theCube. We kind of eat this stuff up. You guys acquired GitHub. Let's talk about the relationship of developers, one of the things I haven't heard a lot, at least in conversations I've had on theCube so far this week have been about the developer. Talk about the importance of the developer relationship and potential integrations with GitHub, if you can, and SAP. >> First, that is one of my favorite topics I have. I came from a development background we call enable agility allow you to run continuous development and continuous integration, and the GitHub has been a integrate part of Microsoft Solution already. We are probably the largest contributor in the GitHub before Google and Facebook where if you ranking based on the history. The open source has been cultural after the Satya takeover as CEO has been our winning grace, open source, and we actually... The majority of our code and our deployment is in the GitHub. In the SAP world, the ARM templates for automation templates, JSON templates, and all the automation scripts we deployed in the GitHub, and we share with customer as a community. If they actually use those scripts through their deployment, continuously improve the scripts for automation. >> So, continuous integration, continued development is not a term that we hear a lot in the SAP world. As we're bringing these concepts from I think thought into reality with services such as GitHub to store DevOps scripts, automation scripts, what has been the business impact of being able to bring a continuous integration, continued development practice to SAP which is usually not big? >> I'll give you a good example. For example, when Brad Berkey mentioned earlier doing the SAP Landscape deployment, you have no N+1 deployment and you want to do a test environment, you want to do a Sandbox to troubleshoot the incidence. Today, with the scripts automation, you can spring up an entire system in three hours, four hours, including S4, including the time old system when you put in the business object BI and the other things together. You can test this and then shut down the entire system and delay the resource group inside Azure. As we move that system, they re-spring up as necessary. Also, we're working with SAP called Landscape Manager which allows you to clone the system inside the Azure. The scripts behind it is actually a computer integration into the dual element type of scripts allows you to replicate system files, allow you to deploy another testing system or training system. It gives you a lot of modern deployment methodology to give you fast agility to the business. >> So Microsoft, the ultimate platform company, one of the things that designates the platform company is that your partners basically make more money than you off the platform. Windows is a great example of a platform. So you have platform, Azure is definitely becoming known as a platform, and then we have NetApp, the data driven company. Talk through the value of the NetApp data fabric, data driven technology and platform as it pertains to the ability to have the same data operation strategy on-prem and in the Microsoft Cloud. >> Okay, I'll give you an example. A lot of our customer, Brad sells a lot of SAP on Azure to many customers. I've supported those customers. Many of them because NetApp has a super, very high speed fastest management, snapshot management to data protection and data recovery and backup, and also the DR capability, customers demand asks us can we actually work with Microsoft in the cloud or use a similar technology. So they deployed the NetApp ONTAP inside of Azure today. And we're able to support AFS file services to file sync from on-prem to the cloud, from one Azure region to another region, leverage those ONTAP snap mirroring and all the technology as well. So to enable to provide an enterprise level file sync, file protection, file recovery and warning replication as well. >> So, you guys are pretty good. I'm trying to throw you curve balls but you're pretty much knocking 'em out the park, so I'ma try to throw another curve ball. Bring the hybrid IT story in for me from a Microsoft perspective when it comes to Azure stack. How does Azure stack play a role in the overall vision whether it's Edge, Core, or like stationed into the cloud, how does Azure stack play a role in it? >> In Azure stacks. It's not for SAP. >> Yeah, okay. Azure stack is a very important overall view from Edge to the entire cloud. We have the 50 regions globally. We have many data centers combined. The largest of public quota from region perspective, but still they're areas, for example, like a cruise ship, like a defense department, they may actually require Edge inside a prime type of technology stack. Azure stack allow you to use the same interface, same view to deploy the technology. When you actually connect it, you can synchronize your subscription. So it can allow you to have end-to-end access from your on-premise into the cloud. Microsoft has the perfect hybrid cloud strategy here, and it allow you to do not only the IaaS and PaaS and also the SaaS solution to our customers. >> So, okay, let's bring the conversation back up a couple of levels and talk, Brad, what have been the conversations here? After the keynote this morning, talking about the intelligent business, the conversations yesterday with Bill McDermott with the super-high energy about SAP going into CRM, what has been the conversations with customers? >> We've had a privilege for a lot of customer meetings in here. The great thing about SAP Sapphire is you got about 20,000 customer attendees here. They're the big ones, and at the C-Suite, so we get to have some great conversations. The customer conversations have been around the notion of the responsibility that Microsoft and SAP have to them. To the point where I was speaking with a customer early, he says, "You have an accountability "to help me be innovative." That's a very important responsibility. A lot of that revolves around enterprise-class security. A lot of that revolves around uptime and legacies between those environments. "What's my performance attribute?" and "Are you going to be there with me forever?" Now when a customer chooses Azure or they choose SAP and they choose Azure, certainly, it's really a three-part partnership. The customer, Microsoft, and SAP as a partnership. If I had to add a fourth one to that, it would be the systems integrator because in the case, Microsoft doesn't upgrade, migrate, move or install anything. So we rely on all the many partners that are here to do that set of work, everywhere from Accenture to Gemini to Brave New World. That was ABC, right? I got those out, right? All of those partners are very key to both Microsoft and SAP to ensure customer success. So a lot of the meetings that we've had here have been with those partners and those customers. >> Wow, to be a fly on the wall for those. I would love to go into more detail. We've run out of time. I'm getting the wrap sign, but I would love to have a conversation around support, integration, way more areas than we have time for. We'll have to get you on theCube again. You're now Cube veterans. From Orlando, this is Keith Townsend for theCube. Stay tuned or stay in the YouTube feed to find out more about what's going on about SAP Sapphire Now On The Ground. Talk to you soon. (lively music)

Published Date : Jun 8 2018

SUMMARY :

Brought to you by NetApp. We're here talking about the relationship between So first off let's talk about the NetApp, you both have the same vision, right. One of the things that's getting pushed an awful lot Oh yeah, so I don't know if you have heard. gave the numbers around SAP HANA in general, 1800 customers. and the ability to innovate at will. the scenario in which customers have this desire and also the AFS Cluster as well as There's a concept that once I've innovated in the cloud, The idea that in a traditional SAP Landscape that allows you to continually to reduce costs What are some of the conversations that you look at the of the type of security solutions. and potential integrations with GitHub, if you can, and SAP. and all the automation scripts we deployed in the GitHub, in the SAP world. and the other things together. and in the Microsoft Cloud. and also the DR capability, How does Azure stack play a role in the overall vision It's not for SAP. and also the SaaS solution to our customers. So a lot of the meetings that we've had here We'll have to get you on theCube again.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
MicrosoftORGANIZATION

0.99+

Keith TownsendPERSON

0.99+

Bill McDermottPERSON

0.99+

Brad BerkeyPERSON

0.99+

Kevin ZhangPERSON

0.99+

BradPERSON

0.99+

KevinPERSON

0.99+

three monthsQUANTITY

0.99+

three hoursQUANTITY

0.99+

Orlando, FloridaLOCATION

0.99+

30 minutesQUANTITY

0.99+

four hoursQUANTITY

0.99+

12 terabyteQUANTITY

0.99+

three-partQUANTITY

0.99+

yesterdayDATE

0.99+

FacebookORGANIZATION

0.99+

SAP HANATITLE

0.99+

OrlandoLOCATION

0.99+

GoogleORGANIZATION

0.99+

HANATITLE

0.99+

FirstQUANTITY

0.99+

400QUANTITY

0.99+

SAPORGANIZATION

0.99+

Landscape ManagerTITLE

0.99+

TodayDATE

0.99+

1800 customersQUANTITY

0.99+

S4TITLE

0.99+

50 regionsQUANTITY

0.99+

SAP LandscapeTITLE

0.99+

SAP GlobalORGANIZATION

0.99+

oneQUANTITY

0.99+

SUSETITLE

0.99+

GitHubORGANIZATION

0.99+

OneQUANTITY

0.99+

Office 365TITLE

0.99+

AccentureORGANIZATION

0.98+

80QUANTITY

0.98+

YouTubeORGANIZATION

0.98+

ABCORGANIZATION

0.98+

HaloTITLE

0.98+

AzureTITLE

0.98+

EdgeTITLE

0.98+

16QUANTITY

0.97+

Azure stackTITLE

0.97+

this weekDATE

0.97+

bothQUANTITY

0.97+

NetLeverTITLE

0.97+

fourth oneQUANTITY

0.96+

about 30QUANTITY

0.96+

70QUANTITY

0.96+

about 400QUANTITY

0.96+

Dee Kumar & Dan Kohn, CNCF | KubeCon + CloudNativeCon EU 2018


 

