Image Title

Search Results for single trusted source:

DV trusted Infrastructure part 2 Open


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for, eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now, that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers, which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges, and I'm not saying that SecOps pros are now talented. They are. There just aren't enough of them to go around, and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically, we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante, and I'm your host now. Previously, we looked at what trusted infrastructure means >>And the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that devs SEC op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies, and after that we're gonna bring on Mahesh Naar oim, who was a consultant in the networking product management area at Dell. And finally, we're closed with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program.

Published Date : Oct 5 2022

SUMMARY :

provider secures, for example, the S three bucket and what the customer is responsible But the diversity of alternatives and infrastructure implementations continues to Now, one of the very important roles that a technology vendor can play is to take how the industry generally in Dell specifically, are adapting to

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

FirstQUANTITY

0.99+

Dave AntePERSON

0.99+

todayDATE

0.99+

second partQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

Mahesh Naar oimPERSON

0.99+

oneQUANTITY

0.98+

DeepakPERSON

0.98+

bothQUANTITY

0.98+

part 2OTHER

0.97+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.95+

HCIORGANIZATION

0.95+

single cloudQUANTITY

0.94+

CubeORGANIZATION

0.9+

WhackamoleTITLE

0.89+

one companyQUANTITY

0.85+

Power EdgeORGANIZATION

0.7+

part twoQUANTITY

0.65+

DevOpsORGANIZATION

0.6+

SecOpsTITLE

0.6+

pointQUANTITY

0.54+

Deepak Rangaraj, Dell technologies


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented. They are. There just aren't enough of them to go around and the adversary is also talented and very creative and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents? >>Right? What is that is exactly right, right? Breachers are bound to happen. And given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry. But we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized. So they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach. And that's where Dell pays a lot of attention into assuring the security approach approaching. And it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it. And bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner, which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives, which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server, walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that, you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube. Your leader in enterprise and emerging tech coverage.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to Deepak, great to have you on the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding of the data center, it becomes extremely important to protect them. in to deal with the supply chain to ensure the providence, et cetera. And in addition to that, we are also testing and evaluating how the threads have evolved, and we have also seen the regulatory trends and And when I think about zero trust, I think about if And this is the principles that we use on power Edge, part of our end to end boot resilience process, we have what they call a system And in addition to this, we also have chassis inclusion detection where if What does Dell specifically do to track the So now the complexity that we are dealing with like was And this certificate is stored separately and sent to the customers So that's the supply chain aspect of it. the uniqueness and the strong suit that Dell brings to the table, from the hardware and software integrity to the boot, all pieces of it, And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. In a moment I'll be back to dig into the networking portion of the infrastructure.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DeepakPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

Deepak RangarajPERSON

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

FirstQUANTITY

0.99+

first questionQUANTITY

0.99+

Deepak AragePERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

second componentQUANTITY

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

todayDATE

0.99+

oneQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.98+

bothQUANTITY

0.98+

hundredsQUANTITY

0.98+

hundred percentQUANTITY

0.98+

Mahesh NagarPERSON

0.98+

zero trustQUANTITY

0.98+

single cloudQUANTITY

0.96+

every single deviceQUANTITY

0.94+

one partQUANTITY

0.94+

firstQUANTITY

0.94+

every single accessQUANTITY

0.92+

every single userQUANTITY

0.92+

CubeORGANIZATION

0.92+

zero riskQUANTITY

0.9+

WhackamoleTITLE

0.88+

zeroQUANTITY

0.82+

past couple of yearsDATE

0.81+

a few years agoDATE

0.76+

every single levelQUANTITY

0.74+

singleQUANTITY

0.68+

PowerCOMMERCIAL_ITEM

0.66+

part oneOTHER

0.65+

HCIORGANIZATION

0.61+

SecOpsTITLE

0.58+

confidenceQUANTITY

0.57+

SECORGANIZATION

0.55+

part twoQUANTITY

0.54+

suppliersQUANTITY

0.54+

pointQUANTITY

0.53+

DevOpsORGANIZATION

0.52+

Blueprint for Trusted Insfrastructure Episode 2 Full Episode 10-4 V2


 

>>The cybersecurity landscape continues to be one characterized by a series of point tools designed to do a very specific job, often pretty well, but the mosaic of tooling is grown over the years causing complexity in driving up costs and increasing exposures. So the game of Whackamole continues. Moreover, the way organizations approach security is changing quite dramatically. The cloud, while offering so many advantages, has also created new complexities. The shared responsibility model redefines what the cloud provider secures, for example, the S three bucket and what the customer is responsible for eg properly configuring the bucket. You know, this is all well and good, but because virtually no organization of any size can go all in on a single cloud, that shared responsibility model now spans multiple clouds and with different protocols. Now that of course includes on-prem and edge deployments, making things even more complex. Moreover, the DevOps team is being asked to be the point of execution to implement many aspects of an organization's security strategy. >>This extends to securing the runtime, the platform, and even now containers which can end up anywhere. There's a real need for consolidation in the security industry, and that's part of the answer. We've seen this both in terms of mergers and acquisitions as well as platform plays that cover more and more ground. But the diversity of alternatives and infrastructure implementations continues to boggle the mind with more and more entry points for the attackers. This includes sophisticated supply chain attacks that make it even more difficult to understand how to secure components of a system and how secure those components actually are. The number one challenge CISOs face in today's complex world is lack of talent to address these challenges. And I'm not saying that SecOps pros are not talented, They are. There just aren't enough of them to go around and the adversary is also talented and very creative, and there are more and more of them every day. >>Now, one of the very important roles that a technology vendor can play is to take mundane infrastructure security tasks off the plates of SEC off teams. Specifically we're talking about shifting much of the heavy lifting around securing servers, storage, networking, and other infrastructure and their components onto the technology vendor via r and d and other best practices like supply chain management. And that's what we're here to talk about. Welcome to the second part in our series, A Blueprint for Trusted Infrastructure Made Possible by Dell Technologies and produced by the Cube. My name is Dave Ante and I'm your host now. Previously we looked at what trusted infrastructure means and the role that storage and data protection play in the equation. In this part two of the series, we explore the changing nature of technology infrastructure, how the industry generally in Dell specifically, are adapting to these changes and what is being done to proactively address threats that are increasingly stressing security teams. >>Now today, we continue the discussion and look more deeply into servers networking and hyper-converged infrastructure to better understand the critical aspects of how one company Dell is securing these elements so that dev sec op teams can focus on the myriad new attack vectors and challenges that they faced. First up is Deepak rang Garage Power Edge security product manager at Dell Technologies. And after that we're gonna bring on Mahesh Nagar oim, who was consultant in the networking product management area at Dell. And finally, we're close with Jerome West, who is the product management security lead for HCI hyperconverged infrastructure and converged infrastructure at Dell. Thanks for joining us today. We're thrilled to have you here and hope you enjoy the program. Deepak Arage shoes powered security product manager at Dell Technologies. Deepak, great to have you on the program. Thank you. >>Thank you for having me. >>So we're going through the infrastructure stack and in part one of this series we looked at the landscape overall and how cyber has changed and specifically how Dell thinks about data protection in, in security in a manner that both secures infrastructure and minimizes organizational friction. We also hit on the storage part of the portfolio. So now we want to dig into servers. So my first question is, what are the critical aspects of securing server infrastructure that our audience should be aware of? >>Sure. So if you look at compute in general, right, it has rapidly evolved over the past couple of years, especially with trends toward software defined data centers and with also organizations having to deal with hybrid environments where they have private clouds, public cloud locations, remote offices, and also remote workers. So on top of this, there's also an increase in the complexity of the supply chain itself, right? There are companies who are dealing with hundreds of suppliers as part of their supply chain. So all of this complexity provides a lot of opportunity for attackers because it's expanding the threat surface of what can be attacked, and attacks are becoming more frequent, more severe and more sophisticated. And this has also triggered around in the regulatory and mandates around the security needs. >>And these regulations are not just in the government sector, right? So it extends to critical infrastructure and eventually it also get into the private sector. In addition to this, organizations are also looking at their own internal compliance mandates. And this could be based on the industry in which they're operating in, or it could be their own security postures. And this is the landscape in which servers they're operating today. And given that servers are the foundational blocks of the data center, it becomes extremely important to protect them. And given how complex the modern server platforms are, it's also extremely difficult and it takes a lot of effort. And this means protecting everything from the supply chain to the manufacturing and then eventually the assuring the hardware and software integrity of the platforms and also the operations. And there are very few companies that go to the lens that Dell does in order to secure the server. We truly believe in the notion and the security mentality that, you know, security should enable our customers to go focus on their business and proactively innovate on their business and it should not be a burden to them. And we heavily invest to make that possible for our customers. >>So this is really important because the premise that I set up at the beginning of this was really that I, as of security pro, I'm not a security pro, but if I were, I wouldn't want to be doing all this infrastructure stuff because I now have all these new things I gotta deal with. I want a company like Dell who has the resources to build that security in to deal with the supply chain to ensure the providence, et cetera. So I'm glad you you, you hit on that, but so given what you just said, what does cybersecurity resilience mean from a server perspective? For example, are there specific principles that Dell adheres to that are non-negotiable? Let's say, how does Dell ensure that its customers can trust your server infrastructure? >>Yeah, like when, when it comes to security at Dell, right? It's ingrained in our product, so that's the best way to put it. And security is nonnegotiable, right? It's never an afterthought where we come up with a design and then later on figure out how to go make it secure, right? Our security development life cycle, the products are being designed to counter these threats right from the big. And in addition to that, we are also testing and evaluating these products continuously to identify vulnerabilities. We also have external third party audits which supplement this process. And in addition to this, Dell makes the commitment that we will rapidly respond to any mitigations and vulnerability, any vulnerabilities and exposures found out in the field and provide mitigations and patches for in attacking manner. So this security principle is also built into our server life cycle, right? Every phase of it. >>So we want our products to provide cutting edge capabilities when it comes to security. So as part of that, we are constantly evaluating what our security model is done. We are building on it and continuously improving it. So till a few years ago, our model was primarily based on the N framework of protect, detect and rigor. And it's still aligns really well to that framework, but over the past couple of years, we have seen how computers evolved, how the threads have evolved, and we have also seen the regulatory trends and we recognize the fact that the best security strategy for the modern world is a zero trust approach. And so now when we are building our infrastructure and tools and offerings for customers, first and foremost, they're cyber resilient, right? What we mean by that is they're capable of anticipating threats, withstanding attacks and rapidly recurring from attacks and also adapting to the adverse conditions in which they're deployed. The process of designing these capabilities and identifying these capabilities however, is done through the zero press framework. And that's very important because now we are also anticipating how our customers will end up using these capabilities at there and to enable their own zero trust IT environments and IT zero trusts deployments. We have completely adapted our security approach to make it easier for customers to work with us no matter where they are in their journey towards zero trust option. >>So thank you for that. You mentioned the, this framework, you talked about zero trust. When I think about n I think as well about layered approaches. And when I think about zero trust, I think about if you, if you don't have access to it, you're not getting access, you've gotta earn that, that access and you've got layers and then you still assume that bad guys are gonna get in. So you've gotta detect that and you've gotta response. So server infrastructure security is so fundamental. So my question is, what is Dell providing specifically to, for example, detect anomalies and breaches from unauthorized activity? How do you enable fast and easy or facile recovery from malicious incidents, >>Right? What is that is exactly right, right? Breachers are bound to happen and given how complex our current environment is, it's extremely distributed and extremely connected, right? Data and users are no longer contained with an offices where we can set up a perimeter firewall and say, Yeah, everything within that is good. We can trust everything within it. That's no longer true. The best approach to protect data and infrastructure in the current world is to use a zero trust approach, which uses the principles. Nothing is ever trusted, right? Nothing is trusted implicitly. You're constantly verifying every single user, every single device, and every single access in your system at every single level of your ID environment. And this is the principles that we use on power Edge, right? But with an increased focus on providing granular controls and checks based on the principles of these privileged access. >>So the idea is that service first and foremost need to make sure that the threats never enter and they're rejected at the point of entry, but we recognize breaches are going to occur and if they do, they need to be minimized such that the sphere of damage cost by attacker is minimized so they're not able to move from one part of the network to something else laterally or escalate their privileges and cause more damage, right? So the impact radius for instance, has to be radius. And this is done through features like automated detection capabilities and automation, automated remediation capabilities. So some examples are as part of our end to end boot resilience process, we have what they call a system lockdown, right? We can lock down the configuration of the system and lock on the form versions and all changes to the system. And we have capabilities which automatically detect any drift from that lockdown configuration and we can figure out if the drift was caused to authorized changes or unauthorized changes. >>And if it is an unauthorize change can log it, generate security alerts, and we even have capabilities to automatically roll the firm where, and always versions back to a known good version and also the configurations, right? And this becomes extremely important because as part of zero trust, we need to respond to these things at machine speed and we cannot do it at a human speed. And having these automated capabilities is a big deal when achieving that zero trust strategy. And in addition to this, we also have chassis inclusion detection where if the chassis, the box, the several box is opened up, it logs alerts, and you can figure out even later if there's an AC power cycle, you can go look at the logs to see that the box is opened up and figure out if there was a, like a known authorized access or some malicious actor opening and chain something in your system. >>Great, thank you for that lot. Lot of detail and and appreciate that. I want to go somewhere else now cuz Dell has a renowned supply chain reputation. So what about securing the, the supply chain and the server bill of materials? What does Dell specifically do to track the providence of components it uses in its systems so that when the systems arrive, a customer can be a hundred percent certain that that system hasn't been compromised, >>Right? And we've talked about how complex the modern supply chain is, right? And that's no different for service. We have hundreds of confidence on the server and a lot of these form where in order to be configured and run and this former competence could be coming from third parties suppliers. So now the complexity that we are dealing with like was the end to end approach and that's where Dell pays a lot of attention into assuring the security approach approaching and it starts all the way from sourcing competence, right? And then through the design and then even the manufacturing process where we are wetting the personnel leather factories and wetting the factories itself. And the factories also have physical controls, physical security controls built into them and even shipping, right? We have GPS tagging of packages. So all of this is built to ensure supply chain security. >>But a critical aspect of this is also making sure that the systems which are built in the factories are delivered to the customers without any changes or any tapper. And we have a feature called the secure component verification, which is capable of doing this. What the feature does this, when the system gets built in a factory, it generates an inventory of all the competence in the system and it creates a cryptographic certificate based on the signatures presented to this by the competence. And this certificate is stored separately and sent to the customers separately from the system itself. So once the customers receive the system at their end, they can run out to, it generates an inventory of the competence on the system at their end and then compare it to the golden certificate to make sure nothing was changed. And if any changes are detected, we can figure out if there's an authorized change or unauthorize change. >>Again, authorized changes could be like, you know, upgrades to the drives or memory and ized changes could be any sort of temper. So that's the supply chain aspect of it and bill of metal use is also an important aspect to galing security, right? And we provide a software bill of materials, which is basically a list of ingredients of all the software pieces in the platform. So what it allows our customers to do is quickly take a look at all the different pieces and compare it to the vulnerability database and see if any of the vulner which have been discovered out in the wild affected platform. So that's a quick way of figuring out if the platform has any known vulnerabilities and it has not been patched. >>Excellent. That's really good. My last question is, I wonder if you, you know, give us the sort of summary from your perspective, what are the key strengths of Dell server portfolio from a security standpoint? I'm really interested in, you know, the uniqueness and the strong suit that Dell brings to the table, >>Right? Yeah. We have talked enough about the complexity of the environment and how zero risk is necessary for the modern ID environment, right? And this is integral to Dell powered service. And as part of that like you know, security starts with the supply chain. We already talked about the second component verification, which is a beneath feature that Dell platforms have. And on top of it we also have a silicon place platform mode of trust. So this is a key which is programmed into the silicon on the black service during manufacturing and can never be changed after. And this immutable key is what forms the anchor for creating the chain of trust that is used to verify everything in the platform from the hardware and software integrity to the boot, all pieces of it, right? In addition to that, we also have a host of data protection features. >>Whether it is protecting data at risk in news or inflight, we have self encrypting drives which provides scalable and flexible encryption options. And this couple with external key management provides really good protection for your data address. External key management is important because you know, somebody could physically steam the server walk away, but then the keys are not stored on the server, it stood separately. So that provides your action layer of security. And we also have dual layer encryption where you can compliment the hardware encryption on the secure encrypted drives with software level encryption. Inion to this we have identity and access management features like multifactor authentication, single sign on roles, scope and time based access controls, all of which are critical to enable that granular control and checks for zero trust approach. So I would say like, you know, if you look at the Dell feature set, it's pretty comprehensive and we also have the flexibility built in to meet the needs of all customers no matter where they fall in the spectrum of, you know, risk tolerance and security sensitivity. And we also have the capabilities to meet all the regulatory requirements and compliance requirements. So in a nutshell, I would say that you know, Dell Power Service cyber resident infrastructure helps accelerate zero tested option for customers. >>Got it. So you've really thought this through all the various things that that you would do to sort of make sure that your server infrastructure is secure, not compromised, that your supply chain is secure so that your customers can focus on some of the other things that they have to worry about, which are numerous. Thanks Deepak, appreciate you coming on the cube and participating in the program. >>Thank you for having >>You're welcome. In a moment I'll be back to dig into the networking portion of the infrastructure. Stay with us for more coverage of a blueprint for trusted infrastructure and collaboration with Dell Technologies on the cube, your leader in enterprise and emerging tech coverage. We're back with a blueprint for trusted infrastructure and partnership with Dell Technologies in the cube. And we're here with Mahesh Nager, who is a consultant in the area of networking product management at Dell Technologies. Mahesh, welcome, good to see you. >>Hey, good morning Dell's, nice to meet, meet to you as well. >>Hey, so we've been digging into all the parts of the infrastructure stack and now we're gonna look at the all important networking components. Mahesh, when we think about networking in today's environment, we think about the core data center and we're connecting out to various locations including the cloud and both the near and the far edge. So the question is from Dell's perspective, what's unique and challenging about securing network infrastructure that we should know about? >>Yeah, so few years ago IT security and an enterprise was primarily putting a wrapper around data center out because it was constrained to an infrastructure owned and operated by the enterprise for the most part. So putting a rapid around it like a parameter or a firewall was a sufficient response because you could basically control the environment and data small enough control today with the distributed data, intelligent software, different systems, multi-cloud environment and asset service delivery, you know, the infrastructure for the modern era changes the way to secure the network infrastructure In today's, you know, data driven world, it operates everywhere and data has created and accessed everywhere so far from, you know, the centralized monolithic data centers of the past. The biggest challenge is how do we build the network infrastructure of the modern era that are intelligent with automation enabling maximum flexibility and business agility without any compromise on the security. We believe that in this data era, the security transformation must accompany digital transformation. >>Yeah, that's very good. You talked about a couple of things there. Data by its very nature is distributed. There is no perimeter anymore, so you can't just, as you say, put a rapper around it. I like the way you phrase that. So when you think about cyber security resilience from a networking perspective, how do you define that? In other words, what are the basic principles that you adhere to when thinking about securing network infrastructure for your customers? >>So our belief is that cybersecurity and cybersecurity resilience, they need to be holistic, they need to be integrated, scalable, one that span the entire enterprise and with a co and objective and policy implementation. So cybersecurity needs to span across all the devices and running across any application, whether the application resets on the cloud or anywhere else in the infrastructure. From a networking standpoint, what does it mean? It's again, the same principles, right? You know, in order to prevent the threat actors from accessing changing best destroy or stealing sensitive data, this definition holds good for networking as well. So if you look at it from a networking perspective, it's the ability to protect from and withstand attacks on the networking systems as we continue to evolve. This will also include the ability to adapt and recover from these attacks, which is what cyber resilience aspect is all about. So cybersecurity best practices, as you know, is continuously changing the landscape primarily because the cyber threats also continue to evolve. >>Yeah, got it. So I like that. So it's gotta be integrated, it's gotta be scalable, it's gotta be comprehensive, comprehensive and adaptable. You're saying it can't be static, >>Right? Right. So I think, you know, you had a second part of a question, you know, that says what do we, you know, what are the basic principles? You know, when you think about securing network infrastructure, when you're looking at securing the network infrastructure, it revolves around core security capability of the devices that form the network. And what are these security capabilities? These are access control, software integrity and vulnerability response. When you look at access control, it's to ensure that only the authenticated users are able to access the platform and they're able to access only the kind of the assets that they're authorized to based on their user level. Now accessing a network platform like a switch or a rotor for example, is typically used for say, configuration and management of the networking switch. So user access is based on say roles for that matter in a role based access control, whether you are a security admin or a network admin or a storage admin. >>And it's imperative that logging is enable because any of the change to the configuration is actually logged and monitored as that. Talking about software's integrity, it's the ability to ensure that the software that's running on the system has not been compromised. And, and you know, this is important because it could actually, you know, get hold of the system and you know, you could get UND desire results in terms of say validation of the images. It's, it needs to be done through say digital signature. So, so it's important that when you're talking about say, software integrity, a, you are ensuring that the platform is not compromised, you know, is not compromised and be that any upgrades, you know, that happens to the platform is happening through say validated signature. >>Okay. And now, now you've now, so there's access control, software integrity, and I think you, you've got a third element which is i I think response, but please continue. >>Yeah, so you know, the third one is about civil notability. So we follow the same process that's been followed by the rest of the products within the Dell product family. That's to report or identify, you know, any kind of a vulnerability that's being addressed by the Dell product security incident response team. So the networking portfolio is no different, you know, it follows the same process for identification for tri and for resolution of these vulnerabilities. And these are addressed either through patches or through new reasons via networking software. >>Yeah, got it. Okay. So I mean, you didn't say zero trust, but when you were talking about access control, you're really talking about access to only those assets that people are authorized to access. I know zero trust sometimes is a buzzword, but, but you I think gave it, you know, some clarity there. Software integrity, it's about assurance validation, your digital signature you mentioned and, and that there's been no compromise. And then how you respond to incidents in a standard way that can fit into a security framework. So outstanding description, thank you for that. But then the next question is, how does Dell networking fit into the construct of what we've been talking about Dell trusted infrastructure? >>Okay, so networking is the key element in the Dell trusted infrastructure. It provides the interconnect between the service and the storage world. And you know, it's part of any data center configuration for a trusted infrastructure. The network needs to have access control in place where only the authorized nels are able to make change to the network configuration and logging off any of those changes is also done through the logging capabilities. Additionally, we should also ensure that the configuration should provide network isolation between say the management network and the data traffic network because they need to be separate and distinct from each other. And furthermore, even if you look at the data traffic network and now you have things like segmentation isolated segments and via VRF or, or some micro segmentation via partners, this allows various level of security for each of those segments. So it's important you know, that, that the network infrastructure has the ability, you know, to provide all this, this services from a Dell networking security perspective, right? >>You know, there are multiple layer of defense, you know, both at the edge and in the network in this hardware and in the software and essentially, you know, a set of rules and a configuration that's designed to sort of protect the integrity, confidentiality, and accessibility of the network assets. So each network security layer, it implements policies and controls as I said, you know, including send network segmentation. We do have capabilities sources, centralized management automation and capability and scalability for that matter. Now you add all of these things, you know, with the open networking standards or software, different principles and you essentially, you know, reach to the point where you know, you're looking at zero trust network access, which is essentially sort of a building block for increased cloud adoption. If you look at say that you know the different pillars of a zero trust architecture, you know, if you look at the device aspect, you know, we do have support for security for example, we do have say trust platform in a trusted platform models tpms on certain offer products and you know, the physical security know plain, simple old one love port enable from a user trust perspective, we know it's all done via access control days via role based access control and say capability in order to provide say remote authentication or things like say sticky Mac or Mac learning limit and so on. >>If you look at say a transport and decision trust layer, these are essentially, you know, how do you access, you know, this switch, you know, is it by plain hotel net or is it like secure ssh, right? And you know, when a host communicates, you know, to the switch, we do have things like self-signed or is certificate authority based certification. And one of the important aspect is, you know, in terms of, you know, the routing protocol, the routing protocol, say for example BGP for example, we do have the capability to support MD five authentication between the b g peers so that there is no, you know, manages attack, you know, to the network where the routing table is compromised. And the other aspect is about second control plane is here, you know, you know, it's, it's typical that if you don't have a control plane here, you know, it could be flooded and you know, you know, the switch could be compromised by city denial service attacks. >>From an application test perspective, as I mentioned, you know, we do have, you know, the application specific security rules where you could actually define, you know, the specific security rules based on the specific applications, you know, that are running within the system. And I did talk about, say the digital signature and the cryptographic check that we do for authentication and for, I mean rather for the authenticity and the validation of, you know, of the image and the BS and so on and so forth. Finally, you know, the data trust, we are looking at, you know, the network separation, you know, the network separation could happen or VRF plain old wheel Ls, you know, which can bring about sales multi 10 aspects. We talk about some microsegmentation as it applies to nsx for example. The other aspect is, you know, we do have, with our own smart fabric services that's enabled in a fabric, we have a concept of c cluster security. So all of this, you know, the different pillars, they sort of make up for the zero trust infrastructure for the networking assets of an infrastructure. >>Yeah. So thank you for that. There's a, there's a lot to unpack there. You know, one of the premise, the premise really of this, this, this, this segment that we're setting up in this series is really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility of the security team. And, and the premise that we're putting forth is that because security teams are so stretched thin, you, you gotta shift the vendor community. Dell specifically is shifting a lot of those tasks to their own r and d and taking care of a lot of that. So, cuz scop teams got a lot of other stuff to, to worry about. So my question relates to things like automation, which can help and scalability, what about those topics as it relates to networking infrastructure? >>Okay, our >>Portfolio, it enables state of the automation software, you know, that enables simplifying of the design. So for example, we do have, you know, you know the fabric design center, you know, a tool that automates the design of the fabric and you know, from a deployment and you know, the management of the network infrastructure that are simplicities, you know, using like Ansible s for Sonic for example are, you know, for a better sit and tell story. You know, we do have smart fabric services that can automate the entire fabric, you know, for a storage solution or for, you know, for one of the workloads for example. Now we do help reduce the complexity by closely integrating the management of the physical and the virtual networking infrastructure. And again, you know, we have those capabilities using Sonic or Smart Traffic services. If you look at Sonic for example, right? >>It delivers automated intent based secure containerized network and it has the ability to provide some network visibility and Avan has and, and all of these things are actually valid, you know, for a modern networking infrastructure. So now if you look at Sonic, you know, it's, you know, the usage of those tools, you know, that are available, you know, within the Sonic no is not restricted, you know, just to the data center infrastructure is, it's a unified no, you know, that's well applicable beyond the data center, you know, right up to the edge. Now if you look at our north from a smart traffic OS 10 perspective, you know, as I mentioned, we do have smart traffic services which essentially, you know, simplifies the deployment day zero, I mean rather day one, day two deployment expansion plans and the lifecycle management of our conversion infrastructure and hyper and hyper conversion infrastructure solutions. And finally, in order to enable say, zero touch deployment, we do have, you know, a VP solution with our SD van capability. So these are, you know, ways by which we bring down the complexity by, you know, enhancing the automation capability using, you know, a singular loss that can expand from a data center now right to the edge. >>Great, thank you for that. Last question real quick, just pitch me, what can you summarize from your point of view, what's the strength of the Dell networking portfolio? >>Okay, so from a Dell networking portfolio, we support capabilities at multiple layers. As I mentioned, we're talking about the physical security for examples, say disabling of the unused interface. Sticky Mac and trusted platform modules are the things that to go after. And when you're talking about say secure boot for example, it delivers the authenticity and the integrity of the OS 10 images at the startup. And Secure Boot also protects the startup configuration so that, you know, the startup configuration file is not compromised. And Secure port also enables the workload of prediction, for example, that is at another aspect of software image integrity validation, you know, wherein the image is data for the digital signature, you know, prior to any upgrade process. And if you are looking at secure access control, we do have things like role based access control, SSH to the switches, control plane access control that pre do tags and say access control from multifactor authentication. >>We do have various tech ads for entry control to the network and things like CSE and PRV support, you know, from a federal perspective we do have say logging wherein, you know, any event, any auditing capabilities can be possible by say looking at the clog service, you know, which are pretty much in our transmitter from the devices overts for example, and last we talked about say network segment, you know, say network separation and you know, these, you know, separation, you know, ensures that are, that is, you know, a contained say segment, you know, for a specific purpose or for the specific zone and, you know, just can be implemented by a, a micro segmentation, you know, just a plain old wheel or using virtual route of framework VR for example. >>A lot there. I mean I think frankly, you know, my takeaway is you guys do the heavy lifting in a very complicated topic. So thank you so much for, for coming on the cube and explaining that in in quite some depth. Really appreciate it. >>Thank you indeed. >>Oh, you're very welcome. Okay, in a moment I'll be back to dig into the hyper-converged infrastructure part of the portfolio and look at how when you enter the world of software defined where you're controlling servers and storage and networks via software led system, you could be sure that your infrastructure is trusted and secure. You're watching a blueprint for trusted infrastructure made possible by Dell Technologies and collaboration with the cube, your leader in enterprise and emerging tech coverage, your own west product management security lead at for HCI at Dell Technologies hyper-converged infrastructure. Jerome, welcome. >>Thank you Dave. >>Hey Jerome, in this series of blueprint for trusted infrastructure, we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyperconverged infrastructure. So my first question is, what's unique about HCI that presents specific security challenges? What do we need to know? >>So what's unique about hyper-converge infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system. So like a server or storage system or a virtualization piece of software, software. I mean HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft, and internal partners like the Dell Power Edge team, the Dell storage team, the Dell networking team, and on and on. These partnerships in these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past we're seeing growing scope and sophistication in supply chain attacks. This mean an attacker is going to attack your software supply chain upstream so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short term solutions and we need long term solutions as well. >>So for the short term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio. We build our software on VMware, so we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily VX rail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle so that VMware would produce a patch and within 14 days we will integrate our own code with the VMware release we will have tested and validated the update and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VHA had over 40 releases of software updates last year for a longer term solution. We're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest, including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co engineer with effective collaborations with our, with our partners. >>Great, thank you for that. That description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, and to me my takeaway was you gotta have a short term instant patch solution and then you gotta do an integration in a very short time, you know, two weeks to then have that integration done. And then longer term you have to have a software bill of materials so that you can ensure the providence of all the components help us. Is that a right way to think about cybersecurity resilience? Do you have, you know, a additives to that definition? >>I do. I really think that's site cybersecurity and resilience for hci because like I said, it has sort of unprecedented breadth across our portfolio. It's not a single thing, it's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me, let me give you an example. So hci, it's a, basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtual virtualizing hardware functionality, like say a storage controller, you could implement it in hardware, but for hci, for example, in our VX rail portfolio, we, our Vxl product, we integrated it into a product called vsan, which is provided by our partner VMware. So that portfolio of strength is still, you know, through our, through our partnerships. >>So what we do, we integrate these, these security functionality and features in into our product. So our partnership grows to our ecosystem through products like VMware, products like nsx, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware and we also leverage VMware's software, part software partnerships on top of that. So for example, VX supports multifactor authentication through vSphere integration with something called Active Directory Federation services for adfs. So there's a lot of providers that support adfs including Microsoft Azure. So now we can support a wide array of identity providers such as Off Zero or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >>Great, I mean that's super helpful. You've mentioned nsx, Horizon, Carbon Black, all the, you know, the VMware component OTH zero, which the developers are gonna love. You got Azure identity, so it's really an ecosystem. So you may have actually answered my next question, but I'm gonna ask it anyway cuz you've got this software defined environment and you're managing servers and networking and storage with this software led approach, how do you ensure that the entire system is secure end to end? >>That's a really great question. So the, the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example, VxRail is the market's only co engineered solution with VMware, other vendors sell VMware as a hyper converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code and their process dovetails with ours because we have a secure development life cycle, which other products might talk about in their discussions with you that we integrate into our engineering life cycle. So because we follow the same framework, all of the, all of the codes should interoperate from a security standpoint. And so when we do our final validation testing when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >>That's great. All right, let's, let's close pitch me, what would you say is the strong suit summarize the, the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio specifically from a security perspective? Jerome? >>So I talked about how hyper hyper-converged infrastructure simplifies security management because basically you're gonna take all of these features that are abstracted in in hardware, they're now abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be, say, you know, in for VX rail would be b be center, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the, the key to making it to hci. Now, what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co engineered, it's not bolted on. So I gave the example of spo, I gave the example of how we, we modify our software release process with VMware to make it very responsive. >>A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell that's not done through a partnership. So we digitally signed our software updates so the user can be sure that the, the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own a specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for, for example, the benefit to the customer is you don't have to create a complicated security framework that's hard for your users to use and it's hard for your system administrators to manage it all comes in a package. So it, it can be all managed through vCenter, for example, or, and then the specific hyper, hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few pains of glass that the, the administrator or user ever has to worry about. It's all self contained and manageable. >>That makes a lot of sense. So you've got your own infrastructure, you're applying your best practices to that, like the digital signatures, you've got your ecosystem, you're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, they gotta deal with multiple clouds. Now they have their shared responsibility model going across multiple cl. They got all this other stuff that they have to worry, they gotta secure the containers and the run time and and, and, and, and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the, the securities is gonna get worse. So what my takeaway is, you're removing that infrastructure piece and saying, Okay guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners to and your own teams to really nail that. Is that a fair summary? >>I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define, to define and develop a new security feature, the thing I keep foremost in mind is, will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user friendly and practical. And this is a challenge sometimes because we are, our products operate in highly regulated environments and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I, I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and, and other highly regulated environments and we're very successful there. >>Excellent. Okay, Jerome, thanks. We're gonna leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry and so would appreciate that. >>I would look forward to it. Thank you very much, Dave. >>You're really welcome. In a moment I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. I wanna thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for dev sec up teams to worry about some of the more fundamental security issues around infrastructure and have greater confidence in the quality providence and data protection designed in to core infrastructure like servers, storage, networking, and hyper-converged systems. You know, at the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security. But vendor r and d and vendor process must play an important role in easing the burden faced by security devs and operation teams. And on behalf of the cube production content and social teams as well as Dell Technologies, we want to thank you for watching a blueprint for trusted infrastructure. Remember part one of this series as well as all the videos associated with this program and of course today's program are available on demand@thecube.net with additional coverage@siliconangle.com. And you can go to dell.com/security solutions dell.com/security solutions to learn more about Dell's approach to securing infrastructure. And there's tons of additional resources that can help you on your journey. This is Dave Valante for the Cube, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

