Dr. Robert Gates | ServiceNow Knowledge16
>> Announcer: Live from Las Vegas. It's the Cube. Covering Knowledge 16. Brought to you by ServiceNow. Here's your host, Dave Vellante. >> Welcome back to Knowledge 16 everybody. This is Dave Vellante. It's our pleasure to have Dr. Robert Gates here, American statesman, scholar, author, and the 22nd U.S. Secretary of Defense, Dr. Gates thanks very much for coming on the Cube. >> My pleasure. >> So we just came over. We had a nice walk over from the CIO event here at Knowledge, you were speaking on leadership. Your book, A Passion for Leadership, which I can not get on Amazon so I have to carry it around with me. It's nice, it comes in handy when we're on the Cube. First question. Are leaders born or are they made? >> I think that they are not necessarily born, but there are certain aspects of leaders, of leadership that I think cannot be taught. If your empathy with other people, character and honor. Courage. Sincerity. A liking for people. A vision. I think these are things that are very personal, you're not necessarily born with them, they develop during the course of your life. But I also believe that they can't be taught in a university. >> Now we were talking on the way over, I mentioned that there's no co-author on this book, you told me you write all the books yourself, do all the research yourself. And you said one of the things you're proud of, I'll let you explain it, there's been no factual, claims of factual error and you do all your own research, is that right? >> Well it's one of the benefits of the IT revolution is access to a lot of databases and things that even a non-technical person like me can use. >> So how much time does it take you to write a book like Passion for Leadership or...? >> I would say that that book probably took about 18 months. Two years. The previous book, Duty, the memoir of my time as Secretary of Defense under Presidents Bush and Obama took longer, but it's got a lot more factual information and a lot more synthesis of information. And this really was more all out of my head in terms of my experiences over 50 years in public service. >> So you've served eight presidents, six of whom had a great sense of humor. Why is it important for leaders to have a sense of humor? >> Well I think a sense of humor reflects balance. It reflects a perspective on the world that is healthy. And people who don't have, well to be specific, as I often joke, I mean the two presidents that as far as I was concerned had no discernible sense of humor were Richard Nixon and Jimmy Carter and I leave people to draw their own conclusions in terms of the outcome for those presidents. >> Now in thinking about some of the concepts that you put forth in your work on leadership, one of the things that struck me is when you came in as the head of the CIA, that was obviously a tumultuous time, the Soviet Union was splitting apart. You're an expert in that field. You had to have intense focus, and the same thing when President W. Bush asked you to come back as Secretary of Defense. The focus was on Iraq so you had intense focus on the Soviet Union in the first example, and Iraq in the second yet you had so many other tasks that you had to do. Help us understand how you balance that need for focus which many of us in the start-up community have to have with all the other tasks that you have to do, how'd you adjudicate? >> Well I said as I write in the book, you have to, sometimes you're faced with a situation where you need to make immediate changes and take immediate steps to deal with a crisis situation that's in front of you. But sometimes, simultaneously, you have to be making decisions about the long-term future. So for example, when I became CIA director in 1991, we were literally five weeks from the collapse of the Soviet Union. So it was not only how do I provide intelligence support for the president in terms of what's going to happen when the Soviet Union collapses, what happens to 40,000 nuclear weapons, will there be famine, will there be riots, et cetera, et cetera. But also the longer term task was how do I reorient the entire American intelligence community away from this singular focus on the Soviet Union that we'd had for 45 years to deal with a world where there many more and different kinds of challenges. So I was dealing with both a short-term crisis and the longer term issue. When I became Secretary of Defense, we were, for all practical purposes, losing two wars. In Iraq and Afghanistan. So my focus entirely as Secretary of Defense was on how do we turn those wars around. The president had made what I thought was a very courageous decision to surge troops into Iraq, so how do I get them there. The decision is one thing. Getting 30,000 troops there with their equipment and getting them into the fight and providing them the support was quite another. And then we also had the war in Afghanistan, so there was a singular focus there and as I write in the book, it was only when President Obama asked me stay on that I then broadened the aperture dramatically in terms of how do we change the way the Department of Defense gets managed and how we manage big weapon systems. How do we ring overhead out of our costs and take the longer term view of repositioning the defense department. >> So when you think back to 1991, you had to make a lot of predictions, you and your colleagues. About what would happen with the Soviet Union. And while I'm sure there was a lot of data, we talk a lot on the Cube about big data and big data analytics. How has data changed the decision making process in government at that level? Or has it? >> I think when it comes to intelligence, data provides you more information about capability. But big data and technology still cannot help you when it comes to intentions. I always liked to say that in the intelligence world, all the information we want to know can be divided into two categories. Secrets and mysteries. And unfortunately the mysteries are the big things. Will the Soviets invade Czechoslovakia? Will they invade Afghanistan? Is China prepared to go to war over the South China Sea? And there is no data that can help you answer those questions. You can, the data can help you identify the capabilities they can bring to the problem. Or to the issue. But in essence, when it comes to figuring out what other leaders will do, sometimes figuring out what our own leaders will do, there is no data that can help you solve that problem. >> I want to change the subject, ask you about term limits. And specifically my question is, do you think corporations should have term limits on their executives? >> I think these kinds of broad rules are a mistake. I think that there may be certain companies where that has value, but on the other hand, you've got leaders, and I write about 'em in the book, who've been leading institutions, whether it's a university or a company for 20 years. And they are still the most restless, the most innovative, the most entrepreneurial people in the company. Even at 75 or 80 years old. So to have some kind of a general rule that says everybody has to leave, I think is a serious mistake. I first joined corporate boards when I was 50 years old. After I retired as CIA director. I thought age limits on boards then were crazy. And I was the youngest person on virtually every board I was on. But I would see somebody forced to rotate off at 70, who at 70 was making a bigger contribution than a lot of members of the board at 50 or 55. So I think these general rules are a mistake. I think it has to be very company-specific and personality-specific. >> Well in the technology industry obviously you have some big names like Dell still around and the other Gates who did quite a good job and so forth. What about at lower levels within the organization. Still senior but what's your philosophy in terms of mixing things up, putting executives in different roles? Giving them a flavor for whatever, running finance or information technology or logistics, et cetera? >> Well let me frame it a different way. I would tell rising military officers that they were not, as Secretary of Defense in my view, they were not competitive for senior command if artillery was all they'd every done. Or if flying helicopters was all they had done. Or supervising people who flew helicopters. I wanted people who had a breadth of experience, who knew different aspects of the defense establishment. So they had a broader perspective of the various challenges that we faced. So I think for someone who is going to aspire to the most senior positions, having some exposure to the other parts of the organization is valuable. By the same token, it seems to me, it doesn't make any sense to take somebody who is a CFO and who has a particular skill and then put them in charge of the production line or something, I don't know, I've never run a private company but it seems to me you have to be pretty careful about that. Of taking somebody who is in a technical specialty and then trying to get them to do something else. But once you rise to a certain level in an organization, if you want to have the big job, it seems to me you have to have a variety of experiences that give you a broader perspective. >> I feel I want to talk a little bit about cybersecurity, you mentioned in the CIO event that you were just at the threat of cyber, I feel like in our industry it's trivial compared to some of the cyber threats that you've had to deal with. But nonetheless, there seems to be the recognition within the executive community that it's not about just keeping people out anymore, it's about recognizing that you have been hacked, you will continue to be hacked, it's about the response. What should be on board of directors' check list, if you will, with regard to cybersecurity? >> Well I think cyber and the risks associated with cyber and IT need to be a regular part of every board's agenda. I think that there is value in having it an integral part of risk management. And so whether you focus specific attention, in the audit committee for example, and then have briefings for the broader board. Probably is up to each company but, there's no question in my mind that when it comes to risk, for most companies today, cyber is right up there with natural disasters and business continuity and so on and needs to be a responsibility in terms of oversight for a board. >> With regard to the board's use it on, do you feel like there's an honest and frank conversation about cyber and has that changed? >> Well I do, I do, I think it's very different, I mean I think people really take it seriously. >> Yeah sometimes I get concerned that this fail equals fire mentality has led a lot of organizations to sandbag the risks, is that a fair criticism? >> Oh, what do you mean by that? >> By essentially say, I've got it covered. The risk of us getting hacked is low, we have it under control. Verus an open and frank conversation of no, we're getting infiltrated, we have to think about the response versus we can't keep the bad guys out, we can try, but... >> Anytime anybody in an organization tells me he's got everything under control, I am automatically skeptical. >> Okay fair enough. I got to ask you, I know we're tight on time, you've been gracious with your time, but I have to ask you about the current tone of the campaigns. Your reaction to that. It's kind of comedic. There's not a lot of comedy. Comedy in the narrative. What's your take as now an independent observer? >> Well I don't think it's funny at all, I think it's very serious, I worry about the fact that there's no real discussion of specific, of the many challenges that we face expect in the broadest possible terms. Foreign policies being discussed in almost primitive terms. And not very intelligently in my view. So in terms of the challenges that the country faces, which are quite extraordinary, it seems to me, the campaigns at this point, across the board politically, seem to me to be pretty superficial. >> So I want to end with coming back to the Passion for Leadership. You know I have to say the brilliant part of this book, don't hate me for this, but you basically laid out a lot of common sense ideas but the brilliance of the book was the way in which you weaved it together and gave examples. If I may, it was listen, respect, reward people, delegate, empower, have fun. Care from your heart. Check your ego at the door. Hire smart people, honesty, integrity. These are very common sense things, but you brought them all together in a way that had meaning, I felt like some of the classics, Dale Carnegie's How to Win Friends and Influence People, I feel like there's a lot of timeless things in here. Was that your objective or did you just write from your heart? >> Well both. It seems to me that as I looked back and realized that I had let these three very large institutions, the American intelligence community, the fifth largest university in the country, and the Department of Defense, that I actually had been able to change a lot. And in environments where people said that was impossible. And so it seemed to me worth sharing here's how I got it done. It can be done, I guess one of the most important messages I wanted to convey was that institutions can be reformed. They can be transformed. And made more efficient and more cost-effective and more user-friendly. And better serve both customers and citizens. At a time when most people just throw up their hands and say this is all impossible. The theme of the book is it's not impossible, it can be done, it has been done, it can be done in the future. >> Dr. Gates, thanks so much for coming on the Cube, taking your time and really appreciate you at this event and really welcome the feedback. >> Thank you very much. Really appreciate it. >> Alright, keep it right there everybody, we'll be back with our wrap right after this. Thanks for watching. >> Service management is helping GE connect...
SUMMARY :
Brought to you by ServiceNow. and the 22nd U.S. here at Knowledge, you were But I also believe that do all the research yourself. benefits of the IT revolution it take you to write a book the memoir of my time to have a sense of humor? in terms of the outcome and Iraq in the second yet and take the longer term So when you think back to 1991, in the intelligence world, do you think corporations I think it has to be very company-specific and the other Gates who did but it seems to me you have to that you have been hacked, in the audit committee for example, I mean I think people conversation of no, I am automatically skeptical. but I have to ask you of the many challenges that we face but the brilliance of the and the Department of Defense, much for coming on the Cube, Thank you very much. we'll be back with our is helping GE connect...
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Obama | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Jimmy Carter | PERSON | 0.99+ |
six | QUANTITY | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
1991 | DATE | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
Gates | PERSON | 0.99+ |
Richard Nixon | PERSON | 0.99+ |
75 | QUANTITY | 0.99+ |
Two years | QUANTITY | 0.99+ |
20 years | QUANTITY | 0.99+ |
45 years | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
30,000 troops | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
80 years | QUANTITY | 0.99+ |
two wars | QUANTITY | 0.99+ |
Department of Defense | ORGANIZATION | 0.99+ |
50 | QUANTITY | 0.99+ |
First question | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
five weeks | QUANTITY | 0.99+ |
eight presidents | QUANTITY | 0.99+ |
two presidents | QUANTITY | 0.99+ |
second | QUANTITY | 0.99+ |
Iraq | LOCATION | 0.99+ |
A Passion for Leadership | TITLE | 0.99+ |
55 | QUANTITY | 0.99+ |
two categories | QUANTITY | 0.99+ |
South China Sea | LOCATION | 0.99+ |
one | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
Afghanistan | LOCATION | 0.99+ |
over 50 years | QUANTITY | 0.99+ |
40,000 nuclear weapons | QUANTITY | 0.99+ |
China | ORGANIZATION | 0.98+ |
GE | ORGANIZATION | 0.98+ |
Bush | PERSON | 0.98+ |
each company | QUANTITY | 0.97+ |
70 | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
ServiceNow | ORGANIZATION | 0.97+ |
today | DATE | 0.97+ |
Soviet Union | ORGANIZATION | 0.97+ |
Secretary of Defense | PERSON | 0.96+ |
fifth largest university | QUANTITY | 0.95+ |
How to Win Friends and Influence People | TITLE | 0.95+ |
50 years old | QUANTITY | 0.95+ |
about 18 months | QUANTITY | 0.94+ |
Amazon | ORGANIZATION | 0.94+ |
first example | QUANTITY | 0.93+ |
Presidents | PERSON | 0.92+ |
Dale Carnegie | PERSON | 0.9+ |
Soviet Union | LOCATION | 0.89+ |
Passion for Leadership | TITLE | 0.89+ |
Dr. | PERSON | 0.88+ |
President W. Bush | PERSON | 0.88+ |
Knowledge | TITLE | 0.85+ |
one thing | QUANTITY | 0.85+ |
American | OTHER | 0.84+ |
Cube | COMMERCIAL_ITEM | 0.84+ |
Knowledge | ORGANIZATION | 0.8+ |
Iraq | ORGANIZATION | 0.78+ |
President Obama | PERSON | 0.77+ |
both customers | QUANTITY | 0.73+ |
American | ORGANIZATION | 0.72+ |
22nd U.S. Secretary of Defense | PERSON | 0.71+ |
Soviet | ORGANIZATION | 0.7+ |
Czechoslovakia | LOCATION | 0.58+ |
things | QUANTITY | 0.57+ |
Union | LOCATION | 0.56+ |
16 | ORGANIZATION | 0.53+ |
Jeetu Patel, Cisco | MWC Barcelona 2023
>> Narrator: theCUBE's live coverage is made possible by funding from Dell Technologies, creating technologies that drive human progress. (bright upbeat music plays) >> Welcome back to Barcelona, everybody. You're watching theCUBE's coverage of MWC '23, my name is Dave Vellante. Just left a meeting with the CEO of Cisco, Chuck Robbins, to meet with Jeetu Patel, who's our Executive Vice President and General Manager of security and collaboration at Cisco. Good to see you. >> You never leave a meeting with Chuck Robbins to meet with Jeetu Patel. >> Well, I did. >> That's a bad idea. >> Walked right out. I said, hey, I got an interview to do, right? So, and I'm excited about this. Thanks so much for coming on. >> Thank you for having me. It's a pleasure. >> So, I mean you run such an important part of the business. I mean, obviously the collaboration business but also security. So many changes going on in the security market. Maybe we could start there. I mean, there hasn't been a ton of security talk here Jeetu, because I think it's almost assumed. It was 45 minutes into the keynote yesterday before anybody even mentioned security. >> Huh. >> Right? And so, but it's the most important topic in the enterprise IT world. And obviously is important here. So why is it you think that it's not the first topic that people mention. >> You know, it's a complicated subject area and it's intimidating. And actually that's one of the things that the industry screwed up on. Where we need to simplify security so it actually gets to be relatable for every person on the planet. But, if you think about what's happening in security, it's not just important for business it's critical infrastructure that if you had a breach, you know lives are cost now. Because hospitals could go down, your water supply could go down, your electricity could go down. And so it's one of these things that we have to take pretty seriously. And, it's 51% of all breaches happen because of negligence, not because of malicious intent. >> It's that low. Interesting. I always- >> Someone else told me the same thing, that they though it'd be higher, yeah. >> I always say bad user behavior is going to trump good security every time. >> Every single time. >> You can't beat it. But, you know, it's funny- >> Jeetu: Every single time. >> Back, the earlier part of last decade, you could see that security was becoming a board level issue. It became, it was on the agenda every quarter. And, I remember doing some research at the time, and I asked, I was interviewing Robert Gates, former Defense Secretary, and I asked him, yeah, but we're getting attacked but don't we have the best offense? Can't we have the best technology? He said, yeah but we have so much critical infrastructure the risks to United States are higher. So we have to be careful about how we use security as an offensive weapon, you know? And now you're seeing the future of war involves security and what's going on in Ukraine. It's a whole different ballgame. >> It is, and the scales always tip towards the adversary, not towards the defender, because you have to be right every single time. They have to be right once. >> Yeah. And, to the other point, about bad user behavior. It's going now beyond the board level, to it's everybody's responsibility. >> That's right. >> And everybody's sort of aware of it, everybody's been hacked. And, that's where it being such a complicated topic is problematic. >> It is, and it's actually, what got us this far will not get us to where we need to get to if we don't simplify security radically. You know? The experience has to be almost invisible. And what used to be the case was sophistication had to get to a certain level, for efficacy to go up. But now, that sophistication has turned to complexity. And there's an inverse relationship between complexity and efficacy. So the simpler you make security, the more effective it gets. And so I'll give you an example. We have this great kind of innovation we've done around passwordless, right? Everyone hates passwords. You shouldn't have passwords in 2023. But, when you get to passwordless security, not only do you reduce a whole lot of friction for the user, you actually make the system safer. And that's what you need to do, is you have to make it simpler while making it more effective. And, I think that's what the future is going to hold. >> Yeah, and CISOs tell me that they're, you know zero trust before the pandemic was like, yeah, yeah zero trust. And now it's like a mandate. >> Yeah. >> Every CISO you talk to says, yes we're implementing a zero trust architecture. And a big part of that is that, if they can confirm zero trust, they can get to market a lot faster with revenue generating or critical projects. And many projects as we know are being pushed back, >> Yeah. >> you know? 'Cause of the macro. But, projects that drive revenue and value they want to accelerate, and a zero trust confirmation allows people to rubber stamp it and go faster. >> And the whole concept of zero trust is least privileged access, right? But what we want to make sure that we get to is continuous assessment of least privileged access, not just a one time at login. >> Dave: 'Cause things change so frequently. >> So, for example, if you happen to be someone that's logged into the system and now you start doing some anomalous behavior that doesn't sound like Dave, we want to be able to intercept, not just do it at the time that you're authenticating Dave to come in. >> So you guys got a good business. I mentioned the macro before. >> Yeah. >> The big theme is consolidating redundant vendors. So a company with a portfolio like Cisco's obviously has an advantage there. You know, you guys had great earnings. Palo Alto is another company that can consolidate. Tom Gillis, great pickup. Guy's amazing, you know? >> Love Tom. >> Great respect. Just had a little webinar session with him, where he was geeking out with the analyst and so- >> Yeah, yeah. >> Learned a lot there. Now you guys have some news, at the event event with Mercedes? >> We do. >> Take us through that, and I want to get your take on hybrid work and what's happening there. But what's going on with Mercedes? >> Yeah so look, it all actually stems from the hybrid work story, which is the future is going to be hybrid, people are going to work in mixed mode. Sometimes you'll be in the office, sometimes at home, sometimes somewhere in the middle. One of the places that people are working more and more from is their cars. And connected cars are getting to be a reality. And in fact, cars sometimes become an extension of your home office. And many a times I have found myself in a parking lot, because I didn't have enough time to get home and I was in a parking lot taking a conference call. And so we've made that section easier, because we have now partnered with Mercedes. And they aren't the first partner, but they're a very important partner where we are going to have Webex available, through the connected car, natively in Mercedes. >> Ah, okay. So I could take a call, I can do it all the time. I find good service, pull over, got to take the meeting. >> Yeah. >> I don't want to be driving. I got to concentrate. >> That's right. >> You know, or sometimes, I'll have the picture on and it's not good. >> That's right. >> Okay, so it'll be through the console, and all through the internet? >> It'll be through the console. And many people ask me like, how's safety going to work over that? Because you don't want to do video calls while you're driving. Exactly right. So when you're driving, the video automatically turns off. And you'll have audio going on, just like a conference call. But the moment you stop and put it in park, you can have video turned on. >> Now, of course the whole hybrid work trend, we, seems like a long time ago but it doesn't, you know? And it's really changed the security dynamic as well, didn't it? >> It has, it has. >> I mean, immediately you had to go protect new endpoints. And those changes, I felt at the time, were permanent. And I think it's still the case, but there's an equilibrium now happening. People as they come back to the office, you see a number of companies are mandating back to work. Maybe the central offices, or the headquarters, were underfunded. So what's going on out there in terms of that balance? >> Well firstly, there's no unanimous consensus on the way that the future is going to be, except that it's going to be hybrid. And the reason I say that is some companies mandate two days a week, some companies mandate five days a week, some companies don't mandate at all. Some companies are completely remote. But whatever way you go, you want to make sure that regardless of where you're working from, people can have an inclusive experience. You know? And, when they have that experience, you want to be able to work from a managed device or an unmanaged device, from a corporate network or from a Starbucks, from on the road or stationary. And whenever you do any of those things, we want to make sure that security is always handled, and you don't have to worry about that. And so the way that we say it is the company that created the VPN, which is Cisco, is the one that's going to kill it. Because what we'll do is we'll make it simple enough so that you don't, you as a user, never have to worry about what connection you're going to use to dial in to what app. You will have one, seamless way to dial into any application, public application, private application, or directly to the internet. >> Yeah, I got a love, hate with my VPN. I mean, it's protecting me, but it's in the way a lot. >> It's going to be simple as ever. >> Do you have kids? >> I do, I have a 12 year old daughter. >> Okay, so not quite high school age yet. She will be shortly. >> No, but she's already, I'm not looking forward to high school days, because she has a very, very strong sense of debate and she wins 90% of the arguments. >> So when my kids were that age, I've got four kids, but the local high school banned Wikipedia, they can't use Wikipedia for research. Many colleges, I presume high schools as well, they're banning Chat GPT, can't use it. Now at the same time, I saw recently on Medium a Wharton school professor said he's mandating Chat GPT to teach his students how to prompt in progressively more sophisticated prompts, because the future is interacting with machines. You know, they say in five years we're all going to be interacting in some way, shape, or form with AI. Maybe we already are. What's the intersection between AI and security? >> So a couple very, very consequential things. So firstly on Chat GPT, the next generation skill is going to be to learn how to go out and have the right questions to ask, which is the prompt revolution that we see going on right now. But if you think about what's happening in security, and there's a few areas which are, firstly 3,500 hundred vendors in this space. On average, most companies have 50 to 70 vendors in security. Not a single vendor owns more than 10% of the market. You take out a couple vendors, no one owns more than 5%. Highly fractured market. That's a problem. Because it's untenable for companies to go out and manage 70 policy engines. And going out and making sure that there's no contention. So as you move forward, one of the things that Chat GPT will be really good for is it's fundamentally going to change user experiences, for how software gets built. Because rather than it being point and click, it's going to be I'm going to provide an instruction and it's going to tell me what to do in natural language. Imagine Dave, when you joined a company if someone said, hey give Dave all the permissions that he needs as a direct report to Chuck. And instantly you would get all of the permissions. And it would actually show up in a screen that says, do you approve? And if you hit approve, you're done. The interfaces of the future will get more natural language kind of dominated. The other area that you'll see is the sophistication of attacks and the surface area of attacks is increasing quite exponentially. And we no longer can handle this with human scale. You have to handle it in machine scale. So detecting breaches, making sure that you can effectively and quickly respond in real time to the breaches, and remediate those breaches, is all going to happen through AI and machine learning. >> So, I agree. I mean, just like Amazon turned the data center into an API, I think we're now going to be interfacing with technology through human language. >> That's right. >> I mean I think it's a really interesting point you're making. Now, from a security standpoint as well, I mean, the state of the art today in my email is be careful, this person's outside your organization. I'm like, yeah I know. So it's a good warning sign, but it's really not automated in any way. So two part question. One is, can AI help? You know, with the phishing, obviously it can, but the bad guys have AI too. >> Yeah. >> And they're probably going to be smarter than I am about using it. >> Yeah, and by the way, Talos is our kind of threat detection and response >> Yes. >> kind of engine. And, they had a great kind of piece that came out recently where they talked about this, where Chat GPT, there is going to be more sophistication of the folks that are the bad actors, the adversaries in using Chat GPT to have more sophisticated phishing attacks. But today it's not something that is fundamentally something that we can't handle just yet. But you still need to do the basic hygiene. That's more important. Over time, what you will see is attacks will get more bespoke. And in order, they'll get more sophisticated. And, you will need to have better mechanisms to know that this was actually not a human being writing that to you, but it was actually a machine pretending to be a human being writing something to you. And that you'll have to be more clever about it. >> Oh interesting. >> And so, you will see attacks get more bespoke and we'll have to get smarter and smarter about it. >> The other thing I wanted to ask you before we close is you're right on. I mean you take the top security vendors and they got a single digit market share. And it's like it's untenable for organizations, just far too many tools. We have a partner at ETR, they do quarterly survey research and one of the things they do is survey emerging technology companies. And when we look at in the security sector just the number of emerging technology companies that are focused on cybersecurity is as many as there are out there already. And so, there's got to be consolidation. Maybe that's through M & A. I mean, what do you think happens? Are company's going to go out of business? There's going to be a lot of M & A? You've seen a lot of companies go private. You know, the big PE companies are sucking up all these security companies and may be ready to spit 'em out and go back public. How do you see the landscape? You guys are obviously an inquisitive company. What are your thoughts on that? >> I think there will be a little bit of everything. But the biggest change that you'll see is a shift that's going to happen with an integrated platform, rather than point solution vendors. So what's going to happen is the market's going to consolidate towards very few, less than a half a dozen, integrated platforms. We believe Cisco is going to be one. Microsoft will be one. There'll be others over there. But these, this platform will essentially be able to provide a unified kind of policy engine across a multitude of different services to protect multiple different entities within the organization. And, what we found is that platform will also be something that'll provide, through APIs, the ability for third parties to be able to get their technology incorporated in, and their telemetry ingested. So we certainly intend to do that. We don't believe, we are not arrogant enough to think that every single new innovation will be built by us. When there's someone else who has built that, we want to make sure that we can ingest that telemetry as well, because the real enemy is not the competitor. The real enemy is the adversary. And we all have to get together, so that we can keep humanity safe. >> Do you think there's been enough collaboration in the industry? I mean- >> Jeetu: Not nearly enough. >> We've seen companies, security companies try to monetize private data before, instead of maybe sharing it with competitors. And so I think the industry can do better there. >> Well I think the industry can do better. And we have this concept called the security poverty line. And the security poverty line is the companies that fall below the security poverty line don't have either the influence or the resources or the know how to keep themselves safe. And when they go unsafe, everyone else that communicates with them also gets that exposure. So it is in our collective interest for all of us to make sure that we come together. And, even if Palo Alto might be a competitor of ours, we want to make sure that we invite them to say, let's make sure that we can actually exchange telemetry between our companies. And we'll continue to do that with as many companies that are out there, because actually that's better for the market, that's better for the world. >> The enemy of the enemy is my friend, kind of thing. >> That's right. >> Now, as it relates to, because you're right. I mean I, I see companies coming up, oh, we do IOT security. I'm like, okay, but what about cloud security? Do you that too? Oh no, that's somebody else. But, so that's another stove pipe. >> That's a huge, huge advantage of coming with someone like Cisco. Because we actually have the entire spectrum, and the broadest portfolio in the industry of anyone else. From the user, to the device, to the network, to the applications, we provide the entire end-to-end story for security, which then has the least amount of cracks that you can actually go out and penetrate through. The biggest challenges that happen in security is you've got way too many policy engines with way too much contention between the policies from these different systems. And eventually there's a collision course. Whereas with us, you've actually got a broad portfolio that operates as one platform. >> We were talking about the cloud guys earlier. You mentioned Microsoft. They're obviously a big competitor in the security space. >> Jeetu: But also a great partner. >> So that's right. To my opinion, the cloud has been awesome as a first line of defense if you will. But the shared responsibility model it's different for each cloud, right? So, do you feel that those guys are working together or will work together to actually improve? 'Cause I don't see that yet. >> Yeah so if you think about, this is where we feel like we have a structural advantage in this, because what does a company like Cisco become in the future? I think as the world goes multicloud and hybrid cloud, what'll end up happening is there needs to be a way, today all the CSPs provide everything from storage to computer network, to security, in their own stack. If we can abstract networking and security above them, so that we can acquire and steer any and all traffic with our service providers and steer it to any of those CSPs, and make sure that the security policy transcends those clouds, you would actually be able to have the public cloud economics without the public cloud lock-in. >> That's what we call super cloud Jeetu. It's securing the super cloud. >> Yeah. >> Hey, thanks so much for coming to theCUBE. >> Thank you for having me. >> Really appreciate you coming on our editorial program. >> Such a pleasure. >> All right, great to see you again. >> Cheers. >> All right, keep it right there. Dave Vellante with David Nicholson and Lisa Martin. We'll be back, right after this short break from MWC '23 live, in the Fira, in Barcelona. (bright music resumes) (music fades out)
SUMMARY :
that drive human progress. Chuck Robbins, to meet with Jeetu Patel, meet with Jeetu Patel. interview to do, right? Thank you for having I mean, obviously the And so, but it's the most important topic And actually that's one of the things It's that low. Someone else is going to trump good But, you know, it's funny- the risks to United States are higher. It is, and the scales always It's going now beyond the board level, And everybody's So the simpler you make security, Yeah, and CISOs tell me that they're, And a big part of that is that, 'Cause of the macro. And the whole concept of zero trust Dave: 'Cause things change so not just do it at the time I mentioned the macro before. You know, you guys had great earnings. geeking out with the analyst and so- at the event event with Mercedes? But what's going on with Mercedes? One of the places that people I can do it all the time. I got to concentrate. the picture on and it's not good. But the moment you stop or the headquarters, were underfunded. is the one that's going to kill it. but it's in the way a lot. Okay, so not quite high school age yet. to high school days, because she has because the future is and have the right questions to ask, I mean, just like Amazon I mean, the state of the going to be smarter than folks that are the bad actors, you will see attacks get more bespoke And so, there's got to be consolidation. is the market's going to And so I think the industry or the know how to keep themselves safe. The enemy of the enemy is my friend, Do you that too? and the broadest portfolio in competitor in the security space. But the shared responsibility model and make sure that the security policy It's securing the super cloud. to theCUBE. Really appreciate you coming great to see you again. the Fira, in Barcelona.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeetu Patel | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
David Nicholson | PERSON | 0.99+ |
Mercedes | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
50 | QUANTITY | 0.99+ |
Chuck | PERSON | 0.99+ |
90% | QUANTITY | 0.99+ |
Starbucks | ORGANIZATION | 0.99+ |
Chuck Robbins | PERSON | 0.99+ |
51% | QUANTITY | 0.99+ |
ETR | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Barcelona | LOCATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
more than 10% | QUANTITY | 0.99+ |
45 minutes | QUANTITY | 0.99+ |
two part | QUANTITY | 0.99+ |
one time | QUANTITY | 0.99+ |
four kids | QUANTITY | 0.99+ |
Jeetu | PERSON | 0.99+ |
five years | QUANTITY | 0.99+ |
less than a half a dozen | QUANTITY | 0.99+ |
first topic | QUANTITY | 0.99+ |
3,500 hundred vendors | QUANTITY | 0.99+ |
2023 | DATE | 0.99+ |
two days a week | QUANTITY | 0.99+ |
70 vendors | QUANTITY | 0.99+ |
first partner | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
five days a week | QUANTITY | 0.98+ |
Ukraine | LOCATION | 0.98+ |
one platform | QUANTITY | 0.98+ |
12 year old | QUANTITY | 0.98+ |
more than 5% | QUANTITY | 0.98+ |
each cloud | QUANTITY | 0.98+ |
MWC '23 | EVENT | 0.98+ |
first line | QUANTITY | 0.98+ |
pandemic | EVENT | 0.97+ |
Chat GPT | TITLE | 0.96+ |
one | QUANTITY | 0.96+ |
last decade | DATE | 0.96+ |
Fira | LOCATION | 0.95+ |
single vendor | QUANTITY | 0.95+ |
Chat GPT | TITLE | 0.92+ |
Webex | ORGANIZATION | 0.92+ |
firstly | QUANTITY | 0.91+ |
70 policy engines | QUANTITY | 0.89+ |
zero trust | QUANTITY | 0.87+ |
couple vendors | QUANTITY | 0.86+ |
Alto | LOCATION | 0.86+ |
United States | LOCATION | 0.84+ |
theCUBE | ORGANIZATION | 0.82+ |
single time | QUANTITY | 0.82+ |
M & A. | ORGANIZATION | 0.82+ |
cloud | ORGANIZATION | 0.8+ |
Srinivas Mukkamala & David Shepherd | Ivanti
(gentle music) >> Announcer: "theCube's" live coverage is made possible by funding from Dell Technologies, creating technologies that drive human progress. (upbeat music) (logo whooshing) >> Hey, everyone, welcome back to "theCube's" coverage of day one, MWC23 live from Barcelona, Lisa Martin here with Dave Vellante. Dave, we've got some great conversations so far This is the biggest, most packed show I've been to in years. About 80,000 people here so far. >> Yeah, down from its peak of 108, but still pretty good. You know, a lot of folks from China come to this show, but with the COVID situation in China, that's impacted the attendance, but still quite amazing. >> Amazing for sure. We're going to be talking about trends and mobility, and all sorts of great things. We have a couple of guests joining us for the first time on "theCUBE." Please welcome Dr. Srinivas Mukkamala or Sri, chief product officer at Ivanti. And Dave Shepherd, VP Ivanti. Guys, welcome to "theCUBE." Great to have you here. >> Thank you. >> So, day one of the conference, Sri, we'll go to you first. Talk about some of the trends that you're seeing in mobility. Obviously, the conference renamed from Mobile World Congress to MWC mobility being part of it, but what are some of the big trends? >> It's interesting, right? I mean, I was catching up with Dave. The first thing is from the keynotes, it took 45 minutes to talk about security. I mean, it's quite interesting when you look at the shore floor. We're talking about Edge, we're talking about 5G, the whole evolution. And there's also the concept of are we going into the Cloud? Are we coming back from the Cloud, back to the Edge? They're really two different things. Edge is all decentralized while you recompute. And one thing I observed here is they're talking about near real-time reality. When you look at automobiles, when you look at medical, when you look at robotics, you can't have things processed in the Cloud. It'll be too late. Because you got to make millisecond-based stations. That's a big trend for me. When I look at staff... Okay, the compute it takes to process in the Cloud versus what needs to happen on-prem, on device, is going to revolutionize the way we think about mobility. >> Revolutionize. David, what are some of the things that you're saying? Do you concur? >> Yeah, 100%. I mean, look, just reading some of the press recently, they're predicting 22 billion IoT devices by 2024. Everything Sri just talked about there. It's growing exponentially. You know, problems we have today are a snapshot. We're probably in the slowest place we are today. Everything's just going to get faster and faster and faster. So it's a, yeah, 100% concur with that. >> You know, Sri, on your point, so Jose Maria Alvarez, the CEO of Telefonica, said there are three pillars of the future of telco, low latency, programmable networks, and Cloud and Edge. So, as to your point, Cloud and low latency haven't gone hand in hand. But the Cloud guys are saying, "All right, we're going to bring the Cloud to the Edge." That's sort of an interesting dynamic. We're going to bypass them. We heard somebody, another speaker say, "You know, Cloud can't do it alone." You know? (chuckles) And so, it's like these worlds need each other in a way, don't they? >> Definitely right. So that's a fantastic way to look at it. The Cloud guys can say, "We're going to come closer to where the computer is." And if you really take a look at it with data localization, where are we going to put the Cloud in, right? I mean, so the data sovereignty becomes a very interesting thing. The localization becomes a very interesting thing. And when it comes to security, it gets completely different. I mean, we talked about moving everything to a centralized compute, really have massive processing, and give you the addition back wherever you are. Whereas when you're localized, I have to process everything within the local environment. So there's already a conflict right there. How are we going to address that? >> Yeah. So another statement, I think, it was the CEO of Ericsson, he was kind of talking about how the OTT guys have heard, "We can't let that happen again. And we're going to find new ways to charge for the network." Basically, he's talking about monetizing the API access. But I'm interested in what you're hearing from customers, right? 'Cause our mindset is, what value you're going to give to customers that they're going to pay for, versus, "I got this data I'm going to charge developers for." But what are you hearing from customers? >> It's amazing, Dave, the way you're looking at it, right? So if we take a look at what we were used to perpetual, and we said we're going to move to a subscription, right? I mean, everybody talks about subscription economy. Telcos on the other hand, had subscription economy for a long time, right? They were always based on usage, right? It's a usage economy. But today, we are basically realizing on compute. We haven't even started charging for compute. If you go to AWS, go to Azure, go to GCP, they still don't quite charge you for actual compute, right? It's kind of, they're still leaning on it. So think about API-based, we're going to break the bank. What people don't realize is, we do millions of API calls for any high transaction environment. A consumer can't afford that. What people don't realize is... I don't know how you're going to monetize. Even if you charge a cent a call, that is still going to be hundreds and thousands of dollars a day. And that's where, if you look at what you call low-code no-code motion? You see a plethora of companies being built on that. They're saying, "Hey, you don't have to write code. I'll give you authentication as a service. What that means is, Every single time you call my API to authenticate a user, I'm going to charge you." So just imagine how many times we authenticate on a single day. You're talking a few dozen times. And if I have to pay every single time I authenticate... >> Real friction in the marketplace, David. >> Yeah, and I tell you what. It's a big topic, right? And it's a topic that we haven't had to deal with at the Edge before, and we hear it probably daily really, complexity. The complexity's growing all the time. That means that we need to start to get insight, visibility. You know? I think a part of... Something that came out of the EU actually this week, stated, you know, there's a cyber attack every 11 seconds. That's fast, right? 2016, that was 40 seconds. So actually that speed I talked about earlier, everything Sri says that's coming down to the Edge, we want to embrace the Edge and that is the way we're going to move. But customers are mindful of the complexity that's involved in that. And that, you know, lens thought to how are we going to deal with those complexities. >> I was just going to ask you, how are you planning to deal with those complexities? You mentioned one ransomware attack every 11 seconds. That's down considerably from just a few years ago. Ransomware is a household word. It's no longer, "Are we going to get attacked?" It's when, it's to what extent, it's how much. So how is Ivanti helping customers deal with some of the complexities, and the changes in the security landscape? >> Yeah. Shall I start on that one first? Yeah, look, we want to give all our customers and perspective customers full visibility of their environment. You know, devices that are attached to the environment. Where are they? What are they doing? How often are we going to look for those devices? Not only when we find those devices. What applications are they running? Are those applications secure? How are we going to manage those applications moving forward? And overall, wrapping it round, what kind of service are we going to do? What processes are we going to put in place? To Sri's point, the low-code no-code angle. How do we build processes that protect our organization? But probably a point where I'll pass to Sri in a moment is how do we add a level of automation to that? How do we add a level of intelligence that doesn't always require a human to be fixing or remediating a problem? >> To Sri, you mentioned... You're right, the keynote, it took 45 minutes before it even mentioned security. And I suppose it's because they've historically, had this hardened stack. Everything's controlled and it's a safe environment. And now that's changing. So what would you add? >> You know, great point, right? If you look at telcos, they're used to a perimeter-based network. >> Yep. >> I mean, that's what we are. Boxed, we knew our perimeter. Today, our perimeter is extended to our home, everywhere work, right? >> Yeah- >> We don't have a definition of a perimeter. Your browser is the new perimeter. And a good example, segueing to that, what we have seen is horizontal-based security. What we haven't seen is verticalization, especially in mobile. We haven't seen vertical mobile security solutions, right? Yes, you hear a little bit about automobile, you hear a little bit about healthcare, but what we haven't seen is, what about food sector? What about the frontline in food? What about supply chain? What security are we really doing? And I'll give you a simple example. You brought up ransomware. Last night, Dole was attacked with ransomware. We have seen the beef producer colonial pipeline. Now, if we have seen agritech being hit, what does it mean? We are starting to hit humanity. If you can't really put food on the table, you're starting to really disrupt the supply chain, right? In a massive way. So you got to start thinking about that. Why is Dole related to mobility? Think about that. They don't carry service and computers. What they carry is mobile devices. that's where the supply chain works. And then that's where you have to start thinking about it. And the evolution of ransomware, rather than a single-trick pony, you see them using multiple vulnerabilities. And Pegasus was the best example. Spyware across all politicians, right? And CEOs. It is six or seven vulnerabilities put together that actually was constructed to do an attack. >> Yeah. How does AI kind of change this? Where does it fit in? The attackers are going to have AI, but we could use AI to defend. But attackers are always ahead, right? (chuckles) So what's your... Do you have a point of view on that? 'Cause everybody's crazy about ChatGPT, right? The banks have all banned it. Certain universities in the United States have banned it. Another one's forcing his students to learn how to use ChatGPT to prompt it. It's all over the place. You have a point of view on this? >> So definitely, Dave, it's a great point. First, we all have to have our own generative AI. I mean, I look at it as your digital assistant, right? So when you had calculators, you can't function without a calculator today. It's not harmful. It's not going to take you away from doing multiplication, right? So we'll still teach arithmetic in school. You'll still use your calculator. So to me, AI will become an integral part. That's one beautiful thing I've seen on the short floor. Every little thing there is a AI-based solution I've seen, right? So ChatGPT is well played from multiple perspective. I would rather up level it and say, generated AI is the way to go. So there are three things. There is human intense triaging, where humans keep doing easy work, minimal work. You can use ML and AI to do that. There is human designing that you need to do. That's when you need to use AI. >> But, I would say this, in the Enterprise, that the quality of the AI has to be better than what we've seen so far out of ChatGPT, even though I love ChatGPT, it's amazing. But what we've seen from being... It's got to be... Is it true that... Don't you think it has to be cleaner, more accurate? It can't make up stuff. If I'm going to be automating my network with AI. >> I'll answer that question. It comes down to three fundamentals. The reason ChatGPT is giving addresses, it's not trained on the latest data. So for any AI and ML method, you got to look at three things. It's your data, it's your domain expertise, who is training it, and your data model. In ChatGPT, it's older data, it's biased to the people that trained it, right? >> Mm-hmm. >> And then, the data model is it's going to spit out what it's trained on. That's a precursor of any GPT, right? It's pre-trained transformation. >> So if we narrow that, right? Train it better for the specific use case, that AI has huge potential. >> You flip that to what the Enterprise customers talk about to us is, insight is invaluable. >> Right. >> But then too much insight too quickly all the time means we go remediation crazy. So we haven't got enough humans to be fixing all the problems. Sri's point with the ChatGPT data, some of that data we are looking at there could be old. So we're trying to triage something that may still be an issue, but it might have been superseded by something else as well. So that's my overriding when I'm talking to customers and we talk ChatGPT, it's in the news all the time. It's very topical. >> It's fun. >> It is. I even said to my 13-year-old son yesterday, your homework's out a date. 'Cause I knew he was doing some summary stuff on ChatGPT. So a little wind up that's out of date just to make that emphasis around the model. And that's where we, with our Neurons platform Ivanti, that's what we want to give the customers all the time, which is the real-time snapshot. So they can make a priority or a decision based on what that information is telling them. >> And we've kind of learned, I think, over the last couple of years, that access to real-time data, real-time AI, is no longer nice to have. It's a massive competitive advantage for organizations, but it's going to enable the on-demand, everything that we expect in our consumer lives, in our business lives. This is going to be table stakes for organizations, I think, in every industry going forward. >> Yeah. >> But assumes 5G, right? Is going to actually happen and somebody's going to- >> Going to absolutely. >> Somebody's going to make some money off it at some point. When are they going to make money off of 5G, do you think? (all laughing) >> No. And then you asked a very good question, Dave. I want to answer that question. Will bad guys use AI? >> Yeah. Yeah. >> Offensive AI is a very big thing. We have to pay attention to it. It's got to create an asymmetric war. If you look at the president of the United States, he said, "If somebody's going to attack us on cyber, we are going to retaliate." For the first time, US is willing to launch a cyber war. What that really means is, we're going to use AI for offensive reasons as well. And we as citizens have to pay attention to that. And that's where I'm worried about, right? AI bias, whether it's data, or domain expertise, or algorithmic bias, is going to be a big thing. And offensive AI is something everybody have to pay attention to. >> To your point, Sri, earlier about critical infrastructure getting hacked, I had this conversation with Dr. Robert Gates several years ago, and I said, "Yeah, but don't we have the best offensive, you know, technology in cyber?" And he said, "Yeah, but we got the most to lose too." >> Yeah, 100%. >> We're the wealthiest nation of the United States. The wealthiest is. So you got to be careful. But to your point, the president of the United States saying, "We'll retaliate," right? Not necessarily start the war, but who started it? >> But that's the thing, right? Attribution is the hardest part. And then you talked about a very interesting thing, rich nations, right? There's emerging nations. There are nations left behind. One thing I've seen on the show floor today is, digital inequality. Digital poverty is a big thing. While we have this amazing technology, 90% of the world doesn't have access to this. >> Right. >> What we have done is we have created an inequality across, and especially in mobility and cyber, if this technology doesn't reach to the last mile, which is emerging nations, I think we are creating a crater back again and putting societies a few miles back. >> And at much greater risk. >> 100%, right? >> Yeah. >> Because those are the guys. In cyber, all you need is a laptop and a brain to attack. >> Yeah. Yeah. >> If I don't have it, that's where the civil war is going to start again. >> Yeah. What are some of the things in our last minute or so, guys, David, we'll start with you and then Sri go to you, that you're looking forward to at this MWC? The theme is velocity. We're talking about so much transformation and evolution in the telecom industry. What are you excited to hear and learn in the next couple of days? >> Just getting a complete picture. One is actually being out after the last couple of years, so you learn a lot. But just walking around and seeing, from my perspective, some vendor names that I haven't seen before, but seeing what they're doing and bringing to the market. But I think goes back to the point made earlier around APIs and integration. Everybody's talking about how can we kind of do this together in a way. So integrations, those smart things is what I'm kind of looking for as well, and how we plug into that as well. >> Excellent, and Sri? >> So for us, there is a lot to offer, right? So while I'm enjoying what I'm seeing here, I'm seeing at an opportunity. We have an amazing portfolio of what we can do. We are into mobile device management. We are the last (indistinct) company. When people find problems, somebody has to go remediators. We are the world's largest patch management company. And what I'm finding is, yes, all these people are embedding software, pumping it like nobody's business. As you find one ability, somebody has to go fix them, and we want to be the (indistinct) company. We had the last smile. And I find an amazing opportunity, not only we can do device management, but do mobile threat defense and give them a risk prioritization on what needs to be remediated, and manage all that in our ITSM. So I look at this as an amazing, amazing opportunity. >> Right. >> Which is exponential than what I've seen before. >> So last question then. Speaking of opportunities, Sri, for you, what are some of the things that customers can go to? Obviously, you guys talk to customers all the time. In terms of learning what Ivanti is going to enable them to do, to take advantage of these opportunities. Any webinars, any events coming up that we want people to know about? >> Absolutely, ivanti.com is the best place to go because we keep everything there. Of course, "theCUBE" interview. >> Of course. >> You should definitely watch that. (all laughing) No. So we have quite a few industry events we do. And especially there's a lot of learning. And we just raised the ransomware report that actually talks about ransomware from a global index perspective. So one thing what we have done is, rather than just looking at vulnerabilities, we showed them the weaknesses that led to the vulnerabilities, and how attackers are using them. And we even talked about DHS, how behind they are in disseminating the information and how it's actually being used by nation states. >> Wow. >> And we did cover mobility as a part of that as well. So there's a quite a bit we did in our report and it actually came out very well. >> I have to check that out. Ransomware is such a fascinating topic. Guys, thank you so much for joining Dave and me on the program today, sharing what's going on at Ivanti, the changes that you're seeing in mobile, and the opportunities that are there for your customers. We appreciate your time. >> Thank you >> Thank you. >> Yes. Thanks, guys. >> Thanks, guys. >> For our guests and for Dave Vellante, I'm Lisa Martin. You're watching "theCUBE" live from MWC23 in Barcelona. As you know, "theCUBE" is the leader in live tech coverage. Dave and I will be right back with our next guest. (gentle upbeat music)
SUMMARY :
that drive human progress. This is the biggest, most packed from China come to this show, Great to have you here. Talk about some of the trends is going to revolutionize the Do you concur? Everything's just going to get bring the Cloud to the Edge." I have to process everything that they're going to pay for, And if I have to pay every the marketplace, David. to how are we going to deal going to get attacked?" of automation to that? So what would you add? If you look at telcos, extended to our home, And a good example, segueing to that, The attackers are going to have AI, It's not going to take you away the AI has to be better it's biased to the people the data model is it's going to So if we narrow that, right? You flip that to what to be fixing all the problems. I even said to my This is going to be table stakes When are they going to make No. And then you asked We have to pay attention to it. got the most to lose too." But to your point, have access to this. reach to the last mile, laptop and a brain to attack. is going to start again. What are some of the things in But I think goes back to a lot to offer, right? than what I've seen before. to customers all the time. is the best place to go that led to the vulnerabilities, And we did cover mobility I have to check that out. As you know, "theCUBE" is the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Shepherd | PERSON | 0.99+ |
Jose Maria Alvarez | PERSON | 0.99+ |
Ericsson | ORGANIZATION | 0.99+ |
David Shepherd | PERSON | 0.99+ |
six | QUANTITY | 0.99+ |
Telefonica | ORGANIZATION | 0.99+ |
Srinivas Mukkamala | PERSON | 0.99+ |
40 seconds | QUANTITY | 0.99+ |
China | LOCATION | 0.99+ |
45 minutes | QUANTITY | 0.99+ |
100% | QUANTITY | 0.99+ |
2024 | DATE | 0.99+ |
United States | LOCATION | 0.99+ |
2016 | DATE | 0.99+ |
90% | QUANTITY | 0.99+ |
ChatGPT | TITLE | 0.99+ |
Robert Gates | PERSON | 0.99+ |
First | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Sri | ORGANIZATION | 0.99+ |
Barcelona | LOCATION | 0.99+ |
today | DATE | 0.99+ |
yesterday | DATE | 0.99+ |
millions | QUANTITY | 0.99+ |
this week | DATE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Telcos | ORGANIZATION | 0.99+ |
US | ORGANIZATION | 0.99+ |
Last night | DATE | 0.98+ |
Today | DATE | 0.98+ |
Sri | PERSON | 0.98+ |
Mobile World Congress | EVENT | 0.98+ |
one | QUANTITY | 0.98+ |
Edge | ORGANIZATION | 0.98+ |
three things | QUANTITY | 0.98+ |
first time | QUANTITY | 0.98+ |
Dr. | PERSON | 0.98+ |
108 | QUANTITY | 0.98+ |
telco | ORGANIZATION | 0.98+ |
several years ago | DATE | 0.97+ |
first | QUANTITY | 0.97+ |
MWC | EVENT | 0.96+ |
hundreds and thousands of dollars a day | QUANTITY | 0.96+ |
MWC23 | EVENT | 0.96+ |
About 80,000 people | QUANTITY | 0.95+ |
one thing | QUANTITY | 0.95+ |
13-year-old | QUANTITY | 0.95+ |
theCUBE | TITLE | 0.95+ |
theCUBE | ORGANIZATION | 0.95+ |
two different things | QUANTITY | 0.94+ |
day one | QUANTITY | 0.93+ |
Ivanti | PERSON | 0.92+ |
seven vulnerabilities | QUANTITY | 0.91+ |
VP | PERSON | 0.91+ |
president | PERSON | 0.9+ |
three pillars | QUANTITY | 0.89+ |
first thing | QUANTITY | 0.89+ |
Wendi Whitmore, Palo Alto Networks | Palo Alto Networks Ignite22
>>The Cube presents Ignite 22, brought to you by Palo Alto Networks. >>Welcome back to Vegas. Guys. We're happy that you're here. Lisa Martin here covering with Dave Valante, Palo Alto Networks Ignite 22. We're at MGM Grand. This is our first day, Dave of two days of cube coverage. We've been having great conversations with the ecosystem with Palo Alto executives, with partners. One of the things that they have is unit 42. We're gonna be talking with them next about cyber intelligence. And the threat data that they get is >>Incredible. Yeah. They have all the data, they know what's going on, and of course things are changing. The state of play changes. Hold on a second. I got a text here. Oh, my Netflix account was frozen. Should I click on this link? Yeah. What do you think? Have you had a, it's, have you had a little bit more of that this holiday season? Yeah, definitely. >>Unbelievable, right? A lot of smishing going on. >>Yeah, they're very clever. >>Yeah, we're very pleased to welcome back one of our alumni to the queue. Wendy Whitmore is here, the SVP of Unit 42. Welcome back, Wendy. Great to have >>You. Thanks Lisa. So >>Unit 42 created back in 2014. One of the things that I saw that you said in your keynote this morning or today was everything old is still around and it's co, it's way more prolific than ever. What are some of the things that Unit 42 is seeing these days with, with respect to cyber threats as the landscape has changed so much the last two years alone? >>You know, it, it has. So it's really interesting. I've been responding to these breaches for over two decades now, and I can tell you that there are a lot of new and novel techniques. I love that you already highlighted Smishing, right? In the opening gate. Right. Because that is something that a year ago, no one knew what that word was. I mean, we, it's probably gonna be invented this year, right? But that said, so many of the tactics that we have previously seen, when it comes to just general espionage techniques, right? Data act filtration, intellectual property theft, those are going on now more than ever. And you're not hearing about them as much in the news because there are so many other things, right? We're under the landscape of a major war going on between Russia and Ukraine of ransomware attacks, you know, occurring on a weekly basis. And so we keep hearing about those, but ultimately these nations aid actors are using that top cover, if you will, as a great distraction. It's almost like a perfect storm for them to continue conducting so much cyber espionage work that like we may not be feeling that today, but years down the road, they're, the work that they're doing today is gonna have really significant impact. >>Ransomware has become a household word in the last couple of years. I think even my mom knows what it is, to some degree. Yeah. But the threat actors are far more sophisticated than they've ever written. They're very motivated. They're very well funded. I think I've read a stat recently in the last year that there's a ransomware attack once every 11 seconds. And of course we only hear about the big ones. But that is a concern that goes all the way up to the board. >>Yeah. You know, we have a stat in our ransomware threat report that talks about how often victims are posted on leak sites. And I think it's once every seven minutes at this point that a new victim is posted. Meaning a victim has had their data, a victim organization had their data stolen and posted on some leak site in the attempt to be extorted. So that has become so common. One of the shifts that we've seen this year in particular and in recent months, you know, a year ago when I was at Ignite, which was virtual, we talked about quadruple extortion, meaning four different ways that these ransomware actors would go out and try to make money from these attacks in what they're doing now is often going to just one, which is, I don't even wanna bother with encrypting your data now, because that means that in order to get paid, I probably have to decrypt it. Right? That's a lot of work. It's time consuming. It's kind of painstaking. And so what they've really looked to do now is do the extortion where they simply steal the data and then threaten to post it on these leak sites, you know, release it other parts of the web and, and go from there. And so that's really a blending of these techniques of traditional cyber espionage with intellectual property theft. Wow. >>How trustworthy are those guys in terms of, I mean, these are hackers, right? In terms of it's really the, the hacker honor system, isn't it? I mean, if you get compromised like that, you really beholden to criminals. And so, you >>Know, so that's one of the key reasons why having the threat intelligence is so important, right? Understanding which group that you're dealing with and what their likelihood of paying is, what's their modus operandi. It's become even more important now because these groups switch teams more frequently than NFL trades, you know, free agents during the regular season, right? Or players become free agents. And that's because their infrastructure. So the, you know, infrastructure, the servers, the systems that they're using to conduct these attacks from is actually largely being disrupted more from law enforcement, international intelligence agencies working together with public private partnerships. So what they're doing is saying, okay, great. All that infrastructure that I just had now is, is burned, right? It's no longer effective. So then they'll disband a team and then they'll recruit a new team and it's constant like mixing and matching in players. >>All that said, even though that's highly dynamic, one of the other areas that they pride themselves on is customer service. So, and I think it's interesting because, you know, when I said they're not wanting to like do all the decryption? Yeah. Cuz that's like painful techni technical slow work. But on the customer service side, they will create these customer service portals immediately stand one up, say, you know, hey it's, it's like an Amazon, you know, if you've ever had to return a package on Amazon for example, and you need to click through and like explain, you know, Hey, I didn't receive this package. A portal window pops up, you start talking to either a bot or a live agent on the backend. In this case they're hu what appeared to be very much humans who are explaining to you exactly what happened, what they're asking for, super pleasant, getting back within minutes of a response. And they know that in order for them to get paid, they need to have good customer service because otherwise they're not going to, you know, have a business. How, >>So what's the state of play look like from between nation states, criminals and how, how difficult or not so difficult is it for you to identify? Do you have clear signatures? My understanding in with Solar Winds it was a little harder, but maybe help us understand and help our audience understand what the state of play is right now. >>One of the interesting things that I think is occurring, and I highlighted this this morning, is this idea of convergence. And so I'll break it down for one example relates to the type of malware or tools that these attackers use. So traditionally, if we looked at a nation state actor like China or Russia, they were very, very specific and very strategic about the types of victims that they were going to go after when they had zero day. So, you know, new, new malware out there, new vulnerabilities that could be exploited only by them because the rest of the world didn't know about it. They might have one organization that they would target that at, at most, a handful and all very strategic for their objective. They wanted to keep that a secret as long as possible. Now what we're seeing actually is those same attackers going towards one, a much larger supply chain. >>So, so lorenzen is a great example of that. The Hafnia attacks towards Microsoft Exchange server last year. All great examples of that. But what they're also doing is instead of using zero days as much, or you know, because those are expensive to build, they take a lot of time, a lot of funding, a lot of patience and research. What they're doing is using commercially available tools. And so there's a tool that our team identified earlier this year called Brute Rael, C4 or BRC four for short. And that's a tool that we now know that nation state actors are using. But just two weeks ago we invested a ransomware attack where the ransomware actor was using that same piece of tooling. So to your point, yak can get difficult for defenders when you're looking through and saying, well wait, they're all using some of the same tools right now and some of the same approaches when it comes to nation states, that's great for them because they can blend into the noise and it makes it harder to identify as >>Quickly. And, and is that an example of living off the land or is that B BRC four sort of a homegrown hacker tool? Is it, is it a, is it a commercial >>Off the shelf? So it's a tool that was actually, so you can purchase it, I believe it's about 2,500 US dollars for a license. It was actually created by a former Red teamer from a couple well-known companies in the industry who then decided, well hey, I built this tool for work, I'm gonna sell this. Well great for Red teamers that are, you know, legitimately doing good work, but not great now because they're, they built a, a strong tool that has the ability to hide amongst a, a lot of protocols. It can actually hide within Slack and teams to where you can't even see the data is being exfiltrated. And so there's a lot of concern. And then now the reality that it gets into the wrong hands of nation state actors in ransomware actors, one of the really interesting things about that piece of malware is it has a setting where you can change wallpaper. And I don't know if you know offhand, you know what that means, but you know, if that comes to mind, what you would do with it. Well certainly a nation state actor is never gonna do something like that, right? But who likes to do that are ransomware actors who can go in and change the background wallpaper on a desktop that says you've been hacked by XYZ organization and let you know what's going on. So pretty interesting, obviously the developer doing some work there for different parts of the, you know, nefarious community. >>Tremendous amount of sophistication that's gone on the last couple of years alone. I was just reading that Unit 42 is now a founding member of the Cyber Threat Alliance includes now more than 35 organizations. So you guys are getting a very broad picture of today's threat landscape. How can customers actually achieve cyber resilience? Is it achievable and how do you help? >>So I, I think it is achievable. So let me kind of parse out the question, right. So the Cyber Threat Alliance, the J C D C, the Cyber Safety Review Board, which I'm a member of, right? I think one of the really cool things about Palo Alto Networks is just our partnerships. So those are just a handful. We've got partnerships with over 200 organizations. We work closely with the Ukrainian cert, for example, sharing information, incredible information about like what's going on in the war, sharing technical details. We do that with Interpol on a daily basis where, you know, we're sharing information. Just last week the Africa cyber surge operation was announced where millions of nodes were taken down that were part of these larger, you know, system of C2 channels that attackers are using to conduct exploits and attacks throughout the world. So super exciting in that regard and it's something that we're really passionate about at Palo Alto Networks in terms of resilience, a few things, you know, one is visibility, so really having a, an understanding of in a real, as much of real time as possible, right? What's happening. And then it goes into how you, how can we decrease operational impact. So that's everything from network segmentation to wanna add the terms and phrases I like to use a lot is the win is really increasing the time it takes for the attackers to get their work done and decreasing the amount of time it takes for the defenders to get their work done, right? >>Yeah. I I call it increasing the denominator, right? And the ROI equation benefit over or value, right? Equals equals or benefit equals value over cost if you can increase the cost to go go elsewhere, right? Absolutely. And that's the, that's the game. Yeah. You mentioned Ukraine before, what have we learned from Ukraine? I, I remember I was talking to Robert Gates years ago, 2016 I think, and I was asking him, yeah, but don't we have the best cyber technology? Can't we attack? He said, we got the most to lose too. Yeah. And so what have we learned from, from Ukraine? >>Well, I, I think that's part of the key point there, right? Is you know, a great offense essentially can also be for us, you know, deterrent. So in that aspect we have as an, as a company and or excuse me, as a country, as a company as well, but then as partners throughout all parts of the world have really focused on increasing the intelligence sharing and specifically, you know, I mentioned Ukrainian cert. There are so many different agencies and other sorts throughout the world that are doing everything they can to share information to help protect human life there. And so what we've really been concerned with, with is, you know, what cyber warfare elements are going to be used there, not only how does that impact Ukraine, but how does it potentially spread out to other parts of the world critical infrastructure. So you've seen that, you know, I mentioned CS rrb, but cisa, right? >>CISA has done a tremendous job of continuously getting out information and doing everything they can to make sure that we are collaborating at a commercial level. You know, we are sharing information and intelligence more than ever before. So partners like Mania and CrowdStrike, our Intel teams are working together on a daily basis to make sure that we're able to protect not only our clients, but certainly if we've got any information relevant that we can share that as well. And I think if there's any silver lining to an otherwise very awful situation, I think the fact that is has accelerated intelligence sharing is really positive. >>I was gonna ask you about this cause I think, you know, 10 or so years ago, there was a lot of talk about that, but the industry, you know, kind of kept things to themselves, you know, a a actually tried to monetize some of that private data. So that's changing is what I'm hearing from you >>More so than ever more, you know, I've, I mentioned I've been in the field for 20 years. You know, it, it's tough when you have a commercial business that relies on, you know, information to, in order to pay people's salaries, right? I think that has changed quite a lot. We see the benefit of just that continuous sharing. There are, you know, so many more walls broken down between these commercial competitors, but also the work on the public private partnership side has really increased some of those relationships. Made it easier. And you know, I have to give a whole lot of credit and mention sisa, like the fact that during log four J, like they had GitHub repositories, they were using Slack, they were using Twitter. So the government has really started pushing forward with a lot of the newer leadership that's in place to say, Hey, we're gonna use tools and technology that works to share and disseminate information as quickly as we can. Right? That's fantastic. That's helping everybody. >>We knew that every industry, no, nobody's spared of this. But did you notice in the last couple of years, any industries in particular that are more vulnerable? Like I think of healthcare with personal health information or financial services, any industries kind of jump out as being more susceptible than others? >>So I think those two are always gonna be at the forefront, right? Financial services and healthcare. But what's been really top of mind is critical infrastructure, just making sure right? That our water, our power, our fuel, so many other parts of right, the ecosystem that go into making sure that, you know, we're keeping, you know, houses heated during the winter, for example, that people have fresh water. Those are extremely critical. And so that is really a massive area of focus for the industry right now. >>Can I come back to public-private partnerships? My question is relates to regulations because the public policy tends to be behind tech, the technology industry as an understatement. So when you take something like GDPR is the obvious example, but there are many, many others, data sovereignty, you can't move the data. Are are, are, is there tension between your desire as our desire as an industry to share data and government's desire to keep data private and restrict that data sharing? How is that playing out? How do you resolve that? >>Well I think there have been great strides right in each of those areas. So in terms of regulation when it comes to breaches there, you know, has been a tendency in the past to do victim shaming, right? And for organizations to not want to come forward because they're concerned about the monetary funds, right? I think there's been tremendous acceleration. You're seeing that everywhere from the fbi, from cisa, to really working very closely with organizations to, to have a true impact. So one example would be a ransomware attack that occurred. This was for a client of ours within the United States and we had a very close relationship with the FBI at that local field office and made a phone call. This was 7:00 AM Eastern time. And this was an organization that had this breach gone public, would've made worldwide news. There would've been a very big impact because it would've taken a lot of their systems offline. >>Within the 30 minutes that local FBI office was on site said, we just saw this piece of malware last week, we have a decryptor for it from another organization who shared it with us. Here you go. And within 60 minutes, every system was back up and running. Our teams were able to respond and get that disseminated quickly. So efforts like that, I think the government has made a tremendous amount of headway into improving relationships. Is there always gonna be some tension between, you know, competing, you know, organizations? Sure. But I think that we're doing a whole lot to progress it, >>But governments will make exceptions in that case. Especially for something as critical as the example that you just gave and be able to, you know, do a reach around, if you will, on, on onerous regulations that, that ne aren't helpful in that situation, but certainly do a lot of good in terms of protecting privacy. >>Well, and I think there used to be exceptions made typically only for national security elements, right? And now you're seeing that expanding much more so, which I think is also positive. Right. >>Last question for you as we are wrapping up time here. What can organizations really do to stay ahead of the curve when it comes to, to threat actors? We've got internal external threats. What can they really do to just be ahead of that curve? Is that possible? >>Well, it is now, it's not an easy task so I'm not gonna, you know, trivialize it. But I think that one, having relationships with right organizations in advance always a good thing. That's a, everything from certainly a commercial relationships, but also your peers, right? There's all kinds of fantastic industry spec specific information sharing organizations. I think the biggest thing that impacts is having education across your executive team and testing regularly, right? Having a plan in place, testing it. And it's not just the security pieces of it, right? As security responders, we live these attacks every day, but it's making sure that your general counsel and your head of operations and your CEO knows what to do. Your board of directors, do they know what to do when they receive a phone call from Bloomberg, for example? Are they supposed supposed to answer? Do your employees know that those kind of communications in advance and training can be really critical and make or break a difference in an attack. >>That's a great point about the testing but also the communication that it really needs to be company wide. Everyone at every level needs to know how to react. Wendy, it's been so great having, >>Wait one last question. Sure. Do you have a favorite superhero growing up? >>Ooh, it's gotta be Wonder Woman. Yeah, >>Yeah, okay. Yeah, so cuz I'm always curious, there's not a lot of women in, in security in cyber. How'd you get into it? And many cyber pros like wanna save the world? >>Yeah, no, that's a great question. So I joined the Air Force, you know, I, I was a special agent doing computer crime investigations and that was a great job. And I learned about that from, we had an alumni day and all these alumni came in from the university and they were in flight suits and combat gear. And there was one woman who had long blonde flowing hair and a black suit and high heels and she was carrying a gun. What did she do? Because that's what I wanted do. >>Awesome. Love it. We >>Blonde >>Wonder Woman. >>Exactly. Wonder Woman. Wendy, it's been so great having you on the program. We, we will definitely be following unit 42 and all the great stuff that you guys are doing. Keep up the good >>Work. Thanks so much Lisa. Thank >>You. Day our pleasure. For our guest and Dave Valante, I'm Lisa Martin, live in Las Vegas at MGM Grand for Palo Alto Ignite, 22. You're watching the Cube, the leader in live enterprise and emerging tech coverage.