>> Narrator: Live from Copenhagen, Denmark. It's theCUBE covering KubeCon and CloudNativeCon Europe 2018. Brought to you by the Cloud Native Computing Foundation, and its ecosystem partners. >> Welcome back everyone. This is the theCUBE's exclusive coverage here in Copenhagen, Denmark for KubeCon 2018, part of the Cloud Native Compute Foundation, also known as CNCF. I'm John Furrier with Lauren Cooney, the founder of Spark Labs. We have two of the main players here at the Linux Foundation, CNCF, Dan Kohn, Cube alumni, Executive Director, and Dee Kumar, Vice President of product marketing. Great to see you guys. Welcome back. >> Oh, thrilled to be here. >> So you guys, not to build your head up a little bit, but you're doing really well. Successful, we're excited to be a part of the seeing, witnessing the growth. I know you work hard, we've talked in the past and off camera. Just, it's working. CNCF's formula is working. The Linux Foundation has brought a lot to the table, you've taken the ball with this cloud-native community, with Kubernetes' growth, good actors in the community, a lot of things clicking on all cylinders. >> Thanks, we're thrilled to be here. And, yeah, 43 hundred people is the biggest ever for KubeCon CloudNativeCon. It's actually the biggest conference the Linux Foundation has ever thrown, which is incredibly exciting, and also here in Europe to show it's not just a North American focus. >> And you've got the big North American event in Seattle. What's the over-under on that? Six thousand, eight thousand? >> (laughing) I think we could probably go a little higher. 75 hundred we're going to max out, so we'll see if we hit that or not. But we had 42 hundred six months ago when you were with us in Austin, and so we think a ton of people, you know people joke about Seattle being the cloudy city, because it's not just Amazon there, but Microsoft, Google, Oracle, and IBM all have huge Cloud offices. >> Yeah, and University of Washington has an amazing program in computer science, a lot of tech there. Seattle's certainly an awesome city. I got to ask you, you know, you do a lot of work with the members in the organization. Obviously the success is well-documented. We're seeing that Kubernetes is now going to main stream tech. And still learning, a lot of people learning about Kubernetes, but there's a lot going on. You talk to a lot of people. What's the vibe? What's the conversation like? What is actually happening in the membership organization that's notable, that you'd like to share and get the word out on? >> Actually Dee's been working directly with all the members since we've been putting together our marketing plan. >> So one thing I can do share, in terms of the vibe, and some of the feedback that we have received from the members, is they really, I think it's about what we've heard from all the keynotes and the sessions, it's about really us coming together as a community and defining, what is Cloud-native? And what's that journey? And so as a step towards that, what we have done as in CNCF is we have launched the interactive landscape which kind of showcases a lot of the member work that we are jointly working on. And secondly, the trail map is our attempt to define what is the cloud-native journey. So we've kind of highlighted about 10 steps and the processes to get to a cloud-native journey. And I think the next steps, in terms of the vision and the goal, is to really engage the member community and to start building on that. What is containerization? What is orchestration? Microservices? CICD? And Dan, I think in his keynote, touched upon continuous integration. We really need to figure out integration, testing, development, deployment, and what does that, all that narrative mean, and how as a community we have a common understanding and a framework. And then the next step would again be in terms of building use cases, and also really showcasing some heroes in the community which is our developers. So our developers and contributors end of the day are the heart and soul of the cloud-native ecosystem. So we really want to bring their stories, match that up with our end users. We're seeing incredible growth with just leveraging the cloud-native different types of architectures. >> One of the things I'm looking at, the cloud-native Interactive Landscape map, which is, by the way, pretty impressive. The market cap numbers in the trillions, of course includes Amazon, (Dee laughing) so let's take that out, but good healthy distribution. I want to talk about the startups, because they are going to be the lifeblood of the future. The total funding to date is 4.7 billion of cloud-native compute foundation members, startups. Significant investment. They got to build, they're building products. What do they care about? What is the most important thing for them? You guys, can you share what they're asking for, is there a profile that you're seeing emerge? Because there's a new era coming, right? It's the new guard. The new guard of startups. >> There's incredible diversity of startups there, and what I love about the startup ecosystem, kind of like the open source ecosystem, is they're all looking for their niche. And so there's kind of an evolutionary strategy for it. But it's really amazing to see different approaches towards attacking different markets, consulting specific products and such. One of the neat things about CNCF is that we like to think of ourselves as a commercially friendly startup. All 20 of our projects, commercially friendly open source foundation. All 20 of our projects use the Apache 2.0 license which allows you to create a commercial product on top of it. We are very cognizant of the fact that most large enterprises are going to want support from a business startup or an established industry player and in many cases, both, in order to roll this out. And so we love the fact that that's available if they need it, but they also could download the projects directly and work with it themselves if they want. >> Well I think that's an important point. I always want to highlight, because what you said I think is really, I think, is a big part of the success. You guys do a great job of balancing community, and the role of the people within the community, and the traditional Linux Foundation mission of having great open source. But at the same time, you're like, hey, it's okay to have a business model with Open. And I think this new era is being highly accelerated on commercialization. And I think this is, I think, a unique part of the digital fabric, the digital businesses of the future. And Cloud hits that right on. So that's, to me, a great step. The question I have for you is, how do you keep it going? What's next? Because the bar is high. Now you got to do more. What's the strategy? What's the plan? >> So one thing we can do is, like a highlighter to get back to the cloud-native journey, as a story. Today we kind of have a lot of emphasis on Kubernetes. And it's just not limited to containers and orchestration, and we really want to expand the narrative and the story to address all the 20, 19 different projects that is all housed under the cloud-native computing foundation umbrella. And we really want to bring out use cases, value props, and I think there's a lot to be told here. Like how do we address security? There's a lot of sessions and keynotes today that bring about security applications, testing, CICD, how does it develop a community, can enable all these different amazing technologies. So we've had a lot of talk about it, but I think it's something that startups that I've been talking to have asked me to help or the CNCF in terms of just simplifying these conversations. Like how do we make it simple? And to your earlier point, like they want to start with simplicity and that eventually leads to monetization, and they want to take the fabric from CNCF so they can then start building a narrative in terms of a solution, and what does that mean in terms of value creation? >> Exactly and I actually work with a couple startups inside of the CNCF, and work with them on their business model, and what they're doing, and what is that narrative that they're going to start telling? You know, I think it's interesting because you have all these communities actually coming together in that ecosystem. And when you take a look at that, you probably, you talk about use cases. And I think those are really what the developers are going to be driven towards is their, you know, onboarding to this platform, basically. And what are the top use cases that you guys see kind of across the board? >> So I think there are three main use cases and I think our partner did a great job of summarizing that today. So I think it's primarily security, because that's the enterprise audience, and most Fortune 100 companies are dealing with that. Second, I would say it's about agility. It's about who gets to market first, and back to the startup point. It's about addressing that. Thirdly I would just say it's scalability. I think it's about going beyond, you know, a science project where you just have Kubernetes, or a couple containers deployed in your own QA or staging environments. And people are really thinking about, how do you adopt Kubernetes on a large scale? How do you take it to a production type of environment? And what does that mean? And I think, today, "Financial Times" Sarah Wells, she did an amazing job of just taking us through what it took them in terms of getting from where they were and how they had to deal with, you know, all the challenges and I think she made a great point about technologies can be boring. So I think that was some of the key takeaways in terms of the three use cases that we could build on collectively would be agility, scalability, and security. >> Well, you're also changing the conversation, really. You know, we had the great customer of, you know, Kubernetes on here earlier. And they were talking about, really, how their whole infrastructure, they don't have to worry about it, it's, you know, based on AWBS now and they were phenomenal and, really, what the point was is that, you know, they are not just an energy company, they're actually a technology company and a software company. And that's really what, you know, folks want to be working with today. And are you seeing more of that as, you know, with the startups, is that they have the opportunity to start shifting their companies more in the direction of technology for the end users? >> Absolutely. Yeah. But it is amazing the just range of different approaches that they're taking. But we think there's every level of the stack. We have this, you referred to the Interactive Landscape before, and I will give the quick pitch, it's a l.cncf.io, but it is amazing to see all of the different layers of which these startups are operating. >> And you guys do a good job of breaking down which ones are open source, which ones are not, funding, public, private, category. So, good job. So what's the numbers look like? Dan, I'd like you to just take a minute, just, I know you do this a lot, but just do it on the record, what's the numbers? Members, growth? How many cities are you going to be doing KubeCon in? You mentioned Shanghai before we came on. Just run us through the numbers, inside the numbers. >> So, the first number that I think's the most exciting is we've over 20 thousand developers actively engaged across our 20 projects. And so those aren't users, I mean the users is hundreds of thousands. But those are people who've actually found issues with it, made a documentation fix, or, you know, added some significant new feature in order to scratch the itch that they were having. We have 43 hundred people here in KubeCon CloudNativeCon. These events are always a great check-in. We were together in Seattle just a year and a half ago and had a thousand people, 15 hundred here a year ago, 42 hundred in Austin in six months. What we're very excited to do is head to Shanghai in November for our first ever KubeCon CloudNativeCon China, where we now have three platinum members there, three gold members, just a huge level of engagement and interest. >> John: And a big developer community there in China. >> Definitely. >> Lauren: Huge developer community there. >> And obviously the language issue is a barrier, and we're going to be investing real resources to have simultaneous interpretation for all of our talks and all of our tracks. >> John: In real time or post-- >> Definitely in real time. >> Primarily in English and then-- >> No, we can do it both ways, and so we're telling every speaker that they can present in Chinese or English, and then the question can be in Chinese or English. >> I love that. And it's a cost, but we think that that can really help bridge those two different parts. And then we'll be in Seattle in December 11th through 13th for our biggest ever event, KubeCon CloudNativeCon. Along that journey, we've been increasing members and so we had, I believe, 68 in Berlin a year ago, and we're at 216 today, and of those we have 52 members are end user community, who we're particularly proud of. >> Well, congratulations. I want to get those numbers out in the end, because last time we talked about they had more projects coming, coming so good job. Dee, I want to get your thoughts on the branding. Obviously, CNCF, Linux Foundation, separate group, part of the Linux Foundation. I noticed you got CloudNativeCon built into it, still. Branding, guys, thoughts in here, because there's more than Kubernetes here, right, these Cloud-natives, so what's the, are you going to keep one, both, dual branding, what's the thoughts? >> So, I would say the branding will be defined by the community and the fact that we have 20 different projects. I wouldn't put a very strong emphasis on just having one type of a branding associated with cloud-natives. One of the things that I'm thinking about is I've been talking to the community, and I think it's the developers and contributors, again, who's going to define the branding of cloud-native in general. And I think it's still something that we, as a community, have to figure it out. But, essentially, it's going to be beyond containers, orchestration. There's a lot of talks around Prometheus, we talked about Code OS, Redhead. So I think it's just, you know, a combination of how all these projects work together, in a way, it's going to define the branding strategy. So I think it's a little bit too early for me to make some comments on that. >> The best move is not to move at this point. (Dan laughs) I'm a big fan of cloud-native, but KubeCon... Little bit of a conflict with theCUBE, because people-- >> Oh yeah (laughs). >> But we're not going to put a trademark and bring it on you guys, yet. >> We appreciate that. >> We love the confusion. You're in good company, vice versa. Okay, serious question, Dan. I want to ask you, and Dee you can weigh in, too, on this. You're a student of the industry. You've also been around a while, you've seen many waves. For folks that-- >> I'm not that old. (Dan laughs) >> This is a new wave. You're younger than me. For the folks that are looking at this going, "Okay, the numbers are there. I'm seeing growth, "you've got my attention." And they're still trying to grok what this wave is about, this new modern era, cloud-native, KubeCon, Kubernetes. Certainly insiders kind of see it, and there's a lot of people who are kind of high-fiving each other, but, yet, it's not yet fully here. >> Dan: No. >> How important, how do you describe it to someone at a cocktail party or in the elevator. How do I explain to them the historic nature of what's happening. In your own words, what's happening? >> And it is tricky because, you know, at my kids' little leagues games, if we're just chatting about what we do, I sometimes describe it as the plumbing software for the internet. And it's not a bad metaphor; Linux has also been described that way, because plumbing is really important. Now, most of us never think about it, we don't have to worry about it, but if it breaks, we all get extremely upset. And, so, I do think of our sort of overarching method is to say that the whole way this software is being developed, being deployed, especially being pushed into production, is changing. And it's almost all for the positive, where, in the last decade, you had virtualization, but that was often through a proprietary solution that you were paying a tax for every new application you deployed. And the idea today, that you can pick this software platform and then deploy to any public, private, or hybrid cloud and avoid that lock-in, but get all these advantages in terms of higher velocity, lower cost, better efficiency, the slack of lock-in. Those are really amazing stories that lots of enterprises are just now hearing. There's this cliche of crossing the chasm. And I do think we can make the argument that 2018 is really the year that Kubernetes crosses the chasm outside of just innovators and into the early majority. >> You know, I think that's definitely the case. I've been walking around and talking to people and one of the things that I'm hearing is that folks are here to learn, and there are actually kind of beginners on Kubernetes and they actually want to learn more and their companies have sent them here in order to actually figure out if the technology is going to work back at their home company, which is, you know, ranges from tech companies to banks to different types of, you know, manufacturing and things along those lines. It's really a tremendous, you know, growth. What do you see in terms of end users? What types of end users are you seeing mostly? Or what kind of categories do those fall into? >> So we've 52 companies in our end user community now, and a number of them are up on the stage, including folks like Spotify I thought gave a really inspiring talk today about not just being a user of software, but how to engage with the community and contribute back and such. But the thing that I love is that there really is not sort of one industry that we're focused on or avoiding. So, finance who have tons of issues around regulation and such, they're much more likely to be deploying Kubernetes in their own infrastructure on bare-metal. But we have just fantastic stories. Bloomberg won our first ever end user award. We're very big on publishing, so to have not just "The New York Times", but Reddit and Wikipedia. And then a number of just very interesting consumer-oriented companies like a Pinterest or a Twitter, Spotify, and then the list sort of keeps going and going. >> Yeah, it's impressive, and I got to say, you know, you're agnostic as everyone needs plumbing, right, so plumbing is vertical agnostics. So, it's-- >> Well, in the cliche from Marc Andreessen, that software's eating the world is, again, somewhat true. That there really is not a company today that can avoid writing its own software. I mean, as I was saying in my keynote yesterday, that software tends to just be the tip of the pyramid that they're building on tons of open source. But, every company today needs to-- >> And your point of commercialization-friendly or membership organization, which you've built, is important. And I got to say, for the first time, we heard on theCUBE multiple times, not from the visionary to believe and drink the Kool-Aid, so to speak, like us and you guys and users and other commercial entities have used the word "de facto standard" to describe Kubernetes. Now, there's only a few times in history when you've heard that word. There's been inflection points. >> Dan: Linux, certainly one of them. (laughs) >> Yes so, again, when you have a de facto standard that's determined by the community, just really good things happen. So we're hopeful and we'll keep monitoring it. >> Yeah, and I do want to say that we take that responsibility very seriously. And so we have thing like our certified Kubernetes program about making sure the Kubernetes remains compatible between the carefulness that we do apply to new projects coming in, so we hope to live up to that. >> Great and, Dee, we talked yesterday, going to get that share that information with our team, happy to amplify it. There's a lot of people who want to learn, they want to discover and find out who to connect with, so a robust community. >> We really appreciate you going with us on this journey. >> It's been fun, we're going to hang along for the ride. We're going to be a sidecar, pun intended. (laughing) Well, theCUBE, Dan, thanks so much. Congratulations, executive director. >> Oh, thank you very much. >> Dee, good work. CNCF, here inside the cube at their event, here at KubeCon 2018, I'm John Furrier and Lauren Cooney. We'll be back with more live coverage. Stay with us after this short break. (techno music)

