Show Wrap | CloudNativeSecurityCon 23
>> Hey everyone. Welcome back to theCUBE's coverage day two of CloudNative Security CON 23. Lisa Martin here in studio in Palo Alto with John Furrier. John, we've had some great conversations. I've had a global event. This was a global event. We had Germany on yesterday. We had the Boston Studio. We had folks on the ground in Seattle. Lot of great conversations, a lot of great momentum at this event. What is your number one takeaway with this inaugural event? >> Well, first of all, our coverage with our CUBE alumni experts coming in remotely this remote event for us, I think this event as an inaugural event stood out because one, it was done very carefully and methodically from the CNCF. I think they didn't want to overplay their hand relative to breaking out from CUBE CON So Kubernetes success and CloudNative development has been such a success and that event and ecosystem is booming, right? So that's the big story is they have the breakout event and the question was, was it a good call? Was it successful? Was it going to, would the dog hunt as they say, in this case, I think the big takeaway is that it was successful by all measures. One, people enthusiastic and confident that this has the ability to stand on its own and still contribute without taking away from the benefits and growth of Kubernetes CUBE CON and CloudNative console. So that was the key. Hallway conversations, the sessions all curated and developed properly to be different and focused for that reason. So I think the big takeaway is that the CNCF did a good job on how they rolled this out. Again, it was very intimate event small reminds me of first CUBE CON in Seattle, kind of let's test it out. Let's see how it goes. Again, clearly it was people successful and they understood why they're doing it. And as we commented out in our earlier segments this is not something new. Amazon Web Services has re:Invent and re:Inforce So a lot of parallels there. I see there. So I think good call. CNCF did the right thing. I think this has legs. And then as Dave pointed out, Dave Vellante, on our last keynote analysis was the business model of the hackers is better than the business model of the industry. They're making more money, it costs less so, you know, they're playing offense and the industry playing defense. That has to change. And as Dave pointed out we have to make the cost of hacking and breaches and cybersecurity higher so that the business model crashes. And I think that's the strategic imperative. So I think the combination of the realities of the market globally and open source has to go faster. It's good to kind of decouple and be highly cohesive in the focus. So to me that's the big takeaway. And then the other one is, is that there's a lot more security problems still unresolved. The emphasis on developers productivity is at risk here, if not solved. You saw supply chain software, again, front and center and then down in the weeds outside of Kubernetes, things like BIND and DNS were brought up. You're seeing the Linux kernel. Really important things got to be paid attention to. So I think very good call, very good focus. >> I would love if for us to be able to, as the months go on talk to some of the practitioners that actually got to attend. There were 72 sessions, that's a lot of content for a small event. Obviously to your point, very well curated. We did hear from some folks yesterday who were just excited to get the community back together in person. To your point, having this dedicated focus on CloudNativesecurity is incredibly important. You talked about, you know, the offense defense, the fact that right now the industry needs to be able to pivot from being on defense to being on offense. This is a challenging thing because it is so lucrative for hackers. But this seems to be from what we've heard in the last couple days, the right community with the right focus to be able to make that pivot. >> Yeah, and I think if you look at the success of Kubernetes, 'cause again we were there at theCUBE first one CUBE CON, the end user stories really drove end user participation. Drove the birth of Kubernetes. Left some of these CloudNative early adopters early pioneers that were using cloud hyperscale really set the table for CloudNative CON. I think you're seeing that here with this CloudNative SecurityCON where I think we're see a lot more end user stories because of the security, the hairs on fire as we heard from Madrona Ventures, you know, as they as an investor you have a lot of use cases out there where customers are leaning in with getting the rolling up their sleeves, working with open source. This has to be the driver. So I'm expecting to see the next level of SecurityCON to be end user focused. Much more than vendor focused. Where CUBECON was very end user focused and then attracted all the vendors in that grew the industry. I expect the similar pattern here where end user action will be very high at the beginning and that will essentially be the rising tide for the vendors to be then participating. So I expect almost a similar trajectory to CUBECON. >> That's a good path that it needs to all be about all the end users. One of the things I'm curious if what you heard was what are some of the key factors that are going to move CloudNative Security forward? What did you hear the last two days? >> I heard that there's a lot of security problems and no one wants to kind of brag about this but there's a lot of under the hood stuff that needs to get taken care of. So if automation scales, and we heard that from one of the startups we've just interviewed. If automation and scale continues to happen and with the business model of the hackers still booming, security has to be refactored quickly and there's going to be an opportunity structurally to use the cloud for that. So I think it's a good opportunity now to get dedicated focus on fixing things like the DNS stuff old school under the hood, plumbing, networking protocols. You're going to start to see this super cloud-like environment emerge where data's involved, everything's happening and so security has to be re imagined. And I think there's a do over opportunity for the security industry with CloudNative driving that. And I think this is the big thing that I see as an opportunity to, from a story standpoint from a coverage standpoint is that it's a do-over for security. >> One of the things that we heard yesterday is that there's a lot of it, it's a pretty high percentage of organizations that either don't have a SOCK or have a very primitive SOCK. Which kind of surprised me that at this day and age the risks are there. We talked about that today's focus and the keynote was a lot about the software supply chain and what's going on there. What did you hear in terms of the appetite for organizations through the voice of the practitioner to say, you know what guys, we got to get going because there's going to be the hackers are they're here. >> I didn't hear much about that in the coverage 'cause we weren't in the hallways. But from reading the tea leaves and talking to the folks on the ground, I think there's an implied like there's an unlimited money from customers. So it's a very robust from the data infrastructure stack building we cover with the angel investor Kane you're seeing data infrastructure's going to be part of the solution here 'cause data and security go hand in hand. So everyone's got basically checkbook wide open everyone wants to have the answer. And we commented that the co-founder of Palo Alto you had on our coverage yesterday was saying that you know, there's no real platform, there's a lot of tools out there. People will buy anything. So there's still a huge appetite and spend in security but the answer's not going to more tool sprawling. It's going to more platform auto, something that enables automation, fix some of the underlying mechanisms involved and fix it fast. So to me I think it's going to be a robust monetary opportunity because of the demand on the business side. So I don't see that changing at all and I think it's going to accelerate. >> It's a great point in terms of the demand for the business side because as we know as we said yesterday, the next Log4j is out there. It's not a matter of if this happens again it's when, it's the extent, it's how frequent we know that. So organizations all the way up to the board have to be concerned about brand reputation. Nobody wants to be the next big headline in terms of breaches and customer data being given to hackers and hackers making all this money on that. That has to go all the way up to the board and there needs to be alignment between the board and the executives at the organization in terms of how they're going to deal with security, and now. This is not a conversation that can wait. Yeah, I mean I think the five C's we talked about yesterday the culture of companies, the cloud is an enabler, you've got clusters of servers and capabilities, Kubernetes clusters, you've got code and you've got all kinds of, you know, things going on there. Each one has elements that are at risk for hacking, right? So that to me is something that's super important. I think that's why the focus on security's different and important, but it's not going to fork the main event. So that's why I think the spin out was, spinout, or the new event is a good call by the CNCF. >> One of the things today that struck me they're talking a lot about software supply chain and that's been in the headlines for quite a while now. And a stat that was shared this morning during the keynote just blew my brains that there was a 742% increase in the software supply chain attacks occurring over the last three years. It's during Covid times, that is a massive increase. The threat landscape is just growing so amorphously but organizations need to help dial that down because their success and the health of the individuals and the end users is at risk. Well, Covid is an environment where everyone's kind of working at home. So there was some disruption to infrastructure. Also, when you have change like that, there's opportunities for hackers, they'll arbitrage that big time. But I think general the landscape is changing. There's no perimeter anymore. It's CloudNative, this is where it is and people who are moving from old IT to CloudNative, they're at risk. That's why there's tons of ransomware. That's why there's tons of risk. There's just hygiene, from hygiene to architecture and like Nick said from Palo Alto, the co-founder, there's not a lot of architecture in security. So yeah, people have bulked up their security teams but you're going to start to see much more holistic thinking around redoing security. I think that's the opportunity to propel CloudNative, and I think you'll see a lot more coming out of this. >> Did you hear any specific information on some of the CloudNative projects going on that really excite you in terms of these are the right people going after the right challenges to solve in the right direction? >> Well I saw the sessions and what jumped out to me at the sessions was it's a lot of extensions of what we heard at CUBECON and I think what they want to do is take out the big items and break 'em out in security. Kubescape was one we just covered. They want to get more sandbox type stuff into the security side that's very security focused but also plays well with CUBECON. So we'll hear more about how this plays out when we're in Amsterdam coming up in April for CUBECON to hear how that ecosystem, because I think it'll be kind of a relief to kind of decouple security 'cause that gives more focus to the stakeholders in CUBECON. There's a lot of issues going on there and you know service meshes and whatnot. So it's a lot of good stuff happening. >> A lot of good stuff happening. One of the things that'll be great about CUBECON is that we always get the voice of the customer. We get vendors coming on with the voice of the customer talking about and you know in that case how they're using Kubernetes to drive the business forward. But it'll be great to be able to pull in some of the security conversations that spin out of CloudNative Security CON to understand how those end users are embracing the technology. You brought up I think Nir Zuk from Palo Alto Networks, one of the themes there when Dave and I did their Ignite event in December was, of 22, was really consolidation. There are so many tools out there that organizations have to wrap their heads around and they need to be able to have the right enablement content which this event probably delivered to figure out how do we consolidate security tools effectively, efficiently in a way that helps dial down our risk profile because the risks just seem to keep growing. >> Yeah, and I love the technical nature of all that and I think this is going to be the continued focus. Chris Aniszczyk who's the CTO listed like E and BPF we covered with Liz Rice is one of the most three important points of the conference and it's just, it's very nerdy and that's what's needed. I mean it's technical. And again, there's no real standards bodies anymore. The old days developers I think are super important to be the arbiters here. And again, what I love about the CNCF is that they're developer focused and we heard developer first even in security. So you know, this is a sea change and I think, you know, developers' choice will be the standards bodies. >> Lisa: Yeah, yeah. >> They decide the future. >> Yeah. >> And I think having the sandboxing and bringing this out will hopefully accelerate more developer choice and self-service. >> You've been talking about kind of putting the developers in the driver's seat as really being the key decision makers for a while. Did you hear information over the last couple of days that validates that? >> Yeah, absolutely. It's clearly the fact that they did this was one. The other one is, is that engineering teams and dev teams and script teams, they're blending together. It's not just separate silos and the ones that are changing their team dynamics, again, back to the culture are winning. And I think this has to happen. Security has to be embedded everywhere in making it frictionless and to provide kind of the guardrail so developers don't slow down. And I think where security has become a drag or an anchor or a blocker has been just configuration of how the organization's handling it. So I think when people recognize that the developers are in charge and they're should be driving the application development you got to make sure that's secure. And so that's always going to be friction and I think whoever does it, whoever unlocks that for the developer to go faster will win. >> Right. Oh, that's what I'm sure magic to a developer's ear is the ability to go faster and be able to focus on co-development in a secure fashion. What are some of the things that you're excited about for CUBECON. Here we are in February, 2023 and CUBECON is just around the corner in April. What are some of the things that you're excited about based on the groundswell momentum that this first inaugural CloudNative Security CON is generating from a community, a culture perspective? >> I think this year's going to be very interesting 'cause we have an economic challenge globally. There's all kinds of geopolitical things happening. I think there's going to be very entrepreneurial activity this year more than ever. I think you're going to see a lot more innovative projects ideas hitting the table. I think it's going to be a lot more entrepreneurial just because the cycle we're in. And also I think the acceleration of mainstream deployments of out of the CNCF's main event CUBECON will happen. You'll see a lot more successes, scale, more clarity on where the security holes are or aren't. Where the benefits are. I think containers and microservices are continuing to surge. I think the Cloud scale hyperscale as Amazon, Azure, Google will be more aggressive. I think AI will be a big theme this year. I think you can see how data is going to infect some of the innovation thinking. I'm really excited about the data infrastructure because it powers a lot of things in the Cloud. So I think the Amazon Web Services, Azure next level gen clouds will impact what happens in the CloudNative foundation. >> Did you have any conversations yesterday or today with respect to AI and security? Was that a focus of anybody's? Talk to me about that. >> Well, I didn't hear any sessions on AI but we saw some demos on stage. But they're teasing out that this is an augmentation to their mission, right? So I think a lot of people are looking at AI as, again, like I always said there's the naysayers who think it's kind of a gimmick or nothing to see here, and then some are just going to blown away. I think the people who are alpha geeks and the industry connect the dots and understand that AI is going to be an accelerant to a lot of heavy lifting that was either manual, you know, hard to do things that was boring or muck as they say. I think that's going to be where you'll see the AI stories where it's going to accelerate either ways to make security better or make developers more confident and productive. >> Or both. >> Yeah. So definitely AI will be part of it. Yeah, definitely. One of the things too that I'm wondering if, you know, we talk about CloudNative and the goal of it, the importance of it. Do you think that this event, in terms of what we were able to see, obviously being remote the event going on in Seattle, us being here in Palo Alto and Boston and guests on from Seattle and Germany and all over, did you hear the really the validation for why CloudNative Security why CloudNative is important for organizations whether it's a bank or a hospital or a retailer? Is that validation clear and present? >> Yeah, absolutely. I think it was implied. I don't think there was like anyone's trying to debate that. I think this conference was more of it's assumed and they were really trying to push the ability to make security less defensive, more offensive and more accelerated into the solving the problems with the businesses that are out there. So clearly the CloudNative community understands where the security challenges are and where they're emerging. So having a dedicated event will help address that. And they've got great co-chairs too that put it together. So I think that's very positive. >> Yeah. Do you think, is it possible, I mean, like you said several times today so eloquently the industry's on the defense when it comes to security and the hackers are on the offense. Is it really possible to make that switch or obviously get some balances. As technology advances and industry gets to take advantage of that, so do the hackers, is that balance achievable? >> Absolutely. I mean, I think totally achievable. The question's going to be what's the environment going to be like? And I remember as context to understanding whether it's viable or not, is to look at, just go back 13 years ago, I remember in 2010 Amazon was viewed as an unsecure environment. Everyone's saying, "Oh, the cloud is not secure." And I remember interviewing Steve Schmidt at AWS and we discussed specifically how Amazon Cloud was being leveraged by hackers. They made it more complex for the hackers. And he said, "This is just the beginning." It's kind of like barbed wire on a fence. It's yeah, you're not going to climb it so people can get over it. And so since then what's happened is the Cloud has become more secure than on premises for a lot of either you know, personnel reasons, culture reasons, not updating, you know, from patches to just being insecure to be more insecure. So that to me means that the flip the script can be flipped. >> Yeah. And I think with CloudNative they can build in automation and code to solve some of these problems and make it more complex for the hacker. >> Lisa: Yes. >> And increase the cost. >> Yeah, exactly. Make it more complex. Increase the cost. That'll be in interesting journey to follow. So John, here we are early February, 2023 theCUBE starting out strong as always. What year are we in, 12? Year 12? >> 13th year >> 13! What's next for theCUBE? What's coming up that excites you? >> Well, we're going to do a lot more events. We got the theCUBE in studio that I call theCUBE Center as kind of internal code word, but like, this is more about getting the word out that we can cover events remotely as events are starting to change with hybrid, digital is going to be a big part of that. So I think you're going to see a lot more CUBE on location. We're going to do, still do theCUBE and have theCUBE cover events from the studio to get deeper perspective because we can then bring people in remote through our our studio team. We can bring our CUBE alumni in. We have a corpus of content and experts to bring to table. So I think the coverage will be increased. The expertise and data will be flowing through theCUBE and so Cube Center, CUBE CUBE Studio. >> Lisa: Love it. >> Will be a integral part of our coverage. >> I love that. And we have such great conversations with guests in person, but also virtually, digitally as well. We still get the voices of the practitioners and the customers and the vendors and the partner ecosystem really kind of lauded loud and clear through theCUBE megaphone as I would say. >> And of course getting the clips out there, getting the highlights. >> Yeah. >> Getting more stories. No stories too small for theCUBE. We can make it easy to get the best content. >> The best content. John, it's been fun covering CloudNative security CON with you with you. And Dave and our guests, thank you so much for the opportunity and looking forward to the next event. >> John: All right. We'll see you at Amsterdam. >> Yeah, I'll be there. We want to thank you so much for watching TheCUBES's two day coverage of CloudNative Security CON 23. We're live in Palo Alto. You are live wherever you are and we appreciate your time and your view of this event. For John Furrier, Dave Vellante, I'm Lisa Martin. Thanks for watching guys. We'll see you at the next show.
SUMMARY :
We had folks on the ground in Seattle. and be highly cohesive in the focus. that right now the because of the security, the hairs on fire One of the things I'm and there's going to be an One of the things that and I think it's going to accelerate. and the executives at One of the things today that struck me at the sessions was One of the things that'll be great Yeah, and I love the And I think having the kind of putting the developers for the developer to go faster will win. the ability to go faster I think it's going to be Talk to me about that. I think that's going to be One of the things too that So clearly the CloudNative and the hackers are on the offense. So that to me means that the and make it more complex for the hacker. Increase the cost. and experts to bring to table. Will be a integral and the customers and the getting the highlights. get the best content. for the opportunity and looking We'll see you at Amsterdam. and we appreciate your time
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Chris Aniszczyk | PERSON | 0.99+ |
Steve Schmidt | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Germany | LOCATION | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
Nick | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Amsterdam | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
today | DATE | 0.99+ |
February | DATE | 0.99+ |
72 sessions | QUANTITY | 0.99+ |
two day | QUANTITY | 0.99+ |
742% | QUANTITY | 0.99+ |
April | DATE | 0.99+ |
Madrona Ventures | ORGANIZATION | 0.99+ |
2010 | DATE | 0.99+ |
December | DATE | 0.99+ |
early February, 2023 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
Boston | LOCATION | 0.99+ |
both | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
theCUBE Center | ORGANIZATION | 0.98+ |
CUBECON | EVENT | 0.98+ |
one | QUANTITY | 0.98+ |
13 years ago | DATE | 0.98+ |
CUBE | ORGANIZATION | 0.98+ |
CloudNative Security CON 23 | EVENT | 0.98+ |
Cube Center | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
CNCF | ORGANIZATION | 0.98+ |
CUBE CON | EVENT | 0.98+ |
Palo Alto Networks | ORGANIZATION | 0.97+ |
Kane | PERSON | 0.97+ |
Nir Zuk | PERSON | 0.97+ |
13th year | QUANTITY | 0.96+ |
CloudNative | ORGANIZATION | 0.94+ |
Boston Studio | LOCATION | 0.94+ |
TheCUBES | ORGANIZATION | 0.94+ |
BPF | ORGANIZATION | 0.94+ |
theCUBE | ORGANIZATION | 0.93+ |
Day 4 Keynote Analysis | AWS re:Invent 2022
(upbeat music) >> Good morning everybody. Welcome back to Las Vegas. This is day four of theCUBE's wall-to-wall coverage of our Super Bowl, aka AWS re:Invent 2022. I'm here with my co-host, Paul Gillin. My name is Dave Vellante. Sanjay Poonen is in the house, CEO and president of Cohesity. He's sitting in as our guest market watcher, market analyst, you know, deep expertise, new to the job at Cohesity. He was kind enough to sit in, and help us break down what's happening at re:Invent. But Paul, first thing, this morning we heard from Werner Vogels. He was basically given a masterclass on system design. It reminded me of mainframes years ago. When we used to, you know, bury through those IBM blue books and red books. You remember those Sanjay? That's how we- learned back then. >> Oh God, I remember those, Yeah. >> But it made me think, wow, now you know IBM's more of a systems design, nobody talks about IBM anymore. Everybody talks about Amazon. So you wonder, 20 years from now, you know what it's going to be. But >> Well- >> Werner's amazing. >> He pulled out a 24 year old document. >> Yup. >> That he had written early in Amazon's evolution about synchronous design or about essentially distributed architectures that turned out to be prophetic. >> His big thing was nature is asynchronous. So systems are asynchronous. Synchronous is an illusion. It's an abstraction. It's kind of interesting. But, you know- >> Yeah, I mean I've had synonyms for things. Timeless architecture. Werner's an absolute legend. I mean, when you think about folks who've had, you know, impact on technology, you think of people like Jony Ive in design. >> Dave: Yeah. >> You got to think about people like Werner in architecture and just the fact that Andy and the team have been able to keep him engaged that long... I pay attention to his keynote. Peter DeSantis has obviously been very, very influential. And then of course, you know, Adam did a good job, you know, watching from, you know, having watched since I was at the first AWS re:Invent conference, at time was President SAP and there was only a thousand people at this event, okay? Andy had me on stage. I think I was one of the first guest of any tech company in 2011. And to see now this become like, it's a mecca. It's a mother of all IT events, and watch sort of even the transition from Andy to Adam is very special. I got to catch some of Ruba's keynote. So while there's some new people in the mix here, this has become a force of nature. And the last time I was here was 2019, before Covid, watched the last two ones online. But it feels like, I don't know 'about what you guys think, it feels like it's back to 2019 levels. >> I was here in 2019. I feel like this was bigger than 2019 but some people have said that it's about the same. >> I think it was 60,000 versus 50,000. >> Yes. So close. >> It was a little bigger in 2019. But it feels like it's more active. >> And then last year, Sanjay, you weren't here but it was 25,000, which was amazing 'cause it was right in that little space between Omicron, before Omicron hit. But you know, let me ask you a question and this is really more of a question about Amazon's maturity and I know you've been following them since early days. But the way I get the question, number one question I get from people is how is Amazon AWS going to be different under Adam than it was under Andy? What do you think? >> I mean, Adam's not new because he was here before. In some senses he knows the Amazon culture from prior, when he was running sales and marketing prior. But then he took the time off and came back. I mean, this will always be, I think, somewhat Andy's baby, right? Because he was the... I, you know, sent him a text, "You should be really proud of what you accomplished", but you know, I think he also, I asked him when I saw him a few weeks ago "Are you going to come to re:Invent?" And he says, "No, I want to leave this to be Adam's show." And Adam's going to have a slightly different view. His keynotes are probably half the time. It's a little bit more vision. There was a lot more customer stories at the beginning of it. Taking you back to the inspirational pieces of it. I think you're going to see them probably pulling up the stack and not just focused in infrastructure. Many of their platform services are evolved. Many of their, even application services. I'm surprised when I talk to customers. Like Amazon Connect, their sort of call center type technologies, an app layer. It's getting a lot. I mean, I've talked to a couple of Fortune 500 companies that are moving off Ayer to Connect. I mean, it's happening and I did not know that. So it's, you know, I think as they move up the stack, the platform's gotten more... The data centric stack has gotten, and you know, in the area we're working with Cohesity, security, data protection, they're an investor in our company. So this is an important, you know, both... I think tech player and a partner for many companies like us. >> I wonder the, you know, the marketplace... there's been a big push on the marketplace by all the cloud companies last couple of years. Do you see that disrupting the way softwares, enterprise software is sold? >> Oh, for sure. I mean, you have to be a ostrich with your head in the sand to not see this wave happening. I mean, what's it? $150 billion worth of revenue. Even though the growth rates dipped a little bit the last quarter or so, it's still aggregatively between Amazon and Azure and Google, you know, 30% growth. And I think we're still in the second or third inning off a grand 1 trillion or 2 trillion of IT, shifting not all of it to the cloud, but significantly faster. So if you add up all of the big things of the on-premise world, they're, you know, they got to a certain size, their growth is stable, but stalling. These guys are growing significantly faster. And then if you add on top of them, platform companies the data companies, Snowflake, MongoDB, Databricks, you know, Datadog, and then apps companies on top of that. I think the move to the Cloud is inevitable. In SaaS companies, I don't know why you would ever implement a CRM solution on-prem. It's all gone to the Cloud. >> Oh, it is. >> That happened 15 years ago. I mean, begin within three, five years of the advent of Salesforce. And the same thing in HR. Why would you deploy a HR solution now? You've got Workday, you've got, you know, others that are so some of those apps markets are are just never coming back to an on-prem capability. >> Sanjay, I want to ask you, you built a reputation for being able to, you know, forecast accurately, hit your plan, you know, you hit your numbers, you're awesome operator. Even though you have a, you know, technology degree, which you know, that's a two-tool star, multi-tool star. But I call it the slingshot economy. This is like, I mean I've seen probably more downturns than anybody in here, you know, given... Well maybe, maybe- >> Maybe me. >> You and I both. I've never seen anything like this, where where visibility is so unpredictable. The economy is sling-shotting. It's like, oh, hurry up, go Covid, go, go go build, build, build supply, then pull back. And now going forward, now pulling back. Slootman said, you know, on the call, "Hey the guide, is the guide." He said, "we put it out there, We do our best to hit it." But you had CrowdStrike had issues you know, mid-market, ServiceNow. I saw McDermott on the other day on the, on the TV. I just want to pay, you know, buy from the guy. He's so (indistinct) >> But mixed, mixed results, Salesforce, you know, Octa now pre-announcing, hey, they're going to be, or announcing, you know, better visibility, forward guide. Elastic kind of got hit really hard. HPE and Dell actually doing really well in the enterprise. >> Yep. >> 'Course Dell getting killed in the client. But so what are you seeing out there? How, as an executive, do you deal with such poor visibility? >> I think, listen, what the last two or three years have taught us is, you know, with the supply chain crisis, with the surge that people thought you may need of, you know, spending potentially in the pandemic, you have to start off with your tech platform being 10 x better than everybody else. And differentiate, differentiate. 'Cause in a crowded market, but even in a market that's getting tougher, if you're not differentiating constantly through technology innovation, you're going to get left behind. So you named a few places, they're all technology innovators, but even if some of them are having challenges, and then I think you're constantly asking yourselves, how do you move from being a point product to a platform with more and more services where you're getting, you know, many of them moving really fast. In the case of Roe, I like him a lot. He's probably one of the most savvy operators, also that I respect. He calls these speedboats, and you know, his core platform started off with the firewall network security. But he's built now a very credible cloud security, cloud AI security business. And I think that's how you need to be thinking as a tech executive. I mean, if you got core, your core beachhead 10 x better than everybody else. And as you move to adjacencies in these new platforms, have you got now speedboats that are getting to a point where they are competitive advantage? Then as you think of the go-to-market perspective, it really depends on where you are as a company. For a company like our size, we need partners a lot more. Because if we're going to, you know, stand on the shoulders of giants like Isaac Newton said, "I see clearly because I stand on the shoulders giants." I need to really go and cultivate Amazon so they become our lead partner in cloud. And then appropriately Microsoft and Google where I need to. And security. Part of what we announced last week was, last month, yeah, last couple of weeks ago, was the data security alliance with the biggest security players. What was I trying to do with that? First time ever done in my industry was get Palo Alto, CrowdStrike, Wallace, Tenable, CyberArk, Splunk, all to build an alliance with me so I could stand on their shoulders with them helping me. If you're a bigger company, you're constantly asking yourself "how do you make sure you're getting your, like Amazon, their top hundred customers spending more with that?" So I think the the playbook evolves, and I'm watching some of these best companies through this time navigate through this. And I think leadership is going to be tested in enormously interesting ways. >> I'll say. I mean, Snowflake is really interesting because they... 67% growth, which is, I mean, that's best in class for a company that's $2 billion. And, but their guide was still, you know, pretty aggressive. You know, so it's like, do you, you know, when it when it's good times you go, "hey, we can we can guide conservatively and know we can beat it." But when you're not certain, you can't dial down too far 'cause your investors start to bail on you. It's a really tricky- >> But Dave, I think listen, at the end of the day, I mean every CEO should not be worried about the short term up and down in the stock price. You're building a long-term multi-billion dollar company. In the case of Frank, he has, I think I shot to a $10 billion, you know, analytics data warehousing data management company on the back of that platform, because he's eyeing the market that, not just Teradata occupies today, but now Oracle occupies or other databases, right? So his tam as it grows bigger, you're going to have some of these things, but that market's big. I think same with Palo Alto. I mean Datadog's another company, 75% growth. >> Yeah. >> At 20% margins, like almost rule of 95. >> Amazing. >> When they're going after, not just the observability market, they're eating up the sim market, security analytics, the APM market. So I think, you know, that's, you look at these case studies of companies who are going from point product to platforms and are steadily able to grow into new tams. You know, to me that's very inspiring. >> I get it. >> Sanjay: That's what I seek to do at our com. >> I get that it's a marathon, but you know, when you're at VMware, weren't you looking at the stock price every day just out of curiosity? I mean listen, you weren't micromanaging it. >> You do, but at the end of the day, and you certainly look at the days of earnings and so on so forth. >> Yeah. >> Because you want to create shareholder value. >> Yeah. >> I'm not saying that you should not but I think in obsession with that, you know, in a short term, >> Going to kill ya. >> Makes you, you know, sort of myopically focused on what may not be the right thing in the long term. Now in the long arc of time, if you're not creating shareholder value... Look at what happened to Steve Bomber. You needed Satya to come in to change things and he's created a lot of value. >> Dave: Yeah, big time. >> But I think in the short term, my comments were really on the quarter to quarter, but over a four a 12 quarter, if companies are growing and creating profitable growth, they're going to get the valuation they deserve. >> Dave: Yeah. >> Do you the... I want to ask you about something Arvind Krishna said in the previous IBM earnings call, that IT is deflationary and therefore it is resistant to the macroeconomic headwinds. So IT spending should actually thrive in a deflation, in a adverse economic climate. Do you think that's true? >> Not all forms of IT. I pay very close attention to surveys from, whether it's the industry analysts or the Morgan Stanleys, or Goldman Sachs. The financial analysts. And I think there's a gluc in certain sectors that will get pulled back. Traditional view is when the economies are growing people spend on the top line, front office stuff, sales, marketing. If you go and look at just the cloud 100 companies, which are the hottest private companies, and maybe with the public market companies, there's way too many companies focused on sales and marketing. Way too many. I think during a downsizing and recession, that's going to probably shrink some, because they were all built for the 2009 to 2021 era, where it was all about the top line. Okay, maybe there's now a proposition for companies who are focused on cost optimization, supply chain visibility. Security's been intangible, that I think is going to continue to an investment. So I tell, listen, if you are a tech investor or if you're an operator, pay attention to CIO priorities. And right now, in our business at Cohesity, part of the reason we've embraced things like ransomware protection, there is a big focus on security. And you know, by intelligently being a management and a security company around data, I do believe we'll continue to be extremely relevant to CIO budgets. There's a ransomware, 20 ransomware attempts every second. So things of that kind make you relevant in a bank. You have to stay relevant to a buying pattern or else you lose momentum. >> But I think what's happening now is actually IT spending's pretty good. I mean, I track this stuff pretty closely. It's just that expectations were so high and now you're seeing earnings estimates come down and so, okay, and then you, yeah, you've got the, you know the inflationary factors and your discounted cash flows but the market's actually pretty good. >> Yeah. >> You know, relative to other downturns that if this is not a... We're not actually not in a downturn. >> Yeah. >> Not yet anyway. It may be. >> There's a valuation there. >> You have to prepare. >> Not sales. >> Yeah, that's right. >> When I was on CNBC, I said "listen, it's a little bit like that story of Joseph. Seven years of feast, seven years of famine." You have to prepare for potentially your worst. And if it's not the worst, you're in good shape. So will it be a recession 2023? Maybe. You know, high interest rates, inflation, war in Russia, Ukraine, maybe things do get bad. But if you belt tightening, if you're focused in operational excellence, if it's not a recession, you're pleasantly surprised. If it is one, you're prepared for it. >> All right. I'm going to put you in the spot and ask you for predictions. Expert analysis on the World Cup. What do you think? Give us the breakdown. (group laughs) >> As my... I wish India was in the World Cup, but you can't get enough Indians at all to play soccer well enough, but we're not, >> You play cricket, though. >> I'm a US man first. I would love to see one of Brazil, or Argentina. And as a Messi person, I don't know if you'll get that, but it would be really special for Messi to lead, to end his career like Maradonna winning a World Cup. I don't know if that'll happen. I'm probably going to go one of the Latin American countries, if the US doesn't make it far enough. But first loyalty to the US team, and then after one of the Latin American countries. >> And you think one of the Latin American countries is best bet to win or? >> I don't know. It's hard to tell. They're all... What happens now at this stage >> So close, right? >> is anybody could win. >> Yeah. You just have lots of shots of gold. I'm a big soccer fan. It could, I mean, I don't know if the US is favored to win, but if they get far enough, you get to the finals, anybody could win. >> I think they get Netherlands next, right? >> That's tough. >> Really tough. >> But... The European teams are good too, but I would like to see US go far enough, and then I'd like to see Latin America with team one of Argentina, or Brazil. That's my prediction. >> I know you're a big Cricket fan. Are you able to follow Cricket the way you like? >> At god unearthly times the night because they're in Australia, right? >> Oh yeah. >> Yeah. >> I watched the T-20 World Cup, select games of it. Yeah, you know, I'm not rapidly following every single game but the World Cup games, I catch you. >> Yeah, it's good. >> It's good. I mean, I love every sport. American football, soccer. >> That's great. >> You get into basketball now, I mean, I hope the Warriors come back strong. Hey, how about the Warriors Celtics? What do we think? We do it again? >> Well- >> This year. >> I'll tell you what- >> As a Boston Celtics- >> I would love that. I actually still, I have to pay off some folks from Palo Alto office with some bets still. We are seeing unprecedented NBA performance this year. >> Yeah. >> It's amazing. You look at the stats, it's like nothing. I know it's early. Like nothing we've ever seen before. So it's exciting. >> Well, always a pleasure talking to you guys. >> Great to have you on. >> Thanks for having me. >> Thank you. Love the expert analysis. >> Sanjay Poonen. Dave Vellante. Keep it right there. re:Invent 2022, day four. We're winding up in Las Vegas. We'll be right back. You're watching theCUBE, the leader in enterprise and emerging tech coverage. (lighthearted soft music)
SUMMARY :
When we used to, you know, Yeah. So you wonder, 20 years from now, out to be prophetic. But, you know- I mean, when you think you know, watching from, I feel like this was bigger than 2019 I think it was 60,000 But it feels like it's more active. But you know, let me ask you a question So this is an important, you know, both... I wonder the, you I mean, you have to be a ostrich you know, others that are so But I call it the slingshot economy. I just want to pay, you or announcing, you know, better But so what are you seeing out there? I mean, if you got core, you know, pretty aggressive. I think I shot to a $10 billion, you know, like almost rule of 95. So I think, you know, that's, I seek to do at our com. I mean listen, you and you certainly look Because you want to Now in the long arc of time, on the quarter to quarter, I want to ask you about And you know, by intelligently But I think what's happening now relative to other downturns It may be. But if you belt tightening, to put you in the spot but you can't get enough Indians at all But first loyalty to the US team, It's hard to tell. if the US is favored to win, and then I'd like to see Latin America the way you like? Yeah, you know, I'm not rapidly I mean, I love every sport. I mean, I hope the to pay off some folks You look at the stats, it's like nothing. talking to you guys. Love the expert analysis. in enterprise and emerging tech coverage.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Andy | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Messi | PERSON | 0.99+ |
Sanjay Poonen | PERSON | 0.99+ |
Frank | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Werner | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Paul Gillin | PERSON | 0.99+ |
Adam | PERSON | 0.99+ |
Steve Bomber | PERSON | 0.99+ |
Sanjay | PERSON | 0.99+ |
Jony Ive | PERSON | 0.99+ |
$2 billion | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
2019 | DATE | 0.99+ |
2011 | DATE | 0.99+ |
Peter DeSantis | PERSON | 0.99+ |
$150 billion | QUANTITY | 0.99+ |
$10 billion | QUANTITY | 0.99+ |
Paul | PERSON | 0.99+ |
last week | DATE | 0.99+ |
Australia | LOCATION | 0.99+ |
Isaac Newton | PERSON | 0.99+ |
last month | DATE | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
2009 | DATE | 0.99+ |
Slootman | PERSON | 0.99+ |
60,000 | QUANTITY | 0.99+ |
Goldman Sachs | ORGANIZATION | 0.99+ |
Arvind Krishna | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Tenable | ORGANIZATION | 0.99+ |
2 trillion | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Cohesity | ORGANIZATION | 0.99+ |
50,000 | QUANTITY | 0.99+ |
Ruba | PERSON | 0.99+ |
24 year | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
30% | QUANTITY | 0.99+ |
Boston Celtics | ORGANIZATION | 0.99+ |
CyberArk | ORGANIZATION | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
Maradonna | PERSON | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
third | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Wallace | ORGANIZATION | 0.99+ |
World Cup | EVENT | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
Warriors | ORGANIZATION | 0.99+ |
HPE | ORGANIZATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
Morgan Stanleys | ORGANIZATION | 0.99+ |
Datadog | ORGANIZATION | 0.99+ |
Werner Vogels | PERSON | 0.99+ |
Databricks | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Super Bowl | EVENT | 0.99+ |
Snowflake | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
World Cup | EVENT | 0.99+ |
Phil Goodwin, Druva | Why Ransomware Isn't Your Only Problem
(soft upbeat music) >> The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know. This had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cyber security strategies. And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President, Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time (indistinct) and chief technology officer at Druva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. Right now I'm going to toss it to Lisa Martin, another one of the hosts, for today's program. Lisa, over to you. (soft upbeat music) >> Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that ransomware that has everybody's attention. And it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also was accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, that we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it >> Inextricably linked. And it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience, for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomwares. The other thing about it is, it's really a lot like Whack-A-Mole. They attack us in one area, and we defend against it, so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded, "I don't think so, because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable the bad guys aren't going to just fade into the night without giving it a lot of fight." So I really think that ransomware is one of those things that is here for the long term, and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was in a worldwide study, it was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, is a little over 500 different individuals across the globe, in North America, select countries in Western Europe as well as several in Asia-Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attack successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't necessarily to be trusted. And so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared, and on the other hand, the results are absolutely horrible. Two thirds of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to... kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready, based on the information you have, and these people are smart people and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason a lot of these have been successful. So that was kind of the key finding to me in kind of the "aha" moment, really, in this whole thing, Lisa. >> That's a massive disconnect, with the vast majority saying, "We have a cyber recovery playbook," yet, nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience, as we said, this is a matter of this is going to happen, just a matter of when and how often? >> It is a matter, yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on-demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you had double the infrastructure if your financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on-demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have, and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >> So what do you think the big issue here is? Is it that these IT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know and until you get into a specific attack... there are so many different ways that organizations can be attacked. And in fact, from this research that we found, is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high probability of recovery, things like that, those are the kinds of things that organizations have to put into place, really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think, "We are prepared, we've got a playbook," yet so many are are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, "Hey guys, across every industry we are vulnerable, this is going to happen, we've got to make sure that we are truly resilient and proactive"? >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the the consequences of ransomware it's not just the ransom, it's the lost productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CISO, whoever it is, they're extremely concerned about this. And I can tell you they are fully engaged in addressing these issues within their organization. >> So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on premises aren't going away, so that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge, is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here, Phil. I wish we had more time. But I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. (gentle music)
SUMMARY :
that the perimeter had in the threat landscape. to be here with you. And it has the attention all the way up the stack to the C-suite. and helping the organization has to be a data company in the context of of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey And so the software that they provide in the last three years, And the fact of the matter of the key advantages And that extends the time in the event of a ransomware attack. it's the loss of revenue, So all the way at the And the reason we say that to have you on the program. Thank you, Lisa.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Curtis | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
Anjan | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Phil Goodwin | PERSON | 0.99+ |
Stephen | PERSON | 0.99+ |
Phil | PERSON | 0.99+ |
North America | LOCATION | 0.99+ |
Mike Tyson | PERSON | 0.99+ |
10-time | QUANTITY | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
Anjan Srinivas | PERSON | 0.99+ |
Los Angeles County | LOCATION | 0.99+ |
Stephen Manley | PERSON | 0.99+ |
Druva | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
Western Europe | LOCATION | 0.99+ |
20 industries | QUANTITY | 0.99+ |
93% | QUANTITY | 0.99+ |
2025 | DATE | 0.99+ |
83% | QUANTITY | 0.99+ |
46% | QUANTITY | 0.99+ |
500 business technology practitioners | QUANTITY | 0.99+ |
500 | QUANTITY | 0.99+ |
55% | QUANTITY | 0.99+ |
20 different industries | QUANTITY | 0.99+ |
over 500 | QUANTITY | 0.98+ |
Whack-A-Mole | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.98+ |
three things | QUANTITY | 0.98+ |
about 50% | QUANTITY | 0.98+ |
one area | QUANTITY | 0.97+ |
about 46% | QUANTITY | 0.97+ |
third thing | QUANTITY | 0.96+ |
about 77% | QUANTITY | 0.96+ |
Asia-Pacific | LOCATION | 0.96+ |
today | DATE | 0.95+ |
over 500 different individuals | QUANTITY | 0.95+ |
two thirds | QUANTITY | 0.95+ |
three-part program | QUANTITY | 0.95+ |
one | QUANTITY | 0.95+ |
third major change | QUANTITY | 0.93+ |
pandemic | EVENT | 0.93+ |
Two thirds | QUANTITY | 0.91+ |
Ransomware | TITLE | 0.9+ |
decades | QUANTITY | 0.9+ |
two different data centers | QUANTITY | 0.9+ |
more than half | QUANTITY | 0.89+ |
second major change | QUANTITY | 0.88+ |
first major change | QUANTITY | 0.86+ |
last three years | DATE | 0.81+ |
half | QUANTITY | 0.81+ |
marily | PERSON | 0.78+ |
double | QUANTITY | 0.74+ |
theCUBE | ORGANIZATION | 0.71+ |
Vice President | PERSON | 0.7+ |
and a half years | QUANTITY | 0.69+ |
Druva | PERSON | 0.62+ |
cases | QUANTITY | 0.61+ |
Stephen Manly & Anjan Srinivas, Druva
>> All right, we'll be back in a moment. We'll have Stephen Manly, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. The attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva data resiliency cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations. Which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software is a service model delivers 24/7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. Druva also makes zero trust security easy with built in multi-factor authentication, single sign on and roll based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with Druva. (upbeat music) >> Welcome back everyone to theCUBE special presentation with Druva on Why Ransomware Isn't Your Only Problem. I'm John Furrier, host of theCUBE. Our next guest are Stephen Manly's, Chief Technology Officer of Druva and Anjan Srinivas, who is the general manager and Vice President of Product Management at Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment, I really appreciate it. Thanks for coming on. >> Great to be here John. >> So what's your thoughts on the survey's conclusion, obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems. Disruption, I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is on the one hand everybody who sees the survey, who reads it's is going to say, well, that's obvious. Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into. But one of the things that I hear on a daily basis from the customers is it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it ideally from all the tooling that needed to do. A lot of people are even still wondering when that happens next time what do I even do? So clearly not very surprising. Clearly I think it's here to stay. And I think as long as people don't retool for a modern era of data management, this is going to stay this way. >> Yeah, I mean, I hear this whole time in our CUBE conversations with practitioners. It's kind of like the security program, give me more tools I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side because people claim that they have tools at fine points of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? Because I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first and Stephen can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said it could solve your problem. But they haven't had a chance to take a relook from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie where, where does the logic need to reside. And what at Druva of we are watching people do and people do it successfully, is that as they have adopted Druva technology which is ground up built for the cloud, and really built in a way which is driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. And then there is a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> I was going to say I mean, one of the really interesting things in this survey for me and for a moment, little more than a moment it made me think was the large number of respondents who said, I've got a really efficient well run back up environment. Who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well, if your backup environment is so good, why do you have such low confidence? And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture and let's face it, the disbase architecture has been around for almost two decades now in terms of disbased backup. You can have that tune to the help, that can be running as efficiently as you want it. But it was built before the ransomware attacks, before all these cyber issues really started hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, I'm doing the best I can, but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Well, that's a great point. And before we get into the customer side I want to get to in second. I interviewed Jaspreet, the founded and CEO many years ago even before the pandemic and you mentioned modern. You guys have always had the cloud with Druva, this is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? Because that's a great point. A lot of stuff was built kind of back up and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now is a huge issue. >> I think to me there's three things that come up over and over and over again as we talk to people in terms of being built in cloud, being cloud native, why isn't an advantage? The first one is security and ransomware. And we can go deeper but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And this certainly plays into account as your business grows or in some cases as you shrink or repurpose workloads you're only paying for what you use. But it also plays a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing basically things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being SaaS service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >> That says it. Anjan, you got the product side, it's a challenging job 'cause you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I want to get your thoughts on what you're hearing and seeing from customers. we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >> Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now, where we come in as Druva is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate. Because this is just not about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate we're in the middle of the war so to say, right? The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour while they're just trying to live one day at a time. And unless they really develop this overall security operating model helped by cloud native technologies like Druva that is really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS. And we are going to be continuing to evolve that to further many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So the new workloads, the new security capabilities. Love that, good call out there. Stephen there's still the issue of the disruption side of it. You guys have a guarantee, there's a cost to ownership as you get more tools. Can you talk about that angle of it? Because you got new workloads, you got the new security needs, what's the disruption impact? Because you won't avoid that, how much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, again, we're willing to put our money where our mouth is and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say, the goal of Druva is to do the job of protecting and securing your data for you. So that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from your data is going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally. And we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover it 30 years from now, that data is going to be recovered. So we wanted to really attack the end to end risks that affect our customers. Cybersecurity is a big deal but it is not the only problem out there. And the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great point. Ransomware isn't the only problem, that's the title of this presentation. But it's a big one and people concerned about it so great stuff. And the last five minutes guys if you don't mind, I'd love to have you share what's on the horizon for Druva. You mentioned the new workloads Anjan, you mentioned this new security hearing shift left, DevOps is now the developer model, they're running IT. Yet data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >> I think listening to our customers, what we realize is they need help with the public cloud number one. I think that's a big wave of consumption. People are consolidating their data centers moving to the public cloud. They need help in expanding data protection which becomes the basis of a lot of the security operating model that I talked about. They need that first from Druva before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer which I think is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor. And look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it. But also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security. And that's where my focus is to go and get those features delivered. And Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure. So John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications. And a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce. Because if you think about it, if someone deletes some really important records in Salesforce, that's actually kind of the record of your business. And so we're looking at one more SaaS application protection and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like a Salesforce or something like a Microsoft 365, you do want to look into sandboxing, you want to look into long term archival. Because this is the new record of the business, what used to be in your on-premises databases that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous. So that customers, again, I want to do the job for them, we'll do all the tuning, we'll do all the management for them. To be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff, Anjan. >> And remember John, I think all this while keeping things really easy to consume, consumer grade UI, APIs. And during the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >> Anjan, that's a great call out. I was going to mention ease of use and self-service, big part of the developer and IT experience expected it's a table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But at the end of the day, automation, cross cloud protection and security to protect and recover. This is huge and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You got the experts talk about the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Allante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva data resiliency cloud is the only 100% SaaS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup up and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability and ransomware protection. The Druva data resiliency cloud, your data always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place. But there's much more work to be done, specifically because the frequency of attacks is on the rise and the severity of lost, stolen or inaccessible data is so much higher today. Business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed/accuracy of recovery. We hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net and you'll see all the content. Or you can go to druva.com. There are tons of resources available including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching Why Ransomware Isn't Your Only Problem made possible by Druva. A collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)
SUMMARY :
and Anjan Srinivas, the GM and configuration to ensure your This is the topic the IDC white paper on the survey's conclusion, that pops out to me Clearly I think it's here to stay. that comes in the market, I'm desperate. and Stephen can add to it. and let's face it, the kind of designed into the And one of the nice parts of probably on the roadmap you and they need to manage and operate. So the new workloads, the the goal of Druva is to I'd love to have you share So that is the second level of insights that is going to enable And during the power of SaaS as a service and faster time to value to You got the experts talk about the hood, Druva is the only 100% SaaS is that in the scramble
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
Stephen | PERSON | 0.99+ |
Stephen Manly | PERSON | 0.99+ |
Dave Allante | PERSON | 0.99+ |
Anjan Srinivas | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
$10 million | QUANTITY | 0.99+ |
18 month | QUANTITY | 0.99+ |
24 month | QUANTITY | 0.99+ |
42% | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Druva | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
second part | QUANTITY | 0.99+ |
thecube.net | OTHER | 0.99+ |
two things | QUANTITY | 0.99+ |
Phil | PERSON | 0.99+ |
thousands | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
two key parts | QUANTITY | 0.99+ |
third one | QUANTITY | 0.99+ |
one day | QUANTITY | 0.99+ |
three things | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Druva | TITLE | 0.99+ |
each | QUANTITY | 0.98+ |
second level | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
IDC | ORGANIZATION | 0.98+ |
pandemic | EVENT | 0.98+ |
Anjan | PERSON | 0.98+ |
second key | QUANTITY | 0.98+ |
30 years | QUANTITY | 0.97+ |
One | QUANTITY | 0.97+ |
second one | QUANTITY | 0.96+ |
100 miles per hour | QUANTITY | 0.95+ |
Microsoft | ORGANIZATION | 0.95+ |
second | QUANTITY | 0.95+ |
theCUBE | ORGANIZATION | 0.94+ |
first tools | QUANTITY | 0.93+ |
100% | QUANTITY | 0.93+ |
thousands of customers | QUANTITY | 0.92+ |
Anjan | ORGANIZATION | 0.91+ |
EC2 | TITLE | 0.9+ |
Workspace | TITLE | 0.89+ |
first one | QUANTITY | 0.89+ |
two decades | QUANTITY | 0.89+ |
W Curtis Preston, Druva V2
(energizing music) >> Welcome back, everyone to the Cube and Druva special presentation of why ransomware isn't your only problem. I'm John Furrier, host of The Cube. We're here with W. Curtis Preston, Curtis Preston as he is known in the industry, Chief Technical Cult Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >> Happy to be here. >> So we always see each other events now. Events are back, so it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I can get your thoughts, and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's the survey results really, I'd like to say that they surprised me, but unfortunately they didn't. The data protection world has been this way or a while where there's this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been successfully hit by ransomware, paid the ransom and or lost data. And yet the same people that were surveyed, they had the high degrees of confidence in their backup system and you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know has been a while, it's that problem of, you know nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know, we're good boss, we got this covered. >> Good, it's all good, it's all good. >> Yeah, the fingers crossed, right? So again, this is the reality and as it becomes backup and recovery, which we've talked about many times on The Cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not only like to get hit once. So you know, this is a constant chasing the tail on some ends, but there are some tools out there that you guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, that there was a huge percentage of people that said that they had a you know, a ransomware response, you know in readiness program. And you look at that and how could you be, that higher percentage of people be comfortable with their ransomware readiness program and you know which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as as a person who, you know, has spent my entire career trying to help people successfully recover their data that number I think just hurt me the most is that, because you talked about reinfections. The surest way to guarantee that you get re-attacked and reinfected, is to pay the ransom. This goes back all the way, ransom since the beginning of time, right? Everyone knows if you pay the blackmail all you're telling people is that you pay blackmail. >> And you're in business, you're a good customer. ARR, (indistinct) >> Yeah, exactly. So the fact that, you know 60 what, two thirds, of the people that were attacked by ransomware paid the ransom, that one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said the ARR, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things starting with the aspect that I mentioned before that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand you know what, that's a good idea, Curtis why don't you look into that? Right, nobody wants to be-- >> Where's that guy now? He doesn't work here anymore. Yeah, but I hear where you come from. >> Exactly. >> Psychology. >> Yeah, so there's that. But then the second is that because of that no one's looking at the fact that backups are the attack vector, they become the attack vector. And so because they're the attack vector they have to be protected as much if not more than the rest of the environment. The rest of the environment can live off of active directory and you know, things like Okta so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment, why? Because if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, hey, we'll just take out the backup first so they can't backup, so we got the ransomware. It makes sense. >> Yeah, exactly. The largest ransomware group out there the Conti Ransomware Group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored and they are exfiltrating the backups first and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well again, you've got to fully segregate that data. There are, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know with other commercial products. You can take a standard product and put a number of layers of defense on top of it or you can switch to the way Druva does things which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, that's the other thing, is that by storing the data in the cloud, we do and I've said this a few times, that you get to break the laws of physics. And the only way to do that is time travel. And that's what... (chuckles) so yeah, so Druva has time travel. This isn't a criticism, by the way. I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of, what I mean by time travel in that you basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre restoring your data as often as you tell us to do to bring your DR environment up to the current environment as quickly as we can. So that in a disaster recovery scenario which is part of your ransomware response, right? Again, there are many different parts but when you get to actually restoring the data you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics, is you break the laws of time. >> Well, everyone wants to know the next question, and this is the real big question is, are you from the future? >> Yeah. Very much the future. >> What's it like in the future? Back at recovery as a restorer, air gaping everything? >> Yeah. It, well it's a world where people don't have to worry about their backups. I like to use the phrase, get out of the backup business. Just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter and I often make the joke that if I've known how great grandkids were I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah. And what's great about your background is you've got a lot of historical perspective. I've seen that in the ways of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on and got things automated things got to be rocking and rolling. >> Absolutely. Yeah, I do remember again, having worked so hard with many clients over the years, back then we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to you know, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right, to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean security's a big part of it. Data's in the middle of it. All this is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. (bright music)
SUMMARY :
known in the industry, great to have you here because the backup person often, you know, It's funny, you know, we're good boss, and the realities of how that surprised me the most And you're in business, So the fact that, you of the practitioners was, you Yeah, but I hear where you come from. or that the backup systems is that the attack vectors and then letting you know you have ransom. What are some of the things is the best you can get after doing I guess that's the question here. And that's the way that you So in the future, if you use I've seen that in the ways of innovation. that they get to test as often as possible Curtis, great to have you on, Always happy to talk
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Curtis | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
67% | QUANTITY | 0.99+ |
W. Curtis Preston | PERSON | 0.99+ |
Druva | ORGANIZATION | 0.99+ |
Druva | TITLE | 0.99+ |
Conti Ransomware Group | ORGANIZATION | 0.99+ |
second | QUANTITY | 0.99+ |
one time | QUANTITY | 0.99+ |
first | QUANTITY | 0.98+ |
IDC | ORGANIZATION | 0.98+ |
both ways | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
one part | QUANTITY | 0.97+ |
two thirds | QUANTITY | 0.94+ |
60 | QUANTITY | 0.94+ |
W Curtis Preston | PERSON | 0.93+ |
Cube | ORGANIZATION | 0.93+ |
an hour | QUANTITY | 0.92+ |
single button | QUANTITY | 0.92+ |
SAS | ORGANIZATION | 0.92+ |
once | QUANTITY | 0.84+ |
ARR | ORGANIZATION | 0.69+ |
each | QUANTITY | 0.64+ |
years | QUANTITY | 0.61+ |
Druva V2 | PERSON | 0.61+ |
Okta | TITLE | 0.61+ |
Druva Why Ransomware Isn't Your Only Problem