SUMMARY :
The Cube presents Ignite 22, brought to you by Palo Alto One of the things that they have is unit Have you had a, it's, have you had a little bit more of that this holiday season? A lot of smishing going on. Wendy Whitmore is here, the SVP One of the things that I saw that you said in your keynote this morning or I love that you already highlighted Smishing, And of course we only hear about the big ones. the data and then threaten to post it on these leak sites, you know, I mean, if you get compromised like that, you really So the, you know, infrastructure, the servers, the systems that they're using to conduct these attacks from immediately stand one up, say, you know, hey it's, it's like an Amazon, you know, if you've ever had to return a or not so difficult is it for you to identify? One of the interesting things that I think is occurring, and I highlighted this this morning, days as much, or you know, because those are expensive to build, And, and is that an example of living off the land or is that B BRC four sort of a homegrown for Red teamers that are, you know, legitimately doing good work, but not great So you guys are getting a very broad picture of today's threat landscape. at Palo Alto Networks in terms of resilience, a few things, you know, can increase the cost to go go elsewhere, right? And so what we've really been concerned with, with is, you know, And I think if there's any silver lining to an otherwise very awful situation, I was gonna ask you about this cause I think, you know, 10 or so years ago, there was a lot of talk about that, but the industry, And you know, I have to give a whole lot of credit and mention sisa, like the fact that during log four But did you notice in the last couple of years, making sure that, you know, we're keeping, you know, houses heated during the winter, is the obvious example, but there are many, many others, data sovereignty, you can't move the data. of regulation when it comes to breaches there, you know, has been a tendency in the past to Is there always gonna be some tension between, you know, competing, you know, Especially for something as critical as the example that you just And now you're seeing that expanding much more so, which I think is also positive. Last question for you as we are wrapping up time here. Well, it is now, it's not an easy task so I'm not gonna, you know, That's a great point about the testing but also the communication that it really needs to be company wide. Wait one last question. Yeah, How'd you get into it? So I joined the Air Force, you know, I, I was a special agent doing computer We Wendy, it's been so great having you on the program. For our guest and Dave Valante, I'm Lisa Martin, live in Las Vegas at MGM
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Valante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Wendy | PERSON | 0.99+ |
2014 | DATE | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
Interpol | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Cyber Threat Alliance | ORGANIZATION | 0.99+ |
Bloomberg | ORGANIZATION | 0.99+ |
two days | QUANTITY | 0.99+ |
Cyber Safety Review Board | ORGANIZATION | 0.99+ |
Wendi Whitmore | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
last year | DATE | 0.99+ |
Wendy Whitmore | PERSON | 0.99+ |
20 years | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
last week | DATE | 0.99+ |
United States | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
J C D C | ORGANIZATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
one woman | QUANTITY | 0.99+ |
CISA | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
first day | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
a year ago | DATE | 0.99+ |
30 minutes | QUANTITY | 0.99+ |
XYZ | ORGANIZATION | 0.99+ |
Vegas | LOCATION | 0.99+ |
zero days | QUANTITY | 0.99+ |
over 200 organizations | QUANTITY | 0.99+ |
Unit 42 | ORGANIZATION | 0.99+ |
more than 35 organizations | QUANTITY | 0.99+ |
Mania | ORGANIZATION | 0.99+ |
GitHub | ORGANIZATION | 0.99+ |
Ignite | ORGANIZATION | 0.98+ |
this year | DATE | 0.98+ |
two weeks ago | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
Microsoft | ORGANIZATION | 0.98+ |
one example | QUANTITY | 0.98+ |
each | QUANTITY | 0.98+ |
GDPR | TITLE | 0.98+ |
millions | QUANTITY | 0.98+ |
zero day | QUANTITY | 0.97+ |
2016 | DATE | 0.97+ |
MGM Grand | LOCATION | 0.97+ |
One | QUANTITY | 0.97+ |
Ukraine | LOCATION | 0.96+ |
one last question | QUANTITY | 0.96+ |
earlier this year | DATE | 0.95+ |
60 minutes | QUANTITY | 0.95+ |
Ukrainian | OTHER | 0.95+ |
unit 42 | OTHER | 0.95+ |
one organization | QUANTITY | 0.94+ |
fbi | ORGANIZATION | 0.93+ |
Intel | ORGANIZATION | 0.92+ |
Russia | ORGANIZATION | 0.92+ |
years ago | DATE | 0.92+ |
about 2,500 US dollars | QUANTITY | 0.92+ |
once every 11 seconds | QUANTITY | 0.9+ |
10 or so years ago | DATE | 0.9+ |
this morning | DATE | 0.89+ |
Adam Meyers, CrowdStrike | CrowdStrike Fal.Con 2022
>> We're back at the ARIA Las Vegas. We're covering CrowdStrike's Fal.Con 22. First one since 2019. Dave Vellante and Dave Nicholson on theCUBE. Adam Meyers is here, he is the Senior Vice President of Intelligence at CrowdStrike. Adam, thanks for coming to theCUBE. >> Thanks for having me. >> Interesting times, isn't it? You're very welcome. Senior Vice President of Intelligence, tell us what your role is. >> So I run all of our intelligence offerings. All of our analysts, we have a couple hundred analysts that work at CrowdStrike tracking threat actors. There's 185 threat actors that we track today. We're constantly adding more of them and it requires us to really have that visibility and understand how they operate so that we can inform our other products: our XDR, our Cloud Workload Protections and really integrate all of this around the threat actor. >> So it's that threat hunting capability that CrowdStrike has. That's what you're sort of... >> Well, so think of it this way. When we launched the company 11 years ago yesterday, what we wanted to do was to tell customers, to tell people that, well, you don't have a malware problem, you have an adversary problem. There are humans that are out there conducting these attacks, and if you know who they are what they're up to, how they operate then you're better positioned to defend against them. And so that's really at the core, what CrowdStrike started with and all of our products are powered by intelligence. All of our services are our OverWatch and our Falcon complete, all powered by intelligence because we want to know who the threat actors are and what they're doing so we can stop them. >> So for instance like you can stop known malware. A lot of companies can stop known malware, but you also can stop unknown malware. And I infer that the intelligence is part of that equation, is that right? >> Absolutely. That that's the outcome. That's the output of the intelligence but I could also tell you who these threat actors are, where they're operating out of, show you pictures of some of them, that's the threat intel. We are tracking down to the individual persona in many cases, these various threats whether they be Chinese nation state, Russian threat actors, Iran, North Korea, we track as I said, quite a few of these threats. And over time, we develop a really robust deep knowledge about who they are and how they operate. >> Okay. And we're going to get into some of that, the big four and cyber. But before we do, I want to ask you about the eCrime index stats, the ECX you guys call it a little side joke for all your nerds out there. Maybe you could explain that Adam >> Assembly humor. >> Yeah right, right. So, but, what is that index? You guys, how often do you publish it? What are you learning from that? >> Yeah, so it was modeled off of the Dow Jones industrial average. So if you look at the Dow Jones it's a composite index that was started in the late 1800s. And they took a couple of different companies that were the industrial component of the economy back then, right. Textiles and railroads and coal and steel and things like that. And they use that to approximate the overall health of the economy. So if you take these different stocks together, swizzle 'em together, and figure out some sort of number you could say, look, it's up. The economy's doing good. It's down, not doing so good. So after World War II, everybody was exuberant and positive about the end of the war. The DGI goes up, the oil crisis in the seventies goes down, COVID hits goes up, sorry, goes down. And then everybody realizes that they can use Amazon still and they can still get the things they need goes back up with the eCrime index. We took that approach to say what is the health of the underground economy? When you read about any of these ransomware attacks or data extortion attacks there are criminal groups that are working together in order to get things spammed out or to buy credentials and things like that. And so what the eCrime index does is it takes 24 different observables, right? The price of a ransom, the number of ransom attacks, the fluctuation in cryptocurrency, how much stolen material is being sold for on the underground. And we're constantly computing this number to understand is the eCrime ecosystem healthy? Is it thriving or is it under pressure? And that lets us understand what's going on in the world and kind of contextualize it. Give an example, Microsoft on patch Tuesday releases 56 vulnerabilities. 11 of them are critical. Well guess what? After hack Tuesday. So after patch Tuesday is hack Wednesday. And so all of those 11 vulnerabilities are exploitable. And now you have threat actors that have a whole new array of weapons that they can deploy and bring to bear against their victims after that patch Tuesday. So that's hack Wednesday. Conversely we'll get something like the colonial pipeline. Colonial pipeline attack May of 21, I think it was, comes out and all of the various underground forums where these ransomware operators are doing their business. They freak out because they don't want law enforcement. President Biden is talking about them and he's putting pressure on them. They don't want this ransomware component of what they're doing to bring law enforcement, bring heat on them. So they deplatform them. They kick 'em off. And when they do that, the ransomware stops being as much of a factor at that point in time. And the eCrime index goes down. So we can look at holidays, and right around Thanksgiving, which is coming up pretty soon, it's going to go up because there's so much online commerce with cyber Monday and such, right? You're going to see this increase in online activity; eCrime actors want to take advantage of that. When Christmas comes, they take vacation too; they're going to spend time with their families, so it goes back down and it stays down till around the end of the Russian Orthodox Christmas, which you can probably extrapolate why that is. And then it goes back up. So as it's fluctuating, it gives us the ability to really just start tracking what that economy looks like. >> Realtime indicator of that crypto. >> I mean, you talked about, talked about hack Wednesday, and before that you mentioned, you know, the big four, and I think you said 185 threat actors that you're tracking, is 180, is number 185 on that list? Somebody living in their basement in their mom's basement or are the resources necessary to get on that list? Such that it's like, no, no, no, no. this is very, very organized, large groups of people. Hollywood would have you believe that it's guy with a laptop, hack Wednesday, (Dave Nicholson mimics keyboard clacking noises) and everything done. >> Right. >> Are there individuals who are doing things like that or are these typically very well organized? >> That's a great question. And I think it's an important one to ask and it's both it tends to be more, the bigger groups. There are some one-off ones where it's one or two people. Sometimes they get big. Sometimes they get small. One of the big challenges. Have you heard of ransomware as a service? >> Of course. Oh my God. Any knucklehead can be a ransomwarist. >> Exactly. So we don't track those knuckleheads as much unless they get onto our radar somehow, they're conducting a lot of operations against our customers or something like that. But what we do track is that ransomware as a service platform because the affiliates, the people that are using it they come, they go and, you know, it could be they're only there for a period of time. Sometimes they move between different ransomware services, right? They'll use the one that's most useful for them that that week or that month, they're getting the best rate because it's rev sharing. They get a percentage that platform gets percentage of the ransom. So, you know, they negotiate a better deal. They might move to a different ransomware platform. So that's really hard to track. And it's also, you know, I think more important for us to understand the platform and the technology that is being used than the individual that's doing it. >> Yeah. Makes sense. Alright, let's talk about the big four. China, Iran, North Korea, and Russia. Tell us about, you know, how you monitor these folks. Are there different signatures for each? Can you actually tell, you know based on the hack who's behind it? >> So yeah, it starts off, you know motivation is a huge factor. China conducts espionage, they do it for diplomatic purposes. They do it for military and political purposes. And they do it for economic espionage. All of these things map to known policies that they put out, the Five Year Plan, the Made in China 2025, the Belt and Road Initiative, it's all part of their efforts to become a regional and ultimately a global hegemon. >> They're not stealing nickels and dimes. >> No they're stealing intellectual property. They're stealing trade secrets. They're stealing negotiation points. When there's, you know a high speed rail or something like that. And they use a set of tools and they have a set of behaviors and they have a set of infrastructure and a set of targets that as we look at all of these things together we can derive who they are by motivation and the longer we observe them, the more data we get, the more we can get that attribution. I could tell you that there's X number of Chinese threat groups that we track under Panda, right? And they're associated with the Ministry of State Security. There's a whole other set. That's too associated with the People's Liberation Army Strategic Support Force. So, I mean, these are big operations. They're intelligence agencies that are operating out of China. Iran has a different set of targets. They have a different set of motives. They go after North American and Israeli businesses right now that's kind of their main operation. And they're doing something called hack and lock and leak. With a lock and leak, what they're doing is they're deploying ransomware. They don't care about getting a ransom payment. They're just doing it to disrupt the target. And then they're leaking information that they steal during that operation that brings embarrassment. It brings compliance, regulatory, legal impact for that particular entity. So it's disruptive >> The chaos creators that's.. >> Well, you know I think they're trying to create a they're trying to really impact the legitimacy of some of these targets and the trust that their customers and their partners and people have in them. And that is psychological warfare in a certain way. And it, you know is really part of their broader initiative. Look at some of the other things that they've done they've hacked into like the missile defense system in Israel, and they've turned on the sirens, right? Those are all things that they're doing for a specific purpose, and that's not China, right? Like as you start to look at this stuff, you can start to really understand what they're up to. Russia very much been busy targeting NATO and NATO countries and Ukraine. Obviously the conflict that started in February has been a huge focus for these threat actors. And then as we look at North Korea, totally different. They're doing, there was a major crypto attack today. They're going after these crypto platforms, they're going after DeFi platforms. They're going after all of this stuff that most people don't even understand and they're stealing the crypto currency and they're using it for revenue generation. These nuclear weapons don't pay for themselves, their research and development don't pay for themselves. And so they're using that cyber operation to either steal money or steal intelligence. >> They need the cash. Yeah. >> Yeah. And they also do economic targeting because Kim Jong Un had said back in 2016 that they need to improve the lives of North Koreans. They have this national economic development strategy. And that means that they need, you know, I think only 30% of North Korea has access to reliable power. So having access to clean energy sources and renewable energy sources, that's important to keep the people happy and stop them from rising up against the regime. So that's the type of economic espionage that they're conducting. >> Well, those are the big four. If there were big five or six, I would presume US and some Western European countries would be on there. Do you track, I mean, where United States obviously has you know, people that are capable of this we're out doing our thing, and- >> So I think- >> That defense or offense, where do we sit in this matrix? >> Well, I think the big five would probably include eCrime. We also track India, Pakistan. We track actors out of Columbia, out of Turkey, out of Syria. So there's a whole, you know this problem is getting worse over time. It's proliferating. And I think COVID was also, you know a driver there because so many of these countries couldn't move human assets around because everything was getting locked down. As machine learning and artificial intelligence and all of this makes its way into the cameras at border and transfer points, it's hard to get a human asset through there. And so cyber is a very attractive, cheap and deniable form of espionage and gives them operational capabilities, not, you know and to your question about US and other kind of five I friendly type countries we have not seen them targeting our customers. So we focus on the threats that target our customers. >> Right. >> And so, you know, if we were to find them at a customer environment sure. But you know, when you look at some of the public reporting that's out there, the malware that's associated with them is focused on, you know, real bad people, and it's, it's physically like crypted to their hard drive. So unless you have sensor on, you know, an Iranian or some other laptop that might be target or something like that. >> Well, like Stuxnet did. >> Yeah. >> Right so. >> You won't see it. Right. See, so yeah. >> Well Symantec saw it but way back when right? Back in the day. >> Well, I mean, if you want to go down that route I think it actually came from a company in the region that was doing the IR and they were working with Symantec. >> Oh, okay. So, okay. So it was a local >> Yeah. I think Crisis, I think was the company that first identified it. And then they worked with Symantec. >> It Was, they found it, I guess, a logic controller. I forget what it was. >> It was a long time ago, so I might not have that completely right. >> But it was a seminal moment in the industry. >> Oh. And it was a seminal moment for Iran because you know, that I think caused them to get into cyber operations. Right. When they realized that something like that could happen that bolstered, you know there was a lot of underground hacking forums in Iran. And, you know, after Stuxnet, we started seeing that those hackers were dropping their hacker names and they were starting businesses. They were starting to try to go after government contracts. And they were starting to build training offensive programs, things like that because, you know they realized that this is an opportunity there. >> Yeah. We were talking earlier about this with Shawn and, you know, in the nuclear war, you know the Cold War days, you had the mutually assured destruction. It's not as black and white in the cyber world. Right. Cause as, as Robert Gates told me, you know a few years ago, we have a lot more to lose. So we have to be somewhat, as the United States, careful as to how much of an offensive posture we take. >> Well here's a secret. So I have a background on political science. So mutually assured destruction, I think is a deterrent strategy where you have two kind of two, two entities that like they will destroy each other if they so they're disinclined to go down that route. >> Right. >> With cyber I really don't like that mutually assured destruction >> That doesn't fit right. >> I think it's deterrents by denial. Right? So raising the cost, if they were to conduct a cyber operation, raising that cost that they don't want to do it, they don't want to incur the impact of that. Right. And think about this in terms of a lot of people are asking about would China invade Taiwan. And so as you look at the cost that that would have on the Chinese military, the POA, the POA Navy et cetera, you know, that's that deterrents by denial, trying to, trying to make the costs so high that they don't want to do it. And I think that's a better fit for cyber to try to figure out how can we raise the cost to the adversary if they operate against our customers against our enterprises and that they'll go someplace else and do something else. >> Well, that's a retaliatory strike, isn't it? I mean, is that what you're saying? >> No, definitely not. >> It's more of reducing their return on investment essentially. >> Yeah. >> And incenting them- disincening them to do X and sending them off somewhere else. >> Right. And threat actors, whether they be criminals or nation states, you know, Bruce Lee had this great quote that was "be like water", right? Like take the path of least resistance, like water will. Threat actors do that too. So, I mean, unless you're super high value target that they absolutely have to get into by any means necessary, then if you become too hard of a target, they're going to move on to somebody that's a little easier. >> Makes sense. Awesome. Really appreciate your, I could, we'd love to have you back. >> Anytime. >> Go deeper. Adam Myers. We're here at Fal.Con 22, Dave Vellante, Dave Nicholson. We'll be right back right after this short break. (bouncy music plays)
SUMMARY :
he is the Senior Vice Senior Vice President of Intelligence, so that we can inform our other products: So it's that threat hunting capability And so that's really at the core, And I infer that the intelligence that's the threat intel. the ECX you guys call it What are you learning from that? and positive about the end of the war. and before that you mentioned, you know, One of the big challenges. And it's also, you know, Tell us about, you know, So yeah, it starts off, you know and the longer we observe And it, you know is really part They need the cash. And that means that they need, you know, people that are capable of this And I think COVID was also, you know And so, you know, See, so yeah. Back in the day. in the region that was doing the IR So it was a local And then they worked with Symantec. It Was, they found it, I so I might not have that completely right. moment in the industry. like that because, you know in the nuclear war, you know strategy where you have two kind of two, So raising the cost, if they were to It's more of reducing their return and sending them off somewhere else. that they absolutely have to get into to have you back. after this short break.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Symantec | ORGANIZATION | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Adam Myers | PERSON | 0.99+ |
Bruce Lee | PERSON | 0.99+ |
Adam Meyers | PERSON | 0.99+ |
Adam | PERSON | 0.99+ |
February | DATE | 0.99+ |
2016 | DATE | 0.99+ |
NATO | ORGANIZATION | 0.99+ |
Turkey | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Iran | LOCATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Syria | LOCATION | 0.99+ |
one | QUANTITY | 0.99+ |
11 vulnerabilities | QUANTITY | 0.99+ |
Ministry of State Security | ORGANIZATION | 0.99+ |
World War II | EVENT | 0.99+ |
Shawn | PERSON | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Kim Jong Un | PERSON | 0.99+ |
Wednesday | DATE | 0.99+ |
Columbia | LOCATION | 0.99+ |
Israel | LOCATION | 0.99+ |
56 vulnerabilities | QUANTITY | 0.99+ |
Cold War | EVENT | 0.99+ |
May of 21 | DATE | 0.99+ |
Christmas | EVENT | 0.99+ |
six | QUANTITY | 0.99+ |
24 different observables | QUANTITY | 0.99+ |
late 1800s | DATE | 0.99+ |
China | ORGANIZATION | 0.99+ |
2019 | DATE | 0.99+ |
People's Liberation Army Strategic Support Force | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
185 threat actors | QUANTITY | 0.98+ |
President | PERSON | 0.98+ |
two people | QUANTITY | 0.98+ |
China | LOCATION | 0.98+ |
Microsoft | ORGANIZATION | 0.98+ |
Russia | ORGANIZATION | 0.98+ |
two entities | QUANTITY | 0.98+ |
Thanksgiving | EVENT | 0.98+ |
Tuesday | DATE | 0.98+ |
North Korea | ORGANIZATION | 0.98+ |
Hollywood | ORGANIZATION | 0.98+ |
today | DATE | 0.97+ |
Dow Jones | OTHER | 0.97+ |
Chinese | OTHER | 0.97+ |
11 of them | QUANTITY | 0.97+ |
each | QUANTITY | 0.97+ |
One | QUANTITY | 0.97+ |
Iran | ORGANIZATION | 0.96+ |
First one | QUANTITY | 0.96+ |
30% | QUANTITY | 0.96+ |
POA Navy | ORGANIZATION | 0.96+ |
Stuxnet | PERSON | 0.95+ |
Israeli | OTHER | 0.94+ |
Las Vegas | LOCATION | 0.94+ |
180 | QUANTITY | 0.94+ |
Russian | OTHER | 0.94+ |
US | LOCATION | 0.94+ |
Fal.Con 22 | EVENT | 0.91+ |
five | QUANTITY | 0.9+ |
ARIA | ORGANIZATION | 0.89+ |
United States | LOCATION | 0.89+ |
Crisis | ORGANIZATION | 0.88+ |
North Koreans | PERSON | 0.87+ |
eCrime | ORGANIZATION | 0.85+ |
11 years ago yesterday | DATE | 0.84+ |
few years ago | DATE | 0.84+ |
Kevin Mandia, Mandiant & Shawn Henry, CrowdStrike | CrowdStrike Fal.Con 2022
>>Welcome back to the aria in Las Vegas, Dave Valante with Dave Nicholson, Falcon 22, the Cube's continuous coverage. Sean Henry is here. He's the president of the services division and he's the chief security officer at CrowdStrike. And he's joined by Kevin mania, CEO of Mandy. Now part of Google Jens. Welcome to the cube. Thank you. Congrats on closing the Google deal. Thank you. That's great. New chapter, >>New >>Chapter coming fresh off the keynote, you and George. I really en enjoyed that. Let's start there. One of the things you talked about was the changes you've been, you've been in this business for a while. I think you were talking about, you know, doing some of these early stuff in the nineties. Wow. Things have changed a lot the queen, right? Right. You used to put the perimeter around the queen. Yeah. Build the Mo the Queen's left or castle new ballgame. But you were talking about the board level knowledge of security in the organization. Talk about that change. That's occurred in the last >>Decade. You know, boards are all about governance, right? Making sure everybody's doing the right things. And they've kind of had a haul pass on cybersecurity for a long time. Like we expect them to be great at financial diligence, they understand the financials of an organization. You're gonna see a maturity, I think in cybersecurity where I think board members all know, Hey, there's risk out there. And we're on our own to kind of defend ourselves from it, but they don't know how to quantify it. And they don't know how to express it. So bottom line boards are interested in cyber and we just have to mature as an industry to give them the tools they need to measure it appropriately. >>Sean, one of the things I wanted to ask you. So Steven Schmidt, I noticed changed his title from CISOs chief inf information security officer, the chief security officer. Your title is chief security officer. Is that a nuance that has meaning to you or is it just less acronym? >>It depends on the organization that you're in, in our organization, the chief security officer owns all risks. So I have a CISO that comes underneath me. Yep. And I've got a security folks that are handling our facilities, our personnel, those sorts of things, all, all of our offices around the globe. So it's all things security. One of the things that we've found and Kevin and I were actually talking about this earlier is this intersection between the physical world and the virtual world. And if you've got adversaries that want gain access to your organization, they might do it remotely by trying to hack into your network. But they also might try to get one of your employees to take an action on their behalf, or they might try to get somebody hired into your company to take some nefarious acts. So from a security perspective, it's about building an envelope around all things valuable and then working it in a collaborative way. So there's a lot of interface, a lot of interaction and a lot of value in putting those things together. And, >>And you're also president of the services division. Is that a P and L role or >>It is, we have a it's P P O P and L. And we have an entire organization that's doing incident response and it's a lot of the work that we're doing with, with Kevin's folks now. So I've got both of those hats today. >>Okay. So self-funded so in a way, okay. Where are companies most at risk today? >>Huh? You wanna go on that one first? Sean, you talk fast than me. So it's bigger bang for the buck. If >>You >>Talk, you know, when I, when I think about, about companies in terms of, of their risk, it's a lot of it has to do with the expansion of the network. Companies are adding new applications, new devices, they're expanding into new areas. There are new technologies that are being developed every day and that are being embraced every day. And all of those technologies, all of those applications, all of that hardware is susceptible to attack. Adversaries are looking for the vulnerabilities they can exploit. And I think just kind of that sprawl is something that is, is disconcerting to me from a security perspective, we need to know where our assets are, where the vulnerabilities lie, how do we plug the holes? And having that visibility is really critical to ensure that you're you're in, involved in mitigating that, that new architecture, >>Anything you >>Did. Yeah. I would like when I, so I can just tell you what I'm hearing from CISOs out there. They're worried about identity, the lateral movement. That's been kind of part of every impactful breach. So in identity's kind of top three of mind, I would say zero trust, whatever that means. And we all have our own definitions of migration to zero trust and supply chain risk. You know, whether they're the supplier, they wanna make sure they can prove to their customers, they have great security practices. Or if they're a consumer of a supply chain, you need to understand who's in their supply chain. What are their dependencies? How secure are they? Those are just three topics that come up all the time. >>As we extend, you know, talking about XDR the X being extend. Do you see physical security as something that's being extended into? Or is it, or is it already kind of readily accepted that physical security goes hand in hand with information security? >>I, I don't think a lot of people think that way there certainly are some and Dave mentions Amazon and Steve Schmidt as a CSO, right? There's a CSO that works for him as well. CJ's clear integration. There's an intelligence component to that. And I think that there are certain organizations that are starting to recognize and understand that when we say there's no real perimeter, it, it expands the network expands into the physical space. And if you're not protecting that, you know, if you don't protect the, the server room and somebody can actually walk in the doors unlocked, you've got a vulnerability that might be exploited. So I think to, to recognize the value of that integration from a security perspective, to be holistic and for organizations to adopt a security first philosophy that all the employees recognize they're, they're the, the first line of defense. Oftentimes not just from a fish, but by somebody catching up with them and handing 'em a thumb drive, Hey, can you take a look at this document? For me, that's a potential vulnerability as well. So those things need to be integrated. >>I thought the most interesting part of the keynote this morning is when George asked you about election security and you immediately went to the election infrastructure. I was like, yeah. Okay. Yeah. But then I was so happy to hear you. You went to the disinformation, I learned something there about your monitoring, the network effects. Sure. And, and actually there's a career stream around that. Right. The reason I had so years ago I interviewed was like, this was 2016, Robert Gates. Okay. Former defense. And I, I said, yeah, but don't we have the best cyber can't we go on the offense. He said, wait a minute, we have the most to lose. Right. But, but you gave an example where you can identify the bots. Like let's say there's disinformation out there. You could actually use bots in a positive way to disseminate the, the truth in theory. Good. Is, is that something that's actually happening >>Out there? Well, I think we're all still learning. You know, you can have deep fakes, both audible files or visual files, right. And images. And there's no question. The next generation, you do have to professionalize the news that you consume. And we're probably gonna have to professionalize the other side critical thinking because we are a marketplace of ideas in an open society. And it's hard to tell where's the line between someone's opinion and intentional deception, you know, and sometimes it could be the source, a foreign threat, trying to influence the hearts and minds of citizens, but there's gonna be an internal threat or domestic threat as well to people that have certain ideas and concepts that they're zealots about. >>Is it enough to, is it enough to simply expose where the information is coming from? Because, you know, look, I, I could make the case that the red Sox, right. Or a horrible baseball team, and you should never go to Fenway >>And your Yankees Jersey. >>Right. Right. So is that disinformation, is that misinformation? He'd say yes. Someone else would say no, but it would be good to know that a thousand bots from some troll farm, right. Are behind us. >>There's, it's helpful to know if something can be tied to identity or is totally anonymous. Start just there. Yeah. Yeah. You can still protect the identity over time. I think all of us, if you're gonna trust the source, you actually know the source. Right. So I do believe, and, and by the way, much longer conversation about anonymity versus privacy and then trust, right. And all three, you could spend this whole interview on, but we have to have a trustworthy internet as well. And that's not just in the tech and the security of it, but over time it could very well be how we're being manipulated as citizens and people. >>When you guys talk to customers and, and peers, when somebody gets breached, what's the number one thing that you hear that they wished they'd done that they didn't. >>I think we talked about this earlier, and I think identity is something that we're talking about here. How are you, how are you protecting your assets? How do you know who's authorized to have access? How do you contain the, the access that they have? And the, the area we see with, with these malware free attacks, where adversaries are using the existing capabilities, the operating system to move laterally through the network. I mean, Kevin's folks, my folks, when we respond to an incident, it's about looking at that lateral movement to try and get a full understanding of where the adversary's been, where they're going, what they're doing, and to try to, to find a root cause analysis. And it really is a, a critical part. >>So part of the reason I was asking you about, was it a P and L cuz you, you wear two hats, right? You've got revenue generation on one side and then you've got you protect, you know, the company and you've got peer relationships. So the reason I bring this up is I felt like when stucks net occurred, there was a lot of lip service around, Hey, we, as an industry are gonna work together. And then what you saw was a lot of attempts to monetize, you know, private data, sell private reports and things of that nature you were referencing today, Kevin, that you think the industry's doing a much better job of, of collaboration. Is it, can you talk about that and maybe give some examples? >>Absolutely. I mean, you know, I lived through it as a victim of a breach couple years ago. If you see something new and novel, I, I just can't imagine you getting away with keeping it a secret. I mean, I would even go, what are you doing? Harboring that if you have it, that doesn't mean you tell the whole world, you don't come on your show and say, Hey, we got something new novel, everybody panic, you start contacting the people that are most germane to fixing the problem before you tell the world. So if I see something that's new in novel, certainly con Sean and the team at CrowdStrike saying, Hey, there's because they protect so many endpoints and they defend nations and you gotta get to Microsoft. You have to talk to pan. You have to get to the companies that have a large capability to do shields up. And I think you do that immediately. You can't sit on new and novel. You get to the vendor where the vulnerability is, all these things have to happen at a great rate to speak. >>So you guys probably won't comment, but I'm betting dollars to donuts. This Uber lapses hack you guys knew about. >>I turned to you. >>No comment. I'm guessing. I'm guessing that the, that wasn't novel. My point being, let me, let me ask it in a more generic fashion that you can maybe comment you you're. I think you're my, my inference is we're com the industry is compressing the time between a zero day and a fix. Absolutely. Absolutely. Like dramatically. >>Yes. Oh, awareness of it and AIX. Yes. Yeah. >>Okay. Yeah. And a lot of the hacks that we see as lay people in the media you've known about for quite some time, is that fair or no, not necessarily. >>It's, you know, it's harder to handle an intrusion quietly and discreetly these days, especially with what you're up against and, and most CEOs, by the way, their intent isn't, let's handle it quietly and discreetly it's what do we do about it? And what's the right way to handle it. And they wanna inform their customers and they wanna inform people that might be impacted. I wouldn't say we know it all that far ahead of time >>And, and depends. And, and I, I think companies don't know it. Yeah. Companies don't know they've been breached for weeks or months or years in some cases. Right. Which talks about a couple things, first of all, some of the sophistication of the adversaries, but it also talks about the inability of companies to often detect this type of activity when we're brought in. It's typically very quickly after the company finds out because they recognize they've gotta take action. They've got liability, they've got brand protection. There, whole sorts of, of things they need to take care of. And we're brought in it may or may not be, become public, but >>CrowdStrike was founded on the premise that the unstoppable breach is a myth. Now that's a, that's a bold sort of vision. We're not there yet, obviously. And a and a, and a, a CSO can't, you know, accept that. Right. You've gotta always be vigilant, but is that something that is, that we're gonna actually see manifest, you know, in any, any time in the near term? I mean, thinking about the Falcon platform, you guys are users of that. I don't know if that is part of the answer, but part of it's technology, but without the cultural aspects, the people side of things, you're never gonna get there. >>I can tell you, I started Maning in 2004 at the premise security breaches are inevitable, far less marketable. Yeah. You know, stop breaches. >>So >>Yeah. I, I think you have to learn how to manage this, right? It's like healthcare, you're not gonna stop every disease, but there's a lot of things that you can do to mitigate the consequences of those things. The same thing with network security, there's a lot of actions that organizations can take to help protect them in a way that allows them to live and, and operate in a, in a, a strong position. If companies are lackadaisical that irresponsible, they don't care. Those are companies that are gonna suffer. But I think you can manage this if you're using the right technology, the right people, you've got the right philosophy security first >>In, in the culture. >>Well, I can tell you very quickly, three reasons why people think, why is there an intrusion? It should just go away. Well, wherever money goes, crime follows. We still have crime. So you're still gonna have intrusions, whether it has to be someone on the inside or faulty software and people being paid the right faulty software, you're gonna have war. That's gonna create war in the cyber domain. So information warriors are gonna try to have intrusions to get to command and control. So wherever you have command and control, you'll have a war fighter. And then wherever you have information, you have ESP Espino. So you're gonna have people trying to break in at all times. >>And, and to tie that up because everything Kevin said is absolutely right. And what he just said at the very end was people, there are human beings that are on the other side of every single attack. And think about this until you physically get physically get to the people that are doing it and stop them. Yes, this will go on forever because you can block them, but they're gonna move and you can block them again. They're gonna move their objectives. Don't change because the information you have, whether it's financial information, intellectual property, strategic military information, that's still there. They will always come at it, which is where that physical component comes in. If you're able to block well enough and they can't get you remotely, they might send somebody in. Well, >>I, in the keynote, I, I'm not kidding. I'm looking around the room and I'm thinking there's at least one person here that is here primarily to gather intelligence, to help them defeat. What's being talked about here. >>Well, you said it's, >>It's kind >>Of creepy. You said the adversary is, is very well equipped and motivated. Why do you Rob banks? Well, that's where the money is, but it's more than that. Now with state sponsored terrorism and, you know, exfiltration of state secrets, I mean, there's, it's high stake's games. You got, this >>Has become a tool of nation states in terms from a political perspective, from a military perspective, if you look at what happened with Ukraine and Russia, all the work that was done in advanced by the Russians to soften up the Ukrainians, not just collection of intelligence, not just denial of services, but then disruptive attacks to change the entire complexity of the battlefield. This, this is a, an area that's never going away. It's becoming ingrained in our lives. And it's gonna be utilized for nefarious acts for many, many decades to come. >>I mean, you're right, Sean, we're seeing the future of war right before us is, is there's. There is going to be, there is a cyber component now in war, >>I think it signals the cyber component signals the silent intention of nations period, the silent projection of power probably before you see kinetics. >>And this is where gates says we have a lot more to lose as a country. So it's hard for us to go on the offense. We have to be very careful about our offensive capabilities because >>Of one of the things that, that we do need to, to do though, is we need to define what the red lines are to adversaries. Because when you talk about human beings, you've gotta put a deterrent in place so that if the adversaries know that if you cross this line, this is what the response is going to be. It's the way things were done during nuclear proliferation, right? Right. During the cold war, here's what the actions are gonna be. It's gonna be, it's gonna be mutual destruction and you can't do it. And we didn't have a nuclear war. We're at a point now where adversaries are pushing the envelope constantly, where they're turning off the lights in certain countries where they're taking actions that are, are quite detrimental to the host governments and those red lines have to be very clear, very clearly defined and acted upon if they're >>Crossed as security experts. Can you always tie that signature back to say a particular country or a particular group? >>Absolutely. 100% every >>Time I know. Yeah. No, it it's. It's a great question. You, you need to get attribution right. To get to deterrence, right. And without attribution, where do you proportionate respond to whatever act you're responding to? So attribution's critical. Both our companies work hard at doing it and it, and that's why I think you're not gonna see too many false flag operations in cyberspace, but when you do and they're well crafted or one nation masquerades is another, it, it, it's one of the last rules of the playground I haven't seen broken yet. And that that'll be an unfortunate day. >>Yeah. Because that mutually assure destruction, a death spot like Putin can say, well, it wasn't wasn't me. Right. So, and ironically, >>It's human intelligence, right. That ultimately is gonna be the only way to uncover >>That human intelligence is a big component. >>For sure. Right. And, and David, like when you go back to, you were referring to Robert Gates, it's the asymmetry of cyberspace, right? One person in one nation. That's not a control by asset could still do an act. And it, it just adds to the complexity of, we have attribution it's from that nation, but was it in order? Was it done on behalf of that nation? Very complicated. >>So this is an industry of superheroes. Thank you guys for all you do and appreciate you coming on the cube. Wow. >>I love your Cape. >>Thank all right. Keep it right there. Dave Nicholson and Dave ante be right back from Falcon 22 from the area you watching the cue.
SUMMARY :
He's the president of the services division and he's One of the things you talked about was the changes you've been, you've been in this business for a while. Making sure everybody's doing the right things. meaning to you or is it just less acronym? One of the things that we've found and Kevin and I were actually talking about this earlier is And you're also president of the services division. an entire organization that's doing incident response and it's a lot of the work that we're Where are companies most at risk today? So it's bigger bang for the buck. all of that hardware is susceptible to attack. Or if they're a consumer of a supply chain, you need to understand who's in their supply chain. As we extend, you know, talking about XDR the X being extend. And I think that there are certain organizations that are starting to recognize I thought the most interesting part of the keynote this morning is when George asked you about election the news that you consume. and you should never go to Fenway So is that disinformation, is that misinformation? And all three, you could spend this whole interview on, but we have to have a trustworthy internet as well. When you guys talk to customers and, and peers, when somebody gets breached, it's about looking at that lateral movement to try and get a full understanding of where the adversary's So part of the reason I was asking you about, was it a P and L cuz you, you wear two hats, And I think you do that immediately. So you guys probably won't comment, but I'm betting dollars to donuts. let me, let me ask it in a more generic fashion that you can maybe comment you you're. Yeah. you've known about for quite some time, is that fair or no, not necessarily. It's, you know, it's harder to handle an intrusion quietly and discreetly these days, but it also talks about the inability of companies to often detect this type of activity when And a and a, and a, a CSO can't, you know, accept that. I can tell you, I started Maning in 2004 at the premise security breaches are inevitable, But I think you can manage this if you're using the right technology, And then wherever you have information, And think about this until you physically get physically get to the people that are doing it at least one person here that is here primarily to gather intelligence, you know, exfiltration of state secrets, I mean, there's, it's high stake's games. from a military perspective, if you look at what happened with Ukraine and Russia, all the work that I mean, you're right, Sean, we're seeing the future of war right before us is, is there's. the silent projection of power probably before you see kinetics. And this is where gates says we have a lot more to lose as a country. that if the adversaries know that if you cross this line, this is what the response is going to be. Can you always tie that signature back to say a Absolutely. where do you proportionate respond to whatever act you're responding to? So, and ironically, It's human intelligence, right. And, and David, like when you go back to, you were referring to Robert Gates, it's the asymmetry of cyberspace, Thank you guys for all you do and appreciate you coming on the cube. Dave Nicholson and Dave ante be right back from Falcon 22 from the area you watching the cue.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
David | PERSON | 0.99+ |
Kevin | PERSON | 0.99+ |
Sean Henry | PERSON | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
Putin | PERSON | 0.99+ |
George | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Sean | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
2004 | DATE | 0.99+ |
Steve Schmidt | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
100% | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Kevin Mandia | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
red Sox | ORGANIZATION | 0.99+ |
Both | QUANTITY | 0.99+ |
Shawn Henry | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Kevin mania | PERSON | 0.99+ |
zero day | QUANTITY | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
One person | QUANTITY | 0.99+ |
zero trust | QUANTITY | 0.99+ |
Yankees Jersey | ORGANIZATION | 0.99+ |
three topics | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
three reasons | QUANTITY | 0.98+ |
one side | QUANTITY | 0.98+ |
Ukrainians | PERSON | 0.98+ |
one nation | QUANTITY | 0.98+ |
CJ | PERSON | 0.97+ |
today | DATE | 0.97+ |
couple years ago | DATE | 0.97+ |
three | QUANTITY | 0.97+ |
first line | QUANTITY | 0.96+ |
Falcon 22 | ORGANIZATION | 0.96+ |
Russians | PERSON | 0.95+ |
Mandy | ORGANIZATION | 0.93+ |
two hats | QUANTITY | 0.92+ |
CrowdStrike | EVENT | 0.91+ |
AIX | ORGANIZATION | 0.9+ |
Russia | ORGANIZATION | 0.9+ |
Mandiant | PERSON | 0.9+ |
this morning | DATE | 0.86+ |
first philosophy | QUANTITY | 0.86+ |
first | QUANTITY | 0.85+ |
Ukraine | ORGANIZATION | 0.83+ |
single attack | QUANTITY | 0.8+ |
years ago | DATE | 0.79+ |
Falcon | ORGANIZATION | 0.77+ |
nineties | DATE | 0.77+ |
a thousand bots | QUANTITY | 0.77+ |
at least one person | QUANTITY | 0.76+ |
Fal.Con 2022 | EVENT | 0.7+ |
ESP Espino | ORGANIZATION | 0.69+ |
CEO | PERSON | 0.68+ |
Google Jens | ORGANIZATION | 0.67+ |
cold | EVENT | 0.67+ |
couple | QUANTITY | 0.53+ |
every | QUANTITY | 0.52+ |
Fenway | LOCATION | 0.52+ |
Queen | PERSON | 0.5+ |
Maning | ORGANIZATION | 0.39+ |
Rob | PERSON | 0.36+ |
*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group
(bright music) >> Welcome back everyone. theCube's live coverage here. Day two, of two sets, three days of theCube coverage here at VMware Explore. This is our 12th year covering VMware's annual conference, formerly called VM World. I'm John Furrier, with Dave Vellante. We'd love seeing the progress and we've got great security comes Tom Gill, senior vices, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. >> Thanks. for having me. >> Yeah, really happy we could have you on. >> I think this is my sixth edition on the theCube. Do I get frequent flyer points or anything? >> Yeah. >> You first get the VIP badge. We'll make that happen. You can start getting credits. >> Okay, there we go. >> We won't interrupt you. Seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not called out and blown up and talked specifically about on stage. It's kind of in all the narratives in the VM World for this year. But you guys have an amazing security story. So let's just step back and to set context. Tell us the security story for what's going on here at VMware and what that means to this supercloud, multi-cloud and ongoing innovation with VMware. >> Yeah, sure thing. So probably the first thing I'll point out is that security's not just built in at VMware. It's built differently. So, we're not just taking existing security controls and cut and pasting them into our software. But we can do things because of our platform, because of the virtualization layer that you really can't do with other security tools. And where we're very, very focused is what we call lateral security or East-West movement of an attacker. 'Cause frankly, that's the name of the game these days. Attackers, you've got to assume that they're already in your network. Already assume that they're there. Then how do we make it hard for them to get to the stuff that you really want? Which is the data that they're going after. And that's where we really should. >> All right. So we've been talking a lot, coming into VMware Explore, and here, the event. About two things. Security, as a state. >> Yeah. >> I'm secure right now. >> Yeah. >> Or I think I'm secure right now, even though someone might be in my network or in my environment. To the notion of being defensible. >> Yeah. >> Meaning I have to defend and be ready at a moment's notice to attack, fight, push back, red team, blue team. Whatever you're going to call it. But something's happening. I got to be able to defend. >> Yeah. So what you're talking about is the principle of Zero Trust. When I first started doing security, the model was we have a perimeter. And everything on one side of the perimeter is dirty, ugly, old internet. And everything on this side, known good, trusted. What could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So Zero Trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? 'Cause for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine. But they're not going to find 250 million credit cards. >> Right. >> Or the script of a new movie or the super secret aircraft plans. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done and that's where VMware shines. >> So if they don't have the right to get to that database, they're not in. >> And it's not even just the right. So they're so clever and so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So, it's like they have the key to unlock each one of these doors. And we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key, we're like wait a minute. That's not a real CIS Admin making a change. That's ransomware. And that's where you. >> You have to earn your way in. >> That's right. That's right. Yeah. >> And we're all kinds of configuration errors. But also some user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guys scour, the dark web for passwords that have been exposed. >> Correct. >> And go test them against different accounts. Oh one hit over here. >> Correct. >> And people don't change their passwords all the time. >> Correct. >> That's a known vector. >> Just the idea that users are going to be perfect and never make a mistake. How long have we been doing this? Humans are the weakest link. So people are going to make mistakes. Attackers are going to be in. Here's another way of thinking about it. Remember log4j? Remember that whole fiasco? Remember that was at Christmas time. That was nine months ago. And whoever came up with that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that said, "Oh yeah, I wasn't impacted by log4j." So here's some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one, right? We haven't heard anything. So the point is, the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. It's untenable, in the real world, right? >> Right. >> We don't know in there, hiding in the closet. >> They're still in. >> They're watching everything. >> Hiding in your closet, exactly. >> Moving around, nibbling on your cookies. >> Drinking your beer. >> Yeah. >> So let's talk about how this translates into the new reality of cloud-native. Because now you hear about automated pentesting is a new hot thing right now. You got antivirus on data is hot within APIs, for instance. >> Yeah. >> API security. So all kinds of new hot areas. Cloud-native is very iterative. You know, you can't do a pentest every week. >> Right. >> You got to do it every second. >> So this is where it's going. It's not so much simulation. It's actually real testing. >> Right. Right. >> How do you view that? How does that fit into this? 'cause that seems like a good direction to me. >> Yeah. If it's right in, and you were talking to my buddy, Ahjay, earlier about what VMware can do to help our customers build cloud native applications with Tanzu. My team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within. Looking at the individual piece parts and how they talk to each other and figuring out, wait a minute, that should never happen. By almost having an x-ray machine on the innards of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based. And we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with a hypervisor with NSX. We see all the inner workings. In a container world we have this thing called a service mesh that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. This API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit cards. That doesn't make any sense. The anomalies stick out like a sore thumb. If you can see them. At VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that East-West or lateral security. >> You don't belong in this room, get out or that that's some weird call from an in memory database, something over here. >> Exactly. Where other security solutions won't even see that. It's not like there algorithms aren't as good as ours or better or worse. It's the access to the data. We see the inner plumbing of the app and therefore we can protect the app from. >> And there's another dimension that I want to get in the table here. 'Cause to my knowledge only AWS, Google, I believe Microsoft and Alibaba and VMware have this. >> Correct >> It's Nitro. The equivalent of a Nitro. >> Yes. >> Project Monterey. >> Yeah. >> That's unique. It's the future of computing architectures. Everybody needs a Nitro. I've written about this. >> Yeah. >> Right. So explain your version. >> Yeah. >> It's now real. >> Yeah. >> It's now in the market, right? >> Yeah. >> Or soon will be. >> Here's our mission. >> Salient aspects. >> Yeah. Here's our mission of VMware. Is that we want to make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud. >> And secure. >> And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Not just on the edges of it. Okay. How do we go on that journey? As you pointed out, the public cloud providers realized five years ago that the right way to build computers was not just a CPU and a graphics process unit, GPU. But there's this third thing that the industry's calling a DPU, data processing unit. And so there's kind of three pieces of a computer. And the DPU is sometimes called a Smartnic. It's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what Nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So with vSphere 8, we have the ability to take the network processing, that East-West inspection I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that Ahjay and team are building. >> So no performance degradation at all? >> Correct. To CPU offload. >> So even the opposite, right? I mean you're running it basically Bare Metal speeds. >> Yes, yes and yes. >> And you're also isolating the storage from the security, the management, and. >> There's an isolation angle to this, which is that firewall, that we're putting everywhere. Not just that the perimeter, but we put it in each little piece of the server is running when it runs on one of these DPUs it's a different memory space. So even if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >> So who has access to that resource? >> Pretty much just the infrastructure layer, the cloud provider. So it's Amazon, Google, Microsoft, and the enterprise. >> Application can't get in. >> Can't get in there. Cause you would've to literally bridge from one memory space to another. Never say never, but it would be very. >> But it hasn't earned the trust to get. >> It's more than barbwire. It's multiple walls. >> Yes. And it's like an air gap. It puts an air gap in the server itself so that if the server is compromised, it's not going to get into the network. Really powerful. >> What's the big thing that you're seeing with this supercloud transition. We're seeing multi-cloud and this new, not just SaaS hosted on the cloud. >> Yeah. >> You're seeing a much different dynamic of, combination of large scale CapEx, cloud-native, and then now cloud-native drills on premises and edge. Kind of changing what a cloud looks like if the cloud's on a cloud. >> Yeah. >> So we're the customer, I'm building on a cloud and I have on premise stuff. So, I'm getting scale CapEx relief from the hyperscalers. >> I think there's an important nuance on what you're talking about. Which is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really going to work. Oh some people realize. >> It's not secure. >> Yeah. It's not secure. >> That one's like, no, no, no it's secure. It works. And it's good. So then there was this sort of over rush. Let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm going to move those onto the cloud. You got to take them all apart, put them on the cloud and put them all back together again. And little tiny details like changing an IP address. It's actually much harder than it looks. So my argument is, for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. We pretty much every. >> And the benefit of the customer is what. >> You can literally VMotion and just pick it up and move it from private to public, public to private, private to public, Back and forth. >> Remember when we called Vmotion BS, years ago? >> Yeah. Yeah. >> VMotion is powerful. >> We were very skeptical. We're like, that'll never happen. I mean we were. This supposed to be pat ourselves on the back. >> Well because alchemy. It seems like what you can't possibly do that. And now we do it across clouds. So it's not quite VMotion, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine. Things got super tense, super fast and they had to go from their private cloud data center in the Ukraine, to a public cloud data center out of harm's way. They did it over a weekend. 48 hours. If you've ever migrated a data center, that's usually six months. Right. And a lot of heartburn and a lot of angst. Boop. They just drag and dropped and moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructures defined in software. If you're relying on hardware, load balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, they're really, really expensive. And by the way, they eat a lot of power. So that was an architecture from the 90's. In the cloud operating model your data center. And this comes back to what you were talking about is just racks and racks of X86 with these magic DPUs, or smart nics, to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >> We just had Ahjay taking us to school, and everyone else to school on applications, middleware, abstraction layer. And Kit Culbert was also talking about this across cloud. We're talking supercloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It feels to me, and again, this is your wheelhouse. If supercloud happens with this kind of past layer where there's vMotioning going on. All kinds of spanning applications and data across environments. >> Yeah. Assume there's an operating system working on behind the scenes. >> Right. >> What's the security posture in all this? >> Yeah. So remember my narrative about the bad guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff, is you've got to understand it at what we call Layer 7. At the application layer. Trying to do security to the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible. It's buried in some cloud provider. So Layer 7 understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Nothing to do with the infrastructure. >> And where's the progress bar on that paradigm. One to ten. Ten being everyone's doing it. >> Right now. Well, okay. So we as a vendor can do this today. All the stuff I talked about, reading APIs, understanding the individual services looking at, Hey, wait a minute this credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle? Early days 10%. So there's a whole lot of headroom for people to understand, Hey, I can put these controls in place. They're software based. They don't require appliances. It's Layer 7, so it has contextual awareness and it's works on every single cloud. >> We talked about the pandemic being an accelerator. It really was a catalyst to really rethink. Remember we used to talk about Pat as a security do over. He's like, yes, if it's the last thing I do, I'm going to fix security. Well, he decided to go try to fix Intel instead. >> He's getting some help from the government. >> But it seems like CISOs have totally rethought their security strategy. And at least in part, as a function of the pandemic. >> When I started at VMware four years ago, Pat sat me down in his office and he said to me what he said to you, which is like, "Tom," he said, "I feel like we have fundamentally changed servers. We fundamentally change storage. We fundamentally change networking. The last piece of the puzzle of security. I want you to go fundamentally change it." And I'll argue that the work that we're doing with this horizontal security, understanding the lateral movement. East- West inspection. It fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with Endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so Pat, thanks for the mission. We delivered it and it's available now. >> Those WET web applications firewall for instance are around, I mean. But to your point, the perimeter's gone. >> Exactly. >> And so you got to get, there's no perimeter. so it's a surface area problem. >> Correct. And access. And entry. >> Correct. >> They're entering here easy from some manual error, or misconfiguration or bad password that shouldn't be there. They're in. >> Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall. Bad guys come in the window. >> And then the windows open. With a ladder. >> Oh my God. Cause it's hot, bad user behavior trumps good security every time. >> And then they move around room to room. We're the room to room people. We see each little piece of the thing. Wait, that shouldn't happen. Right. >> I want to get you a question that we've been seeing and maybe we're early on this or it might be just a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CISOs and CSOs, two roles. Chief information security officer, and then chief security officer. Amazon, actually Steven Schmidt is now CSO at Reinforce. They actually called that out. And the interesting point that he made, we had some other situations that verified this, is that physical security is now tied to online, to your point about the service area. If I get a password, I still got the keys to the physical goods too. >> Right. So physical security, whether it's warehouse for them or store or retail. Digital is coming in there. >> Yeah. So is there a CISO anymore? Is it just CSO? What's the role? Or are there two roles you see that evolving? Or is that just circumstance. >> I think it's just one. And I think that the stakes are incredibly high in security. Just look at the impact that these security attacks are having on. Companies get taken down. Equifax market cap was cut 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. It determines the fate of nations. I know that sounds grand, but it's true. And so companies care so much about it they're looking for one leader, one throat to choke. One person that's going to lead security in the virtual domain, in the physical domain, in the cyber domain, in the actual. >> I mean, you mention that, but I mean, you look at Ukraine. I mean that cyber is a component of that war. I mean, it's very clear. I mean, that's new. We've never seen. this. >> And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. >> Yeah. >> So the US, we have a policy of strategic deterrence. Where we develop some of the most sophisticated cyber weapons in the world. We don't use them. And we hope never to use them. Because our adversaries, who could do stuff like, I don't know, wipe out every bank account in North America. Or turn off the lights in New York City. They know that if they were to do something like that, we could do something back. >> This is the red line conversation I want to go there. So, I had this discussion with Robert Gates in 2016 and he said, "We have a lot more to lose." Which is really your point. >> So this brand. >> I agree that there's to have freedom and liberty, you got to strike back with divorce. And that's been our way to balance things out. But with cyber, the red line, people are already in banks. So they're are operating below the red line line. Red line meaning before we know you're in there. So do we move the red line down because, hey, Sony got hacked. The movie. Because they don't have their own militia. >> Yeah. >> If their were physical troops on the shores of LA breaking into the file cabinets. The government would've intervened. >> I agree with you that it creates tension for us in the US because our adversaries don't have the clear delineation between public and private sector. Here you're very, very clear if you're working for the government. Or you work for an private entity. There's no ambiguity on that. >> Collaboration, Tom, and the vendor community. I mean, we've seen efforts to try to. >> That's a good question. >> Monetize private data and private reports. >> So at VMware, I'm very proud of the security capabilities we've built. But we also partner with people that I think of as direct competitors. We've got firewall vendors and Endpoint vendors that we work with and integrate. And so coopetition is something that exists. It's hard. Because when you have these kind of competing. So, could we do more? Of course we probably could. But I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera. And as the threats get worse, you'll probably see us continue to do more. >> And the government is going to trying to force that too. >> And the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called processing quantum. >> Quantum. Quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. That's not good at all because our whole system is built around these private communications. So the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption. So, when the day quantum becomes available, we can change them and stay ahead of these quantum people. >> Well, didn't NIST just put out a quantum proof algo that's being tested right now by the community? >> There's a lot of work around that. Correct. And NIST is taking the lead on this, but Google's working on it. VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is a, it's an x-ray machine. It's like a dilithium crystal that can power a whole ship. It's a really, really, really powerful tool. >> Bad things will happen. >> Bad things could happen. >> Well, Tom, great to have you on the theCube. Thanks for coming on. Take the last minute to just give a plug for what's going on for you here at VMWorld this year, just VMware Explore this year. >> Yeah. We announced a bunch of exciting things. We announced enhancements to our NSX family, with our advanced load balancer. With our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and Zero Trust built into everything you do. And that's what we're working on. Pushing that further and further. >> Tom Gill, senior vices president, head of the networking at VMware. Thanks for coming on. We do appreciate it. >> Thanks for having us. >> Always getting the security data. That's killer data and security of the two ops that get the most conversations around DevOps and Cloud Native. This is The theCube bringing you all the action here in San Francisco for VMware Explore 2022. I'm John Furrier with Dave Vellante. Thanks for watching. (bright music)
SUMMARY :
We'd love seeing the progress for having me. we could have you on. edition on the theCube. You first get the VIP It's kind of in all the narratives So probably the first thing and here, the event. To the notion of being defensible. I got to be able to defend. the model was we have a perimeter. or the super secret aircraft plans. right to get to that database, And it's not even just the right. Yeah. systems that the bad guys scour, And go test them And people don't change So the point is, the goal of attackers hiding in the closet. nibbling on your cookies. into the new reality of cloud-native. So all kinds of new hot areas. So this is where it's going. Right. a good direction to me. of the application. get out or that that's some weird call It's the access to the data. 'Cause to my knowledge only AWS, Google, The equivalent of a Nitro. It's the future of So explain your version. as efficient as the public cloud. that the right way to build computers So even the opposite, right? from the security, the management, and. Not just that the perimeter, Microsoft, and the enterprise. from one memory space to another. It's more than barbwire. server itself so that if the not just SaaS hosted on the cloud. if the cloud's on a cloud. relief from the hyperscalers. of the cloud customers. It's not secure. Let's put everything on the cloud. And the benefit of and move it from private to public, ourselves on the back. in the Ukraine, to a What does the security posture look like? Yeah. and reading the content. One to ten. All the stuff I talked We talked about the help from the government. function of the pandemic. And I'll argue that the work But to your point, the perimeter's gone. And so you got to get, And access. password that shouldn't be there. You put the front door of your house, And then the windows Cause it's hot, bad user behavior We're the room to room people. the keys to the physical goods too. So physical security, whether What's the role? in the cyber domain, in the actual. component of that war. the stuff that we see So the US, we have a policy This is the red line I agree that there's to breaking into the file cabinets. have the clear delineation and the vendor community. and private reports. And as the threats get worse, And the government is going And the government So the industry is having conversations And NIST is taking the lead on this, Take the last minute to just So I like to say 0, 0, 0. head of the networking at VMware. that get the most conversations
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
Tom Gill | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Microsoft | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Pat | PERSON | 0.99+ |
Ukraine | LOCATION | 0.99+ |
2016 | DATE | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
20,000 | QUANTITY | 0.99+ |
Tom | PERSON | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
New York City | LOCATION | 0.99+ |
San Francisco | LOCATION | 0.99+ |
nine months | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
Zero Trust | ORGANIZATION | 0.99+ |
Reinforce | ORGANIZATION | 0.99+ |
two sets | QUANTITY | 0.99+ |
NIST | ORGANIZATION | 0.99+ |
North America | LOCATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
sixth edition | QUANTITY | 0.99+ |
Kit Culbert | PERSON | 0.99+ |
48 hours | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
two roles | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
12th year | QUANTITY | 0.99+ |
Ahjay | PERSON | 0.99+ |
three days | QUANTITY | 0.99+ |
two ops | QUANTITY | 0.99+ |
Ten | QUANTITY | 0.99+ |
third thing | QUANTITY | 0.99+ |
five an hour | QUANTITY | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
ten | QUANTITY | 0.98+ |
zero tickets | QUANTITY | 0.98+ |
nine months ago | DATE | 0.98+ |
one customer | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
LA | LOCATION | 0.98+ |
250 million credit cards | QUANTITY | 0.98+ |
Day two | QUANTITY | 0.98+ |
five years ago | DATE | 0.98+ |
a million credit cards | QUANTITY | 0.98+ |
first | QUANTITY | 0.97+ |
10 years ago | DATE | 0.97+ |
Intel | ORGANIZATION | 0.97+ |
this year | DATE | 0.97+ |
90's | DATE | 0.97+ |
one story | QUANTITY | 0.97+ |
one | QUANTITY | 0.96+ |
today | DATE | 0.96+ |
Layer 7 | OTHER | 0.96+ |
20 years ago | DATE | 0.96+ |
One person | QUANTITY | 0.96+ |
Christmas | EVENT | 0.96+ |
three pieces | QUANTITY | 0.96+ |
Nitro | ORGANIZATION | 0.95+ |
Tanzu | ORGANIZATION | 0.95+ |
One | QUANTITY | 0.94+ |
10% | QUANTITY | 0.94+ |
one leader | QUANTITY | 0.94+ |
*****NEEDS TO STAY UNLISTED FOR REVIEW***** Tom Gillis | Advanced Security Business Group
>>Welcome back everyone Cube's live coverage here. Day two, two sets, three days of cube coverage here at VMware Explorer. This is our 12th year covering VMware's annual conference, formally called world I'm Jean Dave ante. We'd love seeing the progress and we've got great security comes Tom Gill, senior rights, president general manager, networking and advanced security business group at VMware. Great to see you. Thanks for coming on. Thanks >>For having me. Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Like, do I get freaking flyer points or anything? >>Yeah, you get first get the VIP badge. We'll make that happen. You can start getting credits. >>Okay. There we go. >>We won't interrupt you. No, seriously, you got a great story in security here. The security story is kind of embedded everywhere, so it's not like called out and, and blown up and talked specifically about on stage. It's kind of in all the narratives in, in the VM world for this year. Yeah. But you guys have an amazing security story. So let's just step back into set context. Tell us the security story for what's going on here at VMware and what that means to this super cloud multi-cloud and ongoing innovation with VMware. Yeah, >>Sure thing. So, so probably the first thing I'll point out is that, that security's not just built in at VMware it's built differently, right? So we're not just taking existing security controls and cut and pasting them into, into our software. But we can do things because of our platform because of the virtualization layer that you really can't do with other security tools and where we're very, very focused is what we call lateral security or east west movement of an attacker. Cuz frankly, that's the name of the game these days. Right? Attackers, you gotta assume that they're already in your network. Okay. Already assume that they're there, then how do we make it hard for them to get to what the, the stuff that you really want, which is the data that they're, they're going after. Right. And that's where we, >>We really should. All right. So we've been talking a lot coming into world VMware Explorer and here the event about two things security as a state. Yeah. I'm secure right now. Yeah. Or I, I think I'm secure right now, even though someone might be in my network or in my environment to the notion of being defensible. Yeah. Meaning I have to defend and be ready at a moment's notice to attack, fight, push back red team, blue team, whatever you're gonna call it, but something's happening. I gotta be a to defend. Yeah. >>So you, what you're talking about is the principle of zero trust. So the, the, when we, when I first started doing security, the model was we have a perimeter and everything on one side of the perimeter is dirty, ugly, old internet and everything on this side known good, trusted what could possibly go wrong. And I think we've seen that no matter how good you make that perimeter, bad guys find a way in. So zero trust says, you know what? Let's just assume they're already in. Let's assume they're there. How do we make it hard for them to move around within the infrastructure and get to the really valuable assets? Cuz for example, if they bust into your laptop, you click on a link and they get code running on your machine. They might find some interesting things on your machine, but they're not gonna find 250 million credit cards. Right. Or the, the script of a new movie or the super secret aircraft plans, right. That lives in a database somewhere. And so it's that movement from your laptop to that database. That's where the damage is done. Yeah. And that's where VMware shines. If they don't >>Have the right to get to that database, they're >>Not >>In and it's not even just the right, like, so they're so clever. And so sneaky that they'll steal a credential off your machine, go to another machine, steal a credential off of that. So it's like they have the key to unlock each one of these doors and we've gotten good enough where we can look at that lateral movement, even though it has a credential and a key where like, wait a minute, that's not a real CIS admin making a change. That's ransomware. Yeah. Right. And that's, that's where we, you have to earn your way in. That's right. That's >>Right. Yeah. And we're all, there's all kinds of configuration errors. But also some, some I'll just user problems. I've heard one story where there's so many passwords and username and passwords and systems that the bad guy's scour, the dark web for passwords that have been exposed. Correct. And go test them against different accounts. Oh one hit over here. Correct. And people don't change their passwords all the time. Correct? Correct. That's a known, known vector. We, >>We just, the idea that users are gonna be perfect and never make mistake. Like how long have we been doing this? Like humans with the weakest link. Right. So, so, so people are gonna make mistakes. Attackers are gonna be in here's another way of thinking about it. Remember log for J. Remember that whole ago, remember that was a Christmas time. That was nine months ago. And whoever came up with that, that vulnerability, they basically had a skeleton key that could access every network on the planet. I don't know if a single customer that was said, oh yeah, I wasn't impacted by log for J. So seers, some organized entity had access to every network on the planet. What was the big breach? What was that movie script that got stolen? So there wasn't one. Right? We haven't heard anything. So the point is the goal of attackers is to get in and stay in. Imagine someone breaks into your house, steals your laptop and runs. That's a breach. Imagine someone breaks into your house and stays for nine months. Like it's untenable, the real world. Right, right. >>We don't even go in there. They're still in there >>Watching your closet. Exactly. Moving around, nibbling on your ni line, your cookies. You know what I mean? Drinking your beer. >>Yeah. So, so let's talk about how this translates into the new reality of cloud native, because now know you hear about, you know, automated pen testing is a, a new hot thing right now you got antivirus on data. Yeah. Is hot is hot within APIs, for instance. Yeah. API security. So all kinds of new hot areas, cloud native is very iterative. You know, you, you can't do a pen test every week. Right. You gotta do it every second. Right. So this is where it's going. It's not so much simulation. It's actually real testing. Right. Right. How do you view that? How does that fit into this? Cuz that seems like a good direction to me. >>Yeah. It, it, it fits right in. And you were talking to my buddy AJ earlier about what VMware can do to help our customers build cloud native applications with, with Zu, my team is focused on how do we secure those applications? So where VMware wants to be the best in the world is securing these applications from within looking at the individual piece parts and how they talk to each other and figuring out, wait a minute. That, that, that, that, that should never happen by like almost having an x-ray machine on the ins of the application. So we do it for both for VMs and for container based applications. So traditional apps are VM based. Modern apps are container based and we, and we have a slightly different insertion mechanism. It's the same idea. So for VMs, we do it with the hypervisor, with NSX, we see all the inner workings in a container world. >>We have this thing called a service me that lets us look at each little snippet of code and how they talk to each other. And once you can see that stuff, then you can actually apply. It's almost like common sense logic of like, wait a minute. You know, this API is giving back credit card numbers and it gives five an hour. All of a sudden, it's now asking for 20,000 or a million credit card that doesn't make any sense. Right? The anomalies stick out like a sore thumb. If you can see them. And VMware, our unique focus in the infrastructure is that we can see each one of these little transactions and understand the conversation. That's what makes us so good at that east west or lateral >>Security. Yeah. You don't belong in this room, get out or that that's right. Some weird call from an in-memory database, something over >>Here. Exactly. Where other, other security solutions won't even see that. Right. It's not like there algorithms aren't as good as ours or, or better or worse. It's that, it's the access to the data. We see the, the, the, the inner plumbing of the app. And therefore we can protect >>The app from, and there's another dimension that I wanna get in the table here, cuz to my knowledge only AWS, Google, I, I believe Microsoft and Alibaba and VMware have this, it nitro the equivalent of a nitro. Yes. Project Monterey. Yeah. That's unique. It's the future of computing architectures. Everybody needs a nitro. I've I've written about this. Yeah. Right. So explain your version. Yeah. Project. It's now real. It's now in the market right. Or soon will be. Yeah. Here. Here's our mission salient aspects. Yeah. >>Here's our mission of VMware is that we wanna make every one of our enterprise customers. We want their private cloud to be as nimble, as agile, as efficient as the public cloud >>And secure >>And secure. In fact, I'll argue, we can make it actually more secure because we're thinking about putting security everywhere in this infrastructure. Right. Not just on the edges of it. So, so, so, okay. How do we go on that journey? As you pointed out, the public cloud providers realized, you know, five years ago that the right way to build computers was not just a CPU and a GPU graphics process, unit GPU, but there's this third thing that the industry's calling a DPU data processing unit. So there's kind of three pieces of a computer. And the DPU is sometimes called a smart Nick it's the network interface card. It does all that network handling and analytics and it takes it off the CPU. So they've been building and deploying those systems themselves. That's what nitro is. And so we have been working with the major Silicon vendors to bring that architecture to everybody. So, so with vSphere eight, we have the ability to take the network processing that east west inspection. I talked about, take it off of the CPU and put it into this dedicated processing element called the DPU and free up the CPU to run the applications that AJ and team are building. >>So no performance degradation at all, correct. >>To CPU >>Offload. So even the opposite, right? I mean you're running it basically bare metal speeds. >>Yes, yes. And yes. >>And, and, and you're also isolating the, the storage right from the, from the, the, the security, the management. And >>There's an isolation angle to this, which is that firewall that we're putting everywhere. Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, it's a different memory space. So even if, if an attacker gets to root in the OS, they it's very, very, never say never, but it's very difficult. >>So who has access to that? That, that resource >>Pretty much just the infrastructure layer, the cloud provider. So it's Google Microsoft, you know, and the enterprise, the >>Application can't get in, >>Can't get in there. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be very, very, >>It hasn't earned the trust >>To get it's more than Bob wire. It's, it's, it's multiple walls and, and >>It's like an air gap. It puts an air gap in the server itself so that if the server's compromised, it's not gonna get into the network really powerful. >>What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, multicloud and this new, not just SAS hosted on the cloud. Yeah. You're seeing a much different dynamic of combination of large scale CapEx, cloud native. And then now cloud native develops on premises and edge kind of changing what a cloud looks like if the cloud's on a cloud. So rubber customer, I'm building on a cloud and I have on-prem stuff. So I'm getting scale CapEx relief from the, from the cap, from the hyperscalers. >>I, I think there's an important nuance on what you're talking about, which is, is in the early days of the cloud customers. Remember those first skepticism? Oh, it'll never work. Oh, that's consumer grade. Oh, that's not really gonna work. And some people realize >>It's not secure. Yeah. >>It, it's not secure that one's like, no, no, no, it's secure. It works. And it, and it's good. So then there was this sort of over rush. Like let's put everything on the cloud. And I had a lot of customers that took VM based applications said, I'm gonna move those onto the cloud. You gotta take 'em all apart, put 'em on the cloud and put 'em all back together again. And little tiny details, like changing an IP address. It's actually much harder than it looks. So my argument is for existing workloads for VM based workloads, we are VMware. We're so good at running VM based workloads. And now we run them on anybody's cloud. So whether it's your east coast data center, your west coast data center, Amazon, Google, Microsoft, Alibaba, IBM keep going. Right. We pretty much every, and >>The benefit of the customer is what you >>Can literally vMotion and just pick it up and move it from private to public public, to private, private, to public, public, back and forth. >>Remember when we called VMO BS years ago. Yeah, yeah, yeah. >>We were really, skeptic is >>Powerful. We were very skeptical. We're like, that'll never happen. I mean, we were, I mean, it's supposed to be pat ourselves on the back. We, well, >>Because it's alchemy, it seems like what you can't possibly do that. Right. And so, so, so, and now we do it across clouds, right? So we can, you know, it's not quite VMO, but it's the same idea. You can just move these things over. I have one customer that had a production data center in the Ukraine, things got super tense, super fast, and they had to go from their private cloud data center in the Ukraine to a public cloud data center outta harm's way. They did it over a weekend, 48 hours. If you've ever migrated data, that's usually six months, right? And a lot of heartburn and a lot of angst, boom. They just drag and drop, moved it on over. That's the power of what we call the cloud operating model. And you can only do this when all your infrastructure's defined in software. >>If you're relying on hardware, load, balancers, hardware, firewalls, you can't move those. They're like a boat anchor. You're stuck with them. And by the way, really, really expensive. And by the way, they eat a lot of power, right? So that was an architecture from the nineties in the cloud operating model, your data center. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU or smart necks to make any individual node go blisteringly fast and do all the functions that you used to do in network appliances. >>We just said, AJ taking us to school and everyone else to school on applications, middleware abstraction layer. Yeah. And kit Culver was also talking about this across cloud. We're talking super cloud, super pass. If this continues to happen, which we would think it will happen. What does the security posture look like? It has. It feels to me. And again, this is, this is your wheelhouse. If super cloud happens with this kind of past layer where there's B motioning going on, all kinds of yeah. Spanning applications and data. Yeah. Across environments. Yeah. Assume there's an operating system working on behind the scenes. Right. What's the security posture in all this. Yeah. >>So remember my narrative about like VA guys are getting in and they're moving around and they're so sneaky that they're using legitimate pathways. The only way to stop that stuff is you've gotta understand it at what, you know, we call layer seven at the application layer the in, you know, trying to do security, the infrastructure layer. It was interesting 20 years ago, kind of less interesting 10 years ago. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, right. It's buried in some cloud provider. So layer seven, understanding, application awareness, understanding the APIs and reading the content. That's the name of the game in security. That's what we've been focused on. Right. Nothing to do with >>The infras. And where's the progress bar on that, that paradigm early one at the 10, 10 being everyone's doing it >>Right now. Well, okay. So we, as a vendor can do this today. All the stuff I talked about about reading APIs, understanding the, the individual services looking at, Hey, wait a minute. This credit card anomalies, that's all shipping production code. Where is it in customer adoption life cycle, early days, 10%. So, so there's a whole lot of headroom. We, for people to understand, Hey, I can put these controls in place. There's software based. They don't require appliances. It's layer seven. So it has contextual awareness and it's works on every single cloud. >>You know, we talk about the pandemic. Being an accelerator really was a catalyst to really rethink. Remember we used to talk about pat his security a do over. He's like, yes, if it's the last thing I'm due, I'm gonna fix security. Well, he decided to go try to fix Intel instead, but, >>But, but he's getting some help from the government, >>But it seems like, you know, CISOs have totally rethought, you know, their security strategy. And, and at least in part is a function of the pandemic. >>When I started at VMware four years ago, pat sat me down in his office and he said to me what he said to you, which is like Tom, he said, I feel like we have fundamentally changed servers. We fundamentally changed storage. We fundamentally changed networking. The last piece of the puzzle of security. I want you to go fundamentally change it. And I'll argue that the work that we're doing with this, this horizontal security understanding the lateral movement east west inspection, it fundamentally changes how security works. It's got nothing to do with firewalls. It's got nothing to do with endpoint. It's a unique capability that VMware is uniquely suited to deliver on. And so pat, thanks for the mission. We delivered it and available >>Those, those wet like web applications firewall for instance are, are around. I mean, but to your point, the perimeter's gone. Exactly. And so you gotta get, there's no perimeter. So it's a surface area problem. Correct. And access and entry, correct. They're entering here easy from some manual error or misconfiguration or bad password that shouldn't be there. They're >>In. Think about it this way. You put the front door of your house, you put a big strong door and a big lock. That's a firewall bad guys, come in the window. Right. And >>Then the window's open and the window with a ladder room. Oh my >>God. Cause it's hot, bad user behavior. Trump's good security >>Every time. And then they move around room to room. We're the room to room people. Yeah. We see each little piece of the thing. Wait, that shouldn't happen. Right. >>I wanna get you a question that we've been seeing and maybe we're early on this, or it might be just a, a false data point. A lot of CSOs and we're talking to are, and people in industry in the customer environment are looking at CSOs and CSOs, two roles, chief information security officer, and then chief security officer Amazon, actually, Steven Schmidt is now CSO at reinforced. They actually called that out. Yeah. And the, and the interesting point that he made, we've had some other situations that verified. This is that physical security is now tied to online to your point about the service area. If I get a password, I still at the keys to the physical goods too. Right. Right. So physical security, whether it's warehouse for them is, or store or retail digital is coming in there. Yeah. So is there a CSO anymore? Is it just CSO? What's the role or are there two roles you see that evolving or is that just, >>Well, >>I circumstance, >>I, I think it's just one. And I think that, that, you know, the stakes are incredibly high in security. Just look at the impact that these security attacks are having on it. It, you know, companies get taken down, Equifax market cap was cut, you know, 80% with a security breach. So security's gone from being sort of a nuisance to being something that can impact your whole kind of business operation. And then there's a whole nother domain where politics get involved. Right. It determines the fate of nations. I know that sounds grand, but it's true. Yeah. And so, so, so companies care so much about it. They're looking for one liter, one throat to choke, you know, one person that's gonna lead security in the virtual domain, in the physical domain, in the cyber domain, in, in, you know, in the actual, well, it is, >>I mean, you mentioned that, but I mean, mean you look at Ukraine. I mean the, the, that, that, that cyber is a component of that war. I mean, that's very clear. I mean, that's, that's new, we've never seen >>This. And in my opinion, the stuff that we see happening in the Ukraine is small potatoes compared to what could happen. Yeah, yeah. Right. So the us, we have a policy of, of strategic deterrents where we develop some of the most sophisticated cyber weapons in the world. We don't use them and we hope never to use them because the, the, our adversaries who could do stuff like, oh, I don't know, wipe out every bank account in north America, or turn off the lights in New York city. They know that if they were to do something like that, we could do something back. >>I, this discuss, >>This is the red line conversation I wanna go there. So >>I had this discussion with Robert Gates in 2016 and he said, we have a lot more to lose, which is really >>Your point. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce and that's been our way to, to balance things out. Yeah. But with cyber, the red line, people are already in banks. So they're addresses are operating below the red line, red line, meaning before we know you're in there. So do we move the red line down because Hey, Sony got hacked the movie because they don't have their own militia. Yeah. If they were physical troops on the shores of LA breaking into the file cabinets. Yeah. The government would've intervened. >>I, I, I agree with you that it creates, it creates tension for us in the us because our, our adversaries don't have the clear delineation between public and private sector here. You're very, very clear if you're working for the government or you work for an private entity, there's no ambiguity on that. And so, so we have different missions in each department. Other countries will use the same cyber capabilities to steal intellectual, you know, a car design as they would to, you know, penetrate a military network. And that creates a huge hazard for us on the us. Cause we don't know how to respond. Yeah. Is that a civil issue? Is that a, a, a military issue? And so, so it creates policy ambiguity. I still love the clarity of separation of, you know, sort of the various branches of government separation of government from, >>But that, but, but bureau on multinational corporation, you then have to, your cyber is a defensible. You have to build the defenses >>A hundred percent. And I will also say that even though there's a clear D mark between government and private sector, there's an awful lot of cooperation. So, so our CSO, Alex toshe is actively involved in the whole intelligence community. He's on boards and standards and we're sharing because we have a common objective, right? We're all working together to fight these bad guys. And that's one of the things I love about cyber is that that even direct competitors, two big banks that are rivals on the street are working together to share security information and, and private, is >>There enough? Is collaboration Tom in the vendor community? I mean, we've seen efforts to try to, that's a good question, monetize private data, you know? Yeah. And private reports and, >>And, you know, like, so at VMware, we, we, I'm very proud of the security capabilities we've built, but we also partner with people that I think of as direct competitors, we've got firewall vendors and endpoint vendors that we work with and integrate. And so cooperation is something that exists. It's hard, you know, because when you have these kind of competing, you know, so could we do more? Of course we probably could, but I do think we've done a fair amount of cooperation, data sharing, product integration, et cetera, you know, and, you know, as the threats get worse, you'll probably see us continue to do more. >>And the governments is gonna trying to force that too. >>And, and the government also drives standards. So let's talk about crypto. Okay. So there's a new form of encryption coming out called quantum processing, calling out. Yeah. Yeah. Quantum, quantum computers have the potential to crack any crypto cipher we have today. That's bad. Okay. Right. That's not good at all because our whole system is built around these private communications. So, so the industry is having conversations about crypto agility. How can we put in place the ability to rapidly iterate the ciphers in encryption? So when the day quantum becomes available, we can change them and stay ahead of these quantum people. Well, >>Didn't this just put out a quantum proof algo that's being tested right now by the, the community. >>There's a lot of work around that. Correct. And, and, and this is taking the lead on this, but you know, Google's working on it, VMware's working on it. We're very, very active in how do we keep ahead of the attackers and the bad guys? Because this quantum thing is like a, it's a, it's a x-ray machine. You know, it's like, it's like a, a, a di lithium crystal that can power a whole ship. Right. It's a really, really, really powerful >>Tool. It's bad. Things will happen. >>Bad things could happen. >>Well, Tom, great to have you on the cube. Thanks for coming. Take the last minute to just give a plug for what's going on for you here at world this year, VMware explore this year. Yeah. >>We announced a bunch of exciting things. We announced enhancements to our, our NSX family, with our advanced load balancer, with our edge firewall. And they're all in service of one thing, which is helping our customers make their private cloud like the public cloud. So I like to say 0, 0, 0. If you are in the cloud operating model, you have zero proprietary appliances. You have zero tickets to launch a workload. You have zero network taps and zero trust built into everything you do. And that's, that's what we're working on and pushing that further and further. >>Tom Gill, senior vices president head of the networking at VMware. Thanks for coming up for you. Appreciate >>It. Yes. Thanks for having guys >>Always getting the security data. That's killer data and security of the two ops that get the most conversations around dev ops and cloud native. This is the queue bringing you all the action here in San Francisco for VMware. Explore 2022. I'm John furrier with Dave, Alan. Thanks for watching.