Published Date : May 3 2018

SUMMARY :

Brought to you by the Cloud Native Computing Foundation, Great to see you guys. The Linux Foundation has brought a lot to the table, It's actually the biggest conference What's the over-under on that? and so we think a ton of people, and get the word out on? Actually Dee's been working directly with all the and the goal, is to really engage the member community One of the things I'm looking at, One of the neat things about CNCF is that and the role of the people within the community, and I think there's a lot to be told here. are going to be driven towards is their, you know, and how they had to deal with, you know, all the challenges You know, we had the great customer of, you know, of the different layers of which these startups And you guys do a good job of breaking down in order to scratch the itch that they were having. And obviously the language issue is a barrier, No, we can do it both ways, and so we're telling And it's a cost, but we think that that can really help in the end, because last time we talked about One of the things that I'm thinking about is I've been The best move is not to move at this point. on you guys, yet. You're a student of the industry. I'm not that old. For the folks that are looking at this going, at a cocktail party or in the elevator. And the idea today, that you can pick this software if the technology is going to work back at their But the thing that I love is that there really is not Yeah, it's impressive, and I got to say, you know, that software's eating the world is, again, somewhat true. And I got to say, for the first time, we heard on Dan: Linux, certainly one of them. that's determined by the community, just really between the carefulness that we do apply There's a lot of people who want to learn, We're going to be a sidecar, pun intended. CNCF, here inside the cube at their event,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DanPERSON