>> The past 2 1/2 years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This we know. This had several ripple effects on CSO and CIO strategies that were highly visible at the Board of Directors' level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized. Protection, as a result, moved away from things like perimeter-based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerged as a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies, and more specifically, CIOs quickly realized that their business resilience strategies were too narrowly DR-focused, that their DR approach was not cost efficient and needed to be modernized, and that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to "Why Ransomware isn't Your Only Problem," a service of theCUBE made possible by Druva, and in collaboration with IDC. I'm your host, Dave Vellante, and today, we're presenting a three-part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face in today's new world. IDC Research Vice President Phil Goodwin is here to share the highlights of the study and to summarize the findings from a recent research report on the topic. After that, we're going to hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically, and data protection, generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at Druva, Stephen Manley and Anjan Srinivas. Stephen is a 10-time CUBE alum and Chief Technology Officer at Druva, and Anjan is Vice President and General Manager of Product Management at the company. And these individuals will specifically address how Druva is closing the gaps presented in the IDC survey through their product innovation. But right now I'm going to toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. (upbeat music) >> Bill Goodwin joins me next, the VP of Research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape as we see cyberattacks massively increasing, the threat landscape changing so much. What is IDC seeing? >> You know, you really hit the top topic that we find from IT organizations as well as business organizations. And really, it's that digital resilience, that ransomware that has everybody's attention, and it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also has accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty, and this is relatively new for 2022, but within IDC we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to have the scale up or scale down on demand nature of cloud. So those are, in a nutshell, kind of the three things that people are looking at. >> You mentioned ransomware. It's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company these days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably or is data resilience defined as something a little bit different? >> Well, sometimes yeah, we do get caught using them when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself in the context of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You can't have IT resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked, and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to defend against these ransomers. The other thing about it is it's really a lot like Whac-A-Mole, you know. They attack us in one area and we defend against it so they attack us in another area, and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "You know, one of these days we're going to get pretty well defended against ransomware and it's going to go away." And I responded I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that is here for the long term and something that we have to address and have to get proactive about. >> You mentioned some stats there, and recently IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concerning ransomware? >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it was a little over 500 different individuals across the globe in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries there were 20 different industries represented, they're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of infrastructure, you know, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe, or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high or very high degree of confidence in their recovery tools and are fully automated. And yet, when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than 1/3 of organizations were able to fully recover their data without paying the ransom, and some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't necessarily to be trusted, and so the software that they provide sometimes is fully recovered, sometimes it's not. So you look at that and you go, wow. On the one hand, people think they're really, really prepared, and on the other hand, the results are absolutely horrible. You know, 2/3 of people having to pay the ransom. So you start to ask yourself, well, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing. You think you're ready, based on the information you have. And these people are smart people, and they're professionals, but oftentimes, you don't know what you don't know. And like I said, the bad guys are always dreaming up new ways to attack us. And so, I think, for that reason, a lot of these have been successful. So that was kind of the key finding to me and kind of the aha moment really in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly 1/2 being the victims of ransomware in the last three years, and then 1/2 of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen, just a matter of when and how often. >> It is a matter, yeah, as you said, it's not if, when, or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud-based services, you know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more, in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud where data resilience is concerned? >> Well, the first and foremost is the economics of it. You know, you can have on-demand resources. In the old days, when we had disaster recoveries where we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If you're financial services, it might even be triple the infrastructure. It was very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that organizations think they're ready, but then all of a sudden they get hit, and all of a sudden they have to engage with outside consultants, or they have to bring in other experts, and that extends the time to recover that they have and it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here is? Is it that these IPT practitioners, over 500 that you surveyed across 20 industries, this a global survey, do they they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. You don't know what you don't know, and until you get into a specific attack, you know, there are so many different ways that organizations can be attacked. And, in fact, from this research that we found is that, in many cases, data exfiltration exceeds data corruption by about 50%. But when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice things like encryption, immutability, things like that that organizations can put into place. Certainly air gaps, having a solid backup foundation to where data is, you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place, really as a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities as the landscape, threat landscape, just gets more and more amorphous. What do you recommend organizations do? You talked to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is going to happen. We've got to make sure that we are truly resilient and proactive? >> Yes, and in fact, what we found from this research is in more than 1/2 of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the lost productivity, it's the loss of revenue. It's the loss of customer faith and goodwill, and organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, you know, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing those issues within their organization. >> So all the way at the top, and critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen a big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business, it's very profitable. But what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily, and to be able to take that cloud-centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it, we're just cracking the surface here, Phil. I wish we had more time, but I had a chance to read the Druva-sponsored IDC white paper. Fascinating finds. I encourage all of you to download that, take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin, and you are watching theCUBE, the leader in live tech coverage. >> We live in a world of infinite data. Sprawling, dispersed, valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats, and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about, different deployments for workloads running on-premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four to five copies of the same data, increasing costs and risk, building to an incoherent mess of complications. Now, imagine a world free from these complexities. Welcome to the the Druva Data Resiliency Cloud, where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resilience. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. Through a true cloud experience built on Amazon Web Services, the Druva platform automates and manages critical daily tasks, giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly. With the Druva Data Resiliency Cloud, your data isn't just backed up, it's ready to be used 24/7 to meet compliance needs and to extract critical insights. You can archive data for long-term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. Druva is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500, costing up to 50% less than the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Druva makes it simple. (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE and the Druva special presentation of "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W Curtis Preston, Curtis Preston, as he's known in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at "Why Ransomware isn't Your Only Problem." Great to see you, thanks for coming on. >> Happy to be here. >> So we always see each other at events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I'd like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here in this survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately, they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit, successfully hit by ransomware, paid the ransom and/or lost data, and yet the same people that were surveyed, they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just, they don't want to have anything to do with the backup system, and so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know. "We're good, boss, we got this covered." >> Yeah, it's all good, it's all good. >> And the fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution, and so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, there was a huge percentage of people that said that they had, you know, a ransomware response, you know, and readiness program. And you look at that, and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program, which includes a number of things, right? There's the cyberattack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number, I think, just hurt me the most is that because, you talked about re-infections. The surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail. >> You're in business, you're a good customer >> Yeah, yeah, exactly. >> for ransomware. >> Yeah, so the fact that, you know, 60, what, 2/3 of the people that were attacked by ransomware paid the ransom. That one statistic just hurt my heart. >> Yeah, and I think this is the reality. I mean, we go back, and even the psychology of the practitioners was, you know, it's super important to get backup and recovery, and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, I'm joking, but there's recurring revenue for the bad guys if they know you're paying up and if you're stupid enough not to change your tooling. So again, it works both ways. So I got to ask you, why do you think so many owners are unable to successfully respond after an attack? Is it because, they know it's coming, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things, starting with that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if you're the one that raises their hand, "You know, that's a good idea, Curtis, why don't you look into that?" Nobody wants to be- >> Where's that guy now? He doesn't work here anymore. Yeah, I hear where you coming from. >> Exactly. >> It's psychology (indistinct) >> Yeah, so there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of Active Directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if that production environment is compromised, now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't backup. So we got the ransomware." It makes sense. >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first, and then deleting them, and then letting you know you have ransom. >> Okay, so you guys have a lot of customers. They all kind of have the same problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, and everything about how that data is stored and everything about how that data's created and accessed, there are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it, or you can switch to the way Druva does things, which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. It's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically, what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work. With us, you just log in and you get all of that. >> I guess, how do you break the laws of physics? I guess that's the question here. >> Well, because that's the other thing is that by storing the data in the cloud, and I've said this a few times, you get to break the laws of physics, and the only way to do that is time travel. (both laughing) So yes, so Druva has time travel. And this is a Curtisism, by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it, and that's kind of what I mean by time travel, in that you, basically, you configure your DR, your disaster recovery environment in Druva one time, and then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go. The data should already be restored. And that's the way that you break the laws of physics is you break the laws of time. >> (laughs) Well, all right, everyone wants to know the next question, and this is a real big question is, are you from the future? >> (laughs) Yeah. Very much the future. >> What's it like in the future, backup, recovery? How does it restore? Is it air gapping everything? >> Yeah, well, it's a world where people don't have to worry about their backups. I like to use the phrase get out of the backup business, just get into the restore business. You know, I'm a grandfather now, and I love having a granddaughter, and I often make the joke that if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah, and what's great about your background is you've got a lot of historical perspective. You've seen that, the waves of innovation. Now it really is about the recovery and real time. So a lot of good stuff going on. And got to think automated, things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not, that our customers don't have to do all of those things that all of our competitors have to do to, you know, to break, to try to break the laws of physics, I've been fighting the laws of physics my entire career, to get the backup done in the first place, then to secure all the data, and to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream, front lines, great stuff. Curtis, great to have you on, bring that perspective, and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> All right, we'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. >> Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data, and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability scans, patches, and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released. After an attack, recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the Druva Data Resiliency Cloud on your side. The Druva platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. Our software as a service model delivers 24/7/365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches, and upgrades for you. Druva also makes zero trust security easy with built-in multifactor authentication, single sign-on, and role-based access controls. In the event of an attack, Druva helps you stop the spread of ransomware and quickly understand what went wrong with built-in access insights and anomaly detection. Then you can use industry first tools and services to automate the recovery of clean, unencrypted data from the entire timeframe of the attack. Cyberattacks are a major threat, but you can make protection and recovery easy with Druva. (electronic music) (upbeat music) (mouse clicks) >> Welcome back, everyone, to theCUBE's special presentation with Druva on "Why Ransomware isn't Your Only Problem." I'm John Furrier, host of theCUBE. Our next guests are Stephen Manley, Chief Technology Officer of Druva, and Anjan Srinivas, who is the General Manager and Vice President of Product Management at Druva. Gentlemen, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic. The IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >> Great to be here, John. >> So what's your thoughts on the survey's conclusion? Obviously, the resilience is huge. Ransomware continues to thunder away at businesses and causes a lot of problems, disruption. I mean, it's endless ransomware problems. What's your thoughts on the conclusion? >> So I'll say the thing that pops out to me is, on the one hand, everybody who sees the survey and reads it is going to say, "Well, that's obvious." Of course, ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But I think when you dig deeper and there's a lot of subtleties to look into, but one of the things that I hear on a daily basis from the customers is, it's because the problem keeps evolving. It's not as if the threat was a static thing to just be solved and you're done. Because the threat keeps evolving, it remains top of mind for everybody because it's so hard to keep up with what's happening in terms of the attacks. >> And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping IT away from all the tooling that they needed to do. A lot of people are even still wondering, when that happens next time, what do I even do? So clearly not very surprising. Clearly, I think it's here to stay, and I think as long as people don't retool for a modern era of data management, this is going to to stay this way. >> Yeah, I hear this all the time in our CUBE conversations with practitioners. It's kind of like the security pro, give me more tools, I'll buy anything that comes in the market, I'm desperate. There's definitely attention, but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because, you know, people claim that they have tools at crime points of recovery opportunities, but they can't get there. So it seems to be that there's a confidence problem here in the market. How do you guys see that? 'cause I think this is where the rubber meets the road with ransomware 'cause it is a moving train, it's always changing, but it doesn't seem there's confidence. Can you guys talk about that? What's your reaction? >> Yeah, let me jump in first, and Stephen can add to it. What happens is, I think this is a panic buying and they have accumulated this tooling now just because somebody said they could solve your problem, but they haven't had a chance to take a real look from a ground up perspective to see where are the bottlenecks? Where are the vulnerabilities? And which tooling set needs to lie where? Where does the logic need to reside? And what, in Druva, we are watching people do and people do it successfully, is that as they have adopted Druva technology, which is ground up built for the cloud, and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware, and then there's a whole plethora of ecosystem players that kind of combine to really finish the story, so to say, right? So I think this has been a panic buying situation. This is like, "Get me any help you can give me." And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva, and try to identify the right set of ecosystem to really bring together to solve it meaningfully. >> Yes, Stephen? >> I was going to say, I mean, one of the the really interesting things in the survey for me, and for a moment, a little more than a moment, it made me think was that the large number of respondents who said, "I've got a really efficient, well-run back environment," who, then, on basically the next question said, "And I have no confidence that I can recover from a ransomware attack." And you scratch your head and you think, "Well, if your backup environment is so good, why do you have such low confidence?" And I think that's the moment when we dug deeper and we realized, if you've got a traditional architecture, and let's face it, the disk-based architecture's been around for almost two decades now, in terms of disk-based backup, you can have that tuned to the hilt. That can be running as efficiently as you want it, but it was built before the ransomware attacks, before all these cyber issues, you know, really start hitting companies. And so I have this really well-run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying, "I'm doing the best I can," but as Anjan pointed out, the architecture, the tooling isn't there to support what problems I need to solve today. >> Yeah, great point. >> And so, yeah. >> Well, that's a great point. Before we get into the customer side I want to get to in second, you know, I interviewed Jaspreet, the founder and CEO many years ago, even before the pandemic, and you mentioned modern. You guys have always had the cloud with Druva. This is huge. Now that you're past the pandemic, what is that modern cloud edge that you guys have? 'Cause that's a great point. A lot of stuff was built kind of backup and recovery bolted on, not really kind of designed into the current state of the infrastructure and the cloud native application modern environment we're seeing right now. It's a huge issue. >> I think, to me there's three things that come up over and over and over again as we talk to people in terms of, you know, being built in cloud, being cloud native, why is it an advantage? The first one is security and ransomware. And we can go deeper, but the most obvious one that always comes up is every single backup you do with Druva is air gapped, offsite, managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. The second advantage is the scalability. And you know, this certainly plays into account as your business grows, or, in some cases, as you shrink or repurpose workloads, you're only paying for what you use. But it also plays a big role, again, when you start thinking of ransomware recoveries because we can scale your recovery in cloud, on premises as much or as little as you want. And then I think the third one is we're seeing, basically, things evolving, new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SaaS service in the cloud is we're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting. The customer doesn't have to say, "Wow, I needed six months in the lab before I upgrade it and it's an 18-month, 24-month cycle before the functionality releases. You're getting it every two weeks, and it's backed by Druva to make sure it works. >> Anjan, you know, you got the product side, you know, it's a challenging job 'cause you have so many customers asking for things, probably on the roadmap, you probably can go an hour for that one, but I want to get your thoughts on what you're hearing and seeing from customers. We just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated, probably on the feature requests, but also structurally as ransomware continues to evolve. What are you hearing? What's the key customer need? How are you guys responding? >> Yeah, actually, I have two things that I hear very clearly when I talk to customers. One, I think, after listening to their security problems and their vulnerability challenges, because we see customers and help customers who are getting challenged by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in, as Druva, is that we are providing them the cloud operating model and a data protection operating model, combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate, because this is not just about a piece of technology. On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on, but innovating faster with less. And that has been this age old problem, do more with less. But in this whole, they're like trying to innovate in the middle of the war, so to say. The war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming, not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at 100 miles per hour, while they're just trying to live one day at a time. And unless they really develop this overall security operating model, helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with. Now Druva is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC2 offering to protect EC2 virtual machines back in AWS, and we are going to be continuing to evolve that to further the many services that public cloud software 'cause our customers are really kind of consuming them at breakneck speed. >> So new workloads, new security capabilities. Love that. Good call out there. Stephen, there's still the issue of the disruption side of it. You guys have a guarantee. There's a cost of ownership as you get more tools. Can you talk about that angle of it? You got new workloads, you got the new security needs, what's the disruption impact? 'Cause you want to avoid that. How much is it going to cost you? And you guys have this guarantee, can you explain that? >> Yeah, absolutely. So Druva launched our $10 million data resiliency guarantee. And for us, there were really two key parts to this. The first obviously is $10 million means that, you know, again, we're willing to put our money where our mouth is, and that's a big deal, right? That we're willing to back this with the guarantee. But then the second part, and this is the part that I think reflects that sort of model that Anjan was talking about. We sort of look at this and we say the goal of Druva is to do the job of protecting and securing your data for you so that you, as a customer, don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks, all with SLAs. So everything from your data's going to be recoverable in the case of a ransomware attack. Okay, that's good. Of course, for it to be recoverable, we're also guaranteeing your backup success rate. We're also guaranteeing the availability of the service. We're guaranteeing that the data that we're storing for you can't be compromised or leaked externally, and we're guaranteeing the long-term durability of the data so that if you backup with us today and you need to recover 30 years from now, that data's going to be recovered. So we wanted to really attack the end-to-end risks that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there, and the only way for this to work is to have a service that can provide you SLAs across all of the risks, because that means, as a SaaS vendor, we're doing the job for you so you're buying results as opposed to technology. >> That's great. Great point. Ransomware isn't the only problem. That's the title of this presentation, but it's a big one. (laughs) People are concerned about it, so great stuff. In the last five minutes, guys, if you don't mind, I'd love to have you share what's on the horizon for Druva? You mentioned the new workloads, Anjan. You mentioned this new security. You're going to shift left. DevOps is now the developer model. They're running IT. Get data and security teams now stepping in and trying to be as high velocity as possible for the developers and enterprises. What's on the horizon for Druva? What trends is the company watching, and how are you guys putting that together to stay ahead in the marketplace and the competition? >> Yeah, I think, listening to our customers, what we realize is they need help with the public cloud, number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first, from Druva, before they can start to get into much more advanced level of insights and analytics around that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which, I think, is very unique to Druva because only we can look at multiple tenants, multiple customers because we are a SaaS vendor, and look at insights and give them best practices and guidances and analytics that nobody else can give. There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are going to build, all the way from a feature level where we have things like (audio distorts) that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights, and security, and that's where my focus is, to go and get those features delivered, and Stephen can add a few more things around services that Stephen is looking to build and launch. >> Sure, so, yeah, so John, I think one of the other areas that we see just an enormous groundswell of interest. So public cloud is important, but there are more and more organizations that are running hundreds, if not thousands of SaaS applications, and a lot of those SaaS applications have data. So there's the obvious things, like Microsoft 365, Google Workspace, but we're also seeing a lot of interest in protecting Salesforce because, if you think about it, if someone you know deletes some really important records in Salesforce, that's actually kind of the record of your business. And so, we're looking at more and more SaaS application protection, and really getting deep in that application awareness. It's not just about backup and recovery when you look at something like a Salesforce, or something like Microsoft 365. You do want to look into sandboxing, you want to look into long-term archival, because this is the new record of the business. What used to be in your on-premises databases, that all lives in cloud and SaaS applications now. So that's a really big area of investment for us. The second one, just to echo what Anjan said is, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them. We'll do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks, because we're seeing across the globe. And then, of course, being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because, let's face it, if you can set your data up more cleanly, you're going to be a lot less worried and a lot less exposed when that attack happens. So we want to be able to, again, cover those SaaS applications in addition to the public cloud, and then we want to be able to use our metadata and use our analytics and use this massive pipeline we've got to deliver value to our customers. Not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >> That's great stuff. >> And remember, John, I think all this while keeping things really easy to consume, consumer grade UI, APIs, and then really the power of SaaS as a service, simplicity to kind of continue on, amongst kind of keeping these complex technologies together. >> Anjan, that's a great callout. I was going to mention ease of use and self-service. Big part of the developer and IT experience. Expected. It's the table stakes. Love the analytic angle, I think that brings the scale to the table, and faster time to value to get to learn best practices. But at the end of the day, automation, cross-cloud protection and security to protect and recover. This is huge, and this is a big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of the product. Thanks for coming on, appreciate it. >> Thank you very much. >> Okay, there it is. You have the experts talk about under the hood, the product, the value, the future of what's going on with Druva, and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Vellante will give you some closing thoughts on the subject here. You're watching theCUBE, the leader in high tech enterprise coverage. >> As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth, infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The Druva Data Resiliency Cloud is the only 100% SaaS data resiliency platform that provides centralized, secure, air gapped, and immutable backup and recovery. With Druva, your data is safe with multiple layers of protection and is ready for fast recovery from cyberattacks, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds, and your business critical SaaS applications. Druva is the only 100% SaaS vendor that can manage, govern, and protect data across multiple clouds and business critical SaaS applications. It supports not just backup and recovery, but also data resiliency across high value use cases, such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale, storage optimization, data immutability, and ransomware protection. The Druva Data Resiliency Cloud, your data, always safe, always ready. Visit druva.com today to schedule a free demo. (upbeat music) >> One of the big takeaways from today's program is that in the scramble to keep business flowing over the past 2+ years, a lot of good technology practices have been put into place, but there's much more work to be done, specifically, because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a system's view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. Here we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you got to do is go to thecube.net, and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching "Why Ransomware isn't Your Only Problem," made possible by Druva, in collaboration with IDC and presented by theCUBE, your leader in enterprise and emerging tech coverage. (upbeat music)
SUMMARY :
and prepared for the threats they face It's great to have you back on theCUBE. to be here with you. of the global IT landscape and it has the attention, all the way up the stack to the C-suite, and helping the organization has to be a data company in the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. the demographics of the survey and kind of the aha moment of this is going to happen, and to take advantage of the key advantages and that extends the time to recover and not lose data in the that you articulated, the CIO, the CSO, you know, whoever it is, So all the way at the top, And the reason we say that is, you know, to have you on the program. Thank you, Lisa. and you are watching theCUBE, and to extract critical insights. and the Druva special presentation So it's great to have you here because the backup person often, you know, It's funny, you know. and the realities of how is that you pay blackmail. Yeah, so the fact that, you know, 60, and even the psychology Yeah, I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know you have ransom. They all kind of have the same problem. is the best you can get I guess that's the question here. And that's the way that you Very much the future. So in the future, if you use Now it really is about the and they get to do a full test and thanks for the insight. Always happy to talk and Anjan Srinivas, the GM and VP none of the weaknesses This is the topic. and causes a lot of problems, disruption. and reads it is going to that they needed to do. that comes in the market, I'm desperate. Where does the logic need to reside? and let's face it, the disk-based and the cloud native of being a SaaS service in the cloud is We just reviewed the IDC with Phil. and they need to manage and operate, of the disruption side of it. And so the guarantee actually protects you I'd love to have you share So that is the second level of insights actually kind of the record really easy to consume, the scale to the table, and the future of cloud native Druva is the only 100% SaaS vendor is that in the scramble
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Stephen Manley | PERSON | 0.99+ |
Bill Goodwin | PERSON | 0.99+ |
Curtis | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Anjan Srinivas | PERSON | 0.99+ |
Stephen | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
Phil | PERSON | 0.99+ |
10-time | QUANTITY | 0.99+ |
60 | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
42% | QUANTITY | 0.99+ |
67% | QUANTITY | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
$10 million | QUANTITY | 0.99+ |
$10 million | QUANTITY | 0.99+ |
24-month | QUANTITY | 0.99+ |
18-month | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
Druva | ORGANIZATION | 0.99+ |
two key parts | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
Mike Tyson | PERSON | 0.99+ |
thecube.net | OTHER | 0.99+ |
North America | LOCATION | 0.99+ |
one day | QUANTITY | 0.99+ |
55% | QUANTITY | 0.99+ |
second part | QUANTITY | 0.99+ |
Anjan | PERSON | 0.99+ |
20 industries | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Western Europe | LOCATION | 0.99+ |
Druva | TITLE | 0.99+ |
Los Angeles County | LOCATION | 0.99+ |
2025 | DATE | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
hundreds | QUANTITY | 0.99+ |
93% | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
Phil Goodwin | PERSON | 0.99+ |
500 business technology practitioners | QUANTITY | 0.99+ |
83% | QUANTITY | 0.99+ |
500 | QUANTITY | 0.99+ |
46% | QUANTITY | 0.99+ |
second advantage | QUANTITY | 0.99+ |
both ways | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
Druva Why Ransomware Isn't Your Only Problem Full Episode V3
>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello, and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva. And Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention, and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered. Sometimes it's not. So you look at that and you go, Wow. On, on the one hand, people think they're really, really prepared, and on the other hand, the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years, and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry, we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue. It's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, It's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact, we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that, Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. >>We live in a world of infinite data, sprawling, dispersed valuable, but also vulnerable. So how do organizations achieve data resiliency when faced with ever expanding workloads, increasing security threats and intensified regulations? Unfortunately, the answer often boils down to what flavor of complexity do you like best? The common patchwork approaches are expensive, convoluted, and difficult to manage. There's multiple software and hardware vendors to worry about different deployments for workloads running on premises or in the cloud. And an inconsistent security framework resulting in enterprises maintaining four of five copies of the same data, increasing costs and risk building to an incoherent mess of complications. Now imagine a world free from these complexities. Welcome to the dr. A data resiliency cloud where full data protection and beautiful simplicity converge. No hardware, no upgrades, no management, just total data resili. With just a few clicks, you can get started integrating all of your data resiliency workflows in minutes. >>Through a true cloud experience built on Amazon web services, the DR A platform automates and manages critical daily tasks giving you time to focus on your business. In other words, get simplicity, scalability, and security instantly with the dr A data resiliency cloud, your data isn't just backed up, it's ready to be used 24 7 to meet compliance needs and to extract critical insights. You can archive data for long term retention, be protected against device failure and natural disasters, and recover from ransomware lightning fast. DVA is trusted with billions of backups annually by thousands of enterprises, including more than 60 of the Fortune 500 costing up to 50% less in the convoluted hardware, software, and appliance solutions. As data grows and becomes more critical to your business advantage, a data resiliency plan is vital, but it shouldn't be complicated. Dr. A makes it simple. >>Welcome back everyone to the cube and the drew of a special presentation of why ransomware isn't your only problem. I'm John Furrier, host of the Cube. We're here with w Curtis Preston. Curtis Preston, he known in the industry Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at why ransomware isn't your only problem. Great to see you. Thanks for coming on. >>Happy to be here. >>So we always see each other events now events are back. So it's great to have you here for this special presentation. The white paper from IDC really talks about this in detail. I to get your thoughts and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >>Yeah, I think it's the, the survey results really, I'd like to say, I'd like to say that they surprised me, but unfortunately they didn't. The, the, the, the data protection world has been this way for a while where there's this, this difference in belief or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit successfully, hit by ransomware, paid the ransom and, and, and or lost data. And yet the same people that were surveyed, they had to high degrees of confidence in their backup system. And I, you know, I, I could, I could probably go on for an hour as to the various reasons why that would be the case, but I, I think that this long running problem that as long as I've been associated with backups, which you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And, and people often just, they, they, they don't wanna have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, oh, the backup system's great, because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >>It's funny, you know, we're good boss, we got this covered. Good, >>It's all good, it's all good, >>You know, and the fingers crossed, right? So again, this is the reality and, and, and as it becomes backup and recovery, which we've talked about many times on the cube, certainly we have with you before, but now with ransomware also, the other thing is people get ransomware hit multiple times. So it's not, not only like they get hit once, so, you know, this is a constant chasing the tail on some ends, but there are some tools out there, You guys have a solution. And so let's get into that. You know, you have had hands on backup experience. What are the points that surprised you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >>Well, I would say that the, the, the one part in the survey that surprised me the most was people that had a huge, you know, that there, there was a huge percentage of people that said that they had a, a, a, you know, a a a ransomware response, you know, in readiness program. And you look at that and you, how could you be, you know, that high percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so your, you believe that your company was ready for that, and then you go, and I, I think it was 67% of the people in the survey paid the ransom, which as, as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you, you talked about re infections, the surest way to guarantee that you get rein attacked and reinfected is to pay the ransom. This goes back all the way ransom since the beginning of time, right? Everyone knows if you pay the blackmail, all you're telling people is that you pay blackmail and >>You're in business, you're a good customer arr for ransomware. >>Yeah. So the, the fact that, you know, 60 what two thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >>Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, it's super important to get back in recovery and that's been around for a long time, but now that's an attack vector, okay? And there's dollars involved, like I said, the arr joking, but there's recurring revenue for the, for the bad guys if they know you're paying up and if you're stupid enough not to change, you're tooling, right? So, so again, it works both ways. So I gotta ask you, why do you think so many are unable to successfully respond after an attack? Is it because they know it's coming? I mean, I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding and successfully to this? >>I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, that nobody wants to have anything to do with the backup system, right? So nobody wants to be the one to raise their hand because if, if you're the one that raises their hand, you know what, that's a good idea, Curtis, why don't you look into that? Right. Nobody, nobody wants to be, Where's >>That guy now? He doesn't work here anymore. Yeah, but I I I hear where you come from exactly. Psychology. >>Yeah. So there, there's that. But then the second is that because of that, no one's looking at the fact that backups are the attack vector. They, they, they become the attack vector. And so because they're the attack vector, they have to be protected as much, if not more than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta, so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate for from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, then you've, if, if the production system is compromised, then the backup system is compromised. So you've got to segregate all of that. And I, and I just don't think that people are thinking about that. Yeah. You know, and they're using the same backup techniques that they've used for many, many years. >>So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, Hey, we'll just take out the backup first so they can backup. So we got the ransomware it >>Makes Yeah, exactly. The the largest ransomware group out there, the KTI ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored, and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. >>Okay, so you guys have a lot of customers, they all kind of have the same this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >>Well, again, you, you've got to fully segregate that data. There are, and, and everything about how that data is stored and everything about how that data's created and accessed. There are ways to do that with other, you know, with other commercial products, you can take a, a, a standard product and put a number of layers of defense on top of it, or you can switch to the, the way Druva does things, which is a SAS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the, the, it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the, the way juva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just log in and you get all of that. >>I guess how do, how do you break the laws of physics? I guess that's the question here. >>Well, when, because that's the other thing is that by storing the data in the cloud, we, we do, and I've said this a few times, that you get to break the laws of physics and the, the only way to do that is to, is time travel and what, that's what it, so yeah, so Druva has time travel. What, and this is a criticism by the way. I don't think this is our official position, but Yeah. But the, the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel in that you basically, you configure your dr your disaster recovery environment in, in DVA one time. And then we are pre restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the, the current environment as quickly as we can so that in a disaster recovery scenario, which is part of your ransomware response, right? Again, there are many different parts, but when you get to actually restoring the data, you should be able to just push a button and go the, the data should already be restored. And that's the, i that's the way that you break the laws of physics is you break the laws of time. >>Well, I, everyone wants to know the next question, and this is the real big question, is, are you from the future? >>Yeah. Very much the future. >>What's it like in the future? Backup recovery as a restore, Is it air gaping? Everything? >>Yeah. It, it, it, Well it's a world where people don't have to worry about their backups. I I like to use the phrase, get outta the backup business. Just get into the ReSTOR business. I I, you know, I'm, I'm a grandfather now and I, and I love having a granddaughter and I often make the joke that if I don't, if I'd have known how great grandkids were, I would've skipped straight to them, right? Not possible. Just like this. Recoveries are great. Backups are really hard. So in the future, if you use a SAS data protection system and data resiliency system, you can just do recoveries and not have to worry about >>Backups. Yeah. And what's great about your background is you've got a lot of historical perspective. You've seen that been in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on. And God think automated thingss gotta be rocking and rolling. >>Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then, we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to, to break, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right to air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I, I wish that, I wish everybody had that ability. >>Yeah, I mean, security's a big part of it. Data's in the middle of it all. This is now mainstream front lines. Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Really >>Appreciate it. Always happy to talk about my favorite subject. >>All right, we'll be back in a moment. We'll have Steven Manley, the cto and on John Shva, the GM and VP of Product Manage will join me. You're watching the cube, the leader in high tech enterprise coverage. >>Ransomware is top of mind for everyone. Attacks are becoming more frequent and more sophisticated. It's a problem you can't solve alone anymore. Ransomware is built to exploit weaknesses in your backup solution, destroying data and your last line of defense. With many vendors, it can take a lot of effort and configuration to ensure your backup environment is secure. Criminals also know that it's easy to fall behind on best practices like vulnerability, scans, patches and updates. In fact, 42% of vulnerabilities are exploited after a patch has been released after an attack. Recovery can be a long and manual process that still may not restore clean or complete data. The good news is that you can keep your data safe and recover faster with the DR A data resiliency cloud on your side. The DR A platform functions completely in the cloud with no hardware, software, operating system, or complex configurations, which means there are none of the weaknesses that ransomware commonly uses to attack backups. >>Our software as a service model delivers 24 7 365 fully managed security operations for your backup environment. We handle all the vulnerability scans, patches and upgrades for you. DVA also makes zero trust security easy with builtin multifactor authentication, single sign-on and role-based access controls in the event of an attack. Druva helps you stop the spread of ransomware and quickly understand what went wrong. With builtin access insights and anomaly detection, then you can use industry first tools and services to automate the recovery of clean unencrypted data from the entire timeframe of the attack. Cyber attacks are a major threat, but you can make protection and recovery easy with dva. >>Welcome back everyone to the Cubes special presentation with DVA on why ransomware isn't your only problem. I'm John er, host of the Cube. Our next guest are Steven Manley, Chief Technology Officer of dva and I, John Trini VAs, who is the general manager and vice president of product management and Druva. Gentleman, you got the keys to the kingdom, the technology, ransomware, data resilience. This is the topic, the IDC white paper that you guys put together with IDC really kind of nails it out. I want to get into it right away. Welcome to this segment. I really appreciate it. Thanks for coming on. >>Great to be here John. >>So what's your thoughts on the survey's conclusion? I've obviously the resilience is huge. Ransomware is continues to thunder away at businesses and causes a lot of problems. Disruption, I mean just it's endless ransomware problems. What's your thoughts on the con conclusion? >>So I'll say the, the thing that pops out to me is, is on the one hand, everybody who sees the survey, who reads, it's gonna say, well that's obvious. Of course ransomware continues to be a problem. Cyber resilience is an issue that's plaguing everybody. But, but I think when you dig deeper and there and there's a lot of subtleties to look into, but, but one of the things that, that I hear on a daily basis from the customers is it's because the problem keeps evolving. It, it's not as if the threat was a static thing to just be solved and you're done because the threat keeps evolving. It remains top of mind for everybody because it's so hard to keep up with with what's happening in terms of the attacks. >>And I think the other important thing to note, John, is that people are grappling with this ransomware attack all of a sudden where they were still grappling with a lot of legacy in their own environment. So they were not prepared for the advanced techniques that these ransomware attackers were bringing to market. It's almost like these ransomware attackers had a huge leg up in terms of technology that they had in their favor while keeping the lights on was keeping it away from all the tooling that needed to do. A lot of people are even still wondering when that happens next time, what do I even do? So clearly not very surprising. Clearly I think it's here to stay and I think as long as people don't retool for a modern era of data management, this is going to stay this >>Way. Yeah, I mean I hear this whole time and our cube conversations with practitioners, you know there, it's kind of like the security pro give me more tools, I'll buy anything that comes in the market. I'm desperate. There's definitely attention but it doesn't seem like people are satisfied with the tooling that they have. Can you guys share kind of your insights into what's going on in the product side? Because you know, people claim that they have tools at fine points of, of recovery opportunities but they can't get there. So it seems to be that there's a confidence problem here in the market. What, how do you guys see that? Cuz I think this is where the rubber meets the road with ransomware cuz it's, it is a moving train, it's always changing but it doesn't seem as confidence. Can you guys talk about that? What's your reaction? >>Yeah, let me jump in first and Steven can add to it. What happens is I think this is a panic buying and they have accumulated this tooling now just because somebody said could solve your problem, but they haven't had a chance to take a re-look from a ground up perspective to see where are the bottlenecks, where are the vulnerabilities and which tooling set needs to lie? Where, where does the logic need to recite and what in Drew we are watching people do and people do it successfully, is that as they have adopted through our technology, which is ground up built for the cloud and really built in a way which is, you know, driven at a data insight level where we have people even monitoring our service for anomalies and activities that are suspicious. We know where we need to play a role in really kind of mitigating this ransomware. >>And then there's a whole plethora of ecosystem players that kind of combine to really really finish the story so to say, right? So I think this has been a panic buying situation. This is like, get me any help you can give me. And I think as this settles down and people really understand that longer term as they really build out a true defense mechanism, they need to think really ground up. They will start to really see the value of technologies like Druva and tried to identify the right set of ecosystem to really bring together to solve it meaningfully. >>Steven, >>I was gonna say, I mean one, one of the, one of the really interesting things in the survey for me and, and, and for a moment, little more than a moment, it made me think was that the large number of respondents who said I've got a really efficient well run backup environment, who then on basically the next question said, and I have no confidence that I can recover from a ransomware attack. And you scratch your head and you think, well if your backup environment is so good, why do you have such low confidence? And, and, and I think that's the moment when we, we dug deeper and we realized, you know, if you've got a traditional architecture and let's face the dis base architecture's been around for almost two decades now in terms of dis based backup, you can have that tune to the help that can be running as efficiently, efficiently as you want it, but it was built before the ransomware attacks before, before all these cyber issues, you know, really start hitting companies. And so I have this really well run traditional backup environment that is not at all built for these modern threat vectors. And so that's really why customers are saying I'm doing the best I can, but as Angen pointed out, the architecture, the tooling isn't there to support what, what problems I need to solve today. Yeah, >>Great point. And so yeah, well that's a great point. Before we get into the customer side, I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, even before the pandemic. You mentioned modern, you guys have always had the cloud, which r this is huge. Now that you're past the pandemic, what is that modern cloud edge you guys have? Cuz that's a great point. A lot of stuff was built kind of Beckham recovery bolted on, not really kind of designed into the, the current state of the infrastructure and the cloud native application modern environment we're seeing. Right? Now's a huge issue >>I think. I think it's, it's to me there's, there's three things that come up over and over and over again as, as we talk to people in terms of, you know, being built in cloud, being cloud native, why is an advantage? The first one is, is security and ransomware. And, and, and we can go deeper, but the most obvious one that always comes up is every single backup you do with DVA is air gap offsite managed under a separate administrative domain so that you're not retrofitting any sort of air gap network and buying another appliance or setting up your own cloud environment to manage this. Every backup is ransomware protected, guaranteed. I think the second advantage is the scalability. And you know this, this certainly plays into account as your, your business grows or in some cases as you shrink or repurpose workloads, you're only paying for what you use. >>But it also plays a a big role again when you start thinking of ransomware recoveries because we can scale your recovery in cloud on premises as much or as little as you want. And then I think the third one is we're seeing a basically things evolving new workloads, data sprawl, new threat vectors. And one of the nice parts of being a SA service in the cloud is you're able to roll out new functionality every two weeks and there's no upgrade cycle, there's no waiting, you know, the customer doesn't have to say, Wow, I need it six months in the lab before I upgrade it and it's an 18 month, 24 month cycle before the functionality releases. You're getting it every two weeks and it's backed by Druva to make sure it works. >>That says on John, you know, you got the, the product side, you know, it's challenging job cuz you have so many customers asking for things probably on the roadmap you probably go hour for that one. But I wanna get your thoughts on what you're hearing and seeing from customers. You know, we just reviewed the IDC with Phil. How are you guys responding to your customer's needs? Because it seems that it's highly accelerated on the, probably on the feature request, but also structurally as as ransomware continues to evolve. What are you hearing, what's the key customer need? How are you guys responding? >>Yeah, actually I have two things that I hear very clearly when I talk to customers. One, I think after listening to their security problems and their vulnerability challenges because we see customers and help customers who are getting challenge by ransomware on a weekly basis. And what I find that this problem is not just a technology problem, it's an operating model problem. So in order to really secure themselves, they need a security operating model and a lot of them haven't figured out that security operating model in totality. Now where we come in as rua is that we are providing them the cloud operating model and a data protection operating model combined with a data insights operating model which all fit into their overall security operating model that they are really owning and they need to manage and operate because this is just not about a piece of technology. >>On top of that, I think our customers are getting challenged by all the same challenges of not just spending time on keeping the lights on but innovating faster with faster, with less. And that has been this age old problem, do more with less. But in this, in this whole, they're like trying to innovate in the middle of the war so to say, right, the war is happening, they're getting attacked, but there's also net new shadow IT challenges that's forcing them to make sure that they can manage all the new applications that are getting developed in the cloud. There is thousands of SaaS applications that they're consuming not knowing which data is critical to their success and which ones to protect and govern and secure. So all of these things are coming at them at a hundred miles per hour while they're just, you know, trying to live one day at a time. >>And unless they really develop this overall security operating model helped by cloud native technologies like Druva that really providing them a true cloud native model of really giving like a touchless and an invisible protection infrastructure. Not just beyond backups, beyond just the data protection that we all know of into this kind of this mindset of kind of being able to look at where each of those functionalities need to lie. That's where I think they're grappling with now. Drew is clearly helping them with keep up to pace with the public cloud innovations that they need to do and how to protect data. We just launched our EC two offering to protect EC two virtual machines back in aws and we are gonna be continuing to evolve that to further many services that public cloud software cuz our customers are really kind of consuming them at breakneck speed. >>So the new workloads, the new security capabilities. Love that. Good, good call out there. Steven, this still the issue of the disruption side of it, you guys have a guarantee there's a cost of ownership as you get more tools. Can you talk about that angle of it? Because this is, you got new workloads, you got the new security needs, what's the disruption impact? Cause you know, you won't avoid that. How much is it gonna cost you? And you guys have this guarantee, can you explain that? >>Yeah, absolutely. So, so Dr launched our 10 million data resiliency guarantee. And, and for us, you know, there were, there were really two key parts to this. The first obviously is 10 million means that, you know, again we're, we're we're willing to put our money where our mouth is and, and that's a big deal, right? That that, that we're willing to back this with the guarantee. But then the second part, and, and, and this is the part that I think reflects that, that sort of model that Angen was talking about, we, we sort of look at this and we say the goal of DVA is to do the job of protecting and securing your data for you so that you as a customer don't have to do it anymore. And so the guarantee actually protects you against multiple types of risks all with SLAs. So everything from, you know, your data's gonna be recoverable in the case of a ransomware attack. >>Okay, that's good. Of course for it to be recoverable, we're also guaranteeing, you know, your backup, your backup success rate. We're also guaranteeing the availability of the service. You know, we're, we're guaranteeing that the data that we're storing for you can't be compromised or leaked externally and you know, we're guaranteeing the long term durability of the data so that if you back up with us today and you need to recover 30 years from now, that data's gonna be recovered. So we wanted to really attack the end to end, you know, risks that, that, that affect our customers. Cybersecurity is a big deal, but it is not the only problem out there and the only way for this to work is to have a service that can provide you SLAs across all of the risks because that means, again, as a SAS vendor, we're doing the job for you so you're buying results as opposed to technology. >>That's great. Great point. Ransomware isn't the only problem that's the title of this presentation, but is a big one. People concerned about it. So great stuff. In the last five minutes guys, if you don't mind, I'd love to have you share what's on the horizon for dva. You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the developer model, they're running it get data and security teams now stepping in and trying to be as vo high velocity as possible for the developers and enterprises. What's on the horizon, Ava? What trends is the company watching and how are you guys putting that together to stay ahead in the marketplace and the competition? >>Yeah, I think listening to our customers, what we realize is they need help with the public cloud. Number one. I think that's a big wave of consumption. People are consolidating their data centers, moving to the public cloud. They need help in expanding data protection, which becomes the basis of a lot of the security operating model that I talked about. They need that first from before they can start to get into much more advanced level of insights and analytics on that data to protect themselves and secure themselves and do interesting things with that data. So we are expanding our coverage on multiple fronts there. The second key thing is to really bring together a very insightful presentation layer, which I think is very unique to thwa because only we can look at multiple tenants, multiple customers because we are a SAS vendor and look at insights and give them best practices and guidances and analytics that nobody else can give. >>There's no silo anymore because we are able to take a good big vision view and now help our customers with insights that otherwise that information map is completely missing. So we are able to guide them down a path where they can optimize which workloads need, what kind of protection, and then how to secure them. So that is the second level of insights and analytics that we are building. And there's a whole plethora of security offerings that we are gonna build all the way from a feature level where we have things like recycle bin that's already available to our customers today to prevent any anomalous behavior and attacks that would delete their backups and then they still have a way to recover from it, but also things to curate and get back to that point in time where it is safe to recover and help them with a sandbox which they can recover confidently knowing it's not going to jeopardize them again and reinfect the whole environment again. So there's a whole bunch of things coming, but the key themes are public cloud, data insights and security and that's where my focus is to go and get those features delivered and Steven can add a few more things around services that Steven is looking to build in launch. >>Sure. So, so yeah, so, so John, I think one of the other areas that we see just an enormous groundswell of interest. So, so public cloud is important, but there are more and more organizations that are running hundreds if not thousands of SaaS applications and a lot of those SaaS applications have data. So there's the obvious things like Microsoft 365 Google workspace, but we're also seeing a lot of interest in protecting Salesforce because if you think about it, you know, if you, if if someone you know deletes some really important records in Salesforce, that's, that's actually actually kind of the record of your business. And so, you know, we're looking at more and more SaaS application protection and, and really getting deep in that application awareness. It's not just about backup and recovery. When you look at something like, like a sales force or something like Microsoft 365, you do wanna look into sandboxing, you wanna, you wanna look into long term archival because again, this is the new record of the business, what used to be in your on premises databases that all lives in cloud and SaaS applications now. >>So that's a really big area of investment for us. The second one, just to echo what, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata that spans across thousands of customers and tens of billions of backups a year. And I'm tracking all sorts of interesting information that is going to enable us to do things like make backups more autonomous so that customers, again, I want to do the job for them, will do all the tuning, we'll do all the management for them to be able to better detect ransomware attacks, better respond to ransomware attacks because we're seeing across the globe. And then of course being able to give them more insight into what's happening in their data environment so they can get a better security posture before any attack happens. Because let's face it, if you can set your, your data up more cleanly, you're gonna be a lot less worried and a lot less exposed from that attack happens. So we want to be able to again, cover those SaaS applications in addition to the public cloud. And then we want to be able to use our metadata and use our analytics and use this massive pipeline. We've got to deliver value to our customers, not just charts and graphs, but actual services that enable them to focus their attention on other parts of the business. >>That's great stuff. Run John. >>And remember John, I think all this while keeping things really easy to consume consumer grade UI APIs and the, the really, the power of SaaS as a service simplicity to kind of continue on amongst kind of keeping these complex technologies together. >>Aj, that's a great call out. I was gonna mention ease of use is and self-service, big part of the developer and IT experience expected, it's the table stakes, love the analytic angle. I think that brings the scale to the table and faster time to value to get to learn best practices. But the end of the day automation, cross cloud protection and security to protect and recover. This is huge and this is big part of not only just protecting against ransomware and other things, but really being fast and being agile. So really appreciate the insights. Thanks for sharing on this segment, really under the hood and really kind of the value of of the product. Thanks for coming on. Appreciate it. >>Thank you very much. >>Okay, there it is. You got the experts talking about under the hood, the product, the value, the future of what's going on with Druva and the future of cloud native protecting and recovering. This is what it's all about. It's not just ransomware they have to worry about. In a moment, Dave Ante will give you some closing thoughts on the subject here you're watching the cube, the leader in high tech enterprise coverage. >>As organizations migrate their business processes to multi-cloud environments, they still face numerous threats and risks of data loss. With a growing number of cloud platforms and fragmented applications, it leads to an increase in data silos, sprawl, and management complexity. As workloads become more diverse, it's challenging to effectively manage data growth infrastructure, and resource costs across multiple cloud deployments. Using numerous backup vendor solutions for multiple cloud platforms can lead to management complexity. More importantly, the lack of centralized visibility and control can leave you exposed to security vulnerabilities, including ransomware that can cripple your business. The dr. A Data Resiliency Cloud is the only 100% SAS data resiliency platform that provides centralized, secure air gapped and immutable backup and recovery. With dva, your data is safe with multiple layers of protection and is ready for fast recovery from cyber attack, data corruption, or accidental data loss. Through a simple, easy to manage platform, you can seamlessly protect fragmented, diverse data at scale, across public clouds and your business critical SaaS applications. Druva is the only 100% SAS fender that can manage, govern, and protect data across multiple clouds and business critical SAS applications. It supports not just backup and recovery, but also data resiliency across high value use cases such as e-discovery, sensitive data governance, ransomware, and security. No other vendor can match Druva for customer experience, infinite scale storage optimization, data immutability and ransomware protection. The DVA data resiliency cloud your data always safe, always ready. Visit druva.com today to schedule a free demo. >>One of the big takeaways from today's program is that in the scramble to keep business flowing over the past two plus years, a lot of good technology practices have been put into place, but there's much more work to be done specifically because the frequency of attacks is on the rise and the severity of lost, stolen, or inaccessible data is so much higher. Today, business resilience must be designed into architectures and solutions from the start. It cannot be an afterthought. Well, actually it can be, but you won't be happy with the results. Now, part of the answer is finding the right partners, of course, but it also means taking a systems' view of your business, understanding the vulnerabilities and deploying solutions that can balance cost efficiency with appropriately high levels of protection, flexibility, and speed slash accuracy of recovery. You know, we hope you found today's program useful and informative. Remember, this session is available on demand in both its full format and the individual guest segments. All you gotta do is go to the cube.net and you'll see all the content, or you can go to druva.com. There are tons of resources available, including analyst reports, customer stories. There's this cool TCO calculator. You can find out what pricing looks like and lots more. Thanks for watching why Ransomware isn't your only problem Made possible by dva, a collaboration with IDC and presented by the Cube, your leader in enterprise and emerging tech coverage.