SUMMARY :
We'd love seeing the progress and we've got great security Yeah, really happy we could have you on, you know, I think, I think this is my sixth edition on the cube. Yeah, you get first get the VIP badge. It's kind of in all the narratives in, them to get to what the, the stuff that you really want, which is the data that they're, the notion of being defensible. the model was we have a perimeter and everything on one side of the perimeter is dirty, In and it's not even just the right, like, so they're so clever. and systems that the bad guy's scour, the dark web for passwords So the point is the goal of attackers is to get in and stay We don't even go in there. Moving around, nibbling on your ni line, your cookies. So this is where it's going. So for VMs, we do it with the hypervisor, And once you can see that stuff, then you can actually apply. something over It's that, it's the access to the data. It's the future of computing architectures. Here's our mission of VMware is that we wanna make every one of our enterprise customers. And the DPU is sometimes called a So even the opposite, right? And yes. And Not just that the perimeter, we put it in each little piece of the server is running when it runs on one of these DPU, Pretty much just the infrastructure layer, the cloud provider. Cause it, you would've to literally bridge from one memory space to another, never say never, but it would be To get it's more than Bob wire. it's not gonna get into the network really powerful. What's the big thing that you're seeing with this super cloud transition we're seeing, we're seeing, you know, And some people realize Yeah. And I had a lot of customers that took VM based to private, private, to public, public, back and forth. Remember when we called VMO BS years ago. I mean, we were, I mean, So we can, you know, it's not quite VMO, but it's the same idea. And this goes back to what you were talking about is just racks and racks of X 86 with these magic DPU And again, this is, this is your wheelhouse. And now it's becoming irrelevant because the infrastructure is oftentimes not even visible, And where's the progress bar on that, that paradigm early one at the 10, All the stuff I talked about about reading You know, we talk about the pandemic. But it seems like, you know, CISOs have totally rethought, you know, And I'll argue that the work that we're doing with this, this horizontal And so you gotta get, there's no perimeter. You put the front door of your house, you put a big strong door and a big lock. Then the window's open and the window with a ladder room. Trump's good security We're the room to room people. If I get a password, I still at the keys to the physical goods too. in the cyber domain, in, in, you know, in the actual, well, it is, I mean, you mentioned that, but I mean, mean you look at Ukraine. So the us, we have a policy of, of strategic deterrents where This is the red line conversation I wanna go there. So this brand, so I agree that there's the, to have freedom and Liberty, you gotta strike back with divorce And so, so we have different missions in each department. You have to build the defenses on the street are working together to share security information and, Is collaboration Tom in the vendor community? And so cooperation is something that exists. Quantum, quantum computers have the potential to crack any crypto cipher of the attackers and the bad guys? Things will happen. Take the last minute to just give a plug for what's going on So I like to say 0, 0, 0. Thanks for coming up for you. This is the queue bringing you all the action here in San
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Microsoft | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Tom Gill | PERSON | 0.99+ |
Alibaba | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
IBM | ORGANIZATION | 0.99+ |
Tom Gillis | PERSON | 0.99+ |
Trump | PERSON | 0.99+ |
Ukraine | LOCATION | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
20,000 | QUANTITY | 0.99+ |
48 hours | QUANTITY | 0.99+ |
San Francisco | LOCATION | 0.99+ |
Tom | PERSON | 0.99+ |
nine months | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
six months | QUANTITY | 0.99+ |
Sony | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
two roles | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
north America | LOCATION | 0.99+ |
10% | QUANTITY | 0.99+ |
sixth edition | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
three days | QUANTITY | 0.99+ |
five an hour | QUANTITY | 0.99+ |
each department | QUANTITY | 0.99+ |
nine months ago | DATE | 0.99+ |
one liter | QUANTITY | 0.99+ |
third thing | QUANTITY | 0.99+ |
AJ | PERSON | 0.99+ |
two sets | QUANTITY | 0.99+ |
12th year | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
two ops | QUANTITY | 0.99+ |
Jean Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
250 million credit cards | QUANTITY | 0.98+ |
four years ago | DATE | 0.98+ |
Day two | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
Intel | ORGANIZATION | 0.98+ |
five years ago | DATE | 0.98+ |
LA | LOCATION | 0.98+ |
NSX | ORGANIZATION | 0.98+ |
one customer | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
10 years ago | DATE | 0.98+ |
one story | QUANTITY | 0.97+ |
three pieces | QUANTITY | 0.97+ |
Alan | PERSON | 0.97+ |
10 | QUANTITY | 0.97+ |
zero tickets | QUANTITY | 0.97+ |
one person | QUANTITY | 0.96+ |
Zu | PERSON | 0.96+ |
20 years ago | DATE | 0.96+ |
two big banks | QUANTITY | 0.96+ |
each little piece | QUANTITY | 0.96+ |
VMO | ORGANIZATION | 0.96+ |
John furrier | PERSON | 0.96+ |
one thing | QUANTITY | 0.95+ |
first thing | QUANTITY | 0.95+ |
one side | QUANTITY | 0.94+ |
Advanced Security Business Group | ORGANIZATION | 0.92+ |
one throat | QUANTITY | 0.92+ |
Breaking Analysis: What Black Hat '22 tells us about securing the Supercloud
>> From theCUBE Studios in Palo Alto in Boston, bringing you data driven insights from theCUBE and ETR, This is "Breaking Analysis with Dave Vellante". >> Black Hat 22 was held in Las Vegas last week, the same time as theCUBE Supercloud event. Unlike AWS re:Inforce where words are carefully chosen to put a positive spin on security, Black Hat exposes all the warts of cyber and openly discusses its hard truths. It's a conference that's attended by technical experts who proudly share some of the vulnerabilities they've discovered, and, of course, by numerous vendors marketing their products and services. Hello, and welcome to this week's Wikibon CUBE Insights powered by ETR. In this "Breaking Analysis", we summarize what we learned from discussions with several people who attended Black Hat and our analysis from reviewing dozens of keynotes, articles, sessions, and data from a recent Black Hat Attendees Survey conducted by Black Hat and Informa, and we'll end with the discussion of what it all means for the challenges around securing the supercloud. Now, I personally did not attend, but as I said at the top, we reviewed a lot of content from the event which is renowned for its hundreds of sessions, breakouts, and strong technical content that is, as they say, unvarnished. Chris Krebs, the former director of Us cybersecurity and infrastructure security agency, CISA, he gave the keynote, and he spoke about the increasing complexity of tech stacks and the ripple effects that that has on organizational risk. Risk was a big theme at the event. Where re:Inforce tends to emphasize, again, the positive state of cybersecurity, it could be said that Black Hat, as the name implies, focuses on the other end of the spectrum. Risk, as a major theme of the event at the show, got a lot of attention. Now, there was a lot of talk, as always, about the expanded threat service, you hear that at any event that's focused on cybersecurity, and tons of emphasis on supply chain risk as a relatively new threat that's come to the CISO's minds. Now, there was also plenty of discussion about hybrid work and how remote work has dramatically increased business risk. According to data from in Intel 471's Mark Arena, the previously mentioned Black Hat Attendee Survey showed that compromise credentials posed the number one source of risk followed by infrastructure vulnerabilities and supply chain risks, so a couple of surveys here that we're citing, and we'll come back to that in a moment. At an MIT cybersecurity conference earlier last decade, theCUBE had a hypothetical conversation with former Boston Globe war correspondent, Charles Sennott, about the future of war and the role of cyber. We had similar discussions with Dr. Robert Gates on theCUBE at a ServiceNow event in 2016. At Black Hat, these discussions went well beyond the theoretical with actual data from the war in Ukraine. It's clear that modern wars are and will be supported by cyber, but the takeaways are that they will be highly situational, targeted, and unpredictable because in combat scenarios, anything can happen. People aren't necessarily at their keyboards. Now, the role of AI was certainly discussed as it is at every conference, and particularly cyber conferences. You know, it was somewhat dissed as over hyped, not surprisingly, but while AI is not a panacea to cyber exposure, automation and machine intelligence can definitely augment, what appear to be and have been stressed out, security teams can do this by recommending actions and taking other helpful types of data and presenting it in a curated form that can streamline the job of the SecOps team. Now, most cyber defenses are still going to be based on tried and true monitoring and telemetry data and log analysis and curating known signatures and analyzing consolidated data, but increasingly, AI will help with the unknowns, i.e. zero-day threats and threat actor behaviors after infiltration. Now, finally, while much lip service was given to collaboration and public-private partnerships, especially after Stuxsnet was revealed early last decade, the real truth is that threat intelligence in the private sector is still evolving. In particular, the industry, mid decade, really tried to commercially exploit proprietary intelligence and, you know, do private things like private reporting and monetize that, but attitudes toward collaboration are trending in a positive direction was one of the sort of outcomes that we heard at Black Hat. Public-private partnerships are being both mandated by government, and there seems to be a willingness to work together to fight an increasingly capable adversary. These things are definitely on the rise. Now, without this type of collaboration, securing the supercloud is going to become much more challenging and confined to narrow solutions. and we're going to talk about that little later in the segment. Okay, let's look at some of the attendees survey data from Black Hat. Just under 200 really serious security pros took the survey, so not enough to slice and dice by hair color, eye color, height, weight, and favorite movie genre, but enough to extract high level takeaways. You know, these strongly agree or disagree survey responses can sometimes give vanilla outputs, but let's look for the ones where very few respondents strongly agree or disagree with a statement or those that overwhelmingly strongly agree or somewhat agree. So it's clear from this that the respondents believe the following, one, your credentials are out there and available to criminals. Very few people thought that that was, you know, unavoidable. Second, remote work is here to stay, and third, nobody was willing to really jinx their firms and say that they strongly disagree that they'll have to respond to a major cybersecurity incident within the next 12 months. Now, as we've reported extensively, COVID has permanently changed the cybersecurity landscape and the CISO's priorities and playbook. Check out this data that queries respondents on the pandemic's impact on cybersecurity, new requirements to secure remote workers, more cloud, more threats from remote systems and remote users, and a shift away from perimeter defenses that are no longer as effective, e.g. firewall appliances. Note, however, the fifth response that's down there highlighted in green. It shows a meaningful drop in the percentage of remote workers that are disregarding corporate security policy, still too many, but 10 percentage points down from 2021 survey. Now, as we've said many times, bad user behavior will trump good security technology virtually every time. Consistent with the commentary from Mark Arena's Intel 471 threat report, fishing for credentials is the number one concern cited in the Black Hat Attendees Survey. This is a people and process problem more than a technology issue. Yes, using multifactor authentication, changing passwords, you know, using unique passwords, using password managers, et cetera, they're all great things, but if it's too hard for users to implement these things, they won't do it, they'll remain exposed, and their organizations will remain exposed. Number two in the graphic, sophisticated attacks that could expose vulnerabilities in the security infrastructure, again, consistent with the Intel 471 data, and three, supply chain risks, again, consistent with Mark Arena's commentary. Ask most CISOs their number one problem, and they'll tell you, "It's a lack of talent." That'll be on the top of their list. So it's no surprise that 63% of survey respondents believe they don't have the security staff necessary to defend against cyber threats. This speaks to the rise of managed security service providers that we've talked about previously on "Breaking Analysis". We've seen estimates that less than 50% of organizations in the US have a SOC, and we see those firms as ripe for MSSP support as well as larger firms augmenting staff with managed service providers. Now, after re:Invent, we put forth this conceptual model that discussed how the cloud was becoming the first line of defense for CISOs, and DevOps was being asked to do more, things like securing the runtime, the containers, the platform, et cetera, and audit was kind of that last line of defense. So a couple things we picked up from Black Hat which are consistent with this shift and some that are somewhat new, first, is getting visibility across the expanded threat surface was a big theme at Black Hat. This makes it even harder to identify risk, of course, this being the expanded threat surface. It's one thing to know that there's a vulnerability somewhere. It's another thing to determine the severity of the risk, but understanding how easy or difficult it is to exploit that vulnerability and how to prioritize action around that. Vulnerability is increasingly complex for CISOs as the security landscape gets complexified. So what's happening is the SOC, if there even is one at the organization, is becoming federated. No longer can there be one ivory tower that's the magic god room of data and threat detection and analysis. Rather, the SOC is becoming distributed following the data, and as we just mentioned, the SOC is being augmented by the cloud provider and the managed service providers, the MSSPs. So there's a lot of critical security data that is decentralized and this will necessitate a new cyber data model where data can be synchronized and shared across a federation of SOCs, if you will, or mini SOCs or SOC capabilities that live in and/or embedded in an organization's ecosystem. Now, to this point about cloud being the first line of defense, let's turn to a story from ETR that came out of our colleague Eric Bradley's insight in a one-on-one he did with a senior IR person at a manufacturing firm. In a piece that ETR published called "Saved by Zscaler", check out this comment. Quote, "As the last layer, we are filtering all the outgoing internet traffic through Zscaler. And when an attacker is already on your network, and they're trying to communicate with the outside to exchange encryption keys, Zscaler is already blocking the traffic. It happened to us. It happened and we were saved by Zscaler." So that's pretty cool. So not only is the cloud the first line of defense, as we sort of depicted in that previous graphic, here's an example where it's also the last line of defense. Now, let's end on what this all means to securing the supercloud. At our Supercloud 22 event last week in our Palo Alto CUBE Studios, we had a session on this topic on supercloud, securing the supercloud. Security, in our view, is going to be one of the most important and difficult challenges for the idea of supercloud to become real. We reviewed in last week's "Breaking Analysis" a detailed discussion with Snowflake co-founder and president of products, Benoit Dageville, how his company approaches security in their data cloud, what we call a superdata cloud. Snowflake doesn't use the term supercloud. They use the term datacloud, but what if you don't have the focus, the engineering depth, and the bank roll that Snowflake has? Does that mean superclouds will only be developed by those companies with deep pockets and enormous resources? Well, that's certainly possible, but on the securing the supercloud panel, we had three technical experts, Gee Rittenhouse of Skyhigh Security, Piyush Sharrma who's the founder of Accurics who sold to Tenable, and Tony Kueh, who's the former Head of Product at VMware. Now, John Furrier asked each of them, "What is missing? What's it going to take to secure the supercloud? What has to happen?" Here's what they said. Play the clip. >> This is the final question. We have one minute left. I wish we had more time. This is a great panel. We'll bring you guys back for sure after the event. What one thing needs to happen to unify or get through the other side of this fragmentation and then the challenges for supercloud? Because remember, the enterprise equation is solve complexity with more complexity. Well, that's not what the market wants. They want simplicity. They want SaaS. They want ease of use. They want infrastructure risk code. What has to happen? What do you think, each of you? >> So I can start, and extending to the previous conversation, I think we need a consortium. We need a framework that defines that if you really want to operate on supercloud, these are the 10 things that you must follow. It doesn't matter whether you take AWS, Slash, or TCP or you have all, and you will have the on-prem also, which means that it has to follow a pattern, and that pattern is what is required for supercloud, in my opinion. Otherwise, security is going everywhere. They're like they have to fix everything, find everything, and so on and so forth. It's not going to be possible. So they need a framework. They need a consortium, and this consortium needs to be, I think, needs to led by the cloud providers because they're the ones who have these foundational infrastructure elements, and the security vendor should contribute on providing more severe detections or severe findings. So that's, in my opinion, should be the model. >> Great, well, thank you, Gee. >> Yeah, I would think it's more along the lines of a business model. We've seen in cloud that the scale matters, and once you're big, you get bigger. We haven't seen that coalesce around either a vendor, a business model, or whatnot to bring all of this and connect it all together yet. So that value proposition in the industry, I think, is missing, but there's elements of it already available. >> I think there needs to be a mindset. If you look, again, history repeating itself. The internet sort of came together around set of IETF, RSC standards. Everybody embraced and extended it, right? But still, there was, at least, a baseline, and I think at that time, the largest and most innovative vendors understood that they couldn't do it by themselves, right? And so I think what we need is a mindset where these big guys, like Google, let's take an example. They're not going to win at all, but they can have a substantial share. So how do they collaborate with the ecosystem around a set of standards so that they can bring their differentiation and then embrace everybody together. >> Okay, so Gee's point about a business model is, you know, business model being missing, it's broadly true, but perhaps Snowflake serves as a business model where they've just gone out and and done it, setting or trying to set a de facto standard by which data can be shared and monetized. They're certainly setting that standard and mandating that standard within the Snowflake ecosystem with its proprietary framework. You know, perhaps that is one answer, but Tony lays out a scenario where there's a collaboration mindset around a set of standards with an ecosystem. You know, intriguing is this idea of a consortium or a framework that Piyush was talking about, and that speaks to the collaboration or lack thereof that we spoke of earlier, and his and Tony's proposal that the cloud providers should lead with the security vendor ecosystem playing a supporting role is pretty compelling, but can you see AWS and Azure and Google in a kumbaya moment getting together to make that happen? It seems unlikely, but maybe a better partnership between the US government and big tech could be a starting point. Okay, that's it for today. I want to thank the many people who attended Black Hat, reported on it, wrote about it, gave talks, did videos, and some that spoke to me that had attended the event, Becky Bracken, who is the EIC at Dark Reading. They do a phenomenal job and the entire team at Dark Reading, the news desk there, Mark Arena, whom I mentioned, Garrett O'Hara, Nash Borges, Kelly Jackson, sorry, Kelly Jackson Higgins, Roya Gordon, Robert Lipovsky, Chris Krebs, and many others, thanks for the great, great commentary and the content that you put out there, and thanks to Alex Myerson, who's on production, and Alex manages the podcasts for us. Ken Schiffman is also in our Marlborough studio as well, outside of Boston. Kristen Martin and Cheryl Knight, they help get the word out on social media and in our newsletters, and Rob Hoff is our Editor-in-Chief at SiliconANGLE and does some great editing and helps with the titles of "Breaking Analysis" quite often. Remember these episodes, they're all available as podcasts, wherever you listen, just search for "Breaking Analysis Podcasts". I publish each on wikibon.com and siliconangle.com, and you could email me, get in touch with me at david.vellante@siliconangle.com or you can DM me @dvellante or comment on my LinkedIn posts, and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis". (upbeat music)
SUMMARY :
with Dave Vellante". and the ripple effects that This is the final question. and the security vendor should contribute that the scale matters, the largest and most innovative and the content that you put out there,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Cheryl Knight | PERSON | 0.99+ |
Alex Myerson | PERSON | 0.99+ |
Robert Lipovsky | PERSON | 0.99+ |
Eric Bradley | PERSON | 0.99+ |
Chris Krebs | PERSON | 0.99+ |
Charles Sennott | PERSON | 0.99+ |
Becky Bracken | PERSON | 0.99+ |
Rob Hoff | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
Ken Schiffman | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Kelly Jackson | PERSON | 0.99+ |
Gee Rittenhouse | PERSON | 0.99+ |
Benoit Dageville | PERSON | 0.99+ |
Tony Kueh | PERSON | 0.99+ |
Mark Arena | PERSON | 0.99+ |
Piyush Sharrma | PERSON | 0.99+ |
Kristen Martin | PERSON | 0.99+ |
Roya Gordon | PERSON | 0.99+ |
CISA | ORGANIZATION | 0.99+ |
Snowflake | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Palo Alto | LOCATION | 0.99+ |
Garrett O'Hara | PERSON | 0.99+ |
Accurics | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
2021 | DATE | 0.99+ |
Skyhigh Security | ORGANIZATION | 0.99+ |
Black Hat | ORGANIZATION | 0.99+ |
10 things | QUANTITY | 0.99+ |
Tenable | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
david.vellante@siliconangle.com | OTHER | 0.99+ |
Nash Borges | PERSON | 0.99+ |
last week | DATE | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
one minute | QUANTITY | 0.99+ |
63% | QUANTITY | 0.99+ |
less than 50% | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
SiliconANGLE | ORGANIZATION | 0.99+ |
last week | DATE | 0.99+ |
each | QUANTITY | 0.99+ |
Kelly Jackson Higgins | PERSON | 0.99+ |
Alex | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
Black Hat 22 | EVENT | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
third | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
Black Hat | EVENT | 0.98+ |
three technical experts | QUANTITY | 0.98+ |
first line | QUANTITY | 0.98+ |
fifth response | QUANTITY | 0.98+ |
supercloud | ORGANIZATION | 0.98+ |
ETR | ORGANIZATION | 0.98+ |
Ukraine | LOCATION | 0.98+ |
Boston Globe | ORGANIZATION | 0.98+ |
Dr. | PERSON | 0.98+ |
one answer | QUANTITY | 0.97+ |
wikibon.com | OTHER | 0.97+ |
first line | QUANTITY | 0.97+ |
this week | DATE | 0.96+ |
first | QUANTITY | 0.96+ |
Marlborough | LOCATION | 0.96+ |
siliconangle.com | OTHER | 0.95+ |
Saved by Zscaler | TITLE | 0.95+ |
Palo Alto CUBE Studios | LOCATION | 0.95+ |
hundreds of sessions | QUANTITY | 0.95+ |
ORGANIZATION | 0.94+ | |
both | QUANTITY | 0.94+ |
one | QUANTITY | 0.94+ |
dozens of keynotes | QUANTITY | 0.93+ |
today | DATE | 0.93+ |
Wayne Duso & Nancy Wang | AWS Storage Day 2022
>>Okay, we're back. My name is Dave Valante and this is the Cube's coverage of AWS storage day. You know, coming off of reinforc I wrote the, the cloud was a new layer of defense. In fact, the first line of defense in a cyber security strategy. And that brings new thinking and models for protecting data, data protection, specifically, traditionally thought of as backup and recovery, it's become a critical adjacency to security and a component of a comprehensive cybersecurity strategy. We're here in our studios outside of Boston with two cube alums, and we're gonna discuss this in other topics. Wayne do so is the vice president for AWS storage edge and data services, and Nancy Wong as general manager of AWS backup and data protection services, guys. Welcome. Great to see you again. Thanks for coming on. Of >>Course, always a pleasure, Dave. Good to >>See you, Dave. All right. So Wayne, let's talk about how organizations should be thinking about this term data protection. It's an expanding definition, isn't >>It? It is an expanding definition. They, last year we talked about data and the importance of data to companies. Every company is becoming a data company, you know, da the amount of data they generate, the amount of data they can use to create models, to do predictive analytics. And frankly, to find ways of innovating is, is grown rapidly. And, you know, there's this tension between access to all that data, right? Getting the value out of that data. And how do you secure that data? And so this is something we think about with customers all the time. So data durability, data protection, data resiliency, and, you know, trust in their data. If you think about running your organization on your data, trust in your data is so important. So, you know, you gotta trust where you're putting your data. You know, people who are putting their data on a platform need to trust that platform will in fact, ensure it's durability, security, resiliency. >>And, you know, we see ourselves AWS as a partner in securing their data, making their data dur durable, making their data resilient, right? So some of that responsibility is on us. Some of that is on so shared responsibility around data protection, data resiliency. And, you know, we think about forever, you know, the notion of, you know, compromise of your infrastructure, but more and more people think about the compromise of their data as data becomes more valuable. And in fact, data is a company's most valuable asset. We've talked about this before. Only second to their people. You know, the people that are most valuable asset, but right next to that is their data. So really important stuff. >>So Nancy, you talked to a lot of customers, but by the way, it always comes back to the data. We've saying this for years, haven't we? So you've got this expanding definition of data protection, you know, governance is in there. You, you think about access cetera. When you talk to customers, what are you hearing from them? How are they thinking about data protection? >>Yeah. So a lot of the customers that Wayne and I have spoken to often come to us seeking thought leadership about, you know, how do I solve this data challenge? How do I solve this data sprawl challenge, but also more importantly, tying it back to data protection and data resiliency is how do I make sure that data is secure, that it's protected against, let's say ransomware events, right. And continuously protected. So there's a lot of mental frameworks that come to mind and a very popular one that comes up in quite a few conversations is this cybersecurity framework, right? And from a data protection perspective is just as important to protect and recover your data as it is to be able to detect different events or be able to respond to those events. Right? So recently I was just having a conversation with a regulatory body of financial institutions in Europe, where we're designing a architecture that could help them make their data immutable, but also continuously protected. So taking a step back, that's really where I see AWS's role in that we provide a wide breadth of primitives to help customers build secure platforms and scaffolding so that they can focus on building the data protection, the data governance controls, and guardrails on top of that platform. >>And, and that's always been AWS's philosophy, you know, make sure that developers have access to those primitives and APIs so that they can move fast and, and essentially build their own if that that's in fact what they wanna do. And as you're saying, when data protection is now this adjacency to cyber security, but there's disaster recoveries in there, business continuance, cyber resilience, et cetera. So, so maybe you could pick up on that and sort of extend how you see AWS, helping customers build out those resilient services. >>Yeah. So, you know, two core pillars to a data protection strategy is around their data durability, which is really an infrastructure element. You know, it's, it's, it's, it's by and large the responsibility of the provider of that infrastructure to make sure that data's durable, cuz if it's not durable, everything else doesn't matter. And then the second pillar is really about data resiliency. So in terms of security, controls and governance, like these are really important, but these are shared responsibility. Like the customers working with us with the services that we provide are there to architect the design, it's really human factors and design factors that get them resiliency, >>Nancy, anything you would add to what Wayne just said. >>Yeah, absolutely. So customers tell us that they want always on data resiliency and data durability, right? So oftentimes in those conversations, three common themes come up, which is they want a centralized solution. They want to be able to transcribe their intent into what they end up doing with their data. And number three, they want something that's policy driven because once you centralize your policies, it's much better and easier to establish control and governance at an organizational level. So keeping that in mind with policy as our interface, there's two managed AWS solutions that I recommend you all check out in terms of data resiliency and data durability. Those are AWS backup, which is our centralized solution for managing protection recovery, and also provides an audit audit capability of how you protect your data across 15 different AWS services, as well as on-premises VMware and for customers whose mission critical data is contained entirely on disk. We also offer AWS elastic disaster recovery services, especially for customers who want to fail over their workloads from on premises to the cloud. >>So you can essentially centralize as a quick follow up, centralize the policy. And like I said, the intent, but you can support a federated data model cuz you're building out this massive, you know, global system, but you can take that policy and essentially bring it anywhere on the AWS cloud. Is that >>Right? Exactly. And actually one powerful integration I want to touch upon is that AWS backup is natively integrated with AWS organizations, which is our defacto multi account federated organization model for how AWS services work with customers, both in the cloud, on the edge, at the edge and on premises. >>So that's really important because as, as we talk about all the time on the cube, this notion of a, a decentralized data architecture data mesh, but the problem is how do you ensure governance and a federated model? So we're clearly moving in that direction. Wayne, I want to ask you about cyber as a board level discussion years ago, I interviewed Dr. Robert Gates, you know, former defense secretary and he sat on a number of boards and I asked him, you know, how important and prominent is security at the board level? Is it really a board level discussion? He said, absolutely. Every time we meet, we talk about cyber security, but not every company at the time, this was kind of early last decade was doing that. That's changed now. Ransomware is front and center. Hear about it all the time. What's AWS. What's your thinking on cyber as a board level discussion and specifically what are you guys doing around ran ransomware? >>Yeah. So, you know, malware in general, ransomware being a particular type of malware. Sure. It's a hot topic and it continues to be a hot topic. And whether at the board level, the C-suite level, I had a chance to listen to Dr. Gates a couple months ago and super motivational, but we think about ransomware and the same way that our customers do. Right? Cause all of us are subject to an incident. Nobody is immune to a ransomware incident. So we think very much the same way. And you, as Nancy said, along the lines of the, this framework, we really think about, you know, how do customers identify their critical access? How do they plan for protecting those assets, right? How do they make sure that they are in fact protected? And if they do detect the ransomware event and ransomware events come from a lot of different places, like there's not one signature, there's not one thumbprint, if you would for ransomware. >>So it's, it's, there's really a lot of vigilance that needs to be put in place, but a lot of planning that needs to be put in place. And once that's detected and a, a, we have to recover, you know, we know that we have to take an action and recover having that plan in place, making sure that your assets are fully protected and can be restored. As you know, ransomware is a insidious type of malware. You know, it sits in your system for a long time. It figures out what's going on, including your backup policies, your protection policies, and figures out how to get around those with some of the things that Nancy talked about in terms of air gaping, your capabilities, being able to, if you would scan your secondary, your backup storage for malware, knowing that it's a good copy. And then being able to restore from that known good copy in the event of an incident is critical. So we think about this for ourselves and the same way that we think about these for our customers. You gotta have a great plan. You gotta have great protection and you gotta be ready to restore in the case of an incident. And we wanna make sure we provide all the capabilities to do >>That. Yeah. So I'll glad you mentioned air gaping. So at the recent re reinforce, I think it was Kurt kufeld was speaking about ransomware and he didn't specifically mention air gaping. I had to leave. So I might have, I might have missed it cause I was doing the cube, but that's a, that's a key aspect. I'm sure there were, were things on the, on the deep dives that addressed air gaping, but Nancy look, AWS has the skills. It has the resources, you know, necessary to apply all these best practices and, you know, share those with customers. But, but what specific investments is AWS making to make the CISO's life easier? Maybe you could talk about that. >>Sure. So following on to your point about the reinforced keynote, Dave, right? CJ Boes talked about how the events of a ransomware, for example, incident or event can take place right on stage where you go from detect to respond and to recover. And specifically on the recovery piece, you mentioned AWS backup, the managed service that protects across 15 different AWS services, as well as on-premises VMware as automated recovery. And that's in part why we've decided to continue that investment and deliver AWS backup audit manager, which helps customers actually prove their posture against how their protection policies are actually mapping back to their organizational controls based on, for example, how they TA tag their data for mission criticality or how sensitive that data is. Right. And so turning to best practices, especially for ransomware events. Since this is very top of mind for a lot of customers these days is I will, will always try to encourage customers to go through game day simulations, for example, identifying which are those most critical applications in their environment that they need up and running for their business to function properly, for example, and actually going through the recovery plan and making sure that their staff is well trained or that they're able to go through, for example, a security orchestration automation, recovery solution, to make sure that all of their mission critical applications are back up and running in case of a ransomware event. >>Yeah. So I love the game day thing. I mean, we know, well just the, in the history of it, you couldn't even test things like disaster recovery, right? Because it was too dangerous with the cloud. You can test these things safely and actually plan out, develop a blueprint, test your blueprint. I love the, the, the game day >>Analogy. Yeah. And actually one thing I'd love to add is, you know, we talked about air gaping. I just wanna kind of tie up that statement is, you know, one thing that's really interesting about the way that the AWS cloud is architected is the identity access and management platform actually allows us to create identity constructs, that air gap, your data perimeter. So that way, when attackers, for example, are able to gain a foothold in your environment, you're still able to air gap your most mission critical and also crown jewels from being infiltrated. >>Mm that's key. Yeah. We've learned, you know, when paying the ransom is not a good strategy, right? Cuz most of the time, many times you don't even get your data back. Okay. So we, we're kind of data geeks here. We love data and we're passionate about it on the cube AWS and you guys specifically are passionate about it. So what excites you, Wayne, you start and then Nancy, you bring us home. What excites you about data and data protection and why? >>You know, we are data nerds. So at the end of the day, you know, there's this expressions we use all the time, but data is such a rich asset for all of us. And some of the greatest innovations that come out of AWS comes out of our analysis of our own data. Like we collect a lot of data on our operations and some of our most critical features for our customers come out of our analysis, that data. So we are data nerds and we understand how businesses view their data cuz we view our data the same way. So, you know, Dave security really started in the data center. It started with the enterprises. And if we think about security, often we talk about securing compute and securing network. And you know, if you, if you secured your compute, you secured your data generally, but we've separated data from compute so that people can get the value from their data no matter how they want to use it. And in doing that, we have to make sure that their data is durable and it's resilient to any sort of incident and event. So this is really, really important to us. And what do I get excited about? You know, again, thinking back to this framework, I know that we as thought leaders alongside our customers who also thought leaders in their space can provide them with the capabilities. They need to protect their data, to secure their data, to make sure it's compliant and always, always, always durable. >>You know, it's funny, you'd say funny it's it's serious actually. Steven Schmidt at reinforc he's the, the, the chief security officer at Amazon used to be the C C ISO of AWS. He said that Amazon sees quadrillions of data points a month. That's 15 zeros. Okay. So that's a lot of data. Nancy bring us home. What's what excites you about data and data protection? >>Yeah, so specifically, and this is actually drawing from conversations that I had with multiple ISV partners at AWS reinforc is the ability to derive value from secondary data, right? Because traditionally organizations have really seen that as a call center, right? You're producing secondary data because most likely you're creating backups of your mission critical workloads. But what if you're able to run analytics and insights and derive insights from that, that secondary data, right? Then you're actually able to let AWS do the undifferentiated heavy lifting of analyzing that secondary data state. So that way us customers or ISV partners can build value on the security layers above. And that is how we see turning cost into value. >>I love it. As you're taking the original premise of the cloud, taking away the under heavy lifting for, you know, D deploying, compute, storage, and networking now bringing up to the data level, the analytics level. So it continues. The cloud continues to expand. Thank you for watching the cubes coverage of AWS storage day 2022.
SUMMARY :
Great to see you again. So Wayne, let's talk about how organizations should be thinking about this term data So data durability, data protection, data resiliency, and, you know, And, you know, we think about forever, you know, the notion of, you know, So Nancy, you talked to a lot of customers, but by the way, it always comes back to the data. about, you know, how do I solve this data challenge? And, and that's always been AWS's philosophy, you know, make sure that developers have access it's, it's, it's by and large the responsibility of the provider of that infrastructure to make sure that data's durable, how you protect your data across 15 different AWS services, as well as on-premises VMware And like I said, the intent, but you can support a federated data model cuz you're building both in the cloud, on the edge, at the edge and on premises. data mesh, but the problem is how do you ensure governance and a federated model? along the lines of the, this framework, we really think about, you know, how do customers identify you know, we know that we have to take an action and recover having that plan in place, you know, necessary to apply all these best practices and, And specifically on the recovery piece, you mentioned AWS backup, you couldn't even test things like disaster recovery, right? I just wanna kind of tie up that statement is, you know, one thing that's really interesting Cuz most of the time, many times you don't even get your data back. So at the end of the day, you know, there's this expressions we use What's what excites you about data and data protection? at AWS reinforc is the ability to derive value from secondary data, you know, D deploying, compute, storage, and networking now bringing up to the data level,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Nancy | PERSON | 0.99+ |
Nancy Wong | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
Wayne | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
15 | QUANTITY | 0.99+ |
Kurt kufeld | PERSON | 0.99+ |
CJ Boes | PERSON | 0.99+ |
Nancy Wang | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Gates | PERSON | 0.99+ |
first line | QUANTITY | 0.99+ |
second pillar | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
Wayne Duso | PERSON | 0.99+ |
both | QUANTITY | 0.98+ |
15 zeros | QUANTITY | 0.98+ |
one thumbprint | QUANTITY | 0.98+ |
one signature | QUANTITY | 0.97+ |
two core pillars | QUANTITY | 0.96+ |
early last decade | DATE | 0.96+ |
three common themes | QUANTITY | 0.95+ |
a month | QUANTITY | 0.9+ |
second | QUANTITY | 0.88+ |
couple months ago | DATE | 0.85+ |
Dr. | PERSON | 0.84+ |
two cube | QUANTITY | 0.77+ |
VMware | TITLE | 0.71+ |
Day 2022 | EVENT | 0.71+ |
three | QUANTITY | 0.66+ |
years | DATE | 0.65+ |
game | EVENT | 0.57+ |
day | EVENT | 0.52+ |
2022 | DATE | 0.45+ |
Cube | ORGANIZATION | 0.35+ |
Wayne Durso & Nancy Wang | AWS Storage Day 2022
[Music] okay we're back my name is dave vellante and this is thecube's coverage of aws storage day you know coming off of reinforce i wrote that the cloud was a new layer of defense in fact the first line of defense in a cyber security strategy that brings new thinking and models for protecting data data protection specifically traditionally thought of as backup and recovery it's become a critical adjacency to security and a component of a comprehensive cyber security strategy we're here in our studios outside of boston with two cube alums and we're going to discuss this and other topics wayne dusso is the vice president for aws storage edge and data services and nancy wong as general manager of aws backup and data protection services guys welcome great to see you again thanks for coming on of course always a pleasure dave good to see you dave all right so wayne let's talk about how organizations should be thinking about this term data protection it's an expanding definition isn't it it is an expanded definition dave last year we talked about uh data and the importance of data to companies every company um is becoming a data company uh you know the amount of data they generate uh the amount of data they can use to uh create models to do predictive analytics and frankly uh to find ways of innovating uh is is growing uh rapidly and you know there's this tension between access to all that data right getting the value out of that data and how do you secure that data and so this is something we think about with customers all the time so data durability data protection data resiliency and you know trust in their data if you think about running your organization on your data trust in your data is so important so you know you got to trust where you're putting your data you know people who are putting their data on a platform need to trust that platform will in fact ensure its durability security resiliency and you know we see ourselves uh aws as a partner uh in securing their data making their data they're built durable making their data resilient all right so some of that responsibility is on us some of that is on amazon responsibility around data protection data resiliency and you know um we think about forever you know the notion of um you know compromise of your infrastructure but more and more people think about the compromise of their data as data becomes more valuable in fact data is a company's most valuable asset we've talked about this before only second to their people you know the people who are the most valuable asset but right next to that is their data so really important stuff so nancy you talk to a lot of customers but by the way it always comes back to the data we've been saying this for years haven't we so you've got this expanding definition of data protection you know governance is in there you think about access etc when you talk to customers what are you hearing from them how are they thinking about data protection yeah so a lot of the customers that wayne and i have spoken to often come to us seeking thought leadership about you know how do i solve this data challenge how do i solve this data sprawl challenge but also more importantly tying it back to data protection and data resiliency is how do i make sure that data is secure that it's protected against let's say ransomware events right and continuously protected so there's a lot of mental frameworks that come to mind and a very popular one that comes up in quite a few conversations is in this cyber security framework right and from a data protection perspective it's just as important to protect and recover your data as it is to be able to detect different events or be able to respond to those events right so recently i was just having a conversation with a regulatory body of financial institutions in europe where we're designing a architecture that could help them make their data immutable but also continuously protected so taking a step back that's really where i see aws's role in that we provide a wide breadth of primitives to help customers build secure platforms and scaffolding so that they can focus on building the data protection the data governance controls and guardrails on top of that platform and that's always been aws philosophy make sure that developers have access to those primitives and apis so that they can move fast and essentially build their own if that that's in fact what they want to do and as you're saying when data protection is now this adjacency to cyber security but there's disaster recoveries in there business continuance cyber resilience etc so so maybe you could pick up on that and sort of extend how you see aws helping customers build out those resilient services yeah so you know two uh core pillars to a data protection strategy is around their data durability which is really an infrastructural element you know it's it's it's by and large the responsibility of the provided that infrastructure to make sure that data is durable because if it's not durable and everything else doesn't matter um and the second pillar is really about data resiliency so in terms of security controls and governance like these are really important but these are a shared responsibility like the customers working with us with the services that we provide are there to architect the design it's really human factors and design factors that get them resiliency nancy anything you would add to what wayne just said yeah absolutely so customers tell us that they want always on data resiliency and data durability right so oftentimes in those conversations three common themes come up which is they want a centralized solution they want to be able to transcribe their intent into what they end up doing with their data and number three they want something that's policy driven because once you centralize your policies it's much better and easier to establish control and governance at an organizational level so keeping that in mind with policy as our interface there's two managed aws solutions that i recommend you all check out in terms of data resiliency and data durability those are aws backup which is our centralized solution for managing protection recovery and also provides an audit audit capability of how you protect your data across 15 different aws services as well as on-premises vmware and for customers whose mission-critical data is contained entirely on disk we also offer aws elastic disaster recovery services especially for customers who want to fail over their workloads from on-premises to the cloud so you can essentially centralize as a quick follow-up centralize the policy and as you said the intent but you can support a federated data model because you're building out this massive you know global system but you can take that policy and essentially bring it anywhere on the aws cloud is that right exactly and actually one powerful integration i want to touch upon is that aws backup is natively integrated with aws organizations which is our de facto multi-account federated organization model for how aws services work with customers both in the cloud on the edge at the edge and on premises so that's really important because as we talk about all the time on the cube this notion of a decentralized data architecture data mesh but the problem is how do you ensure governance in a federated model so we're clearly moving in that direction when i want to ask you about cyber as a board level discussion years ago i interviewed dr robert gates you know former defense secretary and he sat on a number of boards and i asked him you know how important and prominent is security at the board level is it really a board level discussion he said absolutely every time we meet we talk about cyber security but not every company at the time this was kind of early last decade was doing that that's changed um now ransomware is front and center hear about it all the time what's aws what's your thinking on cyber as a board level discussion and specifically what are you guys doing around ransomware yeah so you know malware in general ransomware being a particular type of malware um it's a hot topic and it continues to be a hot topic and whether at the board level the c-suite level um i had a chance to listen to uh dr gates a couple months ago and uh it was super motivational um but we think about ransomware in the same way that our customers do right because all of us are subject to an incident nobody is uh uh immune to a ransomware incident so we think very much the same way and as nancy said along the lines of the nist framework we really think about you know how do customers identify their critical access how do they plan for protecting those assets right how do they make sure that they are in fact protected and if they do detect a ransomware event and ransomware events come from a lot of different places like there's not one signature there's not one thumb print if you would for ransomware so it's it's there's really a lot of vigilance uh that needs to be put in place but a lot of planning that needs to be put in place and once that's detected and a we have to recover you know we know that we have to take an action and recover having that plan in place making sure that your assets are fully protected and can be restored as you know ransomware is a insidious uh type of malware you know it sits in your system for a long time it figures out what's going on including your backup policies your protection policies and figures out how to get around those with some of the things that nancy talked about in terms of air gapping your capabilities being able to if you would scan your secondary your backup storage for malware knowing that it's a good copy and then being able to restore from that known good copy in the event of an incident is critical so we think about this for ourselves in the same way that we think about these for our customers you've got to have a great plan you've got to have great protection and you've got to be ready to restore in the case of an incident and we want to make sure we provide all the capabilities to do that yeah so i'm glad you mentioned air gapping so at the recent reinforce i think it was kurt kufeld was speaking about ransomware and he didn't specifically mention air gapping i had to leave so i might i might have missed it because i'm doing the cube but that's a that's a key aspect i'm sure there were things in the on the deep dives that addressed air gapping but nancy look aws has the skills it has the resources you know necessary to apply all these best practices and you know share those as customers but but what specific investments is aws making to make the cso's life easier maybe you could talk about that sure so following on to your point about the reinforced keynote dave right cj moses talked about how the events of a ransomware for example incident or event can take place right on stage where you go from detect to respond and to recover and specifically on the recover piece he mentioned aws backup the managed service that protects across 15 different aws services as well as on-premises vmware as automated recovery and that's in part why we've decided to continue that investment and deliver aws backup audit manager which helps customers actually prove their posture against how their protection policies are actually mapping back to their organizational controls based on for example how they tag their data for mission criticality or how sensitive that data is right and so turning to best practices especially for ransomware events since this is very top of mind for a lot of customers these days is i will always try to encourage customers to go through game day simulations for example identifying which are those most critical applications in their environment that they need up and running for their business to function properly for example and actually going through the recovery plan and making sure that their staff is well trained or that they're able to go through for example a security orchestration automation recovery solution to make sure that all of their mission critical applications are back up and running in case of a ransomware event yeah so i love the game date thing i mean we know well just in the history of it you couldn't even test things like disaster recovery be right because it was too dangerous with the cloud you can test these things safely and actually plan out develop a blueprint test your blueprint i love the the game day analogy yeah and actually one thing i love to add is you know we talked about air gapping i just want to kind of tie up that statement is you know one thing that's really interesting about the way that the aws cloud is architected is the identity access and management platform actually allows us to create identity constructs that air gap your data perimeter so that way when attackers for example are able to gain a foothold in your environment you're still able to air gap your most mission critical and also crown jewels from being infiltrated that's key yeah we've learned you know when paying the ransom is not a good strategy right because most of the time many times you don't even get your data back okay so we we're kind of data geeks here we love data um and we're passionate about it on the cube aws and you guys specifically are passionate about it so what excites you wayne you start and then nancy you bring us home what excites you about data and data protection and why you know we are data nerds uh so at the end of the day um you know there's there's expressions we use all the time but data is such a rich asset for all of us some of the greatest innovations that come out of aws comes out of our analysis of our own data like we collect a lot of data on our operations and some of our most critical features for our customers come out of our analysis that data so we are data nerds and we understand how businesses uh view their data because we view our data the same way so you know dave security really started in the data center it started with the enterprises and if we think about security often we talk about securing compute and securing network and you know if you if you secured your compute you secured your data generally but we've separated data from compute so that people can get the value from their data no matter how they want to use it and in doing that we have to make sure that their data is durable and it's resilient to any sort of incident event so this is really really important to us and what do i get excited about um you know again thinking back to this framework i know that we as thought leaders alongside our customers who also thought leaders in their space can provide them with the capabilities they need to protect their data to secure their data to make sure it's compliant and always always always durable you know it's funny you'd say it's not funny it's serious actually steven schmidt uh at reinforce he's the the chief security officer at amazon used to be the c c iso of aws he said that amazon sees quadrillions of data points a month that's 15 zeros okay so that's a lot of data nancy bring us home what's what excites you about data and data protection yeah so specifically and this is actually drawing from conversations that i had with multiple isv partners at aws reinforce is the ability to derive value from secondary data right because traditionally organizations have really seen that as a cost center right you're producing secondary data because most likely you're creating backups of your mission critical workloads but what if you're able to run analytics and insights and derive insights from that secondary data right then you're actually able to let aws do the undifferentiated heavy lifting of analyzing that secondary data as state so that way you as customers or isv partners can build value on the security layers above and that is how we see turning cost into value i love it you're taking the original premise of the cloud taking away the undifferentiated heavy lifting for you know deploying compute storage and networking now bringing up to the data level the analytics level so it continues the cloud continues to expand thank you for watching thecube's coverage of aws storage day 2022
**Summary and Sentiment Analysis are not been shown because of improper transcript**
ENTITIES
Entity | Category | Confidence |
---|---|---|
amazon | ORGANIZATION | 0.99+ |
aws | ORGANIZATION | 0.99+ |
kurt kufeld | PERSON | 0.99+ |
europe | LOCATION | 0.99+ |
last year | DATE | 0.99+ |
boston | LOCATION | 0.99+ |
wayne dusso | PERSON | 0.99+ |
steven schmidt | PERSON | 0.99+ |
Nancy Wang | PERSON | 0.99+ |
two | QUANTITY | 0.98+ |
Wayne Durso | PERSON | 0.98+ |
uh aws | ORGANIZATION | 0.98+ |
first line | QUANTITY | 0.97+ |
AWS | ORGANIZATION | 0.97+ |
dave vellante | PERSON | 0.97+ |
dave | PERSON | 0.97+ |
one signature | QUANTITY | 0.97+ |
three common themes | QUANTITY | 0.96+ |
one thumb | QUANTITY | 0.96+ |
wayne | PERSON | 0.96+ |
nancy | PERSON | 0.95+ |
second pillar | QUANTITY | 0.94+ |
15 zeros | QUANTITY | 0.94+ |
one | QUANTITY | 0.92+ |
15 different | QUANTITY | 0.92+ |
both | QUANTITY | 0.92+ |
dr robert gates | PERSON | 0.91+ |
second | QUANTITY | 0.91+ |
a month | QUANTITY | 0.9+ |
one thing | QUANTITY | 0.88+ |
vmware | TITLE | 0.81+ |
a couple months ago | DATE | 0.81+ |
early last decade | DATE | 0.8+ |
years ago | DATE | 0.78+ |
lot of customers | QUANTITY | 0.76+ |
lot | QUANTITY | 0.76+ |
15 different | QUANTITY | 0.74+ |
a lot of customers | QUANTITY | 0.74+ |
dr gates | PERSON | 0.67+ |
day 2022 | EVENT | 0.65+ |
data | QUANTITY | 0.63+ |
cube | ORGANIZATION | 0.63+ |
ransomware | TITLE | 0.62+ |
nancy | ORGANIZATION | 0.59+ |
three | QUANTITY | 0.54+ |
Day 2022 | EVENT | 0.53+ |
years | QUANTITY | 0.48+ |
core | QUANTITY | 0.48+ |
nancy wong | PERSON | 0.47+ |
thecube | PERSON | 0.47+ |
cloud | TITLE | 0.36+ |
Lena Smart, MongoDB | AWS re:Inforce 2022
(electronic music) >> Hello everybody, welcome back to Boston. This is Dave Vellante and you're watching theCUBE's continuous coverage of AWS re:Inforce 2022. We're here at the convention center in Boston where theCUBE got started in May of 2010. I'm really excited. Lena Smart is here, she's the chief information security officer at MongoDB rocket ship company We covered MongoDB World earlier this year, June, down in New York. Lena, thanks for coming to theCUBE. >> Thank you for having me. >> You're very welcome, I enjoyed your keynote yesterday. You had a big audience, I mean, this is a big deal. >> Yeah. >> This is the cloud security conference, AWS, putting its mark in the sand back in 2019. Of course, a couple of years of virtual, now back in Boston. You talked in your keynote about security, how it used to be an afterthought, used to be the responsibility of a small group of people. >> Yeah. >> You know, it used to be a bolt on. >> Yep. >> That's changed dramatically and that change has really accelerated through the pandemic. >> Yep. >> Just describe that change from your perspective. >> So when I started at MongoDB about three and a half years ago, we had a very strong security program, but it wasn't under one person. So I was their first CISO that they employed. And I brought together people who were already doing security and we employed people from outside the company as well. The person that I employed as my deputy is actually a third time returnee, I guess? So he's worked for, MongoDB be twice before, his name is Chris Sandalo, and having someone of that stature in the company is really helpful to build the security culture that I wanted. That's why I really wanted Chris to come back. He's technically brilliant, but he also knew all the people who'd been there for a while and having that person as a trusted second in command really, really helped me grow the team very quickly. I've already got a reputation as a strong female leader. He had a reputation as a strong technical leader. So us combined is like indestructible, we we're a great team. >> Is your scope of responsibility, obviously you're protecting Mongo, >> Yeah. >> How much of your role extends into the product? >> So we have a product security team that report into Sahir Azam, our chief product officer. I think you even spoke to him. >> Yeah, he's amazing. >> He's awesome, isn't he? He's just fabulous. And so his team, they've got security experts on our product side who are really kind of the customer facing. I'm also to a certain extent customer facing, but the product folks are the absolute experts. They will listen to what our customers need, what they want, and together we can then work out and translate that. I'm also responsible for governance risk and compliance. So there's a large portion of our customers that give us input via that program too. So there's a lot of avenues to allow us to facilitate change in the security field. And I think that's really important. We have to listen to what our customers want, but also internally. You know, what our internal groups need as well to help them grow. >> I remember last year, Re:invent 2021, I was watching a talk on security. It was the, I forget his name, but it was the individual who responsible for data center security. And one of the things he said was, you know, look it's not at the end of the day, the technology's important but it's not the technology. It's how you apply the tools and the practices and the culture- >> Right. That you build in the organization that will ultimately determine how successful you are at decreasing the ROI for the bad guys. >> Yes. >> Let's put it that way. So talk about the challenges of building that culture, how you go about that, and how you sustain that cultural aspect. >> So, I think having the security champion program, so that's just, it's like one of my babies, that and helping underrepresented groups in MongoDB kind of get on in the tech world are both really important to me. And so the security champion program is purely voluntary. We have over a hundred members. And these are people, there's no bar to join. You don't have to be technical. If you're an executive assistant who wants to learn more about security, like my assistant does, you're more than welcome. Up to, we actually people grade themselves, when they join us, we give them a little tick box. Like five is, I walk in security water. One is, I can spell security but I'd like to learn more. Mixing those groups together has been game changing for us. We now have over a hundred people who volunteer their time, with their supervisors permission, they help us with their phishing campaigns, testing AWS tool sets, testing things like queryable encryption. I mean, we have people who have such an in-depth knowledge in other areas of the business that I could never learn, no matter how much time I had. And so to have them- And we have people from product as security champions as well, and security, and legal, and HR, and every department is recognized. And I think almost every geographical location is also recognized. So just to have that scope and depth of people with long tenure in the company, technically brilliant, really want to understand how they can apply the cultural values that we live with each day to make our security program stronger. As I say, that's been a game changer for us. We use it as a feeder program. So we've had five people transfer from other departments into the security and GRC teams through this Champions program. >> Makes a lot of sense. You take somebody who walks on water in security, mix them with somebody who really doesn't know a lot about it but wants to learn and then can ask really basic questions, and then the experts can actually understand better how to communicate. >> Absolutely. >> To that you know that 101 level. >> It's absolutely true. Like my mom lives in her iPad. She worships her iPad. Unfortunately she thinks everything on it is true. And so for me to try and dumb it down, and she's not a dumb person, but for me to try and dumb down the message of most of it's rubbish, mom, Facebook is made up. It's just people telling stories. For me to try and get that over to- So she's a one, and I might be a five, that's hard. That's really hard. And so that's what we're doing in the office as well. It's like, if you can explain to my mother how not everything on the internet is true, we're golden. >> My mom, rest her soul, when she first got a- we got her a Macintosh, this was years and years and years ago, and we were trying to train her over the phone, and said, mom, just grab the mouse. And she's like, I don't like mice. (Lena laughs) There you go. I know, I know, Lena, what that's like. Years ago, it was early last decade, we started to think about, wow, security really has to become a board level item. >> Yeah. >> And it really wasn't- 2010, you know, for certain companies. But really, and so I had the pleasure of interviewing Dr. Robert Gates, who was the defense secretary. >> Yes. >> We had this conversation, and he sits on a number, or sat on a number of boards, probably still does, but he was adamant. Oh, absolutely. Here's how you know, here. This is the criticality. Now it's totally changed. >> Right. >> I mean, it's now a board level item. But how do you communicate to the C-Suite, the board? How often do you do that? What do you recommend is the right regime? And I know there's not any perfect- there's got to be situational, but how do you approach it? >> So I am extremely lucky. We have a very technical board. Our chairman of the board is Tom Killalea. You know, Amazon alum, I mean, just genius. And he, and the rest of the board, it's not like a normal board. Like I actually have the meeting on this coming Monday. So this weekend will be me reading as much stuff as I possibly can, trying to work out what questions they're going to ask me. And it's never a gotcha kind of thing. I've been at board meetings before where you almost feel personally attacked and that's not a good thing. Where, at MongoDB, you can see they genuinely want us to grow and mature. And so I actually meet with our board four times a year, just for security. So we set up our own security meeting just with board members who are specifically interested in security, which is all of them. And so this is actually off cadence. So I actually get their attention for at least an hour once a quarter, which is almost unheard of. And we actually use the AWS memo format. People have a chance to comment and read prior to the meeting. So they know what we're going to talk about and we know what their concerns are. And so you're not going in like, oh my gosh, what what's going to happen for this hour? We come prepared. We have statistics. We can show them where we're growing. We can show them where we need more growth and maturity. And I think having that level of just development of programs, but also the ear of the board has has helped me mature my role 10 times. And then also we have the chance to ask them, well what are your other CISOs doing? You know, they're members of other boards. So I can say to Dave, for example, you know, what's so-and-so doing at Datadog? Or Tom Killelea, what's the CISO of Capital One doing? And they help me make a lot of those connections as well. I mean, the CISO world is small and me being a female in the world with a Scottish accent, I'm probably more memorable than most. So it's like, oh yeah, that's the Irish girl. Yeah. She's Scottish, thank you. But they remember me and I can use that. And so just having all those mentors from the board level down, and obviously Dev is a huge, huge fan of security and GRC. It's no longer that box ticking exercise that I used to feel security was, you know, if you heated your SOC2 type two in FinTech, oh, you were good to go. You know, if you did a HERC set for the power industry. All right, right. You know, we can move on now. It's not that anymore. >> Right. It's every single day. >> Yeah. Of course. Dev is Dev at the Chario. Dev spelled D E V. I spell Dave differently. My Dave. But, Lena, it sounds like you present a combination of metrics, so, the board, you feel like that's appropriate to dig into the metrics. But also I'm presuming you're talking strategy, potentially, you know, gaps- >> Road roadmaps, the whole nine yards. Yep. >> What's the, you know, I look at the budget scenario. At the macro level, CIOs have told us, they came into the year saying, hey we're going to grow spending at the macro, around eight percent, eight and a half percent. That's dialed down a little bit post Ukraine and the whole recession and Fed tightening. So now they're down maybe around six percent. So not dramatically lower, but still. And they tell us security is still the number one priority. >> Yes. >> That's been the case for many, many quarters, and actually years, but you don't have an unlimited budget. >> Sure >> Right. It's not like, oh, here is an open checkbook. >> Right. >> Lena, so, how does Mongo balance that with the other priorities in the organization, obviously, you know, you got to spend money on product, you got to spend money and go to market. What's the climate like now, is it, you know continuing on in 2022 despite some of the macro concerns? Is it maybe tapping the brakes? What's the general sentiment? >> We would never tap the breaks. I mean, this is something that's- So my other half works in the finance industry still. So we have, you know, interesting discussions when it comes to geopolitics and financial politics and you know, Dev, the chairman of the board, all very technical people, get that security is going to be taken advantage of if we're seeing to be tapping the brakes. So it does kind of worry me when I hear other people are saying, oh, we're, you know, we're cutting back our budget. We are not. That being said, you also have to be fiscally responsible. I'm Scottish, we're cheap, really frugal with money. And so I always tell my team: treat this money as if it's your own. As if it's my money. And so when we're buying tool sets, I want to make sure that I'm talking to the CISO, or the CISO of the company that's supplying it, and saying are you giving me the really the best value? You know, how can we maybe even partner with you as a database platform? How could we partner with you, X company, to, you know, maybe we'll give you credits on our platform. If you look to moving to us and then we could have a partnership, and I mean, that's how some of this stuff builds, and so I've been pretty good at doing that. I enjoy doing that. But then also just in terms of being fiscally responsible, yeah, I get it. There's CISOs who have every tool that's out there because it's shiny and it's new and they know the board is never going to say no, but at some point, people will get wise to that and be like, I think we need a new CISO. So it's not like we're going to stop spending it. So we're going to get someone who actually knows how to budget and get us what the best value for money. And so that's always been my view is we're always going to be financed. We're always going to be financed well. But I need to keep showing that value for money. And we do that every board meeting, every Monday when I meet with my boss. I mean, I report to the CFO but I've got a dotted line to the CTO. So I'm, you know, I'm one of the few people at this level that's got my feet in both camps. You know budgets are talked at Dev's level. So, you know, it's really important that we get the spend right. >> And that value is essentially, as I was kind of alluding to before, it's decreasing the value equation for the hackers, for the adversary. >> Hopefully, yes. >> Right? Who's the- of course they're increasingly sophisticated. I want to ask you about your relationship with AWS in this context. It feels like, when I look around here, I think back to 2019, there was a lot of talk about the shared responsibility model. >> Yes. >> You know, AWS likes to educate people and back then it was like, okay, hey, by the way, you know you got to, you know, configure the S3 bucket properly. And then, oh, by the way, there's more than just, it's not just binary. >> Right, right. >> There's other factors involved. The application access and identity and things like that, et cetera, et cetera. So that was all kind of cool. But I feel like the cloud is becoming the first line of defense for the CISO but because of the shared responsibility model, CISO is now the second line of defense >> Yes. Does that change your role? Does it make it less complicated in a way? Maybe, you know, more complicated because you now got to get your DevSecOps team? The developers are now much more involved in security? How is that shifting, specifically in the context of your relationship with AWS? >> It's honestly not been that much of a shift. I mean, these guys are very proactive when it comes to where we are from the security standpoint. They listen to their customers as much as we do. So when we sit down with them, when I meet with Steve Schmidt or CJ or you know, our account manager, its not a conversation that's a surprise to me when I tell them this is what we need. They're like, yep, we're on that already. And so I think that relationship has been very proactive rather than reactive. And then in terms of MongoDB, as a tech company, security is always at the forefront. So it's not been a huge lift for me. It's really just been my time that I've taken to understand where DevSecOps is coming from. And you know, how far are we shifting left? Are we actually shifting right now? It's like, you know, get the balance, right? You can't be too much to one side. But I think in terms of where we're teaching the developers, you know, we are a company by developers for developers. So, we get it, we understand where they're coming from, and we try and be as proactive as AWS is. >> When you obviously the SolarWinds hack was a a major mile- I think in security, there's always something in the headlines- >> Yes. But when you think of things like, you know, Stuxnet, you know, Log4J, obviously Solarwinds and the whole supply chain infiltration and the bill of materials. As I said before, the adversary is extremely capable and sophisticated and you know, much more automated. It's always been automated attacks, but you know island hopping and infiltrating and self-forming malware and really sophisticated techniques. >> Yep. >> How are you thinking about that supply chain, bill of materials from inside Mongo and ultimately externally to your customers? >> So you've picked on my third favorite topic to talk about. So I came from the power industry before, so I've got a lot of experience with critical infrastructure. And that was really, I think, where a lot of the supply chain management rules and regulations came from. If you're building a turbine and the steel's coming from China, we would send people to China to make sure that the steel we were buying was the steel we were using. And so that became the H bomb. The hardware bill of materials, bad name. But, you know, we remember what it stood for. And then fast forward: President Biden's executive order. SBOs front and center, cloud first front and center. It's like, this is perfect. And so I was actually- I actually moderated a panel earlier this year at Homeland Security Week in DC, where we had a sneak CISA, So Dr. Allen Friedman from CISA, and also Patrick Weir from OWASP for the framework, CISA for the framework as well, and just the general guidance, and Snake for the front end. That was where my head was going. And MongoDB is the back-end database. And what we've done is we've taken our work with Snake and we now have a proof of concept for SBOs. And so I'm now trying to kind of package that, if you like, as a program and get the word out that SBOs shouldn't be something to be afraid of. If you want to do business with the government you're going to have to create one. We are offering a secure repository to store that data, the government could have access to that repository and see that data. So there's one source of truth. And so I think SBOs is going to be really interesting. I know that, you know, some of my peers are like, oh, it's just another box to tick. And I think it's more than that. I definitely- I've just, there's something percolating in the back of my mind that this is going to be big and we're going to be able to use it to hopefully not stop things like another Log4j, there's always going to be another Log4j, we know that. we don't know everything, the unknown unknown, but at least if we're prepared to go find stuff quicker than we were then before Log4j, I think having SBOs on hand, having that one source of truth, that one repository, I think is going to make it so much easier to find those things. >> Last question, what's the CISO's number one challenge? Either yours or the CISO, generally. >> Keeping up with the fire hose that is security. Like, what do you pick tomorrow? And if you pick the wrong thing, what's the impact? So that's why I'm always networking and talking to my peers. And, you know, we're sometimes like meerkats, you know. there's meerkats, you see like this, it's like, what do we talk about? But there's always something to talk about. And you just have to learn and keep learning. >> Last question, part B. As a hot technology company, that's, you know, rising star, you know not withstanding the tech lash and the stock market- >> Yeah. >> But Mongo's growing, you know, wonderfully. Do you find it easier to attract talent? Like many CISOs will say, you know, lack of talent is my biggest, biggest challenge. Do you find that that's not the challenge for you? >> Not at all. I think on two fronts, one, we have the champions program. So we've got a whole internal ecosystem who love working there. So the minute one of my jobs goes on the board, they get first dibs at it. So they'd already phoning their friends. So we've got, you know, there's ripple effects out from over a hundred people internally. You know, I think just having that, that's been a game changer. >> I was so looking forward to interviewing you, Lena, thanks so much for coming. >> Thank you, this was a pleasure. >> It was really great to have you. >> Thank you so much. Thank you. >> You're really welcome. All right, keep it right there. This is Dave Villante for theCUBE. We'll be right back at AWS Re:inforce22 right after this short break.