0.99+

Lauren CooneyPERSON

0.99+

Marc AndreessenPERSON

0.99+

LaurenPERSON

0.99+

BerlinLOCATION

0.99+

GoogleORGANIZATION

0.99+

SeattleLOCATION

0.99+

Sarah WellsPERSON

0.99+

IBMORGANIZATION

0.99+

EuropeLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

OracleORGANIZATION

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

AustinLOCATION

0.99+

JohnPERSON

0.99+

Cloud Native Compute FoundationORGANIZATION

0.99+

CNCFORGANIZATION

0.99+

ShanghaiLOCATION

0.99+

20QUANTITY

0.99+

ChinaLOCATION

0.99+

20 projectsQUANTITY

0.99+

Linux FoundationORGANIZATION

0.99+

Spark LabsORGANIZATION

0.99+

4.7 billionQUANTITY

0.99+

Dee KumarPERSON

0.99+

December 11thDATE

0.99+

AmazonORGANIZATION

0.99+

todayDATE

0.99+

Dan KohnPERSON

0.99+

SecondQUANTITY

0.99+

52 membersQUANTITY

0.99+

DeePERSON

0.99+

John FurrierPERSON

0.99+

yesterdayDATE

0.99+

Copenhagen, DenmarkLOCATION

0.99+

EnglishOTHER

0.99+

20 different projectsQUANTITY

0.99+

52 companiesQUANTITY

0.99+

KubeConEVENT

0.99+

firstQUANTITY

0.99+

PrometheusTITLE

0.99+

CubeORGANIZATION

0.99+

NovemberDATE

0.99+

ChineseOTHER

0.99+

Six thousandQUANTITY

0.99+

Kool-AidORGANIZATION

0.99+

2018DATE

0.99+

bothQUANTITY

0.99+

BloombergORGANIZATION

0.99+

SpotifyORGANIZATION

0.99+

KubeCon 2018EVENT

0.99+

a year agoDATE

0.99+

University of WashingtonORGANIZATION

0.99+

LinuxTITLE

0.99+

hundreds of thousandsQUANTITY

0.99+

eight thousandQUANTITY

0.99+

a year and a half agoDATE

0.99+

15 hundredQUANTITY

0.99+

43 hundred peopleQUANTITY

0.99+

68QUANTITY

0.98+

Axel Streichardt, Pure Storage & Todd Graham, ScanSource - Pure Accelerate 2017 - #PureAccelerate


 

>> Announcer: Live from San Francisco, it's the CUBE covering Pure Accelerate 2017. (upbeat music) Brought to you by Pure Storage. (sparse percussion fading) >> Welcome back to San Francisco. We're at Pier 70, and this is Pure Accelerate. And this is the CUBE, the leader in live tech coverage. I'm Dave Vellante with my co-host David Floyer. First segment of the day. Welcome! >> Thank you. >> Dave: Todd Graham is here. He's the Vice President of IT Infrastructure at ScanSource, Inc. >> Thank you. >> Dave: Axel Streichardt, who's the Director of Business Applications Solutions at Pure Storage. Gentlemen, welcome to the CUBE. >> Thank you. >> Thanks. >> Okay, so let's get right into it. Well, if we start with ScanSource, what does ScanSource do? Set up the interview with just a little background. >> Sure, so we are an international technology distribution company. We have been around since 1994, public since 1994. Today we're in the US, North, we're in Europe, Latin America, and we are quickly growing to 45 to 47 locations around the globe. We focus, very vertically focused, on technology such as telecommunications. Recently we bought a telecommunications services master agency, so we can deal with service and connectivity. Point of sale and barcode is our original business unit. And we do Voice over IP phone systems, videoconferencing, and those types of technologies today. >> You said you started in '94 and you been public since '94. So you started with an IPO? (panelists laughing) >> It was very early. That's correct. (panelists laughing) >> Wow, that's amazing. I'd love, I got to talk to you afterwards. (panelists laughing) >> That's right. That's right. >> That's like Bitcoin or something. Okay, and then maybe we could set up to the segment here. Axel, I saw you speaking here earlier to an audience. >> Axel: Right. >> Maybe describe the discussion that we're going to have here about cloud. >> We, of course, focusing a lot on the different flavors of cloud and the different deployment models that SAP customers are considering today, right? So it could be on premise. Do you want to do it in a hybrid cloud? Do you want it in a public cloud? And we see that, initially, a lot of customers were thinking and considering public cloud as the solution for SAP workloads. And it is interesting that, in recent months, we actually see that from this initial, let's say, movement we see a lot of customers actually reconsidering and coming back, right? And they're seeing that the economics, the flexibility, the agility that they were thinking about when moving certain SAP workloads to the cloud is actually not really the reality. And the reality caught up with them. And they see that the value that they get from Pure Storage actually to run SAP workloads on Pure Storage make way more sense from an economical and also from an agility perspective, right? And we also see that IDC and some other analysts, even SAP themselves, they are actually saying that probably 60%-70% of all SAP workloads will stay on premise. They will not go into a public cloud or cloud deployment. >> Okay, so, Todd. So tell us about, so you're a ERP customer, SAP customer. You decide to move into the cloud. Maybe tell us about that journey. You moved in, and the pendulum swung back. So add some color to. >> Yeah, we were migrating away from our legacy ERP environment and moving to SAP. It was a greenfield opportunity, so we felt like it was the right time to move into the cloud. We looked very heavily at our internal expertise from an applications standpoint as well as an infrastructure standpoint and felt that this would be the right opportunity to move to that infrastructure as a service, application as a service model. And then we could take time to take our center of excellence team around SAP and do knowledge transfer between the cloud organization, the managed organization, and use it as a ramp for us to educate ourselves more around SAP. Some of the other driving factors were simply. Why do we want to go to the cloud? The elasticity, the ease of deployment, the things that we firmly believed at the time were the right decision. And we felt like it could be done quicker by moving to the cloud to do that. >> Okay, so you moved to the cloud, and then it wasn't the experience that you thought it would be. It was >> Todd: Correct. >> Axel mentioned a bunch of factors. The agility wasn't there. The cost wasn't there. Maybe add some color to that as well. >> Yeah, absolutely, we felt like, with the growth of our company through acquisitions, that speed of deployment was going to be key in the future. And we quickly learned that that was not necessarily the case. Everything became request-driven, SLA-driven, versus actually worrying about what was happening within our application itself. And so we just became another customer that was submitting tickets, if you will, in that environment. Stability and performance, we saw some real impacts to the environment that were actually end-user-affecting, which really began to force us to look for some different solutions. >> Okay. So, David, you just participated in a study. We call it the True Private Cloud. >> David: Right. >> So what was happening was it was a lot of cloud washing going on. >> Right. >> And with Private Cloud, we said, "Well, you know, essentially what people want is "to be able to substantially mimic "the public cloud on private." So they can get back that control and address some of the problems. >> That's right. >> So maybe pick it up from there and talk a little bit about. >> Sure, so yes, this, this is reports that we've done on the amount of spend that'll go to hyper-converged types of products and bring it back in-house and offer the same sort of facilities to the end users as you get from a public cloud but in a private cloud itself. So is that how you've done it? Did you take a package, or how did you go, how did you take your work from the public cloud back into the private cloud? >> So part of that was, we did the initial cost analysis of where we were at. And that was one of the main drivers behind, we really can do this in-house ourselves. That's when we began looking at partners that could help us. It was a perfect time that it had set up within our refresh strategy around our traditional storage and compute environment for us to really look at what the cost factors were. Could we improve the performance and the stability of that environment and improve that service to our end users? And so those are the decisions that we made, right? And then we said, "It's time for us to bring that back in." We can have control. And one of the biggest things, and it was really more than control, it was that we understood our environment. And that was the biggest thing that we saw a challenge with, was trying to convey the importance of what was happening within our deployment of SAP to the managed services provider. >> So what led you to the Pure decision? Like David said, you got some kind of converged infrastructure, whatever, the metaphor for mimicking public cloud. What led you to Pure? And we could talk about what the solution was. >> Yeah, one of the things was just the simplicity of Pure. At first, when we heard the story, we weren't sure we really believed it. We were like, "This is, this is entirely too simple." The evergreen model was very intriguing to us at the time, because we had been in that traditional storage and compute environment where, every three years, we had a massive project and do a forklift upgrade with choose any of the providers. And it was, is what we were doing. We were looking to set ourselves up for SAP HANA in the future. We wanted to build an infrastructure that would allow us to get there. And in all of the due diligence that we did, Pure came out on top with that, with a lot of the story around their compression and dedupe capabilities. Performance around IO was just extremely compelling at the time. >> So you got to love this story. >> Absolutely. >> I mean, you hear this a lot from customers? Is this a unique situation maybe? >> Yeah, we see this a lot from customers. Actually by moving SAP workloads, mission-critical workloads, now to Pure Storage. And what really, it's not just about the evergreen and the simplicity, right? What also resonates very well with customers today is our story around the data platform, right? So that's not about storage anymore. It's really about providing a foundation for certain SAP workloads, and you can seamlessly go from, let's say, typical Oracle SAP deployment, and you can start with HANA deployments. Actually, by using our solution, you can actually reducing the cost by up to 75%, right? So these are all compelling reasons, and this all without any configuration changes or any setups that you need specifically for SAP workloads, right? It is so simple that you can run various SAP workloads on the same platform. And to move this, actually, to another angle is, What if in the future you want to do analytics, big data, internet of thing? Again, it's the same platform, it's the same foundation that you can run all these various SAP workloads on. And I think this is a very compelling story. >> And it's interesting for us. It's not just SAP workloads that are running in that environment. >> Oh, really? >> We're, it's, it's a mixed environment, so we're running everything else on top of that FlashStack today. >> Dave: Well, you've done a lot of work. >> Axel: Sure, yes. >> Well, I've got one other question I'd like to ask you about landscapes. See, you're a big international set of companies that you are servicing. So from a landscape point of view, did you want to centralize that onto one landscape or multiple landscapes? And I would have thought that's an area as well where using Flash was a great advantage that you could actually. >> It is centralized today. And then as we grow, we are giving consideration to, Will we have multiple instances across the globe. But today it is centralized and will be so probably for the next 24 months. >> But what you described earlier, Todd, was this horizontal infrastructure layer that could support mixed workloads. But there's got to be some kind of software, something in the middle that supports that as well. Did you have to write something to >> Orchestrate >> To support that >> Was it, yeah, some kind of orchestration or management, stack. >> No, today it was all, everything that we're doing today is within the Pure UI or within Wmware and UCS Manager today. >> Dave: Okay, well that'll get you pretty far. >> Yeah, yeah. Yeah. >> So where do you, what do you take away from this in terms of where this market's going? You talked about analysts generally say that most SAP workload's going to stay on prem. I think we would generally agree with that. >> Yes. Yeah. >> It's going to be a long slog before they're ready for the cloud. At least the core, mission-critical stuff, right? Okay, so that says there's real pressure on IT organizations to mimic substantially that public cloud experience. Are we there today? With a lot more work to be done? I'd like both of your inputs on that. >> Right, and that's the beauty of it. We're actually providing it, at Pure, the various flavors of cloud. So if customers want to actually go from physical to virtual, we are supporting this, because you can actually run your virtual SAP workloads seamlessly on our storage array. At the same time, if you're already then moving to the next level and you want to have a private cloud environment, right? So we have all the components and capabilities actually built into our product that you can do things like self-service, right? You can have chargeback. You can have all the deployment, right? So all of these features that actually make up a private cloud environment, so we have them in our mix already, right? So we more or less have everything ready for customers today. And if they want to actually go to a hybrid cloud, that's why I'm saying. 30%, maybe, to 40% of SAP workloads might go into a cloud, into a public cloud or a hybrid cloud environment. And we're actually also providing this hybrid cloud capability that you can move workloads seamlessly to an Azure, to an AWS, or to Google Cloud. So we just heard this morning we have this capability to move certain workloads seamlessly from on premise, from on premise Pure, onto AWS, for instance. So we have all the ingredients, so throughout this entire journey that the customer wants to go through, that they can actually move along with this one data platform, and that makes it. >> So, Todd, how do you decide now, knowing what you know, what goes where, what to put in the public cloud, what to put on prem, what's eventually going to be hybrid? >> Well, and we have adopted a strategy of Cloud First, which means, Will the workload or will the application fit in that as-a-service model? Does it necessarily mean that we're going to put everything there? We still believe that most mission-critical, anything around the RP, will most likely remain in-house. And one of the main differences that we saw was the availability in uptime that the Pure system gives us around what we could see that the manu-services providers could provide. And downtime is really not tolerated, and it's one of those things that we need. And when it's down, we've got to have things back up, and we need the availability to our end users. And as we expand across the globe, we're becoming more of a 7 by, maybe today we're a 6 by 20. We're not fully 7-by-24 shop yet. But we're getting to that, and so we're looking at the infrastructure that will help us achieve that goal. >> So you're looking at cloud as an operating model more so than a destination. Is that right? >> Todd: That's correct. That's correct. >> And of course, there's the destination aspect of it, which is a function of, what, performance and cost, and. What do you look at? What are the determinants there? >> Yeah, so performance is obviously key for us. Cost is always an important factor, but it's probably number 3 or 4 on the list, right? Availability, uptime, and performance are our key. And if we can get those, we can get the support and the availability that we need, then maybe it makes sense, right? If it's a web application, if it's something that's very straightforward, again, one of the biggest reasons that we go back to bringing it in-house is we truly understood the environment and how things fit together. Whereas in that manu-services environment, it was very difficult to do that. >> And what about security? We haven't talked much about security today. But where does that fit in in your cloud decision? >> David: Especially internationally, the different rules in different countries, for example. >> Yeah, internationally, it's a challenge with all of the data privacy laws and the things that are country-specific, and we're learning a lot of that in Latin America as well (David chuckling) as we begin to move into those markets. But security is absolutely top of mine. We will work with those cloud services providers, but we've talked to a lot of folks along the AWS and the Azure route. And we're comfortable with where the security around the cloud is going. We're talking to a lot of new cloud security brokers to understand what they can bring to the table as well. And it's not just an IT discussion. It's a legal discussion, right >> Right. >> We're having those legal teams come back to us and say, "Well, what does this mean?" Right? Where is the data going to live? And is it going to fit within our retention models and all of the things that we have in place today? >> Alright, good. Okay, we got to leave it there. But Axel, I'll give you the last word. >> The last word? Pure Accelerate. Give me the bumper sticker. >> So we are really excited to have, actually, a confirmation from a customer side to see that the strategy and the direction that we're going here at Pure is exactly on par with what customers are actually demanding and what they want when it comes to SAP or mission-critical workloads. So I'm really glad that we're hearing this now from a customer and get the confirmation from a customer. So I'm just really super duper excited to have Todd here with us to hear from, directly from a customer. >> Excellent. Alright, Cloud First. The CUBE, we hope you're first, we're first on your playlist. Gentlemen, thank you very much for coming on the CUBE. >> Thank you. Thank you. >> I appreciate it. Alright, keep it right there, buddy. We'll be back with our next guest right after this short break. (upbeat percussion music)