SUMMARY :
Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. But data resilience is really a part of digital resilience, if you think about the data itself What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment. And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. in this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really what do you recommend organizations? the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching the Cube, the leader in live tech coverage. the answer often boils down to what flavor of complexity do you like best? the DR A platform automates and manages critical daily tasks giving you time I'm John Furrier, host of the Cube. So it's great to have you here for this special presentation. because the backup person often, you know, might say that it's great because maybe It's funny, you know, we're good boss, we got this covered. not only like they get hit once, so, you know, this is a constant chasing the tail on some the ransom, which as, as a person who, you know, the people that were attacked by ransomware paid the ransom. for the bad guys if they know you're paying up and if you're stupid enough not to change, I I think it's a, it's a litany of thing starting with the, that aspect that I mentioned before, Yeah, but I I I hear where you come from exactly. so that you can have SSO and things like that. So what you're saying is that the attack vectors and the attackers are getting smarter. the backups first and then deleting them and then letting you know you Okay, so you guys have a lot of customers, they all kind of have the same this problem. after doing many, many layers of defense on the other side and having to do all that work with I guess how do, how do you break the laws of physics? And that's the, i that's the way that you break the laws So in the future, if you use a SAS data protection system seen that been in the ways of innovation now it's really is about the recovery and real time. all of our competitors have to do to, you know, to, to break, to try to break the laws Great stuff Chris, great to have you on, bring that perspective and thanks for the insight. Always happy to talk about my favorite subject. the GM and VP of Product Manage will join me. The good news is that you can keep your data safe and recover faster with in the event of an attack. the IDC white paper that you guys put together with IDC really kind Ransomware is continues to thunder away at businesses and causes a lot of So I'll say the, the thing that pops out to me is, is on the one hand, And I think the other important thing to note, John, is that people are grappling So it seems to be that there's a confidence problem you know, driven at a data insight level where we have people even monitoring our service finish the story so to say, right? And you scratch your head and you think, well if your backup environment I wanna get to in second, you know, I interviewed Jare, the the founder CEO many years ago, but the most obvious one that always comes up is every single backup you do with DVA And one of the nice parts of being a SA service in the cloud is How are you guys responding to your customer's needs? overall security operating model that they are really owning and they need to manage and operate And that has been this age old problem, do more with less. of this mindset of kind of being able to look at where each of those functionalities need to lie. And you guys have this guarantee, And so the guarantee actually protects you against multiple types of risks all with SLAs. this to work is to have a service that can provide you SLAs across all of the risks because You mentioned the new workloads on John, you mentioned this new security hearing shift left DevOps is now the and analytics on that data to protect themselves and secure themselves and do interesting things with So that is the second level of insights and And so, you know, what engine said is, you know, one of the great things of being a SaaS provider is I have metadata That's great stuff. a service simplicity to kind of continue on amongst kind of keeping these complex But the end of the day automation, cross cloud protection and security to protect and It's not just ransomware they have to worry about. and control can leave you exposed to security vulnerabilities, including ransomware that frequency of attacks is on the rise and the severity of
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Curtis | PERSON | 0.99+ |
Bill Goodwin | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Steven Manley | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Steven | PERSON | 0.99+ |
Phil | PERSON | 0.99+ |
Mike Tyson | PERSON | 0.99+ |
Steven Manly | PERSON | 0.99+ |
67% | QUANTITY | 0.99+ |
Chris | PERSON | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
Anja Serenas | PERSON | 0.99+ |
42% | QUANTITY | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
Drew | PERSON | 0.99+ |
10 million | QUANTITY | 0.99+ |
24 month | QUANTITY | 0.99+ |
18 month | QUANTITY | 0.99+ |
Dave Ante | PERSON | 0.99+ |
Anjan | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
93% | QUANTITY | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
John Shva | PERSON | 0.99+ |
10 time | QUANTITY | 0.99+ |
46% | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
thousands | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
six months | QUANTITY | 0.99+ |
20 industries | QUANTITY | 0.99+ |
DVA | ORGANIZATION | 0.99+ |
second advantage | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
third one | QUANTITY | 0.99+ |
John er | PERSON | 0.99+ |
30 years | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
two key parts | QUANTITY | 0.99+ |
83% | QUANTITY | 0.99+ |
Druva | ORGANIZATION | 0.99+ |
Los Angeles County | LOCATION | 0.99+ |
500 | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
20 different industries | QUANTITY | 0.99+ |
Druva | TITLE | 0.99+ |
North America | LOCATION | 0.99+ |
SAS | ORGANIZATION | 0.99+ |
KTI | ORGANIZATION | 0.99+ |
Jare | PERSON | 0.99+ |
one day | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
500 business technology practitioners | QUANTITY | 0.99+ |
Today | DATE | 0.99+ |
Phil Goodwin | PERSON | 0.99+ |
dva | ORGANIZATION | 0.99+ |
Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem
>>The past two and a half years have seen a dramatic change in the security posture of virtually all organizations. By accelerating the digital business mandate, the isolation economy catalyzed a move toward cloud computing to support remote workers. This, we know this had several ripple effects on CISO and CIO strategies that were highly visible at the board of directors level. Now, the first major change was to recognize that the perimeter had suddenly been vaporized protection. As a result moved away from things like perimeter based firewalls toward more distributed endpoints, cloud security, and modern identity management. The second major change was a heightened awareness of the realities of ransomware. Ransomware as a service, for example, emerges a major threat where virtually anyone with access to critical data and criminal intentions could monetize corporate security exposures. The third major change was a much more acute understanding of how data protection needed to become a fundamental component of cybersecurity strategies. >>And more specifically, CIOs quickly realized that their business resilient strategies were too narrowly DR focused that their DR approach was not cost efficient and needed to be modernized. And that new approaches to operational resilience were needed to reflect the architectural and business realities of this new environment. Hello and welcome to Why Ransomware isn't your Only Problem, a service of the Cube made possible by dva. And in collaboration with idc. I'm your host, Dave Ante, and today we're present a three part program. We'll start with the data. IDC recently conducted a global survey of 500 business technology practitioners across 20 industries to understand the degree to which organizations are aware of and prepared for the threats they face. In today's new world, IDC Research Vice President Phil Goodwin is here to share the highlights of the study and summarize the findings from a recent research report on the topic. >>After that, we're gonna hear from Curtis Preston, who's the Chief Technical Evangelist at Druva. I've known Curtis for decades. He's one of the world's foremost experts on backup and recovery, specifically in data protection. Generally. Curtis will help us understand how the survey data presented by IDC aligns with the real world findings from the field, from his point of view. And he'll discuss why so many organizations have failed to successfully recover from an attack without major pains and big costs, and how to avoid such operational disruptions and disasters. And then finally, we'll hear from the technical experts at dva, Steven Manly and Anja Serenas. Steven is a 10 time cubo and Chief technology officer at dva, and Anjan is vice president and general manager of product management at the company. And these individuals will specifically address how DVA is closing the gaps presented in the IDC survey through their product innovation. Or right now I'm gonna toss it to Lisa Martin, another one of the hosts for today's program. Lisa, over to you. >>Bill Goodwin joins me next, the VP of research at idc. We're gonna be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on the cube. >>Hey, Lisa, it's great to be here with you. >>So talk to me about the state of the global IT landscape as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >>You know, you, you really hit the, the top topic that we find from IT organizations as well as business organizations. And really it's that digital resilience that that ransomware that has everybody's attention and it has the attention not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022, but within idc we've been doing a lot of research around what are those impacts going to be. And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be, have the scale, upper scale, down on demand nature of cloud. So those are in a nutshell, kind of the three things that people are looking at. >>You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now Phil, no longer if we're gonna get attacked. It's when it's how often it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite. And what are they trying to do to become resilient against it? >>Well, what, what some of the research that we did is we found that about 77% of organizations have digital resilience as a, as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more, more resilient, more digitally resilient, and to be able to really hone in on those kinds of issues that are keeping keeping them awake at night. Quite honestly, if you think about digital resilience, it really is foundational to the organization, whether it's through digital transformation or whether it's simply data availability, whatever it might happen to be. Digital resilience is really a, a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data >>And digital resilience, data resilience as every company these days has to be a data company to be competitive, digital resilience, data resilience. Are you using those terms interchangeably or data resilience to find as something a little bit different? >>Well, sometimes yeah, that we do get caught using them when, when one is the other. But data resilience is really a part of digital resilience, if you think about the data itself and the context of of IT computing. So it really is a subset of that, but it is foundational to IT resilience. You, you really, you can't have it resilience about data resilience. So that, that's where we're coming from on it >>Inextricably linked and it's becoming a corporate initiative, but there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >>Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, and that is the, the area of ransomware, the research that we found is about 46% of organizations have been hit within the last three years. You know, it's kind of interesting how it's changed over the years. Originally being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it, and they really avoided confronting that. Nowadays, so many people have been hit by it, that that stigma has gone. And so really it is becoming more of a community kind of effort as people try to, to defend against these ransoms. The other thing about it is it's really a lot like whackamole. You know, they attack us in one area and and, and we defend against it. They, so they attack us in another area and we defend against it. >>And in fact, I had a, an individual come up to me at a show not long ago and said, You know, one of these days we're gonna get pretty well defended against ransomware and it's gonna go away. And I responded, I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities. And the fact is ransomware is so profitable, the bad guys aren't gonna just fade into the night without giving it a a lot of fight. So I really think that ransomware is one of those things that here is here for the long term and something that we, we have to address and have to get proactive about. >>You mentioned some stats there and, and recently IDC and DVA did a white paper together that really revealed some quite shocking results. Talk to me about some of the things. Let, let's talk a little bit about the demographics of the survey and then talk about what was the biggest finding there, especially where it's concern concerning ransomware. >>Yeah, this, this was a worldwide study. It was sponsored by DVA and conducted by IDC as an independent study. And what we did, we surveyed 500 is a little over 500 different individuals across the globe in North America select countries in in western Europe, as well as several in, in Asia Pacific. And we did it across industries with our 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, VP of of infrastructure, you know, managers of data centers, things like that. And the, and the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they, when they get attacked. Some of the, some of the statistics that we learned from this, Lisa, include 83% of organizations believe or tell, told us that they have a, a playbook that, that they have for ransomware. >>I think 93% said that they have a high degree or a high or very high degree of confidence in their recovery tools and, and are fully automated. And yet when you look at the actual results, you know, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a third of organizations were able to fully recover their data without paying the ransom. And some two thirds actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. You know, the bad guys aren't, aren't necessarily to be trusted. And, and so the software that they provide sometimes is, is fully recovered, sometimes it's not. So you look at that and you go, Wow. On, on the one hand people think they're really, really prepared and on the other hand the results are, are absolutely horrible. >>You know, two thirds of people having, having to pay their ransom. So you start to ask yourself, well, well, what is, what's going on there? And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson. Everybody has a plan until they get punched in the mouth. And I think that's kind of what happens with ransomware. You, you think you know what you're, you're doing, you think you're ready based on the information you have. And these people are smart people and, and they're professionals, but oftentimes you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me in kind of the aha moment really in this whole thing. Lisa, >>That's a massive disconnect with the vast majority saying we have a cyber recovery playbook, yet nearly half being the victims of ransomware in the last three years and then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience data resilience as it's, as we said, this is a matter of this is gonna happen just a matter of when and how often >>It it is a matter, Yeah, as you said, it's not if when or, or how often. It's really how badly. So I think what organizations are really do doing now is starting to turn more to cloud-based services. You know, finding professionals who know what they're doing, who have that breadth of experience and who have seen the kinds of, of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to, to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of, of scanning, in terms of analysis and so forth. So they're, they're turning to professionals in the cloud much more in order to get that breadth of experience and, and to take advantage of cloud based services that are out there. >>Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why are is IDC seeing this big shift to cloud where, where data resilience is concerned? >>Well, the first and foremost is the economics of it. You know, you can, you can have on demand resources. And in the old days when we had disaster recoveries where there we had two different data centers and a failover and so forth, you know, you had double the infrastructure. If your financial services, it might even be triple, the infrastructure is very complicated, very difficult by going to the cloud. Organizations can subscribe to disaster recovery as a service. It increasingly what we see is a new market of cyber recovery as a service. So being able to leverage those resources to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit and all of a sudden they have to engage with outside consultants or they have to bring in other experts and that, and that extends the time to recover that they have and it also complicates it. >>So if they have those resources in place, then they can simply turn them on, engage them, and get that recover going as quickly as possible. >>So what do you think the big issue here is, is it that these, these I p T practitioners over 500 that you surveyed across 20 industries is a global survey? Do they not know what they don't know? What's the the overlying issue here? >>Yeah, I think that's right. It's, you don't know what you don't know and until you get into a specific attack, you know, there, there are so many different ways that, that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the, the issue is, once I have your data, what are you gonna do? I mean, there's no amount of recovery that is gonna help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web or whatever, or simply saying no and, and taking their chances. So best practice things like encryption, immutability, you know, things like that that organizations can put into place. Certainly air gaps. Having a, a solid backup foundation to, to where data is you have a high recovery, high probability of recovery, things like that. Those are the kinds of things that organizations have to put into place really is a baseline to assure that they can recover as fast as possible and not lose data in the event of a ransomware attack. >>Given some of the, the, the disconnect that you articulated, the, the stats that show so many think we are prepared, we've got a playbook, yet so many are being, are being attacked. The vulnerabilities and the, and the, as the, the landscape threat landscape just gets more and more amorphous. Why, what do you recommend organizations? Do you talk to the IT practitioners, but does this go all the way up to the board level in terms of, hey guys, across every industry we are vulnerable, this is gonna happen, we've gotta make sure that we are truly resilient and proactive? >>Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the, the, the consequences of ransom where it's not just the ransom, it's the loss productivity, it's, it's the loss of, of revenue, it's, it's the loss of, of customer faith and, and, and goodwill and organizations that have been attacked have, have suffered those consequences. And, and many of them are permanent. So people at the board level where it's, whether it's the ceo, the cfo, the cio, the c cso, you know, whoever it is, they're extremely concerned about these. And I can tell you they are fully engaged in addressing these issues within their organization. >>So all the way at the top critically important, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education, we've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned ransomware isn't going anywhere, it's a big business business, it's very profitable. But what is IDCs prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and status based technologies, can they get to a place where the C-suite doesn't have to be involved to the point where they're, they really actually have i i functioning playbook? >>I i, I don't know if we'll ever get to the point where the CCC C suite is not involved. It's probably very important to have that, that level of executive sponsorship. But, but what we are seeing is, in fact we predicted by 20 25, 50 5% of organizations we'll have shifted to a cloud centric strategy for their data resilience. And the reason we say that is, you know, workloads on premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and, and at the edge, and that's really where the growth is. So being able to take that cloud centric model and take advantage of, of cloud resources like immutable storage, being able to move data from region to region inexpensively and easily and, and to be able to take that cloud centric perspective and apply it on premises as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >>Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Juba sponsored IDC White paper. Fascinating finds. I encourage all of you to download that. Take a read, you're gonna learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining >>Me. No problem. Thank you, Lisa. >>In a moment, John Furrier will be here with his next guest. For right now, I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.
SUMMARY :
Now, the first major change was to recognize that the perimeter had suddenly And that new approaches to operational resilience were general manager of product management at the company. It's great to have you back on the cube. of the IT people, but of the business people alike, because it really does have a priority all the way up the stack to the C-suite. and helping the organization to extract value from their data to be a data company to be competitive, digital resilience, data resilience. and the context of of IT computing. What are some of those complications that organizations need to be aware of? Well, one of the biggest is what, what you mentioned at the, at the top of the segment and, And the fact Let, let's talk a little bit about the demographics of the survey and then talk about what was CTOs, VP of of infrastructure, you know, managers of data centers, the bad guys aren't, aren't necessarily to be trusted. And like I say, the bad guys are always dreaming up new ways to attack us. this situation across any industry can do to truly enable And the fact of the matter is a disaster recovery What are some of the advantages? And in the old days when we had disaster recoveries where So if they have those resources in place, then they can simply turn them on, Those are the kinds of things that organizations have to put into place really the landscape threat landscape just gets more and more amorphous. the c cso, you know, whoever it is, they're extremely concerned about these. So all the way at the top critically important, business critical for any industry. And the reason we say that is, you know, Phil, it's been a pleasure to have you on the program. Thank you, Lisa. I'm Lisa Martin and you are watching The Cube, the leader in live tech coverage.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Curtis | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Bill Goodwin | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Steven | PERSON | 0.99+ |
Mike Tyson | PERSON | 0.99+ |
Phil | PERSON | 0.99+ |
Phil Goodwin | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Steven Manly | PERSON | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
Anja Serenas | PERSON | 0.99+ |
Dave Ante | PERSON | 0.99+ |
10 time | QUANTITY | 0.99+ |
93% | QUANTITY | 0.99+ |
Los Angeles County | LOCATION | 0.99+ |
2022 | DATE | 0.99+ |
46% | QUANTITY | 0.99+ |
DVA | ORGANIZATION | 0.99+ |
20 industries | QUANTITY | 0.99+ |
83% | QUANTITY | 0.99+ |
North America | LOCATION | 0.99+ |
500 business technology practitioners | QUANTITY | 0.99+ |
dva | ORGANIZATION | 0.99+ |
500 | QUANTITY | 0.99+ |
20 different industries | QUANTITY | 0.99+ |
Anjan | PERSON | 0.99+ |
today | DATE | 0.99+ |
first | QUANTITY | 0.98+ |
Druva | PERSON | 0.98+ |
over 500 | QUANTITY | 0.98+ |
The Cube | TITLE | 0.98+ |
about 50% | QUANTITY | 0.98+ |
third thing | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
three things | QUANTITY | 0.97+ |
about 46% | QUANTITY | 0.96+ |
about 77% | QUANTITY | 0.96+ |
one area | QUANTITY | 0.96+ |
two thirds | QUANTITY | 0.96+ |
20 25, 50 5% | QUANTITY | 0.95+ |
western Europe | LOCATION | 0.95+ |
Druva | ORGANIZATION | 0.95+ |
first major change | QUANTITY | 0.95+ |
pandemic | EVENT | 0.94+ |
third major change | QUANTITY | 0.94+ |
over 500 different individuals | QUANTITY | 0.93+ |
idc | ORGANIZATION | 0.9+ |
triple | QUANTITY | 0.89+ |
three part | QUANTITY | 0.88+ |
last three years | DATE | 0.87+ |
Juba | PERSON | 0.86+ |
second major change | QUANTITY | 0.86+ |
decades | QUANTITY | 0.83+ |
two different data centers | QUANTITY | 0.83+ |
double | QUANTITY | 0.82+ |
half | QUANTITY | 0.78+ |
more than half | QUANTITY | 0.75+ |
Research Vice President | PERSON | 0.72+ |
IDC | EVENT | 0.7+ |
two and a half years | QUANTITY | 0.67+ |
Ransomware | TITLE | 0.67+ |
third | QUANTITY | 0.63+ |
CCC | TITLE | 0.61+ |
W Curtis Preston, Druva
(bright inspirational music) >> Welcome back everyone to theCUBE and the Druva special presentation of, "Why Ransomware Isn't Your Only Problem." I'm John Furrier, host of theCUBE. We're here with W. Curtis Preston. Curtis Preston, as you know in the industry, Chief Technical Evangelist at Druva. Curtis, great to see you. We're here at, "Why Ransomware Isn't Your Only Problem." Great to see you. Thanks for coming on. >> Happy to be here. >> So we always see each other events, now events are back. So it's great to have you here for this special presentation. The White Paper from IDC really talks about this in detail. Like to get your thoughts, and I'd like you to reflect on the analysis that we've been covering here and the survey data, how it lines up with the real world that you're seeing out there. >> Yeah, I think it's... The survey results really I'd like to say that they surprised me, but unfortunately they didn't. The data protection world has been this way for a while where there's this difference in belief, or difference between the belief and the reality. And what we see is that there are a number of organizations that have been hit- successfully hit by ransomware, paid the ransom and/or lost data. And yet the same people that were surveyed they had high degrees of confidence in their backup system. And, you know, I could probably go on for an hour as to the various reasons why that would be the case, but I think that this long running problem that as long as I've been associated with backups, which, you know, has been a while, it's that problem of, you know, nobody wants to be the backup person. And people often just they don't want to have anything to do with the backup system. And so it sort of exists in this vacuum. And so then management is like, "Oh, the backup system's great," because the backup person often, you know, might say that it's great because maybe it's their job to say so. But the reality has always been very, very different. >> It's funny, you know, "We're good boss, we got this covered." >> Good. All good. It's all good. >> Fingers crossed, right? So again, this is the reality, and as it becomes backup and recovery, which we've talked about many times on theCUBE, certainly we have with you before, but now with ransomware, also, the other thing is people get ransomware hit multiple times. So it's not only like they get hit once. So, you know, this is a constant chasing the tail on some ends, but there are some tools out there. You guys have a solution. And so let's get into that. You know, you have had hands-on backup experience. What are the points that surprise you the most about what's going on in this world and the realities of how people should be going forward? What's your take? >> Well, I would say that the one part in the survey that surprised me the most was people that had a huge, you know, that there was a huge percentage of people that said that they had a, you know, a ransomware response, you know, and readiness program. And you look at that and how could you be, you know, that high a percentage of people be comfortable with their ransomware readiness program and a, you know, which includes a number of things, right? There's the cyber attack aspect of responding to a ransomware attack, and then there's the recovery aspect. And so you believe that your company was ready for that, and then you go, and I think it was 67% of the people in the survey paid the ransom, which as a person who, you know, has spent my entire career trying to help people successfully recover their data, that number I think just hurt me the most is that because you talked about re-infections the surest way to guarantee that you get re-attacked and reinfected is to pay the ransom. This goes back all the way to ransom since the beginning of time, right? Everyone knows if you pay the blackmail all you're telling people is that you pay blackmail. >> You're in business, you're a good customer. ALR for ransomware. >> Yeah. So, the fact that, you know, 60, what, two-thirds of the people that were attacked by ransomware paid the ransom. That one statistic just, just hurt my heart. >> Yeah. And I think this is the reality. I mean, we go back and even the psychology of the practitioners was, you know, super important to get back in recovery. And that's been around for a long time. But now that's an attack vector, okay? And there's dollars involved, like I said, ALR, I'm joking but there's recurring revenue for the for the bad guys if they know you're paying up and if you're stupid enough not to change you're tooling. Right? So again, it works both ways. So, I got to ask you, why do you think so many organizations are unable to successfully respond after an attack? Is it because- they know it's coming. I mean, they're not that dumb. I mean, they have to know it's coming. Why aren't they responding successfully to this? >> I think it's a litany of things starting with that aspect that I mentioned before that nobody wants to have anything to do with the backup system, right? So, nobody wants to be the one to raise their hand because if you're the one that raises their hand "You know what, that's a good idea, Curtis, why don't you look into that?" Right? Nobody wants to be responsible- >> Where's that guy now? He doesn't work here anymore. Yeah, but I hear where you coming from. Psychology (indistinct). >> Yeah. So there's that. But then the second is that because of that no one's looking at the fact that backups are the attack vector. They become the attack vector. And so because they're the attack vector they have to be protected as much, if not more, than the rest of the environment. The rest of the environment can live off of active directory and, you know, and things like Okta so that you can have SSO and things like that. The backup environment has to be segregated in a very special way. Backups have to be stored completely separate from your environment. The login and authentication and authorization system needs to be completely separate from your typical environment. Why? Because if you, if that production environment is compromised now knowing that the attacks or that the backup systems are a significant portion of the attack vector, if the production system is compromised then the backup system is compromised. So you've got to segregate all of that. And I just don't think that people are thinking about that. You know, and they're using the same backup techniques that they've used for many, many years. >> So what you're saying is that the attack vectors and the attackers are getting smarter. They're saying, "Hey, we'll just take out the backup first so they can't back-up. So we got the ransomware." >> Yeah, exactly. The largest ransomware group out there, the Conti ransomware group, they are specifically targeting specific backup vendors. They know how to recognize the backup servers. They know how to recognize where the backups are stored and they are exfiltrating the backups first and then deleting them and then letting you know you have ransom. Right? >> Okay, so you guys have a lot of customers They all kind of have the same- this problem. What's the patterns that you're seeing? How are they evolving? What are some of the things that they're implementing? What is the best practice? >> Well, again, you've got to fully segregate that data, There are, and everything about how that data is stored and everything about how that data is created and accessed. There are ways to do that with other, you know, with other commercial products. You can take a standard product and put a number of layers of defense on top of it or you can switch to the way Druva does things which is a SaaS offering that stores your data completely in the cloud in our account, right? So your account could be completely compromised. That has nothing to do with our account. And the- it's a completely different authentication and authorization system. You've got multiple layers of defense between your computing environment and where we store your backups. So basically what you get by default with the way Druva stores your backups is the best you can get after doing many, many layers of defense on the other side and having to do all that work with us. You just login and you get all of that. >> I guess how do you break the laws of physics? I guess that's the question here. >> Well, when, because that's the other thing is that by storing the data in the cloud, we do it, and I've said this a few times, that you get to break the laws of physics. And the only way to do that is to, is time travel. And that's what, so yeah. So Druva has time travel. What, and this is a courtisism by the way, I don't think this is our official position, but the idea is that the only way to restore data as fast as possible is to restore it before you actually need it. And that's what kind of what I mean by time travel. In that you, basically, you configure your DR, your disaster recovery environment in Druva one time. And then we are pre-restoring your data as often as you tell us to do, to bring your DR environment up to the, you know, the current environment as quickly as we can so that in a disaster recovery scenario which is part of your ransomware response, right? Again, there are many different parts but when you get to actually restoring the data you should be able to just push a button and go. The data should already be restored. And that's the, that's the way that you of physics is you break the laws of time. >> Well, I and everyone wants to know the next question, and this is the real big question is, are you from the future? (light chuckling) >> Yeah. Very much the future. >> What's it like in the future, back-up recovery, how's it restored? Is it air gapping everything? >> Yeah, it, well, it's a world where people don't have to worry about their backups. I like to use the phrase, "get out of the backup business. Just get into the restore business." I, you know, I'm a grandfather now and I love having a granddaughter and I often make the joke that if I'd have known how great grandkids were I would've skipped straight to them. Right? Not possible. Just like this. Recoveries are great. Backups are really hard. So, in the future, if you use a SaaS data protection system and data resiliency system, you can just do recoveries and not have to worry about backups. >> Yeah. And what's great about your background is you've got a lot of historical perspective. I've seen that in the ways of innovation now it's really is about the recovery and real time. So a lot of good stuff going on and got to think automated. Things got to be rocking and rolling. >> Absolutely. Yeah. I do remember, again, having worked so hard with many clients over the years, back then we worked so hard just to get the backup done. There was very little time to work on the recovery. And I really, I kid you not that our customers don't have to do all of those things that all of our competitors have to do to, you know, to try to break the laws of physics. I've been fighting the laws of physics my entire career to get the backup done in the first place. Then to secure all the data, right? To air gap it and make sure that a ransomware attack isn't going to attack it. Our customers get to get straight to a fully automated disaster recovery environment that they get to test as often as possible and they get to do a full test by simply pressing a single button. And you know, I wish that, I wish everybody had that ability. >> Yeah, I mean, security's a big part of it. Data's in the middle of it. All this is now mainstream front lines. Great stuff. Curtis, great to have you on, bring that perspective and thanks for the insight. Really appreciate it. >> Always happy to talk about my favorite subject. >> Alright. We'll be back in a moment. We'll have Stephen Manley, the CTO, and Anjan Srinivas, the GM and VP of Product Management will join me. You're watching theCUBE, the leader in high tech enterprise coverage. (gentle scientific music)
SUMMARY :
and the Druva special presentation of, So it's great to have you here because the backup person often, you know, It's funny, you know, It's all good. and the realities of how that said that they had a, you know, You're in business, by ransomware paid the ransom. of the practitioners was, you know, Yeah, but I hear where you coming from. or that the backup systems is that the attack vectors and then letting you know What's the patterns that you're seeing? is the best you can get I guess that's the question here. is that by storing the data So, in the future, if you use I've seen that in the ways of that they get to test as often Curtis, great to have you on, Always happy to talk and Anjan Srinivas, the GM
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Stephen Manley | PERSON | 0.99+ |
Curtis | PERSON | 0.99+ |
Curtis Preston | PERSON | 0.99+ |
Anjan Srinivas | PERSON | 0.99+ |
67% | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
W. Curtis Preston | PERSON | 0.99+ |
ALR | ORGANIZATION | 0.99+ |
60 | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Druva | TITLE | 0.98+ |
IDC | ORGANIZATION | 0.98+ |
two-thirds | QUANTITY | 0.98+ |
Conti | ORGANIZATION | 0.98+ |
both ways | QUANTITY | 0.98+ |
Druva | ORGANIZATION | 0.98+ |
Why Ransomware Isn't Your Only Problem | TITLE | 0.98+ |
Why Ransomware Isn't Your Only Problem | TITLE | 0.97+ |
one time | QUANTITY | 0.96+ |
theCUBE | ORGANIZATION | 0.95+ |
one part | QUANTITY | 0.92+ |
one | QUANTITY | 0.91+ |
an hour | QUANTITY | 0.88+ |
Druva | PERSON | 0.86+ |
single button | QUANTITY | 0.83+ |
W Curtis Preston | PERSON | 0.83+ |
once | QUANTITY | 0.74+ |
each | QUANTITY | 0.59+ |
many years | QUANTITY | 0.58+ |
Okta | ORGANIZATION | 0.43+ |
Dell A Blueprint for Trusted Infrastructure
the cyber security landscape has changed dramatically over the past 24 to 36 months rapid cloud migration has created a new layer of security defense sure but that doesn't mean csos can relax in many respects it further complicates or at least changes the ciso's scope of responsibilities in particular the threat surface has expanded and that creates more seams and cisos have to make sure their teams pick up where the hyperscaler clouds leave off application developers have become a critical execution point for cyber assurance shift left is the kind of new buzz phrase for devs but organizations still have to shield right meaning the operational teams must continue to partner with secops to make sure infrastructure is resilient so it's no wonder that in etr's latest survey of nearly 1500 cios and it buyers that business technology executives cite security as their number one priority well ahead of other critical technology initiatives including collaboration software cloud computing and analytics rounding out the top four but budgets are under pressure and csos have to prioritize it's not like they have an open checkbook they have to contend with other key initiatives like those just mentioned to secure the funding and what about zero trust can you go out and buy xero trust or is it a framework a mindset in a series of best practices applied to create a security consciousness throughout the organization can you implement zero trust in other words if a machine or human is not explicitly allowed access then access is denied can you implement that policy without constricting organizational agility the question is what's the most practical way to apply that premise and what role does infrastructure play as the enforcer how does automation play in the equation the fact is that today's approach to cyber resilient type resilience can't be an either or it has to be an and conversation meaning you have to ensure data protection while at the same time advancing the mission of the organization with as little friction as possible and don't even talk to me about the edge that's really going to keep you up at night hello and welcome to the special cube presentation a blueprint for trusted infrastructure made possible by dell technologies in this program we explore the critical role that trusted infrastructure plays in cyber security strategies how organizations should think about the infrastructure side of the cyber security equation and how dell specifically approaches securing infrastructure for your business we'll dig into what it means to transform and evolve toward a modern security infrastructure that's both trusted and agile first up are pete gear and steve kenniston they're both senior cyber security consultants at dell technologies and they're going to talk about the company's philosophy and approach to trusted infrastructure and then we're going to speak to paris arcadi who's a senior consultant for storage at dell technologies to understand where and how storage plays in this trusted infrastructure world and then finally rob emsley who heads product marketing for data protection and cyber security he's going to take a deeper dive with rob into data protection and explain how it has become a critical component of a comprehensive cyber security strategy okay let's get started pete gear steve kenniston welcome to the cube thanks for coming into the marlboro studios today great to be here dave thanks dave good to see you great to see you guys pete start by talking about the security landscape you heard my little rap up front what are you seeing i thought you wrapped it up really well and you touched on all the key points right technology is ubiquitous today it's everywhere it's no longer confined to a monolithic data center it lives at the edge it lives in front of us it lives in our pockets and smartphones along with that is data and as you said organizations are managing sometimes 10 to 20 times the amount of data that they were just five years ago and along with that cyber crime has become a very profitable enterprise in fact it's been more than 10 years since uh the nsa chief actually called cyber crime the biggest transfer of wealth in history that was 10 years ago and we've seen nothing but accelerating cyber crime and really sophistication of how those attacks are perpetrated and so the new security landscape is really more of an evolution we're finally seeing security catch up with all of the technology adoption all the build out the work from home and work from anywhere that we've seen over the last couple of years we're finally seeing organizations and really it goes beyond the i t directors it's a board level discussion today security's become a board level discussion yeah i think that's true as well it's like it used to be the security was okay the secops team you're responsible for security now you've got the developers are involved the business lines are involved it's part of onboarding for most companies you know steve this concept of zero trust it was kind of a buzzword before the pandemic and i feel like i've often said it's now become a mandate but it's it's it's still fuzzy to a lot of people how do you guys think about zero trust what does it mean to you how does it fit yeah i thought again i thought your opening was fantastic in in this whole lead into to what is zero trust it had been a buzzword for a long time and now ever since the federal government came out with their implementation or or desire to drive zero trust a lot more people are taking a lot more seriously because i don't think they've seen the government do this but ultimately let's see ultimately it's just like you said right if if you don't have trust to those particular devices uh applications or data you can't get at it the question is and and you phrase it perfectly can you implement that as well as allow the business to be as agile as it needs to be in order to be competitive because we're seeing with your whole notion around devops and the ability to kind of build make deploy build make deploy right they still need that functionality but it also needs to be trusted it needs to be secure and things can't get away from you yeah so it's interesting we attended every uh reinforce since 2019 and the narrative there is hey everything in this in the cloud is great you know and this narrative around oh security is a big problem is you know doesn't help the industry the fact is that the big hyperscalers they're not strapped for talent but csos are they don't have the the capabilities to really apply all these best practices they're they're playing whack-a-mole so they look to companies like yours to take their r your r d and bake it into security products and solutions so what are the critical aspects of the so-called dell trusted infrastructure that we should be thinking about yeah well dell trusted infrastructure for us is a way for us to describe uh the the work that we do through design development and even delivery of our it system so dell trusted infrastructure includes our storage it includes our servers our networking our data protection our hyper converged everything that infrastructure always has been it's just that today customers consume that infrastructure at the edge as a service in a multi-cloud environment i mean i view the cloud as really a way for organizations to become more agile and to become more flexible and also to control costs i don't think organizations move to the cloud or move to a multi-cloud environment to enhance security so i don't see cloud computing as a panacea for security i see it as another attack surface and another uh aspect in front that organizations and and security organizations and departments have to manage it's part of their infrastructure today whether it's in their data center in a cloud or at the edge i mean i think it's a huge point because a lot of people think oh data's in the cloud i'm good it's like steve we've talked about oh why do i have to back up my data it's in the cloud well you might have to recover it someday so i don't know if you have anything to add to that or any additional thoughts on it no i mean i think i think like what pete was saying when it comes to when it comes to all these new vectors for attack surfaces you know people did choose the cloud in order to be more agile more flexible and all that did was open up to the csos who need to pay attention to now okay where can i possibly be attacked i need to be thinking about is that secure and part of the part of that is dell now also understands and thinks about as we're building solutions is it is it a trusted development life cycle so we have our own trusted development life cycle how many times in the past did you used to hear about vendors saying you got to patch your software because of this we think about what changes to our software and what implementations and what enhancements we deliver can actually cause from a security perspective and make sure we don't give up or or have security become a whole just in order to implement a feature we got to think about those things yeah and as pete alluded to our secure supply chain so all the way through knowing what you're going to get when you actually receive it is going to be secure and not be tampered with becomes vitally important and pete and i were talking earlier when you have tens of thousands of devices that need to be delivered whether it be storage or laptops or pcs or or whatever it is you want to be you want to know that that that those devices are can be trusted okay guys maybe pete you could talk about the how dell thinks about it's its framework and its philosophy of cyber security and then specifically what dell's advantages are relative to the competition yeah definitely dave thank you so we've talked a lot about dell as a technology provider but one thing dell also is is a partner in this larger ecosystem we realize that security whether it's a zero trust paradigm or any other kind of security environment is an ecosystem uh with a lot of different vendors so we look at three areas one is protecting data in systems we know that it starts with and ends with data that helps organizations combat threats across their entire infrastructure and what it means is dell's embedding security features consistently across our portfolios of storage servers networking the second is enhancing cyber resiliency over the last decade a lot of the funding and spending has been in protecting or trying to prevent cyber threats not necessarily in responding to and recovering from threats right we call that resiliency organizations need to build resiliency across their organization so not only can they withstand a threat but they can respond recover and continue with their operations and the third is overcoming security complexity security is hard it's more difficult because of the things we've talked about about distributed data distributed technology and and attack surfaces everywhere and so we're enabling organizations to scale confidently to continue their business but know that all all the i.t decisions that they're making um have these intrinsic security features and are built and delivered in a consistent security so those are kind of the three pillars maybe we could end on what you guys see as the key differentiators that people should know about that that dell brings to the table maybe each of you could take take a shot at that yeah i think first of all from from a holistic portfolio perspective right the uh secure supply chain and the secure development life cycle permeate through everything dell does when building things so we build things with security in mind all the way from as pete mentioned from from creation to delivery we want to make sure you have that that secure device or or asset that permeates everything from servers networking storage data protection through hyper converge through everything that to me is really a key asset because that means you can you understand when you receive something it's a trusted piece of your infrastructure i think the other core component to think about and pete mentioned as dell being a partner for making sure you can deliver these things is that even though those are that's part of our framework these pillars are our framework of how we want to deliver security it's also important to understand that we are partners and that you don't need to rip and replace but as you start to put in new components you can be you can be assured that the components that you're replacing as you're evolving as you're growing as you're moving to the cloud as you're moving to a more on-prem type services or whatever that your environment is secure i think those are two key things got it okay pete bring us home yeah i think one of one of the big advantages of dell is our scope and our scale right we're a large technology vendor that's been around for decades and we develop and sell almost every piece of technology we also know that organizations are might make different decisions and so we have a large services organization with a lot of experienced services people that can help customers along their security journey depending on whatever type of infrastructure or solutions that they're looking at the other thing we do is make it very easy to consume our technology whether that's traditional on-premise in a multi-cloud environment uh or as a service and so the best of breed technology can be consumed in any variety of fashion and know that you're getting that consistent secure infrastructure that dell provides well and dell's forgot the probably top supply chain not only in the tech business but probably any business and so you can actually take take your dog food and then and allow other billionaire champagne sorry allow other people to you know share share best practices with your with your customers all right guys thanks so much for coming thank you appreciate it okay keep it right there after this short break we'll be back to drill into the storage domain you're watching a blueprint for trusted infrastructure on the cube the leader in enterprise and emerging tech coverage be right back concern over cyber attacks is now the norm for organizations of all sizes the impact of these attacks can be operationally crippling expensive and have long-term ramifications organizations have accepted the reality of not if but when from boardrooms to i.t departments and are now moving to increase their cyber security preparedness they know that security transformation is foundational to digital transformation and while no one can do it alone dell technologies can help you fortify with modern security modern security is built on three pillars protect your data and systems by modernizing your security approach with intrinsic features and hardware and processes from a provider with a holistic presence across the entire it ecosystem enhance your cyber resiliency by understanding your current level of resiliency for defending your data and preparing for business continuity and availability in the face of attacks overcome security complexity by simplifying and automating your security operations to enable scale insights and extend resources through service partnerships from advanced capabilities that intelligently scale a holistic presence throughout it and decades as a leading global technology provider we'll stop at nothing to help keep you secure okay we're back digging into trusted infrastructure with paris sarcadi he's a senior consultant for product marketing and storage at dell technologies parasaur welcome to the cube good to see you great to be with you dave yeah coming from hyderabad awesome so i really appreciate you uh coming on the program let's start with talking about your point of view on what cyber security resilience means to to dell generally but storage specifically yeah so for something like storage you know we are talking about the data layer name and if you look at cyber security it's all about securing your data applications and infrastructure it has been a very mature field at the network and application layers and there are a lot of great technologies right from you know enabling zero trust advanced authentications uh identity management systems and so on and and in fact you know with the advent of you know the the use of artificial intelligence and machine learning really these detection tools for cyber securities have really evolved in the network and the application spaces so for storage what it means is how can you bring them to the data layer right how can you bring you know the principles of zero trust to the data layer uh how can you leverage artificial intelligence and machine learning to look at you know access patterns and make intelligent decisions about maybe an indicator of a compromise and identify them ahead of time just like you know how it's happening and other ways of applications and when it comes to cyber resilience it's it's basically a strategy which assumes that a threat is imminent and it's a good assumption with the severity of the frequency of the attacks that are happening and the question is how do we fortify the infrastructure in the switch infrastructure to withstand those attacks and have a plan a response plan where we can recover the data and make sure the business continuity is not affected so that's uh really cyber security and cyber resiliency and storage layer and of course there are technologies like you know network isolation immutability and all these principles need to be applied at the storage level as well let me have a follow up on that if i may the intelligence that you talked about that ai and machine learning is that do you do you build that into the infrastructure or is that sort of a separate software module that that points at various you know infrastructure components how does that work both dave right at the data storage level um we have come with various data characteristics depending on the nature of data we developed a lot of signals to see what could be a good indicator of a compromise um and there are also additional applications like cloud iq is the best example which is like an infrastructure wide health monitoring system for dell infrastructure and now we have elevated that to include cyber security as well so these signals are being gathered at cloud iq level and other applications as well so that we can make those decisions about compromise and we can either cascade that intelligence and alert stream upstream for uh security teams um so that they can take actions in platforms like sign systems xtr systems and so on but when it comes to which layer the intelligence is it has to be at every layer where it makes sense where we have the information to make a decision and being closest to the data we have we are basically monitoring you know the various parallels data access who is accessing um are they crossing across any geo fencing uh is there any mass deletion that is happening or a mass encryption that is happening and we are able to uh detect uh those uh patterns and flag them as indicators of compromise and in allowing automated response manual control and so on for it teams yeah thank you for that explanation so at dell technologies world we were there in may it was one of the first you know live shows that that we did in the spring certainly one of the largest and i interviewed shannon champion and a huge takeaway from the storage side was the degree to which you guys emphasized security uh within the operating systems i mean really i mean powermax more than half i think of the features were security related but also the rest of the portfolio so can you talk about the the security aspects of the dell storage portfolio specifically yeah yeah so when it comes to data security and broadly data availability right in the context of cyber resiliency dell storage this you know these elements have been at the core of our um a core strength for the portfolio and the source of differentiation for the storage portfolio you know with almost decades of collective experience of building highly resilient architectures for mission critical data something like power max system which is the most secure storage platform for high-end enterprises and now with the increased focus on cyber security we are extending those core technologies of high availability and adding modern detection systems modern data isolation techniques to offer a comprehensive solution to the customer so that they don't have to piece together multiple things to ensure data security or data resiliency but a well-designed and well-architected solution by design is delivered to them to ensure cyber protection at the data layer got it um you know we were talking earlier to steve kenniston and pete gear about this notion of dell trusted infrastructure how does storage fit into that as a component of that sort of overall you know theme yeah and you know and let me say this if you could adjust because a lot of people might be skeptical that i can actually have security and at the same time not constrict my organizational agility that's old you know not an ore it's an end how do you actually do that if you could address both of those that would be great definitely so for dell trusted infrastructure cyber resiliency is a key component of that and just as i mentioned you know uh air gap isolation it really started with you know power protect cyber recovery you know that was the solution more than three years ago we launched and that was first in the industry which paved way to you know kind of data isolation being a core element of data management and uh for data infrastructure and since then we have implemented these technologies within different storage platforms as well so that customers have the flexibility depending on their data landscape they can approach they can do the right data isolation architecture right either natively from the storage platform or consolidate things into the backup platform and isolate from there and and the other key thing we focus in trusted infrastructure dell infra dell trusted infrastructure is you know the goal of simplifying security for the customers so one good example here is uh you know being able to respond to these cyber threats or indicators of compromise is one thing but an i.t security team may not be looking at the dashboard of the storage systems constantly right storage administration admins may be looking at it so how can we build this intelligence and provide this upstream platforms so that they have a single pane of glass to understand security landscape across applications across networks firewalls as well as storage infrastructure and in compute infrastructure so that's one of the key ways where how we are helping simplify the um kind of the ability to uh respond ability to detect and respond these threads uh in real time for security teams and you mentioned you know about zero trust and how it's a balance of you know not uh kind of restricting users or put heavy burden on you know multi-factor authentication and so on and this really starts with you know what we're doing is provide all the tools you know when it comes to advanced authentication uh supporting external identity management systems multi-factor authentication encryption all these things are intrinsically built into these platforms now the question is the customers are actually one of the key steps is to identify uh what are the most critical parts of their business or what are the applications uh that the most critical business operations depend on and similarly identify uh mission critical data where part of your response plan where it cannot be compromised where you need to have a way to recover once you do this identification then the level of security can be really determined uh by uh by the security teams by the infrastructure teams and you know another you know intelligence that gives a lot of flexibility uh for for even developers to do this is today we have apis um that so you can not only track these alerts at the data infrastructure level but you can use our apis to take concrete actions like blocking a certain user or increasing the level of authentication based on the threat level that has been perceived at the application layer or at the network layer so there is a lot of flexibility that is built into this by design so that depending on the criticality of the data criticality of the application number of users affected these decisions have to be made from time to time and it's as you mentioned it's it's a balance right and sometimes you know if if an organization had a recent attack you know the level of awareness is very high against cyber attacks so for a time you know these these settings may be a bit difficult to deal with but then it's a decision that has to be made by security teams as well got it so you're surfacing what may be hidden kpis that are being buried inside for instance the storage system through apis upstream into a dashboard so that somebody could you know dig into the storage tunnel extract that data and then somehow you know populate that dashboard you're saying you're automating that that that workflow that's a great example and you may have others but is that the correct understanding absolutely and it's a two-way integration let's say a detector an attack has been detected at a completely different layer right in the application layer or at a firewall we can respond to those as well so it's a two-way integration we can cascade things up as well as respond to threats that have been detected elsewhere um uh through the api that's great all right hey api for power skill is the best example for that uh excellent so thank you appreciate that give us the last word put a bow on this and and bring this segment home please absolutely so a dell storage portfolio um using advanced data isolation um with air gap having machine learning based algorithms to detect uh indicators of compromise and having rigor mechanisms with granular snapshots being able to recover data and restore applications to maintain business continuity is what we deliver to customers uh and these are areas where a lot of innovation is happening a lot of product focus as well as you know if you look at the professional services all the way from engineering to professional services the way we build these systems the way we we configure and architect these systems um cyber security and protection is a key focus uh for all these activities and dell.com securities is where you can learn a lot about these initiatives that's great thank you you know at the recent uh reinforce uh event in in boston we heard a lot uh from aws about you know detent and response and devops and machine learning and some really cool stuff we heard a little bit about ransomware but i'm glad you brought up air gaps because we heard virtually nothing in the keynotes about air gaps that's an example of where you know this the cso has to pick up from where the cloud leaves off but that was in front and so number one and number two we didn't hear a ton about how the cloud is making the life of the cso simpler and that's really my takeaway is is in part anyway your job and companies like dell so paris i really appreciate the insights thank you for coming on thecube thank you very much dave it's always great to be in these uh conversations all right keep it right there we'll be right back with rob emsley to talk about data protection strategies and what's in the dell portfolio you're watching thecube data is the currency of the global economy it has value to your organization and cyber criminals in the age of ransomware attacks companies need secure and resilient it infrastructure to safeguard their data from aggressive cyber attacks [Music] as part of the dell technologies infrastructure portfolio powerstor and powermax combine storage innovation with advanced security that adheres to stringent government regulations and corporate compliance requirements security starts with multi-factor authentication enabling only authorized admins to access your system using assigned roles tamper-proof audit logs track system usage and changes so it admins can identify suspicious activity and act with snapshot policies you can quickly automate the protection and recovery process for your data powermax secure snapshots cannot be deleted by any user prior to the retention time expiration dell technologies also make sure your data at rest stays safe with power store and powermax data encryption protects your flash drive media from unauthorized access if it's removed from the data center while adhering to stringent fips 140-2 security requirements cloud iq brings together predictive analytics anomaly detection and machine learning with proactive policy-based security assessments monitoring and alerting the result intelligent insights that help you maintain the security health status of your storage environment and if a security breach does occur power protect cyber recovery isolates critical data identifies suspicious activity and accelerates data recovery using the automated data copy feature unchangeable data is duplicated in a secure digital vault then an operational air gap isolates the vault from the production and backup environments [Music] architected with security in mind dell emc power store and powermax provides storage innovation so your data is always available and always secure wherever and whenever you need it [Music] welcome back to a blueprint for trusted infrastructure we're here with rob emsley who's the director of product marketing for data protection and cyber security rob good to see a new role yeah good to be back dave good to see you yeah it's been a while since we chatted last and you know one of the changes in in my world is that i've expanded my responsibilities beyond data protection marketing to also focus on uh cyber security marketing specifically for our infrastructure solutions group so certainly that's you know something that really has driven us to you know to come and have this conversation with you today so data protection obviously has become an increasingly important component of the cyber security space i i don't think necessarily of you know traditional backup and recovery as security it's to me it's an adjacency i know some companies have said oh yeah now we're a security company they're kind of chasing the valuation for sure bubble um dell's interesting because you you have you know data protection in the form of backup and recovery and data management but you also have security you know direct security capability so you're sort of bringing those two worlds together and it sounds like your responsibility is to to connect those those dots is that right absolutely yeah i mean i think that uh the reality is is that security is a a multi-layer discipline um i think the the days of thinking that it's one uh or another um technology that you can use or process that you can use to make your organization secure uh are long gone i mean certainly um you actually correct if you think about the backup and recovery space i mean people have been doing that for years you know certainly backup and recovery is all about the recovery it's all about getting yourself back up and running when bad things happen and one of the realities unfortunately today is that one of the worst things that can happen is cyber attacks you know ransomware malware are all things that are top of mind for all organizations today and that's why you see a lot of technology and a lot of innovation going into the backup and recovery space because if you have a copy a good copy of your data then that is really the the first place you go to recover from a cyber attack and that's why it's so important the reality is is that unfortunately the cyber criminals keep on getting smarter i don't know how it happens but one of the things that is happening is that the days of them just going after your production data are no longer the only challenge that you have they go after your your backup data as well so over the last half a decade dell technologies with its backup and recovery portfolio has introduced the concept of isolated cyber recovery vaults and that is really the you know we've had many conversations about that over the years um and that's really a big tenant of what we do in the data protection portfolio so this idea of of cyber security resilience that definition is evolving what does it mean to you yeah i think the the analyst team over at gartner they wrote a very insightful paper called you will be hacked embrace the breach and the whole basis of this analysis is so much money has been spent on prevention is that what's out of balance is the amount of budget that companies have spent on cyber resilience and cyber resilience is based upon the premise that you will be hacked you have to embrace that fact and be ready and prepared to bring yourself back into business you know and that's really where cyber resiliency is very very different than cyber security and prevention you know and i think that balance of get your security disciplines well-funded get your defenses as good as you can get them but make sure that if the inevitable happens and you find yourself compromised that you have a great recovery plan and certainly a great recovery plan is really the basis of any good solid data protection backup and recovery uh philosophy so if i had to do a swot analysis we don't have to do the wot but let's focus on the s um what would you say are dell's strengths in this you know cyber security space as it relates to data protection um one is we've been doing it a long time you know we talk a lot about dell's data protection being proven and modern you know certainly the experience that we've had over literally three decades of providing enterprise scale data protection solutions to our customers has really allowed us to have a lot of insight into what works and what doesn't as i mentioned to you one of the unique differentiators of our solution is the cyber recovery vaulting solution that we introduced a little over five years ago five six years parapatek cyber recovery is something which has become a unique capability for customers to adopt uh on top of their investment in dell technologies data protection you know the the unique elements of our solution already threefold and it's we call them the three eyes it's isolation it's immutability and it's intelligence and the the isolation part is really so important because you need to reduce the attack surface of your good known copies of data you know you need to put it in a location that the bad actors can't get to it and that really is the the the the essence of a cyber recovery vault interestingly enough you're starting to see the market throw out that word um you know from many other places but really it comes down to having a real discipline that you don't allow the security of your cyber recovery vault to be compromised insofar as allowing it to be controlled from outside of the vault you know allowing it to be controlled by your backup application our cyber recovery vaulting technology is independent of the backup infrastructure it uses it but it controls its own security and that is so so important it's like having a vault that the only way to open it is from the inside you know and think about that if you think about you know volts in banks or volts in your home normally you have a keypad on the outside think of our cyber recovery vault as having its security controlled from inside of the vault so nobody can get in nothing can get in unless it's already in and if it's already in then it's trusted exactly yeah exactly yeah so isolation is the key and then you mentioned immutability is the second piece yeah so immutability is is also something which has been around for a long time people talk about uh backup immunoability or immutable backup copies so immutability is just the the the additional um technology that allows the data that's inside of the vault to be unchangeable you know but again that immutability you know your mileage varies you know when you look across the uh the different offers that are out there in the market especially in the backup industry you make a very valid point earlier that the backup vendors in the market seems to be security washing their marketing messages i mean everybody is leaning into the ever-present danger of cyber security not a bad thing but the reality is is that you have to have the technology to back it up you know quite literally yeah no pun intended and then actually pun intended now what about the intelligence piece of it uh that's that's ai ml where does that fit for sure so the intelligence piece is delivered by um a solution called cybersense and cybersense for us is what really gives you the confidence that what you have in your cyber recovery vault is a good clean copy of data so it's looking at the backup copies that get driven into the cyber vault and it's looking for anomalies so it's not looking for signatures of malware you know that's what your antivirus software does that's what your endpoint protection software does that's on the prevention side of the equation but what we're looking for is we're looking to ensure that the data that you need when all hell breaks loose is good and that when you get a request to restore and recover your business you go right let's go and do it and you don't have any concern that what you have in the vault has been compromised so cyber sense is really a unique analytic solution in the market based upon the fact that it isn't looking at cursory indicators of of um of of of malware infection or or ransomware introduction it's doing full content analytics you know looking at you know has the data um in any way changed has it suddenly become encrypted has it suddenly become different to how it was in the previous scan so that anomaly detection is very very different it's looking for um you know like different characteristics that really are an indicator that something is going on and of course if it sees it you immediately get flagged but the good news is is that you always have in the vault the previous copy of good known data which now becomes your restore point so we're talking to rob emsley about how data protection fits into what dell calls dti dell trusted infrastructure and and i want to come back rob to this notion of and not or because i think a lot of people are skeptical like how can i have great security and not introduce friction into my organization is that an automation play how does dell tackle that problem i mean i think a lot of it is across our infrastructure is is security has to be built in i mean intrinsic security within our servers within our storage devices uh within our elements of our backup infrastructure i mean security multi-factor authentication you know elements that make the overall infrastructure secure you know we have capabilities that you know allow us to identify whether or not configurations have changed you know we'll probably be talking about that a little bit more to you later in the segment but the the essence is is um security is not a bolt-on it has to be part of the overall infrastructure and that's so true um certainly in the data protection space give us the the bottom line on on how you see dell's key differentiators maybe you could talk about dell of course always talks about its portfolio but but why should customers you know lead in to dell in in this whole cyber resilience space um you know staying on the data protection space as i mentioned the the the work we've been doing um to introduce this cyber resiliency solution for data protection is in our opinion as good as it gets you know the you know you've spoken to a number of our of our best customers whether it be bob bender from founders federal or more recently at delton allergies world you spoke to tony bryson from the town of gilbert and these are customers that we've had for many years that have implemented cyber recovery vaults and at the end of the day they can now sleep at night you know that's really the the peace of mind that they have is that the insurance that a data protection from dell cyber recovery vault a parapatex cyber recovery solution gives them you know really allows them to you know just have the assurance that they don't have to pay a ransom if they have a an insider threat issue and you know all the way down to data deletion is they know that what's in the cyber recovery vault is good and ready for them to recover from great well rob congratulations on the new scope of responsibility i like how you know your organization is expanding as the threat surface is expanding as we said data protection becoming an adjacency to security not security in and of itself a key component of a comprehensive security strategy rob emsley thank you for coming back in the cube good to see you again you too dave thanks all right in a moment i'll be back to wrap up a blueprint for trusted infrastructure you're watching the cube every day it seems there's a new headline about the devastating financial impacts or trust that's lost due to ransomware or other sophisticated cyber attacks but with our help dell technologies customers are taking action by becoming more cyber resilient and deterring attacks so they can greet students daily with a smile they're ensuring that a range of essential government services remain available 24 7 to citizens wherever they're needed from swiftly dispatching public safety personnel or sending an inspector to sign off on a homeowner's dream to protecting restoring and sustaining our precious natural resources for future generations with ever-changing cyber attacks targeting organizations in every industry our cyber resiliency solutions are right on the money providing the security and controls you need we help customers protect and isolate critical data from ransomware and other cyber threats delivering the highest data integrity to keep your doors open and ensuring that hospitals and healthcare providers have access to the data they need so patients get life-saving treatment without fail if a cyber incident does occur our intelligence analytics and responsive team are in a class by themselves helping you reliably recover your data and applications so you can quickly get your organization back up and running with dell technologies behind you you can stay ahead of cybercrime safeguarding your business and your customers vital information learn more about how dell technology's cyber resiliency solutions can provide true peace of mind for you the adversary is highly capable motivated and well equipped and is not standing still your job is to partner with technology vendors and increase the cost of the bad guys getting to your data so that their roi is reduced and they go elsewhere the growing issues around cyber security will continue to drive forward thinking in cyber resilience we heard today that it is actually possible to achieve infrastructure security while at the same time minimizing friction to enable organizations to move quickly in their digital transformations a xero trust framework must include vendor r d and innovation that builds security designs it into infrastructure products and services from the start not as a bolt-on but as a fundamental ingredient of the cloud hybrid cloud private cloud to edge operational model the bottom line is if you can't trust your infrastructure your security posture is weakened remember this program is available on demand in its entirety at thecube.net and the individual interviews are also available and you can go to dell security solutions landing page for for more information go to dell.com security solutions that's dell.com security solutions this is dave vellante thecube thanks for watching a blueprint for trusted infrastructure made possible by dell we'll see you next time