SUMMARY :
she's the chief information mean, this is a big deal. This is the cloud and that change has really accelerated Just describe that change in the company is really helpful I think you even spoke to him. in the security field. and the practices and the culture- at decreasing the ROI for the bad guys. So talk about the challenges And so the security champion and then can ask really basic questions, And so for me to try and dumb it down, over the phone, and said, 2010, you know, for certain companies. This is the criticality. but how do you approach it? And he, and the rest of the board, It's every single day. the board, you feel Road roadmaps, the whole nine yards. and the whole recession and actually years, but you It's not like, oh, in the organization, So we have, you know, for the hackers, for the adversary. I want to ask you about your relationship okay, hey, by the way, you know But I feel like the cloud is becoming Maybe, you know, more complicated teaching the developers, you know, and the bill of materials. And so that became the H bomb. Last question, what's the And if you pick the wrong the tech lash and the stock market- Like many CISOs will say, you know, So we've got, you know, to interviewing you, Lena, Thank you so much. This is Dave Villante for theCUBE.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Tom Killalea | PERSON | 0.99+ |
Lena | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dave Villante | PERSON | 0.99+ |
Chris | PERSON | 0.99+ |
Patrick Weir | PERSON | 0.99+ |
Chris Sandalo | PERSON | 0.99+ |
Lena Smart | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
China | LOCATION | 0.99+ |
2019 | DATE | 0.99+ |
Robert Gates | PERSON | 0.99+ |
Steve Schmidt | PERSON | 0.99+ |
iPad | COMMERCIAL_ITEM | 0.99+ |
Tom Killelea | PERSON | 0.99+ |
New York | LOCATION | 0.99+ |
2022 | DATE | 0.99+ |
May of 2010 | DATE | 0.99+ |
five people | QUANTITY | 0.99+ |
Mongo | ORGANIZATION | 0.99+ |
MongoDB | ORGANIZATION | 0.99+ |
Sahir Azam | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
10 times | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
President | PERSON | 0.99+ |
eight and a half percent | QUANTITY | 0.99+ |
Dev | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
Datadog | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
two fronts | QUANTITY | 0.99+ |
Allen Friedman | PERSON | 0.99+ |
2010 | DATE | 0.99+ |
third time | QUANTITY | 0.99+ |
CJ | PERSON | 0.99+ |
second line | QUANTITY | 0.98+ |
yesterday | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
each day | QUANTITY | 0.98+ |
both camps | QUANTITY | 0.98+ |
Capital One | ORGANIZATION | 0.98+ |
over a hundred members | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
one source | QUANTITY | 0.97+ |
DC | LOCATION | 0.97+ |
tomorrow | DATE | 0.97+ |
first line | QUANTITY | 0.97+ |
CISA | TITLE | 0.97+ |
one person | QUANTITY | 0.97+ |
over a hundred people | QUANTITY | 0.97+ |
around six percent | QUANTITY | 0.97+ |
around eight percent | QUANTITY | 0.96+ |
HERC | ORGANIZATION | 0.96+ |
third favorite topic | QUANTITY | 0.96+ |
theCUBE | ORGANIZATION | 0.96+ |
Log4J | ORGANIZATION | 0.96+ |
earlier this year | DATE | 0.96+ |
ORGANIZATION | 0.95+ | |
pandemic | EVENT | 0.95+ |
nine yards | QUANTITY | 0.95+ |
first | QUANTITY | 0.95+ |
Solarwinds | ORGANIZATION | 0.95+ |
Homeland Security Week | EVENT | 0.94+ |
over a hundred people | QUANTITY | 0.94+ |
one side | QUANTITY | 0.94+ |
Breaking Analysis: Investors Cash in as Users Fight a Perpetual Cyber War
>> From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE in ETR. This is Breaking Analysis with Dave Vellante. >> Despite the more than $100 billion spent each year fighting Cyber-crime. When we do an end-of-the year look back and ask "How did we do?" The answer is invariably the same, "Worse than last year." Pre pandemic, the picture was disheartening, but since March of 2020 the situation has only worsened as cyber-criminals have become increasingly sophisticated, better funded and more brazen. SecOps pros continue to fight, but unlike conventional wars, this one has no end. Now the flip side of course, is that markets continue to value cybersecurity firms at significant premiums. Because this huge market will continue to grow by double digits for the foreseeable future. Hello and welcome to this week's Wikibon theCUBE Insights powered by ETR. In this Breaking Analysis, we look at the state of cybersecurity in 2021 and beyond. We'll update you with the latest survey data from enterprise technology research and share the fundamentals that have investors piling into the security space like never before. Let's start with the customer view. Cybersecurity remains the number one priority for CIOs and CSOs. This latest ETR survey, once again asked IT buyers to rank their top priorities for the next 12 months. Now the last three polling period dating back to last March. Cybersecurity has outranked every top spending category, including cloud, data analytics, productivity software, networking, AI, and automation or RPA. Now this shouldn't surprise anybody, but it underscores the challenges that organizations face. Not only are they in the midst of a non-optional digital transformation, but they have to also fund a cyber war that has no ceasefires, no truces, and no exit path. Now there's much more going on in cybersecurity than ransomware, but certainly that has the attention of executives. And it's becoming more and more lucrative for attackers. Here's a snapshot of some of the more well-documented attacks this decade many which have occurred in very recent months. CNA Financial, they got hit earlier this year and paid a $40 million ransom. The Ireland Health Service also got hit this year and refused to pay the ransom, but it's estimated that the cost to recover and the damage to the organization exceeded half a billion dollars. The request was for a $20 million ransom. The JBS meat company hack, they paid $11 million. CWT travel paid $5 million. The disruption from the Colonial Pipeline company, was widely reported they paid more than $4 million, as the Brenntag, the chemical company. The NBA got hit. Computer makers, Quanta and Acer also. More than 2,000 random attacks were reported to the FBI in the first seven months of 2021. Up more than 60% from 2020. Now, as I've said many times, you don't have to be a genius to be a ransomware as today. Anyone can go on the dark web, tap into ransomware as a service. Attackers, they have insidious names like darkside, evil, the cobalt, crime gang, wizard spider, the Lazarus gang, and numerous others. Criminals they have negotiation services is most typically the attackers, they'll demand a specific amount of money but they're willing to compromise in an exchange of cryptocurrency for decryption keys. And as mentioned, it's not just ransomware supply chain attacks like the solar winds hack hit organizations within the U.S government and companies like Mimecast this year. Now, while these attacks often do end up in a ransom situation. The attackers sometimes find it more lucrative to live off the land and stealth fashion and ex filtrates sensitive data that can be sold or in the case of many financial institution attacks they'll steal information from say a chief investment officer that signals an upcoming trading strategy and then the attackers will front run that trade in the stock market. Now, of course phishing, remains one of the most prominent threats. Only escalated by the work from home trend as users bring their own devices and of course home networks are less secure. So it's bad, worse than ever before. But you know, if there's a problem, entrepreneurs and investors, they're going to be there to solve it. So here's a LinkedIn post from one of the top investors in the business, Mike Speiser. He was a founding investor in Snowflake. He helped get pure storage to escape velocity and many, many other successes. This hit my LinkedIn feed the other day, his company Sutter Hill Ventures is co-leading a 1.3 Series D on an $8.3 billion valuation. They're putting in over $200 million. Now Lacework is a threat detection software company that looks at security as a data problem and they monitor exposures across clouds. So very timely. So watch that company. They're going to soar. Now the right hand chart shows venture investments in cybersecurity over the past several years. You can see it exploded in 2019 to $7.6 billion. And people thought the market was peaking at that time, if you recall. But then investments rose a little bit to $7.8 billion in 2020 right in the middle of lockdown. And then the hybrid work, the cloud, the new normal thesis kicked in big time. It's in full gear this year. You can see nearly $12 billion invested in cybersecurity in the first half of 2021 alone. So the money keeps coming in as the problem gets worse and the market gets more crowded. Now we'd like to show this slide from Optiv, it's their security taxonomy. It'll make your eyes cross. It's so packed with companies in different sectors. We'll put a link in our posts, so you can stare at this. We've used this truck before. It's pretty good. It's comprehensive and it's worth spending some time to see what that landscape looks like. But now let's reduce this down a bit and bring in some of the ETR data. This is survey data from October that shows net score or spending momentum on the vertical axis and market share or pervasiveness in the dataset on the horizontal axis. That's a measure of mentioned share if you will. Now this is just isolated on the information security sector within the ETR taxonomies. No filters in terms of the number of responses. So it's every company that ETR picks up in cybersecurity from its buyer surveys. Now companies above that red line, we consider them to have a highly elevated spending momentum for their products and services. And you can see, there are a lot of companies that are in this map first of all, and several above that magic mark. So you can see the momentum of Microsoft and Palo Alto. That's most impressive because of their size, their pervasiveness in the study, Cisco and Splunk are also quite prominent. They don't have as much spending momentum, but they're pretty respectable. And you can see the companies that have been real movers in this market that we've been reporting on for a while. Okta, CrowdStrike, Zscaler, CyberArk, SailPoint, Authzero, all companies that we've extensively covered in previous breaking analysis episodes as the up and comers. And isn't it interesting that Datadog is now showing up in the vertical axis. You see that in the left-hand side up high, they're becoming more and more competitive to Splunk in this space as an alternative and lines are blurring between observability, log analytics, security, and as we previously reported even backup and recovery. But now let's simplify this picture a bit more and filter down a little bit further. This chart shows the same X, Y view. Same data construct and framework, but we required more than a hundred responses to hit the chart. So the companies, they have to have a notable market presence in the ETR survey. It's perhaps a bit less crowded, but still very packed. Isn't it? You can see firms that are less prominent in the space like Datadog fell off. The big companies we mentioned, obviously still prominent Microsoft, Palo Alto, Cisco and Splunk and then those with real momentum, they stand out a little bit. There's somewhat smaller, but they're gaining traction in the market. As we felt they would Okta and Auth zero, which Okta acquired as we reported on earlier this year, both showing strength as our CrowdStrike, Zscaler, CyberArk, which does identity and competition with Okta and SentinelOne, which went public mid this year. The company SentinelOne uses AI to do threat detection and has been doing quite well. SalePoint and Proofpoint are right on that red elevated line and then there's a big pack in the middle. Look, this is not an easy market to track. It's virtually every company plays in security. Look, AWS says some of the most advanced security in the business but they're not in the chart specifically, but you see Microsoft is. Because much of AWS security is built into services. Amazon customers heavily rely on the Amazon ecosystem which is in the Amazon marketplace for security products. And often they associate their security spend with those partners and not necessarily Amazon. And you'll see networking companies you see right there, like Juniper and the bottom there and in the ETR data set and the players like VMware in the middle of the pack. They've been really acquisitive for example, with carbon black. And the, of course, you've got a lot of legacy players like McAfee and RSA and IBM. Look, virtually every company has a security story and that will only become more common in the coming years. Now here's another look at the ETR data it's in the raw form, but it'll give you a sense of two things; One is how the data from the previous chart is plotted. And two, it gives you a time series of the data. So the data lists the top companies in the ETR data sets sorted by the October net score in the right most column. Again, that measures spending momentum. So to make the cut here, you had to have more than a hundred mentions which is shown on the left-hand side of the chart that shared N, IE that's shared accounts in the dataset. And you can track the data from last October, July of this year and the most recent October, 2021 survey. So we, drew that red line just about at the 40% net score market coincidentally, there are 10 companies that are over that figure over that bar. We sometimes call out the four star companies. We give four stars to those companies that both are in the top 10 and spending momentum and the top in prominence are shared N in the dataset. So some of these 10 would fit into that profile by that methodology, specifically, Microsoft, Okta, CrowdStrike, and Palo Alto networks. They would be the four star companies. Now a couple of other things to point out here, DDoS attacks, they're still relevant, and they're real threat. So a company like CloudFlare which is just above that red line they play in that space. Now we've also shaded the companies in the fat middle. A lot of these companies like Cisco and Splunk for example, they're major players in the security space with very strong offerings and customer affinity. We sometimes give them two stars. So this is what makes this market so interesting. It's not like the high end discourage market where literally every vendor in the Gartner magic quadrant is up in the right, okay. And there's only five or four or five, six vendors there. This market is diverse with many, many segments and sub segments, and it's such a vital space. And there's so many holes to fill with an ever changing threat landscape as we've seen in the last two years. So this is in part which makes it such a good market for investors. There's a lot of room for growth and not just from stealing market share. That's certainly an opportunity there, but things like cloud, multi-cloud, shifting end points, the edge ,and so forth make this space really ripe for investments. And to underscore this, we put together this little chart of some of the pure play security firms to see how their stock performance has done recently. So you can see that here, you know, it's a little hard to read, but it's not hard to see that Okta, CrowdStrike, Zscaler on the left have been big movers. These charts where possible all show a cross here, starting at the lockdown last year. The only exception is SentinelOne which IPO mid this year. So that's the point March, 2020 when the whole world changed and security priorities really started to shift to accommodate the work from home. But it's quite obvious that since the pandemic, these six companies have been on a tear for the fundamental reason that hybrid work has created a shift in spending priorities for CSOs. No longer are organizations just spending on hardening a perimeter, that perimeter has been blown away. The network is flattening. Work is what you do, it's no longer a place. As such threats are on the rise and cloud, endpoint security, identity access tools there become increasingly vital and the vendors who provide them are on the rise. So it's no surprise that the players that we've listed here which play quite prominently in those markets are all on fire. So now in summary, I want to stress that while the picture is sometimes discouraging. The entire world is becoming more and more tuned in to the cyber threat. And that's a good thing. Money is pouring in. Look, technology got us into this problem and technology is a defensive weapon that will help us continue this fight. But it's going to take more than technology. And I want to share something. We get dozens and dozens of in bounds this time of the year because we do an annual predictions posts. So folks and they want to help us out. So now most of the in bounds and the predictions that we get, they're just kind of observations or frankly, non predictions that can't really be measured as like where you right, or where you're wrong. So for the most part I like predictions that are binary. For example, last December we predicted their IT spending in 2021 would rebound and grow at 4% relative to 2020. Well, it did rebound but that prediction really wasn't as accurate as I'd like. It was frankly wrong. We think it's actually the market's going to actually grow. Spending's going to grow more like 7% this year. Not to worry plenty of our predictions came true, but we'll leave that for another day. Anyway, I got an email from Dean Fisk of Fisk partners. It's a PR firm representing an individual named Lyndon Brown chief of strategy officer of Pondurance. Pondurance is a security consultancy. And the email had the standard, Hey, in case you're working on a predictions post this year end, blah, blah, blah. But instead of sharing with me, a bunch of non predictions, the notes said here's some trends in cybersecurity that might be worth thinking about. And there were a few predictions sprinkled in there, but I wanted to call it a couple of the comments from Linden Brown, whom I don't know, I never met the guy, but I really thought his trends were spot on. The first was a stat I'll share that the United Nations report cyber crime is up 600% due to the pandemic. If as if I couldn't feel worse already. His first point though was that the hybrid workplace will be the new frontier for cyber. Yes, we totally agree. There are permanent shifts taking place. And we actually predicted that last year, but he further cited that many companies went from zero to full digital transformation overnight and many are still on that journey. And his point is that hybrid work is going to require a complete overhaul of how we think about security. We think this is very true. Now the other point that stood out is that governments are going to crack down on this behavior. And we've seen this where criminals have had their critical infrastructure dismantled by governments. No doubt the U.S government has the capabilities to do so. And it is very much focused on this issue. But it's tricky as Robert Gates, who was the former defense secretary, told me a few years back in theCUBE. He said, well, we have the best offense. We also have the most to lose. So we have to be very careful, but Linden's key point was you are going to see a much more forward and aggressive public policy and new laws that give crime fighters more latitude . Again, it's tricky kind of like the Patriot act was tricky but it's coming. Now, another call-out from Linden shares his assertion that natural disasters will bring increased cyber risk. And I thought this was a really astute point because natural disasters they're on the rise. And when there's chaos, there's cash opportunities for criminals. And I'll add to this that the supply chain risk is far from over. This is going to be continuing theme this coming year and beyond. And one of the things that Linden Brown said in his note to me is essentially you can't take humans out of the equation. Automation alone can't solve the problem, but some companies operate as though they can. Just as bad human behavior, can tramp good security, Good human education and behavior is going to be a key weapon in this endless war. Now the last point is we're going to see continued escalation government crackdowns are going to bring retaliation and to Gates' point. The U.S has a lot at stake. So expect insurance premiums are going to go through the roof. That's assuming you can even get cyber insurance. And so we got to hope for the best, but for sure, we have to plan for the worst because it's coming. Deploy technology aggressively but people in process will ultimately be the other ingredients that allow us to live to battle for another day. Okay. That's a wrap for today. Remember these episodes they're all available as podcasts, wherever you listen just search "breaking analysis" podcast. Check out ETR his website at ETR.plus. We also publish a full report every week on Wikibond.com and siliconangle.com. You can get in touch. Email me @david.volante@tsiliconangle.com or you can DM me @dvellante. Comment on our LinkedIn posts. This is Dave Vellante for theCUBE insights powered by ETR. Have a great week. everybody stay safe, be well. And we'll see you next time. (techno music)
SUMMARY :
in Palo Alto in Boston, and the damage to the organization
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Cisco | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Lyndon Brown | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Quanta | ORGANIZATION | 0.99+ |
Mike Speiser | PERSON | 0.99+ |
Gates' | PERSON | 0.99+ |
October | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
2019 | DATE | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
$8.3 billion | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Acer | ORGANIZATION | 0.99+ |
JBS | ORGANIZATION | 0.99+ |
four | QUANTITY | 0.99+ |
Ireland Health Service | ORGANIZATION | 0.99+ |
Pondurance | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Mimecast | ORGANIZATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
March, 2020 | DATE | 0.99+ |
Robert Gates | PERSON | 0.99+ |
$7.6 billion | QUANTITY | 0.99+ |
Linden | PERSON | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
CNA Financial | ORGANIZATION | 0.99+ |
five | QUANTITY | 0.99+ |
Brenntag | ORGANIZATION | 0.99+ |
10 companies | QUANTITY | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
$7.8 billion | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
McAfee | ORGANIZATION | 0.99+ |
March of 2020 | DATE | 0.99+ |
2021 | DATE | 0.99+ |
Dean Fisk | PERSON | 0.99+ |
two stars | QUANTITY | 0.99+ |
$20 million | QUANTITY | 0.99+ |
Sutter Hill Ventures | ORGANIZATION | 0.99+ |
4% | QUANTITY | 0.99+ |
RSA | ORGANIZATION | 0.99+ |
more than $4 million | QUANTITY | 0.99+ |
40% | QUANTITY | 0.99+ |
$11 million | QUANTITY | 0.99+ |
$5 million | QUANTITY | 0.99+ |
United Nations | ORGANIZATION | 0.99+ |
more than $100 billion | QUANTITY | 0.99+ |
last March | DATE | 0.99+ |
$40 million | QUANTITY | 0.99+ |
six companies | QUANTITY | 0.99+ |
Lacework | ORGANIZATION | 0.99+ |
Linden Brown | PERSON | 0.99+ |
Patriot act | TITLE | 0.99+ |
last December | DATE | 0.99+ |
10 | QUANTITY | 0.99+ |
over $200 million | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
Authzero | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
Juniper | ORGANIZATION | 0.99+ |
Fisk | ORGANIZATION | 0.99+ |
More than 2,000 random attacks | QUANTITY | 0.99+ |
Datadog | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
SentinelOne | ORGANIZATION | 0.99+ |
7% | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
mid this year | DATE | 0.99+ |
each year | QUANTITY | 0.99+ |
half a billion dollars | QUANTITY | 0.99+ |
CyberArk | ORGANIZATION | 0.99+ |
six vendors | QUANTITY | 0.99+ |
VeeamON Power Panel | VeeamON 2021
>>President. >>Hello everyone and welcome to wien on 2021. My name is Dave Volonte and you're watching the cubes continuous coverage of the event. You know, VM is a company that made its mark riding the virtualization wave, but quite amazingly has continued to extend its product portfolio and catch the other major waves of the industry. Of course, we're talking about cloud backup. SaS data protection was one of the early players there making moves and containers. And this is the VM on power panel with me or Danny Allen, who is the Ceo and Senior vice president of product strategy at VM. Dave Russell is the vice President of enterprise Strategy, of course, said Vin and Rick Vanover, senior director of product strategy at VM. It's great to see you again. Welcome back to the cube. >>Good to be here. >>Well, it had to be here. >>Yeah, let's do it. >>Let's do this. So Danny, you know, we heard you kind of your keynotes and we saw the general sessions and uh sort of diving into the breakouts. But the thing that jumps out to me is this growth rate that you're on. Uh you know, many companies and we've seen this throughout the industry have really struggled, you know, moving from the traditional on prem model to an an A. R. R. Model. Uh they've had challenges doing so the, I mean, you're not a public company, but you're quite transparent and a lot of your numbers 25% a our our growth year of a year in the last quarter, You know, 400,000 plus customers. You're talking about huge numbers of downloads of backup and replication Danny. So what are your big takeaways from the last, You know, 6-12 months? I know it was a strange year obviously, but you guys just keep cranking. >>Yeah, so we're obviously hugely excited by this and it really is a confluence of various things. It's our, it's our partners, it's the channel. Um, it's our customers frankly that that guide us and give us direction on what to do. But I always focus in on the product because I, you know, we run product strategy here, this group and we're very focused on building good products and I would say there's three product areas that are on maximum thrust right now. One is in the data center. So we built a billion dollar business on being the very best in the data center for V sphere, hyper V, um, for Nutanix, HV and as we announced also with red hat virtualization. So data center obviously a huge thrust for us going forward. The second assess Office 3 65 is exploding. We already announced we're protecting 5.8 million users right now with being back up for Office 3 65 and there's a lot of room to grow there. There's 145 million daily users of Microsoft teams. So a lot of room to grow. And then the third areas cloud, we moved over 100 petabytes of data into the public cloud in Q one and there's a lot of opportunity there as well. So those three things are driving the growth, the data center SaAS and cloud >>Davis. I want to get your kind of former analyst perspective on this. Uh you know, I know, you know, it's kind of become cliche but you still got that D. N. A. And I'm gonna tap it. So when you think about and you were following beam, of course very closely during its ascendancy with virtualization. And back then you wouldn't just take your existing, you know, approaches to back up in your processes and just slap them on to virtualization. That that wouldn't have worked. You had to rethink your backup. And it seems like I want to ask you about cloud because people talk about lift and shift and what I hear from customers is, you know, if I just lift and shift to cloud, it's okay, but if I don't have a plan to change my operating model, you know, I don't get the real benefit out of it. And so I would think back up data protection, data management etcetera is a key part of that. So how are you thinking about cloud and the opportunity there? >>Yeah, that's a good point, David. You know, I think the key area right there is it's important to protect the workload of the environment. The way that that environment is naturally is best suited to be protected and also to interact in a way that the administrator doesn't have to rethink, doesn't have to change their process so early on. Um I think it was very successful because the interface is the work experience looked like what an active directory administrator was used to, seeing if they went to go and protect something with me where to go recover an item. Same is true in the cloud, You don't want to just take what's working well in one area and just force it, you know, around round peg into a square hole. This doesn't work well. So you've got to think about the environment and you've got to think about what's gonna be the real use case for getting access to this data. So you want to really tune things and there's obviously commonality involved, but from a workflow perspective, from an application perspective and then a delivery model perspective, Now, when it comes to hybrid cloud multi cloud, it's important to look like that you belong there, not a fish out of water. >>Well, so of course, Danny you were talking to talking about you guys have product first, Right? And so rick your your key product guy here. What's interesting to me is when you look at the history of the technology industry and disruption, it's it's so often that the the incumbent, which you knew now an incumbent, you know, you're not the startup anymore, but the incumbent has challenges riding these these new waves because you've got to serve the existing customer base, but you gotta ride the new momentum as well. So how rick do you approach that from a product standpoint? Because based on the numbers that we see it doesn't you seem to be winning in both the traditional business and the new business. So how do you adapt from a product standpoint? >>Well, Dave, that's a good question. And Danny set it up? Well, it's really the birth of the Wien platform and its relevance in the market. In my 11th year here at Wien, I've had all kinds of conversations. Right. You know, the perception was that, you know, this smb toy for one hyper Advisor those days are long gone. We can check the boxes across the data center and cloud and even cloud native apps. You know, one of the things that my team has done is invest heavily in both people and staff on kubernetes, which aligns to our casting acquisition, which was featured heavily here at V Mon. So I think that being able to have that complete platform conversation Dave has really given us incredible momentum but also credibility with the customers because more than ever, this fundamental promise of having data backed up and being able to drive a recovery for whatever may happen to data nowadays. You know, that's a real emotional, important thing for people and to be able to bring that kind of outcome across the data center, across the cloud, across changes in what they do kubernetes that's really aligned well to our success and you know, I love talking to customers now. It's a heck of a lot easier when you can say yes to so many things and get the technical win. So that kind of drives a lot of the momentum Dave, but it's really the platform. >>So let's talk about the future of it and I want all you guys to chime in here and Danny, you start up, How do you see it? I mean, I always say the last 10 years, the next 10 years ain't gonna be like the last 10 years whether it's in cloud or hybrid et cetera. But so how Danny do you see I. T. In the future of I. T. Where do you see VM fitting in, how does that inform your roadmap, your product strategy? Maybe you could kick that segment off? >>Yeah. I think of the kind of the two past decades that we've gone through starting back in 2000 we had a lot of digital services built for end users and it was built on physical infrastructure and that was fantastic. Obviously we could buy things online, we could order close we could order food, we we could do things interact with end users. The second era about a decade later was based on virtualization. Now that wasn't a benefit so much to the end user is a benefit to the business. The Y because you could put 10 servers on a single physical server and you could be a lot more flexible in terms of delivery. I really think this next era that we're going into is actually based on containers. That's why the cost of acquisition is so strategic to us. Because the unique thing about containers is they're designed for to be consumption friendly. You spin them up, you spin them down, you provision them, you d provisions and they're completely portable. You can move it >>from on >>premises if you're running open shift to e k s a k s G k E. And so I think the next big era that we're going to go through is this movement towards containerized infrastructure. Now, if you ask me who's running that, I still think there's going to be a data center operations team, platform ups is the way that I think about them who run that because who's going to take the call in the middle of the night. But it is interesting that we're going through this transformation and I think we're in the very early stages of this radical transformation to a more consumption based model. Dave. I don't know what you think about that. >>Yeah, I would say something pretty similar Danny. It sounds cliche day valenti, but I take everything back to digital transformation. And the reason I say that is to me, digital transformation is about improving customer intimacy and so that you can deliver goods and services that better resonate and you can deliver them in better time frame. So exactly what Danny said, you know, I think that the siloed approaches of the past where we built very hard in environments and we were willing to take a long time to stand those up and then we have very tight change control. I feel like 2020 sort of a metaphor for where the data center is going to throw all that out the window we're compiling today. We're shipping today and we're going to get experience today and we're going to refine it and do it again tomorrow. But that's the environment we live in. And to Danny's point why containers are so important. That notion of shift left meaning experience things earlier in the cycle. That is going to be the reality of the data center regardless of whether the data center is on prem hybrid cloud, multi cloud or for some of us potentially completely in the cloud. >>So rick when you think about some of your peeps like the backup admit right and how that role is changing in a big discussion in the economy now about the sort of skills gap we got all these jobs and and yet there's still all this unemployment now, you know the debate about the reasons why, but there's a there's a transition enrolls in terms of how people are using products and obviously containers brings that, what what are you seeing when you talk to like a guy called him your peeps? Yeah, it's >>an evolving conversation. Dave the audience, right. It has to be relevant. Uh you know, we were afforded good luxury in that data center wheelhouse that Danny mentioned. So virtualization platform storage, physical servers, that's a pretty good start. But in the software as a service wheelhouse, it's a different persona now, they used to talk to those types of people, there's a little bit of connection, but as we go farther to the cloud, native apps, kubernetes and some of the other SAAS platforms, it is absolutely an audience journey. So I've actually worked really hard on that in my team, right? Everything from what I would say, parachuting into a community, right? And you have to speak their language. Number one reason is just number one outcomes just be present. And if you're in these communities you can find these individuals, you can talk their language, you can resonate with their needs, right? So that's something uh you know, everything from Levin marketing strategy to the community strategy to even just seating products in the market, That's a recipe that beam does really well. So yeah, it's a moving target for sure. >>Dave you were talking about the cliche of digital transformation and I'll say this may be pre Covid, I really felt like it was a cliche, there was a lot of, you know, complacency, I'll call it, but then the force marks the digital change that uh and now we kind of understand if you're not a digital business, you're in trouble. Uh And so my question is how it relates to some of the trends that we've been talking about in terms of cloud containers, We've seen the SAs ification for the better part of a decade now, but specifically as it relates to migration, it's hard for customers to just migrate their application portfolio to the cloud. Uh It's hard to fund it. It takes a long time. It's complex. Um how do you see that cloud migration evolving? Maybe that's where hybrid comes in And again, I'm interested in how you guys think about it and how it affects your strategy. >>Yeah. Well it's a complex answer as you might imagine because 400,000 customers, we take the exact same code. The exact same ice so that I run on my laptop is the exact same being backup and replication image that a major bank protects almost 20,000 machines and a petabytes of data. And so what that means is that you have to look at things on a case by case basis for some of us continuing to operate proprietary systems on prem might be the best choice for a certain workload. But for many of us the Genie is kind of out of the bottle with 2020 we have to move faster. It's less about safety and a lot more about speed and favorable outcome. We'll fix it if it's broken but let's get going. So for organizations struggling with how to move to the cloud, believe it or not, backup and recovery is an excellent way to start to venture into that because you can start to move data backup ISm data movement engine. So we can start to see data there where it makes sense. But rick would be quick to point out we want to offer a safe return. We have instances of where people want to repatriate data back and having a portable data format is key to that Rick. >>Uh yeah, I had a conversation recently with an organization managing cloud sprawl. They decided to consolidate, we're going to use this cloud, so it was removing a presence from one cloud that starts with an A and migrating it to the other cloud that starts with an A. You know, So yeah, we've seen that need for portability repatriation on prem classic example going from on prem apps to software as a service models for critical apps. So data mobility is at the heart of VM and with all the different platforms, kubernetes comes into play as well. It's definitely aligning to the needs that we're seeing in the market for sure. >>So repatriation, I want to stay on that for a second because you're, you're an arms dealer, you don't care if they're in the cloud or on prem and I don't know, maybe you make more money in one or the other, but you're gonna ride whatever waves the market gives you so repatriation to me implies. Or maybe I'm just inferring that somebody's moved to the cloud and they feel like, wow, we've made a mistake, it was too fast, too expensive. It didn't work for us. So now we're gonna bring it back on prem. Is that what you're saying? Are you saying they actually want their data in both both places. As another layer of data protection Danny. I wonder if you could address that. What are you seeing? >>Well, one of the interesting things that we saw recently, Dave Russell actually did the survey on this is that customers will actually build their work laid loads in the cloud with the intent to bring it back on premises. And so that repatriation is real customers actually don't just accidentally fall into it, but they intend to do it. And the thing about being everyone says, hey, we're disrupting the market, we're helping you go through this transformation, we're helping you go forward. Actually take a slightly different view of this. The team gives them the confidence that they can move forward if they want to, but if they don't like it, then they can move back and so we give them the stability through this incredible pace, change of innovation. We're moving forward so so quickly, but we give them the ability to move forward if they want then to recover to repatriate if that's what they need to do in a very effective way. And Dave maybe you can touch on that study because I know that you talked to a lot of customers who do repatriate workloads after moving them to the cloud. >>Yeah, it's kind of funny Dave not in the analyst business right now, but thanks to Danny and our chief marketing Officer, we've got now half a dozen different research surveys that have either just completed or in flight, including the largest in the data protection industry's history. And so the survey that Danny alluded to, what we're finding is people are learning as they're going and in some cases what they thought would happen when they went to the cloud they did not experience. So the net kind of funny slide that we discovered when we asked people, what did you like most about going to the cloud and then what did you like least about going to the cloud? The two lists look very similar. So in some cases people said, oh, it was more stable. In other cases people said no, it was actually unstable. So rick I would suggest that that really depends on the practice that you bring to it. It's like moving from a smaller house to a larger house and hoping that it won't be messy again. Well if you don't change your habits, it's eventually going to end up in the same situation. >>Well, there's still door number three and that's data reuse and analytics. And I found a lot of organizations love the idea of at least manipulating data, running test f scenarios on yesterday's production, cloud workload completely removed from the cloud or even just analytics. I need this file. You know, those types of scenarios are very easy to do today with them. And you know, sometimes those repatriations, those portable recoveries, Sometimes people do that intentionally, but sometimes they have to do it. You know, whether it's fire, flood and blood and you know, oh, I was looks like today we're moving to the cloud because I've lost my data center. Right. Those are scenarios that, that portable data format really allows organizations to do that pretty easily with being >>it's a good discussion because to me it's not repatriation, it has this negative connotation, the zero sum game and it's not Danny what you describe and rick as well. It was kind of an experimentation, a purposeful. We're going to do it in the cloud because we can and it's cheap and low risk to spin it up and then we're gonna move it because we've always thought we're going to have it on prem. So, so you know, there is some zero sum game between the cloud and on prem. Clearly no question about it. But there's also this rising tide lifts all ship. I want to, I want to change the subject to something that's super important and and top of mind it's in the press and it ain't going away and that is cyber and specifically ransomware. I mean, since the solar winds hack and it seems to me that was a new milestone in the capabilities and aggressiveness of the adversary who is very well funded and quite capable. And what we're seeing is this idea of tucking into the supply chain of islands, so called island hopping. You're seeing malware that's self forming and takes different signatures very stealthy. And the big trend that we've seen in the last six months or so is that the bad guys will will lurk and they'll steal all kinds of sensitive data. And then when you have an incident response, they will punish you for responding. And they will say, okay, fine, you want to do that. We're going to hold you ransom. We're gonna encrypt your data. And oh, by the way, we stole this list of positive covid test results with names from your website and we're gonna release it if you don't pay their. I mean, it's like, so you have to be stealthy in your incident response. And this is a huge problem. We're talking about trillions of dollars lost each year in, in in cybercrime. And so, uh, you know, it's again, it's this uh the bad news is good news for companies like you. But how do you help customers deal with this problem? What are you seeing Danny? Maybe you can chime in and others who have thoughts? >>Well we're certainly seeing the rise of cyber like crazy right now and we've had a focus on this for a while because if you think about the last line of defense for customers, especially with ransomware, it is having secure backups. So whether it be, you know, hardened Linux repositories, but making sure that you can store the data, have it offline, have it, have it encrypted immutable. Those are things that we've been focused on for a long while. It's more than that. Um it's detection and monitoring of the environment, which is um certainly that we do with our monitoring tools and then also the secure recovery. The last thing that you want to do of course is bring your backups or bring your data back online only to be hit again. And so we've had a number of capabilities across our portfolio to help in all of these. But I think what's interesting is where it's going, if you think about unleashing a world where we're continuously delivering, I look at things like containers where you have continues delivery and I think every time you run that helm commander, every time you run that terra form command, wouldn't that be a great time to do a backup to capture your data so that you don't have an issue once it goes into production. So I think we're going towards a world where security and the protection against these cyber threats is built into the supply chain rather than doing it on just a time based uh, schedule. And I know rick you're pretty involved on the cyber side as well. Would you agree with that? I >>would. And you know, for organizations that are concerned about ransomware, you know, this is something that is taken very seriously and what Danny explained for those who are familiar with security, he kind of jumped around this, this universally acceptable framework in this cybersecurity framework there, our five functions that are a really good recipe on how you can go about this. And and my advice to IT professionals and decision makers across the board is to really align everything you do to that framework. Backup is a part of it. The security monitoring and user training. All those other things are are areas that that need to really follow that wheel of functions. And my little tip here and this is where I think we can introduce some differentiation is around detection and response. A lot of people think of backup product would shine in both protection and recovery, which it does being does, but especially on response and detection, you know, we have a lot of capabilities that become impact opportunities for organizations to be able to really provide successful outcomes through the other functions. So it's something we've worked on a lot. In fact we've covered here at the event. I'm pretty sure it will be on replay the updated white paper. All those other resources for different levels can definitely guide them through. >>So we follow up to the detection is what analytics that help you identify whatever lateral movement or people go in places they shouldn't go. I mean the hard part is is you know, the bad guys are living off the land, meaning they're using your own tooling to to hack you. So they're not it's not like they're introducing something new that shouldn't be there. They're they're just using making judo moves against you. So so specifically talk a little bit more about your your detection because that's critical. >>Sure. So I'll give you one example imagine we capture some data in the form of a backup. Now we have an existing advice that says, you know what Don't put your backup infrastructure with internet connectivity. Use explicit minimal permissions. And those three things right there and keep it up to date. Those four things right there will really hedge off a lot of the different threat vectors to the back of data, couple that with some of the mutability offline or air gapped capabilities that Danny mentioned and you have an additional level of resiliency that can really ensure that you can drive recovery from an analytic standpoint. We have an api that allows organizations to look into the backup data. Do more aggressive scanning without any exclusions with different tools on a flat file system. You know, the threats can't jump around in memory couple that with secure restore. When you reintroduce things into the environment From a recovery standpoint, you don't want to reintroduce threats. So there's protections, there's there's confidence building steps along the way with them and these are all generally available technologies. So again, I got this white paper, I think we're up to 50 pages now, but it's a very thorough that goes through a couple of those scenarios. But you know, it gets the uh, it gets quickly into things that you wouldn't expect from a backup product. >>Please send me a copy if you, if you don't mind. I this is a huge problem and you guys are global company. I admittedly have a bit of a US bias, but I was interviewing robert Gates one time the former defense secretary and we're talking about cyber war and I said, don't we have the best cyber, can't we let go on the offense? He goes, yeah, we can, but we got the most to lose. So this is really a huge problem for organizations. All right, guys, last question I gotta ask you. So what's life like under, under inside capital of the private equity? What's changed? What's, what's the same? Uh, do you hear from our good friend ratner at all? Give us the update there. >>Yes. Oh, absolutely fantastic. You know, it's interesting. So obviously acquired by insight partners in February of 2020, right, when the pandemic was hitting, but they essentially said light the fuse, keep the engine's going. And we've certainly been doing that. They haven't held us back. We've been hiring like crazy. We're up to, I don't know what the count is now, I think 4600 employees, but um, you know, people think of private equity and they think of cost optimizations and, and optimizing the business, That's not the case here. This is a growth opportunity and it's a growth opportunity simply because of the technology opportunity in front of us to keep, keep the engine's going. So we hear from right near, you know, on and off. But the new executive team at VM is very passionate about driving the success in the industry, keeping abreast of all the technology changes. It's been fantastic. Nothing but good things to say. >>Yes, insight inside partners, their players, we watched them watch their moves and so it's, you know, I heard Bill McDermott, the ceo of service now the other day talking about he called himself the rule of 60 where, you know, I always thought it was even plus growth, you know, add that up. And that's what he was talking about free cash flow. He's sort of changing the definition a little bit but but so what are you guys optimizing for you optimizing for growth? Are you optimising for Alberta? You optimizing for free cash flow? I mean you can't do All three. Right. What how do you think about that? >>Well, we're definitely optimizing for growth. No question. And one of the things that we've actually done in the past 12 months, 18 months is beginning to focus on annual recurring revenue. You see this in our statements, I know we're not public but we talk about the growth in A. R. R. So we're certainly focused on that growth in the annual recovering revenue and that that's really what we tracked too. And it aligns well with the cloud. If you look at the areas where we're investing in cloud native and the cloud and SAAS applications, it's very clear that that recurring revenue model is beneficial. Now We've been lucky, I think we're 13 straight quarters of double-digit growth. And and obviously they don't want to see that dip. They want to see that that growth continue. But we are optimizing on the growth trajectory. >>Okay. And you see you clearly have a 25% growth last quarter in A. R. R. Uh If I recall correctly, the number was evaluation was $5 billion last january. So obviously then, given that strategy, Dave Russell, that says that your tam is a lot bigger than just the traditional backup world. So how do you think about tam? I'll we'll close there >>and uh yeah, I think you look at a couple of different ways. So just in the backup recovery space or backup in replication to paying which one you want to use? You've got a large market there in excess of $8 billion $1 billion dollar ongoing enterprise. Now, if you look at recent i. D. C. Numbers, we grew and I got my handy HP calculator. I like to make sure I got this right. We grew 44.88 times faster than the market average year over year. So let's call that 45 times faster and backup. There's billions more to be made in traditional backup and recovery. However, go back to what we've been talking around digital transformation Danny talking about containers in the environment, deployment models, changing at the heart of backup and recovery where a data capture data management, data movement engine. We envision being able to do that not only for availability but to be able to drive the business board to be able to drive economies of scale faster for our organizations that we serve. I think the trick is continuing to do more of the same Danny mentioned, he knows the view's got lit. We haven't stopped doing anything. In fact, Danny, I think we're doing like 10 times more of everything that we used to be doing prior to the pandemic. >>All right, Danny will give you the last word, bring it home. >>So our goal has always been to be the most trusted provider of backup solutions that deliver modern data protection. And I think folks have seen at demon this year that we're very focused on that modern data protection. Yes, we want to be the best in the data center but we also want to be the best in the next generation, the next generation of I. T. So whether it be sas whether it be cloud VM is very committed to making sure that our customers have the confidence that they need to move forward through this digital transformation era. >>Guys, I miss flying. I mean, I don't miss flying, but I miss hanging with you all. We'll see you. Uh, for sure. Vim on 2022 will be belly to belly, but thanks so much for coming on the the virtual edition and thanks for having us. >>Thank you. >>All right. And thank you for watching everybody. This keeps continuous coverage of the mon 21. The virtual edition. Keep it right there for more great coverage. >>Mm
SUMMARY :
It's great to see you again. So Danny, you know, we heard you kind of your keynotes and we saw the general But I always focus in on the product because I, you know, we run product strategy here, I know, you know, it's kind of become cliche but you still got that D. N. A. that the administrator doesn't have to rethink, doesn't have to change their process so early on. Because based on the numbers that we see it doesn't you seem to be winning in both the traditional business It's a heck of a lot easier when you can say yes to so many things So let's talk about the future of it and I want all you guys to chime in here and Danny, You spin them up, you spin them down, you provision them, you d provisions and they're completely portable. I don't know what you think about that. So exactly what Danny said, you know, I think that the siloed approaches of the past So that's something uh you I really felt like it was a cliche, there was a lot of, you know, complacency, I'll call it, And so what that means is that you have to So data mobility is at the heart of VM and with all the different platforms, I wonder if you could address that. And Dave maybe you can touch on that study depends on the practice that you bring to it. And you know, sometimes those repatriations, those portable recoveries, And then when you have an incident response, they will punish you for responding. you know, hardened Linux repositories, but making sure that you can store the data, And you know, for organizations that are concerned about ransomware, I mean the hard part is is you know, Now we have an existing advice that says, you know what Don't put your backup infrastructure with internet connectivity. I this is a huge problem and you guys are global company. So we hear from right near, you know, on and off. called himself the rule of 60 where, you know, I always thought it was even plus growth, And one of the things that we've actually done in the past 12 So how do you think about tam? recovery space or backup in replication to paying which one you want to use? So our goal has always been to be the most trusted provider of backup solutions that deliver I mean, I don't miss flying, but I miss hanging with you all. And thank you for watching everybody.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Danny | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Dave Volonte | PERSON | 0.99+ |
Danny Allen | PERSON | 0.99+ |
Rick Vanover | PERSON | 0.99+ |
Dave Russell | PERSON | 0.99+ |
Vin | PERSON | 0.99+ |
45 times | QUANTITY | 0.99+ |
44.88 times | QUANTITY | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
February of 2020 | DATE | 0.99+ |
Bill McDermott | PERSON | 0.99+ |
robert Gates | PERSON | 0.99+ |
10 servers | QUANTITY | 0.99+ |
$5 billion | QUANTITY | 0.99+ |
400,000 customers | QUANTITY | 0.99+ |
2000 | DATE | 0.99+ |
10 times | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
2021 | DATE | 0.99+ |
145 million | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
25% | QUANTITY | 0.99+ |
4600 employees | QUANTITY | 0.99+ |
HP | ORGANIZATION | 0.99+ |
both | QUANTITY | 0.99+ |
11th year | QUANTITY | 0.99+ |
each year | QUANTITY | 0.99+ |
Nutanix | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
VM | ORGANIZATION | 0.99+ |
Rick | PERSON | 0.99+ |
yesterday | DATE | 0.99+ |
18 months | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
billions | QUANTITY | 0.99+ |
two lists | QUANTITY | 0.99+ |
five functions | QUANTITY | 0.99+ |
2020 | DATE | 0.98+ |
VeeamON | ORGANIZATION | 0.98+ |
last quarter | DATE | 0.98+ |
last january | DATE | 0.98+ |
6-12 months | QUANTITY | 0.98+ |
HV | ORGANIZATION | 0.98+ |
over 100 petabytes | QUANTITY | 0.98+ |
400,000 plus customers | QUANTITY | 0.98+ |
one example | QUANTITY | 0.98+ |
three things | QUANTITY | 0.97+ |
Office 3 65 | TITLE | 0.97+ |
both places | QUANTITY | 0.97+ |
13 straight quarters | QUANTITY | 0.97+ |
SaAS | ORGANIZATION | 0.97+ |
Levin | PERSON | 0.97+ |
about a decade later | DATE | 0.96+ |
second | QUANTITY | 0.96+ |
2022 | DATE | 0.95+ |
rick | PERSON | 0.95+ |
Ceo | ORGANIZATION | 0.95+ |
Gil Vega, Veeam | VeeamON 2021
(upbeat music) >> Welcome everybody to VeeamON 2021 you're watching theCUBE. My name is Dave Villante. You know in 2020 cyber adversaries they seize the opportunity to really up their game and target workers from home and digital supply chains. It's become increasingly clear to observers that we're entering a new era of cyber threats where infiltrating companies via so-called Island Hopping and stealthily living off the land meaning they're using your own tools and infrastructure to steal your data. So they're not signaling with new tools that they're in there. It's becoming the norm for sophisticated hacks. Moreover, these well-funded and really sophisticated criminals and nation States are aggressively retaliating against incident responses. In other words, when you go to fix the problem they're not leaving the premises they're rather they're tightening the vice on victims by holding your data ransom and threatening to release previously ex filtrated and brand damaging information to the public. What a climate in which we live today. And with me to talk about these concerning trends and what you can do about it as Gil Vega, the CISO of Veeam Gil great to see you. Thanks for coming on. >> Great to see you, Dave. Thanks for having me. >> Yeah. So, you know, you're hearing my intro. It's probably understating the threat. You are a Veeam's first CISO. So how do you see the landscape right now? >> That's right. Yeah. And I've been with the company for just over a year now, but my background is in financial services and spent a lot of time managing cybersecurity programs at the classified level in Washington DC. So I've gleaned a lot of scar tissue from lots of sophisticated attacks and responses. But today I think what we're seeing is really a one-upmanship by a sophisticated potentially nation state sponsored adversaries, this idea of imprisoning your data and charging you to release it is it's quite frightening. And as we've seen in the news recently it can have devastating impacts not only for the economy, but for businesses. Look at the gas lines in the Northeast right now because of the quality of a pipeline, a ransomware attack. I just, the government just released an executive order this morning, that hopes to address some of the some of the nation's unpreparedness for these sophisticated attacks. And I think it's time. And I think everyone's excited about the opportunity to really apply a whole of government approach, to helping critical infrastructure to helping and partnering with private sector and imposing some risks, frankly, on some of the folks that are engaged in attacking our country. >> A number of years ago, I often tell this story. I had the pleasure of interviewing Robert Gates the former Defense Secretary. And it was a while ago we were talking about cyber and he sits on a number of boards. And we were talking about how it's a board level issue. And, and we're talking about cyber crime and the like and nation States. And I said, well, wait, cyber warfare, even. And I said, "But don't we have the best cyber tech. I mean, can't we go on the offense?" And he goes, "Yeah, we do. And we can, but we have more to lose." And to your point about critical infrastructure, it's not just like, okay, we have the most powerful weapons. It's really we have the most valuable infrastructure and a lot to lose. So it's really a tricky game. And this notion of having to be stealthy in your incident response is relatively new. Isn't it? >> It is. It is. And you know, there are, you mentioned that and I was surprised you mentioned because a lot of people really don't talk about it as you're going into your response your adversaries are watching or watching your every move. You have to assume in these days of perpetual state of compromise in your environments, which means that your adversaries have access to your environment to the point that they're watching your incident responders communicate with one another and they're countering your moves. So it's sort of a perverse spin on the old mutually assured destruction paradigm that you mentioned the United States has the world's largest economy. And quite frankly the world's most vulnerable, critical infrastructure. And I would concur with Director Gates or Secretary Gates rather it is assessment that we've got to be awfully careful and measured in our approach to imposing risks. I think the government has worked for many years on defining red lines. And I think this latest attack on the colonial pipeline affecting the economy and people's lives and potentially putting people's lives at risk is towing also the close to that red line. And I'm interested to see where this goes. I'm interested to see if this triggers even a, you know a new phase of cyber warfare, retaliation, you know proactive defense by the National Security Community of the United States government. Be interesting to see how this plays out. >> Yeah, you're absolutely right though. You've got this sort of asymmetric dynamic now which is unique for the United States as soon as strongest defense in the world. And I wanted to get it to ransomware a bit. And specifically this notion of ransomware as a service it's really concerning where criminals can actually outsource the hack as a service and the bad guys will set up, you know, on the dark web they'll have, you know, help desks and phone lines. They'll do the negotiations. I mean, this is a really concerning trend. And obviously Veeam plays a role here. I'm wondering as a, as a SecOps pro what should we be doing about this? >> Yeah, you mentioned ransomware as a service, whereas RWS it's an incredibly pernicious problem perpetrated by sophisticated folks who may or may not have nation state support or alliances. I think at a minimum certain governments are looking the other way as it relates to these criminal activities. But with ransomware as a service, you're essentially having very sophisticated folks create very complex ransomware code and distributed to people who are willing to pay for it. And oftentimes take a part of the ransom as their payment. The, issue with obviously ransomware is you know the age old question, are you going to pay a ransom or are you not going to pay a ransom? The FBI says, don't do it. It only encourages additional attacks. The Treasury Department put out some guidance earlier earlier in the year, advising companies that they could be subject to civil or criminal penalties. If they pay a ransom and the ransom goes to a sanction density. So there's danger on all sides. >> Wow okay. But so, and then the other thing is this infiltrating via digital supply chains I call it Island Hopping and the like, we saw that with the solar winds hack and the scary part is, you know different malware is coming in and self forming and creating different signatures. Not only is it very difficult to detect, but remediating, you know, one, you know combined self formed malware it doesn't necessarily take care of the others. And so, you know, you've got this sort of organic virus, like thing, you know, create mutating and that's something that's certainly relatively new to me in terms of its prevalence your thoughts on that and how to do it. >> Yeah, exactly right. You know, the advent of the polymorphic code that changes the implementation of advanced artificial intelligence and some of this malware is making our job increasingly difficult which is why I believe firmly. You've got to focus on the fundamentals and I think the best answers for protecting against sophisticated polymorphic code is,are found in the NIST cybersecurity framework. And I encourage everyone to really take a close look at implementing that cybersecurity framework across their environments, much like we've done here, here at Veeam implementing technologies around Zero Trust again assuming a perpetual state of compromise and not trusting any transaction in your environment is the key to combating this kind of attack. >> Well, and you know, as you mentioned, Zero Trust Zero Trust used to be a buzzword. Now it's like become a mandate. And you know, it's funny. I mean, in a way I feel like the crypto guys I know there's a lot of fraud in crypto, but but anybody who's ever traded crypto it's like getting into Fort Knox. I mean, you got to know your customer and you've got to do a little transaction. I mean, it's really quite sophisticated in terms of the how they are applying cybersecurity and you know, most even your bank isn't that intense. And so those kinds of practices, even though they're a bit of a pain in the neck, I mean it's worth the extra effort. I wonder if you could talk about some of the best practices that you're seeing how you're advising your clients in your ecosystem and the role that Veeam can play in helping here. >> Yeah, absolutely. As I mentioned so many recommendations and I think the thing to remember here so we don't overwhelm our small and medium sized businesses that have limited resources in this area is to remind them that it's a journey, right? It's not a destination that they can continually improve and focus on the fundamentals. As I mentioned, things like multi-factor authentication you know, a higher level topic might be micro-segmentation breaking up your environment into manageable components that you can monitor a real time. Real time monitoring is one of the key components to implementing Zero Trust architecture and knowing exactly what good looks like in your environment in a situation where you've got real-time monitoring you can detect the anomalies, the things that shouldn't be happening in your environment and to spin up your response teams, to focus and better understand what that is. I've always been a proponent of identity and access management controls and a key focus. We've heard it in this industry for 25 years is enforcing the concept of least privilege, making sure that your privileged users have access to the things they need and only the things that they need. And then of course, data immutability making sure that your data is stored in backups that verifiably has not been changed. And I think this is where Veeam comes into the equation where our products provide a lot of these very easily configured ransomware protections around data and your ability to the ability to instantly back up things like Office 365 emails, you know support for AWS and Azure. Your data can be quickly restored in the event that an attacker is able to in prison that with encryption and ransom demands. >> Well, and so you've certainly seen in the CISOs that I've talked to that they've had to obviously shift their priorities, thanks to the force march to digital, thanks to COVID, but Identity access management, end point security cloud security kind of overnight, you know, Zero Trust. We talked about that and you could see that in some of these, you know, high flying security stocks, Okta Zscaler, CrowdStrike, they exploded. And so what's in these many of these changes seem to be permanent sort of you're I guess, deeper down in the stack if you will, but you, you compliment these toolings with obviously the data protection approach the ransomware, the cloud data protection, air gaps, immutability. Maybe you could talk about how you fit in with the broader, you know, spate of tools. I mean, your, my eyes bleed when you look at all the security companies that are out there. >> Yeah for sure. You know, I'm just going to take it right back to the NIST cybersecurity framework and the five domains that you really need to focus on. Identify, protect, detect, respond, and recover, you know and until recently security practitioners and companies have really focused on on the protect, identify and protect, right and defend rather where they're focused on building, you know, moats and castles and making sure that they've got this, you know hard exterior to defend against attacks. I think there's been a shift over the past couple of years where companies have recognized that the focus needs to be on and respond and recover activities, right? Assuming that people are going to breach or near breach, your entities is a safe way to think about this and building up capabilities to detect those breaches and respond effectively to those breaches are what's key in implementing a successful cybersecurity program where Veeam fits into this since with our suite of products that that can help you through the recovery process, right? That last domain of the NIST cybersecurity framework it'll allow you to instantaneously. As I mentioned before, restore data in the event of a catastrophic breach. And I think it provides companies with the assurances that while they're protecting and building those Zero Trust components into their environments to protect against these pernicious and well-resourced adversaries there's the opportunity for them to recover very quickly using the VM suite of tools? >> Well, I see, I think there's an interesting dynamic here. You're pointing out Gil. There's not no longer is it that, you know, build a moat the Queen's leaving her castle. I always say, you know there is no hardened perimeter anymore. And so you've seen, you know, the shift obviously from hardware based firewalls and you I mentioned those other companies that are doing great but to me, it's all about these layers and response is a big in recovery is a huge part of that. So I'm seeing increasingly companies like Veeam is a critical part of that, that security cyber data protection, you know, ecosystem. I mean, to me it's just as important as the frontline pieces of even identity. And so you see those markets exploding. I think it's, there's a latent value that's building in companies like Veeam that are a key part of those that data protection layer you think about you know, defense strategies. It's not just you, the frontline it's maybe it's airstrikes, maybe it's, you know, C etcetera. And I see that this market is actually a huge opportunity for for organizations like yours. >> I think you're right. And I think the proof is in, you know in the pudding, in terms of how this company has grown and what we've delivered in version 11 of our suite, including, you know features like continuous data protection, we talked about that reliable ransomware protection support for AWS S3 Glacier and Azure archive the expanded incident recovery, and then support for disaster recovery and backup as a service. You know, what I found most interesting in my year here at Veeam is just how much our administrators the administrators in our company and our customers companies that are managing backups absolutely love our products that ease of use the instant backup capabilities and the support they receive from Veeam. It's almost cultish in terms of how our customers are using these products to defend themselves in today's pretty intense cyber threat environment. >> Well, and you talked about the NIST framework, and again big part of that is recovery, because we talked about earlier about, do you pay the ransom or not? Well, to the extent that I can actually recover from having all my data encrypted then I've got obviously a lot more leverage and in many ways, I mean, let's face it. We all know that it's not a matter of if it's, when you get infiltrated. And so to the extent that I can actually have systems that allow me to recover, I'm now in a much much stronger position in many respects, you know and CISOs again, will tell you this that's where we're shifting our investments >> Right. And you've got to do all of them. It's not just there's no silver bullet, but but that seems to me to be just a a misunderstood and undervalued part of the equation. And I think there's tremendous upside there for companies like yours. >> I think you're right. I think what I'll just add to that is the power of immutability, right? Just verifiably ensuring that your data has not changed because oftentimes you'll have attackers in these low and slow live off the land types of attacks change your data and affect its integrity with the Veeam suite of tools. You're able to provide for immutable or unchanged verifiable data and your backup strategy which is really the first step to recovery after a significant event. >> And that's key because a lot of times the hackers would go right after the backup Corpus you know, they'll sometimes start there is that all the data, you know, but if you can make that immutable and again, it, you know there's best practices there too, because, you know if you're not paying the cloud service for that immutability, if you stop paying then you lose that. So you have to be very careful about, you know how you know, who has access to that and you know what the policies are there, but again, you know you can put in, you know so a lot of this, as you know, is people in process. It's not just tech, so I'll give you the last word. I know you got to jump, but really appreciate.. >> Yeah, sure. >> You know, the only, the only thing that we didn't mention is user awareness and education. I think that is sort of the umbrella key focus principle for any successful cybersecurity program making sure your people understand, you know how to deal with phishing emails. You know, ransomware is a huge threat of our time at 90% of ransomware malware is delivered by phishing. So prepare your workforce to deal with phishing emails. And I think you'll save yourself quite a few headaches. >> It's great advice. I'm glad you mentioned that because because bad user behavior or maybe uninformed user behaviors is the more fair way to say it. It will trump good security every time. Gil, thanks so much for coming to the CUBE and and keep fighting the fight. Best of luck going forward. >> Great. Thank you, Dave. >> All right. And thank you for watching everybody. This is Dave Villante for the CUBEs continuous coverage VeeamON 2021, the virtual edition. We will be right back. (upbeat music)
SUMMARY :
and infrastructure to steal your data. Great to see you, Dave. So how do you see the landscape right now? about the opportunity to really apply And to your point about and I was surprised you mentioned and the bad guys will set and the ransom goes to a sanction density. And so, you know, you've got the key to combating and you know, most even your and to spin up your response teams, in the stack if you will, and the five domains that and you I mentioned those other companies and the support they receive from Veeam. Well, and you talked but but that seems to me to be is the power of immutability, right? and again, it, you know there's you know how to deal with phishing emails. and and keep fighting the fight. And thank you for watching everybody.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Villante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
25 years | QUANTITY | 0.99+ |
National Security Community | ORGANIZATION | 0.99+ |
FBI | ORGANIZATION | 0.99+ |
Washington DC | LOCATION | 0.99+ |
Gil Vega | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Veeam | ORGANIZATION | 0.99+ |
90% | QUANTITY | 0.99+ |
Gil | PERSON | 0.99+ |
NIST | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
Treasury Department | ORGANIZATION | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
first step | QUANTITY | 0.99+ |
today | DATE | 0.98+ |
2021 | DATE | 0.98+ |
Okta Zscaler | ORGANIZATION | 0.98+ |
VeeamON | ORGANIZATION | 0.98+ |
Office 365 | TITLE | 0.98+ |
five domains | QUANTITY | 0.98+ |
Zero Trust | ORGANIZATION | 0.98+ |
Gates | PERSON | 0.97+ |
one | QUANTITY | 0.97+ |
over a year | QUANTITY | 0.97+ |
Secretary | PERSON | 0.97+ |
this morning | DATE | 0.96+ |
COVID | ORGANIZATION | 0.96+ |
RWS | ORGANIZATION | 0.95+ |
Ve | ORGANIZATION | 0.94+ |
Veeam | PERSON | 0.94+ |
Director | PERSON | 0.93+ |
Northeast | LOCATION | 0.9+ |
Veeam Gil | ORGANIZATION | 0.87+ |
Zero Trust Zero Trust | ORGANIZATION | 0.87+ |
CUBE | ORGANIZATION | 0.85+ |
Island Hopping | TITLE | 0.85+ |
first CISO | QUANTITY | 0.82+ |
United States government | ORGANIZATION | 0.8+ |
Defense Secretary | PERSON | 0.76+ |
past couple of years | DATE | 0.75+ |
United States | LOCATION | 0.74+ |
CISO | PERSON | 0.73+ |
number of years ago | DATE | 0.73+ |
version 11 | OTHER | 0.71+ |
while ago | DATE | 0.71+ |
SecOps | ORGANIZATION | 0.69+ |
Azure | ORGANIZATION | 0.68+ |
Azure | TITLE | 0.67+ |
S3 Glacier | TITLE | 0.63+ |
VeeamON | TITLE | 0.63+ |
Fort Knox | TITLE | 0.59+ |
CUBEs | ORGANIZATION | 0.57+ |
Derek Manky Chief, Security Insights & Global Threat Alliances at Fortinet's FortiGuard Labs
>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.
SUMMARY :
but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
2006 | DATE | 0.99+ |
Derek Mackie | PERSON | 0.99+ |
1989 | DATE | 0.99+ |
2014 | DATE | 0.99+ |
Ian Gregor | PERSON | 0.99+ |
five | QUANTITY | 0.99+ |
15 years | QUANTITY | 0.99+ |
75% | QUANTITY | 0.99+ |
Derek | PERSON | 0.99+ |
Dave Volante | PERSON | 0.99+ |
20 | QUANTITY | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
$60 million | QUANTITY | 0.99+ |
Interpol | ORGANIZATION | 0.99+ |
two types | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
last year | DATE | 0.99+ |
Derek Manky | PERSON | 0.99+ |
first half | QUANTITY | 0.99+ |
U S government | ORGANIZATION | 0.99+ |
12 months | QUANTITY | 0.99+ |
40 guard labs | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
one case | QUANTITY | 0.99+ |
one day | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
last summer | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
half a year | QUANTITY | 0.99+ |
a month | QUANTITY | 0.98+ |
three weeks | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
both attacks | QUANTITY | 0.98+ |
COVID-19 | OTHER | 0.98+ |
this year | DATE | 0.98+ |
10 plus years ago | DATE | 0.98+ |
Security Insights | ORGANIZATION | 0.98+ |
over two years | QUANTITY | 0.98+ |
Interfor | ORGANIZATION | 0.98+ |
two years ago | DATE | 0.97+ |
two times a year | QUANTITY | 0.96+ |
million dollars | QUANTITY | 0.96+ |
40 grand labs | QUANTITY | 0.96+ |
Zero trust | QUANTITY | 0.96+ |
four months | QUANTITY | 0.95+ |
Derek manky | PERSON | 0.95+ |
Jericho | PERSON | 0.95+ |
millions of dollars a day | QUANTITY | 0.95+ |
One | QUANTITY | 0.95+ |
40 net | QUANTITY | 0.94+ |
pandemic | EVENT | 0.94+ |
COVID | OTHER | 0.94+ |
thousands of people | QUANTITY | 0.94+ |
over 5 million censorship | QUANTITY | 0.94+ |
four | QUANTITY | 0.93+ |
twice a year | QUANTITY | 0.92+ |
one thing | QUANTITY | 0.9+ |
40 guard.com | OTHER | 0.9+ |
a hundred billion | QUANTITY | 0.89+ |
about 50 | QUANTITY | 0.89+ |
six years old | QUANTITY | 0.89+ |
Chief | PERSON | 0.89+ |
over 40 different languages | QUANTITY | 0.88+ |
three | QUANTITY | 0.87+ |
about two | QUANTITY | 0.86+ |
Stuxnet attacks | EVENT | 0.86+ |
zero-day weapons | QUANTITY | 0.86+ |
Q4 | DATE | 0.86+ |
21 years | QUANTITY | 0.85+ |
Maseca pro | ORGANIZATION | 0.85+ |
two years old | QUANTITY | 0.85+ |
Global Threat Alliances | ORGANIZATION | 0.83+ |
EMBARGO Derek Manky Chief, Security Insights & Global Threat Alliances, FortiGuard Labs
>>As we've been reporting, the pandemic has called CSOs to really shift their spending priorities towards securing remote workers. Almost overnight. Zero trust has gone from buzzword to mandate. What's more as we wrote in our recent cybersecurity breaking analysis, not only Maseca pro secured increasingly distributed workforce, but now they have to be wary of software updates in the digital supply chain, including the very patches designed to protect them against cyber attacks. Hello everyone. And welcome to this Q conversation. My name is Dave Vellante and I'm pleased to welcome Derek manky. Who's chief security insights, and global threat alliances for four guard labs with fresh data from its global threat landscape report. Derek. Welcome. Great to see you. >>Thanks so much for, for the invitation to speak. It's always a pleasure. Multicover yeah, >>You're welcome. So first I wonder if you could explain for the audience, what is for guard labs and what's its relationship to fortunate? >>Right. So 40 grand labs is, is our global sockets, our global threat intelligence operation center. It never sleeps, and this is the beat. Um, you know, it's, it's been here since inception at port in it. So it's it's 20, 21 years in the making, since Fortinet was founded, uh, we have built this in-house, uh, so we don't go yum technology. We built everything from the ground up, including creating our own training programs for our, our analysts. We're following malware, following exploits. We even have a unique program that I created back in 2006 to ethical hacking program. And it's a zero-day research. So we try to meet the hackers, the bad guys to their game. And we of course do that responsibly to work with vendors, to close schools and create virtual patches. Um, and, but, you know, so it's, it's everything from, uh, customer protection first and foremost, to following, uh, the threat landscape and cyber. It's very important to understand who they are, what they're doing, who they're, uh, what they're targeting, what tools are they using? >>Yeah, that's great. Some serious DNA and skills in that group. And it's, it's critical because like you said, you can, you can minimize the spread of those malware very, very quickly. So what, what now you have, uh, the global threat landscape report. We're going to talk about that, but what exactly is that? >>Right? So this a global threat landscape report, it's a summary of, uh, all, all the data that we collect over a period of time. So we released this, that biannually two times a year. Um, cyber crime is changing very fast, as you can imagine. So, uh, while we do release security blogs, and, uh, what we call threat signals for breaking security events, we have a lot of other vehicles to release threat intelligence, but this threat landscape report is truly global. It looks at all of our global data. So we have over 5 million censorship worldwide in 40 guard labs, we're processing. I know it seems like a very large amount, but North of a hundred billion, uh, threat events in just one day. And we have to take the task of taking all of that data and put that onto scale for half a year and compile that into something, um, that is, uh, the, you know, that that's digestible. That's a, a very tough task, as you can imagine, so that, you know, we have to work with a huge technologies back to machine learning and artificial intelligence automation. And of course our analyst view to do that. >>Yeah. So this year, of course, there's like the every year is a battle, but this year was an extra battle. Can you explain what you saw in terms of the hacker dynamics over the past? Let's say 12 months. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the way that attackers have exploited this expanded attack surface outside of corporate network? >>Yeah, it was quite interesting last year. It certainly was not normal. Like we all say, um, and that was no exception for cybersecurity. You know, if we look at cyber criminals and how they pivoted and adapted to the scrap threat landscape, cyber cyber criminals are always trying to take advantage of the weakest link of the chain. They're trying to always prey off here and ride waves of global trends and themes. We've seen this before in, uh, natural disasters as an example, you know, um, trying to do charity kind of scams and campaigns. And they're usually limited to a region where that incident happened and they usually live about two to three weeks, maybe a month at the most. And then they'll move on to the next to the next trip. That's braking, of course, because COVID is so global and dominant. Um, we saw attacks coming in from, uh, well over 40 different languages as an example, um, in regions all across the world that wasn't lasting two to three weeks and it lasted for the better part of a year. >>And of course, what they're, they're using this as a vehicle, right? Not preying on the fear. They're doing everything from initial lockdown, uh, fishing. We were as COVID-19 movers to, um, uh, lay off notices then to phase one, reopenings all the way up to fast forward to where we are today with vaccine rollover development. So there's always that new flavor and theme that they were rolling out, but because it was so successful for them, they were able to, they didn't have to innovate too much, right. They didn't have to expand and shifted to new to new trends. And themes are really developed on new rats families as an example, or a new sophisticated malware. That was the first half of the year and the second half of the year. Um, of course people started to experience COVID fatigue, right? Um, people started to become, we did a lot of education around this. >>People started to become more aware of this threat. And so, um, cyber criminals have started to, um, as we expected, started to become more sophisticated with their attacks. We saw an expansion in different ransomware families. We saw more of a shift of focus on, on, um, uh, you know, targeting the digital supply chain as an example. And so that, that was, that was really towards Q4. Uh, so it, it was a long lived lead year with success on the Google themes, um, targeting healthcare as an example, a lot of, um, a lot of the organizations that were, you know, really in a vulnerable position, I would say >>So, okay. I want to clarify something because my assumption was that they actually did really increase the sophistication, but it sounds like that was kind of a first half trends. Not only did they have to adapt and not have to, but they adapt it to these new vulnerabilities. Uh, my sense was that when you talk about the digital supply chain, that that was a fairly sophisticated attack. Am I, am I getting that right? That they did their sort of their, their, their increased sophistication in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from your data? >>Well, if we look at, so generally there's two types of attacks that we look at, we look at the, uh, the premeditated sophisticated attacks that can have, um, you know, a lot of ramp up work on their end, a lot of time developing the, the, the, the weaponization phase. So developing, uh, the exploits of the sophisticated malware that they're gonna use for the campaign reconnaissance, understanding the targets, where platforms are developed, um, the blueprinting that DNA of, of, of the supply chain, those take time. Um, in fact years, even if we look back to, um, uh, 10 plus years ago with the Stuxnet attacks, as an example that was on, uh, nuclear centrifuges, um, and that, that had four different zero-day weapons at the time. That was very sophisticated, that took over two years to develop as an example. So some of these can take years of time to develop, but they're, they're, uh, very specific in terms of the targets are going to go after obviously the ROI from their end. >>Uh, the other type of attack that we see is as ongoing, um, these broad, wide sweeping attacks, and the reality for those ones is they don't unfortunately need to be too sophisticated. And those ones were the ones I was talking about that were really just playing on the cool, the deem, and they still do today with the vaccine road and development. Uh, but, but it's really because they're just playing on, on, um, you know, social engineering, um, using, uh, topical themes. And in fact, the weapons they're using these vulnerabilities are from our research data. And this was highlighted actually the first pop landscape before last year, uh, on average were two to three years old. So we're not talking about fresh vulnerabilities. You've got to patch right away. I mean, these are things that should have been patched two years ago, but they're still unfortunately having success with that. >>So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks that you see. And I always felt like that was a watershed moment. One of the most sophisticated, if not the most sophisticated attack that we'd ever seen. When I talk to CSOs about the recent government hack, they, they, they suggest I infer maybe they don't suggest it. I infer that it was of similar sophistication. It was maybe thousands of people working on this for years and years and years. Is that, is that accurate or not necessarily? >>Yeah, there's definitely a, there's definitely some comparisons there. Uh, you know, one of the largest things is, uh, both attacks used digital circuits certificate personation, so they're digitally signed. So, you know, of course that whole technology using cryptography is designed by design, uh, to say that, you know, this piece of software installed in your system, hassles certificate is coming from the source. It's legitimate. Of course, if that's compromised, that's all out of the window. And, um, yeah, this is what we saw in both attacks. In fact, you know, stocks in that they also had digitally designed, uh, certificates that were compromised. So when it gets to that level of students or, uh, sophistication, that means definitely that there's a target that there has been usually months of, of, uh, homework done by cyber criminals, for reconnaissance to be able to weaponize that. >>W w what did you see with respect to ransomware? What were the trends there over the past 12 months? I've heard some data and it's pretty scary, but what did you see? >>Yeah, so we're actually, ransomware is always the thorn in our side, and it's going to continue to be so, um, you know, in fact, uh, ransomware is not a new itself. It was actually first created in 1989, and they demanded ransom payments through snail mail. This was to appeal a box, obviously that, that, that didn't take off. Wasn't a successful on the internet was porn at the time. But if you look at it now, of course, over the last 10 years, really, that's where it ran. The ransomware model has been, uh, you know, lucrative, right? I mean, it's been, um, using, uh, by force encrypting data on systems, so that users had to, if they were forced to pay the ransom because they wanted access to their data back data was the target currency for ransomware. That's shifted now. And that's actually been a big pivotal over the last year or so, because again, before it was this let's cast a wide net, in fact, as many people as we can random, um, and try to see if we can hold some of their data for ransom. >>Some people that data may be valuable, it may not be valuable. Um, and that model still exists. Uh, and we see that, but really the big shift that we saw last year and the threat landscape before it was a shift to targeted rats. So again, the sophistication is starting to rise because they're not just going out to random data. They're going out to data that they know is valuable to large organizations, and they're taking that a step further now. So there's various ransomware families. We saw that have now reverted to extortion and blackmail, right? So they're taking that data, encrypting it and saying, unless you pay us as large sum of money, we're going to release this to the public or sell it to a buyer on the dark web. And of course you can imagine the amount of, um, you know, damages that can happen from that. The other thing we're seeing is, is a target of going to revenue services, right? So if they can cripple networks, it's essentially a denial of service. They know that the company is going to be bleeding, you know, X, millions of dollars a day, so they can demand Y million dollars of ransom payments, and that's effectively what's happening. So it's, again, becoming more targeted, uh, and more sophisticated. And unfortunately the ransom is going up. >>So they go to where the money is. And of course your job is to, it's a lower the ROI for them, a constant challenge. Um, we talked about some of the attack vectors, uh, that you saw this year that, that cyber criminals are targeting. I wonder if, if, you know, given the work from home, if things like IOT devices and cameras and, you know, thermostats, uh, with 75% of the work force at home, is this infrastructure more vulnerable? I guess, of course it is. But what did you see there in terms of attacks on those devices? >>Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, so the amount of target points is expanding. It's not shifting, it's expanding. We still see, um, I saw, I mentioned earlier vulnerabilities from two years ago that are being used in some cases, you know, over the holidays where e-commerce means we saw e-commerce heavily under attack in e-commerce has spikes since last summer, right. It's been a huge amount of traffic increase everybody's shopping from home. And, uh, those vulnerabilities going after a shopping cart, plugins, as an example, are five to six years old. So we still have this theme of old vulnerabilities are still new in a sense being attacked, but we're also now seeing this complication of, yeah, as you said, IOT, uh, B roll out everywhere, the really quick shift to work from home. Uh, we really have to treat this as if you guys, as the, uh, distributed branch model for enterprise, right. >>And it's really now the secure branch. How do we take, um, um, you know, any of these devices on, on those networks and secure them, uh, because yeah, if you look at the, what we highlighted in our landscape report and the top 10 attacks that we're seeing, so hacking attacks hacking in tabs, this is who our IPS triggers. You know, we're seeing attempts to go after IOT devices. Uh, right now they're mostly, uh, favoring, uh, well in terms of targets, um, consumer grade routers. Uh, but they're also looking at, um, uh, DVR devices as an example for, uh, you know, home entertainment systems, uh, network attached storage as well, and IP security cameras, um, some of the newer devices, uh, what, the quote unquote smart devices that are now on, you know, virtual assistance and home networks. Uh, we actually released a predictions piece at the end of last year as well. So this is what we call the new intelligent edge. And that's what I think is we're really going to see this year in terms of what's ahead. Um, cause we always have to look ahead and prepare for that. But yeah, right now, unfortunately, the story is, all of this is still happening. IOT is being targeted. Of course they're being targeted because they're easy targets. Um, it's like for cybercriminals, it's like shooting fish in a barrel. There's not just one, but there's multiple vulnerabilities, security holes associated with these devices, easy entry points into networks. >>I mean, it's, um, I mean, attackers they're, they're highly capable. They're organized, they're well-funded they move fast, they're they're agile, uh, and they follow the money. As we were saying, uh, you, you mentioned, you know, co vaccines and, you know, big pharma healthcare, uh, where >>Did you see advanced, persistent >>Threat groups really targeting? Were there any patterns that emerged in terms of other industry types or organizations being targeted? >>Yeah. So just to be clear again, when we talk about AP teams, um, uh, advanced, specific correct group, the groups themselves they're targeting, these are usually the more sophisticated groups, of course. So going back to that theme, these are usually the target, the, um, the premeditated targeted attacks usually points to nation state. Um, sometimes of course there's overlap. They can be affiliated with cyber crime, cyber crime, uh, uh, groups are typically, um, looking at some other targets for ROI, uh, bio there's there's a blend, right? So as an example, if we're looking at the, uh, apt groups I had last year, absolutely. Number one I would say would be healthcare. Healthcare was one of those, and it's, it's, it's, uh, you know, very unfortunate, but obviously with the shift that was happening at a pop up medical facilities, there's a big, a rush to change networks, uh, for a good cause of course, but with that game, um, you know, uh, security holes and concerns the targets and, and that's what we saw IPT groups targeting was going after those and, and ransomware and the cyber crime shrine followed as well. Right? Because if you can follow, uh, those critical networks and crippled them on from cybercriminals point of view, you can, you can expect them to pay the ransom because they think that they need to buy in order to, um, get those systems back online. Uh, in fact, last year or two, unfortunately we saw the first, um, uh, death that was caused because of a denial of service attack in healthcare, right. Facilities were weren't available because of the cyber attack. Patients had to be diverted and didn't make it on the way. >>All right. Jericho, sufficiently bummed out. So maybe in the time remaining, we can talk about remediation strategies. You know, we know there's no silver bullet in security. Uh, but what approaches are you recommending for organizations? How are you consulting with folks? >>Sure. Yeah. So a couple of things, um, good news is there's a lot that we can do about this, right? And, um, and, and basic measures go a long way. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, but it's always worth reminding. So when we talk about keeping security patches up to date, we always have to talk about that because that is reality as et cetera, these, these vulnerabilities that are still being successful are five to six years old in some cases, the majority two years old. Um, so being able to do that, manage that from an organization's point of view, really treat the new work from home. I don't like to call it a work from home. So the reality is it's work from anywhere a lot of the times for some people. So really treat that as, as the, um, as a secure branch, uh, methodology, doing things like segmentations on network, secure wifi access, multi-factor authentication is a huge muscle, right? >>So using multi-factor authentication because passwords are dead, um, using things like, uh, XDR. So Xers is a combination of detection and response for end points. This is a mass centralized management thing, right? So, uh, endpoint detection and response, as an example, those are all, uh, you know, good security things. So of course having security inspection, that that's what we do. So good threat intelligence baked into your security solution. That's supported by labs angles. So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, sandbox, and so forth, but then it gets that that's the security stack beyond that it gets into the end user, right? Everybody has a responsibility. This is that supply chain. We talked about. The supply chain is, is, is a target for attackers attackers have their own supply chain as well. And we're also part of that supply chain, right? The end users where we're constantly fished for social engineering. So using phishing campaigns against employees to better do training and awareness is always recommended to, um, so that's what we can do, obviously that's, what's recommended to secure, uh, via the endpoints in the secure branch there's things we're also doing in the industry, um, to fight back against that with prime as well. >>Well, I, I want to actually talk about that and talk about ecosystems and collaboration, because while you have competitors, you all want the same thing. You, SecOps teams are like superheroes in my book. I mean, they're trying to save the world from the bad guys. And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. And I said, yeah, but don't, we have like the best security people and can't we go on the offensive and weaponize that ourselves. Of course, there's examples of that. Us. Government's pretty good at it, even though they won't admit it. But his answer to me was, yeah, we gotta be careful because we have a lot more to lose than many countries. So I thought that was pretty interesting, but how do you collaborate with whether it's the U S government or other governments or other other competitors even, or your ecosystem? Maybe you could talk about that a little bit. >>Yeah. Th th this is what, this is what makes me tick. I love working with industry. I've actually built programs for 15 years of collaboration in the industry. Um, so, you know, we, we need, I always say we can't win this war alone. You actually hit on this point earlier, you talked about following and trying to disrupt the ROI of cybercriminals. Absolutely. That is our target, right. We're always looking at how we can disrupt their business model. Uh, and, and in order, there's obviously a lot of different ways to do that, right? So a couple of things we do is resiliency. That's what we just talked about increasing the security stack so that they go knocking on someone else's door. But beyond that, uh, it comes down to private, private sector collaborations. So, uh, we, we, uh, co-founder of the cyber threat Alliance in 2014 as an example, this was our fierce competitors coming in to work with us to share intelligence, because like you said, um, competitors in the space, but we need to work together to do the better fight. >>And so this is a Venn diagram. What's compared notes, let's team up, uh, when there's a breaking attack and make sure that we have the intelligence so that we can still remain competitive on the technology stack to gradation the solutions themselves. Uh, but let's, let's level the playing field here because cybercriminals moved out, uh, you know, um, uh, that, that there's no borders and they move with great agility. So, uh, that's one thing we do in the private private sector. Uh, there's also, uh, public private sector relationships, right? So we're working with Interpol as an example, Interfor project gateway, and that's when we find attribution. So it's not just the, what are these people doing like infrastructure, but who, who are they, where are they operating? What, what events tools are they creating? We've actually worked on cases that are led down to, um, uh, warrants and arrests, you know, and in some cases, one case with a $60 million business email compromise fraud scam, the great news is if you look at the industry as a whole, uh, over the last three to four months has been for take downs, a motet net Walker, uh, um, there's also IE Gregor, uh, recently as well too. >>And, and Ian Gregor they're actually going in and arresting the affiliates. So not just the CEO or the King, kind of these organizations, but the people who are distributing the ransomware themselves. And that was a unprecedented step, really important. So you really start to paint a picture of this, again, supply chain, this ecosystem of cyber criminals and how we can hit them, where it hurts on all angles. I've most recently, um, I've been heavily involved with the world economic forum. Uh, so I'm, co-author of a report from last year of the partnership on cyber crime. And, uh, this is really not just the pro uh, private, private sector, but the private and public sector working together. We know a lot about cybercriminals. We can't arrest them. Uh, we can't take servers offline from the data centers, but working together, we can have that whole, you know, that holistic effect. >>Great. Thank you for that, Derek. What if people want, want to go deeper? Uh, I know you guys mentioned that you do blogs, but are there other resources that, that they can tap? Yeah, absolutely. So, >>Uh, everything you can see is on our threat research blog on, uh, so 40 net blog, it's under expired research. We also put out, uh, playbooks, w we're doing blah, this is more for the, um, the heroes as he called them the security operation centers. Uh, we're doing playbooks on the aggressors. And so this is a playbook on the offense, on the offense. What are they up to? How are they doing that? That's on 40 guard.com. Uh, we also release, uh, threat signals there. So, um, we typically release, uh, about 50 of those a year, and those are all, um, our, our insights and views into specific attacks that are now >>Well, Derek Mackie, thanks so much for joining us today. And thanks for the work that you and your teams do. Very important. >>Thanks. It's yeah, it's a pleasure. And, uh, rest assured we will still be there 24 seven, three 65. >>Good to know. Good to know. And thank you for watching everybody. This is Dave Volante for the cube. We'll see you next time.