So the game of Whackamole continues. But the diversity of alternatives and infrastructure implementations continues to how the industry generally in Dell specifically, are adapting to We're thrilled to have you here and hope you enjoy the program. We also hit on the storage part of the portfolio. So all of this complexity provides a lot of opportunity for attackers because it's expanding and the security mentality that, you know, security should enable our customers to go focus So I'm glad you you, you hit on that, but so given what you just said, what And in addition to this, Dell makes the commitment that we will rapidly how the threads have evolved, and we have also seen the regulatory trends and So thank you for that. And this is the principles that we use on power Edge, So the idea is that service first and foremost the chassis, the box, the several box is opened up, it logs alerts, and you can figure Great, thank you for that lot. So now the complexity that we are dealing with like was So once the customers receive the system at their end, do is quickly take a look at all the different pieces and compare it to the vulnerability you know, give us the sort of summary from your perspective, what are the key strengths of And as part of that like you know, security starts with the supply chain. And we also have dual layer encryption where you of the other things that they have to worry about, which are numerous. Technologies on the cube, your leader in enterprise and emerging tech coverage. So the question is from Dell's perspective, what's unique and to secure the network infrastructure In today's, you know, data driven world, it operates I like the way you phrase that. So if you look at it from a networking perspective, it's the ability to protect So I like that. kind of the assets that they're authorized to based on their user level. And it's imperative that logging is enable because any of the change to and I think you, you've got a third element which is i I think response, So the networking portfolio is no different, you know, it follows the same process for identification for tri and And then how you respond to incidents in a standard way has the ability, you know, to provide all this, this services from a Dell networking security You know, there are multiple layer of defense, you know, both at the edge and in the network in And one of the important aspect is, you know, in terms of, you know, the routing protocol, the specific security rules based on the specific applications, you know, that are running within the system. really that everything you just mentioned, or a lot of things you just mentioned used to be the responsibility design of the fabric and you know, from a deployment and you know, the management of the network and all of these things are actually valid, you know, for a modern networking infrastructure. just pitch me, what can you summarize from your point of view, is data for the digital signature, you know, prior to any upgrade process. can be possible by say looking at the clog service, you know, I mean I think frankly, you know, my takeaway is you of the portfolio and look at how when you enter the world of software defined where you're controlling different parts of the infrastructure stack, including storage servers this kind of sophisticated hard to defeat problem, we need short term So for the short term solution, the obvious thing to do is to patch bill of materials so that you can ensure the providence of all the components help So really the strength or the secret sauce is to combine all the So our partnership grows to our ecosystem through products like VMware, you know, the VMware component OTH zero, which the developers are gonna love. life cycle, which other products might talk about in their discussions with you that we integrate into All right, let's, let's close pitch me, what would you say is the strong suit summarize So I gave the example of spo, I gave the example of how So for, for example, the benefit to the customer is you The reason Jerome, this is so important is because SecOps teams, you know, they gotta deal with cloud security, And by the way, we're very successful in a highly regulated space. I'd love to have you back to talk about the progress that you're making down the Thank you very much, Dave. in the quality providence and data protection designed in to core infrastructure like

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

DavePERSON

0.99+

MicrosoftORGANIZATION

0.99+

Dave ValantePERSON

0.99+

DeepakPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

Mahesh NagerPERSON

0.99+

DellORGANIZATION

0.99+

Jerome WestPERSON

0.99+

MaheshPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

demand@thecube.netOTHER

0.99+

Department of DefenseORGANIZATION

0.99+

Dave AntePERSON

0.99+

second partQUANTITY

0.99+

first questionQUANTITY

0.99+

VX railORGANIZATION

0.99+

FirstQUANTITY

0.99+

two weeksQUANTITY

0.99+

last yearDATE

0.99+

Deepak AragePERSON

0.99+

14 daysQUANTITY

0.99+

second componentQUANTITY

0.99+

second layerQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.99+

A Blueprint for Trusted Infrastructure Made PossibleTITLE

0.99+

hundredsQUANTITY

0.99+

one partQUANTITY

0.99+

bothQUANTITY

0.98+

VMwareORGANIZATION

0.98+

VHAORGANIZATION

0.98+

coverage@siliconangle.comOTHER

0.98+

hundred percentQUANTITY

0.98+

eachQUANTITY

0.98+

vSphereTITLE

0.98+

dell.com/securityOTHER

0.98+

DV trusted Infrastructure part 2 close


 

>> Whenever you're ready. >> Okay, I'm Dave, in five, four, three. I want to thank our guests for their contributions in helping us understand how investments by a company like Dell can both reduce the need for DevSecOp teams to worry about some of the more fundamental security issues around infrastructure, and have greater confidence in the quality, provenance and data protection designed in to core infrastructure like servers, storage, networking, and hyperconverged systems. At the end of the day, whether your workloads are in the cloud, on prem or at the edge, you are responsible for your own security but vendor R&D and vendor process must play an important role in easing the burden faced by security, devs and operation teams. And on behalf of theCUBE production, content and social teams, as well as Dell Technologies, we want to thank you for watching A Blueprint for Trusted Infrastructure. Remember, part one of this series, as well as all the videos associated with this program and of course, today's program are available on demand at thecube.net with additional coverage at siliconangle.com. And you can go to dell.com/securitysolutions, dell.com/dell.com/securitysolutions to learn more about Dell's approach to securing infrastructure and there's tons of additional resources that can help you on your journey. This is Dave Vellante for theCUBE, your leader in enterprise and emerging tech coverage. We'll see you next time.

Published Date : Oct 4 2022

SUMMARY :

in the quality, provenance

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Dave VellantePERSON

0.99+

fiveQUANTITY

0.99+

DavePERSON

0.99+

DellORGANIZATION

0.99+

threeQUANTITY

0.99+

fourQUANTITY

0.99+

siliconangle.comOTHER

0.99+

thecube.netOTHER

0.99+

bothQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.98+

dell.com/dell.com/securitysolutionsOTHER

0.97+

A Blueprint for Trusted InfrastructureTITLE

0.95+

theCUBEORGANIZATION

0.94+

todayDATE

0.93+

tonsQUANTITY

0.83+

part 2OTHER

0.82+

dell.com/securitysolutionsOTHER

0.77+

partQUANTITY

0.57+

oneOTHER

0.49+

Jerome West, Dell Technologies


 

(upbeat music) >> We're back with Jerome West, the Product Management Security Lead for HCI at Dell Technologies Hyper-Converged Infrastructure. Jerome, welcome. >> Thank you, Dave. >> Hey, Jerome, in this series "A Blueprint for Trusted Infrastructure," we've been digging into the different parts of the infrastructure stack, including storage servers and networking, and now we want to cover hyper-converged infrastructure. So my first question is what's unique about HCI that presents specific security challenges? What do we need to know? >> So what's unique about hyper-converged infrastructure is the breadth of the security challenge. We can't simply focus on a single type of IT system, so like a server or a storage system or a virtualization piece of software. I mean, HCI is all of those things. So luckily we have excellent partners like VMware, Microsoft and internal partners, like the Dell Power Edge Team, the Dell Storage Team, the Dell Networking Team, and on and on. These partnerships and these collaborations are what make us successful from a security standpoint. So let me give you an example to illustrate. In the recent past, we're seeing growing scope and sophistication in supply chain attacks. This means an attacker is going to attack your software supply chain upstream, so that hopefully a piece of code, malicious code that wasn't identified early in the software supply chain is distributed like a large player, like a VMware or a Microsoft or a Dell. So to confront this kind of sophisticated hard to defeat problem, we need short-term solutions and we need long-term solutions as well. So for the short-term solution, the obvious thing to do is to patch the vulnerability. The complexity is for our HCI portfolio, we build our software on VMware. So we would have to consume a patch that VMware would produce and provide it to our customers in a timely manner. Luckily, VxRail's engineering team has co engineered a release process with VMware that significantly shortens our development life cycle, so that VMware will produce a patch, and within 14 days we will integrate our own code with the VMware release. We will have tested and validated the update, and we will give an update to our customers within 14 days of that VMware release. That as a result of this kind of rapid development process, VxRail had over 40 releases of software updates last year. For a longer term solution, we're partnering with VMware and others to develop a software bill of materials. We work with VMware to consume their software manifest including their upstream vendors and their open source providers to have a comprehensive list of software components. Then we aren't caught off guard by an unforeseen vulnerability, and we're more able to easily detect where the software problem lies so that we can quickly address it. So these are the kind of relationships and solutions that we can co-engineer with effective collaborations with our partners. >> Great, thank you for that description. So if I had to define what cybersecurity resilience means to HCI or converged infrastructure, to me, my takeaway was you got to have a short-term instant patch solution and then you got to do an integration in a very short time, you know, two weeks to then have that integration done. And then longer-term, you have to have a software bill of materials so that you can ensure the provenance of all the components. Help us, is that a right way to think about cybersecurity resilience? Do you have, you know, additives to that definition? >> I do. I really think that cybersecurity and resilience for HCI, because like I said it has sort of unprecedented breadth across our portfolio. It's not a single thing. It's a bit of everything. So really the strength or the secret sauce is to combine all the solutions that our partner develops while integrating them with our own layer. So let me give you an example. So HCI, it's a basically taking a software abstraction of hardware functionality and implementing it into something called the virtualized layer. It's basically the virtualizing hardware functionality, like say a storage controller. You could implement it in the hardware, but for HCI, for example, in our VxRail portfolio, our VxRail product, we integrated it into a product called vSan which is provided by our partner VMware. So that portfolio strength is still, you know, through our partnerships. So what we do, we integrate these security functionality and features into our product. So our partnership grows through our ecosystem through products like VMware products, like NSX, Horizon, Carbon Black and vSphere. All of them integrate seamlessly with VMware. And we also leverage VMware's software partnerships on top of that. So for example, VxRail supports multifactor authentication through vSphere's integration with something called Active Directory Federation Services or ADFS. So there is a lot of providers that support ADFS, including Microsoft Azure. So now we can support a wide array of identity providers such as Auth0, or I mentioned Azure or Active Directory through that partnership. So we can leverage all of our partners' partnerships as well. So there's sort of a second layer. So being able to secure all of that, that provides a lot of options and flexibility for our customers. So basically to summarize my answer, we consume all of the security advantages of our partners, but we also expand on them to make a product that is comprehensively secured at multiple layers from the hardware layer that's provided by Dell through Power Edge to the hyper-converged software that we build ourselves to the virtualization layer that we get through our partnerships with Microsoft and VMware. >> Great, I mean, that's super helpful. You've mentioned NSX, Horizon, Carbon Black, all the you know, the VMware component, Auth0, which the developers are going to love. You got Azure Identity. So it's really an ecosystem. So you may have actually answered my next question, but I'm going to ask it anyway cause you've got this software-defined environment, and you're managing servers and networking and storage with this software-led approach. How do you ensure that the entire system is secure end to end? >> That's a really great question. So the answer is we do testing and validation as part of the engineering process. It's not just bolted on at the end. So when we do, for example VxRail is the market's only co-engineered solution with VMware. Other vendors sell VMware as a hyper-converged solution, but we actually include security as part of the co-engineering process with VMware. So it's considered when VMware builds their code, and their process dovetails with ours because we have a secure development lifecycle which other products might talk about in their discussions with you, that we integrate into our engineering lifecycle. So because we follow the same framework, all of the code should inter-operate from a security standpoint. And so when we do our final validation testing, when we do a software release, we're already halfway there in ensuring that all these features will give the customers what we promised. >> That's great. All right, let's close. Pitch me. What would you say is the strong suit, summarize the the strengths of the Dell hyper-converged infrastructure and converged infrastructure portfolio, specifically from a security perspective, Jerome? >> So I talked about how hyper-converged infrastructure simplifies security management because basically you're going to take all of these features that are abstracted in hardware. They're not abstracted in the virtualization layer. Now you can manage them from a single point of view, whether it would be say, you know, for VxRail it would be vCenter, for example. So by abstracting all this, you make it very easy to manage security and highly flexible because now you don't have limitations around a single vendor. You have a multiple array of choices and partnerships to select. So I would say that is the key to making, to HCI. Now what makes Dell the market leader in HCI is not only do we have that functionality, but we also make it exceptionally useful to you because it's co-engineered. It's not bolted on. So I gave the example of SBOM. I gave the example of how we modify our software release process with VMware to make it very responsive. A couple of other features that we have specific just to HCI are digitally signed LCM updates. This is an example of a feature that we have that's only exclusive to Dell. It's not done through a partnership. So we digitally sign our software updates. So the user can be sure that the update that they're installing into their system is an authentic and unmodified product. So we give it a Dell signature that's invalidated prior to installation. So not only do we consume the features that others develop in a seamless and fully validated way, but we also bolt on our own specific HCI security features that work with all the other partnerships and give the user an exceptional security experience. So for example, the benefit to the customer is you don't have to create a complicated security framework. That's hard for your users to use, and it's hard for your system administrators to manage. It all comes in a package, so it can be all managed through vCenter, for example. And then the specific hyper-converged functions can be managed through VxRail manager or through STDC manager. So there's very few panes of glass that the administrator or user ever has to worry about. It's all self-contained and manageable. >> That makes a lot of sense. So you've got your own infrastructure. You're applying your best practices to that like the digital signatures. You've got your ecosystem. You're doing co-engineering with the ecosystems, delivering security in a package, minimizing the complexity at the infrastructure level. The reason, Jerome, this is so important is because SecOps teams, you know, they got to deal with Cloud security. They got to deal with multiple Clouds. Now they have their shared responsibility model going across multiple. They got all this other stuff that they have to worry. They got to secure the containers and the run time and the platform and so forth. So they're being asked to do other things. If they have to worry about all the things that you just mentioned, they'll never get, you know, the security is just going to get worse. So my takeaway is you're removing that infrastructure piece and saying, okay, guys, you now can focus on those other things that is not necessarily Dell's, you know, domain, but you, you know, you can work with other partners and your own teams to really nail that. Is that a fair summary? >> I think that is a fair summary because absolutely the worst thing you can do from a security perspective is provide a feature that's so unusable that the administrator disables it or other key security features. So when I work with my partners to define and develop a new security feature, the thing I keep foremost in mind is will this be something our users want to use and our administrators want to administer? Because if it's not, if it's something that's too difficult or onerous or complex, then I try to find ways to make it more user-friendly and practical. And this is a challenge sometimes because our products operate in highly regulated environments, and sometimes they have to have certain rules and certain configurations that aren't the most user friendly or management friendly. So I put a lot of effort into thinking about how can we make this feature useful while still complying with all the regulations that we have to comply with. And by the way, we're very successful in a highly regulated space. We sell a lot of VxRail, for example, into the Department of Defense and banks and other highly regulated environments. And we're very successful there. >> Excellent, okay, Jerome, thanks. We're going to leave it there for now. I'd love to have you back to talk about the progress that you're making down the road. Things always, you know, advance in the tech industry, and so would appreciate that >> I would look forward to it. Thank you very much, Dave. >> You're really welcome. In a moment, I'll be back to summarize the program and offer some resources that can help you on your journey to secure your enterprise infrastructure. (upbeat music)