SUMMARY :
the degree to which you guys
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
tony bryson | PERSON | 0.99+ |
10 | QUANTITY | 0.99+ |
boston | LOCATION | 0.99+ |
hyderabad | LOCATION | 0.99+ |
steve kenniston | PERSON | 0.99+ |
second piece | QUANTITY | 0.99+ |
rob emsley | PERSON | 0.99+ |
two-way | QUANTITY | 0.99+ |
rob emsley | PERSON | 0.99+ |
dell technologies | ORGANIZATION | 0.99+ |
pete | PERSON | 0.99+ |
today | DATE | 0.99+ |
thecube.net | OTHER | 0.99+ |
dell.com | ORGANIZATION | 0.99+ |
gartner | ORGANIZATION | 0.98+ |
three eyes | QUANTITY | 0.98+ |
dave | PERSON | 0.98+ |
more than 10 years | QUANTITY | 0.98+ |
dell | ORGANIZATION | 0.98+ |
three areas | QUANTITY | 0.98+ |
five years ago | DATE | 0.98+ |
two key | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
dell technologies | ORGANIZATION | 0.98+ |
both | QUANTITY | 0.97+ |
steve kenniston | PERSON | 0.97+ |
20 times | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
third | QUANTITY | 0.97+ |
cybersense | ORGANIZATION | 0.97+ |
nearly 1500 cios | QUANTITY | 0.96+ |
a lot more people | QUANTITY | 0.95+ |
one thing | QUANTITY | 0.95+ |
second | QUANTITY | 0.95+ |
steve | PERSON | 0.94+ |
cloud iq | TITLE | 0.94+ |
tens of thousands of devices | QUANTITY | 0.94+ |
pete gear | PERSON | 0.94+ |
more than three years ago | DATE | 0.93+ |
one | QUANTITY | 0.93+ |
powermax | ORGANIZATION | 0.93+ |
two worlds | QUANTITY | 0.93+ |
2019 | DATE | 0.92+ |
gilbert | LOCATION | 0.92+ |
one of the key ways | QUANTITY | 0.91+ |
Dell | ORGANIZATION | 0.91+ |
pandemic | EVENT | 0.91+ |
more than half | QUANTITY | 0.9+ |
each | QUANTITY | 0.9+ |
first place | QUANTITY | 0.89+ |
bender | PERSON | 0.89+ |
a lot of people | QUANTITY | 0.89+ |
zero trust | QUANTITY | 0.89+ |
last decade | DATE | 0.88+ |
Phil Goodwin, Druva, Why Ransomware Isn't Your Only Problem
(upbeat music) >> Hey everyone, Lisa Martin for theCUBE here. Phil Goodwin joins me next, the VP of research at IDC. We're going to be breaking down what's going on in the threat landscape. Phil, welcome to the program. It's great to have you back on theCUBE. >> Hey, Lisa, it's great to be here with you. >> So talk to me about the state of the global IT landscape, as we see cyber attacks massively increasing, the threat landscape changing so much, what is IDC seeing? >> You really hit the top topic that we find from IT organizations, as well as business organizations, and really it's that digital resilience, that ransomware that has everybody's attention. And it has the attention, not just of the IT people, but of the business people alike, because it really does have profound effects across the organization. The other thing that we're seeing, Lisa, is really a move towards cloud. And I think part of that is driven by the economics of cloud, which fundamentally changed the way that we can approach disaster recovery, but also is accelerated during the pandemic for all the reasons that people have talked about in terms of work from home and so on. And then really the third thing is the economic uncertainty. And this is relatively new for 2022. But within IDC, we've been doing a lot of research around what are those impacts going to be? And what we find people doing is they want greater flexibility, they want more cost certainty, and they really want to be able to leverage those cloud economics to be have the scale up or scale down on demand nature of cloud. So those are in a nutshell kind of the three things that people are looking at. >> You mentioned ransomware, it's a topic we've been talking about a lot. It's a household word these days. It's now, Phil, no longer if we're going to get attacked, it's when, it's how often, it's the severity. Talk about ransomware as a priority all the way up the stack to the C-suite, and what are they trying to do to become resilient against it? >> Well, what some of the research that we did is what we found that about 77% of organizations have digital resilience as a top priority within their organization. And so what you're seeing is organizations trying to leverage things to become more resilient, more digitally resilient. And to be able to really hone in on those kinds of issues that are keeping them awake at night, quite honestly. If you think about digital resilience, it really is foundational to the organization. Whether it's through digital transformation, or whether it's simply data availability, whatever it might happen to be, digital resilience is really a large umbrella term that we use to describe that function that is aimed at avoiding data loss, assuring data availability, and helping the organization to extract value from their data. >> And digital resilience, data resilience, as every company These days has to be a data company to be competitive. Digital resilience, data resilience, are you using those terms interchangeably? Or is data resilience to find as something a little bit different? >> Well, sometimes, yeah, that we do get caught using them when one as the other, but data resilience is really a part of digital resilience if you think about the data itself and the context of IT computing. So it really is a subset of that. But it is foundational to IT resilience. You can't have it resilience without data resilience. So that's where we're coming from on it. >> Inextricably linked. And it's becoming a corporate initiative. But there's some factors that can complicate digital resilience, data resilience for organizations. What are some of those complications that organizations need to be aware of? >> Well, one of the biggest is what you mentioned at the top of the segment, and that is the area of ransomware. The research that we found is about 46% of organizations have been hit within the last three years. It's kind of interesting how it's changed over the years. Originally, being hit by ransomware had a real stigma attached to it. Organizations didn't want to admit it. And they really avoided confronting that. Nowadays, so many people have been hit by it, that stigma has gone. And so really it is becoming more of a community kind of effort, as people try to defend against these ransomwares. The other thing about it is it's really a lot like Whac-A-Mole. They attack us in one area and we defend against it, so they attack us in another area and we defend against it. And in fact, I had an individual come up to me at a show not long ago and said, "One of these days, we're going to get pretty well defended against ransomware, and it's going to go away." And I responded, "I don't think so because we're constantly introducing new systems, new software, and introducing new vulnerabilities." And the fact is ransomware is so profitable, the bad guys aren't going to just fade into the night without giving it a lot of fight. So I really think that ransomware is one of those things that is here for the long-term, and something that we we have to address and have to get proactive about. >> You mentioned some stats there. And recently, IDC and Druva did a white paper together that really revealed some quite shocking results. Talk to me about some of the things, let's talk a little bit about the demographics of the survey, and then talk about what was the biggest finding there, especially where it's concerning ransomware. >> Yeah, this was a worldwide study. It was sponsored by Druva and conducted by IDC as an independent study. And what we did, we surveyed 500, it's a little over 500 different individuals across the globe, in North America, select countries in Western Europe, as well as several in Asia Pacific. And we did it across industries where 20 different industries represented. They're all evenly represented. We had surveys that included IT practitioners, primarily CIOs, CTOs, BPO of infrastructure, managers of data centers, things like that. And the biggest finding that we had in this, Lisa, was really finding that there is a huge disconnect, I believe, between how people think they are ready and what the actual results are when they get attacked. Some of the statistics that we learned from this, Lisa, include 83% of organizations believe or told us that they have a playbook that they have for ransomware. I think 93% said that they have a high degree, or a high, or very high degree of confidence in their recovery tools, and are fully automated. And yet when you look at the actual results, I told you a moment ago, 46% have been attacked successfully. I can also tell you that in separate research, fewer than a 1/3 of organizations were able to fully recover their data without paying the ransom. And some 2/3 actually had to pay the ransom. And even when they did, they didn't necessarily achieve their full recovery. The bad guys aren't aren't necessarily to be trusted. And so the software that they provide, sometimes is fully recovered, sometimes it's not. So you look at that and you go, "Wow." On the one hand, people think they're really prepared. And on the other hand, the results are absolutely horrible. 2/3 of people having to pay the ransom. So you start to ask yourself, "Well, what's going on there?" And I believe that a lot of it comes down to, kind of reminds me of the old quote from Mike Tyson, "Everybody has a plan until they get punched in the mouth." And I think that's kind of what happens with ransomware. You think you know what you're doing, you think you're ready based on the information you have. And these people are smart people, and they're professionals. But oftentimes, you don't know what you don't know. And like I say, the bad guys are always dreaming up new ways to attack us. And so I think for that reason, a lot of these have been successful. So that was kind of the key finding to me, and kind of the aha moment, really, in this whole thing, Lisa. >> That's a massive disconnect with the vast majority saying, "We have a cyber recovery playbook," yet nearly half being the victims of ransomware in the last three years. And then half of them experiencing data loss. What is it then that organizations in this situation across any industry can do to truly enable cyber resilience, data resilience? As we said, this is a matter of this is going to happen. Just a matter of when and how often. >> It is a matter. Yeah, as you said, it's not if when or how often, it's really how badly. So I think what organizations are really doing now is starting to turn more to cloud based services. Finding professionals who know what they're doing, who have that breadth of experience, and who have seen the kinds of of necessary steps that it takes to do a recovery. And the fact of the matter is a disaster recovery and a cyber recovery are really not the same thing. And so organizations need to be able to plan the kinds of recovery associated with cyber recovery in terms of forensics, in terms of scanning, in terms of analysis, and so forth. So they're turning to professionals in the cloud much more in order to get that breadth of experience, and to take advantage of cloud-based services that are out there. >> Talk to me about some of the key advantages of cloud-based services for data resilience versus traditional legacy on-prem equipment. What are some of the advantages? Why is IDC seeing this big shift to cloud, where data resilience is concerned? >> Well, the first and foremost is the economics of it. You can have on demand resources. And in the old days when we had disaster recoveries, where there we had two different data centers and the failover and so forth, you have double the infrastructure. If your financial services, it might even be triple the infrastructure. It's very complicated, very difficult. By going to the cloud, organizations can subscribe to disaster recovery as a service. And increasingly, what we see is a new market of cyber recovery as a service. So being able to leverage those resources, to be able to have the forensic analysis available to them, to be able to have the other resources available that are on demand, and to have that plan in place, to have those resources in place. I think what happens in a number of situations, Lisa, is that that organizations think they're ready, but then all of a sudden they get hit. And all of a sudden, they have to engage with outside consultants, or they have to bring in other experts. And that extends the time to recover that they have. And it also complicates it. So if they have those resources in place, then they can simply turn them on, engage them, and get that recovery going as quickly as possible. >> So what do you think the big issue here? Is it that these IT practitioners over 500 that you surveyed across 20 industries, as a global survey, do they not know what they don't know? What's the overlying issue here? >> Yeah, I think that's right. It's you don't know what you don't know. And until you get into a specific attack, there are so many different ways that organizations can be attacked. And in fact, from this research that we found is that in many cases, data exfiltration exceeds data corruption by about 50%. And when you think about that, the issue is, once I have your data, what are you going to do? I mean, there's no amount of recovery that is going to help. So organizations are either faced with paying the ransom to keep the data from perhaps being used on the dark web, or whatever, or simply saying no, and taking their chances. So best practice, things like encryption, immutability, things like that that organizations can put into place. Certainly, air gaps, having a solid backup foundation to where data is, you have a high probability recovery, things like that. Those are the kinds of things that organizations have to put into place, really, is a baseline to assure that they can recover as fast as possible, and not lose data in the event of our ransomware attack. >> Given some of the disconnect that you articulated, the stats that show so many think we are prepared, we've got a playbook, yet so many are being attacked, the vulnerabilities, and as the threat landscape just gets more and more amorphous, what do you recommend organizations? Do you talk to the IT practitioners? But does this go all the way up to the board level in terms of, " Hey guys across every industry, we are vulnerable. This is going to happen. We've got to make sure that we are truly resilient and proactive." >> Yes, and in fact, what we found from this research is in more than half of cases, the CEO is directly involved in the recovery. So this is very much a C-suite issue. And if you look at the consequences of ransomware, it's not just the ransom, it's the loss productivity, it's the loss of revenue, it's the loss of customer faith and goodwill. And organizations that have been attacked have suffered those consequences, and many of them are permanent. So people at the board level, whether it's the CEO, the CFO, the CIO, the CSO, whoever it is, they're extremely concerned about these. And I can tell you, they are fully engaged in addressing these issues within their organization. >> So all the way at the top, business critical for any industry. I imagine some industries may be a little bit more vulnerable than others, financial services, healthcare, education. We've just seen big attack in Los Angeles County. But in terms of establishing data resilience, you mentioned, ransomware isn't going anywhere, it's a big business, it's very profitable, but what is IDC's prediction where ransomware is concerned? Do you think that organizations, if they truly adopt cloud and SaaS-based technologies, can they get to a place where the C-suite doesn't have to be involved? To the point where they really actually have a functioning playbook? >> I don't know if we'll ever get to the point where the C-suite is not involved. It's probably very important to have that level of executive sponsorship. But what we are seeing is, in fact, we predict that by 2025, 55% of organizations will have shifted to a cloud-centric strategy for their data resilience. And the reason we say that is workloads on-premises aren't going away. So that's the core. We have an increasing number of workloads in the cloud and at the edge, and that's really where the growth is. So being able to take that cloud-centric model and take advantage of cloud resources, like immutable storage, being able to move data from region to region inexpensively and easily, and and to be able to take that cloud-centric perspective and apply it on-premises, as well as in the cloud and at the edge is really where we believe that organizations are shifting their focus. >> Got it. We're just cracking the surface here. Phil, I wish we had more time, but I had a chance to read the Druva sponsored IDC white paper, fascinating finds. I encourage all of you to download that. Take a read. You're going to learn some very interesting statistics and recommendations for how you can really truly deploy data resilience in your organization. Phil, it's been a pleasure to have you on the program. Thank you for joining me. >> No problem. Thank you, Lisa. >> I'm, Lisa Martin. You're watching theCUBE, the leader in live tech coverage. (upbeat music)
SUMMARY :
It's great to have you back on theCUBE. to be here with you. And it has the attention, all the way up the stack to the C-suite, And to be able to really hone in has to be a data company and the context of IT computing. that organizations need to be aware of? and that is the area of ransomware. about the demographics of the survey, And so the software that they provide, of this is going to happen. And the fact of the matter of the key advantages And that extends the time recovery that is going to help. This is going to happen. it's the loss of revenue, So all the way at the top, And the reason we say that to have you on the program. Thank you, Lisa. (upbeat music)
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Phil Goodwin | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Phil | PERSON | 0.99+ |
Asia Pacific | LOCATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Mike Tyson | PERSON | 0.99+ |
Los Angeles County | LOCATION | 0.99+ |
North America | LOCATION | 0.99+ |
55% | QUANTITY | 0.99+ |
93% | QUANTITY | 0.99+ |
2025 | DATE | 0.99+ |
IDC | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
83% | QUANTITY | 0.99+ |
Western Europe | LOCATION | 0.99+ |
20 industries | QUANTITY | 0.99+ |
46% | QUANTITY | 0.99+ |
500 | QUANTITY | 0.99+ |
three things | QUANTITY | 0.98+ |
over 500 | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
Druva | PERSON | 0.98+ |
third thing | QUANTITY | 0.98+ |
about 50% | QUANTITY | 0.98+ |
one | QUANTITY | 0.97+ |
pandemic | EVENT | 0.97+ |
over 500 different individuals | QUANTITY | 0.97+ |
one area | QUANTITY | 0.96+ |
20 different industries | QUANTITY | 0.96+ |
about 46% | QUANTITY | 0.95+ |
about 77% | QUANTITY | 0.93+ |
more than half of cases | QUANTITY | 0.93+ |
two different data centers | QUANTITY | 0.93+ |
Druva | ORGANIZATION | 0.92+ |
2/3 | QUANTITY | 0.9+ |
last three years | DATE | 0.86+ |
One | QUANTITY | 0.82+ |
1/3 | QUANTITY | 0.75+ |
theCUBE | ORGANIZATION | 0.63+ |
Ransomware Isn't | TITLE | 0.62+ |
half | QUANTITY | 0.61+ |
Whac-A-Mole | TITLE | 0.54+ |
IDC | EVENT | 0.48+ |
Sanjay Poonen, CEO & President, Cohesity | VMware Explore 2022
>>Good afternoon, everyone. And welcome back to the VMware Explorer. 2022 live from San Francisco. Lisa Martin, here with Dave. Valante good to be sitting next to you, sir. >>Yeah. Yeah. The big set >>And we're very excited to be welcoming buck. One of our esteemed alumni Sanja poin joins us, the CEO and president of cohesive. Nice to see >>You. Thank you, Lisa. Thank you, Dave. It's great to meet with you all the time and the new sort of setting here, but first >>Time, first time we've been in west, is that right? We've been in north. We've been in south. We've been in Las Vegas, right. But west, >>I mean, it's also good to be back with live shows with absolutely, you know, after sort of the two or three or hiatus. And it was a hard time for the whole world, but I'm kind of driving a little bit of adrenaline just being here with people. So >>You've also got some adrenaline, sorry, Dave. Yeah, you're good because you are new in the role at cohesive. You wrote a great blog that you are identified. The four reasons I came to cohesive. Tell the audience, just give 'em a little bit of a teaser about that. >>Yeah, I think you should all read it. You can Google and, and Google find that article. I talked about the people Mohi is a fantastic founder. You know, he was the, you know, the architect of the Google file system. And you know, one of the senior Google executives was on my board. Bill Corrin said one of the smartest engineers. He was the true father of hyperconverge infrastructure. A lot of the code of Nutanix. He wrote, I consider him really the father of that technology, which brought computer storage. And when he took that same idea of bringing compute to secondary storage, which is really what made the scale out architect unique. And we were at your super cloud event talking about that, Dave. Yeah. Right. So it's a people I really got to respect his smarts, his integrity and the genius, what he is done. I think the customer base, I called a couple of customers. One of them, a fortune 100 customer. I, I can't tell you who it was, but a very important customer. I've known him. He said, I haven't seen tech like this since VMware, 20 years ago, Amazon 10 years ago and now Ko. So that's special league. We're winning very much in the enterprise and that type of segment, the partners, you know, we have HPE, Cisco as investors. Amazon's an investors. So, you know, and then finally the opportunity, I think this whole area of data management and data security now with threats, like ransomware big opportunity. >>Okay. So when you were number two at VMware, you would come on and say, we'd love all our partners and of course, okay. So you know, a little bit about how to work with, with VMware. So, so when you now think about the partnership between cohesive and VMware, what are the things that you're gonna stress to your constituents on the VMware side to convince them that Hey, partnering with cohesive is gonna gonna drive more value for customers, you know, put your thumb on the scale a little bit. You know, you gotta, you gotta unfair advantage somewhat, but you should use it. So what's the narrative gonna be like? >>Yeah, I think listen with VMware and Amazon, that probably their top two partners, Dave, you know, like one of the first calls I made was to Raghu and he knew about this decision before. That's the level of trust I have in him. I even called Michael Dell, you know, before I made the decision, there's a little bit of overlap with Dell, but it's really small compared to the overlap, the potential with Dell hardware that we could compliment. And then I called four CEOs. I was, as I was making this decision, Andy Jassey at Amazon, he was formerly AWS CEO sat Nadela at Microsoft Thomas cor at Google and Arvin Christian, IBM to say, I'm thinking about this making decision. They are many of the mentors and friends to me. So I believe in an ecosystem. And you know, even Chuck Robbins, who the CEO of Cisco is an investor, I texted him and said, Hey, finally, we can be friends. >>It was harder to us to be friends with Cisco, given the overlap of NSX. So I have a big tent towards everybody in our ecosystem with VMware. I think the simple answer is there's no overlap okay. With, with the kind of the primary storage capabilities with VSAN. And by the same thing with Nutanix, we will be friends and, and extend that to be the best data protection solution. But given also what we could do with security, I think this is gonna go a lot further. And then it's all about meet the field. We have common partners. I think, you know, sort of the narrative I talked about in that blog is just like snowflake was replacing Terada and ServiceNow replace remedy and CrowdStrike, replacing Symantec, we're replacing legacy vendors. We are viewed as the modern solution cloud optimized for private and public cloud. We can help you and make VMware and vs a and VCF very relevant to that part of the data management and data security continuum, which I think could end VMware. And by the way, the same thing into the public cloud. So most of the places where we're being successful is clearly withs, but increasingly there's this discussion also about playing into the cloud. So I think both with VMware and Amazon, and of course the other partners in the hyperscaler service, storage, networking place and security, we have some big plans. >>How, how much do you see this? How do you see this multi-cloud narrative that we're hearing here from, from VMware evolving? How much of an opportunity is it? How are customers, you know, we heard about cloud chaos yesterday at the keynote, are customers, do they, do they admit that there's cloud chaos? Some probably do some probably don't how much of an opportunity is that for cohesive, >>It's tremendous opportunity. And I think that's why you need a Switzerland type player in this space to be successful. And you know, and you can't explicitly rule out the fact that the big guys get into this space, but I think it's, if you're gonna back up office 365 or what they call now, Microsoft 365 into AWS or Google workspace into Azure or Salesforce into one of those clouds, you need a Switzerland player. It's gonna be hard. And in many cases, if you're gonna back up data or you protect that data into AWS banks need a second copy of that either on premise or Azure. So it's very hard, even if they have their own native data protection for them to be dual cloud. So I think a multi-cloud story and the fact that there's at least three big vendors of cloud in, in the us, you know, one in China, if include Alibaba creates a Switzerland opportunity for us, that could be fairly big. >>And I think, you know, what we have to do is make sure while we'll be optimized, our preferred cloud is AWS. Our control plane runs there. We can't take an all in AWS stack with the control plane and the data planes at AWS to Walmart. So what I've explained to both Microsoft and AWS is that data plane will need to be multi-cloud. So I can go to an, a Walmart and say, I can back up your data into Azure if you choose to, but the control plane's still gonna be an AWS, same thing with Google. Maybe they have another account. That's very Google centric. So that's how we're gonna believe the, the control plane will be in AWS. We'll optimize it there, but the data plane will be multicloud. >>Yeah. And that's what Mo had explained at Supercloud. You know, and I talked to him, he really helped me hone in on the deployment models. Yes. Where, where, where the cohesive deployment model is instantiating that technology stack into each cloud region and each cloud, which gives you latency advantages and other advantages >>And single code based same platform. >>And then bringing it, tying it together with a unified, you know, interface. That was he, he was, he was key. In fact, I, I wrote about it recently and, and gave him and the other 29 >>Quite a bit in that session, he went deep with you. I >>Mean, with Mohi, when you get a guy who developed a Google file system, you know, who can technically say, okay, this is technically correct or no, Dave, your way off be. So I that's why I had to >>Go. I, I thought you did a great job in that interview because you probed him pretty deep. And I'm glad we could do that together with him next time. Well, maybe do that together here too, but it was really helpful. He's the, he's the, he's the key reason I'm here. >>So you say data management is ripe for disrupt disruption. Talk about that. You talked about this Switzerland effect. That sounds to me like a massive differentiator for cohesive. Why is data management right for disruption and why is cohesive the right partner to do it? >>Yeah, I think, listen, everyone in this sort of data protection backup from years ago have been saying the S Switzerland argument 18 years ago, I was a at Veras an executive there. We used the Switzerland argument, but what's changed is the cloud. And what's changed as a threat vector in security. That's, what's changed. And in that the proposition of a, a Switzerland player has just become more magnified because you didn't have a sales force or Workday service now then, but now you do, you didn't have multi-cloud. You had hardware vendors, you know, Dell, HPE sun at the time. IBM, it's now Lenovo. So that heterogeneity of, of on-premise service, storage, networking, HyperCloud, and, and the apps world has gotten more and more diverse. And I think you really need scale out architectures. Every one of the legacy players were not built with scale out architectures. >>If you take that fundamental notion of bringing compute to storage, you could almost paralyze. Imagine you could paralyze backup recovery and bring so much scale and speed that, and that's what Mo invented. So he took that idea of how he had invented and built Nutanix and applied that to secondary storage. So now everything gets faster and cheaper at scale. And that's a disruptive technology ally. What snowflake did to ator? I mean, the advantage of snowflake is when you took that same concept data, warehousing is not a new concept it's existed from since Ralph Kimball and bill Inman and the people who are fathers of data warehousing, they took that to Webscale. And in that came a disruptive force toter data, right on snowflake. And then of course now data bricks and big query, similar things. So we're doing the same thing. We just have to showcase the customers, which we do. And when large customers see that they're replacing the legacy solutions, I have a lot of respect for legacy solutions, but at some point in time of a solution was invented in 1995 or 2000, 2005. It's right. For change. >>So you use snowflake as an example, Frank SL doesn't like when I say playbook, cuz I says, Dave, I'm a situational CEO, no playbook, but there are patterns here. And one of the things he did is to your point go after, you know, Terra data with a better data warehouse, simplify scale, et cetera. And now he's, he's a constructing a Tam expansion strategy, same way he did at ServiceNow. And I see you guys following a similar pattern. Okay. You get your foot in the door. Let's face it. I mean, a lot of this started with, you know, just straight back. Okay, great. Now it's extending into data management now extending to multi-cloud that's like concentric circles in a Tam expansion strategy. How, how do you, as, as a CEO, that's part of your job is Tam expansion. >>So yeah, I think the way to think about the Tam is, I mean, people say it's 20, 30 billion, but let me tell you how you can piece it apart in size, Dave and Lisa number one, I estimate there's probably about 10 to 20 exabytes of data managed by these legacy players of on-prem stores that they back up to. Okay. So you add them all up in the market shares that they respectively are. And by the way, at the peak, the biggest of these companies got to 2 billion and then shrunk. That was Verto when I was there in 2004, 2 billion, every one of them is small and they stopped growing. You look at the IDC charts. Many of them are shrinking. We are the fastest growing in the last two years, but I estimate there's about 20 exabytes of data that collectively among the legacy players, that's either gonna stay on prem or move to the cloud. Okay. So the opportunity as they replace one of those legacy tools with us is first off to manage that 20 X by cheaper, faster with the Webscale glass offer the cloud guys, we could tip that into the cloud. Okay. >>But you can't stop there. >>Okay. No, we are not doing just backup recovery. We have a platform that can do files. We can do test dev analytics and now security. Okay. That data is potentially at a risk, not so much in the past, but for ransomware, right? How do we classify that? How do we govern that data? How do we run potential? You know, the same way you did antivirus some kind of XDR algorithms on the data to potentially not just catch the recovery process, which is after fact, but maybe the predictive act of before to know, Hey, there's somebody loitering around this data. So if I'm basically managing in the exabytes of data and I can proactively tell you what, this is, one CIO described this very simply to me a few weeks ago that I, and she said, I have 3000 applications, okay. I wanna be prepared for a black Swan event, except it's not a nine 11 planes getting the, the buildings. >>It is an extortion event. And I want to know when that happens, which of my 3000 apps I recover within one hour within one day within one week, no later than one month. Okay. And I don't wanna pay the bad guys at penny. That's what we do. So that's security discussions. We didn't have that discussion in 2004 when I was at another company, because we were talking about flood floods and earthquakes as a disaster recovery. Now you have a lot more security opportunity to be able to describe that. And that's a boardroom discussion. She needs to have that >>Digital risk. O O okay, go ahead please. I >>Was just gonna say, ransomware attack happens every what? One, every 11, 9, 11 seconds. >>And the dollar amount are going up, you know, dollar are going up. Yep. >>And, and when you pay the ransom, you don't always get your data back. So you that's not. >>And listen, there's always an ethical component. Should you do it or not do it? If you, if you don't do it and you're threatened, they may have left an Easter egg there. Listen, I, I feel very fortunate that I've been doing a lot in security, right? I mean, I built the business at, at, at VMware. We got it to over a billion I'm on the board of sneak. I've been doing security and then at SAP ran. So I know a lot about security. So what we do in security and the ecosystem that supports us in security, we will have a very carefully crafted stay tuned. Next three weeks months, you'll see us really rolling out a very kind of disciplined aspect, but we're not gonna pivot this company and become a cyber security company. Some others in our space have done that. I think that's not who we are. We are a data management and a data security company. We're not just a pure security company. We're doing both. And we do it well, intelligently, thoughtfully security is gonna be built into our platform, not voted on. Okay. And there'll be certain security things that we do organically. There's gonna be a lot that we do through partnerships, this >>Security market that's coming to you. You don't have to go claim that you're now a security vendor, right? The market very naturally saying, wow, a comprehensive security strategy has to incorporate a data protection strategy and a recovery, you know, and the things that we've talking about Mount ransomware, I want to ask you, you I've been around a long time, longer than you actually Sanjay. So, but you you've, you've seen a lot. You look, >>Thank you. That's all good. Oh, >>Shucks. So the market, I've never seen a market like this, right? I okay. After the.com crash, we said, and I know you can't talk about IPO. That's not what I'm talking about, but everything was bad after that. Right. 2008, 2000, everything was bad. I've never seen a market. That's half full, half empty, you know, snowflake beats and raises the stock, goes through the roof. Dev if it, if the area announced today, Mongo, DB, beat and Ray, that things getting crushed and, and after market never seen anything like this. It's so fed, driven and, and hard to protect. And, and of course, I know it's a marathon, you know, it's not a sprint, but have you ever seen anything like this? >>Listen, I walk worked through 18 quarters as COO of VMware. You've seen where I've seen public quarters there and you know, was very fortunate. Thanks to the team. I don't think I missed my numbers in 18 quarters except maybe once close. But we, it was, it's tough. Being a public company of the company is tough. I did that also at SAP. So the journey from 10 to 20 billion at SAP, the journey from six to 12 at VMware, that I was able to be fortunate. It's humbling because you, you really, you know, we used to have this, we do the earnings call and then we kind of ask ourselves, what, what do you think the stock price was gonna be a day and a half later? And we'd all take bets as to where this, I think you just basically, as a, as a sea level executive, you try to build a culture of beaten, raise, beaten, raise, beaten, raise, and you wanna set expectations in a way that you're not setting them up for failure. >>And you know, it's you, there's, Dave's a wonderful CEO as is Frank Salman. So it's hard for me to dissect. And sometimes the market are fickle on some small piece of it. But I think also the, when I, I encourage people say, take the long term view. When you take the long term view, you're not bothered about the ups and downs. If you're building a great company over the length of time, now it will be very clear over the arc of many, many quarters that you're business is trouble. If you're starting to see a decay in growth. And like, for example, when you start to see a growth, start to decay significantly by five, 10 percentage points, okay, there's something macro going on at this company. And that's what you won't avoid. But these, you know, ups and downs, my view is like, if you've got both Mongo D and snowflake are fantastic companies, they're CEOs of people I respect. They've actually kind of an, a, you know, advisor to us as a company, you knows moat very well. So we respect him, respect Frank, and you, there have been other quarters where Frank's, you know, the Snowflake's had a down result after that. So you build a long term and they are on the right side of history, snowflake, and both of them in terms of being a modern cloud relevant in the case of MongoDB, open source, two data technology, that's, you know, winning, I, I, we would like to be like them one day >>As, as the new CEO of cohesive, what are you most ask? What are you most anxious about and what are you most excited about? >>I think, listen, you know, you know, everything starts with the employee. You, I always believe I wrote my first memo to all employees. There was an article in Harvard business review called service profit chains that had a seminal impact on my leadership, which is when they studied companies who had been consistently profitable over a long period of time. They found that not just did those companies serve their customers well, but behind happy engaged customers were happy, engaged employees. So I always believe you start with the employee and you ensure that they're engaged, not just recruiting new employees. You know, I put on a tweet today, we're hiring reps and engineers. That's okay. But retaining. So I wanna start with ensuring that everybody, sometimes we have to make some unfortunate decisions with employees. We've, we've got a part company with, but if we can keep the best and brightest retained first, then of course, you know, recruiting machine, I'm trying to recruit the best and brightest to this company, people all over the place. >>I want to get them here. It's been, so I mean, heartwarming to come Tom world and just see people from all walks, kind of giving me hugs. I feel incredibly blessed. And then, you know, after employees, it's customers and partners, I feel like the tech is in really good hands. I don't have to worry about that. Cuz Mo it's in charge. He's got this thing. I can go to bed knowing that he's gonna keep innovating the future. Maybe in some of the companies I've worried about the tech innovation piece, but most doing a great job there. I can kind of leave that in his cap of hands, but employees, customers, partners, that's kind of what I'm focused on. None of them are for me, like a keep up at night, but there are are opportunities, right? And sometimes there's somebody you're trying to salvage to make sure or somebody you're trying to convince to join. >>But you know, customers, I love pursuing customers. I love the win. I hate to lose. So fortune 1000 global, 2000 companies, small companies, big companies, I wanna win every one of them. And it's not, it's not like, I mean, I know all these CEOs in my competitors. I texted him the day I joined and said, listen, I'll compete, honorably, whatever have you, but it's like Kobe and LeBron Kobe's passed away now. So maybe it's Steph Curry. LeBron, whoever your favorite athlete is you put your best on the court and you win. And that's how I am. That's nothing I've known no other gear than to put my best on the court and win, but do it honorably. It should not be the one that you're doing it. Unethically. You're doing it personally. You're not calling people's names. You're competing honorably. And when you win the team celebrates, it's not a victory for me. It's a victory for the team. >>I always think I'm glad that you brought up the employee experience and we're almost out of time, but I always think the employee experience and the customer experience are inextricably linked. This employees have to be empowered. They have to have the data that they need to do their job so that they can deliver to the customer. You can't do one without the other. >>That's so true. I mean, I, it's my belief. And I've talked also on this show and others about servant leadership. You know, one of my favorite poems is Brenda Naor. I went to bed in life. I dreamt that life was joy. I woke up and realized life was service. I acted in service was joy. So when you have a leadership model, which is it's about, I mean, there's lots of layers between me and the individual contributor, but I really care about that sales rep and the engineer. That's the leaf level of the organization. What can I get obstacle outta their way? I love skipping levels of going right. That sales rep let's go and crack this deal. You know? So you have that mindset. Yeah. I mean, you, you empower, you invert the pyramid and you realize the power is at the leaf level of an organization. >>So that's what I'm trying to do. It's a little easier to do it with 2000 people than I dunno, either 20, 20, 2000 people or 35,000 reported me at VMware. And I mean a similar number at SAP, which was even bigger, but you can shape this. Now we are, we're not a startup anymore. We're a midsize company. We'll see. Maybe along the way, there's an IP on the path. We'll wait for that. When it comes, it's a milestone. It's not the destination. So we do that and we are, we, I told people we are gonna build this green company. Cohesive is gonna be a great company like VMware one day, like Amazon. And there's always a day of early beginnings, but we have to work harder. This is kind of like the, you know, eight year old version of your kid, as opposed to the 18 year old version of the kid. And you gotta work a little harder. So I love it. Yeah. >>Good luck. Awesome. Thank you. Best of luck. Congratulations. On the role, it sounds like there's a tremendous amount of adrenaline, a momentum carrying you forward Sanjay. We always appreciate having you. Thank >>You for having in your show. >>Thank you. Our pleasure, Lisa. Thank you for Sanja poin and Dave ante. I'm Lisa Martin. You're watching the cube live from VMware Explorer, 2022, stick around our next guest. Join us momentarily.
SUMMARY :
Valante good to be sitting next to you, sir. And we're very excited to be welcoming buck. It's great to meet with you all the time and the new sort of setting here, We've been in north. I mean, it's also good to be back with live shows with absolutely, you know, after sort of the two or three or hiatus. You wrote a great blog that you are identified. And you know, one of the senior Google executives was on my board. So you know, a little bit about how to work with, with VMware. And you know, even Chuck Robbins, who the CEO of I think, you know, sort of the narrative I talked about in that blog is And I think that's why you need a Switzerland type player in this space to And I think, you know, what we have to do is make sure while we'll be optimized, our preferred cloud is AWS. stack into each cloud region and each cloud, which gives you latency advantages and other advantages And then bringing it, tying it together with a unified, you know, interface. Quite a bit in that session, he went deep with you. Mean, with Mohi, when you get a guy who developed a Google file system, you know, who can technically Go. I, I thought you did a great job in that interview because you probed him pretty deep. So you say data management is ripe for disrupt disruption. And I think you really need scale out architectures. the advantage of snowflake is when you took that same concept data, warehousing is not a new concept it's existed from since And I see you guys following a similar pattern. So yeah, I think the way to think about the Tam is, I mean, people say it's 20, 30 billion, but let me tell you how you can piece it apart You know, the same way you did antivirus some kind of XDR And I want to know when that happens, which of my 3000 apps I I Was just gonna say, ransomware attack happens every what? And the dollar amount are going up, you know, dollar are going up. And, and when you pay the ransom, you don't always get your data back. I mean, I built the business at, at, at VMware. protection strategy and a recovery, you know, and the things that we've talking about Mount ransomware, Thank you. And, and of course, I know it's a marathon, you know, it's not a sprint, I think you just basically, as a, as a sea level executive, you try to build a culture of And you know, it's you, there's, Dave's a wonderful CEO as is Frank Salman. I think, listen, you know, you know, everything starts with the employee. And then, you know, And when you win the team celebrates, I always think I'm glad that you brought up the employee experience and we're almost out of time, but I always think the employee experience and the customer So when you have a leadership model, which is it's about, I mean, This is kind of like the, you know, eight year old version of your kid, as opposed to the 18 year old version of a momentum carrying you forward Sanjay. Thank you.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Sanjay | PERSON | 0.99+ |
Chuck Robbins | PERSON | 0.99+ |
Andy Jassey | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
1995 | DATE | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
China | LOCATION | 0.99+ |
2004 | DATE | 0.99+ |
Bill Corrin | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Frank Salman | PERSON | 0.99+ |
Lenovo | ORGANIZATION | 0.99+ |
Sanjay Poonen | PERSON | 0.99+ |
2005 | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
Arvin Christian | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Steph Curry | PERSON | 0.99+ |
2000 | DATE | 0.99+ |
20 | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
2 billion | QUANTITY | 0.99+ |
3000 apps | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Sanja poin | PERSON | 0.99+ |
Nutanix | ORGANIZATION | 0.99+ |
35,000 | QUANTITY | 0.99+ |
LeBron | PERSON | 0.99+ |
Veras | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
Mongo | ORGANIZATION | 0.99+ |
Walmart | ORGANIZATION | 0.99+ |
Frank | PERSON | 0.99+ |
eight year | QUANTITY | 0.99+ |
Mohi | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
10 | QUANTITY | 0.99+ |
Kobe | PERSON | 0.99+ |
Switzerland | LOCATION | 0.99+ |
2008 | DATE | 0.99+ |
DB | ORGANIZATION | 0.99+ |
six | QUANTITY | 0.99+ |
Nadela | PERSON | 0.99+ |
3000 applications | QUANTITY | 0.99+ |
Symantec | ORGANIZATION | 0.99+ |
Ralph Kimball | PERSON | 0.99+ |
2000 people | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
Supercloud | ORGANIZATION | 0.99+ |
Sanjay Poonen | VMware Explore 2022
>>Good afternoon, everyone. And welcome back to the Cube's day two coverage of VMware Explorer, 2022 live from San Francisco. Lisa Martin, here with Dave. Valante good to be sitting next to you, sir. >>Yeah, the big >>Set and we're very excited to be welcoming back. One of our esteemed alumni Sanja poin joins us, the CEO and president of cohesive. Nice to see >>You. Thank you, Lisa. Thank you, Dave. It's great to meet with you all the time and the new sort of setting here, but >>First time we've been in west, is that right? We've been in north. We've been in south. We've been in Las Vegas, right. But west >>Nice. Well, I mean, it's also good to be back with live shows with absolutely, you know, after sort of the two or three or high. And it was a hard time for the whole world, but I'm kind of driving a little bit of adrenaline just being here with people. So >>You've also got some adrenaline, sorry, Dave. Yeah, you're good because you are new in the role at cohesive. You wrote a great blog that you are identified. The four reasons I came to cohesive. Tell the audience, just give 'em a little bit of a teaser about that. >>Yeah, I think you should all read it. You can Google and, and Google find that article. I talked about the people Mohi is a fantastic founder. You know, he was the, you know, the architect of the Google file system. And you know, one of the senior Google executives who was on my board, bill Corrin said one of the smartest engineers. He was the true father of hyperconverge infrastructure. A lot of the code of Nutanix. He wrote, I consider him really the father of that technology, which brought computer storage. And when he took that same idea of bringing compute to secondary storage, which is really what made the scale out architect unique. And we were at your super cloud event talking about that, Dave. Yeah. Right. So it's a people I really got to respect his smarts, his integrity and the genius, what he is done. >>I think the customer base, I called a couple of customers. One of them, a fortune 100 customer. I, I can't tell you who it was, but a very important customer. I've known him. He said, I haven't seen tech like this since VMware, 20 years ago, Amazon 10 years ago. And now COER so that's special league. We're winning very much in the enterprise and that type of segment, the partners, you know, we have HPE, Cisco as investors, Amazon's an investors. So, you know, and then finally the opportunity, I think this whole area of data management and data security now with threats, like ransomware big opportunity. >>Sure. Okay. So when you were number two at VMware, you would come on and say, we'd love all our partners and of course, okay. So you know, a little bit about how to work with, with VMware. So, so when you now think about the partnership between cohesive and VMware, what are the things that you're gonna stress to your constituents on the VMware side to convince them that Hey, partnering with cohesive is gonna gonna drive more value for customers, you know, put your thumb on the scale a little bit. You know, you gotta, you gotta unfair advantage somewhat, but you should use it. So what's the narrative gonna be like? >>Yeah. I think listen with VMware and Amazon, that probably their top two partners, Dave, you know, like one of the first calls I made was to Raghu and he knew about this decision before. That's the level of trust I have in him. I even called Michael Dell, you know, before I made the decision, there's a little bit of an overlap with Dell, but it's really small compared to the overlap, the potential with Dell hardware that we could compliment. And then I called four CEOs. I was, as I was making this decision, Andy Jassy at Amazon, he was formerly AWS CEO sat Nadela at Microsoft Thomas cor at Google and Arvin Christian at IBM to say, I'm thinking about this making decision. They are many of the mentors and friends to me. So I believe in an ecosystem. And you know, even Chuck Robbins, who the CEO of Cisco is an investor, I texted him and said, Hey, finally, we can be friends. >>It was harder to us to be friends with Cisco, given the overlap of NEX. So I have a big tent towards everybody in our ecosystem with VMware. I think the simple answer is there's no overlap okay. With, with the kind of the primary storage capabilities with VSAN. And by the same thing with Nutanix, we will be friends and, and extend that to be the best data protection solution. But given also what we could do with security, I think this is gonna go a lot further. And then it's all about meet in the field. We have common partners. I think, you know, sort of the narrative I talked about in that blog is just like snowflake was replacing Terada and ServiceNow replace remedy and CrowdStrike, replacing Symantec, we're replacing legacy vendors. We are viewed as the modern solution cloud optimized for private and public cloud. We can help you and make VMware and VSAN and VCF very relevant to that part of the data management and data security continuum, which I think could enhance VMware. And by the way, the same thing into the public cloud. So most of the places where we're being successful is clearly withs, but increasingly there's this discussion also about playing into the cloud. So I think both with VMware and Amazon, and of course the other partners in the hyperscaler service, storage, networking place and security, we have some big plans. >>How, how much do you see this? How do you see this multi-cloud narrative that we're hearing here from, from VMware evolving? How much of an opportunity is it? How are customers, you know, we heard about cloud chaos yesterday at the keynote, are customers, do they, do they admit that there's cloud chaos? Some probably do some probably don't how much of an opportunity is that for cohesive, >>It's tremendous opportunity. And I think that's why you need a Switzerland type player in this space to be successful. And you know, and you can't explicitly rule out the fact that the big guys get into this space, but I think it's, if you're gonna back up office 365 or what they call now, Microsoft 365 into AWS or Google workspace into Azure or Salesforce into one of those clouds, you need a Switzerland player it's gonna be out. And in many cases, if you're gonna back up data or you protect that data into AWS banks need a second copy of that either on premise or Azure. So it's very hard, even if they have their own native data protection for them to be dual cloud. So I think a multi-cloud story and the fact that there's at least three big vendors of cloud in, in the us, you know, one in China, if include Alibaba creates a Switzerland opportunity for us, that could be fairly big. >>And I think, you know, what we have to do is make sure while we'll be optimized, our preferred cloud is AWS. Our control plane runs there. We can't take an all in AWS stack with the control plane and the data planes at AWS to Walmart. So what I've explained to both Microsoft and AWS is that data plane will need to be multicloud. So I can go to an a Walmart and say, I can back up your data into Azure if you choose to, but the control, plane's still gonna be an AWS, same thing with Google. Maybe they have another account. That's very Google centric. So that's how we're gonna play the, the control plane will be in AWS. We'll optimize it there, but the data plane will be multi-cloud. >>Yeah. And that's what Mo had explained at Supercloud. You know, and I talked to, he really helped me hone in on the deployment models. Yes. Where, where, where the cohesive deployment model is instantiating that technology stack into each cloud region and each cloud, which gives you latency advantages and other advantages >>And single code based same platform, >>And then bringing it, tying it together with a unified, you know, interface. That was he, he was, he was key. In fact, I, I wrote about it recently and, and gave him and the other 20, >>Quite a bit in that session. Yeah. So he went deep with you. I >>Mean, with Mohi, when you get a guy who developed a Google file system, you know, who can technically say, okay, this is technically correct or no, Dave, your way off be so I that's why I had to >>Go. I, I thought you did a great job in that interview because you probed him pretty deep and I'm glad we could do that together with him next time. Well, maybe do that together here too, but it was really helpful. He's the, he's the, he's the key reason I'm here. >>So you say data management is ripe for disrupt disruption. Talk about that. You talked about this Switzerland effect. That sounds to me like a massive differentiator for cohesive. Why is data management right. For disruption and why is cohesive the right partner to do it? >>Yeah, I think, listen, everyone in this sort of data protection backup from years ago have been saying the S Switzerland argument 18 years ago, I was a at Veras an executive there. We used the Switzerland argument, but what's changed is the cloud. And what's changed as a threat vector in security. That's, what's changed. And in that the proposition of a, a Switzerland player has just become more magnified because you didn't have a sales force or Workday service now then, but now you do, you didn't have multi-cloud. You had hardware vendors, you know, Dell, HPE sun at the time. IBM, it's now Lenovo. So that heterogeneity of, of on-premise service, storage, networking, HyperCloud, and, and the apps world has gotten more and more diverse. And I think you really need scale out architectures. Every one of the legacy players were not built with scale out architectures. >>If you take that fundamental notion of bringing compute to storage, you could almost paralyze. Imagine you could paralyze backup recovery and bring so much scale and speed that, and that's what Mo invented. So he took that idea of how he had invented and built Nutanix and applied that to secondary storage. So now everything gets faster and cheaper at scale. And that's a disruptive technology ally. What snowflake did to ator? I mean, the advantage of snowflake is when you took that same concept data, warehousing is not a new concept it's existed from since Ralph Kimble and bill Inman and the people who are fathers of data warehousing, they took that to Webscale. And in that came a disruptive force toter data, right? And snowflake. And then of course now data bricks and big query, similar things. So we're doing the same thing. We just have to showcase the customers, which we do. And when large customers see that they're replacing the legacy solutions, I have a lot of respect for legacy solutions, but at some point in time of a solution was invented in 1995 or 2000, 2005. It's right. For change. >>So you use snowflake as an example, Frank sluman doesn't like when I say playbook, cuz I says, Dave, I'm a situational. See you no playbook, but there are patterns here. And one of the things he did is to your point go after, you know, Terra data with a better data warehouse, simplify scale, et cetera. And now he's, he's a constructing a Tam expansion strategy, same way he did at ServiceNow. And I, you guys following a similar pattern. Okay. You get your foot in the door. Let's face it. I mean, a lot of this started with, you know, just straight back. Okay, great. Now it's extending into data management now extending to multi-cloud that's like concentric circles in a Tam expansion strategy. How, how do as, as a CEO, that's part of your job is Tam expansion. >>So yeah, I think the way to think about the Tam is, I mean, people say it's 20, 30 billion, but let me tell you how you can piece it apart in size, Dave and Lisa number one, I estimate there's probably about 10 to 20 exabytes of data managed by these legacy players of on-prem stores that they back up to. Okay. So you add them all up in the market shares that they respectively are. And by the way, at the peak, the biggest of these companies got to 2 billion and then shrunk. That was Verto when I was there in 2004, 2 billion, every one of them is small and they stopped growing. You look at the IDC charts. Many of them are shrinking. We are the fastest growing in the last two years, but I estimate there's about 20 exabytes of data that collectively among the legacy players, that's either gonna stay on prem or move to the cloud. Okay. So the opportunity as they replace one of those legacy tools with us is first off to manage that 20 X bike cheaper, faster with the Webscale, a glass or for the cloud guys, we could tip that into the cloud. Okay. >>But you can't stop there. >>Okay. No, we are not doing just back recovery. Right. We have a platform that can do files. We can do test dev analytics and now security. Okay. That data is potentially at a risk, not so much in the past, but for ransomware, right? How do we classify that? How do we govern that data? How do we run potential? You know, the same way you did antivirus some kind of XDR algorithms on the data to potentially not just catch the recovery process, which is after fact, but maybe the predictive act of before to know, Hey, there's somebody loitering around this data. So if I'm basically managing in the exabytes of data and I can proactively tell you what, this is, one CIO described this very simply to me a few weeks ago that I, and she said, I have 3000 applications, okay. I wanna be prepared for a black Swan event, except it's not a nine 11 planes hitting the, the buildings. >>It is an extortion event. And I want to know when that happens, which of my 3000 apps I recover within one hour within one day within one week, no lay than one month. Okay. And I don't wanna pay the bad guys of penny. That's what we do. So that's security discussions. We didn't have that discussion in 2004 when I was at another company, because we were talking about flood floods and earthquakes as a disaster recovery. Now you have a lot more security opportunity to be able to describe that. And that's a boardroom discussion. She needs to have that >>Digital risk. O O okay, go ahead please. I >>Was just gonna say, ransomware attack happens every what? One, every 11, 9, 11 seconds. >>And the dollar amount are going up, you know, dollar of what? >>Yep. And, and when you pay the ransom, you don't always get your data back. So you that's >>Not. And listen, there's always an ethical component. Should you do it or not do it? If you, if you don't do it and you're threatened, they may have left an Easter egg there. Listen, I, I feel very fortunate that I've been doing a lot in security, right? I mean, I built the business at, at, at VMware. We got it to over a billion I'm on the board of sneak. I've been doing security and then at SAP ran. So I know a lot about security. So what we do in security and the ecosystem that supports us in security, we will have a very carefully crafted stay tuned. Next three weeks months, you'll see us really rolling out a very kind of disciplined aspect, but we're not gonna pivot this company and become a cyber security company. Some others in our space have done that. I think that's not who we are. We are a data management and a data security company. We're not just a pure security company. We're doing both. And we do it well, intelligently, thoughtfully security is gonna be built into our platform, not bolted on, okay. And there'll be certain security things that we do organically. There's gonna be a lot that we do through partnerships, >>This security market that's coming to you. You don't have to go claim that you're now a security vendor, right? The market very naturally saying, wow, a comprehensive security strategy has to incorporate a data protection strategy and a recovery, you know, and the things we've talking about, Mount ransomware, I want to ask you, you know, I've been around a long time, longer than you actually Sanjay. So, but you you've, you've seen a lot. You look incredibly, >>Thank you. That's all good. Oh, >>Shocks. So the market, I've never seen a market like this, right? I okay. After the.com crash, we said, and I know you can't talk about IPO. That's not what I'm talking about, but everything was bad after that. Right. 2008, 2000, everything was bad. I've never seen a market. That's half full, half empty, you know, snowflake beats and raises the stock, goes through the roof. Dev if it, the area announced today, Mongo, DB, beat and Ray, that things getting crushed. And, and after market never seen anything like this. It's so fed, driven and, and hard to protect. And, and of course, I know it's a marathon, you know, it's not a sprint, but have you ever seen anything like this? >>Listen, I walk worked through 18 quarters as COO of VMware. You seen, I've seen public quarters there and you know, was very fortunate. Thanks to the team. I don't think I missed my numbers in 18 quarters except maybe once close. But we, it was, it's tough. Being a public company. Officer of the company is tough. I did that also at SAP. So the journey from 10 to 20 billion at SAP, the journey from six to 12 at VMware, that I was able to be fortunate. It's humbling because you, you really, you know, we used to have this, we do the earnings call and then we kind of ask ourselves, what, what do you think the stock price was gonna be a day and a half later? And we'd all take bets as to wear this. I think you just basically, as a, as a sea level executive, you try to build a culture of beaten, raise, beaten, raise, beaten, raise, and you wanna set expectations in a way that you're not setting them up for failure. >>And you know, it's you, there's, Dave's a wonderful CEO as is Frank movement. So it's hard for me to dissect. And sometimes the market are fickle on some small piece of it. But I think also the, when I, I encourage people say, take the long term view. When you take the long term view, you're not bothered about the ups and downs. If you're building a great company over the length of time, now it will be very clear over the arc of many, many quarters that you're business is trouble. If you're starting to see a decay in growth. And like, for example, when you start to see a growth, start to decay significantly by five, 10 percentage points, okay, there's something macro going on at this company. And that's what you won't avoid. But these, you know, ups and downs, my view is like, if you've got both Mongo, DIA and snowflake are fantastic companies, they're CEOs of people I respect. They've actually a kind of an, a, you know, advisor to us as a company, you knows mot very well. So we respect him, respect Frank, and you, there have been other quarters where Frank's, you know, the snowflakes had a down result after that. So you build a long term and they are on the right side of history, snowflake, and both of them in terms of being a modern cloud relevant in the case of MongoDB open source to data technology, that's, you know, winning, I, we would like to be like them one day >>As, as the new CEO of cohesive, what are you most, what are you most anxious about? And what are you most excited about? >>I think, listen, you know, you know, everything starts with the employee. You, I always believe I wrote my first memo to all employees. There was an article in Harvard business review called service profit chains that had a seminal impact on my leadership, which is when they studied companies who had been consistently profitable over a long period of time. They found that not just did those companies serve their customers well, but behind happy engaged customers were happy, engaged employees. So I always believe you start with the employee and you ensure that they're engaged, not just recruiting new employees. You know, I put on a tweet today, we're hiring reps and engineers. That's okay. But retaining. So I wanna start with ensuring that everybody, sometimes we have to make some unfortunate decisions with employees. We've, we've got a part company with, but if we can keep the best and brightest retained first, then of course, you know, recruiting machine, I'm trying to recruit the best and brightest to this company, people all over the place. >>I want to get them here. It's been, so I mean, heartwarming to come to world and just see people from all walks, kind of giving me hugs. I feel incredibly blessed. And then, you know, after employees, it's customers and partners, I feel like the tech is in really good hands. I don't have to worry about that. Cuz Mo it's in charge. He's got this thing. I can go to bed knowing that he's gonna keep innovating the future. Maybe in some of the companies, I would worried about the tech innovation piece, but most doing a great job there. I can kind of leave that in his cap of hands, but employees, customers, partners, that's kind of what I'm focused on. None of them are for me, like a keep up at night, but they're are opportunities, right? And sometimes there's somebody you're trying to salvage to make sure or somebody you're trying to convince to join. >>But you know, customers, I love pursuing customers. I love the win. I hate to lose. So fortune 1000 global, 2000 companies, small companies, big companies, I wanna win every one of 'em and it's not, it's not like, I mean, I know all these CEOs in my competitors. I texted him the day I joined and said, listen, I'll compete, honorably, whatever have you, but it's like Kobe and LeBron Kobe's passed away now. So maybe it's step Curry. LeBron, whoever your favorite athlete is you put your best on the court and you win. And that's how I am. That's nothing I've known no other gear than to put my best on the court and win, but do it honorably. It should not be the one that you're doing it. Unethically. You're doing it personally. You're not calling people's names. You're competing honorably. And when you win the team celebrates, it's not a victory for me, it's a victory for the team. >>I always think I'm glad that you brought out the employee experience and we're almost out of time, but I always think the employee experience and the customer experience are inextricably linked. This employees have to be empowered. They have to have the data that they need to do their job so that they can deliver to the customer. You can't do one without the other. >>That's so true. I mean, I, it's my belief. And I've talked also on this show and others about servant leadership. You know, one of my favorite poems is Brenda NA Tago. I went to bed in life. I dreamt that life was joy. I woke up and realized life was service. I acted in service was joy. So when you have a leadership model, which is it's about, I mean, there's lots of layers between me and the individual contributor, but I really care about that sales rep and the engineer. That's the leaf level of the organization. What can I get obstacle outta their way? I love skipping levels and going write that sales rep let's go and crack this deal. You know? So you have that mindset. Yeah. I mean, you, you empower, you invert the pyramid and you realize the power is at the leaf level of an organization. >>So that's what I'm trying to do. It's a little easier to do it with 2000 people than I dunno, either 20, 20, 2000 people or 35,000 reported me at VMware. And I mean a similar number at SAP, which was even bigger, but you can shape this. Now we are, we're not a startup anymore. We're a mid-size company. We'll see. Maybe along the way, there's an IP on the path. We'll wait for that. When it comes, it's a milestone. It's not the destination. So we do that and we are, we, I told people we are gonna build this green company. Cohesive is gonna be a great company like VMware one day, like Amazon. And there's always a day of early beginnings, but we have to work harder. This is kind of like the, you know, eight year old version of your kid, as opposed to the 18 year old version of the kid. And you gotta work a little harder. So I love it. Yeah. >>Good luck. Awesome. Thank you too. Best of luck. Congratulations on the role, it sounds like there's a tremendous amount of adrenaline, a momentum carrying you forward Sanja. We always appreciate having thank >>You for having in your show. >>Thank you. Our pleasure, Lisa. Thank you for Sanjay poin and Dave ante. I'm Lisa Martin. You're watching the cube live from VMware Explorer, 2022, stick around our next guest. Join us momentarily.