Published Date : Jun 13 2017

SUMMARY :

Brought to you by Pure Storage. First segment of the day. He's the Vice President of IT Infrastructure Dave: Axel Streichardt, Well, if we start with ScanSource, And we do Voice over IP phone systems, videoconferencing, So you started with an IPO? It was very early. I'd love, I got to talk to you afterwards. That's right. Okay, and then maybe we could set up to the segment here. the discussion that we're going to have here about cloud. And the reality caught up with them. You moved in, and the pendulum swung back. the things that we firmly believed that you thought it would be. Maybe add some color to that as well. And so we just became another customer We call it the True Private Cloud. So what was happening was we said, "Well, you know, essentially what people want is So maybe pick it up from there and talk and offer the same sort of facilities to the end users And so those are the decisions that we made, right? And we could talk about what the solution was. And in all of the due diligence that we did, What if in the future you want to do And it's interesting for us. it's a mixed environment, so we're running everything else I'd like to ask you about landscapes. And then as we grow, we are giving consideration to, But what you described earlier, Todd, was or management, stack. No, today it was all, everything that we're doing today is Yeah, yeah. I think we would generally agree with that. Okay, so that says there's real pressure from physical to virtual, we are supporting this, And one of the main differences that we saw was Is that right? That's correct. What are the determinants there? And if we can get those, And what about security? the different rules in different countries, for example. and the things that are country-specific, Okay, we got to leave it there. Give me the bumper sticker. and the direction that we're going here at Pure is The CUBE, we hope you're first, Thank you. We'll be back with our next guest

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

David FloyerPERSON

0.99+

Axel StreichardtPERSON

0.99+

Dave VellantePERSON

0.99+

DavePERSON

0.99+

Todd GrahamPERSON

0.99+

AxelPERSON

0.99+

USLOCATION

0.99+

60%QUANTITY

0.99+

ScanSourceORGANIZATION

0.99+

EuropeLOCATION

0.99+

AWSORGANIZATION

0.99+

ToddPERSON

0.99+

Latin AmericaLOCATION

0.99+

40%QUANTITY

0.99+

1994DATE

0.99+

45QUANTITY

0.99+

San FranciscoLOCATION

0.99+

30%QUANTITY

0.99+

ScanSource, Inc.ORGANIZATION

0.99+

todayDATE

0.99+

'94DATE

0.99+

oneQUANTITY

0.99+

TodayDATE

0.99+

Pure StorageORGANIZATION

0.99+

HANATITLE

0.98+

FlashTITLE

0.98+

PureORGANIZATION

0.98+

SAP HANATITLE

0.98+

20QUANTITY

0.98+

up to 75%QUANTITY

0.98+

Pier 70LOCATION

0.98+

47 locationsQUANTITY

0.98+

6QUANTITY

0.98+

7QUANTITY

0.98+

bothQUANTITY

0.98+

CUBEORGANIZATION

0.98+

firstQUANTITY

0.97+

NorthLOCATION

0.97+

First segmentQUANTITY

0.96+

2017DATE

0.94+

70%QUANTITY

0.94+

SAPORGANIZATION

0.94+

IDCORGANIZATION

0.93+

one landscapeQUANTITY

0.93+

Cloud FirstTITLE

0.92+

SAPTITLE

0.91+

this morningDATE

0.9+

next 24 monthsDATE

0.9+

Udi Nachmany, Ubuntu - Google Next 2017 - #GoogleNext17 - #theCUBE


 