Published Date : Sep 15 2022

SUMMARY :

the Product Management Security Lead and now we want to cover So for the short-term solution, So if I had to define what So really the strength or the secret sauce all the you know, the VMware component, So the answer is we do of the Dell hyper-converged infrastructure So for example, the So they're being asked to do other things. that aren't the most user I'd love to have you back Thank you very much, Dave. and offer some resources that can help you

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
JeromePERSON

0.99+

MicrosoftORGANIZATION

0.99+

DavePERSON

0.99+

Jerome WestPERSON

0.99+

DellORGANIZATION

0.99+

first questionQUANTITY

0.99+

Department of DefenseORGANIZATION

0.99+

second layerQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

two weeksQUANTITY

0.99+

HCIORGANIZATION

0.99+

last yearDATE

0.99+

VMwareORGANIZATION

0.99+

VxRailORGANIZATION

0.99+

14 daysQUANTITY

0.99+

A Blueprint for Trusted InfrastructureTITLE

0.98+

NSXORGANIZATION

0.98+

VxRailTITLE

0.97+

Dell Networking TeamORGANIZATION

0.97+

vCenterTITLE

0.97+

over 40 releasesQUANTITY

0.95+

AzureTITLE

0.95+

Auth0ORGANIZATION

0.94+

single thingQUANTITY

0.94+

single vendorQUANTITY

0.92+

vSanTITLE

0.91+

Dell Storage TeamORGANIZATION

0.91+

SBOMORGANIZATION

0.9+

HorizonORGANIZATION

0.89+

vSphereTITLE

0.89+

single pointQUANTITY

0.89+

Carbon BlackORGANIZATION

0.85+

Azure IdentityTITLE

0.84+

ADFSTITLE

0.81+

Dell Power Edge TeamORGANIZATION

0.78+

Power EdgeTITLE

0.75+

single typeQUANTITY

0.74+

vSphereORGANIZATION

0.69+

coupleQUANTITY

0.68+

VMwareTITLE

0.6+

HCITITLE

0.47+

SecOpsORGANIZATION

0.45+

HCIOTHER

0.38+

Ann Potten & Cole Humphreys | CUBE Conversation, August 2022


 

(upbeat music) >> Hi, everyone, welcome to this program sponsored by HPE. I'm your host, Lisa Martin. We're here talking about being confident and trusting your server security with HPE. I have two guests here with me to talk about this important topic. Cole Humphreys joins us, global server security product manager at HPE, and Ann Potten, trusted supply chain program lead at HPE. Guys, it's great to have you on the program, welcome. >> Hi, thanks. >> Thank you. It's nice to be here. >> Ann let's talk about really what's going on there. Some of the trends, some of the threats, there's so much change going on. What is HPE seeing? >> Yes, good question, thank you. Yeah, you know, cybersecurity threats are increasing everywhere and it's causing disruption to businesses and governments alike worldwide. You know, the global pandemic has caused limited employee availability originally, this has led to material shortages, and these things opens the door perhaps even wider for more counterfeit parts and products to enter the market, and these are challenges for consumers everywhere. In addition to this, we're seeing the geopolitical environment has changed. We're seeing rogue nation states using cybersecurity warfare tactics to immobilize an entity's ability to operate, and perhaps even use their tactics for revenue generation. The Russian invasion of Ukraine is one example. But businesses are also under attack, you know, for example, we saw SolarWinds' software supply chain was attacked two years ago, which unfortunately went unnoticed for several months. And then, this was followed by the Colonial Pipeline attack and numerous others. You know, it just seems like it's almost a daily occurrence that we hear of a cyberattack on the evening news. And, in fact, it's estimated that the cyber crime cost will reach over $10.5 trillion by 2025, and will be even more profitable than the global transfer of all major illegal drugs combined. This is crazy. You know, the macro environment in which companies operate in has changed over the years. And, you know, all of these things together and coming from multiple directions presents a cybersecurity challenge for an organization and, in particular, its supply chain. And this is why HPE is taking proactive steps to mitigate supply chain risk, so that we can provide our customers with the most secure products and services. >> So, Cole, let's bring you into the conversation. Ann did a great job of summarizing the major threats that are going on, the tumultuous landscape. Talk to us, Cole, about the security gap. What is it, what is HPE seeing, and why are organizations in this situation? >> Hi, thanks, Lisa. You know, what we're seeing is as this threat landscape increases to, you know, disrupt or attempt to disrupt our customers, and our partners, and ourselves, it's a kind of a double edge, if you will, because you're seeing the increase in attacks, but what you're not seeing is an equal to growth of the skills and the experiences required to address the scale. So it really puts the pressure on companies, because you have a skill gap, a talent gap, if you will, you know, for example, there are projected to be 3 1/2 million cyber roles open in the next few years, right? So all this scale is growing, and people are just trying to keep up, but the gap is growing, just literally the people to stop the bad actors from attacking the data. And to complicate matters, you're also seeing a dynamic change of the who and the how the attacks are happening, right? The classic attacks that you've seen, you know, in the espionage in all the, you know, the history books, those are not the standard plays anymore. You'll have, you know, nation states going after commercial entities and, you know, criminal syndicates, as Ann alluded to, that there's more money in it than the international drug trade, so you can imagine the amount of criminal interest in getting this money. So you put all that together and the increasing of attacks it just is really pressing down as literally, I mean, the reports we're reading over half of everyone. Obviously, the most critical infrastructure cares, but even just mainstream computing requirements need to have their data protected, "Help me protect my workloads," and they don't have the people in-house, right? So that's where partnership is needed, right? And that's where we believe, you know, our approach with our partner ecosystem this is not HPE delivering everything ourself, but all of us in this together is really what we believe the only way we're going to be able to get this done. >> So, Cole, let's double-click on that, HPE and its partner ecosystem can provide expertise that companies in every industry are lacking. You're delivering HPE as a 360-degree approach to security. Talk about what that 360-degree approach encompasses. >> Thank you, it is an approach, right? Because I feel that security it is a thread that will go through the entire construct of a technical solution, right? There isn't a, "Oh, if you just buy this one server with this one feature, you don't have to worry about anything else." It's really it's everywhere, at least the way we believe it, it's everywhere. And in a 360-degree approach, the way we like to frame it, is it's this beginning with our supply chain, right? We take a lot of pride in the designs, you know, the really smart engineering teams, the designer, technology, our awesome, world-class global operations team working in concert to deliver some of these technologies into the market, that is, you know, a great capability, but also a huge risk to customers. 'Cause that is the most vulnerable place that if you inject some sort of malware or tampering at that point, you know, the rest of the story really becomes mute, because you've already defeated, right? And then, you move in to you physically deployed that through our global operations, now you're in an operating environment. That's where automation becomes key, right? We have software innovations in, you know, our iLO product of management inside those single servers, and we have really cool new GreenLake for compute operations management services out there that give customers more control back and more information to deal with this scaling problem. And then, lastly, as you begin to wrap up, you know, the natural life cycle, and you need to move to new platforms and new technologies, we think about the exit of that life cycle, and how do we make sure we dispose of the data and move those products into a secondary life cycle, so that we can move back into this kind of circular 360-degree approach. We don't want to leave our customers hanging anywhere in this entire journey. >> That 360-degree approach is so critical, especially given, as we've talked about already in this segment, the changes, the dynamics in the environment. Ann, as Cole said, this 360-degree approach that HPE is delivering is beginning in the manufacturing supply chain, seems like the first line of defense against cyberattackers. Talk to us about why that's important and where did the impetus come from? Was that COVID, was that customer demand? >> Yep, yep. Yeah, the supply chain is critical, thank you. So in 2018, we could see all of these cybersecurity issues starting to emerge and predicted that this would be a significant challenge for our industry. So we formed a strategic initiative called the Trusted Supply Chain Program designed to mitigate cybersecurity risk in the supply chain, and really starting with the product life cycle, starting at the product design phase and moving through sourcing and manufacturing, how we deliver products to our customers and, ultimately, a product's end of life that Cole mentioned. So in doing this, we're able to provide our customers with the most secure products and services, whether they're buying their servers for their data center or using our own GreenLake services. So just to give you some examples, something that is foundational to our Trusted Supply Chain Program we've built a very robust cybersecurity supply chain risk management program that includes assessing our risk at all factories and our suppliers, okay? We're also looking at strengthening our software supply chain by developing mechanisms to identify software vulnerabilities and hardening our own software build environments. To protect against counterfeit parts, that I mentioned in the beginning, from entering our supply chain, we've recently started a blockchain program so that we can identify component provenance and trace parts back to their original manufacturers. So our security efforts, you know, continue even after product manufacturing. We offer three different levels of secured delivery services for our customers, including, you know, a dedicated truck and driver, or perhaps even an exclusive use vehicle. We can tailor our delivery services to whatever the customer needs. And then, when a product is at its end of life, products are either recycled or disposed using our approved vendors. So our servers are also equipped with the One-Button Secure Erase that erases every byte of data, including firmware data. And talking about products, we've taken additional steps to provide additional security features for our products. Number one, we can provide platform certificates that allow the user to cryptographically verify that their server hasn't been tampered with from the time it left the manufacturing facility to the time that it arrives at the customer's facility. In addition to that, we've launched a dedicated line of trusted supply chain servers with additional security features, including Secure Configuration Lock, Chassis Intrusion Detection, and these are assembled at our U.S. factory by U.S. vetted employees. So lots of exciting things happening within the supply chain not just to shore up our own supply chain risk, but also to provide our customers with the most secure product. And so with that, Cole, do you want to make our big announcement? >> All right, thank you. You know, what a great setup though, because I think you got to really appreciate the whole effort that we're putting into, you know, bringing these online. But one of the, just transparently, the gaps we had as we proved this out was, as you heard, this initial proof was delivered with assembly in the U.S. factory employees. You know, fantastic program, really successful in all our target industries and even expanding to places we didn't really expect it to. But it's kind of going to the point of security isn't just for one industry or one set of customers, right? We're seeing it in our partners, we're seeing it in different industries than we have in the past. But the challenge was we couldn't get this global right out the gate, right? This has been a really heavy, transparently, a U.S. federal activated focus, right? If you've been tracking what's going on since May of last year, there's been a call to action to improve the nation's cybersecurity. So we've been all in on that, and we have an opinion and we're working hard on that, but we're a global company, right? How can we get this out to the rest of the world? Well, guess what? This month we figured it out and, well, it's take a lot more than this month, we did a lot of work, but we figured it out. And we have launched a comparable service globally called Server Security Optimization Service, right? HPE Server Security Optimization Service for ProLiant. I like to call it, you know, SSOS Sauce, right? Do you want to be clever? HPE Sauce that we can now deploy globally. We get that product hardened in the supply chain, right? Because if you take the best of your supply chain and you take your technical innovations that you've innovated into the server, you can deliver a better experience for your customers, right? So the supply chain equals server technology and our awesome, you know, services teams deliver supply chain security at that last mile, and we can deliver it in the European markets and now in the Asia Pacific markets, right? We could ship it from the U.S. to other markets, so we could always fulfill this promise, but I think it's just having that local access into your partner ecosystem and stuff just makes more sense. But it is a big deal for us because now we have activated a meaningful supply chain security benefit for our entire global network of partners and customers and we're excited about it, and we hope our customers are too. >> That's huge, Cole and Ann, in terms of the significance of the impact that HPE is delivering through its partner ecosystem globally as the supply chain continues to be one of the terms on everyone's lips here. I'm curious, Cole, we just couple months ago, we're at Discover, can you talk about what HPE is doing here from a security perspective, this global approach that it's taking as it relates to what HPE was talking about at Discover in terms of we want to secure the enterprise to deliver these experiences from edge to cloud. >> You know, I feel like for me, and I think you look at the shared-responsibility models and, you know, other frameworks out there, the way I believe it to be is it's a solution, right? There's not one thing, you know, if you use HPE supply chain, the end, or if you buy an HPE ProLiant, the end, right? It is an integrated connectedness with our as-a-service platform, our service and support commitments, you know, our extensive partner ecosystem, our alliances, all of that comes together to ultimately offer that assurance to a customer, and I think these are specific meaningful proof points in that chain of custody, right? That chain of trust, if you will. Because as the world becomes more zero trust, we are going to have to prove ourselves more, right? And these are those kind of technical credentials, and identities and, you know, capabilities that a modern approach to security need. >> Excellent, great work there. Ann, let's go ahead and take us home. Take the audience through what you think, ultimately, what HPE is doing really infusing security at that 360-degree approach level that we talked about. What are some of the key takeaways that you want the audience that's watching here today to walk away with? >> Right, right, thank you. Yeah, you know, with the increase in cybersecurity threats everywhere affecting all businesses globally, it's going to require everyone in our industry to continue to evolve in our supply chain security and our product security in order to protect our customers and our business continuity. Protecting our supply chain is something that HPE is very committed to and takes very seriously. So, you know, I think regardless of whether our customers are looking for an on-prem solution or a GreenLake service, you know, HPE is proactively looking for and mitigating any security risk in the supply chain so that we can provide our customers with the most secure products and services. >> Awesome, Anne and Cole, thank you so much for joining me today talking about what HPE is doing here and why it's important, as our program is called, to be confident and trust your server security with HPE, and how HPE is doing that. Appreciate your insights and your time. >> Thank you so much for having us. >> Thank you, Lisa. >> For Cole Humphreys and Anne Potten, I'm Lisa Martin, we want to thank you for watching this segment in our series, Be Confident and Trust Your Server Security with HPE. We'll see you soon. (gentle upbeat music)

Published Date : Aug 23 2022

SUMMARY :

you on the program, welcome. It's nice to be here. Some of the trends, some of the threats, that the cyber crime cost you into the conversation. and the increasing of attacks 360-degree approach to security. that is, you know, a great capability, in the environment. So just to give you some examples, and our awesome, you know, services teams in terms of the significance of the impact and identities and, you know, Take the audience through what you think, so that we can provide our customers thank you so much for joining me today we want to thank you for watching

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Anne PottenPERSON

0.99+

ColePERSON

0.99+

AnnPERSON

0.99+

Ann PottenPERSON

0.99+

2018DATE

0.99+

HPEORGANIZATION

0.99+

August 2022DATE

0.99+

AnnePERSON

0.99+

Cole HumphreysPERSON

0.99+

LisaPERSON

0.99+

DiscoverORGANIZATION

0.99+

360-degreeQUANTITY

0.99+

Asia PacificLOCATION

0.99+

SolarWinds'ORGANIZATION

0.99+

two guestsQUANTITY

0.99+

MayDATE

0.99+

U.S.LOCATION

0.99+

over $10.5 trillionQUANTITY

0.99+

first lineQUANTITY

0.99+

two years agoDATE

0.99+

2025DATE

0.99+

todayDATE

0.99+

couple months agoDATE

0.98+

one exampleQUANTITY

0.98+

one setQUANTITY

0.97+

oneQUANTITY

0.97+

This monthDATE

0.96+

ProLiantORGANIZATION

0.94+

zero trustQUANTITY

0.93+

GreenLakeORGANIZATION

0.92+

singleQUANTITY

0.92+

threeQUANTITY

0.9+

one industryQUANTITY

0.89+

this monthDATE

0.89+

pandemicEVENT

0.89+

SSOS SauceORGANIZATION

0.85+

doubleQUANTITY

0.81+

3 1/2 million cyber rolesQUANTITY

0.78+

over halfQUANTITY

0.77+

one featureQUANTITY

0.76+

last yearDATE

0.75+

one serverQUANTITY

0.75+

next few yearsDATE

0.73+

Supply Chain ProgramOTHER

0.72+

Be Confident and TrustTITLE

0.72+

UkraineLOCATION

0.71+

Number oneQUANTITY

0.7+

HPECOMMERCIAL_ITEM

0.68+

Rob Emsley, Dell Technologies


 