SUMMARY :
Valante good to be sitting next to you, sir. the CEO and president of cohesive. It's great to meet with you all the time and the new sort of setting here, We've been in north. And it was a hard time for the whole world, but I'm kind of driving a little bit of adrenaline just being You wrote a great blog that you are identified. And you know, one of the senior Google executives who was on my board, We're winning very much in the enterprise and that type of segment, the partners, you know, we have HPE, So you know, a little bit about how to work with, with VMware. And you know, even Chuck Robbins, who the CEO of I think, you know, sort of the narrative I talked about in that blog is and the fact that there's at least three big vendors of cloud in, in the us, you know, And I think, you know, what we have to do is make sure while we'll be optimized, our preferred cloud is AWS. stack into each cloud region and each cloud, which gives you latency advantages and other advantages And then bringing it, tying it together with a unified, you know, interface. So he went deep with you. Go. I, I thought you did a great job in that interview because you probed him pretty deep and I'm glad we could do that together with him So you say data management is ripe for disrupt disruption. And I think you really need scale out architectures. the advantage of snowflake is when you took that same concept data, warehousing is not a new concept it's existed from since I mean, a lot of this started with, you know, So yeah, I think the way to think about the Tam is, I mean, people say it's 20, 30 billion, but let me tell you how you can piece it apart You know, the same way you did antivirus some kind of XDR And I want to know when that happens, which of my 3000 apps I I Was just gonna say, ransomware attack happens every what? So you that's I mean, I built the business at, at, at VMware. a data protection strategy and a recovery, you know, and the things we've talking about, Mount ransomware, That's all good. And, and of course, I know it's a marathon, you know, it's not a sprint, I think you just basically, as a, as a sea level executive, you try to build a culture of And you know, it's you, there's, Dave's a wonderful CEO as is Frank movement. I think, listen, you know, you know, everything starts with the employee. And then, you know, And when you win the team celebrates, I always think I'm glad that you brought out the employee experience and we're almost out of time, but I always think the employee experience and the customer So when you have a leadership model, which is it's about, I mean, This is kind of like the, you know, eight year old version of your kid, as opposed to the 18 year old version of a momentum carrying you forward Sanja. Thank you.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
Chuck Robbins | PERSON | 0.99+ |
Andy Jassy | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Sanjay Poonen | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
1995 | DATE | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
2004 | DATE | 0.99+ |
China | LOCATION | 0.99+ |
Sanja | PERSON | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Arvin Christian | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
20 | QUANTITY | 0.99+ |
Lenovo | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
2000 | DATE | 0.99+ |
Lisa | PERSON | 0.99+ |
Frank | PERSON | 0.99+ |
Sanjay poin | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
2005 | DATE | 0.99+ |
Nutanix | ORGANIZATION | 0.99+ |
Mohi | PERSON | 0.99+ |
35,000 | QUANTITY | 0.99+ |
2 billion | QUANTITY | 0.99+ |
2008 | DATE | 0.99+ |
3000 apps | QUANTITY | 0.99+ |
Walmart | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
eight year | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Switzerland | LOCATION | 0.99+ |
Frank sluman | PERSON | 0.99+ |
Brenda NA Tago | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
LeBron | PERSON | 0.99+ |
Veras | ORGANIZATION | 0.99+ |
Symantec | ORGANIZATION | 0.99+ |
Michael Dell | PERSON | 0.99+ |
DIA | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
3000 applications | QUANTITY | 0.99+ |
each cloud | QUANTITY | 0.99+ |
Supercloud | ORGANIZATION | 0.99+ |
HPE | ORGANIZATION | 0.99+ |
Mongo | ORGANIZATION | 0.99+ |
Nadela | PERSON | 0.99+ |
six | QUANTITY | 0.99+ |
four reasons | QUANTITY | 0.99+ |
Scott Baker, IBM Infrastructure | VMware Explore 2022
(upbeat music) >> Welcome back everyone to theCUBEs live coverage in San Francisco for VMware Explorer. I'm John Furrier with my host, Dave Vellante. Two sets, three days of wall to wall coverage. This is day two. We got a great guest, Scott Baker, CMO at IBM, VP of Infrastructure at IBM. Great to see you. Thanks for coming on. >> Hey, good to see you guys as well. It's always a pleasure. >> ()Good time last night at your event? >> Great time last night. >> It was really well-attended. IBM always has the best food so that was good and great props, magicians, and it was really a lot of fun, comedians. Good job. >> Yeah, I'm really glad you came on. One of the things we were chatting, before we came on camera was, how much changed. We've been covering IBM storage days, back on the Edge days, and they had the event. Storage is the center of all the conversations, cyber security- >> ()Right? >> ... But it's not just pure cyber. It's still important there. And just data and the role of multi-cloud and hybrid cloud and data and security are the two hottest areas, that I won't say unresolved, but are resolving themselves. And people are talking. It's the most highly discussed topics. >> Right. >> ()Those two areas. And it's just all on storage. >> Yeah, it sure does. And in fact, what I would even go so far as to say is, people are beginning to realize the importance that storage plays, as the data custodian for the organization. Right? Certainly you have humans that are involved in setting strategies, but ultimately whatever those policies are that get applied, have to be applied to a device that must act as a responsible custodian for the data it holds. >> So what's your role at IBM and the infrastructure team? Storage is one only one of the areas. >> ()Right. >> You're here at VMware Explore. What's going on here with IBM? Take us through what you're doing there at IBM, and then here at VMware. What's the conversations? >> Sure thing. I have the distinct pleasure to run both product marketing and strategy for our storage line. That's my primary focus, but I also have responsibility for the mainframe software, so the Z System line, as well as our Power server line, and our technical support organization, or at least the services side of our technical support organization. >> And one of the things that's going on here, lot of noise going on- >> Is that a bird flying around? >> Yeah >> We got fire trucks. What's changed? 'Cause right now with VMware, you're seeing what they're doing. They got the Platform, Under the Hood, Developer focus. It's still an OPS game. What's the relationship with VMware? What are you guys talking about here? What are some of the conversations you're having here in San Francisco? >> Right. Well, IBM has been a partner with VMware for at least the last 20 years. And VMware does, I think, a really good job about trying to create a working space for everyone to be an equal partner with them. It can be challenging too, if you want to sort of throw out your unique value to a customer. So one of the things that we've really been working on is, how do we partner much stronger? When we look at the customers that we support today, what they're looking for isn't just a solid product. They're looking for a solid ecosystem partnership. So we really lean in on that 20 years of partnership experience that we have with IBM. So one of the things that we announced was actually being one of the first VMware partners to bring both a technical innovation delivery mechanism, as well as technical services, alongside VMware technologies. I would say that was one of the first things that we really leaned in on, as we looked out at what customers are expecting from us. >> So I want to zoom out a little bit and talk about the industry. I've been following IBM since the early 1980s. It's trained in the mainframe market, and so we've seen, a lot of things you see come back to the mainframe, but we won't go there. But prior to Arvind coming on, it seemed like, okay, storage, infrastructure, yeah it's good business, and we'll let it throw off some margin. That's fine. But it's all about services and software. Okay, great. With Arvind, and obviously Red Hat, the whole focus shift to hybrid. We were talking, I think yesterday, about okay, where did we first hear hybrid? Obviously we heard that a lot from VMware. I heard it actually first, early on anyway, from IBM, talking hybrid. Some of the storage guys at the time. Okay, so now all of a sudden there's the realization that to make hybrid work, you need software and hardware working together. >> () Right. So it's now a much more fundamental part of the conversation. So when you look out, Scott, at the trends you're seeing in the market, when you talk to customers, what are you seeing and how is that informing your strategy, and how are you bringing together all the pieces? >> That's a really awesome question because it always depends on who, within the organization, you're speaking to. When you're inside the data center, when you're talking to the architects and the administrators, they understand the value in the necessity for a hybrid-cloud architecture. Something that's consistent. On The Edge, On-Prem, in the cloud. Something that allows them to expand the level of control that they have, without having to specialize on equipment and having to redo things as you move from one medium to the next. As you go upstack in that conversation, what I find really interesting is how leaders are beginning to realize that private cloud or on-prem, multi cloud, super cloud, whatever you call it, whatever's in the middle, those are just deployment mechanisms. What they're coming to understand is it's the applications and the data that's hybrid. And so what they're looking for IBM to deliver, and something that we've really invested in on the infrastructure side is, how do we create bidirectional application mobility? Making it easy for organizations, whether they're using containers, virtual machines, just bare metal, how do they move that data back and forth as they need to, and not just back and forth from on-prem to the cloud, but effectively, how do they go from cloud to cloud? >> Yeah. One of the things I noticed is your pin, says I love AI, with the I next to IBM and get all these (indistinct) in there. AI, remember the quote from IBM is, "You can't have AI without IA." Information architect. >> () Right. >> () Rob Thomas. >> Rob Thomas (indistinct) the sound bites. But that brings up the point about machine learning and some of these things that are coming down the like, how is your area devolving the smarts and the brains around leveraging the AI in the systems itself? We're hearing more and more softwares being coded into the hardware. You see Silicon advances. All this is kind of, not changing it, but bringing back the urgency of, hardware matters. >> That's right. >> () At the same time, it's still software too. >> That's right. So let's connect a couple of dots here. We talked a little bit about the importance of cyber resiliency, and let's talk about a little bit on how we use AI in that matter. So, if you look at the direct flash modules that are in the market today, or the SSDs that are in the market today, just standard-capacity drives. If you look at the flash core modules that IBM produces, we actually treat that as a computational storage offering, where you store the data, but it's got intelligence built into the processor, to offload some of the responsibilities of the controller head. The ability to do compression, single (indistinct), deduplication, you name it. But what if you can apply AI at the controller level, so that signals that are being derived by the flash core module itself, that look anomalous, can be handed up to an intelligence to say, "Hey, I'm all of a sudden getting encrypted rights from a host that I've never gotten encrypted rights for. Maybe this could be a problem." And then imagine if you connect that inferencing engine to the rest of the IBM portfolio, "Hey, Qradar. Hey IBM Guardian. What's going on on the network? Can we see some correlation here?" So what you're going to see IBM infrastructure continue to do is invest heavily into entropy and the ability to measure IO characteristics with respect to anomalous behavior and be able to report against that. And the trick here, because the array technically doesn't know if it's under attack or if the host just decided to turn on encryption, the trick here is using the IBM product relationships, and ecosystem relationships, to do correlation of data to determine what's actually happening, to reduce your false positives. >> And have that pattern of data too. It's all access to data too. Big time. >> That's right. >> And that innovation comes out of IBM R&D? Does it come out of the product group? Is it IBM research that then trickles its way in? Is it the storage innovation? Where's that come from? Where's that bubble up? That partnership? >> Well, I got to tell you, it doesn't take very long in this industry before your counterpart, your competitor, has a similar feature. Right? So we're always looking for, what's the next leg? What's the next advancement that we can make? We knew going into this process, that we had plenty of computational power that was untapped on the FPGA, the processor running on the flash core module. Right? So we thought, okay, well, what should we do next? And we thought, "Hey, why not just set this thing up to start watching IO patterns, do calculations, do trending, and report that back?" And what's great about what you brought up too, John, is that it doesn't stay on the box. We push that upstack through the AIOPS architecture. So if you're using Turbonomic, and you want to look applications stack down, to know if you've got threat potential, or your attack surface is open, you can make some changes there. If you want to look at it across your infrastructure landscape with a storage insight, you could do that. But our goal here is to begin to make the machine smarter and aware of impacts on the data, not just on the data they hold onto, but usage, to move it into the appropriate tier, different write activities or read activities or delete activities that could indicate malicious efforts that are underway, and then begin to start making more autonomous, how about managed autonomous responses? I don't want to turn this into a, oh, it's smart, just turn it on and walk away and it's good. I don't know that we'll ever get there just yet, but the important thing here is, what we're looking at is, how do we continually safeguard and protect that data? And how do we drive features in the box that remove more and more of the day to day responsibility from the administrative staff, who are technically hired really, to service and solve for bigger problems in the enterprise, not to be a specialist and have to manage one box at a time. >> Dave mentioned Arvind coming on, the new CEO of IBM, and the Red Hat acquisition and that change, I'd like to get your personal perspective, or industry perspective, so take your IBM-hat off for a second and put the Scott-experience-in-the-industry hat on, the transformation at the customer level right now is more robust, to use that word. I don't want to say chaotic, but it is chaotic. They say chaos in the cloud here at VM, a big part of their messaging, but it's changing the business model, how things are consumed. You're seeing new business models emerge. So IBM has this lot of storage old systems, you're transforming, the company's transforming. Customers are also transforming, so that's going to change how people market products. >> () Right. >> For example, we know that developers and DevOps love self-service. Why? Because they don't want to install it. Let me go faster. And they want to get rid of it, doesn't work. Storage is infrastructure and still software, so how do you see, in your mind's eye, with all your experience, the vision of how to market products that are super important, that are infrastructure products, that have to be put into play, for really new architectures that are going to transform businesses? It's not as easy as saying, "Oh, we're going to go to market and sell something." The old way. >> () Right. >> This shifting happening is, I don't think there's an answer yet, but I want to get your perspective on that. Customers want to hear the storage message, but it might not be speeds and fees. Maybe it is. Maybe it's not. Maybe it's solutions. Maybe it's security. There's multiple touch points now, that you're dealing with at IBM for the customer, without becoming just a storage thing or just- >> () Right. >> ... or just hardware. I mean, hardware does matter, but what's- >> Yeah, no, you're absolutely right, and I think what complicates that too is, if you look at the buying centers around a purchase decision, that's expanded as well, and so as you engage with a customer, you have to be sensitive to the message that you're telling, so that it touches the needs or the desires of the people that are all sitting around the table. Generally what we like to do when we step in and we engage, isn't so much to talk about the product. At some point, maybe later in the engagements, the importance of speeds, feeds, interconnectivity, et cetera, those do come up. Those are a part of the final decision, but early on it's really about outcomes. What outcomes are you delivering? This idea of being able to deliver, if you use the term zero trust or cyber-resilient storage capability as a part of a broader security architecture that you're putting into place, to help that organization, that certainly comes up. We also hear conversations with customers about, or requests from customers about, how do the parts of IBM themselves work together? Right? And I think a lot of that, again, continues to speak to what kind of outcome are you going to give to me? Here's a challenge that I have. How are you helping me overcome it? And that's a combination of IBM hardware, software, and the services side, where we really have an opportunity to stand out. But the thing that I would tell you, that's probably most important is, the engagement that we have up and down the stack in the market perspective, always starts with, what's the outcome that you're going to deliver for me? And then that drags with it the story that would be specific to the gear. >> Okay, so let's say I'm a customer, and I'm buying it to zero trust architecture, but it's going to be somewhat of a long term plan, but I have a tactical need. I'm really nervous about Ransomware, and I don't feel as though I'm prepared, and I want an outcome that protects me. What are you seeing? Are you seeing any patterns? I know it's going to vary, but are you seeing any patterns, in terms of best practice to protect me? >> Man, the first thing that we wanted to do at IBM is divorce ourselves from the company as we thought through this. And what I mean by that is, we wanted to do what's right, on day zero, for the customer. So we set back using the experience that we've been able to amass, going through various recovery operations, and helping customers get through a Ransomware attack. And we realized, "Hey. What we should offer is a free cyber resilience assessment." So we like to, from the storage side, we'd like to look at what we offer to the customer as following the NIST framework. And most vendors will really lean in hard on the response and the recovery side of that, as you should. But that means that there's four other steps that need to be addressed, and that free cyber-resilience assessment, it's a consultative engagement that we offer. What we're really looking at doing is helping you assess how vulnerable you are, how big is that attack surface? And coming out of that, we're going to give you a Vendor Agnostic Report that says here's your situation, here's your grade or your level of risk and vulnerability, and then here's a prioritized roadmap of where we would recommend that you go off and start solving to close up whatever the gaps or the risks are. Now you could say, "Hey, thanks, IBM. I appreciate that. I'm good with my storage vendor today. I'm going to go off and use it." Now, we may not get some kind of commission check. We may not sell the box. But what I do know is that you're going to walk away knowing the risks that you're in, and we're going to give you the recommendations to get started on closing those up. And that helps me sleep at night. >> That's a nice freebie. >> Yeah. >> Yeah, it really is, 'cause you guys got deep expertise in that area. So take advantage of that. >> Scott, great to have you on. Thanks for spending time out of your busy day. Final question, put a plug in for your group. What are you communicating to customers? Share with the audience here. You're here at VMware Explorer, the new rebranded- >> () Right? >> ... multi-cloud, hybrid cloud, steady state. There are three levels of transformation, virtualization, hybrid cloud, DevOps, now- >> Right? >> ... multi-cloud, so they're in chapter three of their journey- >> That's right. >> Really innovative company, like IBM, so put the plugin. What's going on in your world? Take a minute to explain what you want. >> Right on. So here we are at VMware Explorer, really excited to be here. We're showcasing two aspects of the IBM portfolio, all of the releases and announcements that we're making around the IBM cloud. In fact, you should come check out the product demonstration for the IBM Cloud Satellite. And I don't think they've coined it this, but I like to call it the VMware edition, because it has all of the VMware services and tools built into it, to make it easier to move your workloads around. We certainly have the infrastructure side on the storage, talking about how we can help organizations, not only accelerate their deployments in, let's say Tanzu or Containers, but even how we help them transform the application stack that's running on top of their virtualized environment in the most consistent and secure way possible. >> Multiple years of relationships with VMware. IBM, VMware together. Congratulations. >> () That's right. >> () Thanks for coming on. >> Hey, thanks (indistinct). Thank you very much. >> A lot more live coverage here at Moscone west. This is theCUBE. I'm John Furrier with Dave Vellante. Thanks for watching. Two more days of wall-to-wall coverage continuing here. Stay tuned. (soothing music)
SUMMARY :
Great to see you. Hey, good to see you guys as well. IBM always has the best One of the things we were chatting, And just data and the role of And it's just all on storage. for the data it holds. and the infrastructure team? What's the conversations? so the Z System line, as well What's the relationship with VMware? So one of the things that we announced and talk about the industry. of the conversation. and having to redo things as you move from AI, remember the quote from IBM is, but bringing back the () At the same time, that are in the market today, And have that pattern of data too. is that it doesn't stay on the box. and the Red Hat acquisition that have to be put into play, for the customer, ... or just hardware. that are all sitting around the table. and I'm buying it to that need to be addressed, expertise in that area. Scott, great to have you on. There are three levels of transformation, of their journey- Take a minute to explain what you want. because it has all of the relationships with VMware. Thank you very much. Two more days of wall-to-wall
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Scott | PERSON | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
Scott Baker | PERSON | 0.99+ |
John | PERSON | 0.99+ |
San Francisco | LOCATION | 0.99+ |
20 years | QUANTITY | 0.99+ |
Rob Thomas | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
yesterday | DATE | 0.99+ |
one | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
Arvind | PERSON | 0.99+ |
Two sets | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
early 1980s | DATE | 0.99+ |
three days | QUANTITY | 0.98+ |
One | QUANTITY | 0.98+ |
two areas | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
last night | DATE | 0.97+ |
one box | QUANTITY | 0.96+ |
two hottest areas | QUANTITY | 0.94+ |
VMware Explorer | ORGANIZATION | 0.93+ |
first thing | QUANTITY | 0.93+ |
Red Hat | ORGANIZATION | 0.92+ |
VMware Explore | ORGANIZATION | 0.91+ |
chapter three | OTHER | 0.91+ |
two aspects | QUANTITY | 0.9+ |
Two more days | QUANTITY | 0.9+ |
IBM Infrastructure | ORGANIZATION | 0.89+ |
day two | QUANTITY | 0.88+ |
zero | QUANTITY | 0.88+ |
one medium | QUANTITY | 0.88+ |
first things | QUANTITY | 0.85+ |
IBM R&D | ORGANIZATION | 0.84+ |
Turbonomic | TITLE | 0.83+ |
Wayne Durso & Nancy Wang | AWS Storage Day 2022
[Music] okay we're back my name is dave vellante and this is thecube's coverage of aws storage day you know coming off of reinforce i wrote that the cloud was a new layer of defense in fact the first line of defense in a cyber security strategy that brings new thinking and models for protecting data data protection specifically traditionally thought of as backup and recovery it's become a critical adjacency to security and a component of a comprehensive cyber security strategy we're here in our studios outside of boston with two cube alums and we're going to discuss this and other topics wayne dusso is the vice president for aws storage edge and data services and nancy wong as general manager of aws backup and data protection services guys welcome great to see you again thanks for coming on of course always a pleasure dave good to see you dave all right so wayne let's talk about how organizations should be thinking about this term data protection it's an expanding definition isn't it it is an expanded definition dave last year we talked about uh data and the importance of data to companies every company um is becoming a data company uh you know the amount of data they generate uh the amount of data they can use to uh create models to do predictive analytics and frankly uh to find ways of innovating uh is is growing uh rapidly and you know there's this tension between access to all that data right getting the value out of that data and how do you secure that data and so this is something we think about with customers all the time so data durability data protection data resiliency and you know trust in their data if you think about running your organization on your data trust in your data is so important so you know you got to trust where you're putting your data you know people who are putting their data on a platform need to trust that platform will in fact ensure its durability security resiliency and you know we see ourselves uh aws as a partner uh in securing their data making their data they're built durable making their data resilient all right so some of that responsibility is on us some of that is on amazon responsibility around data protection data resiliency and you know um we think about forever you know the notion of um you know compromise of your infrastructure but more and more people think about the compromise of their data as data becomes more valuable in fact data is a company's most valuable asset we've talked about this before only second to their people you know the people who are the most valuable asset but right next to that is their data so really important stuff so nancy you talk to a lot of customers but by the way it always comes back to the data we've been saying this for years haven't we so you've got this expanding definition of data protection you know governance is in there you think about access etc when you talk to customers what are you hearing from them how are they thinking about data protection yeah so a lot of the customers that wayne and i have spoken to often come to us seeking thought leadership about you know how do i solve this data challenge how do i solve this data sprawl challenge but also more importantly tying it back to data protection and data resiliency is how do i make sure that data is secure that it's protected against let's say ransomware events right and continuously protected so there's a lot of mental frameworks that come to mind and a very popular one that comes up in quite a few conversations is in this cyber security framework right and from a data protection perspective it's just as important to protect and recover your data as it is to be able to detect different events or be able to respond to those events right so recently i was just having a conversation with a regulatory body of financial institutions in europe where we're designing a architecture that could help them make their data immutable but also continuously protected so taking a step back that's really where i see aws's role in that we provide a wide breadth of primitives to help customers build secure platforms and scaffolding so that they can focus on building the data protection the data governance controls and guardrails on top of that platform and that's always been aws philosophy make sure that developers have access to those primitives and apis so that they can move fast and essentially build their own if that that's in fact what they want to do and as you're saying when data protection is now this adjacency to cyber security but there's disaster recoveries in there business continuance cyber resilience etc so so maybe you could pick up on that and sort of extend how you see aws helping customers build out those resilient services yeah so you know two uh core pillars to a data protection strategy is around their data durability which is really an infrastructural element you know it's it's it's by and large the responsibility of the provided that infrastructure to make sure that data is durable because if it's not durable and everything else doesn't matter um and the second pillar is really about data resiliency so in terms of security controls and governance like these are really important but these are a shared responsibility like the customers working with us with the services that we provide are there to architect the design it's really human factors and design factors that get them resiliency nancy anything you would add to what wayne just said yeah absolutely so customers tell us that they want always on data resiliency and data durability right so oftentimes in those conversations three common themes come up which is they want a centralized solution they want to be able to transcribe their intent into what they end up doing with their data and number three they want something that's policy driven because once you centralize your policies it's much better and easier to establish control and governance at an organizational level so keeping that in mind with policy as our interface there's two managed aws solutions that i recommend you all check out in terms of data resiliency and data durability those are aws backup which is our centralized solution for managing protection recovery and also provides an audit audit capability of how you protect your data across 15 different aws services as well as on-premises vmware and for customers whose mission-critical data is contained entirely on disk we also offer aws elastic disaster recovery services especially for customers who want to fail over their workloads from on-premises to the cloud so you can essentially centralize as a quick follow-up centralize the policy and as you said the intent but you can support a federated data model because you're building out this massive you know global system but you can take that policy and essentially bring it anywhere on the aws cloud is that right exactly and actually one powerful integration i want to touch upon is that aws backup is natively integrated with aws organizations which is our de facto multi-account federated organization model for how aws services work with customers both in the cloud on the edge at the edge and on premises so that's really important because as we talk about all the time on the cube this notion of a decentralized data architecture data mesh but the problem is how do you ensure governance in a federated model so we're clearly moving in that direction when i want to ask you about cyber as a board level discussion years ago i interviewed dr robert gates you know former defense secretary and he sat on a number of boards and i asked him you know how important and prominent is security at the board level is it really a board level discussion he said absolutely every time we meet we talk about cyber security but not every company at the time this was kind of early last decade was doing that that's changed um now ransomware is front and center hear about it all the time what's aws what's your thinking on cyber as a board level discussion and specifically what are you guys doing around ransomware yeah so you know malware in general ransomware being a particular type of malware um it's a hot topic and it continues to be a hot topic and whether at the board level the c-suite level um i had a chance to listen to uh dr gates a couple months ago and uh it was super motivational um but we think about ransomware in the same way that our customers do right because all of us are subject to an incident nobody is uh uh immune to a ransomware incident so we think very much the same way and as nancy said along the lines of the nist framework we really think about you know how do customers identify their critical access how do they plan for protecting those assets right how do they make sure that they are in fact protected and if they do detect a ransomware event and ransomware events come from a lot of different places like there's not one signature there's not one thumb print if you would for ransomware so it's it's there's really a lot of vigilance uh that needs to be put in place but a lot of planning that needs to be put in place and once that's detected and a we have to recover you know we know that we have to take an action and recover having that plan in place making sure that your assets are fully protected and can be restored as you know ransomware is a insidious uh type of malware you know it sits in your system for a long time it figures out what's going on including your backup policies your protection policies and figures out how to get around those with some of the things that nancy talked about in terms of air gapping your capabilities being able to if you would scan your secondary your backup storage for malware knowing that it's a good copy and then being able to restore from that known good copy in the event of an incident is critical so we think about this for ourselves in the same way that we think about these for our customers you've got to have a great plan you've got to have great protection and you've got to be ready to restore in the case of an incident and we want to make sure we provide all the capabilities to do that yeah so i'm glad you mentioned air gapping so at the recent reinforce i think it was kurt kufeld was speaking about ransomware and he didn't specifically mention air gapping i had to leave so i might i might have missed it because i'm doing the cube but that's a that's a key aspect i'm sure there were things in the on the deep dives that addressed air gapping but nancy look aws has the skills it has the resources you know necessary to apply all these best practices and you know share those as customers but but what specific investments is aws making to make the cso's life easier maybe you could talk about that sure so following on to your point about the reinforced keynote dave right cj moses talked about how the events of a ransomware for example incident or event can take place right on stage where you go from detect to respond and to recover and specifically on the recover piece he mentioned aws backup the managed service that protects across 15 different aws services as well as on-premises vmware as automated recovery and that's in part why we've decided to continue that investment and deliver aws backup audit manager which helps customers actually prove their posture against how their protection policies are actually mapping back to their organizational controls based on for example how they tag their data for mission criticality or how sensitive that data is right and so turning to best practices especially for ransomware events since this is very top of mind for a lot of customers these days is i will always try to encourage customers to go through game day simulations for example identifying which are those most critical applications in their environment that they need up and running for their business to function properly for example and actually going through the recovery plan and making sure that their staff is well trained or that they're able to go through for example a security orchestration automation recovery solution to make sure that all of their mission critical applications are back up and running in case of a ransomware event yeah so i love the game date thing i mean we know well just in the history of it you couldn't even test things like disaster recovery be right because it was too dangerous with the cloud you can test these things safely and actually plan out develop a blueprint test your blueprint i love the the game day analogy yeah and actually one thing i love to add is you know we talked about air gapping i just want to kind of tie up that statement is you know one thing that's really interesting about the way that the aws cloud is architected is the identity access and management platform actually allows us to create identity constructs that air gap your data perimeter so that way when attackers for example are able to gain a foothold in your environment you're still able to air gap your most mission critical and also crown jewels from being infiltrated that's key yeah we've learned you know when paying the ransom is not a good strategy right because most of the time many times you don't even get your data back okay so we we're kind of data geeks here we love data um and we're passionate about it on the cube aws and you guys specifically are passionate about it so what excites you wayne you start and then nancy you bring us home what excites you about data and data protection and why you know we are data nerds uh so at the end of the day um you know there's there's expressions we use all the time but data is such a rich asset for all of us some of the greatest innovations that come out of aws comes out of our analysis of our own data like we collect a lot of data on our operations and some of our most critical features for our customers come out of our analysis that data so we are data nerds and we understand how businesses uh view their data because we view our data the same way so you know dave security really started in the data center it started with the enterprises and if we think about security often we talk about securing compute and securing network and you know if you if you secured your compute you secured your data generally but we've separated data from compute so that people can get the value from their data no matter how they want to use it and in doing that we have to make sure that their data is durable and it's resilient to any sort of incident event so this is really really important to us and what do i get excited about um you know again thinking back to this framework i know that we as thought leaders alongside our customers who also thought leaders in their space can provide them with the capabilities they need to protect their data to secure their data to make sure it's compliant and always always always durable you know it's funny you'd say it's not funny it's serious actually steven schmidt uh at reinforce he's the the chief security officer at amazon used to be the c c iso of aws he said that amazon sees quadrillions of data points a month that's 15 zeros okay so that's a lot of data nancy bring us home what's what excites you about data and data protection yeah so specifically and this is actually drawing from conversations that i had with multiple isv partners at aws reinforce is the ability to derive value from secondary data right because traditionally organizations have really seen that as a cost center right you're producing secondary data because most likely you're creating backups of your mission critical workloads but what if you're able to run analytics and insights and derive insights from that secondary data right then you're actually able to let aws do the undifferentiated heavy lifting of analyzing that secondary data as state so that way you as customers or isv partners can build value on the security layers above and that is how we see turning cost into value i love it you're taking the original premise of the cloud taking away the undifferentiated heavy lifting for you know deploying compute storage and networking now bringing up to the data level the analytics level so it continues the cloud continues to expand thank you for watching thecube's coverage of aws storage day 2022
**Summary and Sentiment Analysis are not been shown because of improper transcript**
ENTITIES
Entity | Category | Confidence |
---|---|---|
amazon | ORGANIZATION | 0.99+ |
aws | ORGANIZATION | 0.99+ |
kurt kufeld | PERSON | 0.99+ |
europe | LOCATION | 0.99+ |
last year | DATE | 0.99+ |
boston | LOCATION | 0.99+ |
wayne dusso | PERSON | 0.99+ |
steven schmidt | PERSON | 0.99+ |
Nancy Wang | PERSON | 0.99+ |
two | QUANTITY | 0.98+ |
Wayne Durso | PERSON | 0.98+ |
uh aws | ORGANIZATION | 0.98+ |
first line | QUANTITY | 0.97+ |
AWS | ORGANIZATION | 0.97+ |
dave vellante | PERSON | 0.97+ |
dave | PERSON | 0.97+ |
one signature | QUANTITY | 0.97+ |
three common themes | QUANTITY | 0.96+ |
one thumb | QUANTITY | 0.96+ |
wayne | PERSON | 0.96+ |
nancy | PERSON | 0.95+ |
second pillar | QUANTITY | 0.94+ |
15 zeros | QUANTITY | 0.94+ |
one | QUANTITY | 0.92+ |
15 different | QUANTITY | 0.92+ |
both | QUANTITY | 0.92+ |
dr robert gates | PERSON | 0.91+ |
second | QUANTITY | 0.91+ |
a month | QUANTITY | 0.9+ |
one thing | QUANTITY | 0.88+ |
vmware | TITLE | 0.81+ |
a couple months ago | DATE | 0.81+ |
early last decade | DATE | 0.8+ |
years ago | DATE | 0.78+ |
lot of customers | QUANTITY | 0.76+ |
lot | QUANTITY | 0.76+ |
15 different | QUANTITY | 0.74+ |
a lot of customers | QUANTITY | 0.74+ |
dr gates | PERSON | 0.67+ |
day 2022 | EVENT | 0.65+ |
data | QUANTITY | 0.63+ |
cube | ORGANIZATION | 0.63+ |
ransomware | TITLE | 0.62+ |
nancy | ORGANIZATION | 0.59+ |
three | QUANTITY | 0.54+ |
Day 2022 | EVENT | 0.53+ |
years | QUANTITY | 0.48+ |
core | QUANTITY | 0.48+ |
nancy wong | PERSON | 0.47+ |
thecube | PERSON | 0.47+ |
cloud | TITLE | 0.36+ |
Dante Orsini, Justin Giardina, and Brett Diamond | VeeamON 2022
we're back at vemma in 2022 we're here at the aria hotel in las vegas this is thecube's continuous coverage we're day two welcome to the cxo session we have ceo cto cso chief strategy officer brett diamond is the ceo justin jardina is the cto and dante orsini is the chief strategy officer for 11 11 systems recently named i guess today the impact cloud service provider of the year congratulations guys welcome thank you welcome back to the cube great to see you again thank you great likewise so okay brett let's start with you tell give us the overview of 11 1111 uh your focus area talk about the the the island acquisition what that what that's all about give us the setup yeah so we started 11-11 uh really with a focus on taking the three core pillars of our business which are cloud connectivity and security bring them together into one platform allowing a much easier way for our customers and our partners to procure those three solution sets through a single company and really focus on uh the three main drivers of the business uh which you know have a litany of other services associated with them under each platform okay so so justin cloud connectivity and security they all dramatically changed in march of 2020 everybody had to go to the cloud the rather rethink the network had a secure remote worker so what did you see from a from a cto's perspective what changed and how did 11 respond sure so early on when we built our cloud even back into 2008 we really focused on enterprise great features one of which being uh very flexible in the networking so we found early on was that we would be able to architect solutions for customers that were dipping their toe in the cloud and set ourselves apart from some of the vendors at the time so if you fast forward from 2008 until today we still see that as a main component for iaz and draz and the ability to start taking into some of the things brett talked about where customers may need a point-to-point circuit to offload data connectivity to us or develop sd-wan and multi-cloud solutions to connect to their resources in the cloud in my opinion it's just the natural progression of what we set out to do in 2008 and to couple that with the security um if you think about what that opens up from a security landscape now you have multiple clouds you have different ingress and egress points you have different people accessing workloads in each one of these clouds so the idea or our idea is that we can layer a comprehensive security solution over this new multi-cloud networking world and then provide visibility and manageability to our customer base so what does that mean specifically for your customers because i mean we saw obviously a rapid move toward endpoint um cloud security uh identity access you know people really started thinking rethinking that as opposed to trying to just you know build a moat around the castle right um what does that mean for for your customer you take care of all that you partner with whomever you need to partner in the ecosystem and then you provide the managed service how does that work right it does and that's a great analogy you know we have a picture of a hamburger in our office exploded with all the components and they say a good security policy is all the pieces and it's really synonymous with what you said so to answer your question yes we have all that baked in the platform we can offer managed services around it but we also give the consumer the ability to access that data whether it's a ui or api so dante i know you talk to a lot of customers all you do is watch the stock market go like this and like that you say okay the pandemic drove all these but but when you talk to csos and customers a lot of things are changing permanently first of all they were forced to march to digital when previously they were like we'll get there i mean a lot of customers were let's face it i mean some were serious about it but many weren't now if you're not a digital business you're out of business what have you seen when you talk to customers in terms of the permanence of some of these changes what are they telling you well i think we go through this for ourselves right the business continues to grow you've got tons of people that are working remotely and that are going to continue to work remotely right as much as we'd like to offer up hybrid workspace and things like that some folks are like hey i've worked it out i'm working out great from home right and also i think what justin was saying also is we've seen time go on that operating environment has gotten much more complex you've got stuff in the data center stuff it's somebody's you know endpoint you've got various different public clouds different sas services right that's why it's been phenomenal to work with veeam because we can protect that data regardless of where it exists but when you start to look at some of the managed security services that we're talking about we're helping those csos you get better visibility better control and take proactive action against the infrastructure um when we look at threat mitigation and how to actually respond when when something does happen right and i think that's the key because there's no shortage of great security vendors right but how do you tie it all together into a single solution right with a vendor that you can actually partner with to help secure the environment while you go focus on the things they're more strategic to the business i was talking to jim mercer at um red hat summit last week he's an idc analyst and he said we did a survey i think it was last summer and we asked customers to your point about there's no shortage of security tools how do you want to buy your security and you know do you want you know best to breed bespoke tools and you sort of put it together or do you kind of want your platform provider to do it now surprisingly they said platform provider the the problem is that's aspirational for a lot of platforms providers so they've got to look to a managed service provider so brett talk about the the island acquisition what green cloud is how that all fits together so we acquired island and green cloud last year and the reality is that the people at both of those companies and the technology is what drove us to making those acquisitions they were the foundational pieces to eleven eleven uh obviously the things that justin has been able to create from an automation and innovation perspective uh at the company is transforming this business in a litany of different ways as well so those two acquisitions allow us at this point to take a cloud environment on a geographic footprint not only throughout the us but globally uh have a security product that was given to us from from the green cloud acquisition of cascade and add-on connectivity to allow us to have all three platforms in one all three pillars so i like 11 11 11 is near and dear to my heart i am so where'd the name come from uh everybody asked me this question i think five times a day so uh growing up as a kid everyone in my family would always say 11 11 make a wish whenever you'd see it on the clock and uh during coven we were coming up with a new name for the business my daughter looked at the microwave said dad it's 11 11. make a wish the reality was though i had no idea why i'd been doing it for all that time and when you look up kind of the background origination derivation of the word uh it means the time of day when everything's in line um and when things are complex especially with running all the different businesses that we have aligning them so that they're working together it seemed like a perfect man when i had the big corner office at idc i had my staff meetings at 11 11. because the universe was aligned and then the other thing was nobody could forget the time so they gave him 11 minutes to be there now you'll see it all the time even when you don't want to so justin we've been talking a lot about ransomware and and not just backup but recovery my friend fred moore who you know coined the phrase backup is one thing recovery is everything and recovery time network speeds and and the like are critical especially when you're thinking cloud how are you architecting recovery for your clients maybe you could dig into that a little bit sure so it's really a multitude of things you know you mentioned ransomware seeing the ransomware landscape evolve over time especially in our business with backup and dr it's very singular you know people protecting against host nodes now we're seeing ransomware be able to get into an environment land and expand actually delete backups target backup vendors so the ransomware point i guess um trying to battle that is a multi-step process right you need to think about how data flows into the organization from a security perspective from a networking perspective you need to think about how your workloads are protected and then when you think about backups i know we're at veeam vmon now talking about veeam there's a multitude of ways to protect that data whether it's retention whether it's immutability air gapping data so while i know we focus a lot sometimes on protecting data it's really that hamburg analogy where the sum of the parts make up the protection so how do you provide services i mean you say okay you want immutability there's a there's a line item for that um you want faster or you know low rpo fast rto how does that all work for as a customer what what am i buying from you is it just a managed service we'll take care of everything platinum gold silver or is it if if you don't mind so i'm glad you asked that question because this is something that's very unique about us years ago his team actually built the ip because we were scaling at such an incredible rate globally through all our joint partners with veeam that how do we take all the intelligence that we have in his team and all of our solution architects and scale it so they actually developed a tool called catalyst and it's a pre-sales tool it's an application you download it you install it it basically takes a snapshot of your environment you start to manipulate the data what are you trying to do dave are you trying to protect that data are you backing up to us are you trying to replicate for dr purposes um you know what are you doing for production or maybe it's a migration it analyzes the network it analyzes all your infrastructure it helps the ses know immediately if we're a feasible solution based on what you are trying to do so nobody in the space is doing this and that's been a huge key to our growth because the channel community as well as the customer they're working with real data so we can get past all the garbage and get right to what's important for them for the outcome yeah that's huge who do you guys sell to is it is it more mid-sized businesses that maybe don't have the large teams is it larger enterprises who want to complement to their business is it both well i would say with the two acquisitions that we made the go-to-market sales strategies and the clientele were very different when you look at green cloud they're selling predominantly wholesale through msps and those msps are mostly selling to smbs right so we covered that smb market for the most part through our acquisition of green cloud island on the other hand was more focused on selling direct inbound through vars through the channel mid enterprise big enterprise so really those two acquisitions outside of the ip that we got from the systems we have every single go-to-market sale strategy and we're aligned from smb all the way up to the fortune 500. i heard a stat a couple months ago that that less than 50 of enterprises have a sock it blew me away and you know even small businesses need one they may not be able to afford but certainly a medium size or larger business should have some kind of sock is it does that stat jive with what you're seeing in the marketplace 100 if that's true the need for a managed service like this is just it's going to explode it is exploding yeah i mean 100 right there is zero unemployment in the cyberspace right just north america alone there's about a million or so folks in that space and right now you've got about 600 000 open wrecks just in north america right so earlier we talked about no shortage of tools right but the shortage of head count is a significant challenge big time right most importantly the people that you do have on staff they've got alert fatigue from the tools that they do have that's why you're seeing this massive insurgence in the managed security services provider lack of talent is number one challenge for csos that's what they'll tell you and there's no end in sight to that and it's you know another tool and and it's amazing because you see security companies popping up all the time billion dollar evaluations i mean lacework did a billion dollar raise and so so there's no shortage of funding now maybe that'll change you know with the market but i wanted to turn our attention to the keynotes this morning you guys got some serious love up on stage um there was a demo uh it was a pretty pretty cool demo fast recovery very very tight rpo as i recall it was i think four minutes of data loss is that right was that the right knit stat i was happy it wasn't zero data loss because there's really you know no such thing uh but so you got to feel good about that tell us about um how that all came about your relationship with with veeam who wants to take it sure i can i can take a step at it so one of the or two of the things that i'm um most excited about at least with this vmon is our team was able to work with veeam on that demo and what that demo was showing was some cdp-based features for cloud providers so we're really happy to see that and the reason why we're happy to see that is that with the veeam platform it's now given the customers the ability to do things like snapshot replication cdp replication on-prem backup cloud backup immutability air gap the list goes on and on and in our opinion having a singular software vendor that can provide all that through you know with a cloud provider on prem or not is really like the icing on the cake so for us it's very exciting to see that and then also coupled with a lot of the innovation that veeam's doing in the sas space right so again having that umbrella product that can cover all those use cases i'll tell you if you guys can get a that was a very cool demo if we can get a youtube of that that that demo i'll make sure we put it in the the show notes and uh of this video or maybe pop it into one of the blogs that we write about it um so so how you guys feel i mean this is a new chapter for you very cool with a couple of acquisitions that are now the main mainspring of your strategy so the first veeam on in a couple years so what's the vibe been like for you what's the nighttime activity the customer interaction i know you guys are running a lot of the back end demos so you're everywhere what's the what's the vibe like at veeamon and how does it feel to be back look at that one at dante as far as yeah you got a lot of experience here yeah let me loose on this one dave i'm like so excited about this right it's been it's been far too long to get face to face again and um veeam always does it right and i think that uh for years we've been back-ending like all the hands-on lab infrastructure here but forget about that i think the part that's really exciting is getting face-to-face with such a great team right we have phenomenal architects that we work with at veeam day in and day out they put up with us pushing them pushing and pushing them and together we've been able to create a lot of magic together right but i think it's you can't replace the human interaction that we've all been starving for for the last two years but the vibe's always fantastic at veeam if you're going to be around tonight i'll be looking forward to enjoying some of that veeam love with you at the after party yeah that's well famous after parties we'll see if that culture continues i have a feeling it will um brett where do you want to take 11 11. a new new phase in all of your careers you got a great crew out here it looks like i i love that you're all out and uh make some noise here people let's hear it all right let's see you this is the biggest audience we've had all week where do you want to take 11 11. i think you know if uh if you look at what we've done so far in the short six months since the acquisitions of green cloud and ireland obviously the integration is a key piece we're going to be laser focused on growing organically across those three pillars we've got to put more capital and resources into the incredible ip like i said earlier that just and his team have created on those front ends the user experience but you know we made two large acquisitions obviously mna is a is a key piece for us we're going to be diligent and we're probably going to be very aggressive on that front as well to be able to grow this business into the global leader of cloud connectivity and security and i think we've really hit a void in the industry that's been looking for this for a very long time and we want to be the first ones to be able to collaborate and combine those three into one when the when the cloud started to hit the steep part of the s-curve kind of early part of the last decade people thought oh wow these managed service providers are toast the exact opposite happened it created such a tailwind and need for consistent services and integration and managed services we've seen it all across the stack so guys wish you best of luck congratulations on the acquisitions thank you uh hope to have you back soon yeah thank you around the block all right keep it right there everybody dave vellante for the cube's coverage of veeamon 2022 we'll be right back after this short break
SUMMARY :
drivers of the business uh which you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Justin Giardina | PERSON | 0.99+ |
Brett Diamond | PERSON | 0.99+ |
2008 | DATE | 0.99+ |
11 minutes | QUANTITY | 0.99+ |
fred moore | PERSON | 0.99+ |
2022 | DATE | 0.99+ |
brett diamond | PERSON | 0.99+ |
march of 2020 | DATE | 0.99+ |
jim mercer | PERSON | 0.99+ |
last year | DATE | 0.99+ |
last summer | DATE | 0.99+ |
north america | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
last week | DATE | 0.99+ |
one platform | QUANTITY | 0.99+ |
two acquisitions | QUANTITY | 0.99+ |
green cloud island | ORGANIZATION | 0.99+ |
las vegas | LOCATION | 0.99+ |
two acquisitions | QUANTITY | 0.99+ |
veeam | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
each platform | QUANTITY | 0.98+ |
four minutes | QUANTITY | 0.98+ |
justin | PERSON | 0.97+ |
billion dollar | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
both | QUANTITY | 0.97+ |
Dante | PERSON | 0.97+ |
three | QUANTITY | 0.97+ |
100 | QUANTITY | 0.97+ |
tonight | DATE | 0.96+ |
11 11 | DATE | 0.96+ |
cto | ORGANIZATION | 0.95+ |
last decade | DATE | 0.95+ |
single company | QUANTITY | 0.94+ |
one | QUANTITY | 0.94+ |
pandemic | EVENT | 0.94+ |
youtube | ORGANIZATION | 0.94+ |
five times a day | QUANTITY | 0.93+ |
three main drivers | QUANTITY | 0.93+ |
two large acquisitions | QUANTITY | 0.93+ |
justin jardina | PERSON | 0.93+ |
three solution | QUANTITY | 0.93+ |
hamburg | LOCATION | 0.92+ |
chief | PERSON | 0.92+ |
rsini | PERSON | 0.92+ |
about a million or so folks | QUANTITY | 0.92+ |
three core pillars | QUANTITY | 0.91+ |
ireland | LOCATION | 0.9+ |
11 1111 | OTHER | 0.9+ |
zero | QUANTITY | 0.89+ |
this morning | DATE | 0.89+ |
first ones | QUANTITY | 0.88+ |
each one | QUANTITY | 0.88+ |
about 600 000 open wrecks | QUANTITY | 0.88+ |
zero unemployment | QUANTITY | 0.86+ |
three platforms | QUANTITY | 0.86+ |
single solution | QUANTITY | 0.86+ |
years ago | DATE | 0.85+ |
tons of people | QUANTITY | 0.85+ |
catalyst | TITLE | 0.85+ |
less than 50 of enterprises | QUANTITY | 0.84+ |
one of the blogs | QUANTITY | 0.84+ |
green cloud | ORGANIZATION | 0.84+ |
couple months ago | DATE | 0.83+ |
last two years | DATE | 0.82+ |
dante orsini | PERSON | 0.82+ |
aria hotel | ORGANIZATION | 0.82+ |
vemma | LOCATION | 0.81+ |
dave vellante | PERSON | 0.81+ |
eleven | QUANTITY | 0.81+ |
VeeamON | ORGANIZATION | 0.8+ |
first | QUANTITY | 0.79+ |
draz | ORGANIZATION | 0.79+ |
ingress | ORGANIZATION | 0.79+ |
brett | PERSON | 0.77+ |
multitude of ways | QUANTITY | 0.75+ |
ceo | PERSON | 0.75+ |
veeamon | ORGANIZATION | 0.71+ |
ransomware | TITLE | 0.71+ |
Dave Russell, Veeam | VeeamON 2022