SUMMARY :
but now they have to be wary of software updates in the digital supply chain, Thanks so much for, for the invitation to speak. So first I wonder if you could explain for the audience, what is for guard labs Um, and, but, you know, so it's, it's everything from, uh, customer protection first And it's, it's critical because like you said, you can, you can minimize the um, that is, uh, the, you know, that that's digestible. I know you do this twice a year, but what trends did you see evolving throughout the year and what have you seen with the uh, natural disasters as an example, you know, um, trying to do charity Um, people started to become, we did a lot of education around this. on, um, uh, you know, targeting the digital supply chain as an example. in the first half, and then they sort of deployed it, did it, uh, w what actually happened there from um, you know, a lot of ramp up work on their end, a lot of time developing the, on, um, you know, social engineering, um, using, uh, topical themes. So you mentioned stuck next Stuxnet as the former sort of example, of one of the types of attacks is designed by design, uh, to say that, you know, um, you know, in fact, uh, ransomware is not a new of, um, you know, damages that can happen from that. and cameras and, you know, thermostats, uh, with 75% Yeah, so, uh, um, uh, you know, unfortunately the attack surface as we call it, uh, you know, home entertainment systems, uh, network attached storage as well, you know, big pharma healthcare, uh, where and it's, it's, it's, uh, you know, very unfortunate, but obviously with So maybe in the time remaining, we can talk about remediation strategies. So a couple of things just to get out of the way I call it housekeeping, cyber hygiene, So, uh, that's, uh, you know, uh, antivirus, intrusion prevention, web filtering, And I remember I was talking to Robert Gates on the cube a couple of years ago, a former defense secretary. Um, so, you know, we, we need, I always say we can't win this war alone. cybercriminals moved out, uh, you know, um, uh, that, but working together, we can have that whole, you know, that holistic effect. Uh, I know you guys mentioned that Uh, everything you can see is on our threat research blog on, uh, And thanks for the work that you and your teams do. And, uh, rest assured we will still be there 24 seven, And thank you for watching everybody.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
2006 | DATE | 0.99+ |
Derek Mackie | PERSON | 0.99+ |
1989 | DATE | 0.99+ |
2014 | DATE | 0.99+ |
Ian Gregor | PERSON | 0.99+ |
five | QUANTITY | 0.99+ |
15 years | QUANTITY | 0.99+ |
75% | QUANTITY | 0.99+ |
Derek | PERSON | 0.99+ |
20 | QUANTITY | 0.99+ |
Dave Volante | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
$60 million | QUANTITY | 0.99+ |
Interpol | ORGANIZATION | 0.99+ |
two types | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
last year | DATE | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
first half | QUANTITY | 0.99+ |
U S government | ORGANIZATION | 0.99+ |
12 months | QUANTITY | 0.99+ |
40 guard labs | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
one case | QUANTITY | 0.99+ |
one day | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
last summer | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
half a year | QUANTITY | 0.99+ |
a month | QUANTITY | 0.98+ |
three weeks | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
both attacks | QUANTITY | 0.98+ |
COVID-19 | OTHER | 0.98+ |
this year | DATE | 0.98+ |
10 plus years ago | DATE | 0.98+ |
EMBARGO | PERSON | 0.98+ |
over two years | QUANTITY | 0.98+ |
Interfor | ORGANIZATION | 0.98+ |
two years ago | DATE | 0.97+ |
two times a year | QUANTITY | 0.96+ |
million dollars | QUANTITY | 0.96+ |
40 grand labs | QUANTITY | 0.96+ |
Zero trust | QUANTITY | 0.96+ |
four months | QUANTITY | 0.95+ |
Derek manky | PERSON | 0.95+ |
Jericho | PERSON | 0.95+ |
millions of dollars a day | QUANTITY | 0.95+ |
One | QUANTITY | 0.95+ |
40 net | QUANTITY | 0.94+ |
pandemic | EVENT | 0.94+ |
COVID | OTHER | 0.94+ |
thousands of people | QUANTITY | 0.94+ |
over 5 million censorship | QUANTITY | 0.94+ |
four | QUANTITY | 0.93+ |
twice a year | QUANTITY | 0.92+ |
one thing | QUANTITY | 0.9+ |
40 guard.com | OTHER | 0.9+ |
Derek Manky | PERSON | 0.89+ |
a hundred billion | QUANTITY | 0.89+ |
about 50 | QUANTITY | 0.89+ |
six years old | QUANTITY | 0.89+ |
over 40 different languages | QUANTITY | 0.88+ |
Chief | PERSON | 0.87+ |
Security Insights & Global Threat Alliances | ORGANIZATION | 0.87+ |
three | QUANTITY | 0.87+ |
about two | QUANTITY | 0.86+ |
Stuxnet attacks | EVENT | 0.86+ |
zero-day weapons | QUANTITY | 0.86+ |
Q4 | DATE | 0.86+ |
21 years | QUANTITY | 0.85+ |
Maseca pro | ORGANIZATION | 0.85+ |
two years old | QUANTITY | 0.85+ |
cyber threat Alliance | ORGANIZATION | 0.83+ |
Making AI Real – A practitioner’s view | Exascale Day
>> Narrator: From around the globe, it's theCUBE with digital coverage of Exascale day, made possible by Hewlett Packard Enterprise. >> Hey, welcome back Jeff Frick here with the cube come due from our Palo Alto studios, for their ongoing coverage in the celebration of Exascale day 10 to the 18th on October 18th, 10 with 18 zeros, it's all about big powerful giant computing and computing resources and computing power. And we're excited to invite back our next guest she's been on before. She's Dr. Arti Garg, head of advanced AI solutions and technologies for HPE. Arti great to see you again. >> Great to see you. >> Absolutely. So let's jump into before we get into Exascale day I was just looking at your LinkedIn profile. It's such a very interesting career. You've done time at Lawrence Livermore, You've done time in the federal government, You've done time at GE and industry, I just love if you can share a little bit of your perspective going from hardcore academia to, kind of some government positions, then into industry as a data scientist, and now with originally Cray and now HPE looking at it really from more of a vendor side. >> Yeah. So I think in some ways, I think I'm like a lot of people who've had the title of data scientists somewhere in their history where there's no single path, to really working in this industry. I come from a scientific background. I have a PhD in physics, So that's where I started working with large data sets. I think of myself as a data scientist before the term data scientist was a term. And I think it's an advantage, to be able to have seen this explosion of interest in leveraging data to gain insights, whether that be into the structure of the galaxy, which is what I used to look at, or whether that be into maybe new types of materials that could advance our ability to build lightweight cars or safety gear. It's allows you to take a perspective to not only understand what the technical challenges are, but what also the implementation challenges are, and why it can be hard to use data to solve problems. >> Well, I'd just love to get your, again your perspective cause you are into data, you chose that as your profession, and you probably run with a whole lot of people, that are also like-minded in terms of data. As an industry and as a society, we're trying to get people to do a better job of making database decisions and getting away from their gut and actually using data. I wonder if you can talk about the challenges of working with people who don't come from such an intense data background to get them to basically, I don't know if it's understand the value of more of a data kind decision making process or board just it's worth the effort, cause it's not easy to get the data and cleanse the data, and trust the data and get the right context, working with people that don't come from that background. And aren't so entrenched in that point of view, what surprises you? How do you help them? What can you share in terms of helping everybody get to be a more data centric decision maker? >> So I would actually rephrase the question a little bit Jeff, and say that actually I think people have always made data driven decisions. It's just that in the past we maybe had less data available to us or the quality of it was not as good. And so as a result most organizations have developed organize themselves to make decisions, to run their processes based on a much smaller and more refined set of information, than is currently available both given our ability to generate lots of data, through software and sensors, our ability to store that data. And then our ability to run a lot of computing cycles and a lot of advanced math against that data, to learn things that maybe in the past took, hundreds of years of experiments in scientists to understand. And so before I jumped into, how do you overcome that barrier? Just I'll use an example because you mentioned, I used to work in industry I used to work at GE. And one of the things that I often joked about, is the number of times I discovered Bernoulli's principle, in data coming off a GE jet engines you could do that overnight processing these large data but of course historically that took hundreds of years, to really understand these physical principles. And so I think when it comes to how do we bridge the gap between people who are adapt at processing large amounts of data, and running algorithms to pull insights out? I think it's both sides. I think it's those of us who are coming from the technical background, really understanding the way decisions are currently made, the way process and operations currently work at an organization. And understanding why those things are the way they are maybe their security or compliance or accountability concerns, that a new algorithm can't just replace those. And so I think it's on our end, really trying to understand, and make sure that whatever new approaches we're bringing address those concerns. And I think for folks who aren't necessarily coming from a large data set, and analytical background and when I say analytical, I mean in the data science sense, not in the sense of thinking about things in an abstract way to really recognize that these are just tools, that can enhance what they're doing, and they don't necessarily need to be frightening because I think that people who have been say operating electric grids for a long time, or fixing aircraft engines, they have a lot of expertise and a lot of understanding, and that's really important to making any kind of AI driven solution work. >> That's great insight but that but I do think one thing that's changed you come from a world where you had big data sets, so you kind of have a big data set point of view, where I think for a lot of decision makers they didn't have that data before. So we won't go through all the up until the right explosions of data, and obviously we're talking about Exascale day, but I think for a lot of processes now, the amount of data that they can bring to bear, is so dwarfs what they had in the past that before they even consider how to use it they still have to contextualize it, and they have to manage it and they have to organize it and there's data silos. So there's all this kind of nasty processes stuff, that's in the way some would argue has been kind of a real problem with the promise of BI, and does decision support tools. So as you look at at this new stuff and these new datasets, what are some of the people in process challenges beyond the obvious things that we can think about, which are the technical challenges? >> So I think that you've really hit on, something I talk about sometimes it was kind of a data deluge that we experienced these days, and the notion of feeling like you're drowning in information but really lacking any kind of insight. And one of the things that I like to think about, is to actually step back from the data questions the infrastructure questions, sort of all of these technical questions that can seem very challenging to navigate. And first ask ourselves, what problems am I trying to solve? It's really no different than any other type of decision you might make in an organization to say like, what are my biggest pain points? What keeps me up at night? or what would just transform the way my business works? And those are the problems worth solving. And then the next question becomes, if I had more data if I had a better understanding of something about my business or about my customers or about the world in which we all operate, would that really move the needle for me? And if the answer is yes, then that starts to give you a picture of what you might be able to do with AI, and it starts to tell you which of those data management challenges, whether they be cleaning the data, whether it be organizing the data, what it, whether it be building models on the data are worth solving because you're right, those are going to be a time intensive, labor intensive, highly iterative efforts. But if you know why you're doing it, then you will have a better understanding of why it's worth the effort. And also which shortcuts you can take which ones you can't, because often in order to sort of see the end state you might want to do a really quick experiment or prototype. And so you want to know what matters and what doesn't at least to that. Is this going to work at all time. >> So you're not buying the age old adage that you just throw a bunch of data in a data Lake and the answers will just spring up, just come right back out of the wall. I mean, you bring up such a good point, It's all about asking the right questions and thinking about asking questions. So again, when you talk to people, about helping them think about the questions, cause then you've got to shape the data to the question. And then you've got to start to build the algorithm, to kind of answer that question. How should people think when they're actually building algorithm and training algorithms, what are some of the typical kind of pitfalls that a lot of people fall in, haven't really thought about it before and how should people frame this process? Cause it's not simple and it's not easy and you really don't know that you have the answer, until you run multiple iterations and compare it against some other type of reference? >> Well, one of the things that I like to think about just so that you're sort of thinking about, all the challenges you're going to face up front, you don't necessarily need to solve all of these problems at the outset. But I think it's important to identify them, is I like to think about AI solutions as, they get deployed being part of a kind of workflow, and the workflow has multiple stages associated with it. The first stage being generating your data, and then starting to prepare and explore your data and then building models for your data. But sometimes I think where we don't always think about it is the next two phases, which is deploying whatever model or AI solution you've developed. And what will that really take especially in the ecosystem where it's going to live. If is it going to live in a secure and compliant ecosystem? Is it actually going to live in an outdoor ecosystem? We're seeing more applications on the edge, and then finally who's going to use it and how are they going to drive value from it? Because it could be that your AI solution doesn't work cause you don't have the right dashboard, that highlights and visualizes the data for the decision maker who will benefit from it. So I think it's important to sort of think through all of these stages upfront, and think through maybe what some of the biggest challenges you might encounter at the Mar, so that you're prepared when you meet them, and you can kind of refine and iterate along the way and even upfront tweak the question you're asking. >> That's great. So I want to get your take on we're celebrating Exascale day which is something very specific on 1018, share your thoughts on Exascale day specifically, but more generally I think just in terms of being a data scientist and suddenly having, all this massive compute power. At your disposal yoy're been around for a while. So you've seen the development of the cloud, these huge data sets and really the ability to, put so much compute horsepower against the problems as, networking and storage and compute, just asymptotically approach zero, I mean for as a data scientist you got to be pretty excited about kind of new mysteries, new adventures, new places to go, that we just you just couldn't do it 10 years ago five years ago, 15 years ago. >> Yeah I think that it's, it'll--only time will tell exactly all of the things that we'll be able to unlock, from these new sort of massive computing capabilities that we're going to have. But a couple of things that I'm very excited about, are that in addition to sort of this explosion or these very large investments in large supercomputers Exascale super computers, we're also seeing actually investment in these other types of scientific instruments that when I say scientific it's not just academic research, it's driving pharmaceutical drug discovery because we're talking about these, what they call light sources which shoot x-rays at molecules, and allow you to really understand the structure of the molecules. What Exascale allows you to do is, historically it's been that you would go take your molecule to one of these light sources and you shoot your, x-rays edit and you would generate just masses and masses of data, terabytes of data it was each shot. And being able to then understand, what you were looking at was a long process, getting computing time and analyzing the data. We're on the precipice of being able to do that, if not in real time much closer to real time. And I don't really know what happens if instead of coming up with a few molecules, taking them, studying them, and then saying maybe I need to do something different. I can do it while I'm still running my instrument. And I think that it's very exciting, from the perspective of someone who's got a scientific background who likes using large data sets. There's just a lot of possibility of what Exascale computing allows us to do in from the standpoint of I don't have to wait to get results, and I can either stimulate much bigger say galaxies, and really compare that to my data or galaxies or universes, if you're an astrophysicist or I can simulate, much smaller finer details of a hypothetical molecule and use that to predict what might be possible, from a materials or drug perspective, just to name two applications that I think Exascale could really drive. >> That's really great feedback just to shorten that compute loop. We had an interview earlier in some was talking about when the, biggest workload you had to worry about was the end of the month when you're running your financial, And I was like, why wouldn't that be nice to be the biggest job that we have to worry about? But now I think we saw some of this at animation, in the movie business when you know the rendering for whether it's a full animation movie, or just something that's a heavy duty three effects. When you can get those dailies back to the, to the artist as you said while you're still working, or closer to when you're working versus having this, huge kind of compute delay, it just changes the workflow dramatically and the pace of change and the pace of output. Because you're not context switching as much and you can really get back into it. That's a super point. I want to shift gears a little bit, and talk about explainable AI. So this is a concept that a lot of people hopefully are familiar with. So AI you build the algorithm it's in a box, it runs and it kicks out an answer. And one of the things that people talk about, is we should be able to go in and pull that algorithm apart to know, why it came out with the answer that it did. To me this just sounds really really hard because it's smart people like you, that are writing the algorithms the inputs and the and the data that feeds that thing, are super complex. The math behind it is very complex. And we know that the AI trains and can change over time as you you train the algorithm it gets more data, it adjusts itself. So it's explainable AI even possible? Is it possible at some degree? Because I do think it's important. And my next question is going to be about ethics, to know why something came out. And the other piece that becomes so much more important, is as we use that output not only to drive, human based decision that needs some more information, but increasingly moving it over to automation. So now you really want to know why did it do what it did explainable AI? Share your thoughts. >> It's a great question. And it's obviously a question that's on a lot of people's mind these days. I'm actually going to revert back to what I said earlier, when I talked about Bernoulli's principle, and just the ability sometimes when you do throw an algorithm at data, it might come the first thing it will find is probably some known law of physics. And so I think that really thinking about what do we mean by explainable AI, also requires us to think about what do we mean by AI? These days AI is often used anonymously with deep learning which is a particular type of algorithm that is not very analytical at its core. And what I mean by that is, other types of statistical machine learning models, have some underlying theory of what the population of data that you're studying. And whereas deep learning doesn't, it kind of just learns whatever pattern is sitting in front of it. And so there is a sense in which if you look at other types of algorithms, they are inherently explainable because you're choosing your algorithm based on what you think the is the sort of ground truth, about the population you're studying. And so I think we going to get to explainable deep learning. I think it's kind of challenging because you're always going to be in a position, where deep learning is designed to just be as flexible as possible. I'm sort of throw more math at the problem, because there may be are things that your sort of simpler model doesn't account for. However deep learning could be, part of an explainable AI solution. If for example, it helps you identify what are important so called features to look at what are the important aspects of your data. So I don't know it depends on what you mean by AI, but are you ever going to get to the point where, you don't need humans sort of interpreting outputs, and making some sets of judgments about what a set of computer algorithms that are processing data think. I think it will take, I don't want to say I know what's going to happen 50 years from now, but I think it'll take a little while to get to the point where you don't have, to maybe apply some subject matter understanding and some human judgment to what an algorithm is putting out. >> It's really interesting we had Dr. Robert Gates on a years ago at another show, and he talked about the only guns in the U.S. military if I'm getting this right, that are automatic, that will go based on what the computer tells them to do, and start shooting are on the Korean border. But short of that there's always a person involved, before anybody hits a button which begs a question cause we've seen this on the big data, kind of curve, i think Gartner has talked about it, as we move up from kind of descriptive analytics diagnostic analytics, predictive, and then prescriptive and then hopefully autonomous. So I wonder so you're saying will still little ways in that that last little bumps going to be tough to overcome to get to the true autonomy. >> I think so and you know it's going to be very application dependent as well. So it's an interesting example to use the DMZ because that is obviously also a very, mission critical I would say example but in general I think that you'll see autonomy. You already do see autonomy in certain places, where I would say the States are lower. So if I'm going to have some kind of recommendation engine, that suggests if you look at the sweater maybe like that one, the risk of getting that wrong. And so fully automating that as a little bit lower, because the risk is you don't buy the sweater. I lose a little bit of income I lose a little bit of revenue as a retailer, but the risk of I make that turn, because I'm going to autonomous vehicle as much higher. So I think that you will see the progression up that curve being highly dependent on what's at stake, with different degrees of automation. That being said you will also see in certain places where there's, it's either really expensive or it's humans aren't doing a great job. You may actually start to see some mission critical automation. But those would be the places where you're seeing them. And actually I think that's one of the reasons why you see actually a lot more autonomy, in the agriculture space, than you do in the sort of passenger vehicle space. Because there's a lot at stake and it's very difficult for human beings to sort of drive large combines. >> plus they have a real they have a controlled environment. So I've interviewed Caterpillar they're doing a ton of stuff with autonomy. Cause they're there control that field, where those things are operating, and whether it's a field or a mine, it's actually fascinating how far they've come with autonomy. But let me switch to a different industry that I know is closer to your heart, and looking at some other interviews and let's talk about diagnosing disease. And if we take something specific like reviewing x-rays where the computer, and it also brings in the whole computer vision and bringing in computer vision algorithms, excuse me they can see things probably fast or do a lot more comparisons, than potentially a human doctor can. And or hopefully this whole signal to noise conversation elevate the signal for the doctor to review, and suppress the noise it's really not worth their time. They can also review a lot of literature, and hopefully bring a broader potential perspective of potential diagnoses within a set of symptoms. You said before you both your folks are physicians, and there's a certain kind of magic, a nuance, almost like kind of more childlike exploration to try to get out of the algorithm if you will to think outside the box. I wonder if you can share that, synergy between using computers and AI and machine learning to do really arduous nasty things, like going through lots and lots and lots and lots of, x-rays compared to and how that helps with, doctor who's got a whole different kind of set of experience a whole different kind of empathy, whole different type of relationship with that patient, than just a bunch of pictures of their heart or their lungs. >> I think that one of the things is, and this kind of goes back to this question of, is AI for decision support versus automation? And I think that what AI can do, and what we're pretty good at these days, with computer vision is picking up on subtle patterns right now especially if you have a very large data set. So if I can train on lots of pictures of lungs, it's a lot easier for me to identify the pictures that somehow these are not like the other ones. And that can be helpful but I think then to really interpret what you're seeing and understand is this. Is it actually bad quality image? Is it some kind of some kind of medical issue? And what is the medical issue? I think that's where bringing in, a lot of different types of knowledge, and a lot of different pieces of information. Right now I think humans are a little bit better at doing that. And some of that's because I don't think we have great ways to train on, sort of sparse datasets I guess. And the second part is that human beings might be 40 years of training a model. They 50 years of training a model as opposed to six months, or something with sparse information. That's another thing that human beings have their sort of lived experience, and the data that they bring to bear, on any type of prediction or classification is actually more than just say what they saw in their medical training. It might be the people they've met, the places they've lived what have you. And I think that's that part that sort of broader set of learning, and how things that might not be related might actually be related to your understanding of what you're looking at. I think we've got a ways to go from a sort of artificial intelligence perspective and developed. >> But it is Exascale day. And we all know about the compound exponential curves on the computing side. But let's shift gears a little bit. I know you're interested in emerging technology to support this effort, and there's so much going on in terms of, kind of the atomization of compute store and networking to be able to break it down into smaller, smaller pieces, so that you can really scale the amount of horsepower that you need to apply to a problem, to very big or to very small. Obviously the stuff that you work is more big than small. Work on GPU a lot of activity there. So I wonder if you could share, some of the emerging technologies that you're excited about to bring again more tools to the task. >> I mean, one of the areas I personally spend a lot of my time exploring are, I guess this word gets used a lot, the Cambrian explosion of new AI accelerators. New types of chips that are really designed for different types of AI workloads. And as you sort of talked about going down, and it's almost in a way where we were sort of going back and looking at these large systems, but then exploring each little component on them, and trying to really optimize that or understand how that component contributes to the overall performance of the whole. And I think one of the things that just, I don't even know there's probably close to a hundred active vendors in the space of developing new processors, and new types of computer chips. I think one of the things that that points to is, we're moving in the direction of generally infrastructure heterogeneity. So it used to be when you built a system you probably had one type of processor, or you probably had a pretty uniform fabric across your system you usually had, I think maybe storage we started to get tearing a little bit earlier. But now I think that what we're going to see, and we're already starting to see it with Exascale systems where you've got GPUs and CPUs on the same blades, is we're starting to see as the workloads that are running at large scales are becoming more complicated. Maybe I'm doing some simulation and then I'm running I'm training some kind of AI model, and then I'm inferring it on some other type, some other output of the simulation. I need to have the ability to do a lot of different things, and do them in at a very advanced level. Which means I need very specialized technology to do it. And I think it's an exciting time. And I think we're going to test, we're going to break a lot of things. I probably shouldn't say that in this interview, but I'm hopeful that we're going to break some stuff. We're going to push all these systems to the limit, and find out where we actually need to push a little harder. And I some of the areas I think that we're going to see that, is there We're going to want to move data, and move data off of scientific instruments, into computing, into memory, into a lot of different places. And I'm really excited to see how it plays out, and what you can do and where the limits are of what you can do with the new systems. >> Arti I could talk to you all day. I love the experience and the perspective, cause you've been doing this for a long time. So I'm going to give you the final word before we sign out and really bring it back, to a more human thing which is ethics. So one of the conversations we hear all the time, is that if you are going to do something, if you're going to put together a project and you justify that project, and then you go and you collect the data and you run that algorithm and you do that project. That's great but there's like an inherent problem with, kind of data collection that may be used for something else down the road that maybe you don't even anticipate. So I just wonder if you can share, kind of top level kind of ethical take on how data scientists specifically, and then ultimately more business practitioners and other people that don't carry that title. Need to be thinking about ethics and not just kind of forget about it. That these are I had a great interview with Paul Doherty. Everybody's data is not just their data, it's it represents a person, It's a representation of what they do and how they lives. So when you think about kind of entering into a project and getting started, what do you think about in terms of the ethical considerations and how should people be cautious that they don't go places that they probably shouldn't go? >> I think that's a great question out a short answer. But I think that I honestly don't know that we have a great solutions right now, but I think that the best we can do is take a very multifaceted, and also vigilant approach to it. So when you're collecting data, and often we should remember a lot of the data that gets used isn't necessarily collected for the purpose it's being used, because we might be looking at old medical records, or old any kind of transactional records whether it be from a government or a business. And so as you start to collect data or build solutions, try to think through who are all the people who might use it? And what are the possible ways in which it could be misused? And also I encourage people to think backwards. What were the biases in place that when the data were collected, you see this a lot in the criminal justice space is the historical records reflect, historical biases in our systems. And so is I there are limits to how much you can correct for previous biases, but there are some ways to do it, but you can't do it if you're not thinking about it. So I think, sort of at the outset of developing solutions, that's important but I think equally important is putting in the systems to maintain the vigilance around it. So one don't move to autonomy before you know, what potential new errors you might or new biases you might introduce into the world. And also have systems in place to constantly ask these questions. Am I perpetuating things I don't want to perpetuate? Or how can I correct for them? And be willing to scrap your system and start from scratch if you need to. >> Well Arti thank you. Thank you so much for your time. Like I said I could talk to you for days and days and days. I love the perspective and the insight and the thoughtfulness. So thank you for sharing your thoughts, as we celebrate Exascale day. >> Thank you for having me. >> My pleasure thank you. All right she's Arti I'm Jeff it's Exascale day. We're covering on the queue thanks for watching. We'll see you next time. (bright upbeat music)
SUMMARY :
Narrator: From around the globe, Arti great to see you again. I just love if you can share a little bit And I think it's an advantage, and you probably run with and that's really important to making and they have to manage it and it starts to tell you which of those the data to the question. and then starting to prepare that we just you just and really compare that to my and pull that algorithm apart to know, and some human judgment to what the computer tells them to do, because the risk is you the doctor to review, and the data that they bring to bear, and networking to be able to break it down And I some of the areas I think Arti I could talk to you all day. in the systems to maintain and the thoughtfulness. We're covering on the
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Frick | PERSON | 0.99+ |
50 years | QUANTITY | 0.99+ |
40 years | QUANTITY | 0.99+ |
Jeff | PERSON | 0.99+ |
Paul Doherty | PERSON | 0.99+ |
GE | ORGANIZATION | 0.99+ |
both sides | QUANTITY | 0.99+ |
Arti | PERSON | 0.99+ |
six months | QUANTITY | 0.99+ |
Bernoulli | PERSON | 0.99+ |
Arti Garg | PERSON | 0.99+ |
second part | QUANTITY | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
hundreds of years | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Hewlett Packard Enterprise | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
10 years ago | DATE | 0.99+ |
1018 | DATE | 0.98+ |
Dr. | PERSON | 0.98+ |
Exascale | TITLE | 0.98+ |
each shot | QUANTITY | 0.98+ |
Caterpillar | ORGANIZATION | 0.98+ |
Robert Gates | PERSON | 0.98+ |
15 years ago | DATE | 0.98+ |
ORGANIZATION | 0.98+ | |
HPE | ORGANIZATION | 0.98+ |
first stage | QUANTITY | 0.97+ |
both | QUANTITY | 0.96+ |
five years ago | DATE | 0.95+ |
Exascale day | EVENT | 0.95+ |
two applications | QUANTITY | 0.94+ |
October 18th | DATE | 0.94+ |
two phases | QUANTITY | 0.92+ |
18th | DATE | 0.91+ |
10 | DATE | 0.9+ |
one thing | QUANTITY | 0.86+ |
U.S. military | ORGANIZATION | 0.82+ |
one type | QUANTITY | 0.81+ |
a years ago | DATE | 0.81+ |
each little component | QUANTITY | 0.79+ |
single path | QUANTITY | 0.79+ |
Korean border | LOCATION | 0.72+ |
hundred | QUANTITY | 0.71+ |
terabytes of data | QUANTITY | 0.71+ |
18 zeros | QUANTITY | 0.71+ |
three effects | QUANTITY | 0.68+ |
one of these light | QUANTITY | 0.68+ |
Exascale Day | EVENT | 0.68+ |
Exascale | EVENT | 0.67+ |
things | QUANTITY | 0.66+ |
Cray | ORGANIZATION | 0.61+ |
Exascale day 10 | EVENT | 0.6+ |
Lawrence Livermore | PERSON | 0.56+ |
vendors | QUANTITY | 0.53+ |
few | QUANTITY | 0.52+ |
reasons | QUANTITY | 0.46+ |
lots | QUANTITY | 0.46+ |
Cambrian | OTHER | 0.43+ |
DMZ | ORGANIZATION | 0.41+ |
Exascale | COMMERCIAL_ITEM | 0.39+ |
BizOps Manifesto Unveiled V2
>>From around the globe. It's the cube with digital coverage, a BizOps manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back everybody. Jeff Frick here with the cube. Welcome back to our ongoing coverage of the biz ops manifesto. Unveil. Something has been in the works for a little while. Today's the formal unveiling, and we're excited to have three of the core founding members of the manifesto authors of the manifesto. If you will, uh, joining us again, we've had them all on individually. Now we're going to have a great power panel. First up. We're gonna have Mitt Kirsten returning he's the founder and CEO of Tasktop mic. Good to see you again. Where are you dialing in from? >>Great to see you again, Jeff I'm dialing from Vancouver, >>We're Canada, Vancouver, Canada. One of my favorite cities in the whole wide world. Also we've got Tom Davenport come in from across the country. He's a distinguished professor and author from Babson college, Tom. Great to see you. And I think you said you're at a fun, exotic place on the East coast >>Realm of Memphis shoes. That's on Cape Cod. >>Great to see you again and also joining surge Lucio. He is the VP and general manager enterprise software division at Broadcom surge. Great to see you again, where are you coming in from? >>Uh, from Boston right next to Cape Cod. >>Terrific. So welcome back, everybody again. Congratulations on this day. I know it's been a lot of work to get here for this unveil, but let's just jump into it. The biz ops manifesto, what was the initial reason to do this? And how did you decide to do it in a kind of a coalition, a way bringing together a group of people versus just making it an internal company, uh, initiative that, you know, you can do better stuff within your own company, surge, why don't we start with you? >>Yeah, so, so I think we were at a really critical juncture, right? Many, um, large enterprises are basically struggling with their digital transformation. Um, in fact, um, many recognized that, uh, the, the business side, it collaboration has been, uh, one of the major impediments, uh, to drive that kind of transformation. That, and if we look at the industry today, many people are, whether we're talking about vendors or, um, you know, system integrators, consulting firms are talking about the same kind of concepts, but using very different language. And so we believe that bringing all these different players together, um, as part of the coalition and formalizing, uh, basically the core principles and values in a BizOps manifesto, we can really start to F could have a much bigger movement where we can all talk about kind of the same concepts and we can really start to provide, could have a much better support for large organizations to, to transform. Uh, so whether it is technology or services or, um, or training, I think that that's really the value of bringing all of these players together, right. >>And mic to you. Why did you get involved in this, in this effort? >>So I've been closely involved the agile movement since it started two decades with that manifesto. And I think we got a lot of improvement at the team level, and I think that was just no. Did we really need to improve at the business level? Every company is trying to become a software innovator, trying to make sure that they can pivot quickly and the changing market economy and what everyone's dealing with in terms of needing to deliver value to customers sooner. However, agile practices have really focused on these metrics, these measures and understanding processes that help teams be productive. Those things now need to be elevated to the business as a whole. And that just hasn't happened. Uh, organizations are actually failing because they're measuring activities and how they're becoming more agile, how teams are functioning, not how much quickly they're delivering value to the customer. So we need to now move past that. And that's exactly what the manifesto provides. Right, >>Right, right. And Tom, to you, you've been covering tech for a very long time. You've been looking at really hard challenges and a lot of work around analytics and data and data evolution. So there's a definitely a data angle here. I wonder if you could kind of share your perspective of what you got excited to, uh, to sign onto this manifesto. >>Sure. Well, I have, you know, for the past 15 or 20 years, I've been focusing on data and analytics and AI, but before that I was a process management guy and a knowledge management guy. And in general, I think, you know, we've just kind of optimize that to narrow a level, whether you're talking about agile or dev ops or ML ops, any of these kinds of ops oriented movements, we're making individual project, um, performance and productivity better, but we're not changing the business, uh, effectively enough. And that's the thing that appealed to me about the biz ops idea, that we're finally creating a closer connection between what we do with technology and how it changes the business and provides value to it. >>Great. Uh, surge back to you, right? I mean, people have been talking about digital transformation for a long time and it's been, you know, kind of trucking along and then covert hit and it was instant Lightswitch. Everyone's working from home. You've got a lot more reliance on your digital tools, digital communication, uh, both within your customer base and your partner base, but also then your employees when you're, if you could share how that really pushed this all along. Right? Because now suddenly the acceleration of digital transformation is higher. Even more importantly, you got much more critical decisions to make into what you do next. So kind of your portfolio management of projects has been elevated significantly when maybe revenues are down, uh, and you really have to, uh, to prioritize and get it right. >>Yeah. Maybe I'll just start by quoting Satina Nello basically recently said that they're speeding the two years of digital preservation just last two months in any many ways. That's true. Um, but yet when we look at large enterprises, they're still struggling with a kind of a changes in culture. They really need to drive to be able to disrupt themselves. And not surprisingly, you know, when we look at certain parts of the industry, you know, we see some things which are very disturbing, right? So about 40% of the personal loans today are being, uh, origin data it's by fintechs, uh, of a like of Sophie or, uh, or a lending club, right? Not to a traditional brick and mortar for BEC. And so the, well, there is kind of a much more of an appetite and it's a, it's more of a survival type of driver these days. >>Uh, the reality is that's in order for these large enterprises to truly transform and engage on this digital transformation, they need to start to really align the business nightie, you know, in many ways and make cover. Does agile really emerge from the core desire to truly improve software predictability between which we've really missed is all the way we start to aligning the software predictability to business predictability, and to be able to have continual sleep continuous improvement and measurement of business outcomes. So by aligning that of these, uh, discuss inward metrics, that's, it is typically being using to business outcomes. We think we can start to really ELP, uh, different stakeholders within the organization to collaborate. So I think there is more than ever. There's an imperative to acts now. Um, and, and resolves, I think is kind of the right approach to drive that kind of transformation. Right. >>I want to follow up on the culture comment, uh, with you, Tom, because you've talked before about kind of process flow and process flow throughout a whore and an organization. And, you know, we talk about people process and tech all the time. And I think the tech is the easy part compared to actually changing the people the way they think. And then the actual processes that they put in place. It's a much more difficult issue than just the tech issue to get this digital transformation in your organization. >>Yeah. You know, I've always found that the soft stuff about, you know, the culture of a behavior, the values is the hard stuff to change and more and more, we, we realized that to be successful with any kind of digital transformation you have to change people's behaviors and attitudes. Um, we haven't made as much progress in that area as we might have. I mean, I've done some surveys suggesting that most organizations still don't have data driven cultures. And in many cases there is a lower percentage of companies that say they have that then, um, did a few years ago. So we're kind of moving in the wrong direction, which means I think that we have to start explicitly addressing that, um, cultural, behavioral dimension and not just assuming that it will happen if we, if we build system, if we build it, they won't necessarily come. Right. >>Right. So I want to go to you Nick. Cause you know, we're talking about workflows and flow, um, and, and you've written about flow both in terms of, um, you know, moving things along a process and trying to find bottlenecks, identify bottlenecks, which is now even more important again, when these decisions are much more critical. Cause you have a lot less, uh, wiggle room in tough times, but you also talked about flow from the culture side and the people side. So I wonder if you can just share your thoughts on, you know, using flow as a way to think about things, to get the answers better. >>Yeah, absolutely. And I'll refer back to what Tom has said. If you're optimized, you need to optimize your system. You need to optimize how you innovate and how you deliver value to the business and the customer. Now, what we've noticed in the data, since that we've learned from customers, value streams, enterprise organizations, value streams, is that when it's taking six months at the end to deliver that value with the flow is that slow. You've got a bunch of unhappy developers, unhappy customers when you're innovating half so high performing organizations, we can measure third and 10 float time and dates. All of a sudden that feedback loop, the satisfaction your developer's measurably goes up. So not only do you have people context, switching glass, you're delivering so much more value to customers at a lower cost because you've optimized for flow rather than optimizing for these other approximate tricks that we use, which is how efficient is my agile team. How quickly can we deploy software? Those are important, but they do not provide the value of agility of fast learning of adaptability to the business. And that's exactly what the biz ops manifesto pushes your organization to do. You need to put in place this new operating model that's based on flow on the delivery of business value and on bringing value to market much more quickly than you were before. Right. >>I love that. And I'm going back to you, Tom, on that to follow up. Cause I think, I don't think people think enough about how they prioritize what they're optimizing for. Cause you know, if you're optimizing for a versus B, you know, you can have a very different product that you kick out and let you know. My favorite example is with Clayton Christianson and innovator's dilemma talking about the three inch hard drive. If you optimize it for power, you know, is one thing, if you optimize it for vibration is another thing and sure enough, you know, they missed it on the poem because it was the, it was the game console, which, which drove that whole business. So when you, when you're talking to customers and we think we hear it with cloud all the time, people optimizing for cost efficiency, instead of thinking about it as an innovation tool, how do you help them kind of rethink and really, you know, force them to, to look at the, at the prioritization and make sure they're prioritizing on the right thing is make just said, what are you optimizing for? >>Oh yeah. Um, you have one of the most important aspects of any decision or, um, attempt to resolve a problem in an organization is the framing process. And, um, you know, it's, it's a difficult aspect of the decision to frame it correctly in the first place. Um, there, it's not a technology issue. In many cases, it's largely a human issue, but if you frame that decision or that problem incorrectly to narrowly say, or you frame it as an either or situation where you could actually have some of both, um, it, it's very difficult for the, um, process to work out correctly. So in many cases that I think we need to think more at the beginning about how we bring this issue or this decision in the best way possible before we charge off and build a system to support it. You know, um, it's worth that extra time to think, think carefully about how the decision has been structured, right >>Surgery. I want to go back to you and talk about the human factors because as we just discussed, you can put it in great technology, but if the culture doesn't adopt it and people don't feel good about it, you know, it's not going to be successful and that's going to reflect poorly on the technology, even if it had nothing to do with it. And you know, when you look at the, the, the core values, uh, of the Bezos manifesto, you know, a big one is trust and collaboration, you know, learn, respond and pivot. I wonder if you can share your thoughts on, on trying to get that cultural shift, uh, so that you can have success with the people or excuse me, with the technology in the process and helping customers, you know, take this more trustworthy and kind of proactive, uh, position. >>So I think, I think at the ground level, it truly starts with the realization that we're all different. We come from different backgrounds. Um, oftentimes we tend to blame the data. It's not uncommon my experiments that we spend the first 30 minutes of any kind of one hour conversation to debate the validity of the data. Um, and so, um, one of the first kind of, uh, probably manifestations that we've had or revelations as we start to engage with our customers is spike, just exposing, uh, high-fidelity data sets to different stakeholders from their different lens. We start to enable these different stakeholders to not debate the data. That's really collaborate to find a solution. So in many ways, when, when, when we think about kind of the types of changes we're trying to, to truly affect around data driven decision making, it's all about bringing the data in context, in the context that is relevant and understandable for, for different stakeholders, whether we're talking about an operator or develop for a business analyst. >>So that's, that's the first thing. The second layer I think, is really to provide context to what people are doing in their specific cycle. And so I think one of the best examples I have is if you start to be able to align business KPI, whether you are counting, you know, sales per hour, or the engagements of your users on your mobile applications, whatever it is, you can start to connect that PKI to the business KPI, to the KPIs that developers might be looking at, whether it is the number of defects or a velocity or whatever, you know, metrics that they are used to to actually track you start to, to be able to actually contextualize in what we are the effecting, basically a metric that is really relevant in which we see is that DC is a much more systematic way to approach the transformation than say, you know, some organizations kind of creating, uh, some of these new products or services or initiatives, um, to, to drive engagements, right? >>So if you look at zoom, for instance, zoom giving away a it service to, uh, to education, he's all about, I mean, there's obviously a marketing aspect in therapists. It's fundamentally about trying to drive also the engagement of their own teams. And because now they're doing something for good and the organizations are trying to do that, but you only can do this kind of things in a limited way. And so you really want to start to rethink how you connect to, everybody's kind of a business objective fruit data, and now you start to get people to stare at the same data from their own lens and collaborate on all the data. Right, >>Right. That's a good, uh, Tom, I want to go back to you. You've been studying it for a long time, writing lots of books and getting into it. Um, why now, you know, what w why now are we finally aligning business objectives with, with it objectives? You know, why didn't this happen before? And, you know, what are the factors that are making now the time for this, this, this move with the, uh, with the biz ops? >>Well, and much of the past, it was sort of a back office related activity. And, you know, it was important for, um, uh, producing your paychecks and, uh, um, capturing the customer orders, but the business wasn't built around it now, every organization needs to be a software business, a data business, a digital business, the auntie has been raised considerably. And if you aren't making that connection between your business objectives and the technology that supports it, you run a pretty big risk of, you know, going out of business or losing out to competitors. Totally. So, um, and, uh, even if you're in a, an industry that hasn't historically been terribly, um, technology oriented customer expectations flow from, uh, you know, the digital native, um, companies that they work with to basically every industry. So you're compared against the best in the world. So we don't really have the luxury anymore of screwing up our it projects or building things that don't really work for the business. Um, it's mission critical that we do that well. Um, almost every time, I just want to follow up by that, Tom, >>In terms of the, you've talked extensively about kind of these evolutions of data and analytics from artismal stage to the big data stage, the data economy stage, the AI driven stage and what I find diff interesting that all those stages, you always put a start date. You never put an end date. Um, so you know, is the, is the big data I'm just going to use that generically a moment in time finally here, where we're, you know, off mahogany row with the data scientists, but actually can start to see the promise of delivering the right insight to the right person at the right time to make that decision. >>Well, I think it is true that in general, these previous stages never seemed to go away. The, um, the artisinal stuff is still being done, but we would like for less than less of it to be artisinal, we can't really afford for everything to be artisinal anymore. It's too labor and time consuming to do things that way. So we shift more and more of it to be done through automation and B to be done with a higher level of productivity. And, um, you know, at some point maybe we reached the stage where we don't do anything artisanally anymore. I'm not sure we're there yet, but, you know, we are, we are making progress. Right, >>Right. And Mick, back to you in terms of looking at agile, cause you're, you're such a, a student of agile when, when you look at the opportunity with ops, um, and taking the lessons from agile, you know, what's been the inhibitor to stop this in the past. And what are you so excited about? You know, taking this approach will enable. >>Yeah. I think both Sergeant Tom hit on this is that in agile what's happened is that we've been measuring tiny subsets of the value stream, right? We need to elevate the data's there. Developers are working on these tools that delivering features that the foundations for, for great culture are there. I spent two decades as a developer. And when I was really happy is when I was able to deliver value to customers, the quicker I was able to do that the fewer impediments are in my way, that quicker was deployed and running in the cloud, the happier I was, and that's exactly what's happening. If we can just get the right data, uh, elevated to the business, not just to the agile teams, but really these values of ours are to make sure that you've got these data driven decisions with meaningful data that's oriented around delivering value to customers. Not only these legacies that Tom touched on, which has cost center metrics from an ITK, from where, for it being a cost center and something that provided email and then back office systems. So we need to rapidly shift to those new, meaningful metrics that are customized business centric and make sure that every development the organization is focused on those as well as the business itself, that we're measuring value and that we're helping that value flow without interruptions. >>I love that mic. Cause if you don't measure it, you can't improve on it and you gotta, but you gotta be measuring the right thing. So gentlemen, uh, thank you again for, for your time. Congratulations on the, uh, on the unveil of the biz ops manifesto and together this coalition >>Of, of, uh, industry experts to get behind this. And, you know, there's probably never been a more important time than now to make sure that your prioritization is in the right spot and you're not wasting resources where you're not going to get the ROI. So, uh, congratulations again. And thank you for sharing your thoughts with us here on the cube. Alright, so we had surge, Tom and Mick I'm. Jeff, you're watching the cube, it's a biz ops manifesto and unveil. Thanks for watching. We'll see you next time >>From around the globe. It's the cube with digital coverage of BizOps manifesto, unveiled brought to you by biz ops coalition and welcome back Friday, Jeff Frick here with the cube we're in our Palo Alto studios. And we'd like to welcome you back to our continuing coverage of biz ops manifesto, unveil exciting day to really, uh, kind of bring this out into public. There's been a little bit of conversation, but today's really the official unveiling and we're excited to have our next guest to share a little bit more information on it. He's Patrick tickle. He's a chief product officer for planned view. Patrick. Great to see you. Yeah, it's great to be here. Thanks for the invite. So why the biz ops manifesto, why the biz optical edition now when you guys have been at it, it's relatively mature marketplace businesses. Good. What was missing? Why, why this, uh, why this coalition? >>Yeah, so, you know, again, why is, why is biz ops important and why is this something I'm, you know, I'm so excited about, but I think companies as well, right. Well, you know, in some ways or another, this is a topic that I've been talking to, you know, the market and our customers about for a long time. And it's, you know, I really applaud, you know, this whole movement, right. And, um, in resonates with me, because I think one of the fundamental flaws, frankly, of the way we've talked about technology and business literally for decades, uh, has been this idea of, uh, alignment. Those who know me, I occasionally get off on this little rant about the word alignment, right. But to me, the word alignment is, is actually indicative of the, of the, of the flaw in a lot of our organizations and biz ops is really, I think now trying to catalyze and expose that flaw. >>Right. Because, you know, I always say that, you know, you know, alignment implies silos, right. Instantaneously, as soon as you say there's alignment, there's, there's obviously somebody who's got a direction and other people that have to line up and that, that kind of siloed, uh, nature of organizations. And then frankly, the passive nature of it. Right. I think so many technology organizations are like, look, the business has the strategy you guys need to align. Right. And, and, you know, as a product leader, right. That's where I've been my whole career. Right. I can tell you that I never sit around. I almost never use the word alignment. Right. I mean, whether I never sit down and say, you know, the product management team has to get aligned with Deb, right. Or the dev team has to get aligned with the delivery and ops teams. I mean, what I say is, you know, are we on strategy, right? >>Like we've, we have a strategy as a, as a full end to end value stream. Right. And that there's no silos. And I mean, look, every on any given day we got to get better. Right. But the context, the context we operate is not about alignment. Right. It's about being on strategy. And I think I've talked to customers a lot about that, but when I first read the manifesto, I was like, Oh yeah, this is exactly. This is breaking down. Maybe trying to eliminate the word alignment, you know, from a lot of our organizations, because we literally start thinking about one strategy and how we go from strategy to delivery and have it be our strategy, not someone else's that we're all aligning to it. And it's a great way to catalyze that conversation. That I've, it's been in my mind for years, to be honest. Right. >>So, so much to unpack there. One of the things obviously, uh, stealing a lot from, from dev ops and the dev ops manifesto from 20 years ago. And as I look through some of the principles and I looked through some of the values, which are, you know, really nicely laid out here, you know, satisfy customers, do continuous delivery, uh, measure, output against real results. Um, the ones that, that jumps out though is really about, you know, change, change, right? Requirements should change frequently. They do change frequently, but I'm curious to get your take from a, from a software development point, it's easy to kind of understand, right. We're making this widget and our competitors, beta widget plus X, and now we need to change our plans and make sure that the plus X gets added to the plan. Maybe it wasn't in the plan, but you talked a lot about product strategy. So in this kind of continuous delivery world, how does that meld with, I'm actually trying to set a strategy, which implies the direction for a little bit further out on the horizon and to stay on that while at the same time, you're kind of doing this real time continual adjustments. Cause you're not working off a giant PRD or MRD anymore. >>Yeah, yeah, totally. Yeah. You know, one of the terms, you know, that we use internally a lot and even with my customers, our customers is we talked about this idea of rewiring, right. And I think, you know, it's kind of a, now an analogy for transformation. And I think a lot of us have to rewire the way we think about things. Right. And I think at Planview where we have a lot of customers who live in that, you know, who operationalize that traditional PPM world. Right. And are shifting to agile and transforming that rewire is super important. And, and to your point, right, it's, you've just, you've got to embrace this idea of, you know, just iterative getting better every day and iterating, iterating, iterating as to building annual plans or, you know, I get customers occasionally who asked me for two or three year roadmap. >>Right. And I literally looked at them and I go, there's no, there's no scenario where I can build a two or three year roadmap. Right. You, you, you think you want that, but that's not, that's not the way we run. Right. And I will tell you the biggest thing that for us, you know, that I think is matched the planning, uh, you know, patents is a word I like to use a lot. So the thing that we've like, uh, that we've done from a planning perspective, I think is matched impedance to continuous delivery is instituting the whole program, implement, you know, the program, increment planning, capabilities and methodologies, um, in the scaled agile world. Right. And over the last 18 months to two years, we really have now, you know, instrumented our company across three value streams. You know, we do quarterly PI program increment 10 week planning, you know, and that becomes, that becomes the Terra firma of how we plant. >>Right. And it's, what are we doing for the next 10 weeks? And we iterate within those 10 weeks, but we also know that 10 weeks from now, we're going to, we're going to adjust iterate again. Right. And that shifting of that planning model, you know, to being as cross-functional is that as that big room planning kind of model is, um, and also, uh, you know, on that shorter increment, when you get those two things in place, all sudden the impedance really starts to match up, uh, with continuous delivery and it changes, it changes the way you plan and it changes the way you work. Right? >>Yeah. Their thing. Right. So obviously a lot of these things are kind of process driven, both within the values, as well as the principles, but there's a whole lot, really about culture. And I just want to highlight a couple of the values, right? We already talked about business outcomes, um, trust and collaboration, uh, data driven decisions, and then learn, respond and pivot. Right. A lot of those are cultural as much as they are process. So again, is it the, is it the need to really kind of just put them down on paper and you know, I can't help, but think of, you know, the hammering up the, uh, the thing in the Lutheran church with their, with their manifesto, is it just good to get it down on paper? Because when you read these things, you're like, well, of course we should trust people. And of course we need an environment of collaboration and of course we want data driven decisions, but as we all know saying it and living, it are two very, very different things. >>Yeah. Good question. I mean, I think there's a lot of ways you bring that to life you're right. And just hanging up, you know, I think we've all been through the hanging up posters around your office, which these days, right. Unless you're going to hang a poster and everybody's home office. Right. You can't even, you can't even fake it that you think that might work. Right. So, um, you know, you really, I think we've attacked that in a variety of ways. Right. And you definitely have to, you know, you've got to make the shift to a team centric culture, right. Empowered teams, you know, that's a big deal. Right. You know, a lot of, a lot of the people that, you know, we lived in a world of quote unquote, where we were lived in a deep resource management world for a long, long time. >>And right. A lot of our customers still do that, but you know, kind of moving to that team centric world is, uh, is really important and core the trust. Um, I think training is super important, right. We've, you know, we've internally, right. We've trained hundreds employees over the last a year and a half on the fundamentals really of safe. Right. Not necessarily, you know, we've had, we've had teams delivering in scrum and the continuous delivery for, you know, for years, but the scaling aspect of it, uh, is where we've done a lot of training and investment. Um, and then, you know, I think, uh, leadership has to be bought in. Right. You know? And so when we pie plan, you know, myself and Cameron and the other members of our leadership, you know, we're NPI planning, you know, for, for four days. Right. I mean, it's, it's, you've got to walk the walk, you know, from top to bottom and you've got to train on the context. Right. And then you, and then, and, and then once you get through a few cycles where you've done a pivot, right. Or you brought a new team in, and it just works, it becomes kind of this virtuous circle where he'll go, man, this really works so much better than what we used to do. Right. >>Right. The other really key principle to this whole thing is, is aligning, you know, the business leaders and the business prioritization, um, so that you can get to good outcomes with the development and the delivery. Right. And we, we know again, and kind of classic dev ops to get the dev and the production people together. So they can, you know, quickly ship code that works. Um, but adding the business person on there really puts, puts a little extra responsibility that they, they understand the value of a particular feature or particular priority. Uh, they, they can make the, the, the trade offs and that they kind of understand the effort involved too. So, you know, bringing them into this continuous again, kind of this continuous development process, um, to make sure that things are better aligned and really better prioritize. Cause ultimately, you know, we don't live in an infinite resources situation and people got to make trade offs. They got to make decisions as to what goes and what doesn't go in for everything that goes. Right. I always say you pick one thing. Okay. That's 99 other things that couldn't go. So it's really important to have, you know, this, you said alignment of the business priorities as well as, you know, the execution within, within the development. >>Yeah. I think that, you know, uh, you know, I think it was probably close to two years ago. Forester started talking about the age of the customer, right. That, that was like their big theme at the time. Right. And I think to me what that, the age of the customer actually translates to and Mick, Mick and I are both big fans of this whole idea of the project and product shift, mixed book, you know, it was a great piece on a, you're talking about, you know, as part of the manifesto is one of the authors as well, but this shift from project to product, right? Like the age of the customer, in my opinion, the, the embodiment of that is the shift to a product mentality. Right. And, and the product mentality in my opinion, is what brings the business and technology teams together, right? >>Once you, once you're focused on a customer experience is delivered through a product or a service. That's when I that's, when I started to go with the alignment problem goes away, right. Because if you look at software companies, right, I mean, we run product management models yeah. With software development teams, customer success teams, right. That, you know, the software component of these products that people are building is obviously becoming bigger and bigger, you know, in an, in many ways, right. More and more organizations are trying to model themselves over as operationally like software companies. Right. Um, they obviously have lots of other components in their business than just software, but I think that whole model of customer experience equaling product, and then the software component of product, the product is the essence of what changes that alignment equation and brings business and teams together because all of a sudden, everyone knows what the customer's experiencing. Right. And, and that, that, that makes a lot of things very clear, very quickly. >>Right. I'm just curious how far along this was as a process before, before COBIT hit, right. Because serendipitous, whatever. Right. But the sudden, you know, light switch moment, everybody had to go work from home and in March 15th compared to now we're in October and this is going to be going on for a while. And it is a new normal and whatever that whatever's going to look like a year from now, or two years from now is TBD, you know, had you guys already started on this journey cause again, to sit down and actually declare this coalition and declare this manifesto is a lot different than just trying to do better within your own organization. >>Yeah. So we had started, uh, you know, w we definitely had started independently, you know, some, some, you know, I think people in the community know that, uh, we, we came together with a company called lean kit a handful of years ago, and I give John Terry actually one of the founders LeanKit immense credit for, you know, kind of spearheading our cultural change and not, and not because of, we were just gonna be, you know, bringing agile solutions to our customers, but because, you know, he believed that it was going to be a fundamentally better way for us to work. Right. And we kind of, you know, we started with John and built, you know, out of concentric circles of momentum and, and we've gotten to the place where now it's just part of who we are, but, but I do think that, you know, COVID has, you know, um, I think pre COVID a lot of companies, you know, would, would adopt, you know, the would adopt digital slash agile transformation. >>Um, traditional industries may have done it as a reaction to disruption. Right. You know, and in many cases, the disruption to these traditional industries was, I would say a product oriented company, right. That probably had a larger software component, and that disruption caused a competitive issue, uh, or a customer issue that caused companies and tried to respond by transforming. I think COVID, you know, all of a sudden flatten that out, right. We literally all got disrupted. Right. And so all of a sudden, every one of us is dealing with some degree of market uncertainty, customer uncertainty, uh, and also, you know, none of us were insulated from the need to be able to pivot faster, deliver incrementally, you know, and operate in a different, completely more agile way, uh, you know, post COVID. Right. Yeah. That's great. >>So again, a very, very, very timely, you know, a little bit of serendipity, a little bit of planning. And, you know, as, as with all important things, there's always a little bit of lock in, uh, and a lot of hard work involved. So a really interesting thank you for, for your leadership, Patrick. And, you know, it really makes a statement. I think when you have a bunch of leaderships across an industry coming together and putting their name on a piece of paper, uh, that's aligned around us some principles and some values, which again, if you read them who wouldn't want to get behind these, but if it takes, you know, something a little bit more formal, uh, to kind of move the ball down the field, and then I totally get it and a really great work. Thanks for, uh, thanks for doing it. >>Oh, absolutely. No. Like I said, the first time I read it, I was like, yep. Like you said, this is all, it's all makes complete sense, but just documenting it and saying it and talking about it moves the needle. I'll tell you as a company, you gotta, we're pushing really hard on, uh, you know, on our own internal strategy on diversity and inclusion. Right. And, and like, once we wrote the words down about what, you know, what we aspire to be from a diversity and inclusion perspective, it's the same thing. Everybody reads the words that goes, why wouldn't we do this? Right. But until you write it down and kind of have again, a manifesto or a Terra firma of what you're trying to accomplish, you know, then you can rally behind it. Right. As opposed to it being something that's, everybody's got their own version of the flavor. Right. And I think it's a very analogous, you know, kind of, uh, initiative. Right. And, uh, and it's happening, both of those things right. Are happening across the industry these days. Right. >>And measure it too. Right. And measure it, measure, measure, measure, get a baseline. Even if you don't like to measure, even if you don't like what the, even if you can argue against the math, behind the measurement, measure it. And at least you can measure it again and you can, and you've got some type of a comp and that is really the only way to, to move it forward. We're Patrick really enjoyed the conversation. Thanks for, uh, for taking a few minutes out of your day. >>It's great to be here. It's an awesome movement and we're glad to be a part of it. >>All right. Thanks. And if you want to check out the biz ops, Manifesta go to biz ops, manifesto.org, read it. You might want to sign it. It's there for you. And thanks for tuning in on this segment will continuing coverage of the biz op manifesto unveil you're on the cube. I'm Jeff, thanks for watching >>From around the globe. It's the cube with digital coverage of biz ops manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back, everybody Jeffrey here with the cube. We're coming to you from our Palo Alto studios. And welcome back to this event is the biz ops manifesto unveiling. So the biz ops manifesto and the biz ops coalition had been around for a little while, but today's the big day. That's kind of the big public unveiling, or we're excited to have some of the foundational people that, you know, have put their, put their name on the dotted, if you will, to support this initiative and talk about why that initiative is so important. And so the next guest we're excited to have is dr. Mick Kirsten. He is the founder and CEO of Tasktop mic. Great to see you coming in from Vancouver, Canada, I think, right? Yes. Great to be here, Jeff. Thank you. Absolutely. I hope your air is a little better out there. I know you had some of the worst air of all of us, a couple, a couple of weeks back. So hopefully things are, uh, are getting a little better and we get those fires under control. Yeah. >>Things have cleared up now. So yeah, it's good. It's good to be close to the U S and it's going to have the Arabic cleaner as well. >>Absolutely. So let's, let's jump into it. So you you've been an innovation guy forever starting way back in the day and Xerox park. I was so excited to do an event at Xerox park for the first time last year. I mean, that, that to me represents along with bell labs and, and some other, you know, kind of foundational innovation and technology centers, that's gotta be one of the greatest ones. So I just wonder if you could share some perspective of getting your start there at Xerox park, you know, some of the lessons you learned and what you've been able to kind of carry forward from those days. >>Yeah. I was fortunate to join Xerox park in the computer science lab there at a fairly early point in my career, and to be working on open source programming languages. So back then in the computer science lab, where some of the inventions around programming around software development games, such as object programming, and a lot of what we had around really modern programming levels constructs, those were the teams I had the fortunate of working with, and really our goal was. And of course, there's, as, as you noticed, there's just this DNA of innovation and excitement and innovation in the water. And really it was the model that was all about changing the way that we work was looking at for how we can make it 10 times easier to white coat. But this is back in 99. And we were looking at new ways of expressing, especially business concerns, especially ways of enabling people who are wanting to innovate for their business to express those concerns in code and make that 10 times easier than what that would take. >>So we create a new open source programming language, and we saw some benefits, but not quite quite what we expected. I then went and actually joined Charles Stephanie, that former to fucking from Microsoft who was responsible for, he actually got Microsoft word as a sparking into Microsoft and into the hands of bill Gates and that company that was behind the whole office suite and his vision. And then when I was trying to execute with, working for him was to make PowerPoint like a programming language to make everything completely visual. And I realized none of this was really working, that there was something else, fundamentally wrong programming languages, or new ways of building software. Like let's try and do with Charles around intentional programming. That was not enough. >>That was not enough. So, you know, the agile movement got started about 20 years ago, and we've seen the rise of dev ops and really this kind of embracing of, of, of sprints and, you know, getting away from MRDs and PRDs and these massive definitions of what we're going to build and long build cycles to this iterative process. And this has been going on for a little while. So what was still wrong? What was still missing? Why the biz ops coalition, why the biz ops manifesto? >>Yeah, so I basically think we nailed some of the things that the program language levels of teams can have effective languages deployed to soften to the cloud easily now, right? And at the kind of process and collaboration and planning level agile two decades, decades ago was formed. We were adopting and all the, all the teams I was involved with and it's really become a self problem. So agile tools, agile teams, agile ways of planning, uh, are now very mature. And the whole challenge is when organizations try to scale that. And so what I realized is that the way that agile was scaling across teams and really scaling from the technology part of the organization to the business was just completely flawed. The agile teams had one set of doing things, one set of metrics, one set of tools. And the way that the business was working was planning was investing in technology was just completely disconnected and using a whole different set of measures. Pretty >>Interesting. Cause I think it's pretty clear from the software development teams in terms of what they're trying to deliver. Cause they've got a feature set, right. And they've got bugs and it's easy to, it's easy to see what they deliver, but it sounds like what you're really honing in on is this disconnect on the business side, in terms of, you know, is it the right investment? You know, are we getting the right business ROI on this investment? Was that the right feature? Should we be building another feature or should we building a completely different product set? So it sounds like it's really a core piece of this is to get the right measurement tools, the right measurement data sets so that you can make the right decisions in terms of what you're investing, you know, limited resources. You can't, nobody has unlimited resources. And ultimately you have to decide what to do, which means you're also deciding what not to do. And it sounds like that's a really big piece of this, of this whole effort. >>Yeah. Jeff, that's exactly it, which is the way that the agile team measures their own way of working is very different from the way that you measure business outcomes. The business outcomes are in terms of how happy your customers are, but are you innovating fast enough to keep up with the pace of a rapidly changing economy, roughly changing market. And those are, those are all around the customer. And so what I learned on this long journey of supporting many organizations transformations and having them try to apply those principles of agile and dev ops, that those are not enough, those measures technical practices, uh, those measured sort of technical excellence of bringing code to the market. They don't actually measure business outcomes. And so I realized that it really was much more around having these entwined flow metrics that are customer centric and business centric and market centric where we need it to go. Right. >>So I want to shift gears a little bit and talk about your book because you're also a bestselling author from project to product and, and, and you, you brought up this concept in your book called the flow framework. And it's really interesting to me cause I know, you know, flow on one hand is kind of a workflow and a process flow and, and you know, that's how things get done and, and, and embrace the flow. On the other hand, you know, everyone now in, in a little higher level existential way is trying to get into the flow right into the workflow and, you know, not be interrupted and get into a state where you're kind of at your highest productivity, you know, kind of your highest comfort, which flow are you talking about in your book? Or is it a little bit of both? >>That's a great question. It's not one I get asked very often cause to me it's absolutely both. So that the thing that we want to get, that we've learned how to master individual flow, that there's this beautiful book by me, how you teaches me how he does a beautiful Ted talk by him as well about how we can take control of our own flow. So my question with the book with question replies, how can we bring that to entire teams and really entire organizations? How can we have everyone contributing to a customer outcome? And this is really what if you go to the biz ops manifesto, it says, I focus on outcomes on using data to drive whether we're delivering those outcomes rather than a focus on proxy metrics, such as, how quickly did we implement this feature? No, it's really how much value did the customer go to the future? >>And how quickly did you learn and how quickly did you use that data to drive to that next outcome? Really that with companies like Netflix and Amazon have mastered, how do we get that to every large organization, every it organization and make everyone be a software innovator. So it's to bring that, that concept of flow to these end to end value streams. And the fascinating thing is we've actually seen the data. We've been able to study a lot of value streams. We see when flow increases, when organizations deliver value to a customer faster, developers actually become more happy. So things like that and point out promoter scores, rise, and we've got empirical data for this. So that the beautiful thing to me is that we've actually been able to combine these two things and see the results and the data that you increase flow to the customer. Your developers are more, >>I love it. I love it, right, because we're all more, we're all happier when we're in the flow and we're all more productive when we're in the flow. So I, that is a great melding of, of two concepts, but let's jump into the, into the manifesto itself a little bit. And you know, I love that you took this approach really of having kind of four key values and then he gets 12 key principles. And I just want to read a couple of these values because when you read them, it sounds pretty brain dead. Right? Of course. Right. Of course you should focus on business outcomes. Of course you should have trust and collaboration. Of course you should have database decision making processes and not just intuition or, you know, whoever's the loudest person in the room, uh, and to learn and respond and pivot. But what's the value of actually just putting them on a piece of paper, because again, this is not this, these are all good, positive things, right? When somebody reads these to you or tells you these are sticks it on the wall, of course. But unfortunately of course isn't always enough. >>No. And I think what's happened is some of these core principles originally from the agile manifesto in two decades ago, uh, the whole dev ops movement of the last decade of flow feedback and continue learning has been key. But a lot of organizations, especially the ones undergoing digital transformations have actually gone a very different way, right? The way that they measure value, uh, in technology and innovation is through costs for many organizations. The way that they actually are looking at that they're moving to cloud is actually as a reduction in cost. Whereas the right way of looking at moving to cloud is how much more quickly can we get to the value to the customer? How quickly can we learn from that? And how quickly can we drive the next business outcome? So really the key thing is, is to move away from those old ways of doing things of funding projects and cost centers, to actually funding and investing in outcomes and measuring outcomes through these flow metrics, which in the end are your fast feedback and how quickly you're innovating for your customer. >>So these things do seem very obvious when you look at them. But the key thing is what you need to stop doing to focus on these. You need to actually have accurate realtime data of how much value you fund to the customer every week, every month, every quarter. And if you don't have that, your decisions are not driven on data. If you don't know what your bottleneck is. And this is something that in decades of manufacturing, a car manufacturers, other manufacturers, master, they always know where the bottom back in their production processes. You ask a random CIO when a global 500 company where their bottleneck is, and you won't get a clear answer because there's not that level of understanding. So have to actually follow these principles. You need to know exactly where you fall. And I guess because that's, what's making your developers miserable and frustrated, then having them context, which I'm trash. So the approach here is important and we have to stop doing these other things, >>Right? There's so much there to unpack. I love it. You know, especially the cloud conversation because so many people look at it wrong as, as, as a cost saving a device, as opposed to an innovation driver and they get stuck, they get stuck in the literal. And I, you know, I think at the same thing, always about Moore's law, right? You know, there's a lot of interesting real tech around Moore's law and the increasing power of microprocessors, but the real power, I think in Moore's laws is the attitudinal change in terms of working in a world where you know that you've got all this power and what you build and design. I think it's funny to your, your comment on the flow and the bottleneck, right? Cause, cause we know manufacturing, as soon as you fix one bottleneck, you move to your next one, right? You always move to your next point of failure. So if you're not fixing those things, you know, you're not, you're not increasing that speed down the line, unless you can identify where that bottleneck is or no matter how many improvements you make to the rest of the process, it's still going to get hung up on that one spot. >>That's exactly it. And you also make it sound so simple, but again, if you don't have the data driven visibility of where the bottom line is, and these bottlenecks are adjusted to say, it's just whack-a-mole right. So we need to understand is the bottleneck because our security reviews are taking too long and stopping us from getting value for the customer. If it's that automate that process. And then you move on to the next bottleneck, which might actually be that deploying yourself into the cloud was taking too long. But if you don't take that approach of going flow first, rather than again, that sort of cost reduction. First, you have to think of that approach of customer centricity and you only focused on optimizing costs. Your costs will increase and your flow will slow down. And this is just one of these fascinating things. Whereas if you focus on getting back to the customer and reducing your cycles on getting value, your flow time from six months to two weeks or two, one week or two event, as we see with, with tech giants, you actually can both lower your costs and get much more value that for us to get that learning loop going. >>So I think I've seen all of these cloud deployments and one of the things that's happened that delivered almost no value because there was such big bottlenecks upfront in the process and actually the hosting and the AP testing was not even possible with all of those inefficiencies. So that's why going float for us rather than costs where we started our project versus silky. >>I love that. And, and, and, and it, it begs repeating to that right within the subscription economy, you know, you're on the hook to deliver value every single month because they're paying you every single month. So if you're not on top of how you're delivering value, you're going to get sideways because it's not like, you know, they pay a big down payment and a small maintenance fee every month, but once you're in a subscription relationship, you know, you have to constantly be delivering value and upgrading that value because you're constantly taking money from the customer. So it's such a different kind of relationship than kind of the classic, you know, big bang with a maintenance agreement on the back end really important. Yeah. >>And I think in terms of industry shifts that that's it that's, what's catalyzed. This interesting shift is in this SAS and subscription economy. If you're not delivering more and more value to your customers, someone else's and they're winning the business, not you. So one way we know is to delight our customers with great user experiences. Well, that really is based on how many features you delivered or how much, how big, how many quality improvements or scalar performance improvements you delivered. So the problem is, and this is what the business manifesto, as well as the full frame of touch on is if you can't measure how much value you delivered to a customer, what are you measuring? You just backed again, measuring costs and that's not a measure of value. So we have to shift quickly away from measuring cost to measuring value, to survive in the subscription economy. >>We could go for days and days and days. I want to shift gears a little bit into data and, and, and a data driven, um, decision making a data driven organization cause right day has been talked about for a long time, the huge big data meme with, with Hadoop over, over several years and, and data warehouses and data lakes and data oceans and data swamps, and can go on and on and on. It's not that easy to do, right? And at the same time, the proliferation of data is growing exponentially. We're just around the corner from, from IOT and 5g. So now the accumulation of data at machine scale, again, this is going to overwhelm and one of the really interesting principles, uh, that I wanted to call out and get your take right, is today's organizations generate more data than humans can process. So informed decisions must be augmented by machine learning and artificial intelligence. I wonder if you can, again, you've got some great historical perspective, um, reflect on how hard it is to get the right data, to get the data in the right context, and then to deliver it to the decision makers and then trust the decision makers to actually make the data and move that down. You know, it's kind of this democratization process into more and more people and more and more frontline jobs making more and more of these little decisions every day. >>Yeah. I definitely think the front parts of what you said are where the promises of big data have completely fallen on their face into the swamps as, as you mentioned, because if you don't have the data in the right format, you've cannot connect collected at the right way. You want that way, the right way you can't use human or machine learning effectively. And there've been the number of data warehouses in a typical enterprise organization. And the sheer investment is tremendous, but the amount of intelligence being extracted from those is, is, is a very big problem. So the key thing that I've noticed is that if you can model your value streams, so yes, you understand how you're innovating, how you're measuring the delivery of value and how long that takes. What is your time to value these metrics like full time? You can actually use both the intelligence that you've got around the table and push that down as well, as far as getting to the organization, but you can actually start using that those models to understand and find patterns and detect bottlenecks that might be surprising, right? >>Well, you can detect interesting bottlenecks when you shift to work from home. We detected all sorts of interesting bottlenecks in our own organization that were not intuitive to me that had to do with, you know, more senior people being overloaded and creating bottlenecks where they didn't exist. Whereas we thought we were actually an organization that was very good at working from home because of our open source roots. So that data is highly complex. Software value streams are extremely complicated. And the only way to really get the proper analyst and data is to model it properly and then to leverage these machine learning and AI techniques that we have. But that front part of what you said is where organizations are just extremely immature in what I've seen, where they've got data from all their tools, but not modeled in the right way. Right, right. >>Right. Well, all right. So before I let you go, you know, let's say you get a business leader, he buys in, he reads the manifesto, he signs on the dotted line and he says, Mick, how do I get started? I want to be more aligned with, with the development teams. You know, I'm in a very competitive space. We need to be putting out new software features and engaging with our customers. I want to be more data-driven how do I get started? Well, you know, what's the biggest inhibitor for most people to get started and get some early wins, which we know is always the key to success in any kind of a new initiative. >>Right? So I think you can reach out to us through the website, uh, there's the manifesto, but the key thing is just to get you set up it's to get started and to get the key wins. So take a probably value stream that's mission critical. It could be your new mobile and web experiences or, or part of your cloud modernization platform or your analytics pipeline, but take that and actually apply these principles to it and measure the end to end flow of value. Make sure you have a value metric that everyone is on the same page on the people, on the development teams, the people in leadership all the way up to the CEO. And one of the, what I encourage you to start is actually that content flow time, right? That is the number one metric. That is how you measure it, whether you're getting the benefit of your cloud modernization, that is the one metric that Adrian Cockcroft. When the people I respect tremendously put into his cloud for CEOs, the metric, the one, the one way to measure innovation. So basically take these principles, deploy them on one product value stream, measure, sentiment, flow time, and then you'll actually be well on your path to transforming and to applying the concepts of agile and dev ops all the way to, to the business, to the way >>You're offering model. >>Well, Mick really great tips, really fun to catch up. I look forward to a time when we can actually sit across the table and, and get into this. Cause I just, I just love the perspective and, you know, you're very fortunate to have that foundational, that foundational base coming from Xerox park and they get, you know, it's, it's a very magical place with a magical history. So to, to incorporate that into, continue to spread that well, uh, you know, good for you through the book and through your company. So thanks for sharing your insight with us today. >>Thanks so much for having me, Jeff. >>All right. And go to the biz ops manifesto.org, read it, check it out. If you want to sign it, sign it. They'd love to have you do it. Stay with us for continuing coverage of the unveiling of the business manifesto on the cube. I'm Jeff. Rick. Thanks for watching. See you next time >>From around the globe. It's the cube with digital coverage of biz ops manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back everybody. Jeff Frick here with the cube come due from our Palo Alto studios today for a big, big reveal. We're excited to be here. It's the biz ops manifesto unveiling a thing's been in the works for awhile and we're excited to have our next guest. One of the, really the powers behind this whole effort. And he's joining us from Boston it's surge, Lucio, the vice president, and general manager enterprise software division at Broadcom surge. Great to see you. >>Hi, good to see you, Jeff. Glad to be here. >>So you've been in this business for a very long time. You've seen a lot of changes in technology. What is the biz ops manifesto? What is this coalition all about? Why do we need this today and in 2020? >>Yeah. So, so I've been in this business for close to 25 years, right? So about 20 years ago, the agile manifesto was created. And the goal of the agile manifesto was really to address the uncertainty around software development and the inability to predict the efforts to build software. And, uh, if you, if you roll that kind of 20 years later, and if you look at the current state of the industry, uh, the product, the project management Institute, estimates that we're wasting about a million dollars, every 20 seconds in digital transformation initiatives that do not deliver on business results. In fact, we were recently served a third of the, uh, a number of executives in partnership with Harvard business review and 77% of those executives think that one of the key challenges that they have is really at the collaboration between business and it, and that that's been kind of a case for, uh, almost 20 years now. >>Um, so the, the, the key challenge we're faced with is really that we need a new approach and many of the players in the industry, including ourselves, I've been using different terms, right? Some are being, are talking about value stream management. Some are talking about software delivery management. If you look at the site, reliability engineering movement, in many ways, it embodies a lot of these kind of concepts and principles. So we believed that it became really imperative for us to crystallize around, could have one concept. And so in many ways, the, uh, the BizOps concept and the business manifesto are bringing together a number of ideas, which have been emerging in the last five years or so, and, and defining the key values and principles to finally help these organizations truly transform and become digital businesses. And so the hope is that by joining our forces and defining public key principles and values, we can help the industry, uh, not just, uh, by, you know, providing them with support, but also, uh, tools and consulting that is required for them to truly achieve the kind of transformation that everybody's seeking. >>Right, right. So