(upbeat music) >> Welcome back to a Blueprint For Trusted Infrastructure. We're here with Rob Emsley. Who's the director of product marketing for data protection and cyber security. Rob, good to see you. A new role. >> Yeah. Good to be back, Dave. Good to see you. Yeah, it's been a while since we chatted last and, you know, one of the changes in my world is that I've expanded my responsibilities beyond data protection marketing to also focus on cybersecurity marketing specifically for our infrastructure solutions group. So certainly that's, you know, something that really has driven us, you know, to come and have this conversation with you today. >> So data protection obviously has become an increasingly important component of the cyber security space. I don't think necessarily of, you know, traditional backup and recovery as security, to me, it's an adjacency. I know some companies have said, oh, yeah. Now we're a security company. They're kind of chasing the valuation bubble. >> For sure. >> Dell's interesting because you have, you know, data protection in the form of backup and recovery and data management, but you also have security, you know, direct security capabilities. So you're sort of bringing those two worlds together and it sounds like your responsibility is to connect those dots. Is that right? >> Absolutely. Yeah. I mean, I think that the reality is is that security is a multi-layer discipline. I think the days of thinking that it's one or another technology that you can use or process that you can use to make your organization secure are long gone. I mean, certainly you actually correct. If you think about the backup and recovery space, I mean, people have been doing that for years, you know, certainly backup and recovery, it's all about the recovery. It's all about getting yourself backup and running when bad things happen. And one of the realities, unfortunately today is that one of the worst things that can happen is cyber attacks. You know, ransomware, malware are all things that are top of mind for all organizations today. And that's why you see a lot of technology and a lot of innovation going into the backup and recovery space because if you have a copy, a good copy of your data, then that is really the first place you go to recover from a cyber attack. And that's why it's so important. The reality is is that unfortunately the cyber criminals keep on getting smarter. I don't know how it happens, but one of the things that is happening is that the days of them just going after your production data are no longer the only challenge that you have, they go after your backup data as well. So over the last half a decade, Dell Technologies with its backup and recovery portfolio has introduced the concept of isolated cyber recovery vaults. We've had many conversations about that over the years and that's really a big tenant of what we do in the data protection portfolio. >> So this idea of cybersecurity resilience that definition is evolving. What does it mean to you? >> Yeah, I think the analyst team over at Gartner, they wrote a very insightful paper called you will be hacked embrace the breach. And the whole basis of this analysis is so much money's been spent on prevention is that what's out of balance is the amount of budget that companies have spent on cyber resilience and cyber resilience is based upon the premise that you will be hacked. You have to embrace that fact and be ready and prepared to bring yourself back into business. You know, and that's really where cyber resiliency is very, very different than cyber security and prevention, you know, and I think that balance of get your security disciplines well funded, get your defenses as good as you can get them but make sure that if the inevitable happens and you find yourself compromised that you have a great recovery plan and certainly a great recovery plan, it's really the basis of any good, solid data protection backup from recovery philosophy. >> So if I had to do a SWOT analysis, we don't have to do the WOT, but let's focus on the S. What would you say are Dell's strengths in this, you know, cyber security space as it relates to data protection? >> One is we've been doing it a long time. You know, we talk a lot about Dell's data protection being proven and modern. You know, certainly the experience that we've had over literally three decades of providing enterprise scale data protection solutions to our customers has really allowed us to have a lot of insight into what works and what doesn't. As I mentioned to you, one of the unique differentiators of our solution is the cyber recovery vaulting solution that we introduce a little over five years ago, five, six years. Power protect cyber recovery is something which has become a unique capability for customers to adopt on top of their investment in Dell Technologies data protection, you know, the unique elements of our solution already threefold, and we call them the three Is. It's isolation, it's a immutability and it's intelligence. And the, the isolation part is really so important because you need to reduce the attack surface of your good known copies of data. You know, you need to put it in a location that the bad actors can't get to it. And that really is the essence of a cyber recovery vault. Interestingly enough, you're starting to see the market throw out that word, you know, from many other places, but really it comes down to having a real discipline that you don't allow the security of your cyber recovery vault to be compromised insofar as allowing it to be controlled from outside of the vault, you know, allowing it to be controlled by your backup application. Our cyber recovery vaulting technology is independent of the backup infrastructure. It uses it, but it controls its own security. And that is so, so important. It's like having a vault that the only way to open it is from the inside, you know, and think about that. If you think about, you know, vaults in banks or vaults in your home, normally you have a key pad on the outside. Think of our cyber recovery vault as having its security controlled from inside of the vault. >> So nobody can get in, nothing can get in unless it's already in. And if it's already in, then it's trusted. >> Exactly, exactly. >> Yeah. So isolation's the key. And then you mentioned immutability is the second piece. >> Yeah, so immutability is also something which has been around for a long time. People talk about backup mutability or immutable backup copies. So I mutability is just the additional technology that allows the data that's inside of the vault to be unchangeable, you know, but again that immutability, you know, your mileage varies, you know, when you look across the different offers that are out there in the market especially in the backup industry. You made a very valid point earlier that the backup vendors in the market seem to be security washing their marketing messages. I mean, everybody is leaning into the ever present danger of cybersecurity, not a bad thing, but the reality is is that you have to have the technology to back it up, you know, quite literally >> Yeah, no pun intended. Right. Actually pun intended. Now what about the intelligence piece of it? That's that's AI, ML, where does that fit? >> For sure. So the intelligence piece is delivered by a solution called CyberSense. And CyberSense for us is what really gives you the confidence that what you have in your cyber recovery vault is a good clean copy of data. So it's looking at the backup copies that get driven into the cyber vault, and it's looking for anomalies. So it's not looking for signatures of malware. You know, that's what your antivirus software does. That's what your endpoint protection software does. That's on the prevention side of the equation. But what we're looking for is we're looking to ensure that the data that you need when all hell breaks loose is good and that when you get a request to restore and recover your business, you go, right, let's go and do it. And you don't have any concern that what you have in the vault has been compromised. So cyber sense is really a unique analytic solution in the market based upon the fact that it isn't looking at at cursory indicators of malware infection or ransomware introduction, it's doing full content analytics, you know, looking at, you know, has the data in any way changed, has it suddenly become encrypted? Has it suddenly become different to how it was in the previous scan? So that anomaly detection is very, very different. It's looking for, you know, like different characteristics that really are an indicator that something is going on. And, of course, if it sees it, you immediately get flagged. But the good news is is that you always have in the vault the previous copy of good known data which now becomes your restore point. >> So we're talking to Rob Emsley about how data protection fits into what Dell calls DTI, Dell Trusted Infrastructure. And I want to come back, Rob, to this notion of, and not or cause I think a lot of people are skeptical. Like how can I have great security and not introduce friction into my organization? Is that an automation play? How does Dell tackle that problem? >> I mean, I think a lot of it is across our infrastructure is is security has to be built in, I mean, intrinsic security within our servers, within our storage devices, within our elements of our backup infrastructure. I mean, security, multifactor authentication, you know, elements that make the overall infrastructure secure. You know, we have capabilities that, you know, allow us to identify whether or not configurations have changed. You know, we'll probably be talking about that a little bit more to you later in the segment, but the essence is security is not a Bolton. It has to be part of the overall infrastructure. And that's so true, certainly in the data protection space >> Give us the bottom line on how you see Dell's key differentiators. Maybe you could talk about Dell, of course, always talks about its portfolio, but why should customers, you know, lead in to Dell in this whole cyber resilience space? >> You know, staying on the data protection space as I mentioned, the work we've been doing to introduce this cyber resiliency solution for data protection is in our opinion, as good as it gets. You know, you've spoken to a number of our best customers whether it be Bob Bender from Founders Federal or more recently at (indistinct) you spoke to Tony Bryson from the Town of Gilbert. And these are customers that we've had for many years that have implemented cyber recovery vaults. And at the end of the day, they can now sleep at night. You know, that's really the peace of mind that they have is that the insurance that a data protection from Dell cyber recovery vault, a power protect cyber recovery solution gives them, you know, really allows them to, you know, just have the assurance that they don't have to pay a ransom. If they have an insider threat issue and, you know, all the way down to data deletion is they know that what's in the cyber recovery vault is good and ready for them to recover from. >> Great. Well, Rob, congratulations on the new scope of responsibility. I like how, you know, your organization is expanding as the threat surface is expanding. As we said, data protection becoming an adjacency to security, not security in and of itself. A key component of a comprehensive security strategy. Rob Emsley, thank you for coming back in theCUBE. Good to see you again. >> You too, Dave. Thanks. >> All right, in a moment, I'll be back to wrap up a blueprint for trusted infrastructure. You are watching theCUBE. (upbeat music)

Published Date : Aug 4 2022

SUMMARY :

Who's the director of product So certainly that's, you know, of the cyber security space. also have security, you know, is that the days of them that definition is evolving. that you have a great recovery plan in this, you know, cyber security space from outside of the vault, you know, And if it's already in, then it's trusted. immutability is the second piece. is that you have to have the That's that's AI, ML, where does that fit? that the data that you need Is that an automation play? elements that make the you know, lead in to Dell is that the insurance I like how, you know, your You too, Dave. I'll be back to wrap up a blueprint

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tony BrysonPERSON

0.99+

Rob EmsleyPERSON

0.99+

DavePERSON

0.99+

RobPERSON

0.99+

GartnerORGANIZATION

0.99+

DellORGANIZATION

0.99+

second pieceQUANTITY

0.99+

Bob BenderPERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

oneQUANTITY

0.99+

CyberSenseORGANIZATION

0.98+

GilbertLOCATION

0.97+

threeQUANTITY

0.97+

todayDATE

0.97+

OneQUANTITY

0.97+

DTIORGANIZATION

0.96+

two worldsQUANTITY

0.95+

last half a decadeDATE

0.94+

three decadesQUANTITY

0.92+

overDATE

0.86+

five years agoDATE

0.81+

Founders FederalORGANIZATION

0.77+

first placeQUANTITY

0.77+

thingsQUANTITY

0.72+

six yearsDATE

0.54+

threefoldQUANTITY

0.5+

fiveQUANTITY

0.5+

worst thingsQUANTITY

0.5+

Blueprint For Trusted InfrastructureTITLE

0.43+

Pete Gerr & Steve Kenniston, Dell technologies


 

(upbeat music) >> The cybersecurity landscape has changed dramatically over the past 24 to 36 months. Rapid cloud migration has created a new layer of security defense, sure, but that doesn't mean CISOs can relax. In many respects, it further complicates, or at least changes, the CISO's scope of responsibilities. In particular, the threat surface has expanded. And that creates more seams, and CISOs have to make sure their teams pick up where the hyperscaler clouds leave off. Application developers have become a critical execution point for cyber assurance. "Shift left" is the kind of new buzz phrase for devs, but organizations still have to "shield right," meaning the operational teams must continue to partner with SecOps to make sure infrastructure is resilient. So it's no wonder that in ETR's latest survey of nearly 1500 CIOs and IT buyers, that business technology executives cite security as their number one priority, well ahead of other critical technology initiatives including collaboration software, cloud computing, and analytics rounding out the top four. But budgets are under pressure and CISOs have to prioritize. It's not like they have an open checkbook. They have to contend with other key initiatives like those just mentioned, to secure the funding. And what about zero trust? Can you go out and buy zero trust or is it a framework, a mindset in a series of best practices applied to create a security consciousness throughout the organization? Can you implement zero trust? In other words, if a machine or human is not explicitly allowed access, then access is denied. Can you implement that policy without constricting organizational agility? The question is, what's the most practical way to apply that premise? And what role does infrastructure play as the enforcer? How does automation play in the equation? The fact is, that today's approach to cyber resilience can't be an "either/or," it has to be an "and" conversation. Meaning, you have to ensure data protection while at the same time advancing the mission of the organization with as little friction as possible. And don't even talk to me about the edge. That's really going to keep you up at night. Hello and welcome to this special CUBE presentation, "A Blueprint for Trusted Infrastructure," made possible by Dell Technologies. In this program, we explore the critical role that trusted infrastructure plays in cybersecurity strategies, how organizations should think about the infrastructure side of the cybersecurity equation, and how Dell specifically approaches securing infrastructure for your business. We'll dig into what it means to transform and evolve toward a modern security infrastructure that's both trusted and agile. First up are Pete Gerr and Steve Kenniston, they're both senior cyber security consultants at Dell Technologies. And they're going to talk about the company's philosophy and approach to trusted infrastructure. And then we're going to speak to Parasar Kodati, who's a senior consultant for storage at Dell Technologies to understand where and how storage plays in this trusted infrastructure world. And then finally, Rob Emsley who heads product marketing for data protection and cyber security. We're going to going to take a deeper dive with Rob into data protection and explain how it has become a critical component of a comprehensive cyber security strategy. Okay, let's get started. Pete Gerr, Steve Kenniston, welcome to theCUBE. Thanks for coming into the Marlborough studios today. >> Great to be here, Dave. Thanks. >> Thanks, Dave. Good to see you. >> Great to see you guys. Pete, start by talking about the security landscape. You heard my little wrap up front. What are you seeing? >> I thought you wrapped it up really well. And you touched on all the key points, right? Technology is ubiquitous today. It's everywhere. It's no longer confined to a monolithic data center. It lives at the edge. It lives in front of us. It lives in our pockets and smartphones. Along with that is data. And as you said, organizations are managing sometimes 10 to 20 times the amount of data that they were just five years ago. And along with that, cyber crime has become a very profitable enterprise. In fact, it's been more than 10 years since the NSA chief actually called cyber crime the biggest transfer of wealth in history. That was 10 years ago. And we've seen nothing but accelerating cyber crime and really sophistication of how those attacks are perpetrated. And so the new security landscape is really more of an evolution. We're finally seeing security catch up with all of the technology adoption, all the build out, the work from home and work from anywhere that we've seen over the last couple of years. We're finally seeing organizations, and really it goes beyond the IT directors, it's a board level discussion today. Security's become a board level discussion. >> Yeah, I think that's true as well. It's like it used to be that security was, "Okay, the SecOps team. You're responsible for security." Now you've got, the developers are involved, the business lines are involved, it's part of onboarding for most companies. You know, Steve, this concept of zero trust. It was kind of a buzzword before the pandemic. And I feel like I've often said it's now become a mandate. But it's still fuzzy to a lot of people. How do you guys think about zero trust? What does it mean to you? How does it fit? >> Yeah. Again, I thought your opening was fantastic. And this whole lead in to, what is zero trust? It had been a buzzword for a long time. And now, ever since the federal government came out with their implementation or desire to drive zero trust, a lot more people are taking it a lot more seriously, 'cause I don't think they've seen the government do this. But ultimately, it's just like you said, right? If you don't have trust to those particular devices, applications, or data, you can't get at it. The question is, and you phrase it perfectly, can you implement that as well as allow the business to be as agile as it needs to be in order to be competitive? 'Cause we're seeing, with your whole notion around DevOps and the ability to kind of build, make, deploy, build, make, deploy, right? They still need that functionality but it also needs to be trusted. It needs to be secure and things can't get away from you. >> Yeah. So it's interesting. I've attended every Reinforce since 2019, and the narrative there is, "Hey, everything in the cloud is great. And this narrative around, 'Oh, security is a big problem.' doesn't help the industry." The fact is that the big hyperscalers, they're not strapped for talent, but CISOs are. They don't have the capabilities to really apply all these best practices. They're playing Whac-A-Mole. So they look to companies like yours, to take your R&D and bake it into security products and solutions. So what are the critical aspects of the so-called Dell Trusted Infrastructure that we should be thinking about? >> Yeah, well, Dell Trusted Infrastructure, for us, is a way for us to describe the the work that we do through design, development, and even delivery of our IT system. So Dell Trusted Infrastructure includes our storage, it includes our servers, our networking, our data protection, our hyper-converged, everything that infrastructure always has been. It's just that today customers consume that infrastructure at the edge, as a service, in a multi-cloud environment. I mean, I view the cloud as really a way for organizations to become more agile and to become more flexible, and also to control costs. I don't think organizations move to the cloud, or move to a multi-cloud environment, to enhance security. So I don't see cloud computing as a panacea for security, I see it as another attack surface. And another aspect in front that organizations and security organizations and departments have to manage. It's part of their infrastructure today, whether it's in their data center, in a cloud, or at the edge. >> I mean, I think that's a huge point. Because a lot of people think, "Oh, my data's in the cloud. I'm good." It's like Steve, we've talked about, "Oh, why do I have to back up my data? It's in the cloud?" Well, you might have to recover it someday. So I don't know if you have anything to add to that or any additional thoughts on it? >> No, I mean, I think like what Pete was saying, when it comes to all these new vectors for attack surfaces, you know, people did choose the cloud in order to be more agile, more flexible. And all that did was open up to the CISOs who need to pay attention to now, okay, "Where can I possibly be attacked? I need to be thinking about is that secure?" And part of that is Dell now also understands and thinks about, as we're building solutions, is it a trusted development life cycle? So we have our own trusted development life cycle. How many times in the past did you used to hear about vendors saying you got to patch your software because of this? We think about what changes to our software and what implementations and what enhancements we deliver can actually cause from a security perspective, and make sure we don't give up or have security become a hole just in order to implement a feature. We got to think about those things. And as Pete alluded to, our secure supply chain. So all the way through, knowing what you're going to get when you actually receive it is going to be secure and not be tampered with, becomes vitally important. And then Pete and I were talking earlier, when you have tens of thousands of devices that need to be delivered, whether it be storage or laptops or PCs, or whatever it is, you want to be know that those devices can be trusted. >> Okay, guys, maybe Pete, you could talk about how Dell thinks about its framework and its philosophy of cyber security, and then specifically what Dell's advantages are relative to the competition. >> Yeah, definitely, Dave. Thank you. So we've talked a lot about Dell as a technology provider. But one thing Dell also is is a partner in this larger ecosystem. We realize that security, whether it's a zero trust paradigm or any other kind of security environment, is an ecosystem with a lot of different vendors. So we look at three areas. One is protecting data in systems. We know that it starts with and ends with data. That helps organizations combat threats across their entire infrastructure. And what it means is Dell's embedding security features consistently across our portfolios of storage, servers, networking. The second is enhancing cyber resiliency. Over the last decade, a lot of the funding and spending has been in protecting or trying to prevent cyber threats, not necessarily in responding to and recovering from threats. We call that resiliency. Organizations need to build resiliency across their organization, so not only can they withstand a threat, but they can respond, recover, and continue with their operations. And the third is overcoming security complexity. Security is hard. It's more difficult because of the things we've talked about, about distributed data, distributed technology, and attack surfaces everywhere. And so we're enabling organizations to scale confidently, to continue their business, but know that all the IT decisions that they're making have these intrinsic security features and are built and delivered in a consistent, secure way. >> So those are kind of the three pillars. Maybe we could end on what you guys see as the key differentiators that people should know about that Dell brings to the table. Maybe each of you could take a shot at that. >> Yeah, I think, first of all, from a holistic portfolio perspective, right? The secure supply chain and the secure development life cycle permeate through everything Dell does when building things. So we build things with security in mind, all the way from, as Pete mentioned, from creation to delivery, we want to make sure you have that secure device or asset. That permeates everything from servers, networking, storage, data protection, through hyperconverged, through everything. That to me is really a key asset. Because that means you understand when you receive something it's a trusted piece of your infrastructure. I think the other core component to think about, and Pete mentioned, as Dell being a partner for making sure you can deliver these things, is that even though that's part of our framework, these pillars are our framework of how we want to deliver security, it's also important to understand that we are partners and that you don't need to rip and replace. But as you start to put in new components, you can be assured that the components that you're replacing as you're evolving, as you're growing, as you're moving to the cloud, as you're moving to more on-prem type services or whatever, that your environment is secure. I think those are two key things. >> Got it. Okay. Pete, bring us home. >> Yeah, I think one of the big advantages of Dell is our scope and our scale, right? We're a large technology vendor that's been around for decades, and we develop and sell almost every piece of technology. We also know that organizations might make different decisions. And so we have a large services organization with a lot of experienced services people that can help customers along their security journey, depending on whatever type of infrastructure or solutions that they're looking at. The other thing we do is make it very easy to consume our technology, whether that's traditional on premise, in a multi-cloud environment, or as a service. And so the best-of-breed technology can be consumed in any variety of fashion, and know that you're getting that consistent, secure infrastructure that Dell provides. >> Well, and Dell's got probably the top supply chain, not only in the tech business, but probably any business. And so you can actually take your dog food, or your champagne, sorry, (laughter) allow other people to share best practices with your customers. All right, guys, thanks so much for coming up. I appreciate it. >> Great. Thank you. >> Thanks, Dave. >> Okay, keep it right there. After this short break, we'll be back to drill into the storage domain. You're watching "A Blueprint for Trusted Infrastructure" on theCUBE, the leader in enterprise and emerging tech coverage. Be right back. (upbeat music)

Published Date : Aug 4 2022

SUMMARY :

over the past 24 to 36 months. Great to see you guys. And so the new security landscape But it's still fuzzy to a lot of people. and the ability to kind The fact is that the big hyperscalers, and to become more flexible, It's in the cloud?" that need to be delivered, relative to the competition. but know that all the IT that Dell brings to the table. and that you don't need Got it. And so the best-of-breed technology And so you can actually Thank you. into the storage domain.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
RobPERSON

0.99+

StevePERSON

0.99+

Rob EmsleyPERSON

0.99+

DavePERSON

0.99+

Dell TechnologiesORGANIZATION

0.99+

PetePERSON

0.99+

Steve KennistonPERSON

0.99+

Pete GerrPERSON

0.99+

DellORGANIZATION

0.99+

10QUANTITY

0.99+

Parasar KodatiPERSON

0.99+

NSAORGANIZATION

0.99+

A Blueprint for Trusted InfrastructureTITLE

0.99+

thirdQUANTITY

0.99+

eachQUANTITY

0.99+

bothQUANTITY

0.99+

FirstQUANTITY

0.99+

2019DATE

0.99+

oneQUANTITY

0.99+

todayDATE

0.98+

zero trustQUANTITY

0.98+

secondQUANTITY

0.98+

five years agoDATE

0.97+

two keyQUANTITY

0.97+

more than 10 yearsQUANTITY

0.97+

nearly 1500 CIOsQUANTITY

0.97+

three areasQUANTITY

0.97+

20 timesQUANTITY

0.97+

OneQUANTITY

0.96+

SecOpsORGANIZATION

0.96+

10 years agoDATE

0.96+

ETRORGANIZATION

0.96+

pandemicEVENT

0.92+

three pillarsQUANTITY

0.92+

36 monthsQUANTITY

0.9+

tens of thousandsQUANTITY

0.9+

devicesQUANTITY

0.9+

zero trustQUANTITY

0.89+

ReinforceORGANIZATION

0.88+

CUBEORGANIZATION

0.87+

decadesQUANTITY

0.86+

last couple of yearsDATE

0.85+

MarlboroughLOCATION

0.82+

top fourQUANTITY

0.81+

DevOpsTITLE

0.8+

number oneQUANTITY

0.76+

last decadeDATE

0.75+

Blueprint forTITLE

0.69+

24QUANTITY

0.69+

lot more peopleQUANTITY

0.69+

InfrastructureTITLE

0.64+

Dell Trusted InfrastructureORGANIZATION

0.59+

theCUBEORGANIZATION

0.57+

Dell Trusted InfrastructureORGANIZATION

0.48+

Whac-TITLE

0.45+

Breaking Analysis: How the cloud is changing security defenses in the 2020s


 