>>The cube is back at Vemo 2022. I was happy to be live. Dave ante, Dave Nicholson and Dave Russell three Daves. Dave is the vice president of enterprise strategy at Veeam. Great to see you again, my friend. Thanks for coming >>On. Uh, it's always a pleasure. And Dave, I can remember your name. I can't remember >>Your name as well. <laugh> so wow. How many years has it been now? I mean, add on COVID is four years now. >>Yeah, well, three, three solid three. Yeah, Fallon blue. Uh, last year, Miami little secret. We're gonna go there again next year. >>Okay, so you joined Veeam >>Three. Oh, me four. Yeah, >>Yeah, yeah. Four is four, right? Okay. Wow. >>Um, time flies, man. >>Interesting. What your background, former analyst analyze your time at Veeam and the market and the changes in the customer base. What, what have you seen? What are the big takeaways? Learnings? >>Yeah. You know, what's amazing to me is we've done a lot more research now, ourselves, right? So things that we intuitively thought, things that we experienced by talking to customers, and of course our partners, we can now actually prove. So what I love is that we take the exact same product and we go down market up market. We go across geographies, we go different verticals and we can sell that same exact product to all constituencies because the differences between them are not that great. If it was the three Dave company or the 3m company, what you're looking for is reliable recovery, ease of use those things just transcend. And I think there used to be a time when we thought enterprise means something very different than mid-market than does SMB. And certainly your go to market plans are that way, but not the product plans. >>So the ransomware study, we had Jay buff on earlier, we were talking about it and we just barely scratched the surface. But how were you able to get people to converse with you in such detail? Was it, are you using phone surveys? Are you, are, are you doing web surveys? Are you doing a combination? Deep >>Dives? Yeah. So it was web based and it was anonymous on both ends, meaning no one knew VE was asking the questions. And also we made the promise that none of your data is ever gonna get out, not even to say a large petroleum company, right. Everything is completely anonymized. And we were able to screen people out very effectively, a lot of screener questions to make sure we're dealing with the right person. And then we do some data integrity checking on the back end. But it's amazing if you give people an opportunity, they're actually very willing to tell you about their experience as long as there's no sort of ramification about putting the company or themselves at risk. >>So when I was at IDC, we did a lot of surveys, tons of surveys. I'm sure you did a lot of surveys at Gartner. And we would look at vendor surveys like, eh, well, this kind of the questions are rigged or it's really self-serving. I don't sense that in your surveys, you you've, you've always, you've still got that independent analyst gene. Is that, I mean, it's gotta be, is it by design? Is it just happen that ransomware is a topic that just sort of lends itself to that. Maybe you could talk about your philosophy there. >>Yeah. Well, two part answer really, because it's definitely by design. We, we really want the information. I mean, we're using this to fuel or inform our understanding of the market, what we should build next, what we should message next. So we really want the right data. So we gotta ask the right questions. So Jason, our colleague, Julie, myself, we work really hard on trying to make sure we're not leading the witness down a certain path. We're not trying to prove our own thesis. We're trying to understand what the market really is thinking. And when it comes to ransomware, we wanna know what we don't know, meaning we found a few surprises along the way. A lot of it was confirmational, but that's okay too. As long as you can back that up, cuz then it's not just Avenger's opinion. Of course, a vendor that says that they can help you do something has data that says, they think you uni have a problem with this, but now we can actually point to it and have a more interesting kind of partnership conversation about if you are like 1000 other enterprises globally, this may be what you're seeing. >>And there are no wrong answers there. Meaning even if they say that is absolutely not what we're seeing. Great. Let's have that conversation that's specific to you. But if you're not sure where to start, we've got a whole pool of data to help guide that conversation. >>Yeah. Shout out to Julie Webb does a great job. She's a real pro and yes. And, and really makes sure that, like you say, you want the real, real answers. So what were some of the things that you were excited about or to learn about? Um, in the survey again, we, we touched just barely touched on it in 15 minutes with Jason, but what, what's your take? Well, >>Two that I'd love to point out. I mean, unfortunately Jason probably mentioned this one, you know, only 19% answered when we said, did you pay the ransom? And only 19% said, no, I didn't pay the ransom. And I was a hundred percent successful in my recovery. You know, we're in Vegas, one out of five odds. That's not good. Right? That's a go out of business spot. That's not the kind of 80 20 you want to hear. That's not exactly exactly. Now more concerning to me is 5% said no ransom was asked for. And you know, my phrase on that is that's, that's an arson event. It's not an extortion event. Right. I just came to do harm. That's really troubling. Now there's a huge percentage there that said we paid the ransom about 24% said we paid the ransom and we still couldn't restore the data. So if you add up that 24 in that five, that 29%, that was really scary to me. >>Yeah. So you had the 19%. Okay. That's scary enough. But then you had the wrecking ball, right? Ah, we're just gonna, it's like the mayhem commercial. Yes. Yeah. See ya. Right. Okay. So <laugh>, that's, that's wild. So we've heard a lot about, um, ransomware. The thing that interests me is, and we've had a big dose of ransomware as analysts in these last, you know, 12, 18 months and more. But, but, but it's really escalated. Yeah. Seems like, and by the way, you're sharing this data, which is amazing. Right. So I actually want to dig in and steal some of the, the data. I think that's cool. Right? Definitely. You gave us a URL this morning. Um, so, but you, your philosophy is to share the data. So everybody sees it, your customers, your prospects, your competitors, but your philosophy is to why, why are you sharing that data? Why don't you just keep it to yourself and do it quietly with customers? >>Yeah. You know, I think this is such a significant event. No one vendor's gonna solve it all. Realistically, we may be tied for number one in market share statistically speaking, but we have 12.5%. Right. So we're not gonna be able to do greater good if we're keeping that to ourselves. And it's really a notion of this awareness level, just having the conversation and having that more open, even if it's not us, I think is gonna be beneficial. It speaks to the value of backup and why backup is still relevant this day and age. >>I dunno if you're comfortable answering this, but I'll ask anyway, when you were a Gartner analyst, did you get asked about ransomware a lot? >>No. >>Very rarely or never. >>Almost never. Yeah. And that was four years ago. Literally. Like it >>Was a thing back then, right? I mean it wasn't of course prominent, but it was, it was, I guess it wasn't that >>20 16, 20 17, you know, it's, it's interesting because at a couple of levels you have the, um, the willingness of participants to share their stories, which is a classic example of people coming together to fight a common fo. Yeah, yeah. Right. In the best of times, that's what happens. And now you're sharing that information out. One of the reasons why some would argue we've gotten to this place is because day zero exploits have been stockpiled and they haven't been shared. So you go to, you know, you go, you go through the lineage that gets you to not pet cat as an example. Yes. And where did it come from? Hey, it was something that we knew about. Uh, but we didn't share it. Right. We waited until it happened because maybe we thought we could use it in, in some way. It's, it's an, it's an interesting philosophical question. I, I don't know. I don't know. I don't know where, if that's, uh, the third, it's the one, the third rail you don't want to touch, but basically we're, we are, I guess we're just left to sort through whatever, whatever we have to sort through in that regard. But it is interesting left to industry's own devices. It's sharing an openness. >>Yeah. You know, it's, I almost think it's like open source code. Right? I mean, the promise there is together, we can all do something better. And I think that's true with this ransomware research and the rest of the research we do too. We we've freely put it out there. I mean, you can download the link, no problem. Right. And go see the report. We're fine with that. You know, we think it actually is very beneficial. I remember a long time ago, it was actually Sam Adams that said, uh, you know, Hey, there's a lot of craft brewers out there now, you know, is, are you as a craft brewery now? Successful? Are you worried about that? No. We want every craft brewery to be successful because it creates a better awareness. Well, an availability market, it's still Boston reference. >>What did another Boston reference? Yes. Thank you, >>Boston. And what <laugh>. >>Yeah. So, you know, I, I, I feel like we've seen these milestone, you know, watershed events in, in security. I mean, stucks net sort of yeah. Informed us what's possible with nation states, even though it's highly likely that us and Israel were, were behind that, uh, the, the solar winds hack people are still worried about. Yes. Okay. What's next. Even, even something now. And so everybody's now on high alert even, I don't know how close you guys followed it, but the, the, uh, the Okta, uh, uh, breach, which was a fairly benign incident. And technically it was, was very, very limited and very narrow in scope. But CISOs that I talked to were like, we are really paranoid that there's another shoe to drop. What do we do? So the, the awareness is way, way off the charts. It begs the question. What's next. Can you, can you envision, can you stay ahead? It's so hard to stay ahead of the bad guys, but, but how are you thinking about that? What this isn't the end of it from your standpoint? >>No, it's not. And unfortunately it's because there's money to be made, right? And the barrier to entry is relatively low. It's like hiring a Hitman. You know, you don't actually have to even carry out the bad act yourself and get your own hands dirty. And so it's not gonna end, but it it's really security is everyone's responsibility. Veeam is not really a full time security company, but we play a role in that whole ecosystem. And even if you're not in the data center as an employee of a company, you have a role to play in security. You know, don't click that link, lock the door behind you, that type of thing. So how do you stay ahead of it? I think you just continually keep putting a focus on it. It's like performance. You're never gonna be done. There's always something to tune and to work on, but that can be overwhelming. So the positive I try to tell someone is to your point, Dave, look, a lot of these vulnerabilities were known for quite some time. If you were just current on your patch levels, this could have been prevented, right? You could have closed that window. So the thing that I often say is if you can't do everything and probably none of us can do something and then repeat, do it again, try to get a little bit better every period of time. Whether that's every day, every quarter, what case may be, do what you can. >>Yeah. So ransomware obviously very lucrative. So your job is to increase the denominator. So the ROI is lower, right? And that's a, that's a constant game, right? >>Absolutely. It is a crime of opportunity. It's indiscriminate. And oftentimes non-targeted now there are state sponsored events to your point, but largely it's like the fishermen casting the net out into the ocean. No idea with certainty, what's gonna come back. So I'm just gonna keep trying and trying and trying our goal is to basically you wanna be the house on the neighborhood that looks the least inviting. >>We've talked about this. I mean, any, anyone can be a, a, a ransomware as to go in the dark web, ransomware's a service. Oh, I gotta, I can put a stick into a server and a way I go and I get some Bitcoin right. For it. So, so that's, so, so organizations really have to take this seriously. I think they are. Um, well you tell me, I mean, in your discussions with, with, with customers, >>It's changed. Yeah. You know, I would say 18 months ago, there was a subset of customers out there saying vendors, crying Wolf, you know, you're trying to scare us into making a purchase decision or move off of something that we're working with. Now. I think that's almost inverted. Now what we see is people are saying, look, my boss or my boss's boss's boss, and the security team are knocking on my door asking, what are we gonna do? What's our response? You know, how prepared are we? What kind of things do we have in place? What does our backup practice do to support ransomware? The good news though, going back to the awareness side is I feel like we're evangelizing this a little less as an industry. Meaning the security team is well aware of the role that proper backup and availability can play. That was not true. A handful of years ago. >>Well, that's the other thing too, is that your study showed the closer the practitioner was to the problem. Yes. The more problems there were, that's an awareness thing. Yes. That's not a, that's not, oh, just those guys had visibility. I wanna ask you cuz you've You understand from an application view, right. There's only so much Veeam can do. Um, and then the customer has to have processes in place that go beyond just the, the backup and recovery technology. So, so from an application perspective, what are you advising customers where you leave off and they really have to take over this notion of shared responsibility is really extending beyond cloud security. >>Yeah. Uh, the model that I like is interestingly enough, what we see with Caston in the Kubernetes space. Mm-hmm <affirmative> is there, we're selling into two different constituencies, potentially. It's the infrastructure team that they're worried about disaster recovery. They're worried about backup, but it's the app dev DevOps team. Hey, we're worried about creating the application. So we're spending a lot of focus with the casting group to say, great, go after that shift, left crowd, talk to them about a data availability, disaster recovery, by the way you get data movement or migration for free with that. So migration, maybe what you're first interested in on day one. But by doing that, by having this kind of capability, you're actually protecting yourself from day two issues as well. >>Yeah. So Let's see. Um, what haven't we hit on in this study? There was so much data in there. Uh, is that URL, is that some, a private thing that you guys shared >>Or is it no. Absolutely. >>Can, can you share the >>URL? Yeah, absolutely. It's V E E so V two E period am so V with the period between the E and the a forward slash RW 22. So ransomware 22 is the research project. >>So go there, you download the zip file, you get all the graphics. Um, I I'm gonna dig into it, uh, maybe as early as this, this Friday or this weekend, like to sort of expose that, uh it's you guys obviously want this, I think you're right. It's it's it's awareness needs to go up to solve this problem. You know, I don't know if it's ever solvable, but the only approach is to collaborate. Right. So I, I dunno if you're gonna collaborate with your head-to-head competitors, but you're certainly happy to share the data I've seen Dave, some competitors have pivoted from data protection or even data management to security. Yes. I see. I wonder if I could run a premise by, I see that as an adjacency to your business, but not sort of throwing you into the security bucket. What are your thoughts on that? >>Yeah. You know, certainly respect everything other competitors are doing, you know, and some are getting very, you know, making some good noise and getting picked up on that. However, we're unapologetically a backup company. Mm-hmm, <affirmative>, we're a backup company. First. We're worried about security. We're worried about, you know, data reuse and supporting shift, left types of things, but we're not gonna apologize for being in the backup availability business, not, not at all. However, there's a role that we can play. Having said that that we're a role. We're a component. If you're in the secondary storage market, like backup or archiving. And you're trying to imply that you're going to help prevent or even head off issues on the primary storage side. That might be a little bit of a stretch. Now, hopefully that can happen that we can go get better as an industry on that. >>But fundamentally we're about ensuring that you're recoverable with reliability and speed when you need it. Whether we're no matter what the issue is, because we like to say ransomware is a disaster. Unfortunately there's other kind of disasters that happen as well. Power failures still happen. Natural issues still occur, et cetera. So all these things have to be accounted for. You know, one of our survey, um, data points basically said all the things that take down a server that you didn't plan on. It's basically humans at the top human error, someone accidentally deleted something and then malicious humans, someone actually came after you, but there's a dozen other things that happened too. So you've gotta prepare for all of that. So I guess what I would end up with saying is you remember back in the centralized data centers, especially the mainframe days, people would say, we're worried about the smoking hole or the smoking crater event. Yeah. Yeah. The probability of a plane crashing into your data bunker was relatively low. That was when it got all the discussion though, what was happening every single day is somebody accidentally deleted a file. And so you need to account on both ends of the spectrum. So we don't wanna over rotate. And we also, we don't want to signal to 450,000 beam customers around the world that we're abandoning you that were not about backup. That's still our core >>Effort. No, it's pretty straightforward. You're just telling people to back up in a way that gives them a certain amount of mitigation yes. Or protection in the event that something happens. And no, I don't remember anything about mainframe. He does though though, much older than me >>EF SMS. So I even know what it stands for. Count key data don't even get me started. So, and, and it wasn't thank you for that answer. I didn't mean to sort of a set up question, but it was more of a strategy question and I wish wish I could put on your analyst hat because I, I feel, I'll just say it. I feel as though it's a move to try to get a tailwind. Maybe it's a valuation play. I don't know. But I, I, it resonated with me three years ago when everybody was talking data management and nobody knew what that meant. Data management. I'm like Oracle. >>Right. >>And now it's starting to become a little bit more clear. Um, but Danny Allen stuff and said, it's all about the backup. I think that was one of his keynote messages. So that really resonated with me cuz he said, yeah, it starts with backup and recovery. And that's what, what matters most to these customers. So really was a strategy question. Now maybe it does have valuation impact. Maybe there's a big market there that can be consolidated. You know, uh, we, this morning in the analyst session, we heard about your new CEO's objectives of, you know, grabbing more market share. So, and that's, that's an adjacency. So it's gonna be interesting to see how that plays out far too many security vendors. As, as we know, the backup and recovery space is getting more crowded and that is maybe causing people to sort of shift. I don't know, whatever right. Or left, I guess, shift. Right. I'm not sure, but um, it's gonna be really interesting to watch because this has now become a really hot space after, you know, it's been some really interesting momentum in certain pockets, but now it's everywhere it's coming ubiquitous. So I'll give you the last word Dave on, uh, day one, VEON 20, 22. >>Yeah. Well boy, so many things I could say to kind of land the plane on, but we're just glad to be back in person. It's been three years since we've had a live event in those three years, we've gone from 300,000 customers to 450,000 customers. The release cadence, even in the pandemic has been the greatest in the company's history in 2020, 2021, there's only about three dozen software only companies that have hit a billion dollars and we're one of them. And that, you know, that mission is why hasn't changed and that's why we wanna stay consistent. One of the things Danny always likes to say is, you know, we keep telling the same story because we're not wanting to deviate off of that story and there's more work to be done. And to honors point, you know, Hey, if you have ambitious goals, you're gonna have to look at spreading your wings out a little bit wider, but we're never gonna abandon being a backup. Well, >>It's, it's clear to me, Dave on was not brought in to keep you steady at a billion. I think he's got a site set on five and then who knows what's next? Dave Russell, thanks so much for coming back in the cube. Great to >>See always a pleasure. Thank you. >>All right. That's a wrap for Dave one. Dave ante and Dave Nicholson will be backed tomorrow with a full day of coverage. Check out Silicon angle.com for all the news, uh, youtube.com/silicon angle. You can get these videos. They're all, you know, flying up Wiki bond.com for some of the research in this space. We'll see you tomorrow.
SUMMARY :
Great to see you again, my friend. And Dave, I can remember your name. I mean, We're gonna go there again next year. Yeah, Four is four, right? What, what have you seen? And I think there used to be a time when we thought enterprise means something very different than mid-market So the ransomware study, we had Jay buff on earlier, we were talking about it and we just barely scratched a lot of screener questions to make sure we're dealing with the right person. Maybe you could talk about your philosophy there. kind of partnership conversation about if you are like 1000 other enterprises globally, Let's have that conversation that's specific to you. So what were some of the things that you were excited about or to learn about? That's not the kind of 80 20 you want to hear. ransomware as analysts in these last, you know, 12, 18 months So we're not gonna be able to do greater good if Like it I don't know where, if that's, uh, the third, it's the one, the third rail you don't want to touch, I mean, you can download the link, What did another Boston reference? And what <laugh>. And so everybody's now on high alert even, I don't know how close you guys followed it, but the, the, So the thing that I often say is if you can't do everything and probably none of us can do So the ROI is lower, right? And oftentimes non-targeted now there are state sponsored events to your point, but largely it's I mean, any, anyone can be a, a, a ransomware as to go in the dark customers out there saying vendors, crying Wolf, you know, you're trying to scare us into making a purchase decision or I wanna ask you cuz you've You availability, disaster recovery, by the way you get data movement or migration for free a private thing that you guys shared So ransomware 22 is the research project. like to sort of expose that, uh it's you guys obviously want this, I think you're right. and some are getting very, you know, making some good noise and getting picked up on that. So I guess what I would end up with saying is you remember back Or protection in the event that I didn't mean to sort of a set up question, but it was more of a strategy question and I wish wish So I'll give you the last word Dave One of the things Danny always likes to say is, you know, we keep telling the same story because we're It's, it's clear to me, Dave on was not brought in to keep you steady at a billion. See always a pleasure. They're all, you know,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jason | PERSON | 0.99+ |
Julie | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Julie Webb | PERSON | 0.99+ |
Dave Russell | PERSON | 0.99+ |
Sam Adams | PERSON | 0.99+ |
12.5% | QUANTITY | 0.99+ |
Vegas | LOCATION | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
Danny Allen | PERSON | 0.99+ |
5% | QUANTITY | 0.99+ |
29% | QUANTITY | 0.99+ |
Oracle | ORGANIZATION | 0.99+ |
19% | QUANTITY | 0.99+ |
24 | QUANTITY | 0.99+ |
12 | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
450,000 customers | QUANTITY | 0.99+ |
two part | QUANTITY | 0.99+ |
300,000 customers | QUANTITY | 0.99+ |
Veeam | ORGANIZATION | 0.99+ |
three years | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
tomorrow | DATE | 0.99+ |
First | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
five odds | QUANTITY | 0.99+ |
hundred percent | QUANTITY | 0.99+ |
15 minutes | QUANTITY | 0.99+ |
four | QUANTITY | 0.99+ |
Danny | PERSON | 0.99+ |
18 months | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Boston | LOCATION | 0.99+ |
five | QUANTITY | 0.99+ |
Two | QUANTITY | 0.99+ |
four years | QUANTITY | 0.99+ |
18 months ago | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
One | QUANTITY | 0.98+ |
2021 | DATE | 0.98+ |
both ends | QUANTITY | 0.97+ |
Miami | LOCATION | 0.97+ |
three years ago | DATE | 0.97+ |
about 24% | QUANTITY | 0.97+ |
Four | QUANTITY | 0.97+ |
Jay buff | PERSON | 0.97+ |
day one | QUANTITY | 0.96+ |
third | QUANTITY | 0.95+ |
IDC | ORGANIZATION | 0.95+ |
1000 other enterprises | QUANTITY | 0.95+ |
Israel | ORGANIZATION | 0.94+ |
day two | QUANTITY | 0.94+ |
about three dozen software | QUANTITY | 0.94+ |
pandemic | EVENT | 0.93+ |
Three | QUANTITY | 0.92+ |
this morning | DATE | 0.92+ |
Dave ante | PERSON | 0.92+ |
3m | QUANTITY | 0.91+ |
this Friday | DATE | 0.91+ |
a dozen other things | QUANTITY | 0.9+ |
this weekend | DATE | 0.89+ |
450,000 beam customers | QUANTITY | 0.88+ |
Wiki bond.com | OTHER | 0.85+ |
Avenger | ORGANIZATION | 0.84+ |
Jason Buffington, Veeam | VeeamON 2022
(upbeat music) >> Welcome back to theCUBE's coverage of VEEMON 2022. We're here at the Aria in Las Vegas. Dave Vellante with David Nicholson, my co-host for the week, two days at wall to wall coverage. Jason Buffington is here, JBuff, who does some amazing work for VEEAM, former Analyst from the Enterprise Strategy Group. So he's got a real appreciation for independence data, and we're going to dig into some data. You guys, I got to say, Jason, first of all, welcome back to theCUBE. It's great to see you again. >> Yeah, two and a half years, thanks for having me back. >> Yeah, that's right. (Jason laughs) Seems like a blur. >> No doubt. >> But so here's the thing as analysts, you can appreciate this, the trend is your friend, right? and everybody just inundates you with now, ransomware. It's the trend. So you get everybody's talking about the ransomware, cyber resiliency, immutability, air gaps, et cetera. Okay, great. Technology's there, it's kind of like the NFL, everybody kind of does the same thing. >> There's a lot of wonderful buzzwords in that sentence. >> Absolutely, but what you guys have done that's different is you brought in some big time thought leadership, with data and survey work which of course as an analyst we love, but you drive strategies off of this. So you got to, I'll set it up. You got a new study out that's pivoted off of February study of 3,600 organizations, and then you follow that up with a thousand organizations that actually got hit with ransomware. So tell us more about the study and the work that you've done there. >> Yeah, I got to say I have the best job ever. So I spent seven years as an analyst. And when I decided I didn't want to be an analyst anymore, I called VEEAM and said, I'd like to get in the fight and they let me in. But they let me do independent research on their behalf. So it's kind of like being an in-house counsel. I'm an in-house analyst. And for the beginning of this year, in February, we published a report called the Data Protection Trends Report. And it was over 3000 responses, right? 28 countries around the world looking at digital transformation, the effects of COVID, where are they are on BAS and DRS. But one of the new areas we wanted to look at was how pervasive is ransomware? How does that align with BCDR overall? So some of those just big thought questions that everyone's trying to solve for. And out of that, we said, "Wow, this is really worth double clicking." And so today, actually about an hour ago we published the Ransomware Trends Report and it's a thousand organizations all of which have all been survived. They all had a ransomware attack. One of the things I think I'm most proud of for VEEAM in this particular project, we use an independent research firm. So no one knows it's VEEAM that's asking the questions. We don't have any access to the respondents along the way. I wish we did, right? >> Yeah, I bet >> Go sell 'em back up software. But of the thousands 200 were CISOs, 400 were security professionals which we don't normally interact with, 200 backup admins, 200 IT ops, and the idea was, "Okay, you've all been through a really bad day. Tell us from your four different views, how did that go? What did you solve for? What did you learn? What are you moving forward with?" And so, yeah, some great learnings all around helping us understand how do we deliver solutions that meet their needs? >> I mean, there's just not enough time here to cover all this data. And I think I like about it is, like you said, it's a blind survey. You used an independent third party whom I know they're really good. And you guys are really honest about it. It's like, it was funny that the analyst called today for the analyst meeting when Danny was saying if 54% and Dave Russell was like, it's 52%, actually ended up being 53%. (Jason laughs) So, whereas many companies would say 75%. So anyway, what were some of the more striking findings of that study? Let's get into it a little bit. >> So a couple of the ones that were really startling for me, on average about one in four organizations say they have not been hit. But since we know that ransomware has a gestation for around 200 days from first intrusions, so when you have that attack, 25% may be wrong. That's 25% in best case. Another 16% said they only got hit once in the last year. And that means 60%, right on the money got hit more than once per year. And so when you think about it's like that school bully Once they take your lunch money once and they want lunch money, again, they just come right back again. Did you fix this hole? Did you fix that hole? Cool, payday. And so that was really, really scary. Once they get in, on average organizations said 47% of their production data was encrypted. Think about that. So, and we tested for, hey, was it in the, maybe it's just in the ROBO. So on the edge where the tech isn't as good, or maybe it's in the cloud because it's in a broad attack surface. Whatever it is, turns out, doesn't matter. >> So this isn't just nibbling around the edges. >> No. >> This is going straight to the heart of the enterprise. >> 47% of production data, regardless of where it's stored, data center ROBO or cloud, on average was encrypted. But what I thought was really interesting was when you look at the four personas, the security professional and the backup admin. The person responsible for prevention or mediation, they saw a much higher rate of infection than the CSOs and the IT pros, which I think the meta point there is the closer you are to the problem. the worst this is. 47% is bad. it's worse than that. As you get closer to it. >> The other thing that struck me is that a large proportion of, I think it was a third of the companies that paid ransom. >> Oh yeah. >> Weren't able to recover it. Maybe got the keys and it didn't work or maybe they never got the keys. >> That's crazy too. And I think one thing that a lot of folks, you watch the movies and stuff and you think, "Oh, I'm going to pay the Bitcoin. I'm going to get this magic incantation key and all of a sudden it's like it never happened. That is not how this works. And so yeah. So the question actually was did you pay and did it work right? And so 52%, just at half of organization said, yes. I paid and I was able to recover it. A third of folks, 27%. So a third of those that paid, they paid they cut the check, they did the ransom, whatever, and they still couldn't get back. Almost even money by the way. So 24% paid, but could not get back. 19% did not pay, but recovered from backup. VEEAM's whole job for all of 2022 and 23 needs to be invert that number and help the other 81% say, "No, I didn't pay I just recovered." >> Well, in just a huge number of cases they attacked the backup Corpus. >> Yes. >> I mean, that's was... >> 94% >> 94%? >> 94% of the time, one of the first intrusions is to attempt to get rid of the backup repository. And in two thirds of all cases the back repository is impacted. And so when I describe this, I talk about it this way. The ransomware thief, they're selling a product. They're selling your survivability as a product. And how do you increase the likelihood that you will buy what they're selling? Get rid of the life preserver. Get rid of their only other option 'cause then they got nothing left. So yeah, two thirds, the backup password goes away. That's why VEEAM is so important around cloud and disk and tape, immutable at every level. How we do what we do. >> So what's the answer here. We hear things like immutability. We hear terms like air gap. We heard, which we don't hear often, is orchestrated recovery and automated recovery. I wonder if you could get, I want to come back to... So, okay. So you're differentiating with some thought leadership, that's nice. >> Yep. >> Okay, good. Thank you. The industry thanks you for that free service. But how about product and practices? How does VEEAM differentiate in that regard? >> Sure. Now full disclosure. So when you download that report, for every five or six pages of research, the marketing department is allowed to put in one paragraph. It says, this is our answer. They call the VEEAM perspective. That's their rebuttal. To five pages of research, they get one paragraph, 250 word count and you're done. And so there is actually a commercial... >> We're here to buy here in. (chuckles) >> To the back of that. It's how we pay for the research. >> Everybody sells an onset. (laughs) >> All right. So let's talk about the tech that actually matters though, because there actually are some good insights there. Certainly the first one is immutability. So if you don't have a survivable repository you have no options. And so we provide air gaping, whether you are cloud based. So your favorite hyper-scale or one of the tens of thousands of cloud service providers that offer VEEAM products. So you can have, immutability at the cloud layer. You can certainly have immutability at the object layer on-prem or disk. We're happy to use all your favorite DDoS and then tape. It is hard to get more air-gaped and take the tape out drive, stick it on a shelf or stick it in a white van and have it shipped down the street. So, and the fact that we aren't dependent on any architecture, means choose your favorite cloud, choose your favorite disc, choose your favorite tape and we'll make all of 'em usable and defendable. So that's super key Number one. Super key number two there's three. >> So Platform agnostic essentially. >> Yeah. >> Cloud platform agenda, >> Any cloud, any physical, we work happily with everybody. Just here for your data. So, now you know you have at least a repository, which is not affectable. The next thing is you need to know, do you actually have recoverable data? And that's two different questions. >> How do you know? Right, I mean... >> You don't. So one of my colleagues, Chris Hoff, talks about how you can have this Nalgene bottle that makes sure that no water spills. Do you know that that's water? Is it vodka? Is it poison? You don't know. You just know that nothing's spilling out of it. That's an immutable repository. Then you got to know, can you actually restore the data? And so automating test restores every night, not just did the backup log work. Only 16% actually test their backups. That breaks my heart. That means 84% got it wrong. >> And that's because it just don't have the resource or sometimes testing is dangerous. >> It can be dangerous. It can also just be hard. I mean, how do you spend something up without breaking what's already live. So several years ago, VEEAM created the sandbox is what we call a data lab. And so we create a whole framework for you with a proxy that goes in you can stand up whatever you want. You can, if file exists, you can ping it, you can ODBC SQL, you can map the exchange. I mean, you can, did it actually come up. >> You can actually run water through the recovery pipes. >> Yes. >> And tweak it so that it actually works. >> Exactly. So that's the second thing. And only 16% of organizations do. >> Wow. >> And then the third thing is orchestration. So there's a lot of complexity that happens when you recover one workload. There is a stupid amount of complexity happens when you try cover a whole site or old system, or I don't know, 47% of your infrastructure. And so what can you do to orchestrate that to remediate that time? Those are the three things we found. >> So, and that orchestration piece, a number of customers that were in the survey were trying to recover manually. Which is a formula for failure. A number of, I think the largest percentage were scripts which I want you to explain why scripts are problematic. And then there was a portion that was actually doing it right. Maybe it was bigger, maybe it was a quarter that was doing orchestrated recovery. But talk about why scripts are not the right approach. >> So there were two numbers in there. So there was 16% test the ability to recover, 25% use orchestration as part of the recovery process. And so the problem where it is, is that okay, if I'm doing it manually, think about, okay, I've stood back up these databases. Now I have to reconnect the apps. Now I have to re IP. I mean, there's lots of stuff to stand up any given application. Scripts says, "Hey, I'm going to write those steps down." But we all know that, that IT and infrastructure is a living breathing thing. And so those scripts are good for about the day after you put the application in, and after that they start to gather dust pretty quick. The thing about orchestration is, if you only have a script, it's as frequently as you run the script that's all you know. But if you do a workflow, have it run the workflow every night, every week, every month. Test it the same way. That's why that's such a key to success. And for us that's VEEAM disaster recovery orchestra tour. That's a product that orchestrates all the stuff that VEEAM users know and love about our backend recovery engine. >> So imagine you're, you are an Excel user, you're using macros. And I got to go in here, click on that, doing this, sort of watching you and it repeats that, but then something changes. New data or new compliance issue, whatever... >> That got renamed directly. >> So you're going to have to go in and manually change that. How do you, what's the technology behind automated orchestration? What's the magic there? >> The magic is a product that we call orchestrator. And so it actually takes all of those steps and you actually define each step along the way. You define the IP addresses. You define the paths. You define where it's going to go. And then it runs the job in test mode every night, every week, whatever. And so if there's a problem with any step along the way, it gives you the report. Fix those things before you need it. That's the power of orchestrator. >> So what are you guys doing with this study? What can we expect? >> So the report came out today. In a couple weeks, we'll release regional versions of the same data. The reason that we survey at scale is because we want to know what's different in a PJ versus the Americas versus Europe and all those different personas. So we'll be releasing regional versions of the data along the way. And then we'll enable road shows and events and all the other stuff that happens and our partners get it so they can use it for consulting, et cetera. >> So you saw differences in persona. In terms of their perception, the closer you were to the problem, the more obvious it was, did you have enough end to discern its pearly? I know that's why you're due the drill downs but did you sense any preliminary data you can share on regions as West getting hit harder or? >> So attack rate's actually pretty consistent. Especially because so many criminals now use ransomware as a service. I mean, you're standing it up and you're spreading wide and you're seeing what hits. Where we actually saw pretty distinct geographic problems is the cloud is not of as available in all segments. Expertise around preventative measures and remediation is not available in all segments, in all regions. And so really geographic split and segment split and the lack of expertise in some of the more advanced technologies you want to use, that's really where things break down. Common attack plane, uncommon disadvantage in recovery. >> Great stuff. I want to dig in more. I probably have a few more questions if you don't mind, I can email you or give you a call. It's Jason Buffington. Thanks so much for coming on theCUBE. >> Thanks for having me. >> All right, keep it right there. You're watching theCUBE's live coverage of VEEAMON 2022. We're here in person in Las Vegas, huge hybrid audience. Keep it right there, be right back. (upbeat music)
SUMMARY :
It's great to see you again. Yeah, two and a half years, Yeah, that's right. But so here's the thing as analysts, buzzwords in that sentence. and the work that you've done there. And for the beginning of But of the thousands 200 were CISOs, And you guys are really honest about it. So a couple of the ones that nibbling around the edges. straight to the heart of the enterprise. is the closer you are to the problem. is that a large proportion of, Maybe got the keys and it didn't work So the question actually was Well, in just a huge number of cases And how do you increase the likelihood I wonder if you could get, The industry thanks you So when you download that report, We're here to buy here in. To the back of that. So, and the fact that we aren't dependent The next thing is you need to know, How do you know? not just did the backup log work. just don't have the resource And so we create a whole framework for you You can actually run water So that's the second thing. And so what can you do to orchestrate that are not the right approach. And so the problem where it is, And I got to go in here, What's the magic there? and you actually define So the report came out today. the closer you were to the problem, and the lack of expertise I can email you or give you a call. live coverage of VEEAMON 2022.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jason | PERSON | 0.99+ |
Dave Russell | PERSON | 0.99+ |
Danny | PERSON | 0.99+ |
David Nicholson | PERSON | 0.99+ |
Chris Hoff | PERSON | 0.99+ |
Jason Buffington | PERSON | 0.99+ |
JBuff | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
25% | QUANTITY | 0.99+ |
February | DATE | 0.99+ |
16% | QUANTITY | 0.99+ |
seven years | QUANTITY | 0.99+ |
3,600 organizations | QUANTITY | 0.99+ |
five pages | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
47% | QUANTITY | 0.99+ |
Excel | TITLE | 0.99+ |
84% | QUANTITY | 0.99+ |
54% | QUANTITY | 0.99+ |
75% | QUANTITY | 0.99+ |
53% | QUANTITY | 0.99+ |
52% | QUANTITY | 0.99+ |
two numbers | QUANTITY | 0.99+ |
24% | QUANTITY | 0.99+ |
one paragraph | QUANTITY | 0.99+ |
60% | QUANTITY | 0.99+ |
27% | QUANTITY | 0.99+ |
six pages | QUANTITY | 0.99+ |
19% | QUANTITY | 0.99+ |
VEEAM | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Data Protection Trends Report | TITLE | 0.99+ |
two days | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
81% | QUANTITY | 0.99+ |
four personas | QUANTITY | 0.99+ |
over 3000 responses | QUANTITY | 0.99+ |
200 backup admins | QUANTITY | 0.99+ |
250 word | QUANTITY | 0.99+ |
each step | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
28 countries | QUANTITY | 0.98+ |
DRS. | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
two different questions | QUANTITY | 0.98+ |
third thing | QUANTITY | 0.98+ |
two thirds | QUANTITY | 0.98+ |
two and a half years | QUANTITY | 0.98+ |
second thing | QUANTITY | 0.98+ |
Americas | LOCATION | 0.98+ |
94% | QUANTITY | 0.98+ |
several years ago | DATE | 0.97+ |
Enterprise Strategy Group | ORGANIZATION | 0.97+ |
three | QUANTITY | 0.97+ |
first one | QUANTITY | 0.97+ |
Ransomware Trends Report | TITLE | 0.97+ |
thousands | QUANTITY | 0.97+ |
one thing | QUANTITY | 0.97+ |
last year | DATE | 0.96+ |
One | QUANTITY | 0.96+ |
BAS | ORGANIZATION | 0.96+ |
around 200 days | QUANTITY | 0.96+ |
COVID | OTHER | 0.95+ |
200 IT ops | QUANTITY | 0.95+ |
third | QUANTITY | 0.94+ |
four organizations | QUANTITY | 0.94+ |
NFL | ORGANIZATION | 0.94+ |
400 | QUANTITY | 0.94+ |
about an hour ago | DATE | 0.94+ |
four different views | QUANTITY | 0.94+ |
first intrusions | QUANTITY | 0.93+ |
once | QUANTITY | 0.93+ |
ROBO | ORGANIZATION | 0.92+ |
Arun Krishnamoorthy, Dell Technologies & Mihir Maniar, Dell Technologies | Dell Tech World '22
>> The cube presents, Dell technologies world, brought to you by Dell. >> Hey everyone. Welcome back to the Cube's live coverage of Dell technologies world 2022 from the Venetian in Las Vegas. Lisa Martin here with Dave Valante. Dave, this is our second day. Lots of conversations. We've been talking a lot about apex, multi-cloud, edge, resilience, cyber resilience. >> It is a number one topic actually. I mean, a lot of multi-cloud talk obviously, too. But I think security is the hot topic at the end. >> It is a hot topic and we've got two guests joining us from Dell technologies. We're going to unpack that and talk about some of the great new things they are enabling. Please welcome. One of our alumni, Mihir Maniar, vice president at Dell technologies and Arun Krishnamoorthy, global strategy, resiliency and security at Dell technologies. All right guys, welcome to the program. >> Pleasure, meeting you, Lisa and Dave. >> So ransomware, it's a household term. I'm pretty sure my mom even knows what ransomware is. >> Exactly. >> Legitimately. >> Yeah. >> But I mean, if you look at the numbers, a ransomware attack is happening once every 11 seconds. The numbers, the stats say, you know, an estimated 75% of organizations are going to face an attack, 75% by 2025, it's around the corner. So it's no longer a matter of, are we going to get hit? if we get hit, it's when? and that resiliency and that recovery is absolutely critical. Talk about some of the things there, Dell's comprehensive approach to helping organizations really build resiliency. >> That's a great point. So if you go to see, organizations are going to get hit, if not already, 75% already out there. And then we find that through research, a lot of our customers need a lot of help. They need help because security is really complex. I mean, they have a tough job, right? Because there's so many attacks happening at the same time. One single ransomware incident can cost them on an average 13 million dollars. They have to integrate 50 plus different security vendors to go and build a secured defense in depth, kind of a mechanism. They're liable to the board. At the same time, they have lines of business that are talking about, hey, can you provide me security, but make sure productivity doesn't get impacted. So it's a tough role for them. And that's where Dell services comes in, where our Dell managed security services. We have a full comprehensive suite of offers for our customers to help them, right. To remain secure. And we're focused on the services based on a NIST framework. So I can talk more about the NIST framework as hobby, go about doing. >> There's a lot of talk in the community about, should I pay the ransom? Should they not pay the ransom? And I suppose your advice would be well pay up front and avoid the ransom if you can. Right? >> Absolutely. >> Yeah. Yeah, Dave, what we've seen is the ransomware payment has been very unreliable. We know of many, many examples where either they paid the ransom and they were not able to recover data or they got the decryption keys and the recover process was too slow. So we are all about helping customers understand the risks that they have today and giving them some pragmatic technology solutions. >> Talk about that conversation, where is it, Arun, happening at the customer level as security is a board level conversation. >> Right. >> Are you still talking with the CIOs in lines of business? Who all is involved in really understanding, where all these vulnerabilities are within an organization? >> Yeah, so that's a great question. So we work with CIOs, we work with CSOs, a lot more and the CSOs actually are facing the skills shortage problem. >> Yes. >> That's where they need actually help from, vendors like Dell. And talking about ransomware, if you go to see a NIST framework, it goes all the way from identification of threats to prevention, creating prevention measures with different defense in depth. How do you detect and respond to threats in time. Because time is critical actually and the recovering from threats. So in that whole process, it's better for customers to have the full suite of security services installed, so that they don't end up paying the ransomware eventually, right. To provide their whole defense mechanism. >> So the adversary is very, they're motivated, they're well funded, incredibly sophisticated these days. Okay. So how do you not lose, if you're a customer. What's the playbook that you're helping your customers proceed with? >> Yeah, it's a great, so in the NIST framework, as I mentioned before, services are evolving around, how do you identify the threats that exist in the customer's network? So we provide advisory services and we provide assessment of the customer's vulnerability, that exist so we can detect those vulnerabilities. And then we can build the prevention mechanisms, once you detect those vulnerabilities. This is all about what you cannot see, you can't really defend against. So that's where the whole assessment comes in, where you can go and do a zero trust assessment for the customers, you know, entire infrastructure, and then figure out where those issues lie. So we can go and block those loopholes with the prevention mechanisms. And in prevention mechanisms, actually we have a whole zero trust prevention mechanism. So you can actually go and build out, end to end defense in depth kind of security. >> Arun, before the pandemic, the term zero trust, people would roll their eyes. It was kind of a buzzword and it's becoming sort of a mandate. >> Yeah. >> What does zero trust mean to your customers? How are you helping them achieve it? >> Yeah. So, great question, Dave. A lot of customers think zero trust is a product. It's not. It's a framework. It's a mindset. It helps customer think through what kind of access do I want to give my users, my third party, my customers? Where does my data sit in my environment? Have I configure the right network policies? Have I segmented my network? So it is a collection of different strategies that work across cloud, across data, across network, across applications that interact with each other and what we are helping customers with, understand what that zero trust actually means and how they can translate into actionable technology implementations. >> How do you help customers do that? When we know that, I mean, the average customer has what, seven different backup protection solutions, all alone. If we're talking about like data protection. How do you help them understand, what's in their environment now? If they're talking about protecting applications, users, data, network. What's that conversation? And what's that process like to simplify, their protection so that they really can achieve cyber resilience? >> That's correct. That's a great it question, Lisa. One of the big issues we see with customers is they don't know what they don't know. There's data across multi-cloud, which is great. It enables productivity, but it also is not within the four walls of a data center. So one of the first things we do is identify where customer's data is? Where is their application live? And then we look for blind spots. Are you protecting your SaaS workloads? Are you protecting your endpoints? And we give them a holistic strategy on data protection. And you bring up a great point, a lot of customers have had accidental growth over the years. They started off with one tool and then different business needs drove them to different tools. And maybe now is a good time to evaluate what is your tool set? Can we consolidate it? And reduce the risk in the environment. >> Yeah, I dunno if you guys are be probably familiar with that. I use it a lot, when I write, it's an optive, NSS eye test and it says, here's the security landscape, the taxonomy. It's got to be the most complicated of any, in the business. And so my question is ecosystem, right. You've got to have partners, right. But there's so many choices. How are you helping to solve that problem of consolidating choices and tools? >> That's a great point. So if you look at the zero trust framework, which Lisa, you talked about. In the zero trust framework, we have few things we look at, and that is through Dell's technologies and partner technologies. So we can provide things like secure access, context based, right. So which users can access which applications, identity based. The second one is, which applications can talk to which applications, for micro segmentation, again identity based. And then you have an encryption everywhere. Encryption with data in motion, data in rest. Because encryption is super important to prevent hacks. So, and then you have cloud workloads. We have cloud workload protection. So some of those things, we rely on our partners and some of them actually, we have technologies in the house, like Arun talked about the cyber resilience and the wall that we have in house. So we provide the end-to-end framework for our customers for zero trust, where we can go and identify. We can assess, we can go build it out for them. We can detect and respond with our excellent MDR service, that we came out with last, just last year. So that MDR service allows you to detect attacks and respond automatically using our AI enabled platform that reduces the signal from the noise and allows to prevent these attacks, right, from happening. >> Arun, question for you, as we've seen the proliferation of cyber attacks during the pandemic, we've seen the sophistication increasing, the personalization is increasing. Ransomware is as service is making it, there is no barrier to entry these days. >> Right. >> How has Dell technologies overall, cyber resilience strategy evolved in the last couple of years? I imagine that there's been some silver linings and some accelerations there. >> No, absolutely, Lisa. One of the things we recognized very early on with big cyber attacks going on five years ago, we knew that as much as customers had great technologies to prevent a cyber attack, it was a matter of when, not if, so we created the first purpose built solution to help customers respond and recover from a cyber attack. We created innovative technologies to isolate the data in a cyber wall. We have immutable technologies that lock the data. So they can't be tampered with. And we also build some great intelligence based on AIML. In fact, this is the first and only product in the world that looks it's backup data, does full content indexing and it's able to look for behaviors or patterns in your environment that you could normally not find with signature based detection systems. So it's very revolutionary and we want to help customers not only on the prevention side, which is proactive. We want them to be equally, have a sound strategy on how they would respond and recover from a cyber attack. >> Okay. So there's two pieces there, proactive, and then if and when you get hit, how do you react. And I think about moments in cyber, I mean, Stuxnet was obviously a huge turning point. And then of course the SolarWinds and you see that, the supply chain hacks, you see the island hopping and the living off the land and the stealth moves. So it's almost like, wow, some of these techniques have even been proactive. You're not going to catch them. Right. So you've got to have this, you talked about the NIST framework multilevel, but I mean, customers are aware, obviously everybody, customer you talk to. the SolarWinds, But it seems like, they're still sleeping with one eye open. Like they're really nervous. Right. >> Right. >> And like, we haven't figured it out as an industry yet. And so that's where solutions like this are so critical because you're almost resigning yourself to the fact that while, you may not find it being proactive. >> Yeah. Right. >> But you've got to have, you know, it's like putting tapes in a truck and driving them somewhere. Do you sense that it was a major milestone in the industry? Milestone, negative milestone. And that was a turning point and it was kind of a wake up call for the industry, a new wake up call. What's your sense of how the industry is responding? >> Yeah. I think that's a great point. So if you go to see the verbiage is that it's not, if you're going to get attacked, it's when you're going to get attacked. So the attacks are going to happen no matter what. So that's the reason why the defense in depth and the zero trust framework comes into play. The customers have to have an end-to-end holistic framework, so that they can have, not just the defensive mechanisms, but also detect and respond when the attacks happen. And then as you mentioned, some of them, you just can't catch all of them. So we have excellent incident response and recovery mechanisms. So if the attack happened, it will cause damage. We can do forensics analysis. And on top of that, we can go and recover, like the cyber recovery wall, we can recover that data, make them production again. >> Right. Ready. >> I guess. I'm sorry. What I was trying to ask is, do you think we've understand SolarWinds? Have the industry figured it out? >> Yeah. You know, great question. Right. I think this is where customers have to take a pragmatic approach, on how they do security. And we talk about concepts like intrinsic security. So in other words, you can do a certain activity in your environment and punt the ball to some other team to figure out security, part of what Dell does. You know, you asked the question, right. There's a lot of tools, where do customers start? One of the big values we bring to customers is the initial awareness and just educating customers. Hey, what happened in these watershed moment with these different attacks, right. Wannacry, stuxnet. And how did those customers respond and where did they fail? So let's do some lessons learned with past attacks and let's move forward with some pragmatic solutions. And we usually don't overwhelm our customers with a lot of tools. Let's have a road map. Let's do an incremental build of your security posture. And over time, let's get your entire organization to play with it. >> You talk about awareness, obviously that's critical, but one of the other things that's critical with the cyber threats and the what's going on today is, the biggest threat vector still is people. >> Exactly. >> So talk to me, about out some of the things that you help organizations do. When you're talking about, from an awareness perspective. It's training the people not to open certain links, if they look suspicious, that sort of thing. How involved is Dell technologies with your customers from a strategic perspective about really drilling this into the end users that they've got a lot of responsibility here. >> Yeah, if you go to see phishing is one of the most common attack vectors to go and infiltrate these attacks. So Dell has a whole employee education program that they rolled out. So we all are aware of the fact that clicking on links and phishing, is a risk factor. And we are trying to take that same message to our customers through an employee awareness training service. So we can actually provide education for the employees, from getting these phishing attacks happening. >> Yeah. That's really critical because as I mentioned, we talked about the sophistication, but the personalization, the social engineering is off the church these days. And it's so easy for someone to, especially with all this distractions that we have going on. >> Right. >> If you're working from home and you've got kids at home or dogs barking and whatnot. It's easy to be fooled into something that looks incredibly legitimate. >> Yeah, Yeah. >> You know, you bring another great point, right. You can keep telling people in your environment, don't do things, don't do it. You create a friction, right. We want people to be productive. We want them to use different access to different applications, both in house and in the cloud. So this is where technology comes into play. There are some modern malware defenses that will help customers, identify some of these email phishing, spear phishing. So they are in a better prepared position. And we don't want to curb productivity, but we want to also make a very secure environment where people can work. >> That's a great point is, that it has to be frictionless. >> I do have a question for you guys with respect to SaaS applications. I talk to a lot of customers, using certain SaaS applications who have this sort of, there's a dual responsibility model there, where the SaaS vendor's responsible for the application, protection. But Mr. And miss customer, you're responsible for the data. We are? >> Yeah. >> Are you finding that a lot of organizations are going help. We've got Google workspace, Microsoft 365, Salesforce and it's really incredibly business critical data. Dell technologies help us protect this because this is a vulnerability that we were not aware of. >> Absolutely. And that's why we have the backup service with apex. Where we can actually have SaaS data, which is backed up, using our apex solution for backup recovery. So, yes, that's very critical. We have the end-to-end portfolio for backing it up, having the vault, which is a air gap solution, recovering from it, when you have an attack. And I think the value prop that Dell brings to the table is, we have the client side and we have the data center side, right. With the multi-cloud. So we provide a completely hardened infrastructure where, all the way from supply chain to secure OS, secure bot and secure image. Everything is kind of harden with stick hardening on top of that. And then we have the services layer to go and make sure we can assess the risks. We can detect and respond. We can recover, right. So that we can keep our customers completely secure. That's the value prop that we bring to the table with unmatched scale of Dell services, right. In terms of the scale that we bring to the table, to our customers and help them out. >> Well, it's an interesting opportunity, and it's certainly, from a threats perspective, one that's going to persist, obviously we know that. Great that there's been such a focus from Dell on cyber resiliency for its customers, whether we're talking about multi-cloud, On-Prem, public cloud, SaaS applications, it's critical. It's a techno. It's a solution that every industry has to take advantage of. Guys, thank you so much for joining us. Wish we had more time. I could talk about this all day. >> Yes. >> Thank you. >> Great work going on there. Congratulations on what was going on with apex and the announcement. And I'm sure we'll be hearing more from you in the future. >> Excellent. Thank you, Lisa. >> Thank you very much. >> We are super excited about Dell services and what we can bring for manual security services for our customers. >> Great. >> Excellent. >> Appreciate it. >> Thanks, guys. >> Thank you. >> For our guests and for Dave Valante. I'm Lisa Martin. And You're watching the cube, live from day two of our coverage of Dell technologies world, live from Las Vegas. Dave and I will be right back with our last guest of the day. (upbeat music)
SUMMARY :