>> Announcer: Live, from Silicon Valley, it's theCUBE. Covering Google Cloud Next '17. (electronic music) >> Welcome back to theCUBE's live coverage of Google Next, here from our Palo Alto studio. Happy to welcome to the program a first time guest, Udi Nachmany, who is the Head of Public Cloud at Ubuntu, thank you so much for joining us. >> Thanks for having me, pleasure to be here. >> All right, so I think it goes without saying, anybody that understands the landscape. Oh wait, there's Cloud, there's Linux, and especially Ubuntu, you know that's going to be there. Before we get into some of these, just tell us a little bit about your role there, and inside the company. >> Sure, I've been with Canonical for about three years, and I head up our partnership with the public clouds and the public IS providers as a whole. >> Yeah. >> That includes Google, AWS, Azure, and many, many others. >> So can you just clarify one thing for us, though? >> Yes. >> You just said Canonical, I introduced you as Ubuntu. >> Yes. >> Which is it? How should we be referring to these two? Well, we are very well known for our products. >> Yeah. >> We're best well known our corporate brand and we're very happy with both names. I usually introduce myself as Udi from Ubuntu, >> Yeah. >> Slash Canonical, so we're used to that. >> Totally understand. So public cloud, give us your view on the landscape today. We want to talk specifically about some of the Google stuff, but what's happening, and what are customers to you for public cloud, where does your suite play into that environment? >> Sure, Ubuntu is a very popular OS, and I think probably the most popular, the area where we're most dominant is public cloud, So a large majority of workload's on Google Cloud, Azure, the Linux part of Azure, AWS, and many, many other providers is running on Ubuntu. A lot of high-visibility services actual develop on Ubuntu. And we have responsibility in that. We need to make the Ubuntu experience predictable and optimized for that cloud platform and have people trust that experience, and believe in it. So that's our job on a technical level, and then on the second level, our job is to help users access support and tooling on top of that, to help them with the operational reality. Because what we see, unless you've probably heard it before from Canonical, what we see is it's great that the licensing cost, the cost of software has gone down, that's great news for everyone, however what a lot of people don't realize is that the cost of operations has gone up, it's skyrocketed, right? It's great Kubernetes is open source, but how do you actually spin up a cluster, how do you deal with this architecture, what does it mean for your business? So that's where we critically focus on private and public cloud. >> Yeah, it's funny. I did an interview with Brad Anderson a few years ago, and I'm like, "Customers are complaining "about licensing costs," and he starts ranting, he's like, "Licensing costs? Do you know that licensing is 6% of the overall cost of what you have?" So, look, we understand operations are difficult, so why is that such a strong fit? What do you bring, what customers do you serve that they're choosing you in such a large preponderance? >> I think the two things we do well, one is we're very well-embedded in the industry and in the community, and pretty much where people are developing something exciting, they're developing it on Ubuntu and they're talking to us through the process. We get a really good view of their problems and challenges, as well as our own. And the second thing is we have come up with tools and frameworks to allow a lot of that knowledge to be crowdsourced, right? So a good example is our modeling platform Juju, where you can very easily get from not knowing anything about, for example Kubernetes, into a position where you have a Kubernetes architecture running on a public cloud, like Google, or in another public cloud, or in bare metal, right? So because we tackled that, we assume that somebody's done this before you, somebody's figured this out. Take all that knowledge, encapsulate it in what we call a Charm, and take that Charm and build an architecture on Juju, on the canvas, or through the CLI. >> Okay, maybe could you compare, contrast, Google, of course, has some pretty good chops when it come to Kubernetes, they're really trying to make some of these offerings really as a service, so ya know, what does Google do, what do you do? How do they work together? Are you actually partnering there or are you just in the community just working on things? >> Google is in this in two different ways. One is they have their own managed service GKE, and that's great and I think people who are all in on Google, then that's a probably a good way to go. You get the expertise, and you get the things that you need. Our approach, as always, is cloud-neutral and we do believe in a hybrid world. We are members of the CNCF, we're silver sponsors of the CNCF, we're very well-embedded in the Kubernetes community, and we do ship a pure upstream Kubernetes distribution that we also sell support for. So we work very closely with Google, in general, Google Cloud, on making sure Ubuntu runs well on GCE, and on the other side, we work very closely with the Kubernetes community in that ecosystem, to again, make sure that it becomes very easy to work with that solution. >> Every player that you talk to in the ecosystem gives you a different story when it comes to multi-cloud environments. Google's message tends to be pretty open. I mean, obviously, with what they're doing with Kubernetes and being their position of where they are with customer adoption, they understand that a lot of people that are doing cloud aren't doing it on Google's Cloud, so they want to make it, you can live in both worlds, and we can support it. I listened to Amazon today, they're like, well, the future's going to be, we're all going to be there, we're going to hire another 100,000 people throughout all of Amazon in the US in the next 18 months. And Microsoft is trying to wrap their arms around a lot of their applications, IBM and Google are there, doing their thing. You've got visibility into customers in all of these environments due to your place in the stack. What are you seeing today? How is Google's adoption going? Is one question I have for you. And two, most customers, I would think, are running kind of multi-cloud, if you will, is the term, is that what you see? How many clouds are they doing? What are you seeing, kind of shifts in there, and I know I asked you three different questions there, but maybe you can dig into that and unpack it for us. >> Sure. I think, in terms of what they, at least top three clouds are saying, I think it's more important to look at what they're doing. If you think about the AWS and VMWare announcement, if you think about Azure Stack for Microsoft, I think those are clearly admissions that there is an OnPrem story and there's a hybrid story that they feel they need to address. They might believe in a world where everybody's happy on a public cloud, but they also live in reality. >> We're on a public cloud show, we're not allowed to mitt about OnPrem, right? Next you're going to, like, mention OpenStack. >> Absolutely. And then, in terms of Google, I think the interesting thing Google's doing, Google are clearly in that, even in terms of size and growth, I think they're in that top three league. They are, my impression is they are focused on building the services and the applications that will attract the users, right? So they don't have this blanket approach of you must use this, because this is the best cloud ever. They actually work on making very good, specific solutions, like for big data and for other things, and Kubernetes is a good example, that will attract people and get them into that specific part of Google Cloud platform, and hopefully in the future, using more and more. So I think they have a very interesting more product than approach, in that sense. >> Okay, so. >> I think I answered one question. >> Yeah, you touched on, yes customers have public and OnPrem. >> Yeah. >> Kind of hybrid, if you will. What about public cloud, you know? Most customers have multiple public clouds in your data or are they tending to get most of it on a single cloud, and might having a second one for some other piece? >> Yeah, I think right now, we're seeing, is a lot of a lot of people using perhaps a couple of platforms. Especially if they have certain size, I'm putting things like serenity and data prophesy aside, but just in terms of public cloud users, they might, again, use a specific platform for a specific service, they might use bare metal servers on software, for example, and VMs on the cloud. People are, by and large, the savvy users do understand that a mix is needed, which also plays to our strength, of course, with tools like Juju and Landscape, we allow you to really solve that operational problem, while being really substrate-agnostic, right? And you don't have to necessarily worry about getting logged in to one or the other. The main thing is, you can manage that, and you can focus on your app. >> All right. Udi, what's the top couple of things that customers are coming to you at these shows for? Where do they find themselves engaging with you as opposed to just, ya know, they're the developers, they're loving what you're doing? >> Sure. So the one thing I mentioned before is operations, right? I've heard about big data, I've heard about Kubernetes. What are my options? Do I hire a team? Do I get a consultant? Do I spend six months reading about this? And they're looking for that help, and I think Juju as an open-source tool and conjure-up as a developer tool that's also open-source. Really expand their options in that sense, and make it much more efficient for them to do that. And the second thing I'd say is Ubuntu is obviously very popular on public cloud, it's popular in production, so production workloads, business-critical workloads. And more and more organizations are realizing that they need to think long and hard about what that means in terms of getting the right support for it, in terms of things like security. An example, this week there was a kernel vulnerability in Linus Distros, I don't think it has a name yet, and we have something called the Canonical Livepatch service which patches kernel vulnerabilities, you can guess by the name. Now, people who have that through our support package have not felt a thing through this vulnerability. So I think we'll start to see more and more of these, where people have a lot of machines running on different substrates, and they're really worried about their up time and what a professional support organization can help them do to maintain that up time. >> It's real interesting times, being a company involved in open sourced, involved in open cloud. I want you to react, there was a quote that Vint Cerf gave at the Google event, I was listening, they had a great session Marc Andreessen and Vint Cerf. >> Yeah it was overcrowed. >> Go there. There was actually room if you got in, but I was glad I got up there, and Vint Cerf said, "We have to be careful about fast leading to instability." What's your take on that? I hear, when I go to a lot of these shows it's like, wow, I used to go from 18 months to six months to six weeks for my deployments. And public cloud will just update everything automatically, but that speed, ya know? As you were just talking, security is one of the issues, but there's instability, what's your take on that? And how are customers dealing with this increasing pace of change, which is the only constant that we have in our industry? >> Yeah, that's very true. I think, so from conversations with customers I've had recently. I've had a few where they've been sitting around and really deliberating what they need to do with this public cloud thing that they've heard about. Trying to buy time, eventually might lead to panicking. So a big financial institution that I met, maybe a month ago are trying to move all in to AWS, right? Whether that's a good thing or a bad thing for them, whether it's the right thing for them, I don't think that discussion necessarily took place, it may well be the best thing for them. But it's the kind of, they're rushing in to that decision, because they took so much time to try and understand. On the other hand, you see people who are much more savvy, and understand that in terms of the rate of change, like you said, it's a constant, so you need to take ownership of your architecture. You can't be locked in to one box that solves all your problems. You need to make sure you have the operation agility and you're using the right tooling, to help you stay nimble when the next big thing comes along. Or the next little thing, which is sometimes just as scary. And I think, again, that's where we're very well placed and that's where we can have very interesting conversations. >> Really interesting stuff. Actually, I just published a case study with City, talking about, they use AWS, I would say tactically would be the way to put it. They build, they have a number of locations where they have infrastructure. Speed and agility absolutely something they need as an outcome. Public cloud is a tool that they use at certain times, but not... There are things they were concerned about in how they build their architectures. Want to give you the last word. We see Canonical, Ubuntu at a lot of shows, you're involved in a lot of partnerships. What do we expect to see from your cloud group, kind of over the next six months, what shall we be keeping an eye on? >> I think on the private cloud side we've been doing some great work into the toggle vertical, and I think you'll see us expanding into more verticals, like financial services, where we've had some good early successes. >> Can I ask, is that NFV-related? It was the top discussion point that I had at OpenStacks on it last year was around NFV. Is it that specific or? >> Yeah, that's an element of it, yeah, but it's about, how do I make my privat cloud economically viable as AWS or Google or Azure would be? How do I free myself from that and enable myself to move between the substrates without making that trade off. So I think that's on the private cloud side. And I think you're going to see more and more crossover between the world of platforms and switches and servers and the world of devices, web-connected devices. We just finished MWC in Barcelona last week. I think we're in the top 13 or 14 bars in terms of visibility, way ahead of most other OS platforms. And I think that's because our message resonates, right? It's great to have five million devices out there, but how do you actually ship a security fix? How do you ship an update? How do you ship an app, and how do you commercialize that? When you have that size of fleet. So that's a whole different kind of challenge, which, again, with the approach we have to operations, I think we are already there, in terms of offering the solution. So I think you're going to see a lot of more activity on that front. And in the public cloud, I'd say it's really about continuing to work ever closer with the bigger public clouds so that you have optimized experiences on Ubuntu, on that public cloud, on your public cloud of choice. And you're going to see a lot more focus on support offerings, sold through those clouds, which makes a lot of sense, not everyone wants to buy from another supplier. It's much easier to get all your needs met through one centralized bill. So you're going to see that as well. >> Udi Nachmany, really appreciate you coming to our studio here to help us with our coverage of Google Next 2017. We'll be wrapping up day one of two days of live coverage here from the SiliconANGLE Media Studio in Palo Alto. You're watching theCUBE (electronic music)