>> Announcer: From theCUBE studios in Palo Alto in Boston, bringing you data-driven insights from theCUBE and ETR. This is "Breaking Analysis" with Dave Vellante. >> The rapid pace of cloud adoption has changed the way organizations approach cybersecurity. Specifically, the cloud is increasingly becoming the first line of cyber defense. As such, along with communicating to the board and creating a security aware culture, the chief information security officer must ensure that the shared responsibility model is being applied properly. Meanwhile, the DevSecOps team has emerged as the critical link between strategy and execution, while audit becomes the free safety, if you will, in the equation, i.e., the last line of defense. Hello, and welcome to this week's, we keep on CUBE Insights, powered by ETR. In this "Breaking Analysis", we'll share the latest data on hyperscale, IaaS, and PaaS market performance, along with some fresh ETR survey data. And we'll share some highlights and the puts and takes from the recent AWS re:Inforce event in Boston. But first, the macro. It's earning season, and that's what many people want to talk about, including us. As we reported last week, the macro spending picture is very mixed and weird. Think back to a week ago when SNAP reported. A player like SNAP misses and the Nasdaq drops 300 points. Meanwhile, Intel, the great semiconductor hope for America misses by a mile, cuts its revenue outlook by 15% for the year, and the Nasdaq was up nearly 250 points just ahead of the close, go figure. Earnings reports from Meta, Google, Microsoft, ServiceNow, and some others underscored cautious outlooks, especially those exposed to the advertising revenue sector. But at the same time, Apple, Microsoft, and Google, were, let's say less bad than expected. And that brought a sigh of relief. And then there's Amazon, which beat on revenue, it beat on cloud revenue, and it gave positive guidance. The Nasdaq has seen this month best month since the isolation economy, which "Breaking Analysis" contributor, Chip Symington, attributes to what he calls an oversold rally. But there are many unknowns that remain. How bad will inflation be? Will the fed really stop tightening after September? The Senate just approved a big spending bill along with corporate tax hikes, which generally don't favor the economy. And on Monday, August 1st, the market will likely realize that we are in the summer quarter, and there's some work to be done. Which is why it's not surprising that investors sold the Nasdaq at the close today on Friday. Are people ready to call the bottom? Hmm, some maybe, but there's still lots of uncertainty. However, the cloud continues its march, despite some very slight deceleration in growth rates from the two leaders. Here's an update of our big four IaaS quarterly revenue data. The big four hyperscalers will account for $165 billion in revenue this year, slightly lower than what we had last quarter. We expect AWS to surpass 83 billion this year in revenue. Azure will be more than 2/3rds the size of AWS, a milestone from Microsoft. Both AWS and Azure came in slightly below our expectations, but still very solid growth at 33% and 46% respectively. GCP, Google Cloud Platform is the big concern. By our estimates GCP's growth rate decelerated from 47% in Q1, and was 38% this past quarter. The company is struggling to keep up with the two giants. Remember, both GCP and Azure, they play a shell game and hide the ball on their IaaS numbers, so we have to use a survey data and other means of estimating. But this is how we see the market shaping up in 2022. Now, before we leave the overall cloud discussion, here's some ETR data that shows the net score or spending momentum granularity for each of the hyperscalers. These bars show the breakdown for each company, with net score on the right and in parenthesis, net score from last quarter. lime green is new adoptions, forest green is spending up 6% or more, the gray is flat, pink is spending at 6% down or worse, and the bright red is replacement or churn. Subtract the reds from the greens and you get net score. One note is this is for each company's overall portfolio. So it's not just cloud. So it's a bit of a mixed bag, but there are a couple points worth noting. First, anything above 40% or 40, here as shown in the chart, is considered elevated. AWS, as you can see, is well above that 40% mark, as is Microsoft. And if you isolate Microsoft's Azure, only Azure, it jumps above AWS's momentum. Google is just barely hanging on to that 40 line, and Alibaba is well below, with both Google and Alibaba showing much higher replacements, that bright red. But here's the key point. AWS and Azure have virtually no churn, no replacements in that bright red. And all four companies are experiencing single-digit numbers in terms of decreased spending within customer accounts. People may be moving some workloads back on-prem selectively, but repatriation is definitely not a trend to bet the house on, in our view. Okay, let's get to the main subject of this "Breaking Analysis". TheCube was at AWS re:Inforce in Boston this week, and we have some observations to share. First, we had keynotes from Steven Schmidt who used to be the chief information security officer at Amazon on Web Services, now he's the CSO, the chief security officer of Amazon. Overall, he dropped the I in his title. CJ Moses is the CISO for AWS. Kurt Kufeld of AWS also spoke, as did Lena Smart, who's the MongoDB CISO, and she keynoted and also came on theCUBE. We'll go back to her in a moment. The key point Schmidt made, one of them anyway, was that Amazon sees more data points in a day than most organizations see in a lifetime. Actually, it adds up to quadrillions over a fairly short period of time, I think, it was within a month. That's quadrillion, it's 15 zeros, by the way. Now, there was drill down focus on data protection and privacy, governance, risk, and compliance, GRC, identity, big, big topic, both within AWS and the ecosystem, network security, and threat detection. Those are the five really highlighted areas. Re:Inforce is really about bringing a lot of best practice guidance to security practitioners, like how to get the most out of AWS tooling. Schmidt had a very strong statement saying, he said, "I can assure you with a 100% certainty that single controls and binary states will absolutely positively fail." Hence, the importance of course, of layered security. We heard a little bit of chat about getting ready for the future and skating to the security puck where quantum computing threatens to hack all of the existing cryptographic algorithms, and how AWS is trying to get in front of all that, and a new set of algorithms came out, AWS is testing. And, you know, we'll talk about that maybe in the future, but that's a ways off. And by its prominent presence, the ecosystem was there enforced, to talk about their role and filling the gaps and picking up where AWS leaves off. We heard a little bit about ransomware defense, but surprisingly, at least in the keynotes, no discussion about air gaps, which we've talked about in previous "Breaking Analysis", is a key factor. We heard a lot about services to help with threat detection and container security and DevOps, et cetera, but there really wasn't a lot of specific talk about how AWS is simplifying the life of the CISO. Now, maybe it's inherently assumed as AWS did a good job stressing that security is job number one, very credible and believable in that front. But you have to wonder if the world is getting simpler or more complex with cloud. And, you know, you might say, "Well, Dave, come on, of course it's better with cloud." But look, attacks are up, the threat surface is expanding, and new exfiltration records are being set every day. I think the hard truth is, the cloud is driving businesses forward and accelerating digital, and those businesses are now exposed more than ever. And that's why security has become such an important topic to boards and throughout the entire organization. Now, the other epiphany that we had at re:Inforce is that there are new layers and a new trust framework emerging in cyber. Roles are shifting, and as a direct result of the cloud, things are changing within organizations. And this first hit me in a conversation with long-time cyber practitioner and Wikibon colleague from our early Wikibon days, and friend, Mike Versace. And I spent two days testing the premise that Michael and I talked about. And here's an attempt to put that conversation into a graphic. The cloud is now the first line of defense. AWS specifically, but hyperscalers generally provide the services, the talent, the best practices, and automation tools to secure infrastructure and their physical data centers. And they're really good at it. The security inside of hyperscaler clouds is best of breed, it's world class. And that first line of defense does take some of the responsibility off of CISOs, but they have to understand and apply the shared responsibility model, where the cloud provider leaves it to the customer, of course, to make sure that the infrastructure they're deploying is properly configured. So in addition to creating a cyber aware culture and communicating up to the board, the CISO has to ensure compliance with and adherence to the model. That includes attracting and retaining the talent necessary to succeed. Now, on the subject of building a security culture, listen to this clip on one of the techniques that Lena Smart, remember, she's the CISO of MongoDB, one of the techniques she uses to foster awareness and build security cultures in her organization. Play the clip >> Having the Security Champion program, so that's just, it's like one of my babies. That and helping underrepresented groups in MongoDB kind of get on in the tech world are both really important to me. And so the Security Champion program is purely purely voluntary. We have over 100 members. And these are people, there's no bar to join, you don't have to be technical. If you're an executive assistant who wants to learn more about security, like my assistant does, you're more than welcome. Up to, we actually, people grade themselves when they join us. We give them a little tick box, like five is, I walk on security water, one is I can spell security, but I'd like to learn more. Mixing those groups together has been game-changing for us. >> Now, the next layer is really where it gets interesting. DevSecOps, you know, we hear about it all the time, shifting left. It implies designing security into the code at the dev level. Shift left and shield right is the kind of buzz phrase. But it's getting more and more complicated. So there are layers within the development cycle, i.e., securing the container. So the app code can't be threatened by backdoors or weaknesses in the containers. Then, securing the runtime to make sure the code is maintained and compliant. Then, the DevOps platform so that change management doesn't create gaps and exposures, and screw things up. And this is just for the application security side of the equation. What about the network and implementing zero trust principles, and securing endpoints, and machine to machine, and human to app communication? So there's a lot of burden being placed on the DevOps team, and they have to partner with the SecOps team to succeed. Those guys are not security experts. And finally, there's audit, which is the last line of defense or what I called at the open, the free safety, for you football fans. They have to do more than just tick the box for the board. That doesn't cut it anymore. They really have to know their stuff and make sure that what they sign off on is real. And then you throw ESG into the mix is becoming more important, making sure the supply chain is green and also secure. So you can see, while much of this stuff has been around for a long, long time, the cloud is accelerating innovation in the pace of delivery. And so much is changing as a result. Now, next, I want to share a graphic that we shared last week, but a little different twist. It's an XY graphic with net score or spending velocity in the vertical axis and overlap or presence in the dataset on the horizontal. With that magic 40% red line as shown. Okay, I won't dig into the data and draw conclusions 'cause we did that last week, but two points I want to make. First, look at Microsoft in the upper-right hand corner. They are big in security and they're attracting a lot of dollars in the space. We've reported on this for a while. They're a five-star security company. And every time, from a spending standpoint in ETR data, that little methodology we use, every time I've run this chart, I've wondered, where the heck is AWS? Why aren't they showing up there? If security is so important to AWS, which it is, and its customers, why aren't they spending money with Amazon on security? And I asked this very question to Merrit Baer, who resides in the office of the CISO at AWS. Listen to her answer. >> It doesn't mean don't spend on security. There is a lot of goodness that we have to offer in ESS, external security services. But I think one of the unique parts of AWS is that we don't believe that security is something you should buy, it's something that you get from us. It's something that we do for you a lot of the time. I mean, this is the definition of the shared responsibility model, right? >> Now, maybe that's good messaging to the market. Merritt, you know, didn't say it outright, but essentially, Microsoft they charge for security. At AWS, it comes with the package. But it does answer my question. And, of course, the fact is that AWS can subsidize all this with egress charges. Now, on the flip side of that, (chuckles) you got Microsoft, you know, they're both, they're competing now. We can take CrowdStrike for instance. Microsoft and CrowdStrike, they compete with each other head to head. So it's an interesting dynamic within the ecosystem. Okay, but I want to turn to a powerful example of how AWS designs in security. And that is the idea of confidential computing. Of course, AWS is not the only one, but we're coming off of re:Inforce, and I really want to dig into something that David Floyer and I have talked about in previous episodes. And we had an opportunity to sit down with Arvind Raghu and J.D. Bean, two security experts from AWS, to talk about this subject. And let's share what we learned and why we think it matters. First, what is confidential computing? That's what this slide is designed to convey. To AWS, they would describe it this way. It's the use of special hardware and the associated firmware that protects customer code and data from any unauthorized access while the data is in use, i.e., while it's being processed. That's oftentimes a security gap. And there are two dimensions here. One is protecting the data and the code from operators on the cloud provider, i.e, in this case, AWS, and protecting the data and code from the customers themselves. In other words, from admin level users are possible malicious actors on the customer side where the code and data is being processed. And there are three capabilities that enable this. First, the AWS Nitro System, which is the foundation for virtualization. The second is Nitro Enclaves, which isolate environments, and then third, the Nitro Trusted Platform Module, TPM, which enables cryptographic assurances of the integrity of the Nitro instances. Now, we've talked about Nitro in the past, and we think it's a revolutionary innovation, so let's dig into that a bit. This is an AWS slide that was shared about how they protect and isolate data and code. On the left-hand side is a classical view of a virtualized architecture. You have a single host or a single server, and those white boxes represent processes on the main board, X86, or could be Intel, or AMD, or alternative architectures. And you have the hypervisor at the bottom which translates instructions to the CPU, allowing direct execution from a virtual machine into the CPU. But notice, you also have blocks for networking, and storage, and security. And the hypervisor emulates or translates IOS between the physical resources and the virtual machines. And it creates some overhead. Now, companies like VMware have done a great job, and others, of stripping out some of that overhead, but there's still an overhead there. That's why people still like to run on bare metal. Now, and while it's not shown in the graphic, there's an operating system in there somewhere, which is privileged, so it's got access to these resources, and it provides the services to the VMs. Now, on the right-hand side, you have the Nitro system. And you can see immediately the differences between the left and right, because the networking, the storage, and the security, the management, et cetera, they've been separated from the hypervisor and that main board, which has the Intel, AMD, throw in Graviton and Trainium, you know, whatever XPUs are in use in the cloud. And you can see that orange Nitro hypervisor. That is a purpose-built lightweight component for this system. And all the other functions are separated in isolated domains. So very strong isolation between the cloud software and the physical hardware running workloads, i.e., those white boxes on the main board. Now, this will run at practically bare metal speeds, and there are other benefits as well. One of the biggest is security. As we've previously reported, this came out of AWS's acquisition of Annapurna Labs, which we've estimated was picked up for a measly $350 million, which is a drop in the bucket for AWS to get such a strategic asset. And there are three enablers on this side. One is the Nitro cards, which are accelerators to offload that wasted work that's done in traditional architectures by typically the X86. We've estimated 25% to 30% of core capacity and cycles is wasted on those offloads. The second is the Nitro security chip, which is embedded and extends the root of trust to the main board hardware. And finally, the Nitro hypervisor, which allocates memory and CPU resources. So the Nitro cards communicate directly with the VMs without the hypervisors getting in the way, and they're not in the path. And all that data is encrypted while it's in motion, and of course, encryption at rest has been around for a while. We asked AWS, is this an, we presumed it was an Arm-based architecture. We wanted to confirm that. Or is it some other type of maybe hybrid using X86 and Arm? They told us the following, and quote, "The SoC, system on chips, for these hardware components are purpose-built and custom designed in-house by Amazon and Annapurna Labs. The same group responsible for other silicon innovations such as Graviton, Inferentia, Trainium, and AQUA. Now, the Nitro cards are Arm-based and do not use any X86 or X86/64 bit CPUs. Okay, so it confirms what we thought. So you may say, "Why should we even care about all this technical mumbo jumbo, Dave?" Well, a year ago, David Floyer and I published this piece explaining why Nitro and Graviton are secret weapons of Amazon that have been a decade in the making, and why everybody needs some type of Nitro to compete in the future. This is enabled, this Nitro innovations and the custom silicon enabled by the Annapurna acquisition. And AWS has the volume economics to make custom silicon. Not everybody can do it. And it's leveraging the Arm ecosystem, the standard software, and the fabrication volume, the manufacturing volume to revolutionize enterprise computing. Nitro, with the alternative processor, architectures like Graviton and others, enables AWS to be on a performance, cost, and power consumption curve that blows away anything we've ever seen from Intel. And Intel's disastrous earnings results that we saw this past week are a symptom of this mega trend that we've been talking about for years. In the same way that Intel and X86 destroyed the market for RISC chips, thanks to PC volumes, Arm is blowing away X86 with volume economics that cannot be matched by Intel. Thanks to, of course, to mobile and edge. Our prediction is that these innovations and the Arm ecosystem are migrating and will migrate further into enterprise computing, which is Intel's stronghold. Now, that stronghold is getting eaten away by the likes of AMD, Nvidia, and of course, Arm in the form of Graviton and other Arm-based alternatives. Apple, Tesla, Amazon, Google, Microsoft, Alibaba, and others are all designing custom silicon, and doing so much faster than Intel can go from design to tape out, roughly cutting that time in half. And the premise of this piece is that every company needs a Nitro to enable alternatives to the X86 in order to support emergent workloads that are data rich and AI-based, and to compete from an economic standpoint. So while at re:Inforce, we heard that the impetus for Nitro was security. Of course, the Arm ecosystem, and its ascendancy has enabled, in our view, AWS to create a platform that will set the enterprise computing market this decade and beyond. Okay, that's it for today. Thanks to Alex Morrison, who is on production. And he does the podcast. And Ken Schiffman, our newest member of our Boston Studio team is also on production. Kristen Martin and Cheryl Knight help spread the word on social media and in the community. And Rob Hof is our editor in chief over at SiliconANGLE. He does some great, great work for us. Remember, all these episodes are available as podcast. Wherever you listen, just search "Breaking Analysis" podcast. I publish each week on wikibon.com and siliconangle.com. Or you can email me directly at David.Vellante@siliconangle.com or DM me @dvellante, comment on my LinkedIn post. And please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights, powered by ETR. Thanks for watching. Be well, and we'll see you next time on "Breaking Analysis." (upbeat theme music)

Published Date : Jul 30 2022

SUMMARY :

This is "Breaking Analysis" and the Nasdaq was up nearly 250 points And so the Security Champion program the SecOps team to succeed. of the shared responsibility model, right? and it provides the services to the VMs.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Alex MorrisonPERSON

0.99+

David FloyerPERSON

0.99+

Mike VersacePERSON

0.99+

MichaelPERSON

0.99+

AWSORGANIZATION

0.99+

Steven SchmidtPERSON

0.99+

AmazonORGANIZATION

0.99+

Kurt KufeldPERSON

0.99+

AppleORGANIZATION

0.99+

Dave VellantePERSON

0.99+

TeslaORGANIZATION

0.99+

AlibabaORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

MicrosoftORGANIZATION

0.99+

J.D. BeanPERSON

0.99+

Ken SchiffmanPERSON

0.99+

Arvind RaghuPERSON

0.99+

Lena SmartPERSON

0.99+

Kristen MartinPERSON

0.99+

Cheryl KnightPERSON

0.99+

40%QUANTITY

0.99+

Rob HofPERSON

0.99+

DavePERSON

0.99+

SchmidtPERSON

0.99+

Palo AltoLOCATION

0.99+

2022DATE

0.99+

fiveQUANTITY

0.99+

NvidiaORGANIZATION

0.99+

two daysQUANTITY

0.99+

Annapurna LabsORGANIZATION

0.99+

6%QUANTITY

0.99+

SNAPORGANIZATION

0.99+

five-starQUANTITY

0.99+

Chip SymingtonPERSON

0.99+

47%QUANTITY

0.99+

AnnapurnaORGANIZATION

0.99+

$350 millionQUANTITY

0.99+

BostonLOCATION

0.99+

Merrit BaerPERSON

0.99+

CJ MosesPERSON

0.99+

40QUANTITY

0.99+

MerrittPERSON

0.99+

15%QUANTITY

0.99+

25%QUANTITY

0.99+

AMDORGANIZATION

0.99+

David Harvey, Veeam | HPE Discover 2021


 