brought to you by Dell. from the Venetian in Las Vegas. the hot topic at the end. the great new things So ransomware, it's a household term. The numbers, the stats say, you know, So if you go to see, organizations and avoid the ransom if you can. and the recover process was too slow. happening at the customer level and the CSOs actually are facing and the recovering from threats. So the adversary is very, And then we can build the the term zero trust, Have I configure the I mean, the average customer has what, So one of the first things we do of any, in the business. that we came out with last, during the pandemic, in the last couple of years? One of the things we and the living off the land And like, we haven't figured the industry is responding? and the zero trust Right. Have the industry figured it out? and punt the ball to some other team and the what's going on today is, about out some of the things So we can actually provide distractions that we have going on. It's easy to be fooled into something Yeah, And we don't want to curb productivity, that it has to be frictionless. I do have a question for you guys that we were not aware of. So that we can keep our and it's certainly, and the announcement. and what we can bring for Dave and I will be right back
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Mihir Maniar | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Arun Krishnamoorthy | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
two pieces | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
13 million dollars | QUANTITY | 0.99+ |
75% | QUANTITY | 0.99+ |
2025 | DATE | 0.99+ |
second day | QUANTITY | 0.99+ |
two guests | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
one tool | QUANTITY | 0.99+ |
first purpose | QUANTITY | 0.99+ |
five years ago | DATE | 0.98+ |
second one | QUANTITY | 0.98+ |
ORGANIZATION | 0.98+ | |
one | QUANTITY | 0.98+ |
apex | TITLE | 0.98+ |
SolarWinds | ORGANIZATION | 0.97+ |
today | DATE | 0.96+ |
zero trust | QUANTITY | 0.96+ |
pandemic | EVENT | 0.96+ |
both | QUANTITY | 0.94+ |
last couple of years | DATE | 0.93+ |
Arun | PERSON | 0.93+ |
Venetian | LOCATION | 0.93+ |
day two | QUANTITY | 0.91+ |
NIST | ORGANIZATION | 0.91+ |
zero | QUANTITY | 0.87+ |
zero trust | QUANTITY | 0.87+ |
once every 11 seconds | QUANTITY | 0.82+ |
one eye | QUANTITY | 0.79+ |
Salesforce | ORGANIZATION | 0.79+ |
50 plus different security vendors | QUANTITY | 0.78+ |
One single ransomware incident | QUANTITY | 0.77+ |
Microsoft 365 | ORGANIZATION | 0.74+ |
2022 | DATE | 0.73+ |
seven different backup protection solutions | QUANTITY | 0.72+ |
NSS | ORGANIZATION | 0.7+ |
Arun Krishnamoorthy, Dell Technologies & Mihir Maniar, Dell Technologies | Dell Techn World 2022
>> The CUBE presents Dell technologies world brought to you by Dell. >> Hey everyone. Welcome back to theCube's live coverage of Dell technologies World 2022 from the Venetian in Las Vegas. Lisa Martin here with Dave Vellante, Dave this is our second day, lots of conversations. We've been talking a lot about APEX, Multi-cloud, edge, resilience, cyber resilience. >> I guess the number one topic actually. I mean, a lot of Multi-cloud talk obviously too, but I think security is the hot topic at the event. >> It is a hot topic, and we've got two guests joining us from Dell technologies. We're going to unpack that and talk about some of the great new things they are enabling. Please welcome. One of our alumni, Mihir Maniar our vice president at Dell technologies and Aaron Krishnmoorthy, global strategy resiliency and security at Dell technologies. Guys, welcome to the program. >> Pleasure meeting you Lisa and Dave. >> So ransomware, it's a household term. I'm pretty sure my mom even knows what ransomware is. >> Exactly. >> Legitimately. But I mean, if you look at the numbers, a ransomware attack is happening once every 11 seconds, the numbers, the stats say, an estimated 75% of organizations are going to face an attack, 75%, by 2025, it's around the corner. So it's no longer a matter of are we going to get hit? If we get hit? It's when? And that resiliency, and that recovery is absolutely critical. Talk about some of the things there, Dell's comprehensive approach to helping organizations really build resiliency. >> That's a great point. So if you go to see organizations are going to get hit, if not already 75% already out there. And then we find that through research, a lot of our customers need a lot of help. They need help because security is really complex. I mean, they have a tough job, because there's so many attacks happening at the same time. One single ransomware incident can cost them on an average $13 million. They have to integrate 50 plus different security vendors to go and build a secured defense in depth, kind of for mechanism, they're liable to the board, at the same time they have lines of business that are talking about, hey, can you provide me, you know, security, but make sure productivity doesn't get impacted. So it's a tough role for them, And that's where Dell services comes in, where our Dell Managed Security Services. We have a full comprehensive suite of offers for our customers to help them to remain secure. And we have focused on the services based on a NEST framework, so I can talk more about the NEST framework as a hobby about, go about doing that. >> There's a lot of talk in the community about should I pay the ransom? Should they not pay the ransom? And I suppose your advice would be, well pay up front and avoid the ransom if you can. >> Absolutely. Yeah. Dave, what we've seen is the ransomware payment has been very unreliable. We know of many, many examples where either they paid the ransom and they were not able to recover data, or they got the decryption keys and the recover process was too slow. So we are all about helping customers understand the risks that they have today, and giving them some pragmatic technology solutions. >> Talk about that conversation. Where is it happening at the customer level, as security is a board level conversation. Are you still talking with the CIOs lines of business, who else is involved in really understanding where all these vulnerabilities are within an organization? >> Yeah. So that's a great question. So we work with CIOs, we work with CSOs a lot more and the CSOs actually are facing the skills shortage problem. >> Yes. >> That's where they need actually help from vendors like Dell. And talking about ransomware, if you go to see a NEST framework, it goes all the way from identification of threats to prevention, creating measures with defense in depth. How do you detect and respond to threats in time? Because time is critical actually. And recovering from threats. So in that whole process, it's better for customers to have the full suite of security services installed, so that they don't end up paying the ransomware eventually. To provide the whole defense mechanism. >> So the adversary is, very, they're motivated. They're well funded, incredibly sophisticated these days. So how do you not lose if you're a customer? What's the playbook that you're helping your customers proceed with? >> Yeah, it's a great, so in the NEST framework as I mentioned before, services are evolving around, how do you identify the threats that exist in the customer's network? So we provide advisory services and we provide assessment of the customer's vulnerabilities that exist, so we can detect those vulnerabilities, and then we can build the prevention mechanisms once we detect those vulnerabilities. It's all about what you cannot see, you can't really defend against. So that's where the whole assessment comes in, where you can go and do a zero trust assessment for the customers entire infrastructure, and then figure out where those issues lie. So we can go and block those loopholes, with the prevention mechanisms. In the prevention mechanisms, actually we have a whole zero trust prevention mechanism. So you can actually go and build out, end to end defense in depth, kind of security. >> Arun, before the pandemic, the term zero trust people would roll their eyes. It was kind of a buzzword, and it's becoming sort of a mandate. What does zero trust mean to your customers? How are you helping them achieve it? >> Yeah. So great question, Dave. A lot of customers think zero trust is a product. It's not, it's a framework, it's a mindset. It helps customer think through, what kind of access do I want to give my users, my third party, my customers? Where does my data sit in my environment? Have I configured the right network policies? Have I segmented my network? So it is a collection of different strategies that work across cloud, across data, across network, across applications that interact with each other and what we are helping customers with understand what that zero trust actually means and how they can translate into actionable technology implementations. >> What do you help customers do that when we know that, I mean, the average customer has what? Seven different backup protection solutions alone, if we're talking about like data protection. How do you help them understand what's in their environment now? If they're talking about protecting applications, users, data, network, what's that conversation? And what's that process like to simplify their protection so that they really can achieve cyber resilience? >> That's correct. That's a great question, Lisa. One of the big issues we see with customers, is they don't know what they don't know. There's data across multi-cloud, which is great, it enables productivity, but it also is not within the four walls of a data center. So one of the first things we do is identify where customer's data is, where is their application live? And then we look for blind spots. Are you protecting your SaaS workloads? Are you protecting your endpoints? And we give them a holistic strategy on data protection and you bring up a great point. A lot of customers have had accidental growth over the years. They started off with one tool and then different business needs drove them to different tools. Maybe now is a good time to evaluate what is your tool set, can we consolidate it and reduce the risk in the environment. >> Yeah, I dunno if you guys are probably familiar with that. I use it a lot when I write, it's an Optive chart and it's this eye test and it says here's this security landscape that taxonomy it's got to be the most complicated of any in the business. And so my question is ecosystem, you've got to have partners. But there's so many choices, how are you helping to solve that problem of consolidating choices and tools? >> That's a great point. So if you look at the zero trust framework which Lisa you talked about, in the zero trust framework, we have few things we look at, that is through Dell's technologies and partner technologies. So we can provide things like secure access, context based. So which users can access which applications. Identity based, the second one is which applications can talk to which applications for micro segmentation. Again, identity based. And then you have encryption everywhere, encryption with data and motion data and rest. Encryption is super important to prevent hacks. So, and then you have cloud workloads, we have cloud workload protection. So some of those things, we rely on our partners and some of them actually we have technologies in house I was like Arun talked about the cyber resilience and the world that we have in house. So we provide the end-to-end framework for our customer for zero trust, where we can go and identify, we can assess, we can go build it out for them. We can detect and respond with our excellent MDR service that we came out with last, just last year. So that MDR service allows you to detect attacks and respond automatically using our AI and ML platform, that reduces the signal from the noise and allows to prevent these attacks from happening. >> Arun, question for you as we've seen the proliferation of cyber attacks during the pandemic, we've seen the sophistication increasing, the personalization is increasing. Ransomware as a service is making it, there is no barrier to entry these days. How has Dell technologies overall cyber resilience strategy evolved in the last couple of years? I imagine that there's been some silver linings and some accelerations there. >> Yeah, absolutely Lisa. One of the things we recognized very early on when big cyber attacks going on five years ago, we knew that at as much as customers had great technologies to prevent a cyber attack, it was a matter of when, not if. So we created the first purpose built solution to help customers respond and recover from a cyber attack. We created innovative technologies to isolate the data in a cyber wall. We have imutable technologies that lock the data, so they can't be tampered with. And we also build some great intelligence based on IML. In fact, this is the first and only product in the world that looks at backup data, does full content indexing, and it's able to look for behaviors or patterns in your environment that you could normally not find with signature based detection systems. So it's very revolutionary and we want to help customers not only on the prevention side, which is proactive. We want them to be equally, have a sound strategy on how they would respond and recover from a cyber attack. >> So there's two pieces there, proactive, and then if, and when you get hit, how do you react? And I think about moments in cyber, I mean Stuxnet was obviously a huge turning point. And then of course the solar winds. And you see that the supply chain hacks, you see the island hopping and the living off the land and the stealth moves. So, it's almost like wow, some of these techniques have even being proactive, you're not going to catch 'em. So you've got to have this, you talked about the NEST framework multi-level, but I mean customers are aware, obviously everybody customer you talk to the solar winds, blah, blah. But it seems like they're still sleeping with one eye open. Like they're really nervous. And like we haven't figured it out as an industry yet. And so that's where solutions like this are so critical because you're almost resigning yourself to the fact that, well, you may not find it being proactive. >> Yeah, right. >> But you've got to have, the last, it's like putting tapes in a truck and driving them somewhere. What do you? Do you sense that it was a major milestone in the industry, milestone, negative milestone and that was a turning point and it was kind of a wake up call for the industry, a new wake up call. What's your sense of how the industry is responding? >> Yeah, I think that's a great point. So if you go to see the verbiages that it's not, if you're going to get attacked, it's when you're going to get attacked. So the attacks are going to happen no matter what. So that's the reason why the defense in depth and the zero test framework comes into play, where customers have to have an end-to-end holistic framework, so that they can have not just an defensive mechanisms, but also detect and respond when the attacks happen. And then as you mentioned, some of them, you just can't catch all of them. So we have excellent incident response and recovery mechanisms. So if the attack happened, it will cause damage. We can do forensics analysis. And on top of that, we can go and recover like the cyber recovery wall. We can recover that data and them production again, ready. >> I guess, I'm sorry. What I was trying to ask is, do you think we've understand solar winds, have the industry figured it out? >> Yeah, great question. I think this is where customers have to take a pragmatic approach on how they do security. And we talk about concepts like intrinsic security. So in other words, you can do a certain activity in your environment and punt the ball to some other team to figure out security. Part of what Dell does, you asked the question, there's a lot of tools, where do customers start? One of the big values we bring to customers is the initial awareness and just educating customers. Hey, what happened in these water-shed moment, in with these different attacks. Wannacry, Stuxnet, and how did those customers respond and where did they fail? So let's do some lessons learned with past attacks and let's move forward with some pragmatic solutions. And, we usually don't overwhelm our customers with a lot of tools. Let's have a roadmap, let's do an incremental build of your security posture. And over time, let's get your enter organization to play with it. >> You talk about awareness, obviously that's critical, but one of the other things that's critical with the cyber threats and the what's going on today is the biggest threat venture still is people. >> Exactly. >> So talk to us about some of the things that you help organizations do. When you're talking about the from an awareness perspective, it's training the people not to open certain links if they look suspicious, that sort of thing. How involved is Dell technologies with your customers from a strategic perspective about really drilling this into the end users that they've got a lot of responsibility here? >> Yeah, if you go to see phishing is one of the most common attack vectors to go and infiltrate these attacks. So Dell has a whole employee education program that they rolled out. So we all are aware of the fact, that clicking on links and phishing is a risk factor. And we are trying to take that same message to our customers through an employee awareness training service. So we can actually provide education for the employees from getting these phishing attacks happening. >> Yeah, that's really critical because as I mentioned, we talked about the sophistication, but the personalization, the social engineering is off the charts these days. And it's so easy for someone to, especially with with all this distractions that we have going on, if you're working from home and you've got kids at home or dogs barking and whatnot, it's easy to be fooled into something that looks incredibly legitimate. >> You bring another great point. You can keep tell people in your environment don't do things, don't do it. You create a friction. We want people to be productive. We want them to use different access to different applications, both inhouse and in the cloud. So this is where technology comes into play. There are some modern malware defenses that will help customers identify some of these email phishing, spear phishing. So they are in a better prepared position. And we don't want to curb productivity, but we want to also make, a very secure environment where people can. >> That's a great point is it has to be frictionless. I do have a question for you guys with respect to SaaS applications. I talk to a lot of customers using certain SaaS applications who have this sort of, there's a, a dual responsibility model there, where the SaaS vendors responsible for the application protection. But Mr. and Miss customer, you're responsible for the data, we are. Are you finding that a lot of organizations are going help. We've got, Google workspace, Microsoft 365, Salesforce, that, and it's really incredibly business critical to data. Dell technologies help us protect this, because this is on vulnerability that we were not aware of. >> Absolutely, and that's why we have the backup service with APEX, where we can actually have stats, data which is backed up using IEX solution for backup recovery. So, yes, that's very critical. We have the end to end portfolio for backing it up, having the vault, which is a air gap solution, recovering from it when you have an attack. And I think the value prop that Dell brings to the table is we have the client side and we have the data center side, With the Multi-cloud. So we provide a completely hardened infrastructure, where we all the way from supply chain to secure OS, secure boot and secure image. Everything is kind of hardened with stick hardening on top of that. And then we have the services layer to go and make sure we can assess the risks, we can detect and respond, we can recover. So that we can keep our customers completely secure. That's the value prop that we bring to the table with unmatched scale of Dell services. In terms of the scale that we bring to the table to our customers and help them out. >> It's an interesting opportunity. And it's certainly from a threats perspective, one that's going to persist. Obviously we know that, great that there's been such a focus from Dell on cyber resiliency for its customers, whether we're talking about multi-cloud OnPrem, public cloud, SaaS applications, it's critical. It's a techno, it's a solution that every industry has to take advantage of guys. Thank you so much for joining us. I wish we had more time. I could talk about this all day. >> Thank you. >> Great work going on there. Congratulations on what was going on with APEX and the announcement, and I'm sure we'll be hearing more from you in the future. >> Excellent. Thank you, Lisa. We are super excited about Dell services and what we can bring for managed security services for our customers. >> Excellent. >> Appreciate it. >> Thanks guys. >> Thank you. >> For our guests and for Dave Vellante. I'm Lisa Martin, you're watching theCube live from day two of our coverage of Dell technologies World, live from Las Vegas. Dave and I will be right back with our last guest of the day. (gentle music)
SUMMARY :
brought to you by Dell. from the Venetian in Las Vegas. I guess the number one topic actually. talk about some of the great So ransomware, it's a household term. Talk about some of the things there, So if you go to see organizations and avoid the ransom if you can. and the recover process was too slow. at the customer level, and the CSOs actually are facing it goes all the way from So the adversary is, and then we can build the term zero trust people Have I configured the the average customer has what? and reduce the risk in the environment. complicated of any in the business. and the world that we have in house. strategy evolved in the One of the things we and the living off the land and that was a turning point and the zero test have the industry figured it out? the ball to some other team but one of the other So talk to us about some of the things So we can actually provide that we have going on, And we don't want to curb productivity, that we were not aware of. We have the end to end one that's going to persist. and the announcement, and what we can bring for and I will be right back
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Aaron Krishnmoorthy | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Mihir Maniar | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Arun Krishnamoorthy | PERSON | 0.99+ |
two pieces | QUANTITY | 0.99+ |
75% | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
first | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
second day | QUANTITY | 0.99+ |
two guests | QUANTITY | 0.99+ |
$13 million | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
2025 | DATE | 0.99+ |
APEX | ORGANIZATION | 0.99+ |
50 plus | QUANTITY | 0.99+ |
one tool | QUANTITY | 0.99+ |
second one | QUANTITY | 0.99+ |
One | QUANTITY | 0.98+ |
five years ago | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
pandemic | EVENT | 0.98+ |
today | DATE | 0.98+ |
zero trust | QUANTITY | 0.98+ |
Venetian | LOCATION | 0.97+ |
first purpose | QUANTITY | 0.96+ |
Dell Techn | ORGANIZATION | 0.96+ |
both | QUANTITY | 0.95+ |
one eye | QUANTITY | 0.95+ |
Dell technologies | ORGANIZATION | 0.93+ |
day two | QUANTITY | 0.93+ |
NEST | TITLE | 0.91+ |
last couple of years | DATE | 0.9+ |
zero test | QUANTITY | 0.89+ |
CUBE | COMMERCIAL_ITEM | 0.88+ |
Salesforce | ORGANIZATION | 0.87+ |
Seven different backup protection solutions | QUANTITY | 0.83+ |
Arun | PERSON | 0.83+ |
One single ransomware | QUANTITY | 0.82+ |
zero trust | QUANTITY | 0.81+ |
first things | QUANTITY | 0.79+ |
zero | QUANTITY | 0.79+ |
IEX | TITLE | 0.78+ |
Stuxnet | ORGANIZATION | 0.77+ |
once every 11 seconds | QUANTITY | 0.77+ |
trust | ORGANIZATION | 0.71+ |
Wannacry | ORGANIZATION | 0.69+ |
Dell technologies World 2022 | EVENT | 0.68+ |
dual | QUANTITY | 0.65+ |
Poojan Kumar, Clumio & Sabina Joseph, AWS Technology Partners | Unstoppable Domains Partner Showcase
>>Hello and welcome to the AWS partners showcase season one, episode two. I'm your host of the cube John ferry. We're here with two great guests who John Kumar, CEO of and Sabina Joseph, the general manager of AWS. Welcome to the show. Welcome to welcome to the cube, >>John. Good to see you >>Again. Great to see both of you both cube. Alumna's great to see how the businesses is going, going very well. Cloud scale, continuing to dominate Columbia is doing extremely well. Tell us more about what's going on in Columbia. What's your mission? What kinds of use cases are you seeing? Napa John, that's helping you guys keep your growth trajectory and solve your customer problems. >>Yeah. Firstly, thank you, John. Thank you, Sabina. Great to be here is a backup as a service platform. That's built natively on AWS for AWS, and we do support other use cases beyond AWS. But our primary mission is to basically deliver, you know, a ransomware data protection solution, you know, on AWS for AWS customers. Right? So if we think about it, you know, one of the things that's, you know, typically holding back any company to put mission critical workloads on a fantastic platform, a public cloud platform like AWS is to make sure that the data is protected in the event of any attack. And it's also done with extreme amount of simplicity, right? So that nobody is doing the heavy lift of doing backup themselves, right? So that's what really drew me or provides. It's a service. It's a turnkey service that provides, you know, data protection on AWS, whatever. >>Well, you're a frequent cube alumni. We're always talking about the importance of that, but I want to ask you this year more than ever, you're seeing it at the center of the conversation built in from day one, you're seeing a lot more threats, certainly mentioned ransomware and more there's more and more online attacks that's impacting this particular area more than ever before. Can you comment on what your focus has been this year around that? >>Yeah, I see it. If you think about tumor's evolution, our primary mission has been to go and protect every data source, but guess what? Right with more and more move to the public cloud and you look just AWS is journey and that pioneer in public cloud going from, you know, whatever 3 billion in revenues, 10 years ago to north of 70 billion run rate today, there's so much of data that is in the public cloud and the, and the most important thing that customers need is they want to free themselves from going and protecting this data themselves. Right? And, and there's a lot of scale in these environments, right? If you look at customers running hundreds of thousands of AWS accounts across every region on AWS, and if you give them that kind of flexibility and that kind of scale, what they want is give me a turnkey solution that just allows me to go and protect all of these workloads running across all of these regions in a service that takes the data out of my accounts separately in an air gap fashion, right. And that's really what we basically provide. And that's what we focused on over the last 12 months. Right? So if you look at what we have done is we've gone after every important service on AWS TC to EBS RDS, S3, dynamo, sequel databases, and other databases running on top of BC too. So now that becomes the comprehensive set of things that somebody needs to use to really deliver an application on top of the public cloud. And that's where we want for, >>And the growth has been there and the results on Amazon because of the refactoring has been huge. Can you share any examples of some successes that you've had with, with the AWS refactoring and all that good stuff going on? >>Yeah. I mean, I think that what we have seen is, you know, customers that basically told us that before you guys existed, we had to go and build these things ourselves, right. Again, you know, they had all the, the, the blocks to go and do it themselves, but it was so much of a heavy lift to go and do it themselves. And again, they didn't want to be in a, you know, in that business. So, so what we have done essentially for, and we have, you know, we have some joint customers at a pretty massive scale that basically have said that, okay, let me just use your solution to protect my critical assets. Like, you know, things, you know, sitting in S3 and really, you know, we'll use gloomy as a, as a >>Yeah, I think that's a great example of the refactoring Sabina. Gotta, I gotta ask you, you obviously you're at the center of this. You have your hand on the wheel of the partnerships and all the innovators out there. The growth of AWS just has been spectacular because there's value being created. Again, companies are refactoring their business on the cloud and you're at the center of it. So talk about the partnership with Clooney. Can you tell us how it all started and where it's going? >>Yeah, thanks for having me here, John, and good to see you again, Fujian, if I'm not mistaken for John, we met each other at the San Francisco summit, the AWS San Francisco summit, actually I believe it was in 2016 or 2017. You can correct me if I'm wrong here, but yes, I think so. It was, it was in the 8% a month of April. I still remember it. And that's when, you know, you kind of mentioned to me about and this modern backup as a service solution that you were creating, you're still in stealth mode. So you couldn't talk a lot about it. And B started to engage deeply on the partnership, right from 2017. And initially we were kind of focused around helping Colombia build a solution using our well-architected review. And then as soon as we all came out of stealth mode, we started to engage more deeply around deeper integrations and also on go to market activities. >>As you know, AWS has a very prescriptive approach to our partnerships. So we started to work with around the five pillars of security, reliability, cost optimization, performance, and operational excellence to really help them tune the solution on AWS. And we also started to engage with our service teams and I have to thank Paul John and his team here. They really embraced those deeper and broader integrations, many services that Pooja mentioned, but also specifically want to mention S3 EBS. And our Columbia was also a launch partner for AWS outpost when AWS in fact, launched outpost. So I want to kind of commend CLU, CLU MEO, and the entire team kind of embracing this technology and innovation and this modern backup as a service approach. And also also embracing how we want to focus on the five key pillars that I mentioned. >>And that's a great example of success when you ride the wave, which I talk about the ACLU, Colombia trends in the data protection, because one of the things that you pointed out earlier is the ransomware. Okay. That's a big one, right? That's a big, hot area. How, how is the cloud, first of all, how is that going? And then how has the cloud equation changed the ransomware defense and protection piece of it? >>Yeah. Now I just, I wonder I had a little bit on what Sabina mentioned before I answered the question, John, if you don't mind. Sure. I think that collaboration is where is the reason why we are here today, right? Like if you think about it, like we were the first design partners to go and build, you know, the EBS direct API, right. And we work closely with the EBS teams, not just for the API, but the cost structure of it. How would somebody like us use it? So we are at the bleeding edge of some of these services that we are using and that has enabled us, you know, to be where we are today. So again, thank you very much to be enough for this fantastic partnership. And again, there's so much to go and do to really go and nail this in a, in a, in a, in a great way on, on the public cloud. >>So now coming back to your question, John, you know, fundamentally, if you see right, you know, what happened is when, when, when customers move to the public cloud, you know, right there, you know, the ease of use with which, you know, AWS provides these services, right? And the consumption of these services actually drives some amazing behavior, right? Where people actually want to go and build, build, build, and build. But then it comes a time where somebody comes in and says, okay, you know, are you compliant? Right. You know, do you have the right compliance in place? You have all these accounts that you have, but what is running in each of these accounts, you have visibility in those accounts. And are these accounts that the data in these accounts is this gap, right? This is getting air gap in the same region, or does it need to be across regions? >>Right. You know, I'm in the east, do I need to, you know, have an air gap in the west and so on and so forth. Right? So all of these, you know, confluence of all these things come in and by the, all these problems existed in on-premise world, they get translated in, in the public cloud, where do I need to replicate my data, doing it to back it up? Do I need air gapped in a, like an on-prem world? You had a data domain of plans, which was separate from your primary storage for a reason, same similar something similar now needs to happen here for compliance reasons and for ransomware reason. So a lot of parallels here is just that here we are, it almost feels like, you know, as they say, right, the more things changed. The more they remain the same. That's what it is in the public cloud again. >>Well, that's a good point. I mean, let's take that example of on premises versus the cloud. Also, the clouds got more scale too, by the way. So now you've got regions, this is a common problem that customers are having, you can build your own and, or use solutions, but if you don't get ahead of it, the compliance question can bite you in the, you know what, because you then got to go back and retrofit everything. So, so that's kind of what I hear a lot on my end is like, okay, I want to be compliant from day one. I want to have an answer when asked, I don't want to have to go to old techniques that don't fit the cloud. That comes up a lot. What's your answer to that? >>Yeah, no, no. We were pretty much right. I think it's like, you know, when it, when it comes to compliance and all of these things, you know, people at the end of the day are looking for that same foundation of, of things. The same questions are asked for an encryption. You know, you know, I is my data where it needs to be when it needs to be right. What is my recovery point? Objective? What is my recovery time objective? All of these things basically come together. And now, as you said, it's just the scale that you're dealing is, is extremely different in the cloud and the, and the services, right? The easier it is that, you know, it is to use these services. And especially what AWS does, it makes it so easy. So compelling that same ease of use needs to get translated with a SAS service, like what we are doing with data protection, right? That that ease of use is very important. You have to preserve that sanctity >>Sabina. Let's get back to you. You mentioned earlier about the design partner, that benefits for Colombia. Now let's take it to the next level. As customers really realize they have a problem, they need solutions and you're on the AWS side. So you gotta have the answers for the customers. You've got to put people together, make things work. There's a variety of things that you guys offer. What are some of the different facets of the ISV or the partner programs that you offer to partners like Clooney, you know, that they can benefit from? >>Absolutely John, we believe in a win-win approach to the partnerships because that's what makes partnerships durable over time. We're always striving to do better here. And we continue to broaden our investments. As you know, John, the AWS management team, right from Adam Phillipsky, our CEO down firmly believe that partners are critical to our success, our longterm success, and as partners like CLU MEO work to lean in with us with more investment resources, our technology innovation. We also ensure that we are doing our part by providing value back to Cleo about a few years ago, as you might recall, right. We really did a lot of investment in our sales team on the AWS side. Well, one of the tanks me and also our partners observed is while we were making investments in the AWS sales team, I don't think we were doing a great job at helping our partners with reaching out to those customers. >>What we call as co-sale and partners gave us feedback on this. We are very partner and customer feedback driven, and we introduced in fact, a new role called the ISP success manager, ISS, who are basically embedded in our field. And they work with partners to help them close opportunities. And also net new opportunities are we've also in 2020. I believe that re-invent, we launched the ISB accelerate program whereby we offer incentives to the AWS field team to work with our partners to close existing opportunities and also bring in net new opportunities. So all of this has led to closer collaboration in the field between both our field teams, Muir's field team and our field team, but also accelerated mutual customer wins. I'm not saying that we are doing everything great. We still have a long ways to go. And we are constantly getting feedback from cluneal and also some of our other key partners, and we'll continue to get better at it. But I think the role of the ISV success manager and also the ISP accelerate program has been key to bringing in cold cell success. >>Well, John, what's your take on, is this a good partnership for you? I mean, see, the wave of Vegas has got the growth numbers. You mentioned that, but from a partnership standpoint, you're closing business, they got scale. Is it working? How do you organize your company to take advantage of these benefits? Can you share your thoughts? >>Absolutely not. We have embraced the ecosystem wholeheartedly 100%, but if you think about it, what we have done is look at our offering on AWS marketplace. There's an example, right? We are the only company I would say in our domain, obviously that routes our entire business through AWS marketplace. Whether obviously we get a lot of organic benefit from AWS marketplace, people go and search for a solution and from your shows up, and obviously they go and onboard self onboard themselves, and guess what? We let them self onboard themselves. And we rely on AWS's billing automatically. So you don't need to talk to us. You can just get billed automatically in your AWS bill and you get your data protection solution. Or if you directly reached out to us, guess what we do. We actually route you through AWS marketplace. All the onboarding is just to one place and it's a fantastic experience. >>So we have gone like all in, on that experience and completely like, you know, internalized that that's the right way to do things. And of course, thanks to, you know, Sabina's team and the marketplace team to create that platform so that we could actually plug it into it. But that's the kind of benefits that we have that we have, you know, taken advantage of a DWI. That's one example, another example that Sabina mentioned, right, which is the whole ACE program. We put a ton of registrations on AIS and with all the wins that we get on AWS, they could broadcast it to the sellers. So that creates its own vicious cycle in terms of more coming into the pipeline and more closing in. So, so these are just two small examples, but there's other examples that we look at our recent press release, where AWS, you know, when we, when we launched yesterday data protection and backup, the GM of AWSs three supported us in the press release. So there's things like that, that it's a, it's a fantastic collaboration. That's working really well for our joint customers. Sorry. >>And tell us something about the partnership between 80 of us, including, you know, that people might not be aware of some of the things that Poojan said that they're different out there that, that are, co-selling go marketing, that you guys offer people you guys work together on. >>Yeah. The, the ISV accelerate program that was created, it was really created with partners like Klunier in mind, our SAS partners. I think that that is something very, very unique between our partnership and, you know, I, I want to double click on what Poojan said, which is riding their opportunities through marketplace, right? All of their opportunities. That is something pretty unique. They understand the richness of the platform and also how customers are procuring software today in this world. And they've embraced that. And we really appreciate that. And I want to say, you know, another thing about Qumulo is they're all in on AWS, which is another unique thing. There are not a lot of, I would say all in partnerships in my world and I manage infrastructure, business apps, applications, and industry partnerships from the Americas globally. And all of those things are very, very unique in our partnership, which has led to success. Right. We started very, very early stage when Columbia was in stealth mode in 2017 and look where we've come today. And it's really kudos to Paul, John and his entire team for believing in the partnership for leaning in with us and for placing that trust with us. >>Awesome. Pooja, any final words you'd like to share for folks out there about the conversation and what's going on in Columbia? >>Yeah, no, absolutely. You know, as I said, I think we have been fortunate to be very early adopters of all these technologies and go and really build what a true cloud native solution has to be. Right. And, and again, right, you know, this is what customers are really looking for. And people are looking for, you know, at least on the data protection side, you know, ransomware air gap solution, people are looking for a solution natively built on the cloud because that's the only way a solution can deliver something at the scale and the cost structure that is needed to have, you know, a data protection solution in the public cloud. So, so this has been just a fantastic thing end to end, you know, for us overall. And we really look forward to, you know, going, you know, doing much more with AWS as we essentially go and scale, >>I have to ask, but before we, before we go, cause you're the CEO of the company and founder having all that backend infrastructure from Amazon, just on the resources, great. It creates a market for your product, but also the sales piece, you know, they got the marketplace, you mentioned, that's a big expense that you don't have to carry, you know, and you get revenue and top line. I mean, that's an impact for startups out there and growing companies. That's a pretty big deal. What's your, what's your advice to folks out there who are trying to think about the buy versus use the leverage of the, of the marketplace, which is, which is at large scale, because as a CEO, you're, you've got to make these decisions. What's your opinion on that? >>It's not, it's not as, as easy as I make it sound to do your own part. You know, AWS is, is, is, is huge, right? It's huge. And so we have to do our part to educate everybody within the, you know, even the AWS seller base to make sure that they internalize the fact that this is the right solution for the customers, for our joint customers, right? So we have to do that all day long. So there's no running away the no shortcut to everything, but obviously AWS does its part to make it very, as easy as possible, but there's a lot of heavy lifting we still have to do. And I think that'll only become easier and easier over the next few years >>And Sabina your takeout at AVS. You've got a great job. You were with all the hot growth companies. This is the big wave we're on right now with the cloud next generation clouds here, a lot of opportunities. >>Absolutely. And it's, and it's thanks to Pooja and, and partners like Lumeo that really understand what it takes to build a cloud native solution because it's part of it is building. And part of it is the co-selling go-to-market engine and embracing both of that is critical to success. >>Well, thank you both for coming on this journey here on the cube, as part of the showcase, push on. Great to see you to being a great to see you as well. And thanks for sharing that insight. Appreciate it. >>Thank you very much. >>Okay. AWS partners showcase speeding innovation with AWS. I'm John Ford, your host of the cube. Thanks for watching.
SUMMARY :
CEO of and Sabina Joseph, the general manager of AWS. Great to see both of you both cube. So if we think about it, you know, one of the things that's, you know, We're always talking about the importance of that, but I want to ask you this year more is journey and that pioneer in public cloud going from, you know, whatever 3 billion in revenues, Can you share any examples of some successes that you've had with, So, so what we have done essentially for, and we have, you know, we have some joint customers Can you tell us how it all started and where it's And that's when, you know, you kind of mentioned to me about As you know, AWS has a very prescriptive approach to our partnerships. And that's a great example of success when you ride the wave, which I talk about the ACLU, you know, the EBS direct API, right. when, when customers move to the public cloud, you know, right there, you know, the ease of use So all of these, you know, confluence of all these things come in and by the, all these problems existed in on-premise world, you can build your own and, or use solutions, but if you don't get ahead of it, the compliance question can bite I think it's like, you know, when it, when it comes to compliance and all of these things, the ISV or the partner programs that you offer to partners like Clooney, back to Cleo about a few years ago, as you might recall, So all of this has led to closer collaboration Can you share your thoughts? So you don't need to talk to us. But that's the kind of benefits that we have that we have, you know, taken advantage of a DWI. And tell us something about the partnership between 80 of us, including, you know, that people might not be aware of some And I want to say, you know, another thing about Qumulo is and what's going on in Columbia? And people are looking for, you know, at least on the data protection side, you know, ransomware air but also the sales piece, you know, they got the marketplace, you mentioned, you know, even the AWS seller base to make sure that they internalize the fact that this is the right solution This is the big wave we're on right now with the cloud next generation clouds here, a lot of opportunities. And part of it is the co-selling go-to-market engine and embracing both of that Great to see you to being a great to see you as well. I'm John Ford, your host of the cube.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
AWS | ORGANIZATION | 0.99+ |
Adam Phillipsky | PERSON | 0.99+ |
John | PERSON | 0.99+ |
Paul | PERSON | 0.99+ |
Sabina | PERSON | 0.99+ |
John Ford | PERSON | 0.99+ |
2017 | DATE | 0.99+ |
Sabina Joseph | PERSON | 0.99+ |
Paul John | PERSON | 0.99+ |
John Kumar | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
EBS | ORGANIZATION | 0.99+ |
AWSs | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
3 billion | QUANTITY | 0.99+ |
Columbia | LOCATION | 0.99+ |
Americas | LOCATION | 0.99+ |
100% | QUANTITY | 0.99+ |
2016 | DATE | 0.99+ |
both | QUANTITY | 0.99+ |
Clumio | PERSON | 0.99+ |
each | QUANTITY | 0.99+ |
Poojan | PERSON | 0.99+ |
AVS | ORGANIZATION | 0.99+ |
five key pillars | QUANTITY | 0.99+ |
Clooney | PERSON | 0.99+ |
10 years ago | DATE | 0.99+ |
SAS | ORGANIZATION | 0.99+ |
Firstly | QUANTITY | 0.98+ |
yesterday | DATE | 0.98+ |
Pooja | PERSON | 0.98+ |
one example | QUANTITY | 0.98+ |
Lumeo | ORGANIZATION | 0.98+ |
Colombia | LOCATION | 0.98+ |
Andy Langsam, Veeam & Sabina Joseph, AWS | AWS Partner Showcase
>>Hello, everyone. Welcome to the cubes presentation of the AWS partner showcase. This is season one, episode two. I'm your host, John furry with the cube. I'm joined by two cube alumni as Andy Langston, SVP and GM at Veem and Sabina Joseph, the general manager of technology partners at AWS. We're here talking about speeding the innovation with AWS. Welcome to the show. >>Ready to meet you >>And good to see you, Andy again. >>Great to have you guys back on. I hope you guys are doing well. Great to see both of you Veem. Obviously we've been covering you guys for a long time. You got your VIMANA event coming up in person, which is great. Congrats on the continued success of the company and the product you guys have always been all in on AWS. We've been covering for many, many years. Andy, what's the innovation going on now at Veem? Lots of lots happening, lots going on. What's the new innovation. >>Well, I think, you know, clearly people are in, you know, when we talk to people they're interested in, in ransomware, so ransomware protection, we they're interested in a hybrid cloud hybrid. Um, you know, AWS in particular, we get a lot of interest there. Um, clearly modern data protection, uh, what we're doing in office 365, people are looking at all those things >>And what's the, the platform, uh, approach that you guys have with AWS. You guys have a broad range. It's not just the classic. I call it the green classic solution. That's also a good product. What's some of the new platform advantages you guys got going on with the cloud native with AWS. >>Well, you know, look we are, our strategy is to protect as many AWS services as possible, you know, and, and, you know, from the ECE to EBS, S3, RDS, uh, VMC, and many of the services that they're coming out with. And in many times they come to us and say, Hey, you know, these are important to us. We'd like you to, to support these. So clearly we're, um, we're focused on those, uh, Kubernetes workloads is, is a newer set of workloads on AWS. That we're a very interested, we made an acquisition and have a product called, uh, Kasten that we've been investing in and working with AWS with their, uh, uh, EKS anywhere. So very excited. >>Great. So being on the partnership, you guys, it's growing a lot's going on. Can you tell us more about how Veeam and abs AWS are jointly helping customers? >>Yeah. As, um, as both of, you know, right. Data is exploding. And, uh, that means, you know, we have to keep backing up this data and finding new ways to back up this data because people are stepping away from the traditional backup methods, tape libraries, secondary storage sites and things like that. And they're backing up data into the cloud. And we AWS offers a number of different storage services, data transfer methods and networking solutions, which provide unmatched your ability, reliability, security. And of course, uh, AWS and Veem have been partnering together enough for quite a number of years and the cost effective. And so you mentioned that Veem has on AWS really enables customers to have offsite storage solutions, providing that physical separation between their on premises, primary data, and also utilizing the pay as you go cloud economics. So we have a great collaboration and, you know, beam has a great solution on AWS and they're constantly innovating and providing capabilities for our customers. Just like Andy said, providing as many capabilities for our services to back up, >>Andy, the volume of data I'll say is always the story. Every year, the volume is tsunami of data. It's getting worse it's every day. Um, and as you got more cloud scale, you guys have been doing a lot integration. You guys always have, you have demanding customers, you have a lot of customers actually. So as you leverage Amazon for data protection, the security conversation is front and center these days. Can you give us an update on how you guys are doing, uh, the data protection security in the cloud with AWS? That's, that's, um, that's hot with your customers, >>You know, it's a great, it's a great comment. You know, you've talked about a lot of customers. Veem has over 400,000 customers now it's, it's truly extraordinary when you think about the size and scope and scale. And if you think, uh, my belief is a majority, almost all of them will tear up two and move their data up into the cloud at some point in our, in the next few years. And so we've just, I think we've described the surface and we're moving hack, you know, hundreds of petabytes or more per year up to the cloud at the same time when I make customer executive calls. It's kind of interesting. A lot of times you think they're going to want to talk about backup and disaster recovery. They want to talk about security. And when this first started happening, I thought, Hey, why don't you talk to your security vendor now? >>And what I realized was that data protection is front and center because of the, we just, we just published a study where a number jumped out at me, 71% of the thousands of people that responded said that they had already been a victim of, or had had a ransomware attack. It's a staggering number. And, um, so, you know, when we look at our relationship with Amazon and we look at the integration we've done around what we call cloud during that's moving, are moving data up to object storage. AWS has a capability called immutable data sets. And so that allows you affords you some great protection against ransomware as an example. And that's one of the areas that we're investing in very heavily. And by the way, our mutual customers are backing up and restoring with Veem and we're doing it on AWS and, and, uh, the data volumes are exploding, I think, because of that. Yeah. >>You know, it's interesting. And you made me have a throwback for, you know, 10 years ago, we used to talk about backup and recovery. And you know, the big thing back then was, was the conversation was don't think of backup as a, as a last minute thing, think of it at the front end, it was always kind of an afterthought and a, of the it decision makers. And you mentioned that security comment about call your security vendor. It's almost the scripts has flipped backup and recovery is the security solution. And so it's not, it's not an afterthought. This is 10 years ago. It was the primary message. It's the primary thought. So when you talk about automated tiering, that's kind of a networking thing. It's like, policy-based hearing. I mean, I mean, if you go back 10 years and we're talking, policy-based hearing, you were like, what? So this is a really different dynamic. And I want you guys to comment because this is the, this is the market right now. This is with the flip, the script has flipped. >>Yeah. Sabina. What do you, what, what do you from y'all's perspective kind of in, in your technology, partnerships, storage vendors, Veem security, what, what do you w what do you see? >>Well, I think that there is an interplay here because I think customers are looking at various ways, right? When I look at those five cybersecurity framework, right? First is identifying what you need to protect, protecting it. And then that's a very important step of, out of those five steps is recovery, right? How do you get your business back to normal? But you cannot do that if you are not protecting and backing up your data. And that's where our partnership comes in. Right? So I believe that all of those five stages in the NIST cybersecurity framework kind of go together and be in place nicely into the very critical phase of recovery. Would you agree, Andy? >>I would. You know, and, and I look at, um, you know, when you're doing a recovery and your gut, your secure backups and AWS, it's, it's like your last line of defense, you know, beam and AWS deliver a mutable backups and has three tiers through S3 object lock integration. And I think that's, that's pretty much, you know, even if a ransomware attack is successful, we can, we can ensure that the backup data hadn't been changed and encrypted or deleted. And, uh, that's pretty exciting, you know, for customers and prospects, they're really worried about this. And I think the teamwork and the, the, the partnership between the two companies to build a solution like this is pretty awesome. >>Yeah. Let me, let me just double, double click on that for a second. You mentioned it got a lot of customers. Ransomware does not discriminate with the size of the company. It could be, it could be a hospital school. It could be a big company. Ransomware is bad, and we see that, and it's a great conversation. And how do you take that solution out to the customers? You got hundreds of thousands of customers. So Sabine, I guess the question is, how is this 80 of us in Veem work together? There's this channel first concept you guys are talking about, tell us about how you guys work together, because there's millions of customers who want this, and you guys actually have hundreds of thousands of customers that Veem, how do you get the customers to leverage that, the relationship and what can you bring to them? >>Yeah, I'll give you like four numbers, right? So AWS has millions of customers and we have, um, hundred thousand partners across 150 countries. Now Veem has, as Andy mentioned, right, has over 400,000 customers and 35,000 partners worldwide. So somewhere in these four numbers, we all intersect both of us intersect both on those customers and also on those partners. And one of the initiatives that my team is heavily focused on is triangulating between the partners that Veeam has. We have, and also our technology partnership. And how can we provide value to our customers by bringing together these partners together with AWS Veeam and Veeam is a V it's a hundred percent channel driven business, and they know how to do this. That is why we are heavily partnered with them to see what we can do for our customers through our mutual partner. >>And he wants you to weigh in here, you know, the channel business, it's gotta be easy, it's got to add value. And I got to wrap services around it. That's what partners love. Well, how does this work? How does that work? >>Well, I, I think to extend beyond what, what did take, what Sabina had said is, you know, we have kind of been subsetted. Our partners are the ones that, that do business with AWS and, and which is a exploding number of partners. And so they have a relationship database. We have a relationship at S and we have this solution set that have, are of interest to our customers through these partners. And AWS has customers through these partners. And so a lot of times we'll share, um, information and customers, uh, information on, around, um, how we can kind of go to these customers who are both AWS customers and Veem customers and market, this joint solution protect them from ransomware. >>And how's it been going so far? What's your, what's your assessment? >>It's been fantastic. I think the, I think one of the, the, the real proof points is that we've moved, uh, over a half a petabyte of data, you know, uh, recently up into their cloud. And, uh, you know, that says that people not only are using the solution, but they're, uh, they're actually delivering on it. >>Well, why got you here, Andy, I want to ask you for the, all the people watching the customers, what's the biggest change that's happening in this market right now. Again, I love this shift that we're seeing backup and recovery. Isn't a point solution anymore. It's the solution it's baked in, and everyone's talking about this, it's integrated in, it's not, it's, it's totally front and center. What's the big change that customers should be thinking about now as they move forward. And, uh, obviously ransomware is still front and center. That's not going away anytime soon. What's the big thing to focus on for customers? >>Well, I think, you know, I always say, you know, listen to the customer and focus on what their specific needs are, right? You can assume, obviously in the business war and everybody, everybody has a backup solution. And, uh, so you're not trying to create a market there, but like I said, you know, people are very focused on security. They're focused on cost, they're focus on skillset or lack of skill sets, right? I mean, we have a shortage of skills in the industry. So we try to make our products easy to use. We try to work with our partners, putting AWS to deliver the best solution we can for our customers. And, uh, you know, I think we have the broadest invest, you know, ransomware protection, uh, and recovery in the storage space. And so we're very focused on that, leveraging all of our technologies across the platforms, physical, virtual Kubernetes, uh, type environments. >>And you have this and you get the beam on event coming up and that's going to be good in person. Right. That's a confirmed, >>It's a, it's a, it's a hybrid yet. In-person and virtual. >>Awesome. Great to see you guys in person. So being a, for the folks, watching the Amazon partnerships, as you guys scale up these, these partnerships and take it the next level, what's your, what's your closing comment. Yes. >>Yeah. I also want to say, write something that I should mention, right. We miss also invested in AWS marketplace. So it's not just the direct consulting partners and the partners that I mentioned, the a hundred thousand and 35,000, right. They, customers can also purchase beam on AWS marketplace through consulting partner, private offers. And that's why Viva's embraced many of these aspects to try to help our customers and continue to grow that 400,000 customer base, which is a pretty phenomenal number. >>Yeah. I've always been impressed with beam's customer base and they've got a very loyal base as well. I point that out and give props to the VM team. Andy closing comments for you, the V natives relationship, how would you summarize that? >>I'd say it's fantastic. You know, years ago it started as just a normal technology partnership. You know, now we're an advanced technology partner with storage competency, numerous programs like APN, uh, customer engagement. We're a marketplace seller. And I would say that it's not only that, but, but customers can take advantages of their, um, EDP with AWS to purchase on the marketplace and get credits against that. And our partners can as well. That's a, that's a very important thing because we're seeing more and more interest in that today. Uh, we're a public sector partner with them. We're an ISV accelerate SAS revenue recognition program. We're, we're, uh, I think we're checking a lot of boxes, but really taking advantage of it. The last thing I would say is, uh, I've known Sabina for quite a few years now. And I think it's the people relationships in the two companies that make this work. >>We have a lot of people, a lot smarter than me on the, on the speeds and feeds here. But at the end of the day, um, Sabina has a team of people that work with us on a, on a, almost a daily basis to solve customer problems. Right. We get people calling in all the time. How do I make Veem work on AWS? How do I get AWS solutions to work with theme? And our job is to make it as easy as possible because we both believe, uh, that customers, they say customer first. I always say, customer always are always right, but, but, but, but you know, at the end of the day, that's what makes this >>Yeah. Customer is always right. Customer obsession, working backwards from the customer fucking customer first Sabina. This is really interesting. This is a good point. I just come quick, go back to you real quick. This integration of relationships and also cloud technology integration is a big theme this year, post re-invent. Your thoughts >>Absolutely means, um, uh, to be candid. Uh, one of the goals that me and my team take is how do we bring technology partners together to add more value to our customers in end to end solutions, along with technology partners and consulting partners. So that is a huge focus for us because we need to do that in order to scale, not just for each other, but also for our customers and bring that, bring together meaningful, comprehensive end to end solutions. >>That's awesome. Andy, great to see you. We'll see at Veem on as well, coming up for the Veem show and your conference. You've been conference hybrid conference in person and virtual and digital to be in a great to see you again. Thanks for sharing all the great updates. And this is the season two. It's all about the data and the innovations with AWS. I'm John for your host of the cube season one episode, two of the AWS partner showcase. Thanks for watching.