COVID now we're six months into it, approximately seven months into it. Um, a lot of pain, a lot of bad stuff still happening. We've got a ways to go, but one of the things that on the positive side, right, and you've seen all the memes and social media is, is a driver of digital transformation and a driver of change. Cause we had this light switch moment in the middle of March and there was no more planning. There was no more conversation. You've suddenly got remote workforces, everybody's working from home and you got to go, right. So the reliance on these tools increases dramatically, but I'm curious, you know, kind of short of, of the beginnings of this effort in short of kind of COVID, which, you know, came along unexpectedly. I mean, what were those inhibitors because we've been making software for a very long time, right? The software development community has, has adopted kind of rapid change and, and iterative, uh, delivery and, and sprints, what was holding back the connection with the business side to make sure that those investments were properly aligned with outcomes. >>Well, so, so you have to understand that it is, is kind of a its own silos. And traditionally it has been treated as a cost center within large organizations and not as a value center. And so as a result could have a traditional dynamic between it and the business is basically one of a kind of supplier up to kind of a business. Um, and you know, if you, if you go back to, uh, I think you'll unmask a few years ago, um, basically at this concept of the machines to build the machines and you went as far as saying that, uh, the machines or the production line is actually the product. So, um, meaning that the core of the innovation is really about, uh, building, could it be engine to deliver on the value? And so in many ways, you know, we have missed on this shift from, um, kind of it becoming this kind of value center within the enterprises. >>And, and he talks about culture. Now, culture is a, is a sum total of beavers. And the reality is that if you look at it, especially in the last decade, uh, we've agile with dev ops with, um, I bring infrastructures, uh, it's, it's way more volatile today than it was 10 years ago. And so the, when you start to look at the velocity of the data, the volume of data, the variety of data to analyze this system, um, it's, it's very challenging for it to actually even understand and optimize its own processes, let alone, um, to actually include business as sort of an integral part of kind of a delivery chain. And so it's both kind of a combination of, of culture, um, which is required as well as tools, right? To be able to start to bring together all these data together, and then given the volume variety of philosophy of the data, uh, we have to apply some core technologies, which have only really, truly emerged in the last five to 10 years around machine learning and analytics. And so it's really kind of a combination of those freaks, which are coming together today to really help organizations kind of get to the next level. Right, >>Right. So let's talk about the manifesto. Let's talk about, uh, the coalition, uh, the BizOps coalition. I just liked that you put down these really simple, you know, kind of straightforward core values. You guys have four core values that you're highlighting, you know, business outcomes, over individual projects and outputs, trust, and collaboration, oversight, load teams, and organizations, data driven decisions, what you just talked about, uh, you know, over opinions and judgment and learned, respond and pivot. I mean, surgery sounds like pretty basic stuff, right? I mean, aren't, isn't everyone working to these values already. And I think he touched on it on culture, right? Trust and collaboration, data driven decisions. I mean, these are fundamental ways that people must run their business today, or the person that's across the street, that's doing it. It's going to knock them out right off their blog. >>Yeah. So that's very true. But, uh, so I'll, I'll mention in our survey, we did, uh, I think about six months ago and it was in partnership with, uh, with, uh, an industry analyst and we serve at a, again, a number of it executives to understand how many we're tracking business outcomes I'm going to do with the software executives. It executives we're tracking business outcomes. And the, there were less than 15% of these executives were actually tracking the outcomes of a software delivery. And you see that every day. Right? So in my own teams, for instance, we've been adopting a lot of these core principles in the last year or so, and we've uncovered that 16% of our resources were basically aligned around initiatives, which are not strategic for us. Um, I take, you know, another example, for instance, one of our customers in the, uh, in the airline industry and Harvard, for instance, that a number of, uh, um, that they had software issues that led to people searching for flights and not returning any kind of availability. >>And yet, um, you know, the, it teams, whether it's operations, software environments were completely oblivious to that because they were completely blindsided to it. And so the connectivity between kind of the inwards metrics that RT is using, whether it's database time, cycle time, or whatever metric we use in it are typically completely divorced from the business metrics. And so at its core, it's really about starting to align the business metrics with what the, the software delivery chain, right? This, uh, the system, which is really a core differentiator for these organizations. It's about connecting those two things and, and starting to, um, infuse some of the agile culture and principles. Um, that's emerged from the software side into the business side. Um, of course the lean movement and other movements have started to change some of these dynamic on the, on the business side. And so I think this, this is the moment where we are starting to see kind of the imperative to transform. Now, you know, Covina obviously has been a key driver for that. The, um, the technology is right to start to be able to weave data together and really kind of, uh, also the cultural shifts, uh, Prue agile through dev ops through, uh, the SRE movement, uh frulein um, business transformation, all these things are coming together and that are really creating kind of the conditions for the BizOps manifesto to exist. >>So, uh, Clayton Christianson, great, uh, Harvard professor innovator's dilemma might still my all time favorite business books, you know, talks about how difficult it is for incumbents to react to, to disruptive change, right? Because they're always working on incremental change because that's what their customers are asking for. And there's a good ROI when you talk about, you know, companies not measuring the right thing. I mean, clearly it has some portion of their budget that has to go to keeping the lights on, right. That that's always the case, but hopefully that's an, an ever decreasing percentage of their total activity. So, you know, what should people be measuring? I mean, what are kind of the new metrics, um, in, in biz ops that drive people to be looking at the right things, measuring the right things and subsequently making the right decisions, investment decisions on whether they should do, you know, move project a along or project B. >>So there, there are only two things, right? So, so I think what you're talking about is portfolio management, investment management, right. And, um, which, which is a key challenge, right? Um, in my own experience, right? Uh, driving strategy or a large scale kind of software organization for years, um, it's very difficult to even get kind of a base data as to who is doing what, uh, um, I mean, some of our largest customers we're engaged with right now are simply trying to get a very simple answer, which is how many people do I have and that specific initiative at any point in time, and just tracking that information is extremely difficult. So, and again, back to a product project management Institute, um, there, they have estimated that on average, it organizations have anywhere between 10 to 20% of their resources focused on initiatives, which are not strategically aligned. >>So, so that's one dimensional portfolio management. I think the key aspect though, that we are, we're really keen on is really around kind of the alignment of a business metrics to the it metrics. Um, so I'll use kind of two simple examples, right? And my background is around quality and I've always believed that the fitness for purpose is really kind of a key, um, uh, philosophy if you will. And so if you start to think about quality as fitness for purpose, you start to look at it from a customer point of view, right. And fitness for purpose for a core banking application or mobile application are different, right? So the definition of a business value that you're trying to achieve is different. Um, and so the, and yeah, if you look at our, it, operations are operating there, we're using kind of a same type of, uh, kind of inward metrics, uh, like a database off time or a cycle time, or what is my point of velocity, right? >>And so the challenge really is this inward facing metrics that it is using, which are divorced from ultimately the outcome. And so, you know, if I'm, if I'm trying to build a poor banking application, my core metric is likely going to be uptight, right? If I'm trying to build a mobile application or maybe your social, a mobile app, it's probably going to be engagement. And so what you want is for everybody across it, to look at these metric and what are the metrics within the software delivery chain, which ultimately contribute to that business metric. And some cases cycle time may be completely irrelevant, right? Again, my core banking app, maybe I don't care about cycle time. And so it's really about aligning those metrics and be able to start to, um, Charles you mentioned, uh, around the, the, um, uh, around the disruption that we see is, or the investors is the dilemma now is really around the fact that many it organizations are essentially applying the same approaches of, for innovation, like for basically scrap work, then they would apply to kind of over more traditional projects. And so, you know, there's been a lot of talk about two-speed it, and yes, it exists, but in reality are really organizations, um, truly differentiating, um, all of the operate, their, their projects and products based on the outcomes that they're trying to achieve. And this is really where BizOps is trying to affect. >>I love that, you know, again, it doesn't seem like brain surgery, but focus on the outcomes, right. And it's horses for courses, as you said, this project, you know, what you're measuring and how you define success, isn't necessarily the same as, as on this other project. So let's talk about some of the principles we talked about the values, but, you know, I think it's interesting that, that, that the BizOps coalition, you know, just basically took the time to write these things down and they don't seem all that super insightful, but I guess you just got to get them down and have them on paper and have them in front of your face. But I want to talk about, you know, one of the key ones, which you just talked about, which is changing requirements, right. And working in a dynamic situation, which is really what's driven, you know, this, the software to change in software development, because, you know, if you're in a game app and your competitor comes out with a new blue sword, you got to come out with a new blue sword. >>So whether you had that on your Kanban wall or not. So it's, it's really this embracing of the speed of change and, and, and, and making that, you know, the rule, not the exception. I think that's a phenomenal one. And the other one you talked about is data, right? And that today's organizations generate more data than humans can process. So informed decisions must be generated by machine learning and AI, and, you know, in the, the big data thing with Hadoop, you know, started years ago, but we are seeing more and more that people are finally figuring it out, that it's not just big data, and it's not even generic machine learning or artificial intelligence, but it's applying those particular data sets and that particular types of algorithms to a specific problem, to your point, to try to actually reach an objective, whether that's, you know, increasing the, your average ticket or, you know, increasing your checkout rate with, with, with shopping carts that don't get left behind in these types of things. So it's a really different way to think about the world in the good old days, probably when you got started, when we had big, giant, you know, MRDs and PRDs and sat down and coded for two years and came out with a product release and hopefully not too many patches subsequently to that. >>It's interesting. Right. Um, again, back to one of these surveys that we did with, uh, with about 600, the ITA executives, and, uh, and, and we, we purposely designed those questions to be pretty open. Um, and, and one of them was really wrong requirements and, uh, and it was really a wrong, uh, kind of what do you, what is the best approach? What is your preferred approach towards requirements? And if I were to remember correctly, over 80% of the it executives set that the best approach they'll prefer to approach these core requirements to be completely defined before software development starts, let me pause there we're 20 years after the agile manifesto, right? And for 80% of these idea executives to basically claim that the best approach is for requirements to be fully baked before salt, before software development starts, basically shows that we still have a very major issue. >>And again, our hypothesis in working with many organizations is that the key challenge is really the boundary between business and it, which is still very much contract based. If you look at the business side, they basically are expecting for it deliver on time on budget, right. But what is the incentive for it to actually delivering on the business outcomes, right? How often is it measured on the business outcomes and not on an SLA or on a budget type criteria? And so that's really the fundamental shift that we need to, we really need to drive up as an industry. Um, and you know, we, we talk about kind of this, this imperative for organizations to operate that's one, and back to the, the, um, you know, various Doris dilemna the key difference between these larger organization is, is really kind of, uh, if you look at the amount of capital investment that they can put into pretty much anything, why are they losing compared to, um, you know, startups? What, why is it that, uh, more than 40% of, uh, personal loans today or issued not by your traditional brick and mortar banks, but by, um, startups? Well, the reason, yes, it's the traditional culture of doing incremental changes and not disrupting ourselves, which Christiansen covered the length, but it's also the inability to really fundamentally change kind of a dynamic picture. We can business it and, and, and partner right. To, to deliver on a specific business outcome. >>All right. I love that. That's a great, that's a great summary. And in fact, getting ready for this interview, I saw you mentioning another thing where, you know, the, the problem with the agile development is that you're actually now getting more silos. Cause you have all these autonomous people working, you know, kind of independently. So it's even a harder challenge for, for the business leaders to, to, as you said, to know, what's actually going on, but, but certainly I w I want to close, um, and talk about the coalition. Um, so clearly these are all great concepts. These are concepts you want to apply to your business every day. Why the coalition, why, you know, take these concepts out to a broader audience, including either your, your competition and the broader industry to say, Hey, we, as a group need to put a stamp of approval on these concepts, these values, these principles. >>So first I think we, we want, um, everybody to realize that we are all talking about the same things, the same concepts. I think we were all from our own different vantage point, realizing that things after change, and again, back to, you know, whether it's value stream management or site reliability engineering, or biz ops, we're all kind of using slightly different languages. Um, and so I think one of the important aspects of BizOps is for us, all of us, whether we're talking about, you know, consulting agile transformation experts, uh, whether we're talking about vendors, right, provides kind of tools and technologies or these large enterprises to transform for all of us to basically have kind of a reference that lets us speak around kind of, um, in a much more consistent way. The second aspect is for, to me is for, um, DS concepts to start to be embraced, not just by us or trying, or, you know, vendors, um, system integrators, consulting firms, educators, thought leaders, but also for some of our old customers to start to become evangelists of their own in the industry. >>So we, our, our objective with the coalition needs to be pretty, pretty broad. Um, and our hope is by, by starting to basically educate, um, our, our joint customers or partners, that we can start to really foster these behaviors and start to really change some of dynamics. So we're very pleased at if you look at, uh, some of the companies which have joined the, the, the, the manifesto. Um, so we have vendors such as desktop or advance, or, um, uh, PagerDuty for instance, or even planned view, uh, one of my direct competitors, um, but also thought leaders like Tom Davenport or, uh, or cap Gemini or, um, um, smaller firms like, uh, business agility, institutes, or agility elf. Um, and so our goal really is to start to bring together, uh, fall years, people would have been LP, large organizations, do digital transformation vendors. We're providing the technologies that many of these organizations use to deliver on this digital preservation and for all of us to start to provide the kind of, uh, education support and tools that the industry needs. Yeah, >>That's great surge. And, uh, you know, congratulations to you and the team. I know this has been going on for a while, putting all this together, getting people to sign onto the manifesto, putting the coalition together, and finally today getting to unveil it to the world in, in a little bit more of a public, uh, opportunity. So again, you know, really good values, really simple principles, something that, that, uh, shouldn't have to be written down, but it's nice cause it is, and now you can print it out and stick it on your wall. So thank you for, uh, for sharing this story and again, congrats to you and the team. >>Thank you. Thanks, Jeff. Appreciate it. >>Oh, my pleasure. Alrighty, surge. If you want to learn more about the BizOps manifest to go to biz ops manifesto.org, read it and you can sign it and you can stay here for more coverage. I'm the cube of the biz ops manifesto unveiled. Thanks for watching. See you next >>From around the globe. It's the cube with digital coverage of this ops manifesto unveiled brought to you by bill. >>Hey, welcome back, everybody Jeffrey here with the cube. Welcome back to our ongoing coverage of the biz ops manifesto unveiling. It's been in the works for awhile, but today's the day that it actually kind of come out to the, to the public. And we're excited to have a real industry luminary here to talk about what's going on, why this is important and share his perspective. And we're happy to have from Cape Cod, I believe is Tom Davenport. He is a distinguished author and professor at Babson college. We could go on, he's got a lot of great titles and, and really illuminary in the area of big data and analytics Thomas. Great to see you. >>Thanks Jeff. Happy to be here with you. >>Great. So let's just jump into it, you know, and getting ready for this. I came across your LinkedIn posts. I think you did earlier this summer in June and right off the bat, the first sentence just grabbed my attention. I'm always interested in new attempts to address longterm issues, uh, in how technology works within businesses, biz ops. What did you see in biz ops, uh, that, that kind of addresses one of these really big longterm problems? >>Well, yeah, but the longterm problem is that we've had a poor connection between business people and it people between business objectives and the, it solutions that address them. This has been going on, I think since the beginning of information technology and sadly it hasn't gone away. And so biz ops is a new attempt to deal with that issue with, you know, a new framework, eventually a broad set of solutions that increase the likelihood that we'll actually solve a business problem with an it capability. >>Right. You know, it's interesting to compare it with like dev ops, which I think a lot of people are probably familiar with, which was, you know, built around, uh, agile software development and a theory that we want to embrace change that that changes. Okay. Uh, and we want to be able to iterate quickly and incorporate that. And that's been happening in the software world for, for 20 plus years. What's taken so long to get that to the business side, because as the pace of change has changed on the software side, you know, that's a strategic issue in terms of execution on the business side that they need now to change priorities. And, you know, there's no PRDs and MRDs and big, giant strategic plans that sit on the shelf for five years. That's just not the way business works anymore. It took a long time to get here. >>Yeah, it did. And you know, there have been previous attempts to make a better connection between business and it, there was the so called alignment framework that a couple of friends of mine from Boston university developed, I think more than 20 years ago, but you know, now we have better technology for creating that linkage. And the, you know, the idea of kind of ops oriented frameworks is pretty pervasive now. So I think it's time for another serious attempt at it. Right. >>And do you think doing it this way, right. With the, with the biz ops coalition, you know, getting a collection of, of, of kind of likeminded individuals and companies together, and actually even having a manifesto, which we're making this declarative statement of, of principles and values, you think that's what it takes to kind of drive this kind of beyond the experiment and actually, you know, get it done and really start to see some results in, in, uh, in production in the field. >>I think certainly, um, no one vendor organization can pull this off single handedly. It does require a number of organizations collaborating and working together. So I think our coalition is a good idea and a manifesto is just a good way to kind of lay out what you see as the key principles of the idea. And that makes it much easier for everybody to understand and act on. >>I think it's just, it's really interesting having, you know, having them written down on paper and having it just be so clearly articulated both in terms of the, of the values as well as, as the, uh, the principles and the values, you know, business outcomes matter trust and collaboration, data driven decisions, which is the number three or four, and then learn, respond and pivot. It doesn't seem like those should have to be spelled out so clearly, but, but obviously it helps to have them there. You can stick them on the wall and kind of remember what your priorities are, but you're the data guy. You're the analytics guy, uh, and a big piece of this is data and analytics and moving to data-driven decisions. And principle number seven says, you know, today's organizations generate more data than humans can process and informed decisions can be augmented by machine learning and artificial intelligence right up your alley. You know, you've talked a number of times on kind of the mini stages of analytics. Um, and how has that's evolved over, over time, you know, as you think of analytics and machine learning, driving decisions beyond supporting decisions, but actually starting to make decisions in machine time. What's that, what's that thing for you? What does that make you, you know, start to think, wow, this is, this is going to be pretty significant. >>Yeah. Well, you know, this has been a longterm interest of mine. Um, the last generation of AI, I was very interested in expert systems. And then, um, I think, uh, more than 10 years ago, I wrote an article about automated decision-making using what was available then, which was rule-based approaches. Um, but you know, this addresses an issue that we've always had with analytics and AI. Um, you know, we, we tended to refer to those things as providing decision support. The problem is that if the decision maker didn't want their support, didn't want to use them in order to make a decision, they didn't provide any value. And so the nice thing about automating decisions, um, with now contemporary AI tools is that we can ensure that data and analytics get brought into the decision without any possible disconnection. Now, I think humans still have something to add here, and we often will need to examine how that decision is being made and maybe even have the ability to override it. But in general, I think at least for, you know, repetitive tactical decisions, um, involving a lot of data, we want most of those, I think to be at least recommended if not totally made by an algorithm or an AI based system, and that I believe would add to the quality and the precision and the accuracy of decisions and in most organizations, >>No, I think, I think you just answered my next question before I, before Hey, asked it, you know, we had dr. Robert Gates on a former secretary of defense on a few years back, and we were talking about machines and machines making decisions. And he said at that time, you know, the only weapon systems, uh, that actually had an automated trigger on it were on the North Korea and South Korea border. Um, everything else, as you said, had to go through a sub person before the final decision was made. And my question is, you know, what are kind of the attributes of the decision that enable us to more easily automated? And then how do you see that kind of morphing over time, both as the data to support that as well as our comfort level, um, enables us to turn more and more actual decisions over to the machine? >>Well, yeah, it's suggested we need, um, data and, um, the data that we have to kind of train our models has to be high quality and current. And we, we need to know the outcomes of that data. You know, um, most machine learning models, at least in business are supervised. And that means we need to have labeled outcomes in the, in the training data. But I, you know, um, the pandemic that we're living through is a good illustration of the fact that, that the data also have to be reflective of current reality. And, you know, one of the things that we're finding out quite frequently these days is that, um, the data that we have do not reflect, you know, what it's like to do business in a pandemic. Um, I wrote a little piece about this recently with Jeff cam at wake forest university, we called it data science quarantined, and we interviewed with somebody who said, you know, it's amazing what eight weeks of zeros will do to your demand forecast. We just don't really know what happens in a pandemic. Um, our models maybe have to be put on the shelf for a little while and until we can develop some new ones or we can get some other guidelines into making decisions. So I think that's one of the key things with automated decision making. We have to make sure that the data from the past and that's all we have of course, is a good guide to, you know, what's happening in the present and the future as far as we understand it. Yeah. >>I used to joke when we started this calendar year 2020, it was finally the year that we know everything with the benefit of hindsight, but it turned out 20, 20 a year. We found out we actually know nothing and everything thought we knew, but I wanna, I wanna follow up on that because you know, it did suddenly change everything, right? We got this light switch moment. Everybody's working from home now we're many, many months into it, and it's going to continue for a while. I saw your interview with Bernard Marr and you had a really interesting comment that now we have to deal with this change. We don't have a lot of data and you talked about hold fold or double down. And, and I can't think of a more, you know, kind of appropriate metaphor for driving the value of the BizOps when now your whole portfolio strategy, um, these to really be questioned and, and, you know, you have to be really, uh, well, uh, executing on what you are, holding, what you're folding and what you're doubling down with this completely new environment. >>Well, yeah, and I hope I did this in the interview. I would like to say that I came up with that term, but it actually came from a friend of mine. Who's a senior executive at Genpact. And, um, I, um, used it mostly to talk about AI and AI applications, but I think you could, you could use it much more broadly to talk about your entire sort of portfolio of digital projects. You need to think about, well, um, given some constraints on resources and a difficult economy for a while, which of our projects do we want to keep going on pretty much the way we were and which ones are not that necessary anymore? You see a lot of that in AI, because we had so many pilots, somebody told me, you know, we've got more pilots around here than O'Hare airport and AI. Um, and then, but the ones that involve double down they're even more important to you. They are, you know, a lot of organizations have found this out in the pandemic, on digital projects. It's more and more important for customers to be able to interact with you, um, digitally. And so you certainly wouldn't want to, um, cancel those projects or put them on hold. So you double down on them and get them done faster and better. >>Right, right. Uh, another, another thing that came up in my research that you quoted, um, was, was from Jeff Bezos, talking about the great bulk of what we do is quietly, but meaningfully improving core operations. You know, I think that is so core to this concept of not AI and machine learning and kind of the general sense, which, which gets way too much buzz, but really applied right. Applied to a specific problem. And that's where you start to see the value. And, you know, the, the BizOps, uh, manifesto is, is, is calling it out in this particular process. But I'd love to get your perspective as you know, you speak generally about this topic all the time, but how people should really be thinking about where are the applications where I can apply this technology to get direct business value. >>Yeah, well, you know, even talking about automated decisions, um, uh, the kind of once in a lifetime decisions, uh, the ones that, um, ag Lafley, the former CEO of Procter and gamble used to call the big swing decisions. You only get a few of those. He said in your tenure as CEO, those are probably not going to be the ones that you're automating in part because, um, you don't have much data about them. You're only making them a few times and in part, because, um, they really require that big picture thinking and the ability to kind of anticipate the future, that the best human decision makers, um, have. Um, but, um, in general, I think where they are, the projects that are working well are, you know, when I call the low hanging fruit ones, the, some people even report to it referred to it as boring AI. >>So, you know, sucking data out of a contract in order to compare it to a bill of lading for what arrived at your supply chain companies can save or make a lot of money with that kind of comparison. It's not the most exciting thing, but AI, as you suggested is really good at those narrow kinds of tasks. It's not so good at the, at the really big moonshots, like curing cancer or, you know, figuring out well what's the best stock or bond under all circumstances or even autonomous vehicles. Um, we, we made some great progress in that area, but everybody seems to agree that they're not going to be perfect for quite a while. And we really don't want to be driving around on them very much unless they're, you know, good and all kinds of weather and with all kinds of pedestrian traffic and you know, that sort of thing, right? That's funny you bring up contract management. >>I had a buddy years ago, they had a startup around contract management and was like, and this was way before we had the compute power today and cloud proliferation. I said, you know, how, how can you possibly build software around contract management? It's language, it's legal, ease. It's very specific. And he's like, Jeff, we just need to know where's the contract. And when does it expire? And who's the signatory. And he built a business on those, you know, very simple little facts that weren't being covered because their contracts contractor in people's drawers and files and homes, and Lord only knows. So it's really interesting, as you said, these kind of low hanging fruit opportunities where you can extract a lot of business value without trying to, you know, boil the ocean. >>Yeah. I mean, if you're Amazon, um, uh, Jeff Bezos thinks it's important to have some kind of billion dollar projects. And he even says it's important to have a billion dollar failure or two every year. But I think most organizations probably are better off being a little less aggressive and, you know, sticking to, um, what AI has been doing for a long time, which is, you know, making smarter decisions based on, based on data. >>Right? So Tom, I want to shift gears one more time before, before we let you go on on kind of a new topic for you, not really new, but you know, not, not a, the vast majority of, of your publications and that's the new way to work, you know, as, as the pandemic hit in mid March, right. And we had this light switch moment, everybody had to work from home and it was, you know, kind of crisis and get everybody set up. Well, you know, now we're five months, six months, seven months. A number of companies have said that people are not going to be going back to work for a while. And so we're going to continue on this for a while. And then even when it's not what it is now, it's not going to be what it was before. So, you know, I wonder, and I know you, you, uh, you teased, you're working on a new book, you know, some of your thoughts on, you know, kind of this new way to work and, and the human factors in this new, this new kind of reality that we're kind of evolving into, I guess. >>Yeah. I missed was an interest of mine. I think, um, back in the nineties, I wrote an article called, um, a coauthored, an article called two cheers for the virtual office. And, you know, it was just starting to emerge. Then some people were very excited about it. Some people were skeptical and, uh, we said two cheers rather than three cheers because clearly there's some shortcomings. And, you know, I keep seeing these pop up. It's great that we can work from our homes. It's great that we can accomplish most of what we need to do with a digital interface, but, um, you know, things like innovation and creativity and certainly, um, uh, a good, um, happy social life kind of requires some face to face contact every now and then. And so I, you know, I think we'll go back to an environment where there is some of that. >>Um, we'll have, um, times when people convene in one place so they can get to know each other face to face and learn from each other that way. And most of the time, I think it's a huge waste of people's time to commute into the office every day and to jump on airplanes, to, to, um, give every little, um, uh, sales call or give every little presentation. Uh, we just have to really narrow down what are the circumstances where face to face contact really matters. And when can we get by with, with digital, you know, I think one of the things in my current work I'm finding is that even when you have AI based decision making, you really need a good platform in which that all takes place. So in addition to these virtual platforms, we need to develop platforms that kind of structure the workflow for us and tell us what we should be doing next, then make automated decisions when necessary. And I think that ultimately is a big part of biz ops as well. It's not just the intelligence of an AI system, but it's the flow of work that kind of keeps things moving smoothly throughout your organization. >>Yeah. I think such, such a huge opportunity as you just said, cause I forget the stats on how often we're interrupted with notifications between email texts, Slack, a sauna, Salesforce, the list goes on and on. So, you know, to put an AI layer between the person and all these systems that are begging for attention, and you've written a book on the attention economy, which is a whole nother topic, we'll say for another day, you know, it really begs, it really begs for some assistance because you know, you just can't get him picked, you know, every two minutes and really get quality work done. It's just not, it's just not realistic. And you know what? I don't think that's a feature that we're looking for. I agree. Totally. Alright, Tom. Well, thank you so much for your time. Really enjoyed the conversation. I gotta dig into the library. It's very long. So I might start at the attention economy. I haven't read that one in to me. I think that's the fascinating thing in which we're living. So thank you for your time and, uh, great to see you. >>My pleasure, Jeff. Great to be here. >>All right. Take care. Alright. He's Tom I'm Jeff. You are watching the continuing coverage of the biz ops manifesto and Vale. Thanks for watching the cube. We'll see you next time.
SUMMARY :
a BizOps manifesto unveiled brought to you by biz ops coalition. Good to see you again. And I think you said you're at a fun, exotic place on the East coast Realm of Memphis shoes. Great to see you again, where are you coming in from? you know, you can do better stuff within your own company, surge, why don't we start with you? whether we're talking about vendors or, um, you know, system integrators, consulting firms are talking Why did you get involved in this, in this effort? And I think we got a lot of improvement at the team level, and I think that was just no. I wonder if you could kind of share your And in general, I think, you know, we've just kind of optimize that to narrow for a long time and it's been, you know, kind of trucking along and then covert hit and you know, when we look at certain parts of the industry, you know, we see some things which are very disturbing, you know, in many ways and make cover. And, you know, we talk about people process we, we realized that to be successful with any kind of digital transformation you So I wonder if you can just share your thoughts on, you know, using flow as a way to think You need to optimize how you innovate and how you deliver value to the business and the customer. and really, you know, force them to, to look at the, at the prioritization and make And, um, you know, it's, it's a difficult aspect but if the culture doesn't adopt it and people don't feel good about it, you know, it's not going to be successful and that's in the context that is relevant and understandable for, for different stakeholders, whether we're talking about you know, metrics that they are used to to actually track you start to, And so you really want to start And, you know, what are the factors that are making and the technology that supports it, you run a pretty big Um, so you know, is the, is the big data I'm just going to use that generically um, you know, at some point maybe we reached the stage where we don't do um, and taking the lessons from agile, you know, what's been the inhibitor to stop and make sure that every development the organization is focused on those as well as the business itself, that we're measuring value So gentlemen, uh, thank you again for, for your time. And thank you for sharing your thoughts with us here on the cube. And we'd like to welcome you back to our And it's, you know, I really applaud, you know, this whole movement, I mean, whether I never sit down and say, you know, the product management team has to get aligned with Deb, Maybe trying to eliminate the word alignment, you know, from a lot of our organizations, Um, the ones that, that jumps out though is really about, you know, change, you know, it's kind of a, now an analogy for transformation. instituting the whole program, implement, you know, the program, increment planning, capabilities and kind of model is, um, and also, uh, you know, on that shorter increment, to really kind of just put them down on paper and you know, I can't help, but think of, So, um, you know, you really, I think we've attacked that in a variety And so when we pie plan, you know, myself and Cameron and the other members of our leadership, So they can, you know, quickly ship code that works. mixed book, you know, it was a great piece on a, you're talking about, you know, as part of the manifesto is that people are building is obviously becoming bigger and bigger, you know, in an, in many ways, right. But the sudden, you know, light switch moment, everybody had to go work from home and in March 15th And we kind of, you know, we started with John and built, you know, out of concentric circles of momentum and, to be able to pivot faster, deliver incrementally, you know, and operate in a different, to get behind these, but if it takes, you know, something a little bit more formal, uh, And I think it's a very analogous, you know, And at least you can measure it again and you can, and you've got some type of a comp and that is really the only way to, It's great to be here. And if you want to check out the biz ops, Manifesta go to biz ops, of biz ops manifesto unveiled brought to you by biz ops coalition. or we're excited to have some of the foundational people that, you know, have put their, put their name on the dotted, It's good to be close to the U S and it's going to have the Arabic cleaner as well. there at Xerox park, you know, some of the lessons you learned and what you've been able to kind of carry forward And of course, there's, as, as you noticed, there's just this DNA of innovation and excitement And I realized none of this was really working, that there was something else, So, you know, the agile movement got started about 20 years ago, And the way that the business was working was planning was investing the right measurement data sets so that you can make the right decisions in terms of what you're investing, different from the way that you measure business outcomes. And it's really interesting to me cause I know, you know, flow on one hand is kind of a workflow And this is really what if you go to the biz ops manifesto, it says, I focus on outcomes And how quickly did you learn and how quickly did you use that data to drive to that next outcome? And you know, I love that you took this approach really of having kind of four So really the key thing is, is to move away from those old ways of doing things But the key thing is what you need to stop doing to focus on these. And I, you know, I think at the same thing, always about Moore's law, And you also make it sound so simple, but again, if you don't have the data driven visibility the AP testing was not even possible with all of those inefficiencies. you know, you have to constantly be delivering value and upgrading that value because you're constantly taking money Well, that really is based on how many features you delivered or how much, how big, how many quality improvements or scalar I wonder if you can, again, you've got some great historical perspective, So the key thing that I've noticed is that if you can model you know, more senior people being overloaded and creating bottlenecks where they didn't exist. Well, you know, what's the biggest inhibitor for most people but the key thing is just to get you set up it's to get started and to get the key wins. continue to spread that well, uh, you know, good for you through the book and through your company. They'd love to have you do it. of biz ops manifesto unveiled brought to you by biz ops coalition. It's the biz ops manifesto unveiling a thing's Hi, good to see you, Jeff. What is the biz ops manifesto? years later, and if you look at the current state of the industry, uh, the product, not just, uh, by, you know, providing them with support, but also, of COVID, which, you know, came along unexpectedly. and you know, if you, if you go back to, uh, I think you'll unmask a few years And the reality is that if you look at it, especially in the last decade, I just liked that you put down these really simple, you know, kind of straightforward core values. you know, another example, for instance, one of our customers in the, uh, in the airline industry And yet, um, you know, the, it teams, whether it's operations, software environments were And there's a good ROI when you talk about, you know, companies not measuring and again, back to a product project management Institute, um, there, And so if you start to think about quality as fitness for purpose, And so, you know, if I'm, But I want to talk about, you know, one of the key ones, which you just talked about, of the speed of change and, and, and, and making that, you know, Um, again, back to one of these surveys that we did with, Um, and you know, we, we talk about kind of this, Why the coalition, why, you know, take these concepts out to a broader audience, all of us, whether we're talking about, you know, consulting agile transformation experts, So we're very pleased at if you look at, uh, And, uh, you know, congratulations to you and the team. manifesto.org, read it and you can sign it and you can stay here for more coverage. of this ops manifesto unveiled brought to you by bill. It's been in the works for awhile, but today's the day that it actually kind of come out to the, So let's just jump into it, you know, and getting ready for this. deal with that issue with, you know, a new framework, eventually a broad set get that to the business side, because as the pace of change has changed on the software side, you know, And the, you know, the idea of kind of ops With the, with the biz ops coalition, you know, getting a collection of, and a manifesto is just a good way to kind of lay out what you see as the key principles Um, and how has that's evolved over, over time, you know, I think at least for, you know, repetitive tactical decisions, And my question is, you know, what are kind of the attributes of and we interviewed with somebody who said, you know, it's amazing what eight weeks we knew, but I wanna, I wanna follow up on that because you know, and AI applications, but I think you could, you could use it much more broadly to talk about your you know, you speak generally about this topic all the time, but how people should really be thinking about where Yeah, well, you know, even talking about automated decisions, So, you know, sucking data out of a contract in order to compare And he built a business on those, you know, very simple little facts what AI has been doing for a long time, which is, you know, making smarter decisions everybody had to work from home and it was, you know, kind of crisis and get everybody set up. And so I, you know, I think we'll go back to an environment where there is some of you know, I think one of the things in my current work I'm finding is that even when on the attention economy, which is a whole nother topic, we'll say for another day, you know, We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Patrick | PERSON | 0.99+ |
Adrian Cockcroft | PERSON | 0.99+ |
Charles | PERSON | 0.99+ |
Thomas | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Mick | PERSON | 0.99+ |
Jeffrey | PERSON | 0.99+ |
Lucio | PERSON | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Cape Cod | LOCATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
Tom Davenport | PERSON | 0.99+ |
John Terry | PERSON | 0.99+ |
two | QUANTITY | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
Canada | LOCATION | 0.99+ |
Cameron | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
October | DATE | 0.99+ |
March 15th | DATE | 0.99+ |
five years | QUANTITY | 0.99+ |
five months | QUANTITY | 0.99+ |
one hour | QUANTITY | 0.99+ |
one week | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
16% | QUANTITY | 0.99+ |
six months | QUANTITY | 0.99+ |
Mitt Kirsten | PERSON | 0.99+ |
Friday | DATE | 0.99+ |
77% | QUANTITY | 0.99+ |
Vancouver | LOCATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Harvard | ORGANIZATION | 0.99+ |
seven months | QUANTITY | 0.99+ |
ITA | ORGANIZATION | 0.99+ |
10 times | QUANTITY | 0.99+ |
10 times | QUANTITY | 0.99+ |
10 week | QUANTITY | 0.99+ |
Rick | PERSON | 0.99+ |
PowerPoint | TITLE | 0.99+ |
20 plus years | QUANTITY | 0.99+ |
Genpact | ORGANIZATION | 0.99+ |
99 | QUANTITY | 0.99+ |
20 | QUANTITY | 0.99+ |
Procter | ORGANIZATION | 0.99+ |
North Korea | LOCATION | 0.99+ |
Nick | PERSON | 0.99+ |
third | QUANTITY | 0.99+ |
BizOps Manifesto Unveiled - Full Stream
>>From around the globe. It's the cube with digital coverage, a BizOps manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back everybody. Jeff Frick here with the cube. Welcome back to our ongoing coverage of the biz ops manifesto. Unveil. Something has been in the works for a little while. Today's the formal unveiling, and we're excited to have three of the core of founding members of the manifesto authors of the manifesto. If you will, uh, joining us again, we've had them all on individually. Now we're going to have a great power panel first up. We're gab Mitt, Kirsten returning he's the founder and CEO of Tasktop mic. Good to see you again. Where are you dialing in from? >>Great to see you again, Jeff I'm dialing from Vancouver, >>We're Canada, Vancouver, Canada. One of my favorite cities in the whole wide world. Also we've got Tom Davenport come in from across the country. He's a distinguished professor and author from Babson college, Tom. Great to see you. And I think you said you're at a fun, exotic place on the East coast >>Realm of Memphis shoe sits on Cape Cod. >>Great to see you again and also joining surge Lucio. He is the VP and general manager enterprise software division at Broadcom surge. Great to see you again, where are you coming in from? >>Uh, from Boston right next to kickoff. >>Terrific. So welcome back, everybody again. Congratulations on this day. I know it's, it's been a lot of work to get here for this unveil, but let's just jump into it. The biz ops manifesto, what was the initial reason to do this? And how did you decide to do it in a kind of a coalition, a way bringing together a group of people versus just making it an internal company, uh, initiative that, you know, you can do better stuff within your own company, surge, why don't we start with you? >>Yeah, so, so I think we were at a really critical juncture, right? Many, um, large enterprises are basically struggling with their digital transformation. Um, in fact, um, many recognize that, uh, the, the business side, it collaboration has been, uh, one of the major impediments, uh, to drive that kind of transformation. And if we look at the industry today, many people are, whether we're talking about vendors or, um, you know, system integrators, consulting firms are talking about the same kind of concepts, but using very different language. And so we believe that bringing all these different players together, um, as part of the coalition and formalizing, uh, basically the core principles and values in a BizOps manifesto, we can really start to F could have a much bigger movement where we can all talk about kind of the same concepts and we can really start to provide, could have a much better support for large organizations to transform. Uh, so whether it is technology or services or, um, we're training, I think that that's really the value of bringing all of these players together, right. >>And Nick to you, why did you get involved in this, in this effort? >>So Ben close and follow the agile movement since it started two decades ago with that manifesto. >>And I think we got a lot of improvement at the team level, and I think as satisfies noted, uh, we really need to improve at the business level. Every company is trying to become a software innovator, uh, trying to make sure that they can adapt quickly and the changing market economy and what everyone's dealing with in terms of needing to deliver the customer sooner. However, agile practices have really focused on these metrics, these measures and understanding processes that help teams be productive. Those things now need to be elevated to the business as a whole. And that just hasn't happened. Uh, organizations are actually failing because they're measuring activities and how they're becoming more agile, how teams are functioning, not how much quickly they're delivering value to the customer. So we need to now move past that. And that's exactly what the that's manifested provides. Right, >>Right, right. And Tom, to you, you've been covering tech for a very long time. You've been looking at really hard challenges and a lot of work around analytics and data and data evolution. So there's a definitely a data angle here. I wonder if you could kind of share your perspective of what you got excited to, uh, to sign onto this manifesto. >>Sure. Well, I have, you know, for the past 15 or 20 years, I've been focusing on data and analytics and AI, but before that I was a process management guy and a knowledge management guy. And in general, I think, you know, we've just kind of optimized that to narrow a level, whether you're talking about agile or dev ops or ML ops, any of these kinds of ops oriented movements, we're making individual project, um, performance and productivity better, but we're not changing the business, uh, effectively enough. And that's the thing that appealed to me about the biz ops idea that we're finally creating a closer connection between what we do with technology and how it changes the business and provides value to it. >>Great. Uh, surge back to you, right? I mean, people have been talking about digital transformation for a long time and it's been, you know, kind of trucking along and then covert hit and it was instant lights, which everyone's working from home. You've got a lot more reliance on your digital tools, digital communication, uh, both within your customer base and your partner base, but also then your employees when you're, if you could share how that really pushed this all along. Right? Because now suddenly the acceleration of digital transformation is higher. Even more importantly, you got much more critical decisions to make into what you do next. So kind of your portfolio management of projects has been elevated significantly when maybe revenues are down, uh, and you really have to, uh, to prioritize and get it right. >>Yeah. Maybe I'll just start by quoting Satina Nello basically recently said that they're speeding the two years of digital preservation just last two months in any many ways. That's true. Um, but, but yet when we look at large enterprises, they're >>Still struggling with the kind of a changes in culture that they really need to drive to be able to disrupt themselves. And not surprisingly, you know, when we look at certain parts of the industry, you know, we see some things which are very disturbing, right? So about 40% of the personal loans today, or being, uh, origin data it's by fintechs, uh, of a like of Sophie or, uh, or a lending club, right? Not to a traditional brick and mortar for BEC. And so the, well, there is kind of a much more of an appetite and it's a, it's more of a survival type of driver these days. Uh, the reality is that's in order for these large enterprises to truly transform and engage with this digital transformation, they need to start to really align the business. And it, you know, in many ways, uh, make covered that agile really emerged from the core desire to truly improve software predictability between which we've really missed is all that we, we start to aligning the software predictability to business predictability and to be able to have continual sleep continuous improvement and measurement of business outcomes. So by aligning kind of these, uh, kind of inward metrics, that's, it is typically being using to business outcomes. We think we can start to really ELP different stakeholders within the organization to collaborate. So I think there is more than ever. There's an imperative to act now. Um, and, and resolves, I think is kind of the right approach to drive that transformation. Right. >>I want to follow up on the culture comment, uh, with Utah, because you've talked before about kind of process flow and process flow throughout a whore and an organization. And, you know, we talk about people process and tech all the time. And I think the tech is the easy part compared to actually changing the people the way they think. And then the actual processes that they put in place. It's a much more difficult issue than just the tech issue to get this digital transformation in your organization. >>Yeah. You know, I've always found that the soft stuff about, you know, the culture of the behavior, the values is the hard stuff to change and more and more, we, we realized that to be successful with any kind of digital transformation you have to change people's behaviors and attitudes. Um, we haven't made as much progress in that area as we might have. I mean, I've done some surveys suggesting that, um, most organizations still don't have data-driven cultures. And in many cases there is a lower percentage of companies that say they have that then, um, did a few years ago. So we're kind of moving in the wrong direction, which means I think that we have to start explicitly addressing that, um, cultural, behavioral dimension and not just assuming that it will happen if we, if we build a system, >>If we build it, they won't necessarily come. Right. >>Right. So I want to go to, to you Nick cause you know, we're talking about workflows and flow, um, and, and you've written about flow both in terms of, um, you know, moving things along a process and trying to find bottlenecks, identify bottlenecks, which is now even more important again, when these decisions are much more critical. Cause you have a lot less, uh, wiggle room in tough times, but you also talked about flow from the culture side and the people side. So I wonder if you can just share your thoughts on, you know, using flow as a way to think about things, to get the answers better. >>Yeah, absolutely. And I'll refer back to what Tom has said. If you're optimized, you need to optimize your system. You need to optimize how you innovate and how you deliver value to the business and the customer. Now, what we've noticed in the data, since that we've learned from customers, value streams, enterprise organizations, value streams, is that when it's taking six months at the end to deliver that value with the flow is that slow. You've got a bunch of unhappy developers, unhappy customers when you're innovating house. So high performing organizations we can measure at antenna flow time and dates. All of a sudden that feedback loop, the satisfaction, your developers measurably, it goes up. So not only do you have people context, switching glass, you're delivering so much more value to customers at a lower cost because you've optimized for flow rather than optimizing for these, these other approximate tricks that we use, which is how efficient is my adult team. How quickly can we deploy software? Those are important, but they do not provide the value of agility of fast learning of adaptability to the business. And that's exactly what the biz ops manifesto pushes your organization to do. You need to put in place this new operating model that's based on flow on the delivery of business value and on bringing value to market much more quickly than you were before. Right. >>I love that. And I'm gonna back to you Tom, on that to follow up. Cause I think, I don't think people think enough about how they prioritize what they're optimizing for, because you know, if you're optimizing for a versus B, you know, you can have a very different product that, that you kick out. And, you know, my favorite example is with Clayton Christianson and innovator's dilemma talking about the three inch hard drive, if you optimize it for power, you know, is one thing, if you optimize it for vibration is another thing and sure enough, you know, they missed it on the poem because it was the, it was the game console, which, which drove that whole business. So when you're talking to customers and we think we hear it with cloud all the time, people optimizing for a cost efficiency, instead of thinking about it as an innovation tool, how do you help them kind of rethink and really, you know, force them to, to look at the, at the prioritization and make sure they're prioritizing on the right thing is make just that, what are you optimizing for? >>Oh yeah. Um, you have one of the most important aspects of any decision or attempt to resolve a problem in an organization is the framing process. And, um, you know, it's, it's a difficult aspect to have the decision to confirm it correctly in the first place. Um, there, it's not a technology issue. In many cases, it's largely a human issue, but if you frame >>That decision or that problem incorrectly to narrowly say, or you frame it as an either or situation where you could actually have some of both, um, it, it's very difficult for the, um, process to work out correctly. So in many cases, I think we need to think more at the beginning about how we bring this issue or this decision in the best way possible before we charge off and build a system to support it. You know, um, it's worth that extra time to think, think carefully about how the decision has been structured. Right, >>Sir, I want to go back to you and talk about the human factors because as we just discussed, you can put it in great technology, but if the culture doesn't adopt it and people don't feel good about it, you know, it's not going to be successful and that's going to reflect poorly on the technology, even if that had nothing to do with it. And you know, when you look at the, the, the, the core values, uh, of the Bezos manifesto, you know, a big one is trust and collaboration, you know, learn, respond, and pivot. Wonder if you can share your thoughts on, on trying to get that cultural shift, uh, so that you can have success with the people, or excuse me, with the technology in the process and helping customers, you know, take this more trustworthy and kind of proactive, uh, position. >>So I think, I think at the ground level, it truly starts with the realization that we're all different. We come from different backgrounds. Uh, oftentimes we tend to blame the data. It's not uncommon my experiments that we spend the first 30 minutes of any kind of one hour conversation to debate the validity of the data. Um, and so, um, one of the first kind of, uh, probably manifestations that we've had or revelations as we start to engage with our customers is spoke just exposing, uh, high-fidelity data sets to different stakeholders from their different lens. We start to enable these different stakeholders to not debate the data. That's really collaborate to find a solution. So in many ways, when, when, when we think about kind of the types of changes we're trying to, to truly affect around data driven decision making, he told about bringing the data in context and the context that is relevant and understandable for, for different stakeholders, whether we're talking about an operator or develop for a business analyst. >>So that's, that's the first thing. The second layer I think, is really to provide context to what people are doing in their specific silo. And so I think one of the best examples I have is if you start to be able to align business KPI, whether you are counting, you know, sales per hour, or the engagements of your users on your mobile applications, whatever it is, you can start to connect that PKI to business KPI, to the KPIs that developers might be looking at, whether it is all the number of defects or velocity or whatever over your metrics that you're used to, to actually track you start to be able to actually contextualize in what we are, the effecting, basically a metric of that that is really relevant. And then what we see is that this is a much more systematic way to approach the transformation than say, you know, some organizations kind of creating some of these new products or services or initiatives, um, to, to drive engagements, right? >>So if you look at zoom, for instance, zoom giving away a it service to, uh, to education, he's all about, I mean, there's obviously a marketing aspect in there, but it's, it's fundamentally about trying to drive also the engagement of their own teams. And because now they're doing something for good and many organizations are trying to do that, but you only can do this kind of things in the limited way. And so you really want to start to rethink how you connect to, everybody's kind of a business objective fruit data, and now you start to get people to stare at the same data from their own lens and collaborate on all the data. Right, >>Right. That's a good, uh, Tom, I want to go back to you. You've been studying it for a long time, writing lots of books and getting into it. Um, why now, you know, what, why, why now are we finally aligning business objectives with, with it objectives? You know, why didn't this happen before? And, you know, what are the factors that are making now the time for this, this, this move with the, uh, with the biz ops? >>Well, and much of a past, it was sort of a back office related activity. And, you know, it was important for, um, uh, producing your paychecks and, uh, capturing the customer orders, but the business wasn't built around it now, every organization needs to be a software business, a data business, a digital business, the auntie has been raised considerably. And if you aren't making that connection between your business objectives and the technology that supports it, you run a pretty big risk of, you know, going out of business or losing out to competitors. Totally. So, um, and even if you're in, uh, an industry that hasn't historically been terribly, um, technology oriented customer expectations flow from, uh, you know, the digital native, um, companies that they work with to basically every industry. So you're compared against the best in the world. So we don't really have the luxury anymore of screwing up our it projects or building things that don't really work for the business. Um, it's mission critical that we do that well. Um, almost every time, I just want to fall by that, Tom, >>In terms of the, you've talked extensively about kind of these evolutions of data and analytics from artismal stage to the big data stage, the data economy stage, the AI driven stage and what I find diff interesting that all those stages, you always put a start date, you never put an end date. Um, so you know, is the, is the big data I'm just going to use that generically a moment in time finally here where we're, you know, off mahogany row with the data scientists, but actually can start to see the promise of delivering the right insight to the right person at the right time to make that decision. >>Well, I think it is true that in general, these previous stages never seemed to go away. The, um, the artisinal stuff is still being done, but we would like for less and less of it to be artisinal, we can't really afford for everything to be artisinal anymore. It's too labor and, and time consuming to do things that way. So we shift more and more of it to be done through automation and B to be done with a higher level of productivity. And, um, you know, at some point maybe we reached the stage where we don't do anything artisanally anymore. I'm not sure we're there yet, but we are, we are making progress. Right. >>Right. And Mick, back to you in terms of looking at agile, cause you're, you're such a student of agile. When, when you look at the opportunity with biz ops and taking the lessons from agile, you know, what's been the inhibitor to stop this in the past. And what are you so excited about? You know, taking this approach will enable. >>Yeah. I think both search and Tom hit on this is that in agile what's happened is that we've been measuring tiny subsets of the value stream, right? We need to elevate the data's there. Developers are working on these tools that delivering features that the foundations for for great culture are there. I spent two decades as a developer. And when I was really happy is when I was able to deliver value to customers, the quicker I was able to do that the fewer impediments are in my way, that quicker was deployed and running in the cloud, the happier I was, and that's exactly what's happening. If we can just get the right data, uh, elevated to the business, not just to the agile teams, but really this, these values of ours are to make sure that you've got these data driven decisions with meaningful data that's oriented around delivering value to customers. Not only these legacies that Tom touched on, which has cost center metrics. So when, from where for it being a cost center and something that provided email and then back office systems. So we need to rapidly shift to those new, meaningful metrics that are customized business centric and make sure that every development the organization is focused on those as well as the business itself, that we're measuring value. And that will help you that value flow without interruptions. >>I love that mic. Cause if you don't measure it, you can't improve on it and you gotta, but you gotta be measuring the right thing. So gentlemen, uh, thank you again for, for your time. Uh, congratulations on the, uh, on the unveil of the biz ops manifesto and bringing together this coalition, uh, of, of, uh, industry experts to get behind this. And, you know, there's probably never been a more important time than now to make sure that your prioritization is in the right spot and you're not wasting resources where you're not going to get the ROI. So, uh, congratulations again. And thank you for sharing your thoughts with us here on the cube. >>Thank you. >>Alright, so we had surge Tom and Mick I'm. Jeff, you're watching the cube. It's a biz ops manifesto unveil. Thanks for watching. We'll see you next time >>From around the globe. It's the cube with digital coverage of biz ops manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back. Variety. Jeff Frick here with the cube. We're in our Palo Alto studios, and we'd like to welcome you back to our continuing coverage of biz ops manifesto unveil some exciting day to really, uh, kind of bring this out into public. There's been a little bit of conversation, but today's really the official unveiling and we're excited to have our next guest is share a little bit more information on it. He's Patrick tickle. He's a chief product officer for planned view. Patrick. Great to see you. >>Yeah, it's great to be here. Thanks for the invite. So why >>The biz ops manifesto, why the biz ops coalition now when you guys have been at it, it's relatively mature marketplace businesses. Good. What was missing? Why, why this, why this coalition? >>Yeah. So, you know, again, why is, why is biz ops important and why is this something that I'm, you know, I'm so excited about, but I think companies as well, right? Well, no, in some ways or another, this is a topic that I've been talking to the market and our customers about for a long time. And it's, you know, I really applaud this whole movement. Right. And, um, it resonates with me because I think one of the fundamental flaws, frankly, of the way we have talked about technology and business literally for decades, uh, has been this idea of, uh, alignment. Those who know me, I occasionally get off on this little rant about the word alignment, right. But to me, the word alignment is, is actually indicative of the, of the, of the flaw in a lot of our organizations and biz ops is really, I think now trying to catalyze and expose that flaw. >>Right. Because, you know, I always say that, you know, you know, alignment implies silos, right. Instantaneously, as soon as you say there's alignment, there's, there's obviously somebody who's got a direction and other people that have to line up and that kind of siloed, uh, nature of organizations then frankly, the passive nature of it. Right. I think so many technology organizations are like, look, the business has the strategy you guys need to align. Right. And, and, you know, as a product leader, right. That's where I've been my whole career. Right. I can tell you that I never sit around. I almost never use the word alignment. Right. I mean, whether, you know, I never sit down and say, you know, the product management team has to get aligned with dev, right. Or the dev team has to get aligned with the delivery and ops teams. I mean, what I say is, you know, are we on strategy, right? >>Like we've, we have a strategy as a, as a full end to end value stream. Right. And that there's no silos. And I mean, look, every on any given day we got to get better. Right. But the context, the context we operate is not about alignment. Right. It's about being on strategy. And I think I've talked to customers a lot about that, but when I first read the manifesto, I was like, Oh yeah, this is exactly. This is breaking down. Maybe trying to eliminate the word alignment, you know, from a lot of our organizations, because we literally start thinking about one strategy and how we go from strategy to delivery and have it be our strategy, not someone else's that we're all aligning to. And I, and it's a great way to catalyze that conversation that I've, it's been in my mind for years, to be honest. Right. >>So, so much to unpack there. One of the things obviously, uh, stealing a lot from, from dev ops and the dev ops manifesto from 20 years ago. And, and as I look through some of the principles and I looked through some of the values, which are, you know, really nicely laid out here, you know, satisfy customer, do continuous delivery, uh, measure, output against real results. Um, the ones that, that jumps out though is really about, you know, change, change, right? Requirements should change frequently. They do change frequently, but I'm curious to get your take from a, from a software development point, it's easy to kind of understand, right. We're making this widget and our competitors, beta widget plus X, and now we need to change our plans and make sure that the plus X gets added to the plan. Maybe it wasn't in the plan, but you talked a lot about product strategy. So in this kind of continuous delivery world, how does that meld with, I'm actually trying to set a strategy, which implies the direction for a little bit further out on the horizon and to stay on that while at the same time, you're kind of doing this real time continual adjustments because you're not working off a giant PRD or MRD anymore. >>Yeah, yeah, totally. Yeah. You know, one of the terms, you know, that we use internally a lot and even with my customers, our customers is we talk about this idea of rewiring, right. And I think, you know, it's kind of a, now an analogy for transformation. And I think a lot of us have to rewire the way we think about things. Right. And I think at Planview where we have a lot of customers who live in that, you know, who operationalize that traditional PPM world. Right. And are shifting to agile and transforming that rewire is super important. And, and to your point, right, it's, you've just, you've got to embrace this idea of, you know, just iterative getting better every day and iterating, iterating, iterating as opposed to building annual plans or, you know, I get customers occasionally who asked me for two or three year roadmap. >>Right. And I literally looked at them and I go, there's no, there's no scenario where I can build a two or three year roadmap. Right. You, you, you think you want that, but that's not, that's not the way we run. Right. And I will tell you the biggest thing that for us, you know, that I think is matched the planning, uh, you know, patents is a word I like to use a lot. So the thing that we've like, uh, that we've done from a planning perspective, I think is matched impedance to continuous delivery is instituting the whole program, implement, you know, the program, increment planning, capabilities, and methodologies, um, in the scaled agile world. Right. And over the last 18 months to two years, we really have now, you know, instrumented our company across three value streams. You know, we do quarterly PI program increment 10 week planning, you know, and that becomes, that becomes the Terra firma of how we plan. >>Right. And it's, what are we doing for the next 10 weeks? And we iterate within those 10 weeks, but we also know that 10 weeks from now, we're gonna, we're gonna adjust iterate again. Right. And that shifting of that planning model to, you know, to being as cross-functional is that as that big room planning kind of model is, um, and also, uh, you know, on that shorter increment, when you get those two things in place, also the impedance really starts to match up, uh, with continuous delivery and it changes, it changes the way you plan and it changes the way you work. Right? >>Yeah. Their thing. Right. So obviously a lot of these things are kind of process driven, both within the values, as well as the principles, but there's a whole lot, really about culture. And I just want to highlight a couple of the values, right? We already talked about business outcomes, um, trust and collaboration, uh, data driven decisions, and then learn, respond and pivot. Right. A lot of those are cultural as much as they are process. So again, is it the, is it the need to really kind of just put them down on paper and, you know, I can't help, but think of, you know, the hammer and up the, a, the thing in the Lutheran church with it, with their manifesto, is it just good to get it down on paper? Because when you read these things, you're like, well, of course we should trust people. And of course we need an environment of collaboration and of course we want data driven decisions, but as we all know saying it and living, it are two very, very different things. >>Yeah. Good question. I mean, I think there's a lot of ways to bring that to life you're right. And just hanging up, you know, I think we've all been through the hanging up posters around your office, which these days, right. Unless you're going to hang a poster in everybody's home office. Right. You can't even, you can't even fake it that you think that might work. Right. So, um, you know, you really, I think we've attacked that in a variety of ways. Right. And you definitely have to, you know, you've got to make the shift to a team centric culture, right. Empowered teams, you know, that's a big deal. Right. You know, a lot of, a lot of the people that, you know, we lived in a world of quote, unquote work. We lived in a deep resource management world for a long, long time, and right. >>A lot of our customers still do that, but, you know, kind of moving to that team centric world is, uh, is really important and core to the trust. Um, I think training is super important, right. I mean, we've, you know, we've internally, right. We've trained hundreds employees over the last a year and a half on the fundamentals really of safe. Right. Not necessarily, you know, we've had, we've had teams delivering in scrum and the continuous delivery for, you know, for years, but the scaling aspect of it, uh, is where we've done a lot of training investment. Um, and then, you know, I think a leadership has to be bought in. Right. You know? And so when we pie plan, you know, myself and Cameron and the other members of our leadership, you know, we're NPI planning, you know, for, for four days. Right. I mean, it's, it's, you've got to walk the walk, you know, from top to bottom and you've got to train on the context. Right. And then you, and then, and, and then once you get through a few cycles where you've done a pivot, right. Or you brought a new team in, and it just works, it becomes kind of this virtuous circle where he'll go, man, this really works so much better than what we used to do. Right. >>Right. The other really key principle to this whole thing is, is aligning, you know, the business leaders and the business prioritization, um, so that you can get to good outcomes with the development and the delivery. Right. And we know again, and kind of classic dev ops to get the dev and the production people together. So they can, you know, quickly ship code that works. Um, but adding the business person on there really puts, puts a little extra responsibility that they, they understand the value of a particular feature or particular priority. Uh, they, they can make the, the, the trade offs and that they kind of understand the effort involved too. So, you know, bringing them into this continuous again, kind of this continuous development process, um, to make sure that things are better aligned and really better prioritize. Cause ultimately, you know, we don't live in an infinite resources situation and people gotta make trade offs. They gotta make decisions as to what goes and what doesn't go in for everything that goes. Right. I always say you pick one thing. Okay. That's 99 other things that couldn't go. So it's really important to have, you know, this, you said alignment of the business priorities as well as, you know, the execution within, within the development. >>Yeah. I think that, you know, uh, you know, I think it was probably close to two years ago. Forester started talking about the age of the customer, right. That, that was like their big theme at the time. Right. And I think to me what that, the age of the customer actually translates to and Mick, Mick and I are both big fans of this whole idea of the project, the product shift, mixed book, you know, it was a great piece on a, you're talking to Mick, you know, as part of the manifesto is one of the authors as well, but this shift from project to product, right? Like the age of the customer, in my opinion, the, the, the embodiment of that is the shift to a product mentality. Right. And, and the product mentality in my opinion, is what brings the business and technology teams together, right? >>Once you, once you're focused on a customer experience, that's delivered through a product or a service that's when I that's, when I started to go with the alignment problem goes away, right. Because if you look at software companies, right, I mean, we run product management models, you know, with software development teams, customer success teams, right. That, you know, the software component of these products that people are building is obviously becoming bigger and bigger, you know, in an, in many ways, right. More and more organizations are trying to model themselves over as operationally like software companies. Right. Um, they obviously have lots of other components in their business than just software, but I think that whole model of customer experience equaling product, and then the software component of product, the product is the essence of what changes that alignment equation and brings business and teams together because all of a sudden, everyone knows what the customer's experiencing. Right. And, and that, that, that makes a lot of things very clear, very quickly. >>Right. I'm just curious how far along this was as a process before, before covert hit, right. Because serendipitous, whatever. Right. But th the sudden, you know, light switch moment, everybody had to go work from home and in March 15th compared to now, we're in October, and this is going to be going on for a while, and it is a new normal and whatever that whatever's going to look like a year from now, or two years from now is TBD, you know, had you guys already started on this journey cause again, to sit down and actually declare this coalition and declare this manifesto is a lot different than just trying to do better within your own organization. >>Yeah. So we had started, uh, you know, w we definitely had started independently, you know, some, some, you know, I think people in the community know that, uh, we, we came together with a company called lean kit a handful of years ago, and I give John Terry actually one of the founders leaned to immense credit for, you know, kind of spearheading our cultural change and not, and not because of, we were just going to be, you know, bringing agile solutions to our customers, but because, you know, he believed that it was going to be a fundamentally better way for us to work. Right. And we kind of, you know, when we started with John and built, you know, out of concentric circles of momentum and, and we've gotten to the place where now it's just part of who we are, but, but I do think that, you know, COVID has, you know, um, I think pre COVID a lot of companies, you know, would, would adopt, you know, the, you would adopt digital slash agile transformation. >>Um, traditional industries may have done it as a reaction to disruption. Right. You know, and in many cases, the disruption to these traditional industries was, I would say a product oriented company, right. That probably had a larger software component, and that disruption caused a competitive issue or a customer issue that caused companies and tried to respond by transforming. I think COVID, you know, all of a sudden flatten that out, right. We literally all got disrupted. Right. And, and so all of a sudden, every one of us is dealing with some degree of market uncertainty, customer uncertainty, uh, and also know none of us were insulated from the need to be able to pivot faster, deliver incrementally, you know, and operate in a different, completely more agile way, uh, you know, post COVID. Right. Yeah. That's great. >>So again, a very, very, very timely, you know, a little bit of serendipity, a little bit of, of planning. And, you know, as, as with all important things, there's always a little bit of luck and a lot of hard work involved. So a really interesting thank you for, for your leadership, Patrick. And, you know, it really makes a statement. I think when you have a bunch of leaderships across an industry coming together and putting their name on a piece of paper, uh, that's aligned around us some principles and some values, which again, if you read them who wouldn't want to get behind these, but if it takes, you know, something a little bit more formal, uh, to kind of move the ball down the field, and then I totally get it and a really great work. Thanks for, uh, thanks for doing it. >>Oh, absolutely. No. Like I said, the first time I read it, I was like, yeah, like you said, this is all, this all makes complete sense, but just documenting it and saying it and talking about it moves the needle. I'll tell you as a company, you gotta, we're pushing really hard on, uh, you know, on our own internal strategy on diversity inclusion. Right? And, and like, once we wrote the words down about what, you know, what we aspire to be from a diversity and inclusion perspective, it's the same thing. Everybody reads the words and goes, why wouldn't we do this? Right. But until you write it down and kind of have again, a manifesto or a Terrafirma of what you're trying to accomplish, you know, then you can rally behind it. Right. As opposed to it being something that's, everybody's got their own version of the flavor. Right. And I think it's a very analogous, you know, kind of, uh, initiative, right. And, uh, and this happening, both of those things, right. Are happening across the industry these days. Right. >>And measure it too. Right. And measure it, measure, measure, measure, get a baseline. Even if you don't like to measure, even if you don't like what the, even if you can argue against the math, behind the measurement, measure it, and at least you can measure it again and you can, and you've got some type of a comp and that is really the only way to, to move it forward. Well, Patrick really enjoyed the conversation. Thanks for, uh, for taking a few minutes out of your day. >>It's great to be here. It's an awesome movement and we're glad >>That'd be part of it. All right. Thanks. And if you want to check out the biz ops, Manifesta go to biz ops, manifesto.org, read it. You might want to sign it. It's there for you. And thanks for tuning in on this segment will continuing coverage of the biz op manifesto unveil here on the cube. I'm Jeff, thanks for watching >>From around the globe. It's the cube with digital coverage of biz ops manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back, everybody Jeffrey here with the cube. We're coming to you from our Palo Alto studios. And welcome back to this event is the biz ops manifesto unveiling. So the biz ops manifesto and the biz ops coalition had been around for a little while, but today's the big day. That's kind of the big public unveiling or excited to have some of the foundational people that, you know, have put their, put their name on the dotted, if you will, to support this initiative and talk about why that initiative is so important. And so the next guest we're excited to have is dr. Mick Kirsten. He is the founder and CEO of Tasktop mic. Great to see you coming in from Vancouver, Canada, I think, right? Yes. Thank you. Absolutely. I hope your air is a little better out there. I know you had some of the worst air of all of us, a couple, a couple of weeks back. So hopefully things are, uh, are getting a little better and we get those fires under control. Yeah. >>Things have cleared up now. So yeah, it's good. It's good to be close to the U S and it's going to have the Arabic cleaner as well. >>Absolutely. So let's, let's jump into it. So you you've been an innovation guy forever starting way back in the day and Xerox park. I was so excited to do an event at Xerox park for the first time last year. I mean, that, that to me represents along with bell labs and, and some other, you know, kind of foundational innovation and technology centers, that's gotta be one of the greatest ones. So I just wonder if you could share some perspective of getting your start there at Xerox park, you know, some of the lessons you learned and what you've been able to kind of carry forward from those days. >>Yeah. I was fortunate to join Xerox park in the computer science lab there at a very early point in my career, and to be working on open source programming languages. So back then in the computer science lab, where some of the inventions around programming around software development teams, such as object oriented programming, and a lot of what we had around really modern programming levels constructs, those were the teams I have the fortune of working with, and really our goal was. And of course there's as, as you know, uh, there's just this DNA of innovation and excitement and innovation in the water. And really it was the model back then was all about changing the way that we work, uh, was looking at for how we could make it 10 times easier to write code. But this is back in 99. And we were looking at new ways of expressing, especially business concerns, especially ways of enabling people who are, who want to innovate for their business to express those concerns in code and make that 10 times easier than what that would take. >>So we create a new open source programming language, and we saw some benefits, but not quite quite what we expected. I then went and actually joined Charles Stephanie, that former to fucking Microsoft who was responsible for, he actually got Microsoft word as a spark and into Microsoft and into the hands of bill Gates on that company. I was behind the whole office suite and his vision. And then when I was trying to execute with, working for him was to make PowerPoint like a programming language, make everything completely visual. And I realized none of this was really working in that there was something else, fundamentally wrong programming languages, or new ways of building software. Like let's try and do with Charles around intentional programming. That was not enough. >>That was not enough. So, you know, the agile movement got started about 20 years ago, and we've seen the rise of dev ops and really this kind of embracing of, of, of sprints and, you know, getting away from MRDs and PRDs and these massive definitions of what we're going to build and long build cycles to this iterative process. And this has been going on for a little while. So what was still wrong? What was still missing? Why the BizOps coalition, why the biz ops manifesto? >>Yeah, so I basically think we nailed some of the things that the program language levels of teams can have effective languages deployed soften to the cloud easily now, right? And at the kind of process and collaboration and planning level agile two decades, decades ago was formed. We were adopting and all the, all the teams I was involved with and it's really become a self problem. So agile tools, agile teams, agile ways of planning, uh, are now very mature. And the whole challenge is when organizations try to scale that. And so what I realized is that the way that agile was scaling across teams and really scaling from the technology part of organization to the business was just completely flawed. The agile teams had one set of doing things, one set of metrics, one set of tools. And the way that the business was working was planning was investing in technology was just completely disconnected and using a whole different set of advisors. >>Interesting. Cause I think it's pretty clear from the software development teams in terms of what they're trying to deliver. Cause they've got a feature set, right. And they've got bugs and it's easy to, it's easy to see what they deliver, but it sounds like what you're really honing in on is this disconnect on the business side, in terms of, you know, is it the right investment? You know, are we getting the right business ROI on this investment? Was that the right feature? Should we be building another feature or should we building a completely different product set? So it sounds like it's really a core piece of this is to get the right measurement tools, the right measurement data sets so that you can make the right decisions in terms of what you're investing, you know, limited resources. You can't, no one has unlimited resources and ultimately have to decide what to do, which means you're also deciding what not to do. And it sounds like that's a really big piece of this, of this whole effort. >>Yeah. Jeff, that's exactly it, which is the way that the agile team measures their own way of working is very different from the way that you measure business outcomes. The business outcomes are in terms of how happy your customers are, but are you innovating fast enough to keep up with the pace of a rapidly changing economy, rapidly changing market. And those are, those are all around the customer. And so what I learned on this long journey of supporting many organizations transformations and having them try to apply those principles of agile and dev ops, that those are not enough, those measures technical practices, those measured sort of technical excellence of bringing code to the market. They don't actually measure business outcomes. And so I realized that it really was much more around having these entwined flow metrics that are customer centric and business centric and market centric where we need it to go. Right. >>So I want to shift gears a little bit and talk about your book because you're also a bestselling author, a project, a product, and, and, and you, you brought up this concept in your book called the flow framework. And it's really interesting to me cause I know, you know, flow on one hand is kind of a workflow and a process flow and, and you know, that's how things get done and, and, and embrace the flow. On the other hand, you know, everyone now in, in a little higher level existential way is trying to get into the flow right into the workflow and, you know, not be interrupted and get into a state where you're kind of at your highest productivity, you know, kind of your highest comfort, which flow are you talking about in your book or is it a little bit about, >>Well, that's a great question. It's not what I get asked very often. Just to me, it's absolutely both. So that the thing that we want to get to, we've learned how to master individual flow. That is this beautiful book by me, how he teaches me how he does a beautiful Ted talk by him as well about how we can take control of our own flow. So my question with the book with project replies, how can we bring that to entire teams and really entire organizations? How can we have everyone contributing to a customer outcome? And this is really what if you go to the biz ops manifesto, it says, I focus on outcomes on using data to drive whether we're delivering those outcomes rather than a focus on proxy metrics, such as, how quickly did we implement this feature? No, it's really how much value did the customer go to the feature and how quickly did you learn and how quickly did you use that data to drive to that next outcome? >>Really that with companies like Netflix and Amazon have mastered, how do we get that to every large organization, every it organization and make everyone be a software innovator. So it's to bring that co that concept of flow to these entwined value streams. And the fascinating thing is we've actually seen the data. We've been able to study a lot of value streams. We see when flow increases, when organizations deliver value to a customer faster, developers actually become more happy. So things like the employee net promoter scores rise, and we've got empirical data for this. So the beautiful thing to me is that we've actually been able to combine these two things and see the results in the data that you increase flow to the customer. Your developers are more happy. >>I love it, right, because we're all more, we're all happier when we're in the flow and we're all more productive when we're in the flow. So I, that is a great melding of, of two concepts, but let's jump into the, into the manifesto itself a little bit. And, you know, I love that, you know, took this approach really of having kind of four key values and then he gets 12 key principles. And I just want to read a couple of these values because when you read them, it sounds pretty brain dead. Right? Of course. Right. Of course you should focus on business outcomes. Of course you should have trust and collaboration. Of course you should have database decision making processes and not just intuition or, you know, whoever's the loudest person in the room, uh, and to learn and respond and pivot. But what's the value of actually just putting them on a piece of paper, because again, this is not this, these are all good, positive things, right? When somebody reads these to you or tells you these are sticks it on the wall, of course. But unfortunately of course isn't always enough. >>No. And I think what's happened is some of these core principles originally from the agile manifesto two decades ago, uh, the whole dev ops movement of the last decade of flow feedback and continue learning has been key. But a lot of organizations, especially the ones that are undergoing digital transformations have actually gone a very different way, right? The way that they measure value in technology and innovation is through costs for many organizations. The way that they actually are looking at that they're moving to cloud is actually as a reduction in cost. Whereas the right way of looking at moving to cloud is how much more quickly can we get to the value to the customer? How quickly can we learn from that? And how quickly can we drive the next business outcome? So really the key thing is, is to move away from those old ways of doing things, a funny projects and cost centers, uh, to actually funding and investing in outcomes and measuring outcomes through these flow metrics, which in the end are your fast feedback and how quickly you're innovating for your customer. >>So these things do seem, you know, very obvious when you look at them. But the key thing is what you need to stop doing to focus on these. You need to actually have accurate realtime data of how much value your phone to the customer every week, every month, every quarter. And if you don't have that, your decisions are not driven on data. If you don't know what your boggling like is, and this is something that in decades of manufacturing, a car manufacturers, other manufacturers, master, they always know where the bottom back in their production processes. You ask a random CIO when a global 500 company where their bottleneck is, and you won't get a clear answer because there's not that level of understanding. So let's, you actually follow these principles. You need to know exactly where you fall. And I guess because that's, what's making your developers miserable and frustrated around having them context, which on thrash. So it, the approach here is important and we have to stop doing these other things, >>Right? There's so much there to unpack. I love it. You know, especially the cloud conversation, because so many people look at it wrong as, as, as a cost saving device, as opposed to an innovation driver and they get stuck, they get stuck in the literal and the, and you know, I think at the same thing, always about Moore's law, right? You know, there's a lot of interesting real tech around Moore's law and the increasing power of microprocessors, but the real power, I think in Moore's laws is the attitudinal change in terms of working in a world where you know that you've got all this power and what you build and design. I think it's funny to your, your comment on the flow and the bottleneck, right? Cause, cause we know manufacturing, as soon as you fix one bottleneck, you move to your next one, right? You always move to your next point of failure. So if you're not fixing those things, you know, you're not, you're not increasing that speed down the line, unless you can identify where that bottleneck is or no matter how many improvements you make to the rest of the process, it's still going to get hung up on that one spot. >>That's exactly it. And you also make it sound so simple, but again, if you don't have the data