Published Date : Mar 9 2017

SUMMARY :

it's theCUBE. at Ubuntu, thank you me, pleasure to be here. and especially Ubuntu, you and the public IS providers as a whole. Google, AWS, Azure, and many, many others. Canonical, I introduced you as Ubuntu. How should we be referring to these two? and we're very happy with both names. to you for public cloud, is that the cost of cost of what you have?" and in the community, and and on the other side, is that what you see? that they feel they need to address. We're on a public cloud show, and hopefully in the I think I answered you touched on, yes customers Kind of hybrid, if you will. and you can focus on your app. are coming to you at these shows for? that they need to think long I want you to react, there was There was actually room if you got in, You need to make sure you Want to give you the last word. and I think you'll see us Can I ask, is that NFV-related? so that you have optimized appreciate you coming

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Udi NachmanyPERSON

0.99+

GoogleORGANIZATION

0.99+

IBMORGANIZATION

0.99+

Marc AndreessenPERSON

0.99+

MicrosoftORGANIZATION

0.99+

twoQUANTITY

0.99+

AmazonORGANIZATION

0.99+

six monthsQUANTITY

0.99+

18 monthsQUANTITY

0.99+

6%QUANTITY

0.99+

Brad AndersonPERSON

0.99+

AWSORGANIZATION

0.99+

Silicon ValleyLOCATION

0.99+

USLOCATION

0.99+

six weeksQUANTITY

0.99+

CanonicalORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

five million devicesQUANTITY

0.99+

one questionQUANTITY

0.99+

CNCFORGANIZATION

0.99+

last yearDATE

0.99+

two daysQUANTITY

0.99+

last weekDATE

0.99+

Vint CerfPERSON

0.99+

second thingQUANTITY

0.99+

OneQUANTITY

0.99+

BarcelonaLOCATION

0.99+

LinuxTITLE

0.99+

second levelQUANTITY

0.99+

14 barsQUANTITY

0.99+

this weekDATE

0.98+

a month agoDATE

0.98+

UbuntuTITLE

0.98+

100,000 peopleQUANTITY

0.98+

MWCEVENT

0.98+

oneQUANTITY

0.98+

SiliconANGLE Media StudioORGANIZATION

0.98+

one boxQUANTITY

0.98+

first timeQUANTITY

0.98+

Google NextTITLE

0.97+

both worldsQUANTITY

0.97+

JujuTITLE

0.97+

two thingsQUANTITY

0.97+

both namesQUANTITY

0.97+

Azure StackTITLE

0.97+

Google Cloud NextTITLE

0.97+

about three yearsQUANTITY

0.97+

todayDATE

0.97+

three different questionsQUANTITY

0.97+

13QUANTITY

0.96+

second oneQUANTITY

0.96+

OpenStackTITLE

0.96+

KubernetesTITLE

0.96+

OpenStacksORGANIZATION

0.94+

single cloudQUANTITY

0.94+

Monique Morrow, Cisco | Catalyst Conference 2016


 