>>mm >>Welcome back to HPD discovered 2021. The virtual version of the show. My name is Dave valentin. You're watching the cube we're here with David Harvey is the vice president of strategic alliances at VM. David. Good to see you. How you doing? >>I'm well thanks David yourself you've been good, >>yep. Doing great thank you. Hey you've heard the term follow the money, we're gonna follow the data. How >>about right >>So HP and wien you're celebrating a 10 year milestone in your alliance. That's a lot of good parties at at the HP discover shows. And uh of course we miss miss being face to face this year but next year we'll be back rocket but uh talk a little bit about what that milestone means to you. >>Yeah Thanks. Dave. And you're right. It is a milestone. I mean when you look at alliances or partnerships overall, it's crazy that you can maintain this depth of partnership is depth of relationship and this success for 10 years. I mean H. P. Was our number one alliance that we started working with when we started being X Number of years ago. Um and the reason for that was that we really came together from the very start with a philosophy about the approach we wanted to provide to the customer and also the synergy of technology. Um and 10 years is a long time. I mean how many alliances that you've seen in the industry Um that have managed to maintain for 10 years and we're stronger than ever as we come into this point and that's amazing. So from that point of view we're really excited for this 10 year milestone. We're really pleased that the investment from both sides as maintained and grown through that time period. Um And as you said it's a shame we're not doing this in person but this is a great event for us and that's why we're so proud to be top sponsor this year and supporting the charge for this government. >>Well, congratulations on that milestone immunity. So often when I talk to folks that are in your role, they'll complain and yeah, we do it. We have a lot of numbers, but not a lot of hard y and not a lot of fruitful partnerships and they'll do barney deals. I love you, you love me, you will do a press release but it's not driving and I happen to know that the HPV in relationship is very productive and I think, you know, one of the key moves when when HP split itself into it took its competitive data protective product that sold that off and then that just opened up a whole new opportunity for the relationships. It was a game changer. So but looking back, what do you think was the meaningful sort of investment that the alliance has really made together? >>Yeah, great question. And it's a really cheesy answer, but it's it's one of those very rare scenarios, where is the truth and his death? You know, the depth of discussion from the very start was really what built that foundation, We were the launch back up part of the three part, um, and every release team has done since then has had a key HP component to it. And more importantly, as you said as HP has evolved through that period, the divestiture and the overall movement of their portfolio. We've continued to listen to each other on what is important to both parties. But while that's great from the relationship and the alliance, the one thing that's never changed is the response of the customer to saying, not only have you integrated together on technology, you've unified your message, you provide a supply chain that is meaningful to my business by simplifying and providing value and you continue to evolve. You continue to adjust and move as you've gone through the time period in our needs have changed. I mean we started with servers, we worked with storage, we're with green labour? S moral like all across that portfolio. We found a way to continue to listen to each other and what's important and that's been killed. >>So what are the waves that you're you're surfing here, You put on the binoculars and look forward what are going to be the most important areas that you guys invest in and focus on in the future? >>Yeah. Great question. I mean we're focused on three things for the for the medium to short term here and looking at there is rapidly recovering your data. You know, the news at the moment is exploding related to issues companies are having, which is so unfortunate and recovering data quickly. It's an economic component is not just about the ability to do it fast, it's about the fact that the quicker you bring data back in this circumstance where you have to, the better it is for your bottom line. We also simplify that data protection. And the reason for that is that if you look at the diversity of the portfolio, HP has you want unification regardless of what products you're buying from HP, you want to make sure that you're working with solutions that work with all of those different parts of it. As I mentioned, service storage as moral Green Lake et cetera. And so that simplification of data protection is huge. And finally it's getting your data protection as a service. We've been working with Green Lake for a good number of years now and it's one of the fastest growing areas of our partnership. But if you bring those three things together, the customers are deciding that modern data protection needs, that they have, they're looking at the hybrid world, they're looking at all parts of the portfolio from the thought leaders, they work with specifically HP and they're wanting to make sure that they've got that unification moving forward and that whatever decisions they make with the infrastructure, the underlying protection of their data continues to be a core component that they can evolve with as they move their needs forward. >>We'll talk about that speedy recovery. There's so much in the news today, we're seeing all this, all this ransomware. I mean it's bringing down organizations, it's affecting supply chains all over the world very concerning. And there's two dimensions here. One is the speed to recover. We can all relate when, you know, when your laptop freezes like, oh, I gotta reboot and it takes five minutes and you're frustrated. Imagine your whole business, you know, it takes half a day to recover. That's huge. The other dimension, of course, is how much data you you lose in that recovery and you try to compress that RP. Oh right. Is as tight as possible. And that's the other sort of value that that customers look for from a combination of HPV and VM. So, but I want to ask you, so we're here at HP covering HP discover you can't talk about hB without getting a kool aid injection of Green Lake and as a service. And how are you guys sort of addressing those as a service needs for today's customers? >>Yeah, it's a great question. And by the way kudos, you can be a salesperson force with our pos and all those keywords. I love it. But what I would say overall is that when you look at the changing way customers are spending, um it depends on where they're structuring their financial desires, whether it's the Capex world, the optics world etcetera. And Green Led by its nature allows you to look at having the control of a physical component. But having the economic structure of in some respects pay as you go when you look at it in that component. And so you're avoiding that capital investment concern. But you're getting the power and the strength of the management component as well. And that's what's really important. I mean when you look at overall movement, Yes, you did a really interesting report recently and they're saying that spending on data center protection is going to grow 50% this year in 2021. Looking at improving that level of key component for their data centers as they go through that modernization. And so from that point of view, what we're seeing and this is applicable for HP more than anybody else. Is that the speed that they came out with the Green Lake a number of years ago allowed customers, especially the big enterprises, we're having a massive amount of success together, enabled them to decide the economic buying model that they wanted and to combine that with the best of breed service and management and control. So from our point of view, you know, that's something we've been investing within a long period of time now, not only on the solutions but also on how we go to market together. Our field team is working very closely with their field team within Green Lake to be there so that the customer can utilize it as a tool and not feel like they're having a different conversation because we're so baked in with the rest of the organization. So from our point of view, Green Lake is key to how things are moving forward and other things that the storage departments doing as well as they look at some of their new ways with their announcements we've, they've recently made with buying down on demand and new products they're having. So it's allowing the customer to have that choice and from us, it forms a core component of how we're working together. However you decide you want to consume the HP portfolio. You should have the ability for us to seamlessly work with it. And to your point, that's why that growth rate on our oi but more importantly on the revenue and the amount of growth of our customers year over year have really embraced that synchronization together. >>David, I think of your thoughts on containers. Generally I want to I want to talk about the cast and acquisition specifically but I want to ask about it in the context of the two things. One is just kind of the overall where you see that going and and how you're working with H. P. E. On that. But the other is as it relates to two of the most vexing problems for I. T. Folks in the past have been been security and data protection and their their their adjacency is you're not a security company but it's a kind of a cousin if you will. And and both of those areas have always been an afterthought after you get snake bitten, you close the barn door kind of thing and it's a bolt on. Okay. I got my application it's all hard and I got my database and ready to go, oh hey how do we back this thing up as an afterthought when I think containers and and and I think kubernetes I think developers I think infrastructure as code and now you're designing in security and data protection focusing on the ladder obviously. How does the cast and acquisition and what H. P. S doing on containers fit into that context and how do you see it evolving overall? >>Yeah that's a great question and there's two pastoring. I mean if you look at the way that HP moves to market and you look at the themes and the focus they've had now for the last three plus years with regard to that data center transformation and the movement and modernization of it. This has been a part of it But as you exactly said, this is a new type of context point has come in. Obviously we acquired casting as you alluded to early in 2020 because for us we absolutely believe that this is a core component righty. And you raised the point perfectly there Dave it used to be a component after you're snakebit, it's not today. I mean you alluded to it with regard to what's going on in the news over the last few weeks or so. It's nowhere near an afterthought Now it's a component that's built in from the start and that's why when you look at some of those studies about the spend in this area overall it isn't an afterthought anymore but I agree with you, it was when you look back a number of years and so for us casting build a very key area of our portfolio but it also allowed us with HP to double down on another area of investment for themselves. Esmeralda is a key play for HP moving forward. You can get casting on the Admiral marketplace and that's another example, as I was saying, it doesn't matter how you keep evolving your relationship with HP, how you keep drawing down from the portfolio, you want to make sure that the data protection, you've got the simplified data protection across all of these areas, is there from the start? And what we're finding is with Greenfield sites, with new applications with new deployments where containers kubernetes really comes into play. They are looking to buy it together at the start so that they can focus on learning, acquiring deploying and really maximizing the benefit of kubernetes and not worry about that snakebite component you talked about. So for us, you know, it supports our portfolio and it allows us to stay with HP as they continue to evolve their strategy. >>That SG Stat of 50% growth in data protection is pretty amazing and it's funny, I think back to the insight acquisition uh VM and you know, conventional wisdom would have said, oh wow, what a bummer. They bought this thing right before a global pandemic in an economic downturn. It's but in this, in your businesses like real estate with pre pandemic post pandemic evaluation should be skyrocketing is as a function of of the heightened focus on digital and security and data protection. So it's really an exciting time. Um if I were to ask you this question 10 years ago where where HP envy emceeing joint success in the marketplace? It would have been, well of course, virtualization, it's all the >>rage. Where >>are you seeing success today? >>And that's a great question and it's interesting you talk about it with the pandemic. I'll be honest, the last recession us that I was in the digital messaging market and at that point when economies get tight, everybody invest in cheaper types of marketing, which is digital messaging. Now we've got a pandemic and guess what, everybody is looking at this area of the market again with protection. And I think to your point, it's a great Russian. What we're finding is the word hybrid and it's it's a well overplayed term, but it's reality of the scenario. You know, we came through and started our journey of being here in the virtual world, but we moved into the physical and that's where we've been having so much success with HP as well. And now as we move towards that cloud world, um and to a degree, the application world with office 365 etcetera, what you're seeing is that hybrid need. We're seeing that the large enterprises that have relied on HP for so many years are also looking for that ubiquitous data protection layer. And because we have it so well baked into all the different parts of the portfolio, it's a seamless ability to just continue to exp fan utilization of the portfolio. So from our point of view, we're seeing fantastic against bright success. We're seeing it in some of these verticals like medical, like financial, the big corcoran pillars of society is related to the economic and industrial models. We're seeing those areas come on board, but we're also seeing people look at what I would classify as some of the Greenfield projects and that's a different viewpoint because if you look back at the history of HP as well, they were fantastic provider for the foundation of the core business. Now, what we're finding is that coming to HP envy and saying, hey, new areas Greenfield want to start fresh with a new approach, less of the legacy concern I've had before. How can we look at these new projects I'm working on. So we're seeing in the enterprise, we're seeing in what I would classify as traditional type of verticals and now we're starting to see that acceleration in some of these Greenfield projects, which is key. And that's something we've really, really enjoyed. And last part I'd say on that one as well is from a geographic basis. We are seeing all of our regions come up. Um, and the reason why that's important is sometimes you see alliances that have success in one market or one area, We're seeing the year over year growth in a mere be faster than we've ever seen. We're seeing are America's growth growth year over year and Asia is continuing to explode for us together. And so from that point of view, I think what that's telling us is that the customers resonate on what we're producing together. And so from that point of view, we're very ubiquitous in our level of value to customers and we're hoping to carry that on moving forward. >>Well, it's two trusted brands. Obviously, you know, the Hewlett Packard enterprise name and that stands out and is no longer start up with a funny name is >>you're proven >>In the marketplace, you just had a major release. I think it was V- 11. I'm not great the greatest products but um, earlier this year, wondering how that impacted the alliance? Was that fit? >>Yeah. Great question. And to your point, some people still have trouble with the name, but overall you're right, we do tend to find that we're in a good spot nowadays with regards to recognition and I D. C. Just released some fantastic statistics on growth and another record breaking year for being both from the sequential growth and the year over year growth for the second half of 2020. Moving us up into the number two position for the first time, which again, is a testament to the success were also having with HP and when you look at what happened on V 11, because as I mentioned at the start of this discussion, every one of our major releases has had HPV baked into it. And V 11 was a big release for us. There was a lot of pent up development work we were trying to get done and what we focused on with this again, especially for the enterprise, was looking at the HP portfolio and looking at faster speeds, faster speeds, have an economic value. We increased our speed and performance with HP primera, we increase it with HP nimble. We also made a really significant when we're working with HP store. Once we did a lot of evolution on that for a huge space savings, which together really values the customer and then finally where we've also found the customers asked for a lot of development from us together is consolidated with an all in one backup type of approach with the HP Apollo series. So from that point of view, we focused on the experience of the customer because the integrations are so solid. We're now fine tuning to increase that ri for the customer and V 11 was a big component of that, what I >>love about Wien David. So I used to be an I. D. C. For years and you just mentioned that the study that came out and you're number two and >>I've been talking a lot of your >>executives recently, you've, you've, you've thrown out that stand a lot number two. Number two. But, but when I was in to see everybody wanted to be number one at something, so you could say, oh, hey, we're number one backup company with the green logo. Hey, we're number one, >>but you're not >>doing that. And I'm joking about the green logo, but you actually are the number one. I think I'm correct in saying this, the number one pure play and back up in data protection and you don't, you don't stand up on that mantle. And I was asking some executives why? And you're like, well, no, because we want to be number one, that's what, that's our objective. You know, we're not gonna claim number one now until we get to number one and we'll claim real number one. So I like that about you guys. You, you set the mark the mark high. But so I love that. Um, >>I appreciate it. Yeah. How should >>people be thinking about the future of your relationship with HP the rest of this year and beyond? >>Yeah, great question. And I do really do appreciate that comment because it's an easy one to sort of pick up on it. And it comes down to the attitude. It comes down to our attitude with regards to there's nothing wrong with fight. There's nothing wrong with making sure you continue to have a north star that you never want to stop getting too. And I think that's a testament to the development of the products and, and overall our attitude to working in the field and working with our alliances. And when you look about, when you ask the question, excuse me. Dave about, you know, where do we see the HP envy moving forward, consistency, consistency is key for us for 10 years. We've been consistent in providing value And we want to continue doing that for another 10 years moving forward. And as we evolve our portfolio and you look at our Act two and as you talked about some of the things you talk to are the executives about. When you look at, we're moving forward, we're doing that in conjunction and we believe as you move forward with regards to some of the things HPR Do we want that consistency of integration? We want that consistency of experience to the customer. We want that consistency of listening and developing our engineering resources together to address that need. And again, it sounds like a really obvious answer and it is, but the difference on the back of this one, to be honest with you, Davis, we proved this again and again and again. And as you look at the Truman data protection solution and you do it in conjunction with HP, it's one of those things where we're so proud to make sure we keep working hard together and pushing each other to be better for our customers, that we're really excited about how it moves forwards. Were also, and again, we're not going into any juicy secrets here, but I wouldn't be surprised if V 12 that comes here in the, in the future also has another little nice street related to HPV as well. So from that point of view, um, you should have consistency, you should have trust and you should be excited about the fact that the investment and the joint alliance is stronger than it's ever been. >>Well, you guys are setting the marks, uh, certainly the competitive landscape gets tougher and tougher, but you guys are, are leading, you're moving fast, you get a great product to move at the speed, the speed you're, you are and growing at the pace you are for a billion dollar company is impressive. So congratulations on that and you're not done yet. So thanks >>for, thanks for that. We're excited about discover here. This is again, another, I think this is almost the ninth plus year. We've been been a strong sponsor of it. We're excited about H. P. S future as well here together. Um, and hey, we do this together. So we're great to see it moving forward, >>David, Great to see you again. Thanks so much. >>Thanks so much. Dave as always appreciate the time. >>Thank you for being with us. For HP. You discover 2021, the virtual edition. You're watching the Cube, the leader in digital tech coverage. >>Mm.

Published Date : Jun 22 2021

SUMMARY :

How you doing? we're gonna follow the data. That's a lot of good parties at at the HP discover I mean when you look at alliances or So but looking back, what do you think was the meaningful sort of And more importantly, as you said as HP has evolved through that period, And the reason for that is that if you look at the diversity of the portfolio, And how are you guys sort of addressing those as And by the way kudos, you can be a salesperson force with our pos and all but it's a kind of a cousin if you will. that's built in from the start and that's why when you look at some of those studies about the spend in VM and you know, conventional wisdom would have said, oh wow, what a bummer. Um, and the reason why that's important is sometimes you see alliances that have success in one market Obviously, you know, the Hewlett Packard enterprise name and that stands In the marketplace, you just had a major release. is a testament to the success were also having with HP and when you look at what happened on V 11, So I used to be an I. D. C. For years and you just mentioned that the study but when I was in to see everybody wanted to be number one at something, so you could say, And I'm joking about the green logo, but you actually are the number one. I appreciate it. And as you look at the Truman data protection solution and you do it in conjunction tougher and tougher, but you guys are, are leading, you're moving fast, you get a great product to move So we're great to see it moving forward, David, Great to see you again. Dave as always appreciate the time. Thank you for being with us.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

DavePERSON

0.99+

DavisPERSON

0.99+

HPORGANIZATION

0.99+

five minutesQUANTITY

0.99+

David HarveyPERSON

0.99+

2021DATE

0.99+

Green LakeORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

50%QUANTITY

0.99+

Hewlett PackardORGANIZATION

0.99+

two dimensionsQUANTITY

0.99+

Dave valentinPERSON

0.99+

twoQUANTITY

0.99+

next yearDATE

0.99+

10 yearQUANTITY

0.99+

both partiesQUANTITY

0.99+

two thingsQUANTITY

0.99+

OneQUANTITY

0.99+

bothQUANTITY

0.99+

first timeQUANTITY

0.99+

todayDATE

0.99+

half a dayQUANTITY

0.99+

HPDORGANIZATION

0.99+

VeeamPERSON

0.98+

one marketQUANTITY

0.98+

both sidesQUANTITY

0.98+

H. P. SPERSON

0.98+

three thingsQUANTITY

0.97+

GreenfieldORGANIZATION

0.97+

10 years agoDATE

0.97+

oneQUANTITY

0.97+

this yearDATE

0.97+

three partQUANTITY

0.97+

ApolloCOMMERCIAL_ITEM

0.96+

one areaQUANTITY

0.95+

V 11TITLE

0.95+

earlier this yearDATE

0.95+

AmericaLOCATION

0.94+

TrumanORGANIZATION

0.94+

HPEORGANIZATION

0.94+

David Harvey


 

>>Welcome back to HPD discovered 2021 the virtual version of the show. My name is Dave valentin. You're watching the cube we're here with David Harvey is the vice president of strategic alliances at VM. David. Good to see you. How you doing? >>I'm well thanks. David yourself you've been good, >>yep dude, great, thank you. Hey, you've heard the term follow the money, we're going to follow the data. How about so HP and Wien? You're celebrating a 10 year milestone in your alliance. That's a lot of good parties at at the HP discover shows and uh of course we miss miss being face to face this year but next year we'll be back rocking but uh talk a little bit about what that milestone means to you. >>Yeah, Thanks. Dave. And you're right. It is a milestone. I mean when >>you look at alliances or >>Partnerships overall, it's crazy that you can maintain this depth of partnership is depth of relationship and this success for 10 years. I mean H. P. Was our number one alliance that we started working with when we started being X number of years ago. Um and the reason for that was that we really came together from the very start with a philosophy about the approach we wanted to provide to the customer and also the synergy of technology um and 10 years is a long time. I mean, how many alliances that you've seen in the industry Um that have managed to maintain for 10 years and we're stronger than ever as we come into this point and that's amazing. So from that point of view we're really excited for this 10 year milestone. We're really pleased at the investment from both sides as maintained and grown through that time period. Um and as you said, it's a shame we're not doing this in person, but this is a great event for us and that's why we're so proud to be top sponsor this year and supporting the charge for discovered. Well, >>congratulations on that milestone immunity. So often when I talk to folks that are in your role, they'll complain and yeah, we do it. We have a lot of numbers, but not a lot of marijuana and not a lot of fruitful partnerships and they'll do barney deals. I love you, you love me, you will do a press release, but it's not driving and I happen to know that the HPV in relationship is very productive and I think, you know, one of the key moves when when HP split itself into it took its, you know, competitive data protective product that sold that off and then that just opened up a whole new opportunity for the relationships and was a game changer. So but looking back, what do you think was the meaningful sort of investment that the alliance has really made together? >>Yeah, great question. >>And it's a really >>cheesy answer, but it's, it's one of those very rare scenarios, where is the truth and his death? You know, the depth of discussion from the very start was really what >>Built that foundation, we were the launch back up part of the three >>part, um, and every release team has done since then has had a key HP component to it. And more importantly, as you said, as HP has evolved through that period, the divestiture and >>the overall movement of their portfolio. >>We've continued to listen to each other on what >>is important to both parties. But while that's great from the relationship and the alliance, >>the one thing that's never changed is the response of the customer to saying, not only have you integrated together on technology, you've unified your message, you provide a supply chain that is meaningful to my business by simplifying and providing value and you continue to evolve. You continue to adjust and move as you've gone through the time period and our needs have changed. I mean we started with servers, we worked with storage, we're with green lake esmeralda like all across that portfolio. We found a way to continue to listen to each other and what's important and that's been q. >>So what are the waves that you're, you're surfing here, You put on the binoculars and look forward. What are going to be the most important areas that you guys invest in and focus on in the future? >>Yeah, great question. I mean we're focused on three things for the, for the medium to short term here and looking at there is rapidly recovering your data. You know, the news at the moment is exploding related to issues companies are having, which is so unfortunate and recovering data quickly. It's an economic component is not just about the ability to do it fast, it's about the fact that the quicker you bring data back in this circumstance where you have to, the better it is for your bottom line. We also simplify that data protection and the reason for that is that if you look at the diversity of the portfolio HP has, you want unification regardless of what products you're buying from HP, you want to make sure that you're working with solutions that work with all of those different parts of it. As I mentioned, service storage as moral Green Lake et cetera. And so that simplification of data protection is huge. And finally it's getting your data protection as a service. We've been working with Green Lake for a good number of years now and it's one of the fastest growing areas of our partnership. But if you bring those three things together, the customers are deciding that modern data protection needs that they have, they're looking at the hybrid world, they're looking at all parts of the portfolio from the thought leaders, they work with specifically HP and they're wanting to make sure that they've got that unification moving >>forward and that whatever >>decisions they make with the infrastructure, the underlying protection of their data continues to be a core component that they can evolve with as they move their needs forward. >>You talk about that speedy recovery, there's so much in the news today, we're seeing all this, all this ransomware, I mean it's bringing down organizations, it's affecting supply chains all over the world very concerning. And there's two dimensions here. One is the speed to recover. We can all relate, you know, when your laptop freezes like, oh, I gotta reboot and it takes five minutes and you're frustrated. Imagine your whole business, you know, it takes half a day to recover. That's huge. The other dimension, of course, is how much data you lose in that recovery and you try to compress that arpeggio right is to so as tight as possible. And that's the other sort of value that that customers look for from a combination of HP envy them. So, but I want to ask you so we're here at HP covering HP discover you can't talk about hB without getting a kool aid injection of Green Lake and as a service. And we're how are you guys sort of addressing those as a service needs for today's customers? >>Yeah, it's a great question. And by the way, kudos, you can be a salesperson force with our pos and all those keywords. I love it. But what I would say overall is that when you look at the changing way customers are spending, um it depends on where they're structuring their financial desires, whether it's the Capex world, the optics world etcetera. And Green Led by its nature allows you to look at having the control of a physical component. But having the economic structure of in some respects pay as you go when you look at it in that component. And so you're avoiding that capital investment concern. But you're getting the power and the strength of the management component as well. And that's what's really important. I mean when you look at overall movement. S you did a really interesting report recently and they're saying that spending on data center protection is gonna grow 50% this year in 2021. Looking at improving that level of key component for their data centers as they go through that modernization and so from that point of view, what we're seeing and this is applicable for HP more than anybody else. Is that the speed that they came out with the Green Lake a number of years ago allowed customers, especially the big enterprises, we're having a massive amount of success together, enabled them to decide the economic buying model that they wanted and to combine that with the best of breed service and management and control. So from our point of view, that's something we've been investing within a long period of time now, not only on the solutions but also on how we go to market together. Our field team is working very closely with their field team within Green Lake to be there so that the customer can utilize it as a tool and not feel like they're having a different conversation because we're so baked in with the rest of the organization. So from our point of view, Green like his key to how things are moving forward and other things that the storage departments doing as well as they look at some of their >>new >>ways with their announcements we've, they've recently made with buying down on demand and new products they're having. So it's allowing the customer to have that choice and from us, it forms a core component of how we're working together. However you >>decide you want to consume the HP >>portfolio. You should have the ability for us to seamlessly work with it. And to your point, that's why that growth rate on our oi but more importantly on the revenue and the amount of growth of our customers year over year have really embraced that synchronization together. >>David, I think of your thoughts on containers. Generally. I want to I want to talk about the casting acquisition specifically but I want to ask about it in the context of the two things. One is just kind of the overall where you see that going and and how you're working with H. P. E. On that. But the other is as it relates to two of the most vexing problems for I. T. Folks in the past have been been security and data protection and their their their adjacency is you're not a security company but it's a kind of a cousin if you will. And and both of those areas have always been an afterthought. After you get snake bitten, you close the barn door kind of thing and it's a bolt on. Okay. I got my application it's all hard and I got my database and ready to go oh hey how do we back this thing up as an afterthought when I think containers and and and I think kubernetes I think developers I think infrastructure as code and now you're designing in security and data protection focusing on the ladder obviously how does the cast and acquisition and what H. P. S doing on containers fit into that context and how do you see it evolving overall. >>Yeah that's a great question. And there's two pastoring. I mean if you look at the way that HP moves to market and you look at the themes and the focus they've had now for the last three plus years with regard to that data center transformation and the movement and modernization of it. This has been a part of it but as you exactly said this is a new type of context point has come in. Obviously we acquired casting as you alluded to early in 2020 because for us we absolutely believe that this is a core component righty and you raised the point perfectly there Dave it used to be a component after you're snakebit, it's not today. I mean you alluded to it with regard to what's going on in the news over the last few weeks or so. It's nowhere near an afterthought Now it's a component that's built in from the start and that's why when you look at some of those studies about the spend in this area overall it isn't an afterthought anymore but I agree with you, it was when you look back a number of years and so for us casting build a very key area of our portfolio but it also allowed us with HP to double down on another area of investment for themselves. Esmeralda is a key play for HP moving forward. You can get casting on the Admiral marketplace and that's another example, as I was saying, it doesn't matter how you keep evolving your relationship with HP, how you keep drawing down from the portfolio, you want to make sure that the data protection, you've got the simplified data protection across all of these areas, is there from the start? And what we're finding is with Greenfield sites with new applications with new deployments where containers kubernetes really comes into play. They are looking to buy it together at the start so that they can focus on learning, acquiring deploying and really maximizing the benefit of kubernetes and not worry about that snakebite component you talked about. So for us, you know, it supports our portfolio and it allows us to stay with HP as they continue to evolve their strategy. >>That SG Stat of 50% growth in data protection is pretty amazing and it's funny, I think back to the insight acquisition of'em and you know, conventional wisdom would have said, oh wow, what a bummer. They bought this thing right before a global pandemic, in an economic downturn, it's but in this, in your businesses like real estate with pre pandemic post pandemic evaluation should be skyrocketing is is a function of of the heightened focus on digital and security and data protection. So it's really an exciting time. Um if I were to ask you this question 10 years ago, where where hp envy emceeing joint success in the marketplace, it would have been, well of course virtualization, it's all the rage. Where are you seeing success today? >>And that's a great question and it's >>interesting you talk about it with the pandemic. >>I'll be honest, the >>last recession us had, I was in the digital messaging market and at that >>point when economies get tight, everybody invest >>in cheaper types of marketing, which is digital messaging. Now, we've got a pandemic and guess what, everybody's looking at this area of the market again with protection. And I think to your point, it's a great question. What we're finding is the word hybrid and it's it's a well overplayed term, but it's reality of the scenario. You know, we came through and started our journey of being here in the virtual world, but we moved into the physical and that's where we've been having so much success with HP as well. And now as we move towards that cloud world, um and to a degree, the application world with Office 365 etcetera. What you're seeing is that hybrid me, we're seeing that the large enterprises that have relied on HP for so many years are also looking for that ubiquitous data protection layer >>and because we >>have it so >>well baked into all the >>different parts of the portfolio, it's a seamless ability to just continue to expand the utilization of the portfolio. So from our point of view, we're seeing fantastic enterprise success. We're seeing it in some of these verticals >>like medical, like >>financial, the big corporate pillars of society is related to the economic and industrial models. We're seeing those areas come on board, but we're also seeing, people will look at what I would classify some of the Greenfield projects and that's a different viewpoint because if you look back at the history of HP as well, they were fantastic >>provider for the >>foundation of the core business. Now, what we're finding is that coming to HP envy and saying, Hey, new areas Greenfield want to start fresh with a new approach, less of the legacy concern I've had before. How can we look at these new projects I'm working on? So we're seeing in the enterprise, we're seeing in what I would classify as traditional type of verticals and now we're starting to see that acceleration in some of these Greenfield projects, which is key. And that's something we've really, really enjoyed. And last part I'd say on that one as well is from a geographic basis. We are seeing >>all of our regions come up. Um and the reason why >>that's important is sometimes you see alliances that have success in one market or one area, we're seeing the year >>over year growth in >>a mere be faster than we've ever seen. We're seeing are America's growth growth year over year and Asia is continuing to explode for us together. And so from that point of view, I think what that's >>telling us is that the customers resonate on what we're producing together. And so from >>that point of view we're very >>ubiquitous in our level of value to customers and we're hoping to carry that on moving >>forward. Well it's >>two trusted brands. Obviously, you know the Hewlett Packard Enterprise name and that stands out and is no longer a start up with a funny name is You've proven in the marketplace, you just had a major release. I think it was V- 11. I'm not great the greatest products but um earlier this year, wondering how that impacted the alliance. Was that fit? >>Yeah. Great question. And to your point, some people still have trouble with the name but overall you're right, we do tend to find that we're in a good spot nowadays with regards to recognition. And I D. C just >>released some >>fantastic statistics on growth and another record breaking year for being both from the sequential growth and the year over year growth For the second half of 2020. Moving us up into the number two position for the first time, which again is a testament to the success were also having with hp and when you look at what happened on V 11, because as I mentioned at the start of this discussion, every one of our major releases has had HPV baked into it. And V 11 was a big release for us. There was a lot of pent up development work we were trying to get done and what we focused on with this again, especially for the enterprise, was looking at the HP portfolio and looking at faster speeds, faster speeds, have an economic value. We increased our speed and performance with HP Primera. We increase it with HP Nimble. We also made a really significant when we're working with HB store. Once we did a lot of evolution on that for a huge space savings which together really values the customer and then finally where we've also found the customers asked for a lot of development from us together is consolidated with an all in one backup type of approach with the HP Apollo series. So from that point of view, we focused on the experience of the customer because the integrations are so solid. We're now fine tuning to increase that ri for the customer and V 11 was a big component of that. >>What I love about Wien David. So I used to be an I. D. C. For years and you just mentioned that the study that came out and you're number two and I've been talking a lot of your executives recently, you've, you've thrown out that stand a lot number two. Number two. But, but when I was about to see everybody wanted to be number one at something. So you could say, oh, hey, we're number one backup company with the green logo. Hey, we're number one, but you're not doing that. And I'm joking about the green logo, but you actually are the number one. I think I'm correct in saying this, the number one pure play and back up in data protection. And you don't, you don't stand up on that mantle. And I was asking some executives why? And you're like, well, no, because we want to be number one, that's what, that's our objective. You know, we're not going to claim number one now until we get the number one will claim real number one. So I like that about you guys, you, you set the mark, the mark high. But so I love that. Um, >>I appreciate I have >>how should people be thinking about the future of your relationship with H. P. E. You know, the rest of this year and beyond? >>Yeah, great question. And I do really do appreciate that comment because it's an easy one to sort of pick up on it. And it comes down to the attitude. It comes down to our attitude with regards to there's nothing wrong with fight. There's nothing wrong with making sure that you continue to have a north star that you never want to stop getting too. And I think that's a testament to the development of the products and, and overall our attitude to working in the field and working with our alliances And when you look about, when you ask the question, excuse me Dave about, you know, where do we see the HP envy moving forward, >>consistency, consistency >>Is key for us for 10 years, we've been consistent in providing value And we want to continue doing that for another 10 years moving forward. And as we evolve our portfolio and you look at our Act two and as you talked about some of the things you've talked to, other executives about when you look at, we're moving forward, we're doing that in conjunction and we believe as you move forward with regard to some of the things HPR Do we want that consistency of integration? We want that consistency of experience to the customer. We want that consistency of listening and developing our engineering resources together to address that need. And again, it sounds like a really obvious answer and it is, but the difference on the back of this one, to be honest with you, Davis, we proved this again and again and again. And as you look at the Truman data protection solution and you do it in conjunction with HP, it's one of those things where we're so proud to make sure we keep working hard together and pushing each other to be better for our customers, that we're really excited about how it moves forwards. Were also, and again, we're not going into any juicy secrets here, but I wouldn't be surprised if V 12 that comes here in in the future also has another little nice street related to HPV as well. So from that point of view, um, you should have consistency, you should have trust and you should be excited about the fact that the investment and the joint alliance is stronger than it's ever been. >>Well, you guys are setting the marks. Uh, certainly the competitive landscape gets tougher and tougher, but you guys are are leading, you're moving fast, you get a great product to move at the speed, the speed you're, you are and growing at the pace you are for a billion dollar company is impressive. So congratulations on that and you're not done yet. So thanks >>for, thanks for that. We're excited about discover here. This is again, another, I think this is almost the ninth plus year. We've been been a strong sponsor of it. We're excited about H. P. S future as well here together. Um, >>and hey, we do this together. So we're great to see >>it moving forwards. >>David, Great to see you again. Thanks so much. >>Thanks so much. Dave as always appreciate the time. >>Thank you for being with us for hp. You discover 2021, the virtual edition. You're watching the Cube, the leader in digital tech coverage. Mhm. Mhm