driven visibility of where that bottom line is, and these bottlenecks are adjusted to say defense just whack them. All right. So we need to understand is the bottleneck because our security reviews are taking too long and stopping us from getting value for the customer. If it's that automate that process. And then you move on to the next bottleneck, which might actually be that deploying yourself into the cloud. It's taking too long. But if you don't take that approach of going flow first, rather than again, that sort of cost reduction. First, you have to think of the approach of customer centricity and you only focused on optimizing costs. Your costs will increase and your flow will slow down. And this is just one of these fascinating things. >>Whereas if you focus on getting closer to the customer and reducing your cycles out on getting value, your flow time from six months to two weeks or two, one week or two event, as we see with the tech giants, you actually can both lower your costs and get much more value for us to get that learning loop going. So I think I've, I've seen all these cloud deployments and one of the things happened that delivered almost no value because there was such big bottlenecks upfront in the process and actually the hosting and the AP testing was not even possible with all of those inefficiencies. So that's why going float us rather than costs when we started our project versus silky. >>I love that. And, and, and, and it, it begs repeating to that right within the subscription economy, you know, you're on the hook to deliver value every single month because they're paying you every single month. So if you're not on top of how you're delivering value, you're going to get sideways because it's not like they pay a big down payment and a small maintenance fee every month. But once you're in a subscription relationship, you know, you have to constantly be delivering value and upgrading that value because you're constantly taking money from the customer. So it's such a different kind of relationship than kind of the classic, you know, big bang with a maintenance agreement on the back end really important. Yeah. >>And I think in terms of industry shifts that that's, it that's, what's catalyzed. This industry shift is in this SAS and subscription economy. If you're not delivering more and more value to your customers, someone else's, and they're winning the business, not you. So, one way we know is to delight our customers with great user experience as well. That really is based on how many features you delivered or how much, how much, how many quality improvements or scalar performance improvements we delivered. So the problem is, and this is what the business manifesto, as well as the flow frame of touch on is if you can't measure how much value you deliver to a customer, what are you measuring? You just backed again, measuring costs, and that's not a measure of value. So we have to shift quickly away from measuring costs to measuring value, to survive. And in the subscription economy, >>We could go for days and days and days. I want to shift gears a little bit into data and, and a data driven decision making a data driven organization cause right day has been talked about for a long time, the huge big data meme with, with Hadoop over, over several years and, and data warehouses and data lakes and data oceans and data swamps. And you can go on and on and on. It's not that easy to do, right? And at the same time, the proliferation of data is growing exponentially. We're just around the corner from, from IOT and five G. So now the accumulation of data at machine scale, again, is this gonna overwhelm? And one of the really interesting principles, uh, that I wanted to call out and get your take right, is today's organizations generate more data than humans can process. So informed decisions must be augmented by machine learning and artificial intelligence. I wonder if you can, again, you've got some great historical perspective, um, reflect on how hard it is to get the right data, to get the data in the right context, and then to deliver it to the decision makers and then trust the decision makers to actually make the data and move that down. You know, it's kind of this democratization process into more and more people and more and more frontline jobs making more and more of these little decisions every day. >>Yeah. I definitely think the front parts of what you said are where the promises of big data have completely fallen on their face into the swamps as, as you mentioned, because if you don't have the data in the right format, you've cannot connect, collected that the right way you want it, that way, the right way you can't use human or machine learning on it effectively. And there've been the number of data where, how has this in a typical enterprise organization and the sheer investment is tremendous, but the amount of intelligence being extracted from those is, is, is a very big problem. So the key thing that I've noticed is that if you can model your value streams, so you actually understand how you're innovating, how you're measuring the delivery of value and how long that takes, what is your time to value through these metrics like full time? >>You can actually use both the intelligence that you've got around the table and push that down as well, as far as getting to the organization, but you can actually start using that those models to understand and find patterns and detect bottlenecks that might be surprising, right? Well, you can detect interesting bottlenecks when you shift to work from home. We detected all sorts of interesting bottlenecks in our own organization that were not intuitive to me that have to do with, you know, more senior people being overloaded and creating bottlenecks where they didn't exist. Whereas we thought we were actually an organization that was very good at working from home because of our open source roots. So the data is highly complex. Software value streams are extremely complicated. And the only way to really get the proper analysts and data is to model it properly and then to leverage these machine learning and AI techniques that we have. But that front part of what you said is where organizations are just extremely immature in what I've seen, where they've got data from all their tools, but not modeled in the right way. Right, right. >>Right. Well, all right. So before I let you go, you know, let's say you get a business leader. He, he buys in, he reads the manifesto, he signs on the dotted line and he says, Mick, how do I get started? I want to be more aligned with the, with the development teams. I know I'm in a very competitive space. We need to be putting out new software features and engage with our customers. I want to be more data-driven how do I get started? Well, you know, what's the biggest inhibitor for most people to get started and get some early wins, which we know is always the key to success in any kind of a new initiative. >>Right? So I think you can reach out to us through the website, uh, for the manifesto. But the key thing is just, it's definitely set up it's to get started and to get the key wins. So take a product value stream. That's mission critical if it'd be on your mobile and web experiences or part of your cloud modernization platform where your analytics pipeline, but take that and actually apply these principles to it and measure the end to end flow of value. Make sure you have a value metric that everyone is on the same page on, but the people on the development teams that people in leadership all the way up to the CEO, and one of the, where I encourage you to start is actually that end to end flow time, right? That is the number one metric. That is how you measure it, whether you're getting the benefit of your cloud modernization, that is the one metric that when the people I respect tremendously put into his cloud for CEOs, the metric, the one, the one way to measure innovation. So basically take these principles, deploy them on one product value stream measure, Antonin flow time, uh, and then you'll actually be well on your path to transforming and to applying the concepts of agile and dev ops all the way to, to the, to the way >>You're offering model. >>Well, Mick really great tips, really fun to catch up. I look forward to a time when we can actually sit across the table and, and get into this. Cause I just, I just love the perspective and, you know, you're very fortunate to have that foundational, that foundational base coming from Xerox park and they get, you know, it's, it's a very magical place with a magical history. So to, to incorporate that into, continue to spread that well, uh, you know, good for you through the book and through your company. So thanks for sharing your insight with us today. >>Thanks so much for having me, Jeff. Absolutely. >>All right. And go to the biz ops manifesto.org, read it, check it out. If you want to sign it, sign it. They'd love to have you do it. Stay with us for continuing coverage of the unveiling of the business manifesto on the cube. I'm Jeff. Rick. Thanks for watching. See you next time >>From around the globe. It's the cube with digital coverage, a biz ops manifesto unveiled brought to you by biz ops coalition. >>Hey, welcome back. You're ready. Jeff Frick here with the cube for our ongoing coverage of the big unveil. It's the biz ops manifesto manifesto unveil. And we're going to start that again from the top three And a Festo >>Five, four, three, two. >>Hey, welcome back everybody. Jeff Frick here with the cube come to you from our Palo Alto studios today for a big, big reveal. We're excited to be here. It's the biz ops manifesto unveiling a thing's been in the works for a while and we're excited to have our next guest. One of the, really the powers behind this whole effort. And he's joining us from Boston it's surge, Lucio, the vice president, and general manager enterprise software division at Broadcom surge. Great to see you. >>Hi, good to see you, Jeff. Glad to be here. >>Absolutely. So you've been in this business for a very long time. You've seen a lot of changes in technology. What is the biz ops manifesto? What is this coalition all about? Why do we need this today and in 2020? >>Yeah. So, so I've been in this business for close to 25 years, right? So about 20 years ago, the agile manifesto was created. And the goal of the agile manifesto was really to address the uncertainty around software development and the inability to predict the efforts to build software. And, uh, if you, if you roll that kind of 20 years later, and if you look at the current state of the industry of the product, the project management Institute, estimates that we're wasting about a million dollars, every 20 seconds in digital transformation initiatives that do not deliver on business results. In fact, we were recently served a third of the, a, a number of executives in partnership with Harvard >>Business review and 77% of those executives think that one of the key challenges that they have is really the collaboration between business and it, and that that's been kind of a case for, uh, almost 20 years now. Um, so the, the, the key challenge that we're faced with is really that we need a new approach. And many of the players in the industry, including ourselves have been using different terms, right? Some are being, are talking about value stream management. Some are talking about software delivery management. If you look at the site, reliability engineering movement, in many ways, it embodies a lot of these kind of concepts and principles. So we believed that it became really imperative for us to crystallize around, could have one concept. And so in many ways, the, a, the BizOps concept and the BizOps manifesto are bringing together a number of ideas, which has been emerging in the last five years or so, and, and defining the key values and principles to finally help these organizations truly transform and become digital businesses. And so the hope is that by joining our forces and defining public key principles and values, we can help the industry, uh, not just, uh, by, you know, providing them with support, but also tools and consulting that is required for them to truly achieve the kind of transformation that everybody's taking. >>Right. Right. So COVID now we're six months into it, approximately seven months into it. Um, a lot of pain, a lot of bad stuff still happening. We've got a ways to go, but one of the things that on the positive side, right, and you've seen all the memes and social media is, is a driver of digital transformation and a driver of change. Cause we had this light switch moment in the middle of March, and there was no more planning. There was no more conversation. You've suddenly got remote workforces, everybody's working from home and you got to go, right. So the reliance on these tools increases dramatically, but I'm curious, you know, kind of short of, of the beginnings of this effort in short of kind of COVID, which, you know, came along unexpectedly. I mean, what were those inhibitors because we've been making software for a very long time, right? The software development community has, has adopted kind of rapid change and, and iterative, uh, delivery and, and sprints, what was holding back the connection with the business side to make sure that those investments were properly aligned with outcomes. >>Well, so, so you have to understand that it is, is kind of a its own silos. And traditionally it has been treated as a cost center within large organizations and not as a value center. And so as a result, kind of a, the traditional dynamic between it and the business is basically one of a kind of supplier up to kind of a business. Um, and you know, if you go back to, uh, I think you'll unmask a few years ago, um, basically at this concept of the machines to build the machines and you went as far as saying that, uh, the, the machines or the production line is actually the product. So, uh, meaning that the core of the innovation is really about, uh, building, could it be engine to deliver on the value? And so in many ways, you know, we, we have missed on this shift from, um, kind of it becoming this kind of value center within the enterprises and end. >>He talks about culture. Now, culture is a, is a sum total of behaviors. And the reality is that if you look at it, especially in the last decade, uh, we've agile with dev ops with, um, I bring infrastructures, uh, it's, it's way more volatile today than it was 10 years ago. And so the, when you start to look at the velocity of the data, the volume of data, the variety of data to analyze the system, um, it's, it's very challenging for it to actually even understand and optimize its own processes, let alone, um, to actually include business as sort of an integral part of kind of a delivery chain. And so it's both kind of a combination of, of culture, um, which is required, uh, as well as tools, right? To be able to start to bring together all these data together, and then given the volume of variety of philosophy of the data. Uh, we have to apply some core technologies, which have only really, truly emerged in the last five to 10 years around machine learning and analytics. And so it's really kind of a combination of those freaks, which are coming together today, truly out organizations kind of get to the next level. Right, >>Right. So let's talk about the manifesto. Let's talk about, uh, the coalition, uh, the BizOps coalition. I just liked that you put down these really simple, you know, kind of straightforward core values. You guys have four core values that you're highlighting, you know, business outcomes, over individual projects and outputs, trust, and collaboration, oversight, load teams, and organizations, data driven decisions, what you just talked about, uh, you know, over opinions and judgment and learned, respond and pivot. I mean, surgery sounds like pretty basic stuff, right? I mean, aren't, isn't everyone working to these values already. And I think he touched on it on culture, right? Trust and collaboration, data driven decisions. I mean, these are fundamental ways that people must run their business today, or the person that's across the street, that's doing it. It's going to knock them out right off their block. >>Yeah. So that's very true. But, uh, so I'll, I'll mention an hour survey. We did, uh, I think about six months ago and it was in partnership with, uh, with, uh, an industry analyst and we serve at a, again, a number of it executives to understand only we're tracking business outcomes. I'm going to get the software executives, it executives we're tracking business outcomes. And the, there were less than 15% of these executives were actually tracking the outcomes of the software delivery. And you see that every day. Right? So in my own teams, for instance, we've been adopting a lot of these core principles in the last year or so, and we've uncovered that 16% of our resources were basically aligned around initiatives, which are not strategic for us. Um, I take another example, for instance, one of our customers in the, uh, in the airline industry and Harvard, for instance, that a number of, uh, um, that they had software issues that led to people searching for flights and not returning any kind of availability. >>And yet, um, you know, the it teams, whether it's operation software environments were completely oblivious to that because they were completely blindsided to it. And so the connectivity between kind of the inwards metrics that RT is using, whether it's database time, cycle time, or whatever metric we use in it are typically completely divorced from the business metrics. And so at its core, it's really about starting to align the business metrics with the, the, the software delivery chain, right? This, uh, the system, which is really a core differentiator for these organizations. It's about connecting those two things and starting to, um, infuse some of the agile culture and principles. Um, that's emerged from the software side into the business side. Um, of course the lean movement and other movements have started to change some of these dynamics on the business side. And so I think this, this is the moment where we are starting to see kind of the imperative to transform. Now, you know, Covina obviously has been a key driver for that. The, um, the technology is right to start to be able to weave data together and really kind of, uh, also the cultural shifts, uh, Prue agile through dev ops through, uh, the SRE movement, uh frulein um, business transformation, all these things are coming together and that are really creating kind of the conditions for the BizOps manifestor to exist, >>Uh, Clayton Christianson, great, uh, Harvard professor innovator's dilemma might steal my all time. Favorite business books, you know, talks about how difficult it is for incumbents to react to, to disruptive change, right? Because they're always working on incremental change cause that's what their customers are asking for. And there's a good ROI when you talk about, you know, companies not measuring the right thing. I mean, clearly it has some portion of their budget that has to go to keeping the lights on, right. That that's always the case, but hopefully that's an ever decreasing percentage of their total activity. So, you know, what should people be measuring? I mean, what are kind of the new metrics, um, in, in biz ops that drive people to be looking at the right things, measuring the right things and subsequently making the right decisions, investment decisions on whether they should do, you know, move project a along or project B. >>So there, there are only two things, right? So, so I think what you're talking about is portfolio management, investment management, right. And, um, which, which is a key challenge, right? Um, in my own experience, right? Uh, driving strategy or a large scale kind of software organization for years, um, it's very difficult to even get kind of a base data as to who is doing what, uh, um, I mean, some of our largest customers we're engaged with right now are simply trying to get a very simple answer, which is how many people do I have and that specific initiative at any point in time and just tracking that information is extremely difficult. So, and, and again, back to a product project management Institute, um, they're, they've estimated that on average, it organizations have anywhere between 10 to 20% of their resources focused on initiatives, which are not strategically aligned. >>So that's one dimension on portfolio management. I think the key aspect though, that we are really keen on is really around kind of the alignment of a business metrics to the it metrics. Um, so I'll use kind of two simple examples, right? And my background is around quality. And so I've always believed that fitness for purpose is really kind of a key, um, uh, philosophy if you will. And so if you start to think about quality as fitness for purpose, you start to look at it from a customer point of view, right. And fitness for purpose for core banking application or mobile application are different, right? So the definition of a business value that you're trying to achieve is different. Um, and so the, and yet, if you look at our, it, operations are operating, they were using kind of a same type of, uh, kind of inward metrics, uh, like a database of time or a cycle time, or what is my point of velocity, right? >>And, uh, and so the challenge really is this inward facing metrics that it is using, which are divorced from ultimately the outcome. And so, you know, if I'm, if I'm trying to build a poor banking application, my core metric is likely going to be uptime, right? If I'm trying to build a mobile application or maybe your social mobile app, it's probably going to be engagement. And so what you want is for everybody across it, to look at these metric, and what's hard, the metrics within the software delivery chain, which ultimately contribute to that business metric and some cases cycle time may be completely irrelevant, right? Again, my core banking app, maybe I don't care about cycle time. And so it's really about aligning those metrics and be able to start to differentiate, um, the key challenges you mentioned, uh, around the, the, um, uh, around the disruption that we see is, or the investors is the dilemma now is really around the fact that many it organizations are essentially applying the same approaches of, for innovation, right, for basically scrap work, then they would apply to kind of over more traditional projects. And so, you know, there's been a lot of talk about two-speed it, and yes, it exists, but in reality are really organizations, um, truly differentiating, um, all of the operate, their, their projects and products based on the outcomes that they're trying to achieve. And this is really where BizOps is trying to affect. >>I love that, you know, again, it doesn't seem like brain surgery, but focus on the outcomes, right. And it's horses for courses, as you said, this project, you know, what you're measuring and how you define success, isn't necessarily the same as, as on this other project. So let's talk about some of the principles we've talked about the values, but, you know, I think it's interesting that, that, that the BizOps coalition, you know, just basically took the time to write these things down and they don't seem all that, uh, super insightful, but I guess you just gotta get them down and have them on paper and have them in front of your face. But I want to talk about, you know, one of the key ones, which you just talked about, which is changing requirements, right. And working in a dynamic situation, which is really what's driven, you know, this, the software to change in software development, because, you know, if you're in a game app and your competitor comes out with a new blue sword, you've got to come out with a new blue sword. >>So whether you had that on your Kanban wall or not. So it's, it's really this embracing of the speed of change and, and, and, and making that, you know, the rule, not the exception. I think that's a phenomenal one. And the other one you talked about is data, right? And that today's organizations generate more data than humans can process. So informed decisions must be generated by machine learning and AI, and, you know, in the, the big data thing with Hadoop, you know, started years ago, but we are seeing more and more that people are finally figuring it out, that it's not just big data, and it's not even generic machine learning or artificial intelligence, but it's applying those particular data sets and that particular types of algorithms to a specific problem, to your point, to try to actually reach an objective, whether that's, you know, increasing the, your average ticket or, you know, increasing your checkout rate with, with, with shopping carts that don't get left behind and these types of things. So it's a really different way to think about the world in the good old days, probably when you got started, when we had big, giant, you know, MRDs and PRDs and sat down and coded for two years and came out with a product release and hopefully not too many patches subsequently to that. >>It's interesting. Right. Um, again, back to one of these surveys that we did with, uh, with about 600, the ITA executives, and, uh, and, and we, we purposely designed those questions to be pretty open. Um, and, and one of them was really role requirements and, uh, and it was really a wrong kind of what do you, what is the best approach? What is your preferred approach towards requirements? And if I remember correctly over 80% of the it executives set that the best approach they'll prefer to approach is for requirements to be completely defined before software development starts. Let me pause there where 20 years after the agile manifesto, right? And for 80% of these idea executives to basically claim that the best approach is for requirements to be fully baked before salt, before software development starts, basically shows that we still have a very major issue. >>And again, our hypothesis in working with many organizations is that the key challenge is really the boundary between business and it, which is still very much contract based. If you look at the business side, they basically are expecting for it deliver on time on budget, right. But what is the incentive for it to actually delivering all the business outcomes, right? How often is it measured on the business outcomes and not on an SLA or on a budget type criteria. And so that, that's really the fundamental shift that we need to, we really need to drive up as an industry. Um, and you know, we, we talk about kind of this, this imperative for organizations to operate that's one, and back to the innovator's dilemma. The key difference between these larger organization is, is really kind of a, if you look at the amount of capital investment that they can put into pretty much anything, why are they losing compared to, um, you know, startups? What, why is it that, uh, more than 40% of, uh, personal loans today or issued not by your traditional brick and mortar banks, but by, um, startups? Well, the reason, yes, it's the traditional culture of doing incremental changes and not disrupting ourselves, which Christiansen covered at length, but it's also the inability to really fundamentally change kind of a dynamic picture. We can business it and, and, and partner right. To, to deliver on a specific business outcome. Right. >>I love that. That's a great, that's a great summary. And in fact, getting ready for this interview, I saw you mentioning another thing where, you know, the, the problem with the agile development is that you're actually now getting more silos because you have all these autonomous people working, you know, kind of independently. So it's even a harder challenge for, for the business leaders to, to, to, as you said, to know, what's actually going on, but, but certainly I w I want to close, um, and talk about the coalition. Um, so clearly these are all great concepts. These are concepts you want to apply to your business every day. Why the coalition, why, you know, take these concepts out to a broader audience, including your, your competition and, and the broader industry to say, Hey, we, as a group need to put a stamp of approval on these concepts, values, these principles. >>So, first I think we, we want, um, everybody to realize that we are all talking about the same things, the same concepts. I think we were all from our own different vantage point, realizing that, um, things after change, and again, back to, you know, whether it's value stream management or site reliability engineering, or biz ops, we're all kind of using slightly different languages. Um, and so I think one of the important aspects of BizOps is for us, all of us, whether we're talking about, you know, consulting agile transformation experts, uh, whether we're talking about vendors, right, provides kind of tools and technologies, or these large enterprises to transform for all of us to basically have kind of a reference that lets us speak around kind of, um, in a much more consistent way. The second aspect is for, to me is for, um, these concepts to start to be embraced, not just by us or trying, or, you know, vendors, um, system integrators, consulting firms, educators, thought leaders, but also for some of our old customers to start to become evangelists of their own in the industry. >>So we, our, our objective with the coalition needs to be pretty, pretty broad. Um, and our hope is by, by starting to basically educate, um, our, our joint customers or partners, that we can start to really foster these behaviors and start to really change, uh, some of dynamics. So we're very pleased at if you look at, uh, some of the companies which have joined the, the, the, the manifesto. Um, so we have vendors and suggest desktop or advance, or, um, uh, PagerDuty for instance, or even planned view, uh, one of my direct competitors, um, but also thought leaders like Tom Davenport or, uh, or cap Gemini or, um, um, smaller firms like, uh, business agility, institutes, or agility elf. Um, and so our, our goal really is to start to bring together, uh, thought leaders, people who have been LP, larger organizations do digital transformation vendors, were providing the technologies that many of these organizations use to deliver on these digital preservation and for all of us to start to provide the kind of, uh, education support and tools that the industry needs. Yeah, >>That's great surge. And, uh, you know, congratulations to you and the team. I know this has been going on for a while, putting all this together, getting people to sign onto the manifesto, putting the coalition together, and finally today getting to unveil it to the world in a little bit more of a public, uh, opportunity. So again, you know, really good values, really simple principles, something that, that, uh, shouldn't have to be written down, but it's nice cause it is, and now you can print it out and stick it on your wall. So thank you for, uh, for sharing this story. And again, congrats to you and the team. Thank you. Appreciate it. My pleasure. Alrighty, surge. If you want to learn more about the biz ops, Manifesta go to biz ops manifesto.org, read it, and you can sign it and you can stay here for more coverage. I'm the cube of the biz ops manifesto unveiled. Thanks for watching. See you next time >>From around the globe. It's the cube with digital coverage of this ops manifesto unveiled and brought to you by >>This obstacle volition. Hey, welcome back, everybody Jeffrey here with the cube. Welcome back to our ongoing coverage of the biz ops manifesto unveiling. It's been in the works for awhile, but today's the day that it actually kind of come out to the, to the public. And we're excited to have a real industry luminary here to talk about what's going on, why this is important and share his perspective. And we're happy to have from Cape Cod, I believe is Tom Davenport. He's a distinguished author and professor at Babson college. We could go on, he's got a lot of great titles and, and really illuminary in the area of big data and analytics Thomas. Great to see you. >>Thanks Jeff. Happy to be here with you. >>Great. So let's just jump into it, you know, and getting ready for this. I came across your LinkedIn posts. I think you did earlier this summer in June and right off the bat, the first sentence just grabbed my attention. I'm always interested in new attempts to address longterm issues, uh, in how technology works within businesses, biz ops. What did you see in biz ops, uh, that, that kind of addresses one of these really big longterm problems? >>Well, yeah, but the longterm problem is that we've had a poor connection between business people and it people between business objectives and the, it solutions that address them. This has been going on, I think since the beginning of information technology and sadly it hasn't gone away. And so biz ops is a new attempt to deal with that issue with a, you know, a new framework, eventually a broad set of solutions that increase the likelihood that will actually solve a business problem with an it capability. >>Right. You know, it's interesting to compare it with like dev ops, which I think a lot of people are probably familiar with, which was, you know, built around, uh, agile software development and a theory that we want to embrace change that that changes. Okay. And we want to be able to iterate quickly and incorporate that. And that's been happening in the software world for, for 20 plus years. What's taken so long to get that to the business side, because as the pace of change has changed on the software side, you know, that's a strategic issue in terms of execution, the business side that they need now to change priorities. And, you know, there's no PRDs and MRDs and big, giant strategic plans that sit on the shelf for five years. That's just not the way business works anymore. It took a long time to get here. >>Yeah, it did. And, you know, there had been previous attempts to make a better connection between business and it, there was the so called strategic alignment framework that a couple of friends of mine from Boston university developed, I think more than 20 years ago, but you know, now we have better technology for creating that linkage. And the, you know, the idea of kind of ops oriented frameworks is pretty pervasive now. So I think it's time for another serious attempt at it. >>And do you think doing it this way, right. With the, with the BizOps coalition, you know, getting a collection of, of, of kind of likeminded individuals and companies together, and actually even having a manifesto, which we're making this declarative statement of, of principles and values, you think that's what it takes to kind of drive this kind of beyond the experiment and actually, you know, get it done and really start to see some results in, in, uh, in production in the field. >>I think certainly no one vendor organization can pull this off single handedly. It does require a number of organizations collaborating and working together. So I think our coalition is a good idea and a manifesto is just a good way to kind of lay out what you see as the key principles of the idea. And that makes it much easier for everybody to understand and act on. >>I, I think it's just, it's really interesting having, you know, having them written down on paper and having it just be so clearly articulated both in terms of the, of the values as well as, as the, uh, the principles and the values, you know, business outcomes matter trust and collaboration, data-driven decisions, which is the number three of four, and then learn, respond and pivot. It doesn't seem like those should have to be spelled out so clearly, but, but obviously it helps to have them there. You can stick them on the wall and kind of remember what your priorities are, but you're the data guy. You're the analytics guy, uh, and a big piece of this is data and analytics and moving to data driven decisions. And principle number seven says, you know, today's organizations generate more data than humans can process and informed decisions can be augmented by machine learning and artificial intelligence right up your alley. You know, you've talked a number of times on kind of the mini stages of analytics. Um, and how has that evolved over over time, you know, as you think of analytics and machine learning, driving decisions beyond supporting decisions, but actually starting to make decisions in machine time. What's that, what's that thing for you? What does that make you, you know, start to think, wow, this is this going to be pretty significant. >>Yeah. Well, you know, this has been a longterm interest of mine. Um, the last generation of AI, I was very interested in expert systems. And then, um, I think, uh, more than 10 years ago, I wrote an article about automated decision-making using what was available then, which was rule-based approaches. Um, but you know, this addresses an issue that we've always had with analytics and AI. Um, you know, we, we tended to refer to those things as providing decision support, but the problem is that if the decision maker didn't want their support, didn't want to use them in order to make a decision, they didn't provide any value. And so the nice thing about automating decisions, um, with now contemporary AI tools is that we can ensure that data and analytics get brought into the decision without any possible disconnection. Now, I think humans still have something to add here, and we often will need to examine how that decision is being made and maybe even have the ability to override it. But in general, I think at least for, you know, repetitive tactical decisions, um, involving a lot of data, we want most of those, I think to be at least, um, recommended if not totally made by an algorithm or an AI based system. And that I believe would add to, um, the quality and the precision and the accuracy of decisions and in most organizations, >>No, I think, I think you just answered my next question before I, before I asked it, you know, we had dr. Robert Gates on the former secretary of defense on a few years back, and we were talking about machines and machines making decisions. And he said at that time, you know, the only weapon systems, uh, that actually had an automated trigger on it were on the North Korea and South Korea border. Um, everything else, as you said, had to go through a sub person before the final decision was made. And my question is, you know, what are kind of the attributes of the decision that enable us to more easily automated? And then how do you see that kind of morphing over time, both as the data to support that as well as our comfort level, um, enables us to turn more and more actual decisions over to the machine? >>Well, yeah, as I suggested we need, um, data and the data that we have to kind of train our models has to be high quality and current, and we need to know the outcomes of that data. You know, um, most machine learning models, at least in business are supervised. And that means we need to have labeled outcomes in the, in the training data. But I, you know, um, the pandemic that we're living through is a good illustration of the fact that, that the data also have to be reflective of current reality. And, you know, one of the things that we're finding out quite frequently these days is that, um, the data that we have do not reflect, you know, what it's like to do business in a pandemic. Um, I wrote a little piece about this recently with Jeff cam at wake forest university, we call it data science quarantined, and we interviewed with somebody who said, you know, it's amazing what eight weeks of zeros will do to your demand forecast. We just don't really know what happens in a pandemic. Um, our models maybe have to be put on the shelf for a little while and until we can develop some new ones or we can get some other guidelines into making decisions. So I think that's one of the key things with automated decision making. We have to make sure that the data from the past and that's all we have of course, is a good guide to, you know, what's happening in the present and the future as far as we understand it. >>Yeah. I used to joke when we started this calendar year 2020, it was finally the year that we know everything with the benefit of hindsight, but I turned down 20, 20 a year. We found out we actually know nothing and everything and thought we knew, but I want to, I want to follow up on that because you know, it did suddenly change everything, right? We've got this light switch moment. Everybody's working from home now we're many, many months into it, and it's going to continue for a while. I saw your interview with Bernard Marr and you had a really interesting comment that now we have to deal with this change. We don't have a lot of data and you talked about hold fold or double down. And, and I can't think of a more, you know, kind of appropriate metaphor for driving the value of the biz ops when now your whole portfolio strategy, um, these to really be questioned and, and, you know, you have to be really, uh, well, uh, executing on what you are, holding, what you're folding and what you're doubling down with this completely new environment. >>Well, yeah, and I hope I did this in the interview. I would like to say that I came up with that term, but it actually came from a friend of mine. Who's a senior executive at Genpact. And, um, I, um, used it mostly to talk about AI and AI applications, but I think you could, you could use it much more broadly to talk about your entire sort of portfolio of digital projects. You need to think about, well, um, given some constraints on resources and a difficult economy for a while, which of our projects do we want to keep going on pretty much the way we were and which ones are not that necessary anymore? You see a lot of that in AI, because we had so many pilots, somebody told me, you know, we've got more pilots around here than O'Hare airport and, and AI. Um, and then, but the ones that involve doubled down, they're even more important to you. They are, you know, a lot of organizations have found this out, um, in the pandemic on digital projects, it's more and more important for customers to be able to interact with you, um, digitally. And so you certainly wouldn't want to cancel those projects or put them on hold. So you double down on them and get them done faster and better. Right, >>Right. Uh, another, another thing that came up in my research that, that you quoted, um, was, was from Jeff Bezos, talking about the great bulk of what we do is quietly, but meaningfully improving core operations. You know, I think that is so core to this concept of not AI and machine learning and kind of the general sense, which, which gets way too much buzz, but really applied right. Applied to a specific problem. And that's where you start to see the value. And, you know, the, the BizOps, uh, manifesto is, is, is calling it out in this particular process. But I'd love to get your perspective as you know, you speak generally about this topic all the time, but how people should really be thinking about where are the applications where I can apply this technology to get direct business value. >>Yeah, well, you know, even talking about automated decisions, um, uh, the kind of once in a lifetime decisions, uh, the ones that, um, ag Lafley, the former CEO of Procter and gamble used to call the big swing decisions. You only get a few of those. He said in your tenure as CEO, those are probably not going to be the ones that you're automating in part because, um, you don't have much data about them. You're only making them a few times and in part, because, um, they really require that big picture thinking and the ability to kind of anticipate the future, that the best human decision makers, um, have. Um, but, um, in general, I think where they, I, the projects that are working well are, you know, what I call the low hanging fruit ones, the, some people even report to it referred to it as boring AI. >>So, you know, sucking data out of a contract in order to compare it to a bill of lading for what arrived at your supply chain companies can save or make a lot of money with that kind of comparison. It's not the most exciting thing, but AI, as you suggested is really good at those narrow kinds of tasks. It's not so good at the, at the really big moonshots, like curing cancer or, you know, figuring out well what's the best stock or bond under all or even autonomous vehicles. Um, we, we made some great progress in that area, but everybody seems to agree that they're not going to be perfect for quite a while, and we really don't want to be driving around on, um, and then very much unless they're, you know, good and all kinds of weather and with all kinds of pedestrian traffic and you know, that sort of thing, right? >>That's funny you bring up contract management. I had a buddy years ago, they had a startup around contract management and I've like, and this was way before we had the compute power today and cloud proliferation. I said, you know, how can you possibly build software around contract management? It's language, it's legal, ease. It's very specific. And he's like, Jeff, we just need to know where's the contract. And when does it expire? And who's the signatory. And he built a business on those, you know, very simple little facts that weren't being covered because their contracts are in people's drawers and files and homes. And Lord only knows. So it's really interesting, as you said, these kind of low hanging fruit opportunities where you can extract a lot of business value without trying to, you know, boil the ocean. >>Yeah. I mean, if you're Amazon, um, uh, Jeff Bezos thinks it's important to have some kind of billion dollar project. And he even says it's important to have a billion dollar failure or two every year. But I think most organizations probably are better off being a little less aggressive and, you know, sticking to, um, what AI has been doing for a long time, which is, you know, making smarter decisions based on, based on data. >>Right? So Tom, I want to shift gears one more time before, before we let you go on, on kind of a new topic for you, not really new, but you know, not, not a, the vast majority of, of your publications and that's the new way to work, you know, as, as the pandemic hit in mid March, right. And we had this light switch moment, everybody had to work from home and it was, you know, kind of crisis and get everybody set up. Well, you know, now we're five months, six months, seven months. A number of companies have said that people are not going to be going back to work for a while. And so we're going to continue on this for a while. And then even when it's not what it is now, it's not going to be what it was before. So, you know, I wonder, and I know you, you, uh, you teased, you're working on a new book, you know, some of your thoughts on, you know, kind of this new way to work and, and, and the human factors in this new, this new kind of reality that we're kind of evolving into, I guess. >>Yeah. I missed was an interest of mine. I think, um, back in the nineties, I wrote an article called, um, a coauthored, an article called two cheers for the virtual office. And, you know, it was just starting to emerge. Then some people were very excited about it. Some people were skeptical and, uh, we said two cheers rather than three cheers because clearly there's some shortcomings. And, you know, I keep seeing these pop up. It's great that we can work from our homes. It's great that we can, most of what we need to do with a digital interface, but, um, you know, things like innovation and creativity, and certainly, um, uh, a good, um, happy social life kind of requires some face to face contact every now and then. And so I, you know, I think we'll go back to an environment where there is some of that. >>Um, we'll have, um, times when people convene in one place so they can get to know each other face to face and learn from each other that way. And most of the time, I think it's a huge waste of people's time to commute into the office every day and to jump on airplanes, to, to, um, give every little, um, uh, sales call or give every little presentation. Uh, we just have to really narrow down what are the circumstances where face to face contact really matters. And when can we get by with digital? You know, I think one of the things in my current work I'm finding is that even when you have AI based decision making, you really need a good platform in which that all takes place. So in addition to these virtual platforms, we need to develop platforms that kind of structure the workflow for us and tell us what we should be doing next, then make automated decisions when necessary. And I think that ultimately is a big part of biz ops as well. It's not just the intelligence of an AI system, but it's the flow of work that kind of keeps things moving smoothly throughout your organization. >>I think such, such a huge opportunity as you just said, cause I forget the stats on how often we're interrupted with notifications between email texts, Slack, a sauna, Salesforce, the list goes on and on. So, you know, to put an AI layer between the person and all these systems that are begging for attention, you've written a book on the attention economy, which is a whole nother topic, we'll say for another day, you know, it, it really begs, it really begs for some assistance because you know, you just can't get him picked, you know, every two minutes and really get quality work done. It's just not, it's just not realistic. And you know what? I don't think that's a feature that we're looking for. >>I agree. Totally >>Tom. Well, thank you so much for your time. Really enjoyed the conversation. I got to dig into the library. It's very long. So I might start at the attention economy. I haven't read that one. And to me, I think that's the fascinating thing in which we're living. So thank you for your time and, uh, great to see you. >>My pleasure, Jeff. Great to be here. >>All right. He's Tom I'm Jeff. You are watching the continuing coverage of the biz ops manifesto and Vail. Thanks for watching the cube. We'll see you next time.
SUMMARY :
a BizOps manifesto unveiled brought to you by biz ops coalition. Good to see you again. And I think you said you're at a fun, exotic place on the East coast Great to see you again, where are you coming in from? you know, you can do better stuff within your own company, surge, why don't we start with you? whether we're talking about vendors or, um, you know, system integrators, consulting firms are talking And I think we got a lot of improvement at the team level, and I think as satisfies noted, I wonder if you could kind of share your And in general, I think, you know, we've just kind of optimized that to narrow for a long time and it's been, you know, kind of trucking along and then covert hit and Um, but, but yet when we look at large enterprises, And not surprisingly, you know, And, you know, we talk about people process and we, we realized that to be successful with any kind of digital transformation you If we build it, they won't necessarily come. So I wonder if you can just share your thoughts on, you know, using flow as a way to think You need to optimize how you innovate and how you deliver value to the business and the customer. And I'm gonna back to you Tom, on that to follow up. And, um, you know, it's, it's a difficult aspect or you frame it as an either or situation where you could actually have some of both, but if the culture doesn't adopt it and people don't feel good about it, you know, it's not going to be successful and that's We start to enable these different stakeholders to not debate the data. the best examples I have is if you start to be able to align business And so you really want to start And, you know, what are the factors that are making flow from, uh, you know, the digital native, um, Um, so you know, is the, is the big data I'm just going to use that generically you know, at some point maybe we reached the stage where we don't do anything and taking the lessons from agile, you know, what's been the inhibitor to stop this And that will help you that value flow without interruptions. And, you know, there's probably never been a more important time than now to make sure that your prioritization is We'll see you next time of biz ops manifesto unveiled brought to you by biz ops coalition. We're in our Palo Alto studios, and we'd like to welcome you back to Yeah, it's great to be here. The biz ops manifesto, why the biz ops coalition now when you guys And it's, you know, I really applaud this whole movement. I mean, whether, you know, I never sit down and say, you know, the product management team has to get aligned with Maybe trying to eliminate the word alignment, you know, from a lot of our organizations, Um, the ones that, that jumps out though is really about, you know, change, you know, it's kind of a, now an analogy for transformation. instituting the whole program, implement, you know, the program, increment planning, capabilities, kind of model is, um, and also, uh, you know, on that shorter increment, to really kind of just put them down on paper and, you know, I can't help, but think of, So, um, you know, you really, I think we've attacked that in a variety And so when we pie plan, you know, myself and Cameron and the other members of our leadership, So they can, you know, quickly ship code that works. mixed book, you know, it was a great piece on a, you're talking to Mick, you know, as part of the manifesto is right, I mean, we run product management models, you know, with software development teams, But th the sudden, you know, light switch moment, everybody had to go work from home and in March 15th And we kind of, you know, when we started with John and built, you know, out of concentric circles of momentum and, I think COVID, you know, to get behind these, but if it takes, you know, something a little bit more formal, uh, And I think it's a very analogous, you know, even if you don't like what the, even if you can argue against the math, behind the measurement, It's great to be here. And if you want to check out the biz ops, Manifesta go to biz of biz ops manifesto unveiled brought to you by biz ops coalition. or excited to have some of the foundational people that, you know, have put their, put their name on the dotted, It's good to be close to the U S and it's going to have the Arabic cleaner as well. there at Xerox park, you know, some of the lessons you learned and what you've been able to kind of carry forward And of course there's as, as you know, uh, there's just this DNA of innovation and excitement And I realized none of this was really working in that there was something else, So, you know, the agile movement got started about 20 years ago, And the way that the business was working was planning was investing the right measurement data sets so that you can make the right decisions in terms of what you're investing, different from the way that you measure business outcomes. And it's really interesting to me cause I know, you know, flow on one hand is kind of a workflow did the customer go to the feature and how quickly did you learn and how quickly did you use that data to drive to you increase flow to the customer. And, you know, I love that, you know, took this approach really of having kind of four So really the key thing is, is to move away from those old ways of doing things, So these things do seem, you know, very obvious when you look at them. but the real power, I think in Moore's laws is the attitudinal change in terms of working in a world where you And you also make it sound so simple, but again, if you don't have the data driven visibility as we see with the tech giants, you actually can both lower your costs and you know, you have to constantly be delivering value and upgrading that value because you're constantly taking money as well as the flow frame of touch on is if you can't measure how much value you deliver to a customer, And you can go on and on and on. if you can model your value streams, so you actually understand how you're innovating, you know, more senior people being overloaded and creating bottlenecks where they didn't exist. Well, you know, what's the biggest inhibitor for most So I think you can reach out to us through the website, uh, for the manifesto. continue to spread that well, uh, you know, good for you through the book and through your company. Thanks so much for having me, Jeff. They'd love to have you do it. a biz ops manifesto unveiled brought to you by biz ops coalition. It's the biz ops manifesto manifesto unveil. Jeff Frick here with the cube come to you from our Palo Alto studios today for a big, Glad to be here. What is the biz ops manifesto? years later, and if you look at the current state of the industry of the product, you know, providing them with support, but also tools and consulting that is of COVID, which, you know, came along unexpectedly. Um, and you know, if you go back to, uh, I think you'll unmask a And the reality is that if you look at it, especially in the last decade, I just liked that you put down these really simple, you know, kind of straightforward core values. And you see that every day. And yet, um, you know, the it teams, whether it's operation software environments were And there's a good ROI when you talk about, you know, companies not measuring the right thing. kind of a base data as to who is doing what, uh, um, And so if you start to think about quality as fitness for purpose, And so, you know, if I'm, But I want to talk about, you know, one of the key ones, which you just talked about, of the speed of change and, and, and, and making that, you know, And if I remember correctly over 80% of the it executives set that the Um, and you know, we, we talk about kind of this, Why the coalition, why, you know, take these concepts out to a broader audience, all of us, whether we're talking about, you know, consulting agile transformation experts, So we're very pleased at if you look at, And, uh, you know, congratulations to you and the team. of this ops manifesto unveiled and brought to you by It's been in the works for awhile, but today's the day that it actually kind of come out to the, So let's just jump into it, you know, and getting ready for this. deal with that issue with a, you know, a new framework, eventually a broad set get that to the business side, because as the pace of change has changed on the software side, you know, And the, you know, With the, with the BizOps coalition, you know, getting a collection of, and a manifesto is just a good way to kind of lay out what you see as the key principles Um, and how has that evolved over over time, you know, I think at least for, you know, repetitive tactical decisions, And my question is, you know, what are kind of the attributes of of course, is a good guide to, you know, what's happening in the present and the future these to really be questioned and, and, you know, you have to be really, uh, and AI applications, but I think you could, you could use it much more broadly to talk about your you know, you speak generally about this topic all the time, but how people should really be thinking about where you know, what I call the low hanging fruit ones, the, some people even report to it referred of weather and with all kinds of pedestrian traffic and you know, that sort of thing, And he built a business on those, you know, very simple little what AI has been doing for a long time, which is, you know, making smarter decisions And we had this light switch moment, everybody had to work from home and it was, you know, kind of crisis and get everybody And so I, you know, I think we'll go back to an environment where there is some of And most of the time, I think it's a huge waste of people's time to commute on the attention economy, which is a whole nother topic, we'll say for another day, you know, I agree. So thank you for your time We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Mick | PERSON | 0.99+ |
Patrick | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Charles | PERSON | 0.99+ |
Cameron | PERSON | 0.99+ |
Lucio | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Tom | PERSON | 0.99+ |
Tom Davenport | PERSON | 0.99+ |
Thomas | PERSON | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
Jeff Frick | PERSON | 0.99+ |
ITA | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
five months | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
Cape Cod | LOCATION | 0.99+ |
Jeffrey | PERSON | 0.99+ |
six months | QUANTITY | 0.99+ |
Canada | LOCATION | 0.99+ |
March 15th | DATE | 0.99+ |
99 | QUANTITY | 0.99+ |
one week | QUANTITY | 0.99+ |
Kirsten | PERSON | 0.99+ |
seven months | QUANTITY | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
five years | QUANTITY | 0.99+ |
October | DATE | 0.99+ |
Rick | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
two years | QUANTITY | 0.99+ |
two years | QUANTITY | 0.99+ |
John Terry | PERSON | 0.99+ |
Vancouver | LOCATION | 0.99+ |
Genpact | ORGANIZATION | 0.99+ |
Harvard | ORGANIZATION | 0.99+ |
20 | QUANTITY | 0.99+ |
10 week | QUANTITY | 0.99+ |
one hour | QUANTITY | 0.99+ |
16% | QUANTITY | 0.99+ |
77% | QUANTITY | 0.99+ |
10 times | QUANTITY | 0.99+ |
PowerPoint | TITLE | 0.99+ |
10 times | QUANTITY | 0.99+ |
Nick | PERSON | 0.99+ |
second layer | QUANTITY | 0.99+ |
80% | QUANTITY | 0.99+ |
Clayton Christianson | PERSON | 0.99+ |
two decades | QUANTITY | 0.99+ |
one | QUANTITY | 0.99+ |
John | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
20 plus years | QUANTITY | 0.99+ |
Tom Davenport V2
>>from around the globe. It's the Cube with digital coverage of biz ops Manifesto unveiled. Brought to you by biz ops Coalition. Hey, welcome back your body, Jeffrey here with the Cube. Welcome back to our ongoing coverage of the busy ops manifesto unveiling its been in the works for a while. But today is the day that it actually kind of come out to the to the public. And we're excited to have a real industry luminary here to talk about what's going on, Why this is important and share his perspective. And we're happy to have from Cape Cod, I believe, is Tom Davenport. He is a distinguished author on professor at Babson College. We could go on. He's got a lot of great titles and and really illuminate airy in the area of big data and analytics. Thomas, great to see you. >>Thanks, Jeff. Happy to be here with you. Great. >>So let's just jump into it, you know, and getting ready for this. I came across your LinkedIn post. I think you did earlier this summer in June and right off the bat, the first sentence just grabbed my attention. I'm always interested in new attempts to address long term issues, Uh, in how technology works within businesses. Biz ops. What did you see in biz ops? That that kind of addresses one of these really big long term problems? >>Well, yeah. The long term problem is that we've had a poor connection between business people and I t people between business objectives and the i t. Solutions that address them. This has been going on, I think, since the beginning of information technology, and sadly, it hasn't gone away. And so busy ops is new attempt to deal with that issue with a, you know, a new framework. Eventually a broad set of solutions that increase the likelihood that will actually solve a business problem with a nightie capability. >>Right. You know, it's interesting to compare it with, like, Dev ops, which I think a lot of people are probably familiar with, which was, you know, built around a agile software development and the theory that we want to embrace change that that changes okay on. We wanna be able to iterate quickly and incorporate that, and that's been happening in the software world for for 20 plus years. What's taking so long to get that to the business side because the pace of change is change on the software side. You know, that's a strategic issue in terms of execution on the business side that they need now to change priorities. And, you know, there's no P R D S and M R. D s and big giant strategic plans that sit on the shelf for five years. That's just not the way business works anymore. Took a long time to get here. >>Yeah, it did. And, you know, there have been previous attempts to make a better connection between business and i t. There was the so called strategic alignment framework that a couple of friends of mine from Boston University developed, I think more than 20 years ago. But, you know, now we have better technology for creating that linkage. And the, you know, the idea of kind of ops oriented frameworks is pretty pervasive now. So I think it's, um you know, time for another serious attempt at it, >>right? And do you think doing it this way right with the bizarre coalition, you know, getting a collection of of kind of like minded individuals and companies together and actually even having a manifesto which were making this declarative statement of principles and values. You think that's what it takes to kind of drive this, you know, kind of beyond the experiment and actually, you know, get it done and really start to see some results in, in in production in the field. >>I think certainly no one vendor organization can pull this off single handedly. It does require a number of organizations collaborating and working together. So I think a coalition is a good idea, and a manifesto is just a good way to kind of lay out. What you see is the key principles of the idea, and that makes it much easier for everybody. Toe I understand and act on. >>Yeah, I I think it's just it's really interesting having, you know, having them written down on paper and having it just be so clearly articulated both in terms of the of the values as well as as the the principles and and the values, you know. Business outcomes, matter, trust and collaboration, data driven decisions, which is the number three or four and then learn, responded pivot. It doesn't seem like those should have to be spelled out so clearly. But obviously it helps to have them there. You can stick them on the wall and kind of remember what your priorities are. But you're the data guy. You're the analytics guy. Yeah, And a big piece of this is data analytics and moving to data driven decisions. And principle number seven says, you know, today's organizations generate more data than humans can process. And informed decisions can be augmented by machine learning and artificial intelligence right up your alley. You know, you've talked a number of times on kind of the many stages of analytics. Onda. How has that's evolved over over time? You know, it is You think of analytics and machine learning driving decisions beyond supporting decisions, but actually starting to make decisions in machine time. What's that? What's that think for you? What does that make you? You know, start to think Wow, this is This is gonna be pretty significant. >>Yeah, well, you know, this has been a long term interest of mine. Um, the last generation of a I I was very interested in expert systems. And then e think more than 10 years ago, I wrote an article about automated decision making using, um, what was available then, which is rule based approaches. But, you know, this address is an issue that we've always had with analytics and ai. Um, you know, we tended Thio refer to those things as providing decision support. The problem is that if the decision maker didn't want their support, didn't want to use them in order to make a decision, they didn't provide any value. And so the nice thing about automating decisions with now contemporary ai tools is that we can ensure that data and analytics get brought into the decision without any possible disconnection. Now, I think humans still have something to add here, and we often will need to examine how that decision is being made and maybe even have the ability to override it. But in general, I think, at least for, you know, repetitive tactical decisions, um, involving a lot of data. We want most of those I think, to be at least, um, recommended, if not totally made by analgesic rhythm or an AI based system, and that, I believe would add to the quality and the precision and the accuracy of decisions. And in most organizations, >>you know, I think I think you just answered my next question before I Before I asked it. You know, we had Dr Robert Gates on the former secretary of Defense on a few years back, and we were talking about machines and machines making decisions, and he said at that time, you know, the only weapon systems that actually had an automated trigger on it, We're on the North Korean South Korea border. Um, everything else that you said had to go through some person before the final decision was made. And my question is, you know what are kind of the attributes of the decision that enable us that more easily automated? And then how do you see that kind of morphing over time both as the the data to support that as well as our comfort level, Um, enables us to turn mawr mawr actual decisions over to the machine? >>Well, yeah, I suggested we need data, and the data that we have to kind of train our models has to be high quality and current, and we need to know the outcomes of the that data. You know, most machine learning models, at least in business, are supervised, and that means we need tohave labeled outcomes in the in the training data. But you know, the pandemic that we're living through is a good illustration of the fact that the data also have to be reflective of current reality. And, you know, one of the things that were finding out quite frequently these days is that the data that we have a do not reflect you know what it's like to do business in a pandemic. I wrote a little piece about this recently with Jeff Cam at Wake Forest University. We call it Data Science Quarantined and it we interviewed somebody who said, You know, it's amazing what eight weeks of zeros will do to your demand forecast. We just don't really know what happens in a pandemic. Our models may be have to be put on the shelf for a little while and until we can develop some new ones or we can get some other guidelines into making decisions. So I think that's one of the key things with automated decision making. We have toe make sure that the data from the past and you know that's all we have, of course, is a good guide toe. You know what's happening in the present and in the future, as far as we understand it. >>Yeah, I used to joke when we started this calendar year 2020 was finally the year that we know everything with the benefit of hindsight. But it turned out 2020 the year we found out we actually know nothing and everything >>we thought we d >>o. But I wanna I wanna follow up on that because, you know, it did suddenly change everything, right? We got this light switch moment. Everybody's working from home now. We're many, many months into it, and it's going to continue for a while. I saw your interview with Bernard Marr and you had a really interesting comment that now we have to deal with this change. We don't have a lot of data and you talked about hold, fold or double down, and And I can't think of, um or, you know, kind of appropriate metaphor for driving the value of the biz ops. When now your whole portfolio strategy, um, needs to really be questioned. And, you know, you have to be really well executing on what you are holding. What you're folding and what you're doubling down with this completely new environment? >>Well, yeah, And I hope I did this in the interview. I would like to say that I came up with that term, but it actually came from a friend of mine was a senior executive at gen. Packed, and I used it mostly to talk about AI and AI applications, but I think you could You could use it much more broadly to talk about your entire sort of portfolio. Digital projects you need to think about. Well, um, given some constraints on resource is and a difficulty economy for a while. Which of our projects do we wanna keep going on Pretty much the way we were for and which ones, um, are not that necessary anymore. You see a lot of that in a I because we had so many pilots. Somebody told me, You know, we've got more pilots around here than O'Hare Airport in a I, um and then the the ones that involve double down there, even mawr Important to you, they are. You know, a lot of organizations have found this out in the pandemic on digital projects. It's more and more important for customers to be ableto interact with you digitally. And so you certainly wouldn't want toe cancel those projects or put them on hold. So you double down on them, get them done faster and better. >>Another. Another thing I came up in my research that that you quoted um, was was from Jeff. Bezos is talking about the great bulk of what we do is quietly but meaning fleeing, improving core operations. You know, I think that is so core to this concept of not AI and machine learning and kind of the general sense, which which gets way too much buzz but really applied, applied to a specific problem. And that's where you start to see the value. And, you know, the biz ops manifesto is calling it out in this particular process. But I just love to get your perspective. As you know, you speak generally about this topic all the time, but how people should really be thinking about where the applications where I can apply this technology to get direct business value. >>Yeah, well, you know, even talking about automated decisions, um, the kind of once in a lifetime decisions, uh, the ones that a G laugh. Li, the former CEO of Proctor and Gamble, used to call the big swing decisions. You only get a few of those, he said. In your tenure as CEO, those air probably not going to be the ones that you're automating in part because you don't have much data about them. Your you know, only making them a few times and in part because they really require that big picture thinking and the ability to kind of anticipate the future that the best human decision makers have. Um, but in general, I think where they I The projects that are working well are you know what I call the low hanging fruit ones? The some people even report to refer to it as boring A. I so you know, sucking data out of a contract in order to compare it Thio bill of lading for what arrived at your supply chain. Companies can save or make a lot of money with that kind of comparison. It's not the most exciting thing, but a I, as you suggest, is really good at those narrow kinds of tasks. Um, it's not so good at the at the really big Moonshots like curing cancer or, you know, figuring out well, what's the best stock or bond under all circumstances or even autonomous vehicles. We made some great progress in that area, but everybody seems to agree that they're not gonna be perfect for quite a while. And we really don't wanna be driving around on, um in that very much, unless they're, you know, good and all kinds of weather and with all kinds of pedestrian traffic. And you know that sort of thing, right? >>That's funny. Bring up contract management. I had a buddy years ago. They had a startup around contract management, and I'm like and this was way before we had the compute power today and cloud proliferation. I said, You know how How could you possibly built off around contract management? It's language. It's legalese. It's very specific. He's like Jeff. We just need to know where's the contract and when does it expire? And who's the signatory? And he built a business on those you know, very simple little facts that weren't being covered because their contracts from people's drawers and files and homes and Lord only knows so it's really interesting as you said. These kind of low hanging fruit opportunities where you could extract a lot of business value without trying to, you know, boil the ocean. >>Yeah, I mean, if you're Amazon, Jeff Bezos thinks it's important toe have some kind of billion dollar projects, and he even says it's important to have a billion dollar failure or two every year. But I think most organizations probably are better off being a little less aggressive and, you know, sticking to what a I has been doing for a long time, which is, you know, making smarter decisions based on based on data. >>Right? So, Tom, I want to shift gears one more time before before you let Ugo on on kind of a new topic for you, not really new, but you know, not not the vast majority of your publications. And that's the new way toe work, you know, as as the pandemic hit in mid March, right? And we had this light switch moment. Everybody had to work from home, and it was, you know, kind of crisis and get everybody set up. Well, you know, now we're five months, six months, seven months. A number of companies have said that people are not gonna be going back to work for a while, and so we're going to continue on this for a while, and then even when it's not what it is now, it's not gonna be what it was before. So, you know, I wonder and I know you, you tease. You're working on a a new book, you know, some of your thoughts on, you know, kind of this new way, uh, toe work and and and the human factors in this new, this new kind of reality that we're kind of evolving into, I guess, >>Yeah, this was an interest of mine. I think. Back in the nineties, I wrote an article called a co authored an article called Two Cheers for the Virtual Office. And, you know, it was just starting to emerge than some people were very excited about it. Some people were skeptical, and we said to cheers rather than three cheers because clearly there's some shortcomings and, you know, I keep seeing these pop up. It's it's great that we can work from our homes. It's great that we can accomplish most of what we need to do with a digital interface, but you know, things like innovation and creativity and certainly, um a A good, um, happy social life kind of requires some face to face contact every now and then. And so you know, I think we'll go back to an environment where there is some of that. Um, will have, um, time when people convene in one place so they can get to know each other face to face and learn from each other that way. And most of the time, I think it's a huge waste of people's time to commute into the office every day and toe jump on airplanes. Thio, Thio, give every little sales call or give every little presentation we just have to really narrow down. What are the circumstances, where face to face contact really matters and when can we get by with digital? You know, I think one of the things in my current work on finding is that even when you have AI based decision making, you really need a good platform in which that all takes place. So in addition to these virtual platforms, we need to develop platforms that kind of structure the workflow for us and tell us what we should be doing next and make automated decisions when necessary. And I think that ultimately is a big part of biz ops as well. It's not just the intelligence of an AI system, but it's the flow of work that kind of keeps things moving smoothly throughout your organization. Yeah, >>I think such such a huge opportunity as you just said, because I forget the stats on how often were interrupted with notifications between email text, slack asana, salesforce The list goes on and on. So, you know, t put an AI layer between the person and all these systems that are begging for attention. And you've written a you know, a book on the attention economy, which is a whole nother topic will say for another day. You know, it really begs. It really begs for some assistance because, you know, you just can't get him picked, you know, every two minutes and really get quality work done. It's just not it's just not realistic. And you know what? I don't think that's the future that we're looking for. >>Great. Totally. Alright, >>Tom. Well, thank you so much for your time. Really enjoyed the conversation. I got to dig into the library. It's very long song. I might started the attention economy. I haven't read that one in to me. I think that's the fascinating thing in which we're living. So thank you for your time. And, uh, great to see you. >>My pleasure, Jeff. Great to be here. >>All right, take care. Alright. East, Tom. I'm Jeff. You are watching the continuing coverage of the biz ops manifesto. Unveil. Thanks for watching the Cube. We'll see you next time.
SUMMARY :
Brought to you by biz ops Coalition. Great. So let's just jump into it, you know, and getting ready for this. to deal with that issue with a, you know, a new framework. with, which was, you know, built around a agile software development and the theory that we want to embrace And the, you know, the idea of kind of ops kind of beyond the experiment and actually, you know, get it done and really start to see some results in, What you see is the key Yeah, I I think it's just it's really interesting having, you know, having them written down on paper and But in general, I think, at least for, you know, repetitive tactical decisions, you know, I think I think you just answered my next question before I Before I asked it. the data that we have a do not reflect you know what it's like to do business Yeah, I used to joke when we started this calendar year 2020 was finally the year that we know everything think of, um or, you know, kind of appropriate metaphor for driving the value of AI and AI applications, but I think you could You could use it much more broadly And, you know, the biz ops manifesto is calling it out in this particular process. even report to refer to it as boring A. I so you know, And he built a business on those you know, very simple little facts I has been doing for a long time, which is, you know, making smarter decisions based on based And that's the new way toe work, you know, as as the pandemic hit in mid March, And so you know, I think we'll go back to an environment where there is some I think such such a huge opportunity as you just said, because I forget the stats on how often were interrupted with So thank you for your time. We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Jeff Cam | PERSON | 0.99+ |
Tom Davenport | PERSON | 0.99+ |
Jeffrey | PERSON | 0.99+ |
five months | QUANTITY | 0.99+ |
Tom | PERSON | 0.99+ |
six months | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
seven months | QUANTITY | 0.99+ |
2020 | DATE | 0.99+ |
Thomas | PERSON | 0.99+ |
Cape Cod | LOCATION | 0.99+ |
five years | QUANTITY | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Bernard Marr | PERSON | 0.99+ |
20 plus years | QUANTITY | 0.99+ |
Thio | PERSON | 0.99+ |
Wake Forest University | ORGANIZATION | 0.99+ |
Two Cheers for the Virtual Office | TITLE | 0.99+ |
Proctor and Gamble | ORGANIZATION | 0.99+ |
Babson College | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
mid March | DATE | 0.99+ |
four | QUANTITY | 0.99+ |
first sentence | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
Boston University | ORGANIZATION | 0.99+ |
Robert Gates | PERSON | 0.98+ |
Bezos | PERSON | 0.98+ |
Li | PERSON | 0.98+ |
today | DATE | 0.97+ |
billion dollar | QUANTITY | 0.97+ |
eight weeks | QUANTITY | 0.96+ |
one | QUANTITY | 0.96+ |
Cube | ORGANIZATION | 0.95+ |
three | QUANTITY | 0.93+ |
pandemic | EVENT | 0.93+ |
one place | QUANTITY | 0.93+ |
O'Hare Airport | LOCATION | 0.91+ |
North Korean South Korea | LOCATION | 0.91+ |
single | QUANTITY | 0.88+ |
East | PERSON | 0.88+ |
years | DATE | 0.87+ |
zeros | QUANTITY | 0.86+ |
one more time | QUANTITY | 0.86+ |
earlier this summer | DATE | 0.85+ |
more than 10 years ago | DATE | 0.84+ |
nineties | DATE | 0.84+ |
June | DATE | 0.83+ |
secretary | PERSON | 0.82+ |
three cheers | QUANTITY | 0.8+ |
Ugo | PERSON | 0.8+ |
Dr | PERSON | 0.76+ |
20 years ago | DATE | 0.76+ |
two minutes | QUANTITY | 0.75+ |
Lord | PERSON | 0.73+ |
Onda | PERSON | 0.69+ |
more than | DATE | 0.67+ |
agile | TITLE | 0.65+ |
few years back | DATE | 0.64+ |
number | OTHER | 0.61+ |
Cube | PERSON | 0.55+ |
every year | QUANTITY | 0.53+ |
V2 | COMMERCIAL_ITEM | 0.46+ |
seven | QUANTITY | 0.3+ |
Packed | ORGANIZATION | 0.27+ |
Tom Davenport V1
>>from around the globe. It's the Cube with digital coverage of biz ops Manifesto unveiled. Brought to you by biz ops Coalition. Hey, welcome back your body, Jeffrey here with the Cube. Welcome back to our ongoing coverage of the busy ops manifesto unveiling its been in the works for a while. But today is the day that it actually kind of come out to the to the public. And we're excited to have a real industry luminary here to talk about what's going on, Why this is important and share his perspective. And we're happy to have from Cape Cod, I believe, is Tom Davenport. He is a distinguished author on professor at Babson College. We could go on. He's got a lot of great titles and and really illuminate airy in the area of big data and analytics. Thomas, great to see you. >>Thanks, Jeff. Happy to be here with you. Great. >>So let's just jump into it, you know, and getting ready for this. I came across your LinkedIn post. I think you did earlier this summer in June and right off the bat, the first sentence just grabbed my attention. I'm always interested in new attempts to address long term issues, Uh, in how technology works within businesses. Biz ops. What did you see in biz ops? That that kind of addresses one of these really big long term problems? >>Well, yeah. The long term problem is that we've had a poor connection between business people and I t people between business objectives and the i t. Solutions that address them. This has been going on, I think, since the beginning of information technology, and sadly, it hasn't gone away. And so busy ops is new attempt to deal with that issue with a, you know, a new framework. Eventually a broad set of solutions that increase the likelihood that will actually solve a business problem with a nightie capability. >>Right. You know, it's interesting to compare it with, like, Dev ops, which I think a lot of people are probably familiar with, which was, you know, built around a agile software development and the theory that we want to embrace change that that changes okay on. We wanna be able to iterate quickly and incorporate that, and that's been happening in the software world for for 20 plus years. What's taking so long to get that to the business side because the pace of change is change on the software side. You know, that's a strategic issue in terms of execution on the business side that they need now to change priorities. And, you know, there's no P R D S and M R. D s and big giant strategic plans that sit on the shelf for five years. That's just not the way business works anymore. Took a long time to get here. >>Yeah, it did. And, you know, there have been previous attempts to make a better connection between business and i t. There was the so called strategic alignment framework that a couple of friends of mine from Boston University developed, I think more than 20 years ago. But, you know, now we have better technology for creating that linkage. And the, you know, the idea of kind of ops oriented frameworks is pretty pervasive now. So I think it's, um you know, time for another serious attempt at it, right? >>And do you think doing it this way right with the bizarre coalition, you know, getting a collection of of kind of like minded individuals and companies together and actually even having a manifesto which were making this declarative statement of principles and values. You think that's what it takes to kind of drive this, you know, kind of beyond the experiment and actually, you know, get it done and really start to see some results in, in in production in the field. >>Well, you know, the manifesto approach worked for Karl Marx and communism. So maybe it'll work. Here is Well, now, I think certainly no one vendor organization can pull this off single handedly. It does require a number of organizations collaborating and working together. So I think a coalition is a good idea, and a manifesto is just a good way to kind of lay out. What you see is the key principles of the idea, and that makes it much easier for everybody. Toe I understand and act on. >>Yeah, I I think it's just it's really interesting having you know, having them written down on paper and having it just be so clearly articulated both in terms of the of the values as well as as the the principles and and the values, you know, business outcomes, matter, trust and collaboration, data driven decisions, which is the number three or four and then learn responded Pivot, It doesn't seem like those should have to be spelled out so clearly, but obviously it helps to have them there. You can stick them on the wall and kind of remember what your priorities are. But you're the data guy. You're the analytics guy. Uh, and a big piece of this is data analytics and moving to data driven decisions. And principle number seven says, you know, today's organizations generate more data than humans can process. And informed decisions can be augmented by machine learning and artificial intelligence right up your alley. You know, you've talked a number of times on kind of the many stages of analytics Onda how that's evolved over over time. You know, it is you think of analytics and machine learning driving decisions beyond supporting decisions, but actually starting to make decisions in machine time. What's that? What's that think for you? What does that make you? You know, start to think Wow, this is this is gonna be pretty significant. >>Yeah, well, you know, this has been a long term interest of mine. Um, the last generation of a I I was very interested in expert systems. And then e think more than 10 years ago I wrote an article about automated decision making using, um, what was available then, which is rule based approaches. But, you know, this address is an issue that we've always had with analytics and ai. Um, you know, we tended Thio refer to those things as providing decision support. The problem is that if the decision maker didn't want their support, didn't want to use them in order to make a decision, they didn't provide any value. And so the nice thing about automating decisions with now contemporary ai tools is that we can ensure that data and analytics get brought into the decision without any possible disconnection. Now, I think humans still have something to add here, and we often will need to examine how that decision is being made and maybe even have the ability to override it. But in general, I think, at least for, you know, repetitive tactical decisions, um, involving a lot of data. We want most of those I think, to be at least, um, recommended, if not totally made by analgesic rhythm or an AI based system, and that I believe would add to the quality and the precision and the accuracy of decisions in in most organizations. >>You know, I think I think you just answered my next question before I before I asked it. You know, we had Dr Robert Gates on the former secretary of Defense on a few years back, and we were talking about machines and machines making decisions, and he said at that time, you know, the only weapon systems that actually had an automated trigger on it, We're on the North Korea and South Korea border. Everything else, as you said, had to go through some person before the final decision was made. And my question is, you know what are kind of the attributes of the decision that enable us to more easily automated? And then how do you see that kind of morphing over time both as the data to support that as well as our comfort level, Um, enables us to turn Maura Maura actual decisions over to the machine? >>Well, yeah, I suggested we need data and the data that we have to kind of train our models has to be high quality and current, and we need to know the outcomes of that data. You know, most machine learning models, at least in business, are supervised, and that means we need tohave labeled outcomes in the in the training data. But, you know, the pandemic that we're living through is a good illustration of the fact that the the data also have to be reflective of current reality. And, you know, one of the things that we're finding out quite frequently these days is that the data that we have do not reflect. You know what it's like to do business in it. Pandemic it. I wrote a little piece about this recently with Jeff Cam at Wake Forest University. We call it Data Science quarantined, and we interviewed somebody who said, You know, it's amazing what eight weeks of zeros will do to your demand forecast. We just don't really know what happens in a pandemic. Our models may be have to be put on the shelf for a little while and until we can develop some new ones or we can get some other guidelines into making decisions. So I think that's one of the key things with automated decision making. We have toe, make sure that the data from the past and you know, that's all we have, of course, is a good guide toe. You know what's happening in the present and and the future as far as we understand it. >>Yeah, I used to joke when we started this calendar year 2020 is finally the year that we know everything with the benefit of hindsight. But it turned out 2020 the year we found out we actually know nothing and everything way. But I wanna I wanna follow up on that because, you know, it did suddenly change everything, right? We got this light switch moment. Everybody's working from home now. We're many, many months into it, and it's going to continue for a while. I saw your interview with Bernard Marr and you had a really interesting comment that now we have to deal with this change. We don't have a lot of data and you talked about hold, fold or double down and and I can't think of, um or, you know, kind of appropriate metaphor for driving the value of the biz ops. When now your whole portfolio strategy, um, needs to really be questioned. And, you know, You have to be really well, executing on what you are holding, what you're folding and what you're doubling down with this completely new environment. >>Well, yeah, And I hope I did this in the interview. I would like to say that I came up with that term, but it actually came from a friend of mine who's a senior executive at gen. Packed. And I used it mostly to talk about AI and AI applications, but I think you could You could use it much more broadly to talk about your entire sort of portfolio of digital projects you need to think about. Well, um, given some constraints on resource is and a difficulty economy for a while. Which of our projects do we wanna keep going on Pretty much the way we were And which ones, um, are not that necessary anymore. You see a lot of that in a I because we had so many pilots, somebody for me, you know, we've got more pilots around here, then O'Hare airport in a I, um and then the the ones that involve double down there, even mawr Important to you, they are, you know, a lot of organizations have found this out in the pandemic on digital projects, it's more and more important for customers to be ableto interact with you, um, digitally. And so you certainly wouldn't want toe cancel those projects or put them on hold. So you double down on them, get them done faster and better. >>Another. Another thing that came up in my research that that you quoted, um, was was from Jeff. Bezos is talking about the great bulk of what we do is quietly but meaning fleeing, improving core operations. You know, I think that is so core to this concept of not AI and machine learning and kind of the general sense, which which gets way too much buzz but really applied, applied to a specific problem. And that's where you start to see the value and, you know, the biz ops. Uh, manifesto is calling it out in this particular process, but I just love to get your perspective. As you know, you speak generally about this topic all the time, but how people should really be thinking about where the applications where I can apply this technology to get direct business value. >>Yeah, well, you know, even talking about automated decisions? Uh, the kind of once in a lifetime decisions, uh, the ones that a g laugh Li, the former CEO of Proctor and Gamble, used to call the big swing decisions. You only get a few of those, he said. In your tenure as CEO, those air probably not going to be the ones that you're automating in part because you don't have much data about them. You're only making them a few times, and in part because they really require that big picture thinking and the ability to kind of anticipate the future that the best human decision makers have. Um, but in general, I think where they I the projects that are working well are you know what I call the low hanging fruit ones? The some people even report to refer to it as boring A I so you know, sucking data out of a contract in order to compare it Thio bill of lading for what arrived at your supply chain. Companies can save or make a lot of money with that kind of comparison. It's not the most exciting thing, but a I, as you suggest, is really good at those narrow kinds of tasks. Um, it's not so good at the at the really big Moonshots like curing cancer or, you know, figuring out well, what's the best stock or bond under all circumstances or even autonomous vehicles. We made some great progress in that area, but everybody seems to agree that they're not going to be perfect for quite a while. And we really don't wanna be driving around on, um in that very much, unless they're, you know, good and all kinds of weather and with all kinds of pedestrian traffic. And you know that sort of thing, right? >>That's funny. Bring up contract management. I had a buddy years ago. They had a startup around contract management, and I'm like, and this was way before we had the compute power today and and cloud proliferation. I said, You know how How could you possibly built off around contract management? It's language. It's legalese. It's very specific. He's like Jeff. We just need to know where's the contract and when does it expire? And who's a signatory? And he built a business on those you know, very simple little facts that weren't being covered because their contracts from People's drawers and files and homes, and Lord only knows So it's really interesting, as you said, these kind of low hanging fruit opportunities where you could extract a lot of business value without trying to, you know, boil the ocean. >>Yeah, I mean, if you're Amazon, Jeff Bezos thinks it's important toe have some kind of billion dollar projects, and he even says it's important to have a billion dollar failure or two every year. But I think most organizations probably are better off being a little less aggressive and, you know, sticking to what a I has been doing for a long time, which is, you know, making smarter decisions based on based on data. >>Right? So, Tom, I want to shift gears one more time before before you let Ugo on on kind of a new topic for you, not really new, but you know, not not the vast majority of your publications. And that's the new way toe work, you know, as as the pandemic hit in mid March, right? And we had this light switch moment. Everybody had to work from home, and it was, you know, kind of crisis and get everybody set up well you know, Now we're five months, six months, seven months. A number of companies have said that people are not gonna be going back to work for a while. And so we're going to continue on this for a while, and then even when it's not what it is now, it's not gonna be what it was before. So, you know, I wonder and I know you, you tease. You're working on a a new book, you know, some of your thoughts on, you know, kind of this new way. Uh, toe work and and and the human factors in this new, this new kind of reality that we're kind of evolving into, I guess. >>Yeah, This was an interest of mine. I think back in the nineties, I wrote an article called Ah Co authored an article called Two Cheers for the Virtual Office. And, you know, it was just starting to emerge. Then some people were very excited about it. Some people were skeptical and we said to cheers rather than three cheers because clearly there's some shortcomings and, you know, I keep seeing these pop up. It's great that we can work from our homes. It's great that we can accomplish most of what we need to do with a digital interface. But you know, things like innovation and creativity and certainly a a good, um, happy social life kind of requires some face to face contact every now and then. And so you know, I think we'll go back to an environment where there is some of that. We'll have, um, time when people convene in one place so they can get to know each other face to face and learn from each other that way. And most of the time, I think it's a huge waste of people's time to commute into the office every day and toe jump on airplanes. Thio, Thio give every little mhm, uh, sales call or give every little presentation. We just have to really narrow down. What are the circumstances, where face to face contact really matters and when can we get by with digital? You know, I think one of the things in my current work I'm finding is that even when you have a I based decision making, you really need a good platform in which that all takes place. So in addition to these virtual platforms, We need to develop platforms that kind of structure the workflow for us and tell us what we should be doing next and make automated decisions when necessary. And I think that ultimately is a big part of biz ops as well. It's not just the intelligence oven, a isis some, but it's the flow of work that kind of keeps things moving smoothly throughout your organization. Yeah, >>I think such such a huge opportunity as you just said, because I forget the stats on how often were interrupted with notifications between email text, slack asana, salesforce The list goes on on and on. So, you know, t put an AI layer between the person and all these systems that are begging for attention. And you've written a you know, a book on the attention economy, which is a whole nother topic will say for another day. You know, it really begs. It really begs for some assistance because, you know, you just can't get him picked, you know, every two minutes and really get quality work done. It's just not it's just not realistic. And you know what? I don't think that's the future that we're looking for. >>Great totally alright, >>Tom. Well, thank you so much for your time. Really enjoyed the conversation. I gotta dig into the library. It's very long song. I might started the attention economy. I haven't read that one in to me. I think that's the fascinating thing in which we're living. So thank you for your time. And, uh, great to see you. >>My pleasure, Jeff. Great to be here. >>All right, take care. Alright. He's Tom. I'm Jeff. You are watching the continuing coverage of the biz ops manifesto. Unveil. Thanks for watching. The Cube will see you next time.