(funky electronic music) >> From Phoenix, Arizona, theCUBE, at Catalyst Conference. Here's your host, Jeff Frick. (music muffles) >> Hey, welcome back everybody, Jeff Frick here with theCUBE. We're in Phoenix, Arizona, at the Girls in Tech Catalyst Conference. About 4,000, or excuse me, 400 people, kind of a small conference, fourth year, growing in size. Going to be back in the Bay Area next year. Wanted to come down, check it out, always like to get, you know, kind of early on some of these conferences and really see what's going on. And we're really excited for our next guest, Monique Morrow, the CTO of New Frontiers Engineering inside of Cisco, welcome. >> Thank you very much, it's a pleasure to be here. >> So we've had a ton of Cisco guests on over the years, but I never heard the New Frontiers Engineering title, so what is New Frontiers Engineering? >> So New Frontiers is exactly what you think. You can imagine it's really forward thinking in terms of technology and research. This combinatorial intersection, if you will, with economics, and what could be potential portfolio for the future business of the company, so that's what I look at. You know, that's a special position, I could say, because you really want to make sure that you're not too far out to your core business, and you care about your core business always. >> Right, I was going to ask, how much of it's kind of accelerating the core versus, you know, kind of green field? I know, you know, we've had some of the team from the UCS group, and, you know, it's a growing business inside of Cisco, not really kind of core, what you think about, in terms of core switches, and stuff. It's servers, and a data center for structure beyond just the network. Is that some of the stuff that you guys look at? To go, kind of out on new branches? >> Well, certainly cloud, so data centers, with that is cloud computing, and then you've got mobile, and you have video. I would also say you have cyber security, internet of things, very, very important business analytics. So that's core business. And it could be accelerating what we have, but it also could be creating a new business opportunity. So the modus operandi, or the modality, if you will, is not to steer too far away from your core, the network does count. Software is going to be very, very important for us, service is absolutely important. So, you know, it's really steering the ship mid way, in such a way that you de risk what you're doing as you look forward. >> If only McNeely had said the cloud is the computer, (laughing) the network is the computer, right? >> So true. (laughing) >> So I want to touch base on your talk, Changing the Landscape of the Digitized World. >> Yes, yeah. >> What was that all about? >> So, you know, setting the landscape, there are several points that I wanted to make during that presentation, and really, to fire up the audience. One is that 51% of the global population are women, and women do count. That is change is extremely, it is exponential, probably always has been. That this is all about how do you keep your skills up at the end of the day? This is all about it is never too late to understand what's happening out there, and hear the skills buckets. So cyber security, analytics, what you do with data, mobility, collab, collaboration is probably the 21st century currency in anything that we're going to do because we're so global. The notion of what you do with other components here, not only the internet of things. And with the internet of things, you've got interesting aspects with privacy and how you handle privacy, privacy engineering, privacy by design, and all kinds of modality of cyber security. Because, you know, companies and customers are very concerned about ransomware, so think about phishing attacks. And I would say that that's just a start. >> Right, right. >> But, you have to juxtapose that with critical thinking skills, and something that we call T skills. It's interdisciplinary skill sets that are going to be asked for in this century, along with intergenerational teaming. So it's not just about working with millennials, but it's about working with people who've been in the business, it's the power of the and here, and that's really, really the focus. >> We're going to run out of time way too early, I already know this. But there's so many things you just touched on, specifically back to your skills comment. What's interesting is the technology is changing so fast, it's the new skills that are the kind of the driving new programming language, that you're almost in an advantage if you don't kind of have the legacy behind you. Because everyone is learning all these new languages, and these new ways to do things, that didn't exist just a short time ago. >> Well, coding is fundamental. I think that coding is going to be fundamental, but you can learn new programming languages if you learn at least the fundamentals of coding. What's really, really important is to be able to pivot your skills sets in such a way that you are keeping up with it. It's never, ever too late. Once you have a knowledge of a particular language, or a knowledge of a particular algorithm, or a way something works, you're going to be able to learn anything. My message was it's never too late. You can start to learn now. >> Right. >> So that's really important. >> And then the other piece on the T skills, again, the IOT's is a giant bundle that we could jump into for a long time. But, you know, as the machines start to take more and more of the low level work, and increasingly the mid level, and the higher level, it is incumbent on a person to really start to bring some context, bring some relative scale, bring, you know, a lot softer skills to help influence that activity in the correct way. >> Interdisciplinary skills are the ask for the 21st century. So for example, I was just at the school of, I was actually on a strategic advisory board for the School of Computer Science, a particular university here in the United States, and one of the asks was not only have the skill set of computer science, but oh, by the way, go take an improvisational class at their school of fine arts. So to have the ability to communicate, because communication skills are the number one skills that companies and enterprises are looking for. So interdisciplinary skills, big currency for the 21st century. >> Well that's interesting, 'cause I wonder how aggressively that communications message is weaved into, kind of, your classic STEM conversation. >> They are, well, they are very much weaved into the classic STEM conversation, and I would say it's STEAM, because you have to put A for art there. >> Well, there you go. (laughing) Fixed. >> So, to the classic conversation, you can be a savant in a particular science, but if you don't have the ability, and this is with enterprises essentially, to communicate and to be able to work in teams, it's going to be a dead end for you to come into the enterprise. So it's really, really important to have those skill sets. >> Yeah, so I want to shift gears a little bit. >> Sure. >> 'Cause not only do you have your day job at Cisco-- >> Yeah. >> But you're involved in a lot of, kind of, advocacy. >> Yes. >> So tell the audience some of the work that you're doing there. >> Yes, I mean, so one of the areas that I really care about is advocating for women, and women creating technology, women who were actually in technologies, so there is also the UN component of that. I think that's very, very important, tech policy component for it. The UN women's organization received the lowest budget of all of the UN, so getting more, remember the context, 51% of the worlds population are women, and so we have to go up, and down, and across the pyramids. And so we need that, that's the level of advocacy that I'm involved in, not only from a company and an industry perspective, but also from a UN related perspective, and a standard setting perspective. Because it is about about the power of the and, and our ultimate goal is to achieve gender neutraility, I think, at the end of the day. I recall one thing is that there are 17 UN sustainable goals that were contented and approved, really, by the United Nations this past September. Number one is ending poverty, number five is achieving gender equality. >> It's just those are such big problems, just, you know, you look at hunger. >> Yes. >> And it just seems this continual battle to try to make improvement, make improvement, make improvement, and yet we're continued to be surrounded, probably within blocks of where we're sitting now, with people that are not getting enough to eat. So how does education compare to that, or how tightly are they intertwined? And then, within education, is STEAM a leading edge? Is STEAM, you know, kind of a way to break through, and get more education? How does STEAM fit within the education broader? >> Oh, well, it's, (chuckling) it's all intertwined. >> I told you we weren't going to have enough time. (laughing) >> Yeah, so, it's all, it's really all intertwined at the end of the day. It's what is taught at what age group, it depends on whether you're in a developing country or a developed country. So we're, you know, in the United States advocating, and most of other countries advocating that technology STEAM be really taught at a very early age, you know, primary school. If you get skill sets really broadened and developed at and early age, you also develop the capacity to actually be able to work, or to be able to create, and to be able to add to your household. And if you're in a village, to be able to do some very creative things, too, because of what you're dealing with. So think about connecting here's the bigger problem that we, as an industry, want to solve. That is connecting one to two billion people on the internet in the next several years, and they're not going to be in North America, and they're not going to be in Europe. They're going to be in Africa. They're going to be in other countries of the world, and so we need to think creatively, working with people on the ground, learning from them, and not being techno, what was told to me, not to be techno colonialist at the same time. Because there's some very interesting solutions that are coming out of the countries that we could actually tap into. >> Right, and just to wrap, not that you don't have enough to do in your day job, (chuckling) or your global advocacy, but you're also a very prolific writer. >> Yes, I'm a, well, a prolific writer, and I'm so proud to have coauthored three books this year. one that is already out, is Disrupting Unemployment. The other two will be out in June, which is Inner Cloud Interoperability with our three other coauthors. And the third book, which I'm almost most proud of, is The Internet of Women Accelerating Cultural Change, and that will be out on June 30th of this year. >> You're a busy lady. >> Busy. (chuckling) >> Alright, well, Monique, thanks for taking a few minutes-- >> Thank you. >> Out of your busy day. You probably could've written another couple chapters-- (chuckling) >> In the 20 minutes that we've had together. I really appreciate the time. I look forward to really kind of looking for where your guys imprint starts coming out of the Cisco machine on the back and with the products. So thank you very much-- >> Thank you. >> For all your work. >> Well, it's a pleasure to be here. >> Absolutely. Jeff Frick, here at the Girls in Tech Catalyst Conference in Phoenix, Arizona. Thanks for watching. (funky electronic music)

Published Date : Apr 22 2016

SUMMARY :

Here's your host, Jeff Frick. at the Girls in Tech it's a pleasure to be here. future business of the company, from the UCS group, and, you know, it's a growing business So the modus operandi, or the modality, if you will, So true. of the Digitized World. One is that 51% of the and that's really, really the focus. skills that are the kind of important is to be able of the low level work, and and one of the asks was that communications message the classic STEM conversation, Well, there you go. it's going to be a dead end Yeah, so I want to But you're involved in a So tell the audience some of the work of all of the UN, so getting more, just, you know, you look at hunger. the education broader? it's all intertwined. I told you we weren't going and to be able to add to your household. not that you don't have enough And the third book, which (chuckling) Out of your busy day. on the back and with the products. Jeff Frick, here at the Girls in Tech

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Monique MorrowPERSON

0.99+

Jeff FrickPERSON

0.99+

EuropeLOCATION

0.99+

June 30thDATE

0.99+

AfricaLOCATION

0.99+

JuneDATE

0.99+

North AmericaLOCATION

0.99+

21st centuryDATE

0.99+

CiscoORGANIZATION

0.99+

51%QUANTITY

0.99+

third bookQUANTITY

0.99+

New Frontiers EngineeringORGANIZATION

0.99+

20 minutesQUANTITY

0.99+

The Internet of Women Accelerating Cultural ChangeTITLE

0.99+

MoniquePERSON

0.99+

United NationsORGANIZATION

0.99+

UNORGANIZATION

0.99+

three booksQUANTITY

0.99+

Bay AreaLOCATION

0.99+

United StatesLOCATION

0.99+

twoQUANTITY

0.99+

McNeelyPERSON

0.99+

fourth yearQUANTITY

0.99+

Disrupting UnemploymentTITLE

0.99+

next yearDATE

0.99+

400 peopleQUANTITY

0.99+

Phoenix, ArizonaLOCATION

0.99+

this yearDATE

0.98+

theCUBEORGANIZATION

0.98+

two billion peopleQUANTITY

0.98+

UCSORGANIZATION

0.98+

oneQUANTITY

0.98+

About 4,000QUANTITY

0.98+

New Frontiers EngineeringTITLE

0.97+

School of Computer ScienceORGANIZATION

0.97+

Catalyst Conference 2016EVENT

0.97+

one thingQUANTITY

0.96+

Changing the Landscape of the Digitized WorldTITLE

0.95+

couple chaptersQUANTITY

0.94+

Inner Cloud InteroperabilityTITLE

0.94+

three other coauthorsQUANTITY

0.93+

past SeptemberDATE

0.91+

OneQUANTITY

0.9+

Girls in Tech Catalyst ConferenceEVENT

0.85+

New FrontiersORGANIZATION

0.7+

17 UNQUANTITY

0.7+

CTOPERSON

0.69+

Tech Catalyst ConferenceEVENT

0.69+

STEAMORGANIZATION

0.66+

number fiveQUANTITY

0.66+

next several yearsDATE

0.6+

CatalystORGANIZATION

0.53+

ConferenceLOCATION

0.38+

GirlsEVENT

0.37+