Published Date : Jun 3 2021

SUMMARY :

How you doing? I'm well thanks. parties at at the HP discover shows and uh of course we miss I mean when Um and the reason for that was that we really came So but looking back, what do you think was the meaningful sort of investment And more importantly, as you said, as HP has evolved through that is important to both parties. the one thing that's never changed is the response of the customer to saying, What are going to be the most important areas that you guys invest in and focus on it's about the fact that the quicker you bring data back in this circumstance where you have to, to be a core component that they can evolve with as they move their needs forward. And we're how are you guys sort of addressing those And by the way, kudos, you can be a salesperson force with our pos and all So it's allowing the customer to have that choice and from us, and the amount of growth of our customers year over year have really embraced that synchronization that context and how do you see it evolving overall. that's built in from the start and that's why when you look at some of those studies about the spend in and you know, conventional wisdom would have said, oh wow, what a bummer. And I think to your point, it's a great question. different parts of the portfolio, it's a seamless ability to just continue to expand because if you look back at the history of HP as well, they were fantastic foundation of the core business. Um and the reason why And so from that point of view, I think what that's And so from Well it's Obviously, you know the Hewlett Packard Enterprise name and that stands out And to your point, some people still have trouble with the name but also having with hp and when you look at what happened on V 11, because as I mentioned at the start of So I like that about you guys, you, you set the mark, the mark high. P. E. You know, the rest of this year and beyond? in the field and working with our alliances And when you look about, when you ask the question, excuse me Dave about, it is, but the difference on the back of this one, to be honest with you, Davis, we proved this tougher and tougher, but you guys are are leading, you're moving fast, you get a great product to move another, I think this is almost the ninth plus year. and hey, we do this together. David, Great to see you again. Dave as always appreciate the time. Thank you for being with us for hp.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

DavidPERSON

0.99+

DavisPERSON

0.99+

David HarveyPERSON

0.99+

five minutesQUANTITY

0.99+

HPORGANIZATION

0.99+

Green LakeORGANIZATION

0.99+

10 yearsQUANTITY

0.99+

Dave valentinPERSON

0.99+

twoQUANTITY

0.99+

two dimensionsQUANTITY

0.99+

10 yearsQUANTITY

0.99+

GreenORGANIZATION

0.99+

50%QUANTITY

0.99+

10 yearQUANTITY

0.99+

OneQUANTITY

0.99+

bothQUANTITY

0.99+

first timeQUANTITY

0.99+

2021DATE

0.99+

next yearDATE

0.99+

two thingsQUANTITY

0.99+

hpORGANIZATION

0.99+

HPDORGANIZATION

0.99+

both partiesQUANTITY

0.99+

three thingsQUANTITY

0.99+

Office 365TITLE

0.99+

half a dayQUANTITY

0.99+

threeQUANTITY

0.98+

one marketQUANTITY

0.98+

10 years agoDATE

0.98+

todayDATE

0.98+

both sidesQUANTITY

0.98+

two trusted brandsQUANTITY

0.97+

one areaQUANTITY

0.97+

pandemicEVENT

0.97+

WienORGANIZATION

0.97+

oneQUANTITY

0.96+

this yearDATE

0.96+

ApolloCOMMERCIAL_ITEM

0.96+

Wien DavidORGANIZATION

0.95+

H. P. SPERSON

0.95+

earlier this yearDATE

0.95+

second half of 2020DATE

0.94+

Green LakeORGANIZATION

0.93+

CapexORGANIZATION

0.92+

TrumanORGANIZATION

0.91+

AsiaLOCATION

0.91+

Sandra Wheatley and Rob Rashotte, Fortinet


 

(upbeat music) >> Welcome to this CUBE Conversation, I'm Lisa Martin. I've got two guests from Fortinet with me next talking about an very interesting topic that's something that always piques my interest, cybersecurity, and some of the things going on with respect to that. Sandra Wheatley joins us the SVP of marketing, threat intelligence and influencer communications at Fortinet. Sandra, it's great to see you again. >> Thank you, Lisa. I'm delighted to be here today. >> Lisa: Good and Rob Rashotte is here as well, vice-president, global training and technical field enablement at Fortinet. Rob welcome to the program. >> Hi, great to meet you Lisa. Nice to be here. >> Likewise. So since I last saw Fortinet we've had such a challenging year as we all know, that's an understatement, but one of the things that happened so quickly was the distribution of the workforce. And there were already preexisting gaps in IT Visibility and teams being siloed, security teams being siloed as well exacerbated distinct cybersecurity skills gap. So Sandra I want to start with you. Talk to us about what's going on with the cybersecurity skills gap and how it's impacting organizations today. >> Thank you, Lisa. While the cybersecurity skills gap continues to be one of the biggest challenges facing security organizations today, as you know, the cybersecurity space is very dynamic. It's constantly changing and we saw this even through COVID with more people working from home or being educated from home. Cyber adversaries are using remote workers as a way into the enterprise network. And so security organizations today are facing a lot of complexity. They deal with billions of alerts that come in every day and a lot of these have to be managed manually and they just don't have the professionals to keep up with that. So it continues to be a big issue facing organizations. We have seen some progress about a year ago. It was estimated that we would need 4 million professionals come into the industry to close the gap. We are now at probably a little bit over 3 million. So there is progress being made but we still have a long way to go. >> Yeah, good progress there. But what I mean, one of the things that we saw so quickly was with the distribution center was suddenly, there were tons of trusted devices that were off the network perimeter where all these keep going, "Use your own device at home until we can get you something provisioned on the network." So huge challenge that was almost like a light switch for people in any industry. Rob, talk to me from your perspective the ongoing cybersecurity skills gap. What are some of the things that you were seeing through your lens? >> Yeah, well, I mean it has certainly changed our focus over the last year with the pandemic and the change in workforce and so on. And I think as a cybersecurity vendor, a lot of the times when we talk about training and the skills gap we often tend to think pretty quickly about engineers and technical training and like this has really opened up our eyes too. We need to really broaden our scope when we're talking about training and closing the skills gap, because it's a lot more than just engineers. So we've had to really focus more on really anyone sitting in front of a computer screen and ensure that programs are available for people that are working from home that need to understand, the fact that security is just as big an issue if you're working from home or working from the office. So it's really broadened our scope in terms of who we're delivering training to and within a number of our programs, actually, that has happened. When we're dealing with we have a lot of academic partners that we deliver training with them. And one thing that's happened there is we we've traditionally dealt with engineering schools within our academic partners but now we're starting to see a lot of business schools coming and talking to us about delivering training within MBA programs and so on. So that business leaders can start understand, the need to be addressing cybersecurity in the boardroom for example, not just within the it department. So it's I guess the one thing I would say is it's really broadened our scope in terms of who the audience is for cybersecurity and the skills gap is a, you know it impacts a lot of different areas in the organization. >> Yeah, you brought up a great point there that elevation of security to the board level is critical. As we saw like big spikes and things like Ransomware last year. Ransomware getting much more sophisticated kind of playing on people's concerns for buzzwords like COVID-19 for example, and I talked to a lot of organizations where security is at the board level but the talent gap is another challenge. Sandra talk to us about what Fortinet is doing from a partnership perspective to help shrink that gap. >> Well, it's interesting because if you were to do a survey of people about where the responsibility lies to train more professionals for the industry, you'll see a split about 40% of people feel like academia should be providing the training and the curriculum to bring more professionals into the industry. And then others feel like it's a mix between corporate private public partnerships. And that's something that Fortinet believes in. We are tackling this issue on multiple fronts. We recently launched our TAA initiative or our Training Advancement Agenda, and a lot of the pro programs that Rob manages are part of that agenda like our free NSE training, our security academies, but we're also working with a lot of global partners, corporate partners like Salesforce, and IBM. We're also working with the World Economic Forum on this initiative because we really believe it's a joint effort to really make a difference. And so, for example, with Salesforce we provide some of our curriculum and training for free on their training platform, the same with IBM. And we'll continue to scale these partnerships because with these partners, we can reach more people and accelerate the impact that we can have overall. >> Absolutely that ability to expand it especially as we saw such a change in the cyber threat landscape last year as you said, Sandra you've made great progress needing, you know, a deficit of 4 million folks down to 3 million, but also looking at the opportunity to try to find more folks leveraging partners and to rubs point elevating the conversation or expanding that scope. This isn't just a problem for IT and security folks. This is a challenge across the organization that the board needs to be focused on because we've seen in this rapidly changing last year organizations and enough peril in trying to pivot their businesses. And then you add on some of the cyber threats. Rob can you talk a little bit more about the TAA initiative? I know that about your Network Security Expert program NSE program, you guys also do FortiVet program. Tell us a little bit about some of those programs and maybe some of the things that you've done to broaden the scope during the last year. >> Yeah, it certainly can. I mean, there's a number of programs that make up the agenda and you know we've widened the scope in terms of the audiences that we're looking at. But also as Sandra mentioned, trying to expand our reach as ordinary, obviously we have a reach into our partners and our ecosystem, but the ecosystem of the IBM's and the world economic forums and so on go far beyond our reach. But one of the things that we were able to do as a company almost exactly a year ago, we made the conscious decision that the training curriculum that we've built, we wanted to make it available to as many people as we possibly could. So we we've made approximately 400 hours worth of cybersecurity training available to anyone that wants to sign up and take the training in self-paced format, where they want to take it, when they want to take it. So that was a big commitment on our part and that training continues to be free today and we'll keep it free until we start to see the skills gap closed but that that has resulted I guess it was about a month or two ago when we were tracking numbers that we've exceeded over a million registrations for that training, which really was validation to us that the demand for this training is massive. So that's helped us expand our reach but that training as well we're making it available for free, but we have all sorts of different types of partners who are taking that training and making it three free through their learning portals as well. So it's really expanded the reach in that way. You know, another area that we've really focused on is partnering with nonprofits who are representing underrepresented groups. So you mentioned the veterans program that's been a program we've had for quite a while now, but we've looked at that program and thought, well, you know, we can definitely replicate our efforts there and look at other groups as well and start to see how we can partner with different NGOs to really address the diversity and inclusion, within the cybersecurity industry. 'Cause, you know, I think one thing that's interesting here is because of the skill shortage, a lot of hiring managers have had to start to look at recruiting through non traditional streams. And that that can be, you know, looking at if we have policies that say, we must hire people with four year degrees. Well, maybe we want to take a look at that and see well is that really necessary for all the jobs that we're looking at? Maybe we could look at shorter programs even high school students but then also looking at underrepresented groups it is a great way for us to take a look at this skills gap in cybersecurity and align it with our diversity and inclusion initiatives, internally within our organizations and see how we can bring that to bear on problem and really start to have the same time, create a much more diverse workforce within cybersecurity while we're trying to close that skills gap. >> I love that what a great opportunity to expand upon that. I wanted to ask you just really quickly, Rob she said 400 hours of free cyber training available over a million registrations so far. You're right, that definitely shows the demand. I'm curious when we think of backgrounds we think are these, you know need to be IT folks. Is that curriculum broad enough so that somebody with a marketing degree or somebody that doesn't have a degree could kind of get in on level one and start learning their way up the security stack? >> Yeah, it is a very broad scope. When we look at the catalog, it is multiple levels. And in fact our network security expert program it's an eight level program. And the first couple of levels of that program are applicable to anyone that needs an awareness of cybersecurity and the issues. So, yeah, it's perfect. And `in fact the level one of that program is something that we've integrated into a new service offering which is our Cybersecurity Awareness Program that companies can implement internally to provide that base level of cybersecurity awareness to all of their employees. And then as you go up to level two, three, four and five, and so on, it gets more and more technical right up to the NSE level or we're talking about, you know, architects engineers are developing very large critical cyber security infrastructures. >> Lisa, you bring up a very important point that I'd like to make a comment on. There's this misconception that you need a degree in Computer Science or some other technical degree to be in cyber security. And that's absolutely not the case. In fact, half the people in cybersecurity don't have a degree in any Computer Science program, et cetera, but you know there's a lot of skillsets and backgrounds that really map well to cybersecurity. And it's a very broad industry. There was new roles coming all of the time. So I would encourage people to not let that be a barrier to getting into this industry. And in fact our Veteran's program has been extremely successful because people coming out of the defense forces have a lot of the skills that match very well to cyber security like attention to detail, situational awareness, the ability to work under pressure. So it's definitely a misconception that the industry needs to correct. >> I couldn't agree more, especially as the daughter of a Vietnam Combat Veteran and I love what you guys are doing with veterans but you're right. There's so many other skills that people have that are so transportable and transferable that, and it's such an exciting industry. I mean, we all have a million devices scattered around. I think with those new Apple tags that if I put one on my dog's collar, my dog's going to be a connected device. There's so many opportunities to learn but there's also more exposure. The more people that have different backgrounds I think just that with that thought diversity alone, organizations in any industry can benefit. Sandra talk to us about how partners are taking some of these programs and rolling them into their own to help kind of open that door wider as you say, to make sure that barrier isn't there and also get more folks aware of what they can learn. >> Yeah, the encouraging thing is I just see a lot more creativity around this issue. If you think about it, the lack of diversity in IT has been a challenge for everyone that the issue in cybersecurity is just a manifestation of that. And one of the reasons is that it's particularly cybersecurity. A lot of people don't understand how to get into the industry, or they have a lack of awareness about the different types of roles. And we see this in particular with women and young females as well as underserved minority groups. In fact, the veterans program is one way to bring more of that diversity into the industry. And if you think about it today, women make up about 24%. I think it's single digits for underrepresented groups. So we have a huge opportunity there. And I think somehow working with our partners we're doing a lot of different things. Not only are we providing our curriculum and our training and the technical support, but we're also done a lot of work around mapping roles and the steps you need to take to, to achieve those roles. So we've created that for different roles, and we've shared that with some of our training partners and they provide that information on their training platforms. We also regularly have done a lot of different podcasts and interviews with women and minorities have gone through the industry and been very successful talking about how they did that and how they got there. We're working with lots of nonprofits like Women in Cybersecurity speaking to people out there providing them the support. So it's a multi-phase approach. And I do think that private industry need to be doing things like creating entry level kinds of roles to bring more people in the industry and recruit differently. But the good news is there's a huge amount of awareness around this, and you definitely see companies doing a lot more, as well as our partners. >> Well if I could just touch on something there, well Sandra is talking about the different career roles and so on. The industry can get pretty complicated pretty quickly when we're talking about different roles. And there's a lot of buzzwords. And you know when people are looking at this and say, well, how do I even get into this industry? It sounds very technical complicated. And, you know, there are a number of different career patching tools that you can find out there around cyber security but when there's too many of those that even gets confusing. So the career paths that we've developed, we've done that in conjunction with NICE and there's an initiative called the NICE Framework which stands for National Initiative for Cyber Security Education. And so the pathways that we've developed map to that. So, you know, that's one thing I'd like to encourage other organizations to make sure that we're all following that framework so that as we're providing these career paths to people we're using the same terminology. We're using the same titles and career paths and so on. So it just makes it a little bit more understandable for people to pick a path that they want and then start their journey. >> I also think exposing students earlier in their education about cyber security is really important. In fact, we're just released a book called "Cyber Safe" and it's targeting elementary school children and their parents and making them more aware of cybersecurity, the risks, how they should behave online. It talks about cyber bullying and it also helps has guidance in there for parents. And this is a book that we're making freely available to underserved schools and it can easily be accessed online. We've had great reviews, but it's all part of our TAA efforts to educate and make people more aware about the opportunities on the industry overall. >> I love that, Sandra our SVP of marketing. Is there a URL that you can give our audience where they can find that free resource? >> Yes, you can find that I believe on our NSE training page. You can just go to fortinet.com NSE and or TAA and you will find information about how to get the book. >> Excellent so fortinet.com search TAA or NSE you'll find that information. I'm going to check that out myself 'cause maybe you know, for adult children of parents who also need some cybersecurity help I think I might check that out for myself. >> You can (indistinct) copy Lisa. >> Thank you, excellent. It's been great talking to you guys. This is such an interesting topic. I love the efforts that Fortinet is doing to close those gaps and also what you're doing to bridge that with the diversity and inclusion efforts brought out. That's a great effort, Sandra, Rob thank you for joining me today. >> Thank you, Lisa. >> Thank you, Lisa >> For Sandra Wheatley and Rob Rashotte. I'm Lisa Martin. You're watching this CUBE conversation with Fortinet. (gentle music)

Published Date : May 11 2021

SUMMARY :

Sandra, it's great to see you again. I'm delighted to be here today. and technical field Hi, great to meet you Lisa. but one of the things of the biggest challenges one of the things that we saw so quickly and the skills gap is a, you know and I talked to a lot of organizations and the curriculum to that the board needs to be and start to see how we can so that somebody with a marketing degree of cybersecurity and the issues. that the industry needs to correct. and I love what you guys and the steps you need to take to, So the career paths that we've developed, of cybersecurity, the risks, Is there a URL that you and you will find information I'm going to check that out myself It's been great talking to you guys. For Sandra Wheatley and Rob Rashotte.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Rob RashottePERSON

0.99+

Sandra WheatleyPERSON

0.99+

IBMORGANIZATION

0.99+

SandraPERSON

0.99+

LisaPERSON

0.99+

RobPERSON

0.99+

FortinetORGANIZATION

0.99+

400 hoursQUANTITY

0.99+

SalesforceORGANIZATION

0.99+

Rob RashottePERSON

0.99+

last yearDATE

0.99+

NICEORGANIZATION

0.99+

four yearQUANTITY

0.99+

two guestsQUANTITY

0.99+

AppleORGANIZATION

0.99+

National Initiative for Cyber Security EducationORGANIZATION

0.99+

oneQUANTITY

0.99+

todayDATE

0.98+

COVID-19OTHER

0.98+

NSEORGANIZATION

0.98+

one wayQUANTITY

0.98+

approximately 400 hoursQUANTITY

0.98+

a year agoDATE

0.98+

4 million professionalsQUANTITY

0.98+

billions of alertsQUANTITY

0.97+

over 3 millionQUANTITY

0.97+

fiveQUANTITY

0.96+

about 24%QUANTITY

0.96+

about 40%QUANTITY

0.96+

pandemicEVENT

0.96+

over a million registrationsQUANTITY

0.96+

Cyber SafeTITLE

0.96+

about a monthDATE

0.94+

World Economic ForumORGANIZATION

0.93+

4 million folksQUANTITY

0.93+

over a million registrationsQUANTITY

0.93+

NICE FrameworkTITLE

0.92+

FortinetPERSON

0.91+

fourQUANTITY

0.9+

first coupleQUANTITY

0.9+

singleQUANTITY

0.88+

one thingQUANTITY

0.88+

two agoDATE

0.88+

a million devicesQUANTITY

0.88+

level oneQUANTITY

0.85+

Io-Tahoe Episode 5: Enterprise Digital Resilience on Hybrid and Multicloud


 