SUMMARY :
Brought to you by biz ops Coalition. So let's just jump into it, you know, and getting ready for this. to deal with that issue with a, you know, a new framework. with, which was, you know, built around a agile software development and the theory that we want to embrace And the, you know, the idea of kind of ops kind of beyond the experiment and actually, you know, get it done and really start to see some results in, Well, you know, the manifesto approach worked for Karl Marx and communism. Yeah, I I think it's just it's really interesting having you know, having them written down on paper and I think, at least for, you know, repetitive tactical decisions, you know, the only weapon systems that actually had an automated trigger on it, the data from the past and you know, that's all we have, of course, is a good guide toe. think of, um or, you know, kind of appropriate metaphor for driving the value of because we had so many pilots, somebody for me, you know, we've got more pilots around and, you know, the biz ops. even report to refer to it as boring A I so you know, And he built a business on those you know, very simple little facts a I has been doing for a long time, which is, you know, making smarter decisions based And that's the new way toe work, you know, as as the pandemic hit in mid March, And so you know, I think we'll go back to an environment where there is some I think such such a huge opportunity as you just said, because I forget the stats on how often were interrupted So thank you for your time. The Cube will see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff | PERSON | 0.99+ |
Jeff Cam | PERSON | 0.99+ |
Tom Davenport | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Thio | PERSON | 0.99+ |
Jeffrey | PERSON | 0.99+ |
six months | QUANTITY | 0.99+ |
five months | QUANTITY | 0.99+ |
seven months | QUANTITY | 0.99+ |
Thomas | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
Jeff Bezos | PERSON | 0.99+ |
Cape Cod | LOCATION | 0.99+ |
five years | QUANTITY | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
20 plus years | QUANTITY | 0.99+ |
Proctor and Gamble | ORGANIZATION | 0.99+ |
Bernard Marr | PERSON | 0.99+ |
Wake Forest University | ORGANIZATION | 0.99+ |
Babson College | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Robert Gates | PERSON | 0.99+ |
Two Cheers for the Virtual Office | TITLE | 0.99+ |
first sentence | QUANTITY | 0.99+ |
Boston University | ORGANIZATION | 0.99+ |
four | QUANTITY | 0.98+ |
South Korea | LOCATION | 0.98+ |
North Korea | LOCATION | 0.98+ |
mid March | DATE | 0.98+ |
Bezos | PERSON | 0.98+ |
eight weeks | QUANTITY | 0.98+ |
both | QUANTITY | 0.98+ |
today | DATE | 0.97+ |
billion dollar | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
Karl Marx | PERSON | 0.96+ |
pandemic | EVENT | 0.96+ |
Cube | ORGANIZATION | 0.95+ |
O'Hare | LOCATION | 0.95+ |
Ah Co | TITLE | 0.92+ |
more than 10 years ago | DATE | 0.91+ |
nineties | DATE | 0.9+ |
one place | QUANTITY | 0.88+ |
three | QUANTITY | 0.88+ |
Maura Maura | PERSON | 0.86+ |
earlier this summer | DATE | 0.85+ |
three cheers | QUANTITY | 0.84+ |
single | QUANTITY | 0.84+ |
June | DATE | 0.83+ |
zeros | QUANTITY | 0.82+ |
one more time | QUANTITY | 0.77+ |
20 years ago | DATE | 0.75+ |
Li | PERSON | 0.73+ |
two minutes | QUANTITY | 0.7+ |
secretary | PERSON | 0.7+ |
years ago | DATE | 0.69+ |
two every year | QUANTITY | 0.68+ |
more than | DATE | 0.67+ |
agile | TITLE | 0.65+ |
Ugo | ORGANIZATION | 0.63+ |
few years back | DATE | 0.63+ |
number | OTHER | 0.61+ |
once | QUANTITY | 0.55+ |
seven | QUANTITY | 0.55+ |
Packed | PERSON | 0.52+ |
Dr | PERSON | 0.5+ |
Pandemic | EVENT | 0.49+ |
Breaking Analysis: Cyber Security Update: What to Expect at RSA 2020
>> From the SiliconANGLE Media office in Boston, Massachusetts, it's the cube. Now, here's your host, Dave Vellante. >> Hello everyone and welcome to this week's Wikibon cube insights powered by ETR. In this breaking analysis ahead of the RSA conference, we want to update you on the cyber security sector. This year's event is underlined by coronavirus fears, IBM has pulled out of the event and cited the epidemic as the reason and it's also brings to the front the sale of RSA by Dell to STG partners and private equity firm. Now in our last security drill down, we cited several mega trends in the security sector. These included the ever escalating sophistication of the attacker, the increased risk from the data economy, the expanded attack surface with the huge number of IP addresses that are that are exploding out there, and the lack of skills and the number of cyber tools that are coming to the market. Now, as you know, in these segments, we'd like to share insights from the cube. And I want you to listen to two American statesman and what they said, on The Cube. Here's general Keith Alexander, who's the former director of the NSA, along with Dr. Robert Gates, who's the former director of the CIA and former Secretary of Defense, play the clip. >> When you think about threats, you think about nation states, so you can go to Iran, Russia, China, North Korea, and then you think about criminal threats, and all the things like ransomware. Some of the nation state actors are also criminals at night, so they can use nation state tools and my concern about all the evolution of cyber threats is that the attacks are getting more destructive. >> I think cyber and the risks associated with cyber, and IT need to be a regular part of every board's agenda. >> So you hear General Alexander really underscore the danger, as well, Dr. Gates is articulating what we've said many times on the cube that cyber security is a board level agenda item. Now, the comments from both of these individuals represent what I would consider tailwinds for cyber technology companies. Now we're going to drill into some of those today. But it's not all frictionless. There are headwinds to in this market space, cloud migration, the shift from north south south to East West network traffic, its pressure traditional appliance based perimeter security solutions, increase complexity and lack of skills and other macro factors, including questions on ROI. CFO saying, hey, we spend all this cash, why aren't we more secure? Now, I want you to hear from two chief information security officers officers on both the challenges that they face and how they're dealing with them. Roll the clip. >> Lack of talent, I mean, we're starving for talent. Cybersecurity is the only field in the world with negative unemployment. We just don't have the actual bodies to actually fill the gaps that we have and in that lack of talent Cecil's are starving. >> I think that the public cloud offers us a really interesting opportunity to reinvent security right. So if you think about all of the technologies and processes and many of which are manual over the years, I think we have an opportunity to leverage automation to make our work easier in some ways. >> Now I featured Brian Lozada and Katie Jenkins before and breaking analysis segments, and you can hear it from the cyber leaders, we lack the talent, and cloud computing and automation are areas we're pursuing. So this challenges security companies to respond. But at the end of the day, companies have no no choice. In other words, organizations buying security solutions, the sophistication of the attacker is very high and the answer to my CFO and ROI is fear based. If you don't do this, you might lose billions in market cap. Now, I want you to take a listen to these cubilam talking about the attacker of sophistication and the importance of communication skills in order to fund cyber initiatives, really to keep up with the bad guys, please play the clip. >> The adversary is talented and they're patient, they're well funded okay, that's that's where it starts. And so, you know why why bring an interpreter to a host when there's already one there right? Why write all this complicated software distribution when I can just use yours. And so that's that's where the play the game starts. And and the most advanced threats aren't leaving footprints because the footprints already there, you know, they'll get on a machine and behaviorally they'll check the cash to see what's hot. And what's hot in the cash means that behaviorally, it's a fast they can go they're not cutting a new trail most of the time, right? So living off the land is not only the tools that they're using the automation, your automation they're using against you, but it's also behavioral. >> That's why the most the most important talent or skill that a security professional needs is communication skills. If you can't articulate technical risk into a business risk to fund your program, it's, you know, it's very hard for you to actually be successful in security. >> Now, the really insidious thing about what TK Keanini just said is the attackers are living off the land, meaning they're using your tools and your behaviors to sneak around your data unnoticed. And so as Brian Lozada said, as a security Pro, you need to be a great communicator in order to get the funding that you need to compete with the bad guys. Which brings me to the RSA conference. This is why you as a security practitioner attend, you want to learn more, you want to obtain new skills, you want to bring back ideas to the organization. Now one of the things I did to prepare for this segment is to read the RSA conference content agenda, which was co authored by Britta Glade and I read numerous blogs and articles about what to expect at the event and from all that I put together this word cloud, which conveys some of the key themes that I would expect you're going to hear at the shows. Look at skills jump right out, just like Brian was saying, the human element is going to be a big deal this year. IoT and the IT OT schism, everyone's talking about the Olympics, and seeing that as a watershed event for cyber, how to apply machine learning and AI is a big theme, as is cloud with containers and server less. phishing, zero trust and frameworks, framework for privacy, frameworks for governance and compliance, the 2020 election and weaponizing social media with deep fakes, and expect to hear a lot about the challenges of securing 5G networks, open source risks, supply chain risks, and of course, the need for automation. And it's no surprise there's going to be a lot of talk about cyber technology, the products and of course, the companies that sell them. So let's get into the market and unpack some of the ETR spending data and drill into some of these companies. The first chart I want to show you is spending on cyber relative to other initiatives. What this chart shows is the spending on cyber security highlighted in the green in relation to other sectors in the ETR taxonomy. Notice the blue dot. It shows the change in spending expected in 2020 versus 2019. Now, two points here. First, is that despite the top of my narrative that we always hear, the reality is that other initiatives compete for budget and you just can't keep throwing cash at the security problem. As I've said before, we spend like .014% percent of our global GDP on cyber, so we barely scratched the surface. The second point is there's there's there's a solid year on year growth quite high at 12% for a sector that's estimated at 100 to 150 billion dollars worldwide, according to many sources. Now let's take a look at some of the players in this space, who are going to be presenting at the RSA conference. You might remember to my 2020 predictions in that breaking analysis I focused on two ETR metrics, Net Score, which is a measure of spending velocity and Market Share, which measures pervasiveness in the data set. And I anointed nine security players as four star players. These were Microsoft, Cisco, Palo Alto Networks, Splunk, Proofpoint, Fortinet, Oka, Cyber Ark and CrowdStrike. What we're showing here is an update of that data with the January survey data. My four star companies were defined as those in the cyber security sector that demonstrate in both net scores or spending momentum, that's the left hand chart and market share or pervasiveness on the right hand chart. Within the top 22 companies, why did I pick 22? Well, seemed like a solid number and it fit nicely in the screen and allowed more folks. So a few takeaways here. One is that there are a lot of cyber security companies in the green from the standpoint of net score. Number two is that Fortinet and Cisco fell off the four star list because of their net scores. While still holding reasonably well, they dropped somewhat. Also, some other companies like Verona's and Vera code and Carbon Black jumped up on the net score rankings, but Cisco and Fortinet are still showing some strength in the market overall, I'ma talk about that. Cisco security businesses up 9% in the quarter, and Fortinet is breaking away from Palo Alto Networks from a valuation perspective, which I'm going to drill into a bit. So we're going to give Cisco and Fortinet two stars this survey period. But look at Zscaler. They made the cut this time their net score or spending momentum jumped from 38% last quarter to nearly 45% in the January survey, with a sizable shared in at 123. So we've added Zscaler to the four star list, they have momentum, and we're going to continue to watch that quarterly horse race. Now, I'd be remiss if I didn't point out that Microsoft continues to get stronger and stronger in many sectors including cyber. So that's something to really pay attention to. Okay, I want to talk about the valuations a bit. Valuations of cyber security space are really interesting and for reasons we've discussed before the market's hot right now, some people think it's overvalued, but I think the space is going to continue to perform quite well, relative to other areas and tech. Why do I say that? Because cyber continues to be a big priority for organizations, the software and annual recurring revenue contribution ARR continues to grow, M&A is going to continue to be robust in my view, which is going to fuel valuations. So Let's look at some of the public companies within cyber. What I've compiled in this chart is eight public companies that were cited as four star or two star firms, as I defined earlier, now ranked this by market value. In the columns, we show the market cap and trailing 12 month revenue in billions, the revenue multiple and the annual revenue growth. And I've highlighted Palo Alto Networks and Fortinet because I want to drill into those two firms, as there's a valuation divergence going on between those two names, and I'll come back to that in just a minute. But first, I want to make a few points about this data. Number one is there's definitely a proportional relationship between the growth rate and the revenue multiple or premium being paid for these companies. Generally growth ranges between one and a half to three times the revenue multiple being paid. CrowdStrike for example has a 39 x revenue multiple and is growing at 110%, so they're at the high end of that range with a growth at 2.8 times their revenue multiple today. Second, and related, as you can see a wide range of revenue multiples based on these growth rates with CrowdStrike, Okta and now Zscaler as the standouts in this regard. And I have to call at Splunk as well. They're both large, and they have high growth, although they are moving beyond, you know, security, they're going into adjacencies and big data analytics, but you you have to love the performance of Splunk. The third point is this is a lucrative market. You have several companies with valuations in the double digit billions, and many with multi billion dollar market values. Cyber chaos means cash for many of these companies, and, of course for their investors. Now, Palo Alto throw some of these ratios out of whack, ie, why the lower revenue multiple with that type of growth, and it's because they've had some execution issues lately. And this annual growth rate is really not the best reflection of the stock price today. That's really being driven by quarterly growth rates and less robust management guidance. So why don't we look into that a bit. What this chart shows is the one year relative stock prices of Palo Alto Networks in the blue and compared to Fortinet in the red. Look at the divergence in the two stocks, look at they traded in a range and then you saw the split when Palo Alto missed its quarter last year. So let me share what I think is happening. First, Palo Alto has been a very solid performance since an IPO in 2012. It's delivered more than four Rex returns to shareholders over that period. Now, what they're trying to do is cloud proof their business. They're trying to transition more to an AR model, and rely less on appliance centric firewalls, and firewalls are core part of the business and that has underperformed expectations lately. And you just take Legacy Tech and Cloud Wash and Cloud native competitors like Zscaler are taking advantage of this and setting the narrative there. Now Palo Alto Network has also had some very tough compares in 2019 relative to 2018, that should somewhat abate this year. Also, Palo Alto has said some execution issues during this transition, especially related to sales and sales incentives and aligning that with this new world of cloud. And finally, Palo Alto was in the process of digesting some acquisitions like Twistlock, PureSec and some others over the past year, and that could be a distraction. Fortinet on the other hand, is benefiting from a large portfolio refresh is capitalizing on the momentum that that's bringing, in fact, all the companies I listed you know, they may be undervalued despite, of all the company sorry that I listed Fortinet may be undervalued despite the drop off from the four star list that I mentioned earlier. Fortinet is one of those companies with a large solution set that can cover a lot of market space. And where Fortinet faces similar headwinds as Palo Alto, it seems to be executing better on the cloud transition. Now the last thing I want to share on this topic is some data from the ETR regression testing. What ETR does is their data scientists run regression models and fit a linear equation to determine whether Wall Street earnings consensus estimates are consistent with the ETR spending data, they started trying to line those up and see what the divergence is. What this chart shows is the results of that regression analysis for both Fortinet and Palo Alto. And you can see the ETR spending data suggests that both companies could outperform somewhat expectations. Now, I wouldn't run and buy the stock based on this data as there's a lot more to the story, but let's watch the earnings and see how this plays out. All right, I want to make a few comments about the sale of the RSA asset. EMC bought RSA for around the same number, roughly $2 billion that SDG is paying Dell. So I'm obviously not impressed with the return that RSA has delivered since 2006. The interesting takeaway is that Dell is choosing liquidity over the RSA cyber security asset. So it says to me that their ability to pay down debt is much more important to Dell and their go forward plan. Remember, for every $5 billion that Dell pays down in gross debt, it dropped 25 cents to EPS. This is important for Dell to get back to investment grade debt, which will further lower its cost. It's a lever that Dell can turn. Now and also in thinking about this, it's interesting that VMware, which the member is acquiring security assets like crazy and most recently purchased carbon black, and they're building out a Security Division, they obviously didn't paw on the table fighting to roll RSA into that division. You know maybe they did in the financial value of the cash to Dell was greater than the value of the RSA customers, the RSA product portfolio and of course, the RSA conference. But my guess is Gelsinger and VMware didn't want the legacy tech. Gelsinger said many times that security is broken, it's his mission to fix it or die trying. So I would bet that he and VMware didn't see RSA as a path to fixing security, it's more likely that they saw it as a non strategic shrinking asset that they didn't want any part of. Now for the record, and I'm even won't bother showing you the the data but RSA and the ETR data set is an unimpressive player in cyber security, their market share or pervasiveness is middle of the pack, so it's okay but their net score spending velocities in the red, and it's in the bottom 20th percentile of the data set. But it is a known brand, certainly within cyber. It's got a great conference and it's been it's probably better that a PE company owns them than being a misfit toy inside of Dell. All right, it's time to summarize, as we've been stressing in our breaking analysis segments and on the cube, the adversaries are very capable. And we should expect continued escalation. Venture capital is going to keep pouring into startups and that's going to lead to more fragmentation. But the market is going to remain right for M&A With valuations on the rise. The battle continues for best of breed tools from upstarts like CrowdStrike and Okta and Zscaler versus sweets from big players like Cisco, Palo Alto Networks and Fortinet. Growth is going to continue to drive valuations. And so let's keep our eyes on the cloud, remains disruptive and for some provides momentum for others provides friction. Security practitioners will continue to be well paid because there's a skill shortage and that's not going away despite the push toward automation. Got in talk about machine intelligence but AI and ML those tools, there are two edged sword as bad actors are leveraging installed infrastructure, both tools and behaviors to so called live off the land, upping the stakes in the arms race. Okay, this is Dave Vellante for Wikibon's CUBE Insights powered by ETR. Thanks for watching this breaking analysis. Remember, these episodes are all available as podcasted Spotfire or wherever you listen. Connect with me at david.vellante at siliconangle.com, or comment on my LinkedIn. I'm @dvellante on Twitter. Thanks for watching everybody. We'll see you next time. (upbeat music).
SUMMARY :
Massachusetts, it's the cube. and the lack of skills and the number of cyber tools and all the things like ransomware. and IT need to be a regular part Now, the comments from both of these individuals represent We just don't have the actual bodies to actually fill and many of which are manual over the years, and the answer to my CFO and ROI is fear based. And and the most advanced threats to actually be successful in security. highlighted in the green in relation to other sectors
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Cisco | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Brian Lozada | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
EMC | ORGANIZATION | 0.99+ |
Legacy Tech | ORGANIZATION | 0.99+ |
CIA | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
2020 | DATE | 0.99+ |
Oka | ORGANIZATION | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
Brian | PERSON | 0.99+ |
2012 | DATE | 0.99+ |
2019 | DATE | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
January | DATE | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
12 month | QUANTITY | 0.99+ |
Gelsinger | PERSON | 0.99+ |
Katie Jenkins | PERSON | 0.99+ |
Proofpoint | ORGANIZATION | 0.99+ |
Gates | PERSON | 0.99+ |
2018 | DATE | 0.99+ |
two firms | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
25 cents | QUANTITY | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Olympics | EVENT | 0.99+ |
Britta Glade | PERSON | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
2.8 times | QUANTITY | 0.99+ |
two stocks | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Cyber Ark | ORGANIZATION | 0.99+ |
38% | QUANTITY | 0.99+ |
12% | QUANTITY | 0.99+ |
SDG | ORGANIZATION | 0.99+ |
two names | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
Robert Gates | PERSON | 0.99+ |
two star | QUANTITY | 0.99+ |
second point | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
M&A | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
110% | QUANTITY | 0.99+ |
siliconangle.com | OTHER | 0.99+ |
three times | QUANTITY | 0.99+ |
Okta | ORGANIZATION | 0.99+ |
2006 | DATE | 0.99+ |
One | QUANTITY | 0.99+ |
two points | QUANTITY | 0.99+ |
Zscaler | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
Cloud Wash | ORGANIZATION | 0.99+ |
Around theCUBE, Unpacking AI | Juniper NXTWORK 2019
>>from Las Vegas. It's the Q covering. Next work. 2019 America's Do You buy Juniper Networks? Come back already. Jeffrey here with the Cube were in Las Vegas at Caesar's at the Juniper. Next work event. About 1000 people kind of going over a lot of new cool things. 400 gigs. Who knew that was coming out of new information for me? But that's not what we're here today. We're here for the fourth installment of around the Cube unpacking. I were happy to have all the winners of the three previous rounds here at the same place. We don't have to do it over the phone s so we're happy to have him. Let's jump into it. So winner of Round one was Bob Friday. He is the VP and CTO at Missed the Juniper Company. Bob, Great to see you. Good to be back. Absolutely. All the way from Seattle. Sharna Parky. She's a VP applied scientist at Tech CEO could see Sharna and, uh, from Google. We know a lot of a I happen to Google. Rajan's chef. He is the V p ay ay >>product management on Google. Welcome. Thank you, Christy. Here >>All right, so let's jump into it. So just warm everybody up and we'll start with you. Bob, What are some When you're talking to someone at a cocktail party Friday night talking to your mom And they say, What is a I What >>do you >>give him? A Zen examples of where a eyes of packing our lives today? >>Well, I think we all know the examples of the south driving car, you know? Aye, aye. Starting to help our health care industry being diagnosed cancer for me. Personally, I had kind of a weird experience last week at a retail technology event where basically had these new digital mirrors doing facial recognition. Right? And basically, you start to have little mirrors were gonna be a skeevy start guessing. Hey, you have a beard, you have some glasses, and they start calling >>me old. So this is kind >>of very personal. I have a something for >>you, Camille, but eh? I go walking >>down a mall with a bunch of mirrors, calling me old. >>That's a little Illinois. Did it bring you out like a cane or a walker? You know, you start getting some advertising's >>that were like Okay, you guys, this is a little bit over the top. >>Alright, Charlotte, what about you? What's your favorite example? Share with people? >>Yeah, E think one of my favorite examples of a I is, um, kind of accessible in on your phone where the photos you take on an iPhone. The photos you put in Google photos, they're automatically detecting the faces and their labeling them for you. They're like, Here's selfies. Here's your family. Here's your Children. And you know, that's the most successful one of the ones that I think people don't really think about a lot or things like getting loan applications right. We actually have a I deciding whether or not we get loans. And that one is is probably the most interesting one to be right now. >>Roger. So I think the father's example is probably my favorite as well. And what's interesting to me is that really a I is actually not about the Yeah, it's about the user experience that you can create as a result of a I. What's cool about Google photos is that and my entire family uses Google photos and they don't even know actually that the underlying in some of the most powerful a I in the world. But what they know is they confined every picture of our kids on the beach whenever they whenever they want to. Or, you know, we had a great example where we were with our kids. Every time they like something in the store, we take a picture of it, Um, and we can look up toy and actually find everything that they've taken picture. >>It's interesting because I think most people don't even know the power that they have. Because if you search for beach in your Google photos or you search for, uh, I was looking for an old bug picture from my high school there it came right up until you kind of explore. You know, it's pretty tricky, Raja, you know, I think a lot of conversation about A They always focus the general purpose general purpose, general purpose machines and robots and computers. But people don't really talk about the applied A that's happening all around. Why do you think that? >>So it's a good question. There's there's a lot more talk about kind of general purpose, but the reality of where this has an impact right now is, though, are those specific use cases. And so, for example, things like personalizing customer interaction or, ah, spotting trends that did that you wouldn't have spotted for turning unstructured data like documents into structure data. That's where a eyes actually having an impact right now. And I think it really boils down to getting to the right use cases where a I right? >>Sharon, I want ask you. You know, there's a lot of conversation. Always has A I replace people or is it an augmentation for people? And we had Gary Kasparov on a couple years ago, and he talked about, you know, it was the combination if he plus the computer made the best chess player, but that quickly went away. Now the computer is actually better than Garry Kasparov. Plus the computer. How should people think about a I as an augmentation tool versus a replacement tool? And is it just gonna be specific to the application? And how do you kind of think about those? >>Yeah, I would say >>that any application where you're making life and death decisions where you're making financial decisions that disadvantage people anything where you know you've got u A. V s and you're deciding whether or not to actually dropped the bomb like you need a human in the loop. If you're trying to change the words that you are using to get a different group of people to apply for jobs, you need a human in the loop because it turns out that for the example of beach, you type sheep into your phone and you might get just a field, a green field and a I doesn't know that, uh, you know, if it's always seen sheep in a field that when the sheep aren't there, that that isn't a sheep like it doesn't have that kind of recognition to it. So anything were we making decisions about parole or financial? Anything like that needs to have human in the loop because those types of decisions are changing fundamentally the way we live. >>Great. So shift gears. The team are Jeff Saunders. Okay, team, your mind may have been the liquid on my bell, so I'll be more active on the bell. Sorry about that. Everyone's even. We're starting a zero again, so I want to shift gears and talk about data sets. Um Bob, you're up on stage. Demo ing some some of your technology, the Miss Technology and really, you know, it's interesting combination of data sets A I and its current form needs a lot of data again. Kind of the classic Chihuahua on blue buried and photos. You got to run a lot of them through. How do you think about data sets? In terms of having the right data in a complete data set to drive an algorithm >>E. I think we all know data sets with one The tipping points for a I to become more real right along with cloud computing storage. But data is really one of the key points of making a I really write my example on stage was wine, right? Great wine starts a great grape street. Aye, aye. Starts a great data for us personally. L s t M is an example in our networking space where we have data for the last three months from our customers and rule using the last 30 days really trained these l s t m algorithms to really get that tsunami detection the point where we don't have false positives. >>How much of the training is done. Once you once you've gone through the data a couple times in a just versus when you first started, you're not really sure how it's gonna shake out in the algorithm. >>Yeah. So in our case right now, right, training happens every night. So every night, we're basically retraining those models, basically, to be able to predict if there's gonna be an anomaly or network, you know? And this is really an example. Where you looking all these other cat image thinks this is where these neural networks there really were one of the transformational things that really moved a I into the reality calling. And it's starting to impact all our different energy. Whether it's text imaging in the networking world is an example where even a I and deep learnings ruling starting to impact our networking customers. >>Sure, I want to go to you. What do you do if you don't have a big data set? You don't have a lot of pictures of chihuahuas and blackberries, and I want to apply some machine intelligence to the problem. >>I mean, so you need to have the right data set. You know, Big is a relative term on, and it depends on what you're using it for, right? So you can have a massive amount of data that represents solar flares, and then you're trying to detect some anomaly, right? If you train and I what normal is based upon a massive amount of data and you don't have enough examples of that anomaly you're trying to detect, then it's never going to say there's an anomaly there, so you actually need to over sample. You have to create a population of data that allows you to detect images you can't say, Um oh, >>I'm going to reflect in my data set the percentage of black women >>in Seattle, which is something below 6% and say it's fair. It's not right. You have to be able thio over sample things that you need, and in some ways you can get this through surveys. You can get it through, um, actually going to different sources. But you have to boot, strap it in some way, and then you have to refresh it, because if you leave that data set static like Bob mentioned like you, people are changing the way they do attacks and networks all the time, and so you may have been able to find the one yesterday. But today it's a completely different ball game >>project to you, which comes first, the chicken or the egg. You start with the data, and I say this is a ripe opportunity to apply some. Aye, aye. Or do you have some May I objectives that you want to achieve? And I got to go out and find the >>data. So I actually think what starts where it starts is the business problem you're trying to solve. And then from there, you need to have the right data. What's interesting about this is that you can actually have starting points. And so, for example, there's techniques around transfer, learning where you're able to take an an algorithm that's already been trained on a bunch of data and training a little bit further with with your data on DSO, we've seen that such that people that may have, for example, only 100 images of something, but they could use a model that's trained on millions of images and only use those 100 thio create something that's actually quite accurate. >>So that's a great segue. Wait, give me a ring on now. And it's a great Segway into talking about applying on one algorithm that was built around one data set and then applying it to a different data set. Is that appropriate? Is that correct? Is air you risking all kinds of interesting problems by taking that and applying it here, especially in light of when people are gonna go to outweigh the marketplace, is because I've got a date. A scientist. I couldn't go get one in the marketplace and apply to my data. How should people be careful not to make >>a bad decision based on that? So I think it really depends. And it depends on the type of machine learning that you're doing and what type of data you're talking about. So, for example, with images, they're they're they're well known techniques to be able to do this, but with other things, there aren't really and so it really depends. But then the other inter, the other really important thing is that no matter what at the end, you need to test and generate based on your based on your data sets and on based on sample data to see if it's accurate or not, and then that's gonna guide everything. Ultimately, >>Sharon has got to go to you. You brought up something in the preliminary rounds and about open A I and kind of this. We can't have this black box where stuff goes into the algorithm. That stuff comes out and we're not sure what the result was. Sounds really important. Is that Is that even plausible? Is it feasible? This is crazy statistics, Crazy math. You talked about the business objective that someone's trying to achieve. I go to the data scientist. Here's my data. You're telling this is the output. How kind of where's the line between the Lehman and the business person and the hard core data science to bring together the knowledge of Here's what's making the algorithm say this. >>Yeah, there's a lot of names for this, whether it's explainable. Aye, aye. Or interpret a belay. I are opening the black box. Things like that. Um, the algorithms that you use determine whether or not they're inspect herbal. Um, and the deeper your neural network gets, the harder it is to inspect, actually. Right. So, to your point, every time you take an aye aye and you use it in a different scenario than what it was built for. For example, um, there is a police precinct in New York that had a facial recognition software, and, uh, victim said, Oh, it looked like this actor. This person looked like Bill Cosby or something like that, and you were never supposed to take an image of an actor and put it in there to find people that look like them. But that's how people were using it. So the Russians point yes, like it. You can transfer learning to other a eyes, but it's actually the humans that are using it in ways that are unintended that we have to be more careful about, right? Um, even if you're a, I is explainable, and somebody tries to use it in a way that it was never intended to be used. The risk is much higher >>now. I think maybe I had, You know, if you look at Marvis kind of what we're building for the networking community Ah, good examples. When Marvis tries to do estimate your throughput right, your Internet throughput. That's what we usually call decision tree algorithm. And that's a very interpretive algorithm. and we predict low throughput. We know how we got to that answer, right? We know what features God, is there? No. But when we're doing something like a NAMI detection, that's a neural network. That black box it tells us yes, there's a problem. There's some anomaly, but that doesn't know what caused the anomaly. But that's a case where we actually used neural networks, actually find the anomie, and then we're using something else to find the root cause, eh? So it really depends on the use case and where the night you're going to use an interpreter of model or a neural network which is more of a black box model. T tell her you've got a cat or you've got a problem >>somewhere. So, Bob, that's really interested. So can you not unpacking? Neural network is just the nature of the way that the communication and the data flows and the inferences are made that you can't go in and unpack it, that you have to have the >>separate kind of process too. Get to the root cause. >>Yeah, assigned is always hard to say. Never. But inherently s neural networks are very complicated. Saito set of weights, right? It's basically usually a supervised training model, and we're feeding a bunch of data and trying to train it to detect a certain features, sir, an output. But that is where they're powerful, right? And that's why they basically doing such good, Because they are mimicking the brain, right? That neural network is a very complex thing. Can't like your brain, right? We really don't understand how your brain works right now when you have a problem, it's really trialling there. We try to figure out >>right going right. So I want to stay with you, bought for a minute. So what about when you change what you're optimizing? Four? So you just said you're optimizing for throughput of the network. You're looking for problems. Now, let's just say it's, uh, into the end of the quarter. Some other reason we're not. You're changing your changing what you're optimizing for, Can you? You have to write separate algorithm. Can you have dynamic movement inside that algorithm? How do you approach a problem? Because you're not always optimizing for the same things, depending on the market conditions. >>Yeah, I mean, I think a good example, you know, again, with Marvis is really with what we call reinforcement. Learning right in reinforcement. Learning is a model we use for, like, radio resource management. And there were really trying to optimize for the user experience in trying to balance the reward, the models trying to reward whether or not we have a good balance between the network and the user. Right, that reward could be changed. So that algorithm is basically reinforcement. You can finally change hell that Algren works by changing the reward you give the algorithm >>great. Um, Rajan back to you. A couple of huge things that have come into into play in the marketplace and get your take one is open source, you know, kind of. What's the impact of open source generally on the availability, desire and more applications and then to cloud and soon to be edge? You know, the current next stop. How do you guys incorporate that opportunity? How does it change what you can do? How does it open up the lens of >>a I Yeah, I think open source is really important because I think one thing that's interesting about a I is that it's a very nascent field and the more that there's open source, the more that people could build on top of each other and be able to utilize what what others others have done. And it's similar to how we've seen open source impact operating systems, the Internet, things like things like that with Cloud. I think one of the big things with cloud is now you have the processing power and the ability to access lots of data to be able to t create these thes networks. And so the capacity for data and the capacity for compute is much higher. Edge is gonna be a very important thing, especially going into next few years. You're seeing Maur things incorporated on the edge and one exciting development is around Federated learning where you can train on the edge and then combine some of those aspects into a cloud side model. And so that I think will actually make EJ even more powerful. >>But it's got to be so dynamic, right? Because the fundamental problem used to always be the move, the computer, the data or the date of the computer. Well, now you've got on these edge devices. You've got Tanya data right sensor data all kinds of machining data. You've got potentially nasty hostile conditions. You're not in a nice, pristine data center where the environmental conditions are in the connective ity issues. So when you think about that problem yet, there's still great information. There you got latent issues. Some I might have to be processed close to home. How do you incorporate that age old thing of the speed of light to still break the break up? The problem to give you a step up? Well, we see a lot >>of customers do is they do a lot of training on the cloud, but then inference on the on the edge. And so that way they're able to create the model that they want. But then they get fast response time by moving the model to the edge. The other thing is that, like you said, lots of data is coming into the edge. So one way to do it is to efficiently move that to the cloud. But the other way to do is filter. And to try to figure out what data you want to send to the clouds that you can create the next days. >>Shawna, back to you let's shift gears into ethics. This pesky, pesky issue that's not not a technological issue at all, but right. We see it often, especially in tech. Just cause you should just cause you can doesn't mean that you should. Um so and this is not a stem issue, right? There's a lot of different things that happened. So how should people be thinking about ethics? How should they incorporate ethics? Um, how should they make sure that they've got kind of a, you know, a standard kind of overlooking kind of what they're doing? The decisions are being made. >>Yeah, One of the more approachable ways that I have found to explain this is with behavioral science methodologies. So ethics is a massive field of study, and not everyone shares the same ethics. However, if you try and bring it closer to behavior change because every product that we're building is seeking to change of behavior. We need to ask questions like, What is the gap between the person's intention and the goal we have for them? Would they choose that goal for themselves or not? If they wouldn't, then you have an ethical problem, right? And this this can be true of the intention, goal gap or the intention action up. We can see when we regulated for cigarettes. What? We can't just make it look cool without telling them what the cigarettes are doing to them, right so we can apply the same principles moving forward. And they're pretty accessible without having to know. Oh, this philosopher and that philosopher in this ethicist said these things, it can be pretty human. The challenge with this is that most people building these algorithms are not. They're not trained in this way of thinking, and especially when you're working at a start up right, you don't have access to massive teams of people to guide you down this journey, so you need to build it in from the beginning, and you need to be open and based upon principles. Um, and it's going to touch every component. It should touch your data, your algorithm, the people that you're using to build the product. If you only have white men building the product, you have a problem you need to pull in other people. Otherwise, there are just blind spots that you are not going to think of in order to still that product for a wider audience, but it seems like >>they were on such a razor sharp edge. Right with Coca Cola wants you to buy Coca Cola and they show ads for Coca Cola, and they appeal to your let's all sing together on the hillside and be one right. But it feels like with a I that that is now you can cheat. Right now you can use behavioral biases that are hardwired into my brain is a biological creature against me. And so where is where is the fine line between just trying to get you to buy Coke? Which somewhat argues Probably Justus Bad is Jule cause you get diabetes and all these other issues, but that's acceptable. But cigarettes are not. And now we're seeing this stuff on Facebook with, you know, they're coming out. So >>we know that this is that and Coke isn't just selling Coke anymore. They're also selling vitamin water so they're they're play isn't to have a single product that you can purchase, but it is to have a suite of products that if you weren't that coke, you can buy it. But if you want that vitamin water you can have that >>shouldn't get vitamin water and a smile that only comes with the coat. Five. You want to jump in? >>I think we're going to see ethics really break into two different discussions, right? I mean, ethics is already, like human behavior that you're already doing right, doing bad behavior, like discriminatory hiring, training, that behavior. And today I is gonna be wrong. It's wrong in the human world is gonna be wrong in the eye world. I think the other component to this ethics discussion is really round privacy and data. It's like that mirror example, right? No. Who gave that mirror the right to basically tell me I'm old and actually do something with that data right now. Is that my data? Or is that the mirrors data that basically recognized me and basically did something with it? Right. You know, that's the Facebook. For example. When I get the email, tell me, look at that picture and someone's take me in the pictures Like, where was that? Where did that come from? Right? >>What? I'm curious about to fall upon that as social norms change. We talked about it a little bit for we turn the cameras on, right? It used to be okay. Toe have no black people drinking out of a fountain or coming in the side door of a restaurant. Not that long ago, right in the 60. So if someone had built an algorithm, then that would have incorporated probably that social norm. But social norms change. So how should we, you know, kind of try to stay ahead of that or at least go back reflectively after the fact and say kind of back to the black box, That's no longer acceptable. We need to tweak this. I >>would have said in that example, that was wrong. 50 years ago. >>Okay, it was wrong. But if you ask somebody in Alabama, you know, at the University of Alabama, Matt Department who have been born Red born, bred in that culture as well, they probably would have not necessarily agreed. But so generally, though, again, assuming things change, how should we make sure to go back and make sure that we're not again carrying four things that are no longer the right thing to do? >>Well, I think I mean, as I said, I think you know what? What we know is wrong, you know is gonna be wrong in the eye world. I think the more subtle thing is when we start relying on these Aye. Aye. To make decisions like no shit in my car, hit the pedestrian or save my life. You know, those are tough decisions to let a machine take off or your balls decision. Right when we start letting the machines Or is it okay for Marvis to give this D I ps preference over other people, right? You know, those type of decisions are kind of the ethical decision, you know, whether right or wrong, the human world, I think the same thing will apply in the eye world. I do think it will start to see more regulation. Just like we see regulation happen in our hiring. No, that regulation is going to be applied into our A I >>right solutions. We're gonna come back to regulation a minute. But, Roger, I want to follow up with you in your earlier session. You you made an interesting comment. You said, you know, 10% is clearly, you know, good. 10% is clearly bad, but it's a soft, squishy middle at 80% that aren't necessarily super clear, good or bad. So how should people, you know, kind of make judgments in this this big gray area in the middle? >>Yeah, and I think that is the toughest part. And so the approach that we've taken is to set us set out a set of AI ai principles on DDE. What we did is actually wrote down seven things that we will that we think I should do and four things that we should not do that we will not do. And we now have to actually look at everything that we're doing against those Aye aye principles. And so part of that is coming up with that governance process because ultimately it boils down to doing this over and over, seeing lots of cases and figuring out what what you should do and so that governments process is something we're doing. But I think it's something that every company is going to need to do. >>Sharon, I want to come back to you, so we'll shift gears to talk a little bit about about law. We've all seen Zuckerberg, unfortunately for him has been, you know, stuck in these congressional hearings over and over and over again. A little bit of a deer in a headlight. You made an interesting comment on your prior show that he's almost like he's asking for regulation. You know, he stumbled into some really big Harry nasty areas that were never necessarily intended when they launched Facebook out of his dorm room many, many moons ago. So what is the role of the law? Because the other thing that we've seen, unfortunately, a lot of those hearings is a lot of our elected officials are way, way, way behind there, still printing their e mails, right? So what is the role of the law? How should we think about it? What shall we What should we invite from fromthe law to help sort some of this stuff out? >>I think as an individual, right, I would like for each company not to make up their own set of principles. I would like to have a shared set of principles that were following the challenge. Right, is that with between governments, that's impossible. China is never gonna come up with same regulations that we will. They have a different privacy standards than we D'oh. Um, but we are seeing locally like the state of Washington has created a future of work task force. And they're coming into the private sector and asking companies like text you and like Google and Microsoft to actually advise them on what should we be regulating? We don't know. We're not the technologists, but they know how to regulate. And they know how to move policies through the government. What will find us if we don't advise regulators on what we should be regulating? They're going to regulate it in some way, just like they regulated the tobacco industry. Just like they regulated. Sort of, um, monopolies that tech is big enough. Now there is enough money in it now that it will be regularly. So we need to start advising them on what we should regulate because just like Mark, he said. While everyone else was doing it, my competitors were doing it. So if you >>don't want me to do it, make us all stop. What >>can I do? A negative bell and that would not for you, but for Mark's responsibly. That's crazy. So So bob old man at the mall. It's actually a little bit more codified right, There's GDP are which came through May of last year and now the newness to California Extra Gatorade, California Consumer Protection Act, which goes into effect January 1. And you know it's interesting is that the hardest part of the implementation of that I think I haven't implemented it is the right to be for gotten because, as we all know, computers, air, really good recording information and cloud. It's recorded everywhere. There's no there there. So when these types of regulations, how does that impact? Aye, aye, because if I've got an algorithm built on a data set in in person, you know, item number 472 decides they want to be forgotten How that too I deal with that. >>Well, I mean, I think with Facebook, I can see that as I think. I suspect Mark knows what's right and wrong. He's just kicking ball down tires like >>I want you guys. >>It's your problem, you know. Please tell me what to do. I see a ice kind of like any other new technology, you know, it could be abused and used in the wrong waste. I think legally we have a constitution that protects our rights. And I think we're going to see the lawyers treat a I just like any other constitutional things and people who are building products using a I just like me build medical products or other products and actually harmful people. You're gonna have to make sure that you're a I product does not harm people. You're a product does not include no promote discriminatory results. So I >>think we're going >>to see our constitutional thing is going applied A I just like we've seen other technologies work. >>And it's gonna create jobs because of that, right? Because >>it will be a whole new set of lawyers >>the holdings of lawyers and testers, even because otherwise of an individual company is saying. But we tested. It >>works. Trust us. Like, how are you gonna get the independent third party verification of that? So we're gonna start to see a whole terrorist proliferation of that type of fields that never had to exist before. >>Yeah, one of my favorite doctor room. A child. Grief from a center. If you don't follow her on Twitter Follower. She's fantastic and a great lady. So I want to stick with you for a minute, Bob, because the next topic is autonomous. And Rahman up on the keynote this morning, talked about missed and and really, this kind of shifting workload of fixing things into an autonomous set up where the system now is, is finding problems, diagnosing problems, fixing problems up to, I think, he said, even generating return authorizations for broken gear, which is amazing. But autonomy opens up all kinds of crazy, scary things. Robert Gates, we interviewed said, You know, the only guns that are that are autonomous in the entire U. S. Military are the ones on the border of North Korea. Every single other one has to run through a person when you think about autonomy and when you can actually grant this this a I the autonomy of the agency toe act. What are some of the things to think about in the word of the things to keep from just doing something bad, really, really fast and efficiently? >>Yeah. I mean, I think that what we discussed, right? I mean, I think Pakal purposes we're far, you know, there is a tipping point. I think eventually we will get to the CP 30 Terminator day where we actually build something is on par with the human. But for the purposes right now, we're really looking at tools that we're going to help businesses, doctors, self driving cars and those tools are gonna be used by our customers to basically allow them to do more productive things with their time. You know, whether it's doctor that's using a tool to actually use a I to predict help bank better predictions. They're still gonna be a human involved, you know, And what Romney talked about this morning and networking is really allowing our I T customers focus more on their business problems where they don't have to spend their time finding bad hard were bad software and making better experiences for the people. They're actually trying to serve >>right, trying to get your take on on autonomy because because it's a different level of trust that we're giving to the machine when we actually let it do things based on its own. But >>there's there's a lot that goes into this decision of whether or not to allow autonomy. There's an example I read. There's a book that just came out. Oh, what's the title? You look like a thing. And I love you. It was a book named by an A I, um if you want to learn a lot about a I, um and you don't know much about it, Get it? It's really funny. Um, so in there there is in China. Ah, factory where the Aye Aye. Is optimizing um, output of cockroaches now they just They want more cockroaches now. Why do they want that? They want to grind them up and put them in a lotion. It's one of their secret ingredients now. It depends on what parameters you allow that I to change, right? If you decide Thio let the way I flood the container, and then the cockroaches get out through the vents and then they get to the kitchen to get food, and then they reproduce the parameters in which you let them be autonomous. Over is the challenge. So when we're working with very narrow Ai ai, when use hell the Aye. Aye. You can change these three things and you can't just change anything. Then it's a lot easier to make that autonomous decision. Um and then the last part of it is that you want to know what is the results of a negative outcome, right? There was the result of a positive outcome. And are those results something that we can take actually? >>Right, Right. Roger, don't give you the last word on the time. Because kind of the next order of step is where that machines actually write their own algorithms, right? They start to write their own code, so they kind of take this next order of thought and agency, if you will. How do you guys think about that? You guys are way out ahead in the space, you have huge data set. You got great technology. Got tensorflow. When will the machines start writing their own A their own out rhythms? Well, and actually >>it's already starting there that, you know, for example, we have we have a product called Google Cloud. Ottawa. Mel Village basically takes in a data set, and then we find the best model to be able to match that data set. And so things like that that that are there already, but it's still very nascent. There's a lot more than that that can happen. And I think ultimately with with how it's used I think part of it is you have to start. Always look at the downside of automation. And what is what is the downside of a bad decision, whether it's the wrong algorithm that you create or a bad decision in that model? And so if the downside is really big, that's where you need to start to apply Human in the loop. And so, for example, in medicine. Hey, I could do amazing things to detect diseases, but you would want a doctor in the loop to be able to actually diagnose. And so you need tohave have that place in many situations to make sure that it's being applied well. >>But is that just today? Or is that tomorrow? Because, you know, with with exponential growth and and as fast as these things are growing, will there be a day where you don't necessarily need maybe need the doctor to communicate the news? Maybe there's some second order impacts in terms of how you deal with the family and, you know, kind of pros and cons of treatment options that are more emotional than necessarily mechanical, because it seems like eventually that the doctor has a role. But it isn't necessarily in accurately diagnosing a problem. >>I think >>I think for some things, absolutely over time the algorithms will get better and better, and you can rely on them and trust them more and more. But again, I think you have to look at the downside consequence that if there's a bad decision, what happens and how is that compared to what happens today? And so that's really where, where that is. So, for example, self driving cars, we will get to the point where cars are driving by themselves. There will be accidents, but the accident rate is gonna be much lower than what's there with humans today, and so that will get there. But it will take time. >>And there was a day when will be illegal for you to drive. You have manslaughter, right? >>I I believe absolutely there will be in and and I don't think it's that far off. Actually, >>wait for the day when I have my car take me up to Northern California with me. Sleepy. I've only lived that long. >>That's right. And work while you're while you're sleeping, right? Well, I want to thank everybody Aton for being on this panel. This has been super fun and these air really big issues. So I want to give you the final word will just give everyone kind of a final say and I just want to throw out their Mars law. People talk about Moore's law all the time. But tomorrow's law, which Gardner stolen made into the hype cycle, you know, is that we tend to overestimate in the short term, which is why you get the hype cycle and we turn. Tend to underestimate, in the long term the impacts of technology. So I just want it is you look forward in the future won't put a year number on it, you know, kind of. How do you see this rolling out? What do you excited about? What are you scared about? What should we be thinking about? We'll start with you, Bob. >>Yeah, you know, for me and, you know, the day of the terminus Heathrow. I don't know if it's 100 years or 1000 years. That day is coming. We will eventually build something that's in part of the human. I think the mission about the book, you know, you look like a thing and I love >>you. >>Type of thing that was written by someone who tried to train a I to basically pick up lines. Right? Cheesy pickup lines. Yeah, I'm not for sure. I'm gonna trust a I to help me in my pickup lines yet. You know I love you. Look at your thing. I love you. I don't know if they work. >>Yeah, but who would? Who would have guessed online dating is is what it is if you had asked, you know, 15 years ago. But I >>think yes, I think overall, yes, we will see the Terminator Cp through It was probably not in our lifetime, but it is in the future somewhere. A. I is definitely gonna be on par with the Internet cell phone, radio. It's gonna be a technology that's gonna be accelerating if you look where technology's been over last. Is this amazing to watch how fast things have changed in our lifetime alone, right? Yeah, we're just on this curve of technology accelerations. This in the >>exponential curves China. >>Yeah, I think the thing I'm most excited about for a I right now is the addition of creativity to a lot of our jobs. So ah, lot of we build an augmented writing product. And what we do is we look at the words that have happened in the world and their outcomes. And we tell you what words have impacted people in the past. Now, with that information, when you augment humans in that way, they get to be more creative. They get to use language that have never been used before. To communicate an idea. You can do this with any field you can do with composition of music. You can if you can have access as an individual, thio the data of a bunch of cultures the way that we evolved can change. So I'm most excited about that. I think I'm most concerned currently about the products that we're building Thio Give a I to people that don't understand how to use it or how to make sure they're making an ethical decision. So it is extremely easy right now to go on the Internet to build a model on a data set. And I'm not a specialist in data, right? And so I have no idea if I'm adding bias in or not, um and so it's It's an interesting time because we're in that middle area. Um, and >>it's getting loud, all right, Roger will throw with you before we have to cut out, or we're not gonna be able to hear anything. So I actually start every presentation out with a picture of the Mosaic browser, because what's interesting is I think that's where >>a eyes today compared to kind of weather when the Internet was around 1994 >>were just starting to see how a I can actually impact the average person. As a result, there's a lot of hype, but what I'm actually finding is that 70% of the company's I talked to the first question is, Why should I be using this? And what benefit does it give me? Why 70% ask you why? Yeah, and and what's interesting with that is that I think people are still trying to figure out what is this stuff good for? But to your point about the long >>run, and we underestimate the longer I think that every company out there and every product will be fundamentally transformed by eye over the course of the next decade, and it's actually gonna have a bigger impact on the Internet itself. And so that's really what we have to look forward to. >>All right again. Thank you everybody for participating. There was a ton of fun. Hope you had fun. And I look at the score sheet here. We've got Bob coming in and the bronze at 15 points. Rajan, it's 17 in our gold medal winner for the silver Bell. Is Sharna at 20 points. Again. Thank you. Uh, thank you so much and look forward to our next conversation. Thank Jeffrey Ake signing out from Caesar's Juniper. Next word unpacking. I Thanks for watching.
SUMMARY :
We don't have to do it over the phone s so we're happy to have him. Thank you, Christy. So just warm everybody up and we'll start with you. Well, I think we all know the examples of the south driving car, you know? So this is kind I have a something for You know, you start getting some advertising's And that one is is probably the most interesting one to be right now. it's about the user experience that you can create as a result of a I. Raja, you know, I think a lot of conversation about A They always focus the general purpose general purpose, And I think it really boils down to getting to the right use cases where a I right? And how do you kind of think about those? the example of beach, you type sheep into your phone and you might get just a field, the Miss Technology and really, you know, it's interesting combination of data sets A I E. I think we all know data sets with one The tipping points for a I to become more real right along with cloud in a just versus when you first started, you're not really sure how it's gonna shake out in the algorithm. models, basically, to be able to predict if there's gonna be an anomaly or network, you know? What do you do if you don't have a big data set? I mean, so you need to have the right data set. You have to be able thio over sample things that you need, Or do you have some May I objectives that you want is that you can actually have starting points. I couldn't go get one in the marketplace and apply to my data. the end, you need to test and generate based on your based on your data sets the business person and the hard core data science to bring together the knowledge of Here's what's making Um, the algorithms that you use I think maybe I had, You know, if you look at Marvis kind of what we're building for the networking community Ah, that you can't go in and unpack it, that you have to have the Get to the root cause. Yeah, assigned is always hard to say. So what about when you change what you're optimizing? You can finally change hell that Algren works by changing the reward you give the algorithm How does it change what you can do? on the edge and one exciting development is around Federated learning where you can train The problem to give you a step up? And to try to figure out what data you want to send to Shawna, back to you let's shift gears into ethics. so you need to build it in from the beginning, and you need to be open and based upon principles. But it feels like with a I that that is now you can cheat. but it is to have a suite of products that if you weren't that coke, you can buy it. You want to jump in? No. Who gave that mirror the right to basically tell me I'm old and actually do something with that data right now. So how should we, you know, kind of try to stay ahead of that or at least go back reflectively after the fact would have said in that example, that was wrong. But if you ask somebody in Alabama, What we know is wrong, you know is gonna be wrong So how should people, you know, kind of make judgments in this this big gray and over, seeing lots of cases and figuring out what what you should do and We've all seen Zuckerberg, unfortunately for him has been, you know, stuck in these congressional hearings We're not the technologists, but they know how to regulate. don't want me to do it, make us all stop. I haven't implemented it is the right to be for gotten because, as we all know, computers, Well, I mean, I think with Facebook, I can see that as I think. you know, it could be abused and used in the wrong waste. to see our constitutional thing is going applied A I just like we've seen other technologies the holdings of lawyers and testers, even because otherwise of an individual company is Like, how are you gonna get the independent third party verification of that? Every single other one has to run through a person when you think about autonomy and They're still gonna be a human involved, you know, giving to the machine when we actually let it do things based on its own. It depends on what parameters you allow that I to change, right? How do you guys think about that? And what is what is the downside of a bad decision, whether it's the wrong algorithm that you create as fast as these things are growing, will there be a day where you don't necessarily need maybe need the doctor But again, I think you have to look at the downside And there was a day when will be illegal for you to drive. I I believe absolutely there will be in and and I don't think it's that far off. I've only lived that long. look forward in the future won't put a year number on it, you know, kind of. I think the mission about the book, you know, you look like a thing and I love I don't know if they work. you know, 15 years ago. It's gonna be a technology that's gonna be accelerating if you look where technology's And we tell you what words have impacted people in the past. it's getting loud, all right, Roger will throw with you before we have to cut out, Why 70% ask you why? have a bigger impact on the Internet itself. And I look at the score sheet here.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Saunders | PERSON | 0.99+ |
Sharon | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Roger | PERSON | 0.99+ |
Alabama | LOCATION | 0.99+ |
Mark | PERSON | 0.99+ |
Sharna Parky | PERSON | 0.99+ |
Robert Gates | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Garry Kasparov | PERSON | 0.99+ |
Seattle | LOCATION | 0.99+ |
January 1 | DATE | 0.99+ |
Gary Kasparov | PERSON | 0.99+ |
15 points | QUANTITY | 0.99+ |
Sharna | PERSON | 0.99+ |
Bob | PERSON | 0.99+ |
20 points | QUANTITY | 0.99+ |
China | LOCATION | 0.99+ |
Jeffrey Ake | PERSON | 0.99+ |
400 gigs | QUANTITY | 0.99+ |
New York | LOCATION | 0.99+ |
Charlotte | PERSON | 0.99+ |
Jeffrey | PERSON | 0.99+ |
Rahman | PERSON | 0.99+ |
Christy | PERSON | 0.99+ |
Rajan | PERSON | 0.99+ |
Bill Cosby | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
California Extra Gatorade | TITLE | 0.99+ |
May | DATE | 0.99+ |
70% | QUANTITY | 0.99+ |
100 years | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
tomorrow | DATE | 0.99+ |
Northern California | LOCATION | 0.99+ |
Shawna | PERSON | 0.99+ |
first question | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
Zuckerberg | PERSON | 0.99+ |
17 | QUANTITY | 0.99+ |
iPhone | COMMERCIAL_ITEM | 0.99+ |
last week | DATE | 0.99+ |
today | DATE | 0.99+ |
Coca Cola | ORGANIZATION | 0.99+ |
Marvis | ORGANIZATION | 0.99+ |
Friday night | DATE | 0.99+ |
Moore | PERSON | 0.99+ |
Illinois | LOCATION | 0.99+ |
Five | QUANTITY | 0.99+ |
1000 years | QUANTITY | 0.99+ |
Ottawa | LOCATION | 0.99+ |
80% | QUANTITY | 0.99+ |
Gardner | PERSON | 0.99+ |
100 | QUANTITY | 0.98+ |
fourth installment | QUANTITY | 0.98+ |
each company | QUANTITY | 0.98+ |
millions of images | QUANTITY | 0.98+ |
University of Alabama | ORGANIZATION | 0.98+ |
15 years ago | DATE | 0.98+ |
three previous rounds | QUANTITY | 0.98+ |
10% | QUANTITY | 0.98+ |
100 images | QUANTITY | 0.98+ |
one algorithm | QUANTITY | 0.98+ |
Washington | LOCATION | 0.98+ |
Romney | PERSON | 0.98+ |
50 years ago | DATE | 0.97+ |
single product | QUANTITY | 0.97+ |
first | QUANTITY | 0.97+ |
next decade | DATE | 0.96+ |
Dr. Stuart Madnick, MIT | MIT CDOIQ 2019
>> from Cambridge, Massachusetts. It's the Cube covering M I T. Chief data officer and information quality Symposium 2019. Brought to you by Silicon Angle Media. >> Welcome back to M I. T. In Cambridge, Massachusetts. Everybody. You're watching the cube. The leader in live tech coverage. This is M I t CDO I Q the chief data officer and information quality conference. Someday Volonte with my co host, Paul Galen. Professor Dr Stewart, Mad Nick is here. Longtime Cube alum. Ah, long time professor at M i. T soon to be retired, but we're really grateful that you're taking your time toe. Come on. The Cube is great to see you again. >> It's great to see you again. It's been a long time. She worked together and I really appreciate the opportunity to share our spirits. Hear our mighty with your audience. Well, it's really been fun >> to watch this conference evolved were full and it's really amazing. We have to move to a new venue >> next year. I >> understand. And data we talk about the date explosion all the time, But one of the areas that you're focused on and you're gonna talk about today is his ethics and privacy and data causes so many concerns in those two areas. But so give us the highlight of what you're gonna discuss with the audience today. We'll get into >> one of things that makes it so challenging. It is. Data has so many implications. Tow it. And that's why the issue of ethics is so hard to get people to reach agreement on it. We're talking people regarding medicine and the idea big data and a I so know, to be able to really identify causes you need mass amounts of data. That means more data has to be made available as long as it's Elsa data, not mine. Well, not my backyard. If he really So you have this issue where on the one hand, people are concerned about sharing the data. On the other hand, there's so many valuable things would gain by sharing data and getting people to reach agreement is a challenge. Well, one of things >> I wanted to explore with you is how things have changed you back in the day very familiar with Paul you as well with Microsoft, Department of Justice, justice, FTC issues regarding Microsoft. And it wasn't so much around data was really around browsers and bundling things today. But today you see Facebook and Google Amazon coming under fire, and it's largely data related. Listen, Liz Warren, last night again break up big tech your thoughts on similarities and differences between sort of the monopolies of yesterday and the data monopolies of today Should they be broken up? What do you thought? So >> let me broaden the issue a little bit more from Maryland, and I don't know how the demographics of the audience. But I often refer to the characteristics that millennials the millennials in general. I ask my students this question here. Now, how many of you have a Facebook account in almost every class? Facebook. You realize you've given away a lot of nation about yourself. It it doesn't really occurred to them. That may be an issue. I was told by someone that in some countries, Facebook is very popular. That's how they cordoned the kidnappings of teenagers from rich families. They track them. They know they're going to go to this basketball game of the soccer match. You know exactly what I'm going after it. That's the perfect spot to kidnap them, so I don't know whether students think about the fact that when they're putting things on Facebook than making so much of their life at risk. On the other hand, it makes their life richer, more enjoyable. And so that's why these things are so challenging now, getting back to the issue of the break up of the big tech companies. One of the big challenges there is that in order to do the great things that big data has been doing and the things that a I promises do you need lots of data. Having organizations that can gather it all together in a relatively systematic and consistent manner is so valuable breaking up the tech companies. And there's some reasons why people want to do that, but also interferes with that benefit. And that's why I think it's gonna be looked at real Kim, please, to see not only what game maybe maybe breaking up also what losses of disadvantages we're creating >> for ourselves so example might be, perhaps it makes United States less competitive. Visa VI China, in the area of machine intelligence, is one example. The flip side of that is, you know Facebook has every incentive to appropriate our data to sell ads. So it's not an easy, you know, equation. >> Well, even ads are a funny situation for some people having a product called to your attention that something actually really want. But you never knew it before could be viewed as a feature, right? So, you know, in some case of the ads, could be viewed as a feature by some people. And, of course, a bit of intrusion by other people. Well, sometimes we use the search. Google, right? Looking >> for the ad on the side. No longer. It's all ads. You know >> it. I wonder if you see public public sentiment changing in this respect. There's a lot of concerns, certainly at the legislative level now about misuse of data. But Facebook user ship is not going down. Instagram membership is not going down. Uh, indication is that that ordinary citizens don't really care. >> I know that. That's been my I don't have all the data. Maybe you may have seen, but just anecdotally and talking to people in the work we're doing, I agree with you. I think most people maybe a bit dramatic, but at a conference once and someone made a comment that there has not been the digital Pearl Harbor yet. No, there's not been some event that was just so onerous. Is so all by the people. Remember the day it happened kind of thing. And so these things happen and maybe a little bit of press coverage and you're back on your Facebook. How their instagram account the next day. Nothing is really dramatic. Individuals may change now and then, but I don't see massive changes. But >> you had the Equifax hack two years ago. 145,000,000 records. Capital one. Just this week. 100,000,000 records. I mean, that seems pretty Pearl Harbor ish to me. >> Well, it's funny way we're talking about that earlier today regarding different parts of the world. I think in Europe, the general, they really seem to care about privacy. United States that kind of care about privacy in China. They know they have no privacy. But even in us where they care about privacy, exactly how much they care about it is really an issue. And in general it's not enough to move the needle. If it does, it moves it a little bit about the time when they show that smart TVs could be broken into smart. See, TV sales did not Dutch an inch. Not much help people even remember that big scandal a year ago. >> Well, now, to your point about expects, I mean, just this week, I think Equifax came out with a website. Well, you could check whether or not your credentials were. >> It's a new product. We're where we're compromised. And enough in what has been >> as head mind, I said, My wife says it's too. So you had a choice, you know, free monitoring or $125. So that way went okay. Now what? You know, life goes >> on. It doesn't seem like anything really changes. And we were talking earlier about your 1972 book about cyber security, that many of the principles and you outlined in that book are still valid today. Why are we not making more progress against cybercriminals? >> Well, two things. One thing is you gotta realize, as I said before, the Cave man had no privacy problems and no break in problems. But I'm not sure any of us want to go back to caveman era because you've got to realize that for all these bad things. There's so many good things that are happening, things you could now do, which a smartphone you couldn't even visualize doing a decade or two ago. So there's so much excitement, so much for momentum, autonomous cars and so on and so on that these minor bumps in the road are easy to ignore in the enthusiasm and excitement. >> Well and now, as we head into 2020 affection it was. It was fake news in 2016. Now we've got deep fakes. Get the ability to really use video in new ways. Do you see a way out of that problem? A lot of people looking a Blockchain You wrote an article recently, and Blockchain you think it's on hackable? Well, think again. >> What are you seeing? I think one of things we always talk about when we talk about improving privacy and security and organizations, the first thing is awareness. Most people are really small moment of time, aware that there's an issue and it quickly pass in the mind. The analogy I use regarding industrial safety. You go into almost any factory. You'll see a sign over the door every day that says 520 days, his last industrial accident and then a sub line. Please do not be the one to reset it this year. And I often say, When's the last time you went to a data center? And so assign is at 50 milliseconds his last cyber data breach. And so it needs to be something that is really front, the mind and people. And we talk about how to make awareness activities over companies and host household. And that's one of our major movements here is trying to be more aware because we're not aware that you're putting things at risk. You're not gonna do anything about it. >> Last year we contacted Silicon Angle, 22 leading security experts best in one simple question. Are we winning or losing the war against cybercriminals? Unanimously, they said, we're losing. What is your opinion of that question? >> I have a great quote I like to use. The good news is the good guys are getting better than a firewall of cryptographic codes. But the bad guys are getting batter faster, and there's a lot of reasons for that well on all of them. But we came out with a nautical talking about the docking Web, and the reason why it's fascinating is if you go to most companies if they've suffered a data breach or a cyber attack, they'll be very reluctant to say much about unless they really compelled to do so on the dock, where they love to Brent and reputation. I'm the one who broke in the Capital One. And so there's much more information sharing that much more organized, a much more disciplined. I mean, the criminal ecosystem is so much more superior than the chaotic mess we have here on the good guys side of the table. >> Do you see any hope for that? There are service's. IBM has one, and there are others in a sort of anonymous eyes. Security data enable organizations to share sensitive information without risk to their company. You see any hope on the collaboration, Front >> said before the good guys are getting better. The trouble is, at first I thought there was an issue that was enough sharing going on. It turns out we identified over 120 sharing organizations. That's the good news. And the bad news is 120. So IBM is one and another 119 more to go. So it's not a very well coordinated sharing. It's going just one example. The challenges Do I see any hope in the future? Well, in the more distant future, because the challenge we have is that there'll be a cyber attack next week of some form or shape that we've never seen before and therefore what? Probably not well prepared for it. At some point, I'll no longer be able to say that, but I think the cyber attackers and creatures and so on are so creative. They've got another decade of more to go before they run out of >> Steve. We've got from hacktivists to organized crime now nation states, and you start thinking about the future of war. I was talking to Robert Gates, aboutthe former defense secretary, and my question was, Why don't we have the best cyber? Can't we go in the oven? It goes, Yeah, but we also have the most to lose our critical infrastructure, and the value of that to our society is much greater than some of our adversaries. So we have to be very careful. It's kind of mind boggling to think autonomous vehicles is another one. I know that you have some visibility on that. And you were saying that technical challenges of actually achieving quality autonomous vehicles are so daunting that security is getting pushed to the back burner. >> And if the irony is, I had a conversation. I was a visiting professor, sir, at the University of Niece about a 12 14 years ago. And that's before time of vehicles are not what they were doing. Big automotive tele metrics. And I realized at that time that security wasn't really our top priority. I happen to visit organization, doing really Thomas vehicles now, 14 years later, and this conversation is almost identical now. The problems we're trying to solve. A hider problem that 40 years ago, much more challenging problems. And as a result, those problems dominate their mindset and security issues kind of, you know, we'll get around him if we can't get the cot a ride correctly. Why worry about security? >> Well, what about the ethics of autonomous vehicles? Way talking about your programming? You know, if you're gonna hit a baby or a woman or kill your passengers and yourself, what do you tell the machine to Dio, that is, it seems like an unsolvable problem. >> Well, I'm an engineer by training, and possibly many people in the audience are, too. I'm the kind of person likes nice, clear, clean answers. Two plus two is four, not 3.94 point one. That's the school up the street. They deal with that. The trouble with ethic issues is they don't tend to have a nice, clean answer. Almost every study we've done that has these kind of issues on it. And we have people vote almost always have spread across the board because you know any one of these is a bad decision. So which the bad decision is least bad. Like, what's an example that you used the example I use in my class, and we've been using that for well over a year now in class, I teach on ethics. Is you out of the design of an autonomous vehicle, so you must program it to do everything and particular case you have is your in the vehicle. It's driving around the mountain and Swiss Alps. You go around a corner and the vehicle, using all of senses, realize that straight ahead on the right? Ian Lane is a woman in a baby carriage pushing on to this onto the left, just entering the garage way a three gentlemen, both sides a road have concrete barriers so you can stay on your path. Hit the woman the baby carriage via to the left. Hit the three men. Take a shop, right or shot left. Hit the concrete wall and kill yourself. And trouble is, every one of those is unappealing. Imagine the headline kills woman and baby. That's not a very good thing. There actually is a theory of ethics called utility theory that says, better to say three people than to one. So definitely doing on Kim on a kill three men, that's the worst. And then the idea of hitting the concrete wall may feel magnanimous. I'm just killing myself. But as a design of the car, shouldn't your number one duty be to protect the owner of the car? And so people basically do. They close their eyes and flip a coin because they don't want anyone. Those hands, >> not an algorithmic >> response, doesn't leave. >> I want to come back for weeks before we close here to the subject of this conference. Exactly. You've been involved with this conference since the very beginning. How have you seen the conversation changed since that time? >> I think I think it's changing to Wei first. As you know, this record breaking a group of people are expecting here. Close to 500 I think have registered s o much Clea grown kind of over the years, but also the extent to which, whether it was called big data or call a I now whatever is something that was kind of not quite on the radar when we started, I think it's all 15 years ago. He first started the conference series so clearly has become something that is not just something We talk about it in the academic world but is becoming main stay business for corporations Maur and Maur. And I think it's just gonna keep increasing. I think so much of our society so much of business is so dependent on the data in any way, shape or form that we use it and have >> it well, it's come full circle. It's policy and I were talking at are open. This conference kind of emerged from the ashes of the back office information quality and you say the big date and now a I guess what? It's all coming back to information. >> Lots of data. That's no good. Or that you don't understand what they do with this. Not very healthy. >> Well, doctor Magic. Thank you so much. It's a >> relief for all these years. Really Wanna thank you. Thank you, guys, for joining us and helping to spread the word. Thank you. Pleasure. All right, keep it right, everybody. Paul and >> I will be back at M I t cdo right after this short break. You're watching the cue.
SUMMARY :
Brought to you by The Cube is great to see you again. It's great to see you again. We have to move to a new venue I But one of the areas that you're focused on and you're gonna talk about today is his ethics and privacy to be able to really identify causes you need mass amounts of data. I wanted to explore with you is how things have changed you back in the One of the big challenges there is that in order to do the great things that big data has been doing The flip side of that is, you know Facebook has every incentive to appropriate our data to sell ads. But you never knew it before could be viewed as a feature, for the ad on the side. There's a lot of concerns, certainly at the legislative level now about misuse of data. Is so all by the people. I mean, that seems pretty Pearl Harbor ish to me. And in general it's not enough to move the needle. Well, now, to your point about expects, I mean, just this week, And enough in what has been So you had a choice, you know, book about cyber security, that many of the principles and you outlined in that book are still valid today. in the road are easy to ignore in the enthusiasm and excitement. Get the ability to really use video in new ways. And I often say, When's the last time you went to a data center? What is your opinion of that question? Web, and the reason why it's fascinating is if you go to most companies if they've suffered You see any hope on the collaboration, in the more distant future, because the challenge we have is that there'll be a cyber attack I know that you have some visibility on that. And if the irony is, I had a conversation. that is, it seems like an unsolvable problem. But as a design of the car, shouldn't your number one How have you seen the conversation so much of business is so dependent on the data in any way, shape or form that we use it and from the ashes of the back office information quality and you say the big date and now a I Or that you don't understand what they do with this. Thank you so much. to spread the word. I will be back at M I t cdo right after this short break.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Ian Lane | PERSON | 0.99+ |
Stuart Madnick | PERSON | 0.99+ |
Liz Warren | PERSON | 0.99+ |
Paul Galen | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
China | LOCATION | 0.99+ |
$125 | QUANTITY | 0.99+ |
Paul | PERSON | 0.99+ |
Equifax | ORGANIZATION | 0.99+ |
2016 | DATE | 0.99+ |
Steve | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Robert Gates | PERSON | 0.99+ |
ORGANIZATION | 0.99+ | |
Silicon Angle | ORGANIZATION | 0.99+ |
Silicon Angle Media | ORGANIZATION | 0.99+ |
Elsa | PERSON | 0.99+ |
four | QUANTITY | 0.99+ |
520 days | QUANTITY | 0.99+ |
Stewart | PERSON | 0.99+ |
Last year | DATE | 0.99+ |
next year | DATE | 0.99+ |
Cambridge, Massachusetts | LOCATION | 0.99+ |
Two | QUANTITY | 0.99+ |
Kim | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
50 milliseconds | QUANTITY | 0.99+ |
Swiss Alps | LOCATION | 0.99+ |
this week | DATE | 0.99+ |
yesterday | DATE | 0.99+ |
three men | QUANTITY | 0.99+ |
14 years later | DATE | 0.99+ |
two years ago | DATE | 0.99+ |
a year ago | DATE | 0.99+ |
three people | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
one simple question | QUANTITY | 0.99+ |
last night | DATE | 0.99+ |
one example | QUANTITY | 0.99+ |
ORGANIZATION | 0.99+ | |
two areas | QUANTITY | 0.98+ |
Dio | PERSON | 0.98+ |
United States | LOCATION | 0.98+ |
120 | QUANTITY | 0.98+ |
next week | DATE | 0.98+ |
first | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
22 leading security experts | QUANTITY | 0.98+ |
three gentlemen | QUANTITY | 0.98+ |
One | QUANTITY | 0.98+ |
1972 | DATE | 0.98+ |
ORGANIZATION | 0.98+ | |
FTC | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.97+ |
100,000,000 records | QUANTITY | 0.97+ |
Magic | PERSON | 0.97+ |
145,000,000 records | QUANTITY | 0.97+ |
Pearl Harbor | EVENT | 0.97+ |
40 years ago | DATE | 0.97+ |
Maryland | LOCATION | 0.97+ |
University of Niece | ORGANIZATION | 0.97+ |
Department of Justice | ORGANIZATION | 0.96+ |
One thing | QUANTITY | 0.95+ |
over 120 sharing organizations | QUANTITY | 0.95+ |
next day | DATE | 0.95+ |
12 14 years ago | DATE | 0.94+ |
15 years ago | DATE | 0.93+ |
an inch | QUANTITY | 0.93+ |
first thing | QUANTITY | 0.93+ |
one example | QUANTITY | 0.92+ |