SUMMARY :
We're here talking about speeding the innovation with AWS. of the company and the product you guys have always been all in on AWS. Well, I think, you know, clearly people are in, you know, when we talk to people they're interested in, And what's the, the platform, uh, approach that you guys have with AWS. And in many times they come to us and say, Hey, you know, these are important to us. So being on the partnership, you guys, it's growing a lot's going on. So we have a great collaboration and, you know, beam has a great solution on AWS You guys always have, you have demanding customers, you have a lot of customers actually. And when this first started happening, I thought, Hey, why don't you talk to your security vendor now? And so that allows you affords And I want you guys to comment because this is the, this is the market right now. what, what do you w what do you see? First is identifying what you need to protect, protecting it. And I think that's, that's pretty much, you know, even if a ransomware attack is successful, And how do you take that solution out to the customers? And one of the initiatives And he wants you to weigh in here, you know, the channel business, it's gotta be easy, it's got to add value. you know, we have kind of been subsetted. And, uh, you know, that says that people not only are using the solution, Well, why got you here, Andy, I want to ask you for the, all the people watching the customers, what's the biggest change that's happening And, uh, you know, I think we have the broadest invest, And you have this and you get the beam on event coming up and that's going to be good in person. It's a, it's a, it's a hybrid yet. Great to see you guys in person. So it's not just the direct consulting partners and the partners that I mentioned, I point that out and give props And I think it's the people relationships in the two companies that make this work. but, but, but, but you know, at the end of the day, that's what makes this I just come quick, go back to you real quick. one of the goals that me and my team take is how do we bring technology partners together You've been conference hybrid conference in person and virtual and digital to be in a great to see you again.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon | ORGANIZATION | 0.99+ |
Andy | PERSON | 0.99+ |
Andy Langston | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Andy Langsam | PERSON | 0.99+ |
Sabina | PERSON | 0.99+ |
Sabine | PERSON | 0.99+ |
Sabina Joseph | PERSON | 0.99+ |
two companies | QUANTITY | 0.99+ |
71% | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
35,000 partners | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
John | PERSON | 0.99+ |
five steps | QUANTITY | 0.99+ |
Veem | ORGANIZATION | 0.99+ |
35,000 | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
hundred percent | QUANTITY | 0.99+ |
two cube | QUANTITY | 0.99+ |
hundred thousand partners | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
over 400,000 customers | QUANTITY | 0.99+ |
Veeam | PERSON | 0.99+ |
one | QUANTITY | 0.99+ |
first concept | QUANTITY | 0.98+ |
five stages | QUANTITY | 0.98+ |
EBS | ORGANIZATION | 0.98+ |
10 years ago | DATE | 0.98+ |
Veeam | ORGANIZATION | 0.98+ |
150 countries | QUANTITY | 0.97+ |
four numbers | QUANTITY | 0.97+ |
double | QUANTITY | 0.97+ |
Viva | ORGANIZATION | 0.97+ |
thousands of people | QUANTITY | 0.96+ |
Chris Wiborg, Cohesity | AWS re:Invent 2021
>> We're back at AWS reinvent 2021. You're watching theCUBE. We're here live with one of the first live events, very few live events this year. It's the biggest hybrid event really of the year, of the season. Hopefully it portends a great future. We don't know it's a lot of uncertainty, but AWS said they're going to go for it. Close to 30,000 people here, Chris Wiborg is here. He's the VP of product marketing at Cohesity. Chris, great to see you face to face man. >> It's great to see you live again Dave. You understand that. >> Over the last couple of years we've had a lot of virtual meetup, hang out, and we talk every other quarter. >> Yeah. >> So it's great to see. Wow. You know, we were talking before the show. Well, we didn't really know what it was going to be like. I don't think AWS knew. >> No. >> It's like everything these days. >> You know, we did our own virtual event back in October because that was the time. And this is the first thing we've been back to live. And I was wondering, what's going to be like when I show up, but it's great to see all the folks that are here. >> Yeah. So I could see the booth. You know, you guys have had some good traffic. >> We have, yeah. >> A lot of customers here, obviously huge ecosystem. This, you know, the "flywheel keeps going". >> Yeah. You and I had a conversation recently about data management. It's something that you guys have put a stake in the ground. >> Absolutely. >> Saying, you know, we're not just backup, we're a good data management. It's fuzzy to a lot of people, we've had that conversation, but you're really starting to, through customer feedback, hone that message and the product portfolio. So let's start from the beginning. What is data management to cohesity? >> Well, so for us it's about the data lifecycle, right? And you heard a little bit about this actually during the keynote today, right? >> Right. >> When you think about the various services, you need to apply to data along the way to do basic things like protect it, be able to make sure you can recover from disasters, obviously deal with security today given the prevalence of ransomware out there, all the way down to at the end, how do you get more value out of it? And we do that in some cases with our friends from AWS using some of their AIML services. >> So your view of data may mean, it's kind of stops at the database right underneath. There's an adjacency to security that we've talked about. >> Yeah, very much. >> Data protection is now becoming an increasingly important component of a security strategy. >> It is. >> It's not a direct security play, but it's just the same way that it's not just the SecOps team has to worry about security anymore. It's kind of other parts of the organization. Talk about that a little bit. >> Yeah, well, we actually had a customer advisory board about two months or so ago now. And we talked to many of our customers there, and one of them I won't name, a large financial institution. We asked them, you know, where did we stand in your spend these days? And he's able to tell you, a while back about a year ago, having new backup and recovery is a starting point was kind of on the wishlist. And he said today it's number two. And I said, well why? He said well, because of ransomware, right? You'd be able to come back from that and ask, well, great, what's number one? He said, well, endpoint security. So there you are, number one and number two, right? Top of mind for customers these days in dealing with really the scourge that's affecting so many organizations out there. And I think where you're going, you starting to see these teams work together in a way that perhaps they hadn't before, or you've got the SecOps team, you've got the IT operations team. And while exactly your point, we don't position ourselves as just a data security company, that's part of what we do. We are part of that strategy now where if you have to think about the various stages and dealing with that, defending your backups, 'cause that's often the first point of attack now for the bad guys. Being able to detect what's going on through AI and the anomaly detection and such, and then being able to rapidly recover, right? In the recover phase, that's not something that security guys spend time on necessarily, but it's important for the business to be able to bring themselves back when they're subject to an attack, and that's where we come in in spades. >> Yeah. So the security guys are busy trying to figure out, okay, what happened? How do we stop it from happening again? >> There's another business angle which is okay, how do we get back up and running? How much data did we lose? Ideally none. How fast can we get it back up? That's that's another vector that's now becoming part of that broader security stack. >> That's right. I mean, I think if you look at the traditional NIST cybersecurity framework, right? Stage five has always been the recover piece. And so this is where we're working with some of the players in the security space. You may see an announcement we did with Cisco around secure access recently. Where, you know, we're working together, not only to unite two tribes within large organizations. Right? The SecOps and ITOps guys. But then bringing vendors together because it's through that, that really, we think we're going to solve that problem best. >> Before we get into the portfolio, and I want to talk about how you've evolved that, let's talk a little about ransomware, it's in the news. You know, I just wrote a piece recently and just covered some of the payments that have made. I mean, I think the biggest is 40 million, but many tens of millions here and there. And it was, you know, one case, I think it was the Irish health service did not pay, thus far hasn't paid, but it's costing him $600 million to recover as the estimate. So this is serious threat. And as I've said, many times on theCUBE, exactly anybody can be a ransomware as they go on the dark web. >> Ransomware is a service. >> Right, ransomware is a service. Hey, can you set up a help desk for me to help me negotiate? And I'm going to put a stick into a server and you know, I hope that individual gets arrested but you never know. Okay. So now it's top of mind, what are you guys doing? First of all, what are you seeing from customers? How are they responding? What are you guys doing to help? >> Well, I think you're right. First of all, it's just a huge problem. I think the latest stat I saw was something like every 11 seconds there's a new attack because I can go into your point with a credit card, sign up as a service and then launch an attack. And the average payment is around 4.2 million or such, but there's some that are obviously lots bigger. And I think what's challenging is beyond the costs of recovering and invent itself is there's also the issue around brand and reputation, and customer service. And all these downstream effects that I think, you know, the IT guys don't think about necessarily. We talked to one customer or a regional hospital where the gentleman there told me that what he's starting to see after the fact is now, you've actually got class action suits from patients coming after them saying like, "Hey you, you let my data get stolen. Right? Can you imagine no IT guys thinking about that. So the cost is huge. And so it's not just an issue I think that was once upon a time just for ITOps or SecOps through the CIO, even it's even past the board level now if you can imagine. It's something the general public worries about and we actually did a survey recently where we asked people on the consumer side, are you more or less likely to do business with companies if you know they've been subject to ransomware or attacks? And they said, no, we are concerned about that, we are more reticent to do business with people as consumers if they're not doing the right things to defend their business against ransomware. Fascinating. Right? It's long past the tipping point where this is an IT only issue. >> So, high-level strategy. So we talk about things like air gaps, when I talked about your service to ensure immutability, >> Yeah, yeah. >> And at 50,000 foot level, what's the strategy then I want to get into specifics on it. >> Let's talk a little bit about, so the evolution of the attack, nature of attacks, right? So once upon a time, this is in the distant past now, the bad guys that you used to come after your production data, right? And so that was pretty easy to fix with companies like us. It's just restore from backup. They got a little smarter< let's call that ransomware 2.0, right? Where now, they say, let's go after the backup first and encrypt or destroy that. And so there, to your point, you need immutability down to the file system level. So you can't destroy the backup. You got to defend the backup data itself. And increasingly we're seeing people take in isolation in a different way than they used to. So you probably recall the sort of standard three, two, one rule, right? >> Yeah, sure. >> Where the one traditionally meant, take that data offsite on magnetic tape, send it to Iron mountain for example, and then get the data back when I need it. Well, you know, if your business is at risk, trying to recover from tape, it just takes too long. That's just no reason. >> It can be weeks. >> It can be weeks and you've got to locate the tapes, you got to ship them, then you got to do the restore. And just because of the physical media nature, it takes a while. So what we're starting to see now is people figuring out how to use the cloud as a way to do that and be able to have effectively that one copy stored offsite in a different media, and use the cloud for that. And so one of the things we announced actually back in our show in October, was a new service that allows you to do just that. We're calling it for now Project Fort Knox. We're not sure if that name is going to work globally, right? But the idea is a bunker, an isolated copy of the data in the cloud that's there, that can restore quickly. Now, is it as fast as having a local replica copy? Of course not. But, it's way better than tape. And this is a way to really give you that sort of extra layer of insurance on top of what you're already doing probably to protect your data. >> And I think that's the way to think of it. It's an extra layer. It's not like, hey, do this instead of tape, you're still going to do tape, you know. >> There's some that do that for all sorts of reasons, including compliance and governance and regulatory ones. Right? >> Yeah. >> And, you know, even disaster recovery scenarios of the worst case, I hope I never have to go through it. Yeah, you could go to the cloud. >> That's right. >> So, local copy is the best. If that's not there, you've got your air gap copy in the cloud. >> Yap. >> If that's not there for some crazy reason. >> We have a whole matrix we've been sharing with our customers recently with a different options. Right? And it's actually really interesting the conversation that occurs between the IT operations folks, and the SecOps folks back to that. So, you know, some SecOps folks, if they could, they just unplug everything from the network, it's safe. Right? But they can't really do business that way. So it's always a balance of what's the return that you need to meet. And by return I mean, coming back from an attack or disaster versus the security. And so again, think of this as an extra layer that gives you that ability to sleep better at night knowing that you've got a third, a tertiary copy, stored somewhere offsite in a different media, but you can bring it back at the same time. >> How have you evolve your portfolio to deal with both the data management trends that we've talked about and the cyber threats. >> Yeah. Well, a number of things. So amongst the other announcements we made back in October is DR. So DR is not a security thing per se, you know, who gets paged when something goes wrong? It's not the info SEC guys for DR, it's the ITOps guys. And so we've always had that capability, but one of the things we announced is be able to do that to do that to the cloud now in AWS. So, instead of site to site, being able to do it site to cloud, and for some organizations, that is all about being able to maybe eliminate a secondary site, you know, smaller organizations, others that are larger enterprises, they probably have a hybrid strategy where that's a part of their strategy now. And the value there is, it's an OpEx cost, right? It's not CapEx anymore. And so again, you lower your cost of operations. So that's one thing in the data management side. On the security side, another thing we announced was yet another service that runs in AWS, we call Cohesity Data Govern. And this is a way to take a look at your data before something ever occurs. One of the key things in dealing with ransomware is hygiene is prevention, right? And so you sort of have classically security folks that are trying to protect your data, and then another set of folks, certainly a large enterprise that are more on the compliance regulatory front, wanting to know where your PII is, your private sensitive data. And we believe those things need to come together. So this data governance product actually does that. It takes a look at first classifying your data, and then being able to detect anomalies in terms of who's coming in from where to get to it, to help you proactively understand what's at threat, and first of all, you know, where your crown jewels really are and make sure that you're protecting those appropriately and maybe modifying access policies If you have set up in your existing native applications,. So it's a little bit of awareness, a little bit prevention, and then when things start to go wrong, another layer that helps you know what's wrong. >> I love that the other side of the coin, I mean, you going to get privacy as a service along with my data protection as a service, know that's a better model. Tight on time sir, but the last question. >> Sure. >> The ecosystem. >> Yeah. >> So you mentioned endpoint security, I know identity access is cloud security, and since the remote work has really escalated, we talk about the ecosystem and some of the partnerships that you're enabling, API integration. >> Yeah, totally. So, you know, we have this, what we call our threat defense model, has got four layers to it. One is the core, is all about resiliency. You need to assume failure. We have, you know, the ability to fail over, fail back down our file system. It has to be immutable to keep the bad guys out. You have to have encryption, basic things like that. The next layer, particularly in this world of zero trust. Right? Is you have to have various layers access control, obvious things like multifactor authentication, role-based access control, as well as things like quorum features. It's the two keys in the safety deposit box to unlock it. But that's not enough. The third layer is AI powered anomaly detection, and being able to do data classification and stuff and such. But then the fourth layer, and this was beyond just us, is the ability to easily integrate in that ecosystem. Right? So I'll go back to the Cisco example I gave you before. We know that despite having our own admin console, there's no SecOps person that's going to be looking at that. They're going to look at something like a SecureAX, or maybe a Palo Alto XR, and be able to pull signals from different places including endpoints, including firewall. >> You going to feed that. >> Exactly. So we'll send signals over that, they can get a better view and then because we're all API based, they can actually invoke the remedy on their side and initiate the workflow that then triggers us to do the right thing from a data protection standpoint, and recovery standpoint. >> It's great to have you here. Thanks so much for coming on. >> It's good to see you again live today. >> See you in the evolution of cohesity. Yes, absolutely. Hopefully we do this a lot in 2022, Chris. >> Absolutely, looking forward to. >> All right. Me too. All right, thank you for watching this is theCUBE's coverage, AWS reinvent. We are the leader in high tech coverage, we'll be right back.
SUMMARY :
Chris, great to see you face to face man. It's great to see you live again Dave. Over the last couple of years So it's great to see. but it's great to see all So I could see the booth. This, you know, the It's something that you guys So let's start from the beginning. be able to make sure you it's kind of stops at the component of a security strategy. but it's just the same way and then being able to So the security guys are that broader security stack. I mean, I think if you look at And it was, you know, one case, And I'm going to put a stick And the average payment is service to ensure immutability, to get into specifics on it. the bad guys that you used to come Well, you know, if your And so one of the things we announced the way to think of it. There's some that do that of the worst case, I hope I So, local copy is the best. If that's not there and the SecOps folks back to that. and the cyber threats. and first of all, you know, I love that the other side of the coin, and some of the partnerships is the ability to easily and initiate the workflow It's great to have you here. See you in the evolution of cohesity. We are the leader in high tech coverage,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
AWS | ORGANIZATION | 0.99+ |
Chris Wiborg | PERSON | 0.99+ |
October | DATE | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
$600 million | QUANTITY | 0.99+ |
Chris | PERSON | 0.99+ |
2022 | DATE | 0.99+ |
40 million | QUANTITY | 0.99+ |
Dave | PERSON | 0.99+ |
today | DATE | 0.99+ |
50,000 foot | QUANTITY | 0.99+ |
two keys | QUANTITY | 0.99+ |
third layer | QUANTITY | 0.99+ |
fourth layer | QUANTITY | 0.99+ |
one copy | QUANTITY | 0.99+ |
two | QUANTITY | 0.98+ |
one customer | QUANTITY | 0.98+ |
Cohesity | ORGANIZATION | 0.98+ |
first point | QUANTITY | 0.98+ |
one case | QUANTITY | 0.98+ |
around 4.2 million | QUANTITY | 0.98+ |
three | QUANTITY | 0.97+ |
2021 | DATE | 0.97+ |
one | QUANTITY | 0.97+ |
One | QUANTITY | 0.97+ |
this year | DATE | 0.97+ |
four layers | QUANTITY | 0.97+ |
two tribes | QUANTITY | 0.96+ |
both | QUANTITY | 0.96+ |
tens of millions | QUANTITY | 0.95+ |
SEC | ORGANIZATION | 0.95+ |
one rule | QUANTITY | 0.95+ |
first | QUANTITY | 0.95+ |
first live events | QUANTITY | 0.95+ |
third | QUANTITY | 0.94+ |
NIST | ORGANIZATION | 0.93+ |
First | QUANTITY | 0.93+ |
one thing | QUANTITY | 0.92+ |
SecOps | ORGANIZATION | 0.92+ |
tertiary copy | QUANTITY | 0.89+ |
zero trust | QUANTITY | 0.89+ |
Project Fort Knox | ORGANIZATION | 0.86+ |
CapEx | ORGANIZATION | 0.86+ |
a year ago | DATE | 0.85+ |
Cohesity Data Govern | ORGANIZATION | 0.84+ |
Invent | EVENT | 0.83+ |
Close to 30,000 people | QUANTITY | 0.83+ |
about | DATE | 0.82+ |
ITOps | ORGANIZATION | 0.81+ |
two months | DATE | 0.78+ |
SecureAX | TITLE | 0.74+ |
last couple of years | DATE | 0.74+ |
Palo Alto | ORGANIZATION | 0.74+ |
first thing | QUANTITY | 0.74+ |
ransomware 2.0 | TITLE | 0.72+ |
every 11 seconds | QUANTITY | 0.68+ |
Iron mountain | LOCATION | 0.68+ |
SecOps | TITLE | 0.65+ |
OpEx | ORGANIZATION | 0.65+ |
theCUBE | ORGANIZATION | 0.64+ |
Stage five | QUANTITY | 0.62+ |
ago | DATE | 0.59+ |
Irish | ORGANIZATION | 0.59+ |
two | OTHER | 0.37+ |
one | OTHER | 0.36+ |
XR | TITLE | 0.29+ |
Stephen Manley, Druva & Jake Burns, AWS | AWS re:Invent 2021
(gentle music) (background chattering) >> Welcome to theCUBE's continuous coverage of AWS re:Invent 2021. I'm Dave Nicholson, and we are running one of the largest, most important hybrid events in the technology business. We've got two live sets here in Las Vegas, along with our two studios back home. And I'm absolutely delighted to have two fantastic guests with me. I'm joined by Stephen Manley, Chief Technology Officer from Druva. Stephen, welcome. >> Thanks, great to be here. >> Welcome back to theCUBE. >> I know. >> CUBE alumni. >> Love theCUBE. >> Along with Jake Burns, Enterprise Strategist from AWS, which I think stands for Amazon Web Services. >> You are correct, thank you. >> Fantastic, so the first question to you Jake is, well, first welcome, again, enterprise strategist, what does that mean exactly? >> Yeah, so- >> What do you do? (laughing) >> We're a team of former CIOs and CTOs who have all spent most of our time as customers and have all had large-scale success digitally transforming our organizations using the AWS Cloud. And now we work for AWS and we advise and work with some of our largest customers, share what worked for us, what didn't, and help them with the beginning stages of their cloud journey. >> Fantastic. >> And, Dave. Dave, you got to ask him, in the last year how many customers have you met? >> Oh, in the past year, I'm averaging about 150 to 200 different customers per year. >> Nice. >> So in the past three years, it's about 550. >> Nice. So can you remember all their names? Or do you do a lot of, "Hey, buddy. Hey, Sport." >> Jake: It's a lot harder with the masks on. >> Yes. >> But I recognize faces better than I remember the names. >> And Stephen, tell us about Druva. >> Yeah, so Druva, we are a SaaS data protection company. We built the first data resiliency cloud. So think of this as you might have data in endpoints, your data center, in AWS, in SaaS applications, and we're really shifting the discussion from, it's not just about backing it up, it's not just about protecting it anymore. It's about how do you recover it? how do you make sure your data is always on, always available to you? And that's really where we're trying to take the conversation. Is making sure that your data is there when you need it. >> And to be clear, this isn't just about resiliency for data that's in the cloud? This is also- >> Everywhere. >> on-premises? IT as well? >> On-premises, you might have VMs, you might have NAS servers, you might have Oracle databases on-prem, again, you might have endpoints. You might have Salesforce data, all of it. We want to make sure all your data's available to you. >> So let's focus on the relationship between Druva and AWS for a minute. It's always interesting to hear about success stories. Let's talk about inhibitors. What are the things that keep the two of you up at night? What are some of the things that... You talked about former CIOs and CTOs, CTOs like Stephen, you're working with existing CIOs and CTOs in all sorts of organizations, what are the things that are preventing them from leveraging cloud as well as they could be? Stephen, start with you on that. >> Yeah, I'll say the first thing is everybody right now is terrified of Ransomware, right? I met a CIO last night and he said, "My entire agenda for 2021, and now 2022 is security, security, security." And everyone is just searching for solutions to say, "How can I make sure that my environment is secure? How can I make sure my data is secure? Especially from these pretty much ubiquitous Ransomware attacks, because until I get that taken care of, it's really hard for me to get on these cloud transformation journeys." And so a lot of the discussion we have with them is, again, Druva in combination with AWS can actually help solve that Ransomware challenge for you so that instead of thinking it as, "Do one, and then you can do the cloud transformation." Let's put those two together, right? But for me, that's the number one thing, is people are just worried about how they're going to deal with security. >> So they're worried, but Jake, isn't it true, we'll do a little perimysium here. (laughing) Tell me the truth. >> All right. >> Isn't that the case that some people still think that effectively their money is safer under their mattress than in a bank? In other words, "I feel safer with on-prem IT than I do having it in some cloud somewhere." Are we still facing that sort of cultural divide between reality and perception? >> Yeah, there's definitely an education, widespread education effort going on right now. Training and certification, which AWS has a lot of experience with and has fantastic courses I went through when I was a customer, my team went through when we were a customer, we were able to get up-skilled very quickly. That fear of the unknown really the way to solve it is through information, through knowing how the cloud works. And it was so funny, I was just having a conversation right before this with an executive team of one of our largest customers and they were talking about how their CSO was dead set against the cloud and then one day did a complete 180. And we're seeing this all the time. When they realize what the cloud is, all the compliance and controls that we have, all of the redundancy that we have, all the benefits of being in the cloud. Then it seems to be like, there's just a moment where it clicks and then people become strong advocates. So there is still a lot of work to do in that area, but we find that people get it very quickly. >> Yeah, Stephen, you've had a long and illustrious career, I say that seriously. >> Stephen: There you go. >> And so you're living that bridging the divide between the old world of on-premises IT and cloud. What are you seeing in that regard in terms of where people's emotions are? >> Oh yeah, and that transformation that Jake talks about, I see it all the time where I'll sit down with a customer and it is exactly that, "Well, I have this on an appliance and because that appliance is under my control, I feel safer." And then we start talking about what the real threats are, that, let's face it Ransomware can come through your environment and it gets in anywhere and it can spread everywhere. And internal threats, internal bad actors, they can get at your appliances. And it very quickly shifts that conversation from, "Oh my gosh, how am I going to maintain all this? I have to do security patching, and upgrades, and I've got to watch everything." And Druva a sort of sits and says, "One of the great things that we had because we're built natively on AWS, a lot of the problems I worried about back when I built appliances are gone. I don't have to worry about capacity planning because AWS always gives me more. I don't have to worry about provisioning new equipment because it just automatically scales for me. I don't have to worry about a lot of the networking challenges that I used to have to worry about because it's built into the environment." And so a lot of what we talked to them about is, by taking these sort of daily routine things off the table, you can actually focus on the higher level value. You can focus on making your environment more secure because you're not just doing the basic blocking and tackling 'cause that's being done for you. And that really gets people sort of across that chasm. >> So you talk about basic block and tackle, in the keynote today, it was mentioned that there are 475 different types of instances within AWS. That gave me a little jolt to the heart because I was thinking back to Steve Jobs saying, "We can only have three of everything." And so sometimes with choice and with flexibility comes complexity. How does Druva manage the potential complexity that exists in the AWS space? How do you take what's best from AWS and deliver it to Druva customers to achieve what they want to achieve? >> Yeah, I think for us, that's really the benefit of being a SaaS provider is, we've designed a system from the ground up for AWS. And so, whether you're talking about the different storage types, where you've got S3, you've got Glacier, you've got Glacier Deep Archive. You have all the different instance types. You have different container services, ECS, EKS, there's all these choices. And frankly, it's something that we've spent a lot of time working on. And honestly, tons of people like Jake inside of AWS willing to help us. We characterize our workload and then they walk us through what's sort of the best practices so that we can deliver an end to end solution for the customer. So that, for our customers, it's just one simple cost, right? How much data are you storing? That's it, right? All the things happening in the background we take care of. And we take care of because we have AWS helping us design and implement this the best possible way. >> And so Jake, with all of the customer conversations that you've had, I'm sure we can guess what some of the themes have been over the last year or two with the pandemic and with things related to security. What are some of the other conversations that you're having with customers that people might not expect? >> Yeah. >> Based on what's going on? >> I think the biggest thing that would be surprising to most people is that vast majority of our conversations are about culture and about people, not about technology. We've gotten to a point where, and I've said this for a number of years, there's never been a better time to move to cloud, but that just keeps being more and more true as time goes on, as the technology gets more mature and as we have more and more examples of people who are very successful doing it. But like you said earlier, there are still some people who are used to the old way of doing things. So it's really largely an education issue, it's a culture issue. It's getting people to wrap their heads around this new way of doing things. And once they see that they get very excited about it. We very rarely see people who are kind of neutral about it. The very, very beginning stages, sometimes they're fearful. When they learn what it is they get very excited and they get very enthusiastic. And my advice to customers is to get your team excited and enthusiastic as early as possible, and they'll solve all of those process and technology problems very quickly and very easily. >> Now what are you seeing in terms of any skill gaps or skill divides? We, coming from a background where we're bridging the divide between sort of the legacy world and cloud. You have IT practitioners that have been doing this stuff for a long time. >> Right. >> That either need to move into the future or not. >> Right. >> Or you need to hire new people. Are there any challenges there in terms of finding the skill sets you need versus training up existing people? >> Yeah, so this is something I talk about a lot, and you do have a choice between hiring and trying to use the people you have and get them up skilled. I strongly favor the second. For one, it's very difficult to hire for cloud skills because it's in such high demand right now, but you use that to your advantage. And by training your staff, it's one of the kind of carrots you can use to get them excited about it. "You learn this, you will be valuable in the marketplace." And when you frame it that way, they get very excited to learn. And when you combine the training with the firsthand experience and give them opportunities to use it, and this could be everyone in the organization, it doesn't have to be like your engineering team or your infrastructure team. I had people in the help desk that learned how to become cloud engineers. When you give them that opportunity, and you give them the tools to do it, and the opportunity to use it with the training, it tends to be a much easier recipe for success. And then your problem becomes retention. But like I say, you're going to have either the problem of hiring or, retention, or you're going to have the problem of having people who don't have enough skills. I'd rather have the problem of retention. And if you have that capability of up-skilling people, then you don't really need to worry about it because there's more people all the time that are becoming more and more skilled. The other thing is, it's a lot easier to overlay cloud skills on top of people who already know your organization and your applications, than bring in new people- >> Sure. >> who have cloud skills, try to retain them and then teach them how your organization works. So there's a lot of advantages to using the people that you have, and the training is a lot easier than people think. >> So who were the people in those organizations that are making the decision to go with Druva? >> [Stephen} Right. >> And who are the people in organizations who are then managing Druva environments moving forward? Do you need a PhD in Druva- (laughing) >> Stephen: Right. >> to be able to manage an environment like that? >> I'll tell you one of the things that I talk to a lot of customers about that are going through sort of that, "How do I up skill?" Is, the first thing we try to remind them is, don't just about what you did on-premises, and then say, "And we're going to do the exact same thing in cloud." Because that is usually a path to either frustration or failure. "I had a physical appliance, I'm going to run a virtual appliance." That's not usually the right answer. So a lot of times we spend time walking them through, "Here's how you think differently. Again, cloud is dynamically scalable. You want something that breaks apart those limits. Cloud gives you 475 options, which means you have purchasing power that you never had as a company that you can have so many different options in front of you." So think of these not as how you thought of your on-premises environment, but think of it as a new way of doing things. And so what we find is the people who tend to be most attracted to Druva are those customers who are saying, "I'm spending too much time, effort, and money on my data protection environment." Which basically is everybody. Nobody wakes up and says, "I wish I could spend more time and money doing backup." And then in terms of who runs it, what we find is it often gets absorbed in sort of a cloud administrator task, right? Where they're looking more broadly across the organization. It's not just about backup, it's backup, it's disaster recovery, it's security, it's compliance because they're looking at the data as opposed to the infrastructure at that point. And that's where they can really start to grow their careers and have a lot bigger impact inside their companies. >> So I can tell that you're an awesome guy to have at a party, because you'll talk about all the risks that we face. >> Absolutely! >> Talking about data center fire drills, you're literally talking about fires and drills at that point. >> You got it. >> But so what's on the horizon for Druva? What are the things that you... When you look out into the future, in the area of resiliency, what are some of the things that you're thinking about? >> There's a couple of things for me. I think one of them, again, Ransomware is everywhere. And so many people right now are still focused on just, "Can I get a clean copy? Can I get a safe copy?" That's built into Druva. So, we're beyond that. The real focus for me is, how do we streamline your recovery process? Because for so many customers, they make this assumption that a Ransomware recovery is just like a disaster recovery. And it's not, it's not as if you just had a system outage. Someone has invaded your environment and you need to make sure that the data, the environment is clean before you recover. You're going to want clean sandboxes to play around with things before you put it in, you're going to need to work with your legal team. So a lot of what we're working with is helping them orchestrate at larger scale. I think the other area that gets really interesting is this notion of autonomous, right? We talk about self-driving cars. Again, nobody wants to spend time tuning and managing their backup environment. So as Druva moves forward it's, "How can we just do this automatically for you?" Again, we're built in the cloud, everything scales automatically. You as a customer shouldn't have to be doing anything. You shouldn't be babysitting this. Let us take care of it for you. So for me, those are the really two big things. It's cybersecurity, that full end to end recovery, and it's around the autonomous protection. >> So Jake, a reality check, anything that he just said that sounds like... (laughing) sounds out of line based on your experience talking to customers in the last year? >> Jake: No, I agree with that. And I think we're touching on something that's really powerful here, because you kind of alluded to the choice that people have in AWS and we're creating new services all the time and new features all the time, right? So these are building blocks that companies can use. And there's a lot of builders at a lot of companies that get very excited to see all these building blocks, and it's about using the right tool for the job. So by giving you more choices, we're giving you more of an opportunity to find the exact fit for the workload you have. But if you just want it to work, then we have this partner of ecosystems. Druva being one of our... My personal favorites (laughing) >> Love you , Jake. >> that build on AWS, use these very resilient, very secure building blocks to build something that's turnkey for a customer. So I think it's a great marriage and it benefits customers ultimately. So it makes us happy. >> All right, well 2022 we expect this gentlemen here to see at least 300 customers to meet his goal. That's what we're expecting from you, Jake. >> All right, I'm on it. >> Thanks to all for joining us here at theCUBE's, continuous coverage of AWS re:Invent 2021, I almost said 2022, live from Las Vegas. Stay tuned for much more from the leader in hybrid technology event programming, theCUBE. (gentle music)
SUMMARY :
to have two fantastic guests with me. Along with Jake Burns, and help them with the beginning stages in the last year how many Oh, in the past year, So in the past three So can you remember all their names? harder with the masks on. than I remember the names. So think of this as you again, you might have endpoints. the two of you up at night? And so a lot of the discussion Tell me the truth. Isn't that the case that all of the redundancy that we have, I say that seriously. that bridging the divide "One of the great things that we had and deliver it to Druva customers the background we take care of. What are some of the other And my advice to customers between sort of the move into the future of finding the skill sets you need versus and the opportunity to to using the people that you have, that you can have so all the risks that we face. and drills at that point. What are the things that you... and it's around the autonomous protection. in the last year? the workload you have. to build something that's customers to meet his goal. from the leader
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Stephen | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Stephen Manley | PERSON | 0.99+ |
Steve Jobs | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
475 options | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Jake Burns | PERSON | 0.99+ |
Jake | PERSON | 0.99+ |
two studios | QUANTITY | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
2021 | DATE | 0.99+ |
two | QUANTITY | 0.99+ |
Druva | TITLE | 0.99+ |
first | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
last year | DATE | 0.99+ |
two live sets | QUANTITY | 0.99+ |
pandemic | EVENT | 0.98+ |
theCUBE | ORGANIZATION | 0.98+ |
475 different types | QUANTITY | 0.98+ |
three | QUANTITY | 0.98+ |
first question | QUANTITY | 0.98+ |
Oracle | ORGANIZATION | 0.98+ |
first thing | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
two fantastic guests | QUANTITY | 0.98+ |
second | QUANTITY | 0.97+ |
One | QUANTITY | 0.96+ |
CUBE | ORGANIZATION | 0.96+ |
last night | DATE | 0.96+ |
two big things | QUANTITY | 0.95+ |
past year | DATE | 0.93+ |
180 | QUANTITY | 0.93+ |
Glacier | TITLE | 0.92+ |
about 150 | QUANTITY | 0.91+ |
about 550 | QUANTITY | 0.89+ |
200 different customers | QUANTITY | 0.87+ |
at least 300 customers | QUANTITY | 0.87+ |
S3 | TITLE | 0.85+ |
Salesforce | ORGANIZATION | 0.85+ |
Neil Fowler, Micro Focus & Sabina Joseph, AWS | AWS re:Invent 2021
>>Welcome back to the cubes. Continuous live coverage of AWS reinvent 2021 live from Las Vegas. It's I'm Lisa Martin. And it's so great to say that we are doing with AWS and its massive ecosystem of partners. One of the most important hybrid tech events of the year. We've two sets over a hundred guests to remote studios, lots going on. I've got an alumni back with me and a new guest. Please. Welcome back. Sabina. Jo said the GM of technology partners at AWS and Neil Fowler joins her is the GM of micro-focus AMC. And you're going to tell me what AMC stands for >>Application modernization and >>Connectivity. I love it. Awesome guys. It's great. It's great to see you again in person. Thank you for having us. It's great to have the buzz. I know it's gonna be a little bit hard to hear, but great to have. AWS has done a phenomenal job of getting everyone in here safely. I want to give them kudos to that. So being to talk to me with, it's been a while since I've seen you in person, but talk to me about your current role at AWS. What's going on? >>Yeah, so I'm the general manager for technology partnerships globally out of the Americas. We also help partners out of EMEA and APAC grow in the Americas. And one of the great examples of a successful partnership is micro-focus with their solutions across application modernization security, database services, mainframes. >>And so from your perspective, through your lens, how do you think they're performing as a partner? Yes. >>So, um, first of all, kudos to Neil and the entire micro-focus team. They have done a great job leaning in with a cloud first strategy with SAS solutions on AWS and these solutions help customers across application modernization, application, delivery, security, cyber resiliency, database services, and also it performance management. And we've been working with them now for a few years. And in fact, today we have actually 400 customer wins together regulations and then also eight digit annual recurring revenue. They have six active listings in marketplace and all of this is really helping customers move their workloads and modernize their workloads into AWS. >>We've seen that such an acceleration nail in the digital transformation cloud adoption. The pandemic has really been a forcing function for that. There are some silver linings, but talk to me about some of the things that you've seen at micro-focus the last 20 months or so. And how have you helped those 400 customers, you know, getting to that big ARR, how are you helping them with that acceleration? >>Well, I think as you're saying that there's lots of changes in the last 12 to 18 months, some of it brought on by the pandemic and the change in business in business to having to respond, deliver solutions more quickly to the market, as well as remote working. So optimizing and the economic environment of costs, but being there to be more dynamic, it really has caused businesses to have to do something different than just to be able to survive and serve their customers better. That was a >>Big thing that we saw in the very beginning. It was not survival mode. And then of course it wasn't too long when we started seeing those survivors really start to thrive. And you started seeing who were going to be the winners of tomorrow. Cause the thing is every company, these days is a data company. If it's not, it's going to be passed up by competitor, that's right there in the rear view mirror. >>For sure. And so we've got, you know, organizations, so running mainframes, you know, older applications, legacy applications, modernization, where are most industries in terms of adopting that, the mindset, first of all, that they need to change? Well, I think across the whole industry, I mean, it doesn't matter whether it's retail. I mean, if you think about airlines with when the, when the pandemic hit business went down to, unless they've got that elastic nature of flashy to respond to it, but everyone had to bring in new services, new offerings very quickly. So the ability to be able to innovate in their environments and bring more solutions to their customers in a really fast way, you know, they couldn't just sit there and work with what they had. They had to move forward just to be able to stay in the business, but also be able to reduce the costs out of what they're trying to do. So running and transforming at the same time. >>Absolutely. And so how can organizations integrate existing core applications with new technologies to really be able to thrive in today's dynamic market? >>We look at modernization overall. We think of it in sort of three different ways with application process and infrastructure. So with a move to cloud, that's the infrastructure modernization they've immediately got far more access to more scalable dynamic elastic, compute resources, as well as all the technology platforms they have around. And then if you look at the application size and that's where the Microfocus platform comes in, we can help customers actually move those applications forward in terms of making them available through API APIs, maybe as a journey to microservices and cloud native. But once that core business logic and that data is available, it can be integrated into artificial intelligence machine learning and actually rained out the whole solution. So the final part of that from the process modernization, if you, as they're developing these applications with new tools, new ranges, in terms of where they can deploy on the AWS platform, they can automate the build deployment and operations so that all those existing applications and they were running on to contemporary platform with full access to the technologies that were available. >>That's fantastic and so necessary for businesses in any industry. So can you talk about some of the different business units of micro-focus? Are there any ones in particular that you want to call out? >>Yeah, so we work with them across all of their business units, but some of them that come to my mind is of course, Neil and team are doing a great job with application modernization and connectivity, really helping customers modernize the applications. And as customers are modernizing the applications, their cyber resiliency business unit is helping customers secure those applications. And then they also have their it operations management bridge product listed in marketplace. And then just since September are verdict a business unit launch Vertica accelerator on AWS. So I think they have a very holistic story to help customers >>On AWS. Talk to me a little bit, Neil, about cyber resiliency. We have seen such a dramatic change in cybersecurity in the threat landscape the last 20 months. I think I saw a stat recently that ransomware was up almost 11 X in the first half of 2021. Every, every day that companies had had a company, that data is gotta be secure. It's no longer a nice to have. That is a core requirement. How are you helping customers achieve that cyber? >>Well, the thing is, I mean, as you say, across the whole spectrum from cyber, from, from the identity access management through data encryption, through data protection, it's not, it's not a nice to actually say it's not a nice to have Kate take capability. You really have to have an integrated solution to be able to manage access control it, and also generating the events in terms of being able to, if anyone tries to get into the systems and log it because, you know, before, by the time you've discovered something it's too late, so you really need a combined solution for multi-factor authentication to really take it to that next level. >>Absolutely. Right. Once you've detected it, it's too late. And I mean, with ransomware as a service, cyber criminals are getting so much more sophisticated and also more brazen. There's so much money in it that the security front is, is I think even more interesting now than it's ever been. Talk to me about some joint customers and how you've helped them together with AWS with micro-focus achieve some of those key outcomes that you were talking about earlier. Well, I think >>Obviously with AWS as a platform has quite over a technology solutions going in, what we often find with our customers is a lots of, um, they're coming from an existing on-prem solution. So they need that hybrid model. So as part of taking that forward, been able to have that integrated solution that allows them to work both on-prem and as part of the cloud, most of it all being hooked up now, even that from even down to the, uh, as they're developing the applications now to do static code analysis, to help those applications be more secure with things like 40 pound demand, as well as integrating internet security platform for multifactor. So I think as you know, it's a combination of Brunel to bridge between all the different technologies, but have one single view of mail to protect the whole real estate, multiple layers for both external and internal threat. So that's, that's the other thing you also need to take into and can be able to protect all, all layers multi-layered approach. >>Absolutely. But you're right. The internal threats is something that we don't talk about as much, but that is obviously a substantial problem for organizations and most, if not any industries to be, to talk to me a little bit about, let's kind of get into the, the responsibilities that you have a little bit more in there. You've got responsibility for multiple solutions segments at AWS. You told me before we went live, you have 50 meetings this week. My goodness. And since day one, it taught all good. It's fun, fun. It is. Talk to me about AWS approach to partnering. What does it look like? What are some of the things that you think are really critical components? Yeah. >>So as you may have heard, we always start with the, at Amazon and AWS, we start with the customer. We work backwards when we are relaunching our products, our programs or services, you really go and ask the customers, what do you want us to develop? Where do you want us to focus the resources? It takes a lot of discipline to do that, but it's something that where we really want to walk the talk and we use the same approach with our partners when we started to work with micro-focus, we really kind of want to make sure that what we are working on together is what customers want, because we firmly believe that once you lay that foundation of that solution, you can scale your business a lot more quicker. Your story is a lot more simple and the customers are going to find a lot of value in what you are doing together. So it's really all about the customer for us. It is >>Absolutely critical, right? That's the whole point that the whole reason that we're here now, talk to me a little bit about maybe some cultural alignment with AWS, that customer first customer obsession. It sounds like at Microfocus, very similar. >>Absolutely. I mean, the way that we always think about how we're building our products, it's all around customer centric innovation. So that aspect of trying to make sure that we can solve what the business, understanding what the customers are trying to do to then help develop, to deliver solutions that meet that and that combination of a, the way that we look at it from that infrastructure modernization and the range of technologies that are available and that relentless focus on making customer successful is so key. But we have to make sure that that collaboration works together to make sure that the solutions align and we're helping customers get there together >>In your customer conversations. I imagine they've changed quite a bit during the pandemic with so many things being escalated to the C-suite to the board. How have your, how important is that cultural alignment between AWS and Microfocus from your customer's perspective? Is it something that comes up fairly often? Well, >>It's, it's a, I think it, when you actually get a mismatching culture, it's more obvious. So don't think that necessarily people are looking for it to say, I need organizations, but if you're not thinking the same way, you're not behaving the same way and actually partnering. I think that partnering part of it is really important because you're both working together to come up with that desired outcome. So I think it's more, more obvious when it isn't a good match as opposed to what it looking for that particular site. But I think that's a really key aspect in the sense of working together to help that customer be successful. >>Right? That's a great point that you bring up, but it's probably more obvious when it isn't working than when it's beautifully aligned, falling into place and really focused on that customer. So what are some of the things that attendees can, can feel and see and learn at the micro-focus booth at this year's reinvent nail, >>As well as obviously the key Roundup application modernization, where we're looking at the mainframe modernization on the site, we've got the full range of the Microsoft booth in terms of cyber resilience, as well as our, uh, item, my top, uh, it operations management or ADM portfolios. So we've got a lot of technologies which we can learn about in the booth interactive as well as all by experts to understand how we can do all these things and work together as part of the AWS platform to be able to deliver those solutions. >>Excellent. I'm sure there will be plethora of, of knowledge shared at the booth there. Last question, Neil, for you, talk to me about the vision going forward with the partnership. What are some of the things that you're looking forward to as we end 2021 and go into hopefully what is a better year, 2022? >>You know, one of the key things, you know, especially range, no one might, my passionate areas is helping our customers really look in terms of building the platform of the future. We can help solve their customer the problems today, but we're really trying to create that innovation platform to going through. So again, that combination of the technologies that we can bring to help our customers and the breadth and the investment that AWS continue making in the platform, those two combinations really helps us help our customers, not just solve today's problems, who really move into the forward to be the platform for innovation for the next decade. >>And that's really critical that that future ready state that is so undefined most of the time, I mean, none of us saw the pandemic coming, all right. That was a complete shock, but to be able to partner together, to help your customers really set up the foundation to be innovative as things happen that we can't even predict is really critical. So congratulations on your 400 customer wins your eight digit ARR. That's fantastic. Yes, we thank you so much for joining us on the queue, talking about the Microfocus AWS partnership and all of the successes that you guys have had. Great job. And I hope that you have cough drops and a lot of water this week. Sabina. I hope you do too guys. Thanks for joining me. Pleasure for my is I'm Lisa Martin. You're watching the cube, the global leader in live tech coverage.
SUMMARY :
And it's so great to say that we are doing with AWS So being to talk to me with, it's been a while since I've seen you in person, but talk to me about your current role at AWS. And one of the great examples And so from your perspective, through your lens, how do you think they're performing And in fact, today we have actually 400 customer wins together There are some silver linings, but talk to me about some of and the economic environment of costs, but being there to be more dynamic, it really has caused businesses to have If it's not, it's going to be passed So the ability to be able to innovate in their environments technologies to really be able to thrive in today's dynamic market? So the final part of that from the process modernization, if you, as they're developing these So can you talk about some of the to help customers Talk to me a little bit, Neil, about cyber resiliency. Well, the thing is, I mean, as you say, across the whole spectrum from cyber, from, from the identity access management it that the security front is, is I think even more interesting now than it's ever been. So that's, that's the other thing you also need to take into and can be able to protect all, to talk to me a little bit about, let's kind of get into the, the responsibilities that you have a little bit more Your story is a lot more simple and the customers are going to find That's the whole point that the whole reason that we're here now, talk to me a little bit about maybe I mean, the way that we always think about how we're building our products, it's all around customer centric innovation. things being escalated to the C-suite to the board. So don't think that necessarily people are looking for it to say, That's a great point that you bring up, but it's probably more obvious when it isn't working than when it's beautifully to understand how we can do all these things and work together as part of the AWS platform to be able to deliver What are some of the things that you're looking forward to as we end 2021 and go into hopefully what So again, that combination of the technologies that we can bring to help our customers and And I hope that you have cough drops and a lot of water this week.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Neil | PERSON | 0.99+ |
Sabina | PERSON | 0.99+ |
Neil Fowler | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Americas | LOCATION | 0.99+ |
APAC | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
400 customers | QUANTITY | 0.99+ |
40 pound | QUANTITY | 0.99+ |
September | DATE | 0.99+ |
2022 | DATE | 0.99+ |
50 meetings | QUANTITY | 0.99+ |
AMC | ORGANIZATION | 0.99+ |
400 customer | QUANTITY | 0.99+ |
Jo | PERSON | 0.99+ |
Sabina Joseph | PERSON | 0.99+ |
next decade | DATE | 0.99+ |
Microfocus | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.98+ |
this week | DATE | 0.98+ |
Micro Focus | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
tomorrow | DATE | 0.97+ |
One | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
two combinations | QUANTITY | 0.96+ |
first strategy | QUANTITY | 0.95+ |
pandemic | EVENT | 0.93+ |
one single view | QUANTITY | 0.93+ |
2021 | DATE | 0.93+ |
Brunel | TITLE | 0.93+ |
this year | DATE | 0.93+ |
six active listings | QUANTITY | 0.92+ |
EMEA | ORGANIZATION | 0.92+ |
two sets | QUANTITY | 0.89+ |
day one | QUANTITY | 0.88+ |
eight digit | QUANTITY | 0.87+ |
last 20 months | DATE | 0.87+ |
ways | QUANTITY | 0.82+ |
Kate | PERSON | 0.82+ |
almost 11 X | QUANTITY | 0.81+ |
three | QUANTITY | 0.8+ |
over a hundred guests | QUANTITY | 0.76+ |
first half of 2021 | DATE | 0.75+ |
18 | QUANTITY | 0.75+ |
Invent | EVENT | 0.69+ |
eight digit | QUANTITY | 0.68+ |
SAS | ORGANIZATION | 0.63+ |
ransomware | TITLE | 0.59+ |
months | DATE | 0.49+ |
last 12 | DATE | 0.49+ |