>>from around the globe. It's the Cube presenting enterprise. Digital resilience on hybrid and multi cloud Brought to You by Iota Ho. Hello, everyone, and welcome to our continuing Siri's covering data automation brought to you by Io Tahoe. Today we're gonna look at how to ensure enterprise resilience for hybrid and multi cloud. Let's welcome in age. Eva Hora, who is the CEO of Iota A J. Always good to see you again. Thanks for coming on. >>Great to be back. David Pleasure. >>And he's joined by Fozzy Coons, who is a global principal architect for financial services. The vertical of financial services. That red hat. He's got deep experiences in that sector. Welcome, Fozzie. Good to see you. >>Thank you very much. Happy to be here. >>Fancy. Let's start with you. Look, there are a lot of views on cloud and what it is. I wonder if you could explain to us how you think about what is a hybrid cloud and and how it works. >>Sure, yes. So the hybrid cloud is a 90 architecture that incorporates some degree off workload, possibility, orchestration and management across multiple clouds. Those clouds could be private cloud or public cloud or even your own data centers. And how does it all work? It's all about secure interconnectivity and on demand. Allocation of resources across clouds and separate clouds can become hydrate when they're similarly >>interconnected. And >>it is that interconnectivity that allows the workloads workers to be moved and how management can be unified in off the street. You can work and how well you have. These interconnections has a direct impact on how well your hybrid cloud will work. >>Okay, so we'll fancy staying with you for a minute. So in the early days of Cloud that turned private Cloud was thrown a lot around a lot, but often just meant virtualization of an on PREM system and a network connection to the public cloud. Let's bring it forward. What, in your view, does a modern hybrid cloud architecture look like? >>Sure. So for modern public clouds, we see that, um, teams organizations need to focus on the portability off applications across clouds. That's very important, right? And when organizations build applications, they need to build and deploy these applications as small collections off independently, loosely coupled services, and then have those things run on the same operating system which means, in other words, running it on Lenox everywhere and building cloud native applications and being able to manage and orchestrate thes applications with platforms like KUBERNETES or read it open shit, for example. >>Okay, so that Z, that's definitely different from building a monolithic application that's fossilized and and doesn't move. So what are the challenges for customers, you know, to get to that modern cloud? Aziz, you've just described it. Is it skill sets? Is that the ability to leverage things like containers? What's your view there? >>So, I mean, from what we've seen around around the industry, especially around financial services, where I spent most of my time, we see that the first thing that we see is management right now because you have all these clouds and all these applications, you have a massive array off connections off interconnections. You also have massive array off integrations, possibility and resource allocations as well, and then orchestrating all those different moving pieces. Things like storage networks and things like those are really difficult to manage, right? That's one. What s O Management is the first challenge. The second one is workload, placement, placement. Where do you place this? How do you place this cloud? Native applications. Do you or do you keep on site on Prem? And what do you put in the cloud? That is the the the other challenge. The major one. The third one is security. Security now becomes the key challenge and concern for most customers. And we could talk about how hundreds? Yeah, >>we're definitely gonna dig into that. Let's bring a J into the conversation. A J. You know, you and I have talked about this in the past. One of the big problems that virtually every companies face is data fragmentation. Um, talk a little bit about how I owe Tahoe unifies data across both traditional systems legacy systems. And it connects to these modern I t environments. >>Yeah, sure, Dave. I mean, fancy just nailed it. There used to be about data of the volume of data on the different types of data. But as applications become or connected and interconnected at the location of that data really matters how we serve that data up to those those app. So working with red hat in our partnership with Red Hat being able Thio, inject our data Discovery machine learning into these multiple different locations. Would it be in AWS on IBM Cloud or A D. C p R. On Prem being able thio Automate that discovery? I'm pulling that. That single view of where is all my data then allows the CEO to manage cast that can do things like one. I keep the data where it is on premise or in my Oracle Cloud or in my IBM cloud on Connect. The application that needs to feed off that data on the way in which you do that is machine learning. That learns over time is it recognizes different types of data, applies policies to declassify that data. Andi and brings it all together with automation. >>Right? And that's one of the big themes and we've talked about this on earlier episodes. Is really simplification really abstracting a lot of that heavy lifting away so we can focus on things A. J A. Z. You just mentioned e nifaz e. One of the big challenges that, of course, we all talk about his governance across thes disparity data sets. I'm curious as your thoughts. How does Red Hat really think about helping customers adhere to corporate edicts and compliance regulations, which, of course, are are particularly acute within financial services. >>Oh, yeah, Yes. So for banks and the payment providers, like you've just mentioned their insurers and many other financial services firms, Um, you know, they have to adhere Thio standards such as a PC. I. D. S s in Europe. You've got the G g d p g d p r, which requires strange and tracking, reporting documentation. And you know, for them to to remain in compliance and the way we recommend our customers to address these challenges is by having an automation strategy. Right. And that type of strategy can help you to improve the security on compliance off the organization and reduce the risk after the business. Right. And we help organizations build security and compliance from the start without consulting services residencies. We also offer courses that help customers to understand how to address some of these challenges. And that's also we help organizations build security into their applications without open sources. Mueller, where, um, middle offerings and even using a platform like open shift because it allows you to run legacy applications and also continue rights applications in a unified platform right And also that provides you with, you know, with the automation and the truly that you need to continuously monitor, manage and automate the systems for security and compliance >>purposes. Hey, >>Jay, anything. Any color you could add to this conversation? >>Yeah, I'm pleased. Badly brought up Open shift. I mean, we're using open shift to be able. Thio, take that security application of controls to to the data level. It's all about context. So, understanding what data is there being able to assess it to say who should have access to it. Which application permission should be applied to it. Um, that za great combination of Red Hat tonight. Tahoe. >>But what about multi Cloud? Doesn't that complicate the situation even even further? Maybe you could talk about some of the best practices to apply automation across not only hybrid cloud, but multi >>cloud a swell. Yeah, sure. >>Yeah. So the right automation solution, you know, can be the difference between, you know, cultivating an automated enterprise or automation caress. And some of the recommendations we give our clients is to look for an automation platform that can offer the first thing is complete support. So that means have an automation solution that provides that provides, um, you know, promotes I t availability and reliability with your platform so that you can provide, you know, enterprise great support, including security and testing, integration and clear roadmaps. The second thing is vendor interoperability interoperability in that you are going to be integrating multiple clouds. So you're going to need a solution that can connect to multiple clouds. Simples lee, right? And with that comes the challenge off maintain ability. So you you you're going to need to look into a automation Ah, solution that that is easy to learn or has an easy learning curve. And then the fourth idea that we tell our customers is scalability in the in the hybrid cloud space scale is >>is >>a big, big deal here, and you need a to deploy an automation solution that can span across the whole enterprise in a constituent, consistent manner, right? And then also, that allows you finally to, uh, integrate the multiple data centers that you have, >>So A J I mean, this is a complicated situation, for if a customer has toe, make sure things work on AWS or azure or Google. Uh, they're gonna spend all their time doing that, huh? What can you add really? To simplify that that multi cloud and hybrid cloud equation? >>Yeah. I could give a few customer examples here Warming a manufacturer that we've worked with to drive that simplification Onda riel bonuses for them is has been a reduction cost. We worked with them late last year to bring the cost bend down by $10 million in 2021 so they could hit that reduced budget. Andre, What we brought to that was the ability thio deploy using open shift templates into their different environments. Where there is on premise on bond or in as you mentioned, a W s. They had G cps well, for their marketing team on a cross, those different platforms being out Thio use a template, use pre built scripts to get up and running in catalog and discover that data within minutes. It takes away the legacy of having teams of people having Thio to jump on workshop cause and I know we're all on a lot of teens. The zoom cause, um, in these current times, they just sent me is in in of hours in the day Thio manually perform all of this. So yeah, working with red hat applying machine learning into those templates those little recipes that we can put that automation toe work, regardless of which location the data is in allows us thio pull that unified view together. Right? >>Thank you, Fozzie. I wanna come back to you. So the early days of cloud, you're in the big apple, you know, financial services. Really well. Cloud was like an evil word within financial services, and obviously that's changed. It's evolved. We talked about the pandemic, has even accelerated that, Um And when you really, you know, dug into it when you talk to customers about their experiences with security in the cloud it was it was not that it wasn't good. It was great, whatever. But it was different. And there's always this issue of skill, lack of skills and multiple tools suck up teams, they're really overburdened. But in the cloud requires new thinking. You've got the shared responsibility model you've got obviously have specific corporate requirements and compliance. So this is even more complicated when you introduce multiple clouds. So what are the differences that you can share from your experience is running on a sort of either on Prem or on a mono cloud, um, or, you know, and versus across clouds. What? What? What do you suggest there? >>Yeah, you know, because of these complexities that you have explained here, Miss Configurations and the inadequate change control the top security threats. So human error is what we want to avoid because is, you know, as your clouds grow with complexity and you put humans in the mix, then the rate off eras is going to increase, and that is going to exposure to security threat. So this is where automation comes in because automation will streamline and increase the consistency off your infrastructure management. Also application development and even security operations to improve in your protection, compliance and change control. So you want to consistently configure resources according to a pre approved um, you know, pre approved policies and you want to proactively maintain a to them in a repeatable fashion over the whole life cycle. And then you also want to rapid the identified system that require patches and and reconfiguration and automate that process off patching and reconfiguring so that you don't have humans doing this type of thing, right? And you want to be able to easily apply patches and change assistant settings. According Thio, Pre defined, based on like explained before, you know, with the pre approved policies and also you want is off auditing and troubleshooting, right? And from a rate of perspective, we provide tools that enable you to do this. We have, for example, a tool called danceable that enables you to automate data center operations and security and also deployment of applications and also obvious shit yourself, you know, automates most of these things and obstruct the human beings from putting their fingers on, causing, uh, potentially introducing errors right now in looking into the new world off multiple clouds and so forth. The difference is that we're seeing here between running a single cloud or on prem is three main areas which is control security and compliance. Right control here it means if your on premise or you have one cloud, um, you know, in most cases you have control over your data and your applications, especially if you're on Prem. However, if you're in the public cloud, there is a difference there. The ownership, it is still yours. But your resources are running on somebody else's or the public clouds. You know, e w s and so forth infrastructure. So people that are going to do this need to really especially banks and governments need to be aware off the regulatory constraints off running, uh, those applications in the public cloud. And we also help customers regionalize some of these choices and also on security. You will see that if you're running on premises or in a single cloud, you have more control, especially if you're on Prem. You can control this sensitive information that you have, however, in the cloud. That's a different situation, especially from personal information of employees and things like that. You need to be really careful off that. And also again, we help you rationalize some of those choices. And then the last one is compliant. Aziz. Well, you see that if you're running on Prem or a single cloud, um, regulations come into play again, right? And if you're running a problem, you have control over that. You can document everything you have access to everything that you need. But if you're gonna go to the public cloud again, you need to think about that. We have automation, and we have standards that can help you, uh, you know, address some of these challenges for security and compliance. >>So that's really strong insights, Potsie. I mean, first of all, answerable has a lot of market momentum. Red hats in a really good job with that acquisition, your point about repeatability is critical because you can't scale otherwise. And then that idea you're you're putting forth about control, security compliance It's so true is I called it the shared responsibility model. And there was a lot of misunderstanding in the early days of cloud. I mean, yeah, maybe a W s is gonna physically secure the, you know, s three, but in the bucket. But we saw so many Miss configurations early on. And so it's key to have partners that really understand this stuff and can share the experiences of other clients. So this all sounds great. A j. You're sharp, you know, financial background. What about the economics? >>You >>know, our survey data shows that security it's at the top of the spending priority list, but budgets are stretched thin. E especially when you think about the work from home pivot and and all the areas that they had toe the holes that they had to fill their, whether it was laptops, you know, new security models, etcetera. So how do organizations pay for this? What's the business case look like in terms of maybe reducing infrastructure costs so I could, you know, pay it forward or there's a There's a risk reduction angle. What can you share >>their? Yeah. I mean, the perspective I'd like to give here is, um, not being multi cloud is multi copies of an application or data. When I think about 20 years, a lot of the work in financial services I was looking at with managing copies of data that we're feeding different pipelines, different applications. Now what we're saying I talk a lot of the work that we're doing is reducing the number of copies of that data so that if I've got a product lifecycle management set of data, if I'm a manufacturer, I'm just gonna keep that in one location. But across my different clouds, I'm gonna have best of breed applications developed in house third parties in collaboration with my supply chain connecting securely to that. That single version of the truth. What I'm not going to do is to copy that data. So ah, lot of what we're seeing now is that interconnectivity using applications built on kubernetes. Um, that decoupled from the data source that allows us to reduce those copies of data within that you're gaining from the security capability and resilience because you're not leaving yourself open to those multiple copies of data on with that. Couldn't come. Cost, cost of storage on duh cost of compute. So what we're seeing is using multi cloud to leverage the best of what each cloud platform has to offer That goes all the way to Snowflake and Hiroko on Cloud manage databases, too. >>Well, and the people cost to a swell when you think about yes, the copy creep. But then you know when something goes wrong, a human has to come in and figured out um, you brought up snowflake, get this vision of the data cloud, which is, you know, data data. I think this we're gonna be rethinking a j, uh, data architectures in the coming decade where data stays where it belongs. It's distributed, and you're providing access. Like you said, you're separating the data from the applications applications as we talked about with Fozzie. Much more portable. So it Z really the last 10 years will be different than the next 10 years. A. >>J Definitely. I think the people cast election is used. Gone are the days where you needed thio have a dozen people governing managing black policies to data. Ah, lot of that repetitive work. Those tests can be in power automated. We've seen examples in insurance were reduced teams of 15 people working in the the back office China apply security controls compliance down to just a couple of people who are looking at the exceptions that don't fit. And that's really important because maybe two years ago the emphasis was on regulatory compliance of data with policies such as GDP are in CCP a last year, very much the economic effect of reduce headcounts on on enterprises of running lean looking to reduce that cost. This year, we can see that already some of the more proactive cos they're looking at initiatives such as net zero emissions how they use data toe under understand how cape how they can become more have a better social impact. Um, and using data to drive that, and that's across all of their operations and supply chain. So those regulatory compliance issues that may have been external we see similar patterns emerging for internal initiatives that benefiting the environment, social impact and and, of course, course, >>great perspectives. Yeah, Jeff Hammer, Bucker once famously said, The best minds of my generation are trying to get people to click on ads and a J. Those examples that you just gave of, you know, social good and moving. Uh, things forward are really critical. And I think that's where Data is gonna have the biggest societal impact. Okay, guys, great conversation. Thanks so much for coming on the program. Really appreciate your time. Keep it right there from, or insight and conversation around, creating a resilient digital business model. You're watching the >>Cube digital resilience, automated compliance, privacy and security for your multi cloud. Congratulations. You're on the journey. You have successfully transformed your organization by moving to a cloud based platform to ensure business continuity in these challenging times. But as you scale your digital activities, there is an inevitable influx of users that outpaces traditional methods of cybersecurity, exposing your data toe underlying threats on making your company susceptible toe ever greater risk to become digitally resilient. Have you applied controls your data continuously throughout the data Lifecycle? What are you doing to keep your customer on supply data private and secure? I owe Tahoe's automated, sensitive data. Discovery is pre programmed with over 300 existing policies that meet government mandated risk and compliance standards. Thes automate the process of applying policies and controls to your data. Our algorithm driven recommendation engine alerts you to risk exposure at the data level and suggests the appropriate next steps to remain compliant on ensure sensitive data is secure. Unsure about where your organization stands In terms of digital resilience, Sign up for a minimal cost commitment. Free data Health check. Let us run our sensitive data discovery on key unmapped data silos and sources to give you a clear understanding of what's in your environment. Book time within Iot. Tahoe Engineer Now >>Okay, let's now get into the next segment where we'll explore data automation. But from the angle of digital resilience within and as a service consumption model, we're now joined by Yusuf Khan, who heads data services for Iot, Tahoe and Shirish County up in. Who's the vice president and head of U. S. Sales at happiest Minds? Gents, welcome to the program. Great to have you in the Cube. >>Thank you, David. >>Trust you guys talk about happiest minds. This notion of born digital, foreign agile. I like that. But talk about your mission at the company. >>Sure. >>A former in 2011 Happiest Mind is a born digital born a child company. The reason is that we are focused on customers. Our customer centric approach on delivering digitals and seamless solutions have helped us be in the race. Along with the Tier one providers, Our mission, happiest people, happiest customers is focused to enable customer happiness through people happiness. We have Bean ranked among the top 25 i t services company in the great places to work serving hour glass to ratings off 41 against the rating off. Five is among the job in the Indian nineties services company that >>shows the >>mission on the culture. What we have built on the values right sharing, mindful, integrity, learning and social on social responsibilities are the core values off our company on. That's where the entire culture of the company has been built. >>That's great. That sounds like a happy place to be. Now you said you had up data services for Iot Tahoe. We've talked in the past. Of course you're out of London. What >>do you what? Your >>day to day focus with customers and partners. What you focused >>on? Well, David, my team work daily with customers and partners to help them better understand their data, improve their data quality, their data governance on help them make that data more accessible in a self service kind of way. To the stakeholders within those businesses on dis is all a key part of digital resilience that will will come on to talk about but later. You're >>right, e mean, that self service theme is something that we're gonna we're gonna really accelerate this decade, Yussef and so. But I wonder before we get into that, maybe you could talk about the nature of the partnership with happiest minds, you know? Why do you guys choose toe work closely together? >>Very good question. Um, we see Hyo Tahoe on happiest minds as a great mutual fit. A Suresh has said, uh, happiest minds are very agile organization um, I think that's one of the key things that attracts their customers on Io. Tahoe is all about automation. Uh, we're using machine learning algorithms to make data discovery data cataloging, understanding, data done. See, uh, much easier on. We're enabling customers and partners to do it much more quickly. So when you combine our emphasis on automation with the emphasis on agility that happiest minds have that that's a really nice combination work works very well together, very powerful. I think the other things that a key are both businesses, a serious have said, are really innovative digital native type type companies. Um, very focused on newer technologies, the cloud etcetera on. Then finally, I think they're both Challenger brands on happiest minds have a really positive, fresh ethical approach to people and customers that really resonates with us at Ideo Tahoe to >>great thank you for that. So Russia, let's get into the whole notion of digital resilience. I wanna I wanna sort of set it up with what I see, and maybe you can comment be prior to the pandemic. A lot of customers that kind of equated disaster recovery with their business continuance or business resilient strategy, and that's changed almost overnight. How have you seen your clients respond to that? What? I sometimes called the forced march to become a digital business. And maybe you could talk about some of the challenges that they faced along the way. >>Absolutely. So, uh, especially during this pandemic, times when you say Dave, customers have been having tough times managing their business. So happiest minds. Being a digital Brazilian company, we were able to react much faster in the industry, apart from the other services company. So one of the key things is the organisation's trying to adopt onto the digital technologies. Right there has bean lot off data which has been to manage by these customers on There have been lot off threats and risk, which has been to manage by the CEO Seo's so happiest minds digital resilient technology, right where we bring in the data. Complaints as a service were ableto manage the resilience much ahead off other competitors in the market. We were ableto bring in our business continuity processes from day one, where we were ableto deliver our services without any interruption to the services. What we were delivered to our customers So that is where the digital resilience with business community process enabled was very helpful for us. Toe enable our customers continue their business without any interruptions during pandemics. >>So I mean, some of the challenges that customers tell me they obviously they had to figure out how to get laptops to remote workers and that that whole remote work from home pivot figure out how to secure the end points. And, you know, those were kind of looking back there kind of table stakes, But it sounds like you've got a digital business. Means a data business putting data at the core, I like to say, but so I wonder if you could talk a little bit more about maybe the philosophy you have toward digital resilience in the specific approach you take with clients? >>Absolutely. They seen any organization data becomes. The key on that, for the first step is to identify the critical data. Right. So we this is a six step process. What we following happiest minds. First of all, we take stock off the current state, though the customers think that they have a clear visibility off their data. How are we do more often assessment from an external point off view on see how critical their data is, then we help the customers to strategies that right. The most important thing is to identify the most important critical herself. Data being the most critical assert for any organization. Identification off the data's key for the customers. Then we help in building a viable operating model to ensure these identified critical assets are secure on monitor dearly so that they are consumed well as well as protected from external threats. Then, as 1/4 step, we try to bring in awareness, toe the people we train them >>at >>all levels in the organization. That is a P for people to understand the importance off the digital ourselves and then as 1/5 step, we work as a back up plan in terms of bringing in a very comprehensive and a holistic testing approach on people process as well as in technology. We'll see how the organization can withstand during a crisis time, and finally we do a continuous governance off this data, which is a key right. It is not just a one step process. We set up the environment, we do the initial analysis and set up the strategy on continuously govern this data to ensure that they are not only know managed will secure as well as they also have to meet the compliance requirements off the organization's right. That is where we help organizations toe secure on Meet the regulations off the organizations. As for the privacy laws, so this is a constant process. It's not on one time effort. We do a constant process because every organization goes towards their digital journey on. They have to face all these as part off the evolving environment on digital journey. And that's where they should be kept ready in terms off. No recovering, rebounding on moving forward if things goes wrong. >>So let's stick on that for a minute, and then I wanna bring yourself into the conversation. So you mentioned compliance and governance when when your digital business, you're, as you say, you're a data business, so that brings up issues. Data sovereignty. Uh, there's governance, this compliance. There's things like right to be forgotten. There's data privacy, so many things. These were often kind of afterthoughts for businesses that bolted on, if you will. I know a lot of executives are very much concerned that these air built in on, and it's not a one shot deal. So do you have solutions around compliance and governance? Can you deliver that as a service? Maybe you could talk about some of the specifics there, >>so some of way have offered multiple services. Tow our customers on digital against. On one of the key service is the data complaints. As a service here we help organizations toe map the key data against the data compliance requirements. Some of the features includes in terms off the continuous discovery off data right, because organizations keep adding on data when they move more digital on helping the helping and understanding the actual data in terms off the residents of data, it could be a heterogeneous data soldiers. It could be on data basis, or it could be even on the data legs. Or it could be a no even on compromise all the cloud environment. So identifying the data across the various no heterogeneous environment is very key. Feature off our solution. Once we identify classify this sensitive data, the data privacy regulations on the traveling laws have to be map based on the business rules So we define those rules on help map those data so that organizations know how critical their digital assets are. Then we work on a continuous marching off data for anomalies because that's one of the key teachers off the solution, which needs to be implemented on the day to day operational basis. So we're helping monitoring those anomalies off data for data quality management on an ongoing basis. On finally, we also bringing the automated data governance where we can manage the sensory data policies on their later relationships in terms off mapping on manage their business roots on we drive reputations toe Also suggest appropriate actions to the customers. Take on those specific data sets. >>Great. Thank you, Yousef. Thanks for being patient. I want to bring in Iota ho thio discussion and understand where your customers and happiest minds can leverage your data automation capability that you and I have talked about in the past. I'm gonna be great if you had an example is well, but maybe you could pick it up from there, >>John. I mean, at a high level, assertions are clearly articulated. Really? Um, Hyoty, who delivers business agility. So that's by, um accelerating the time to operationalize data, automating, putting in place controls and actually putting helping put in place digital resilience. I mean way if we step back a little bit in time, um, traditional resilience in relation to data often met manually, making multiple copies of the same data. So you have a d b A. They would copy the data to various different places, and then business users would access it in those functional style owes. And of course, what happened was you ended up with lots of different copies off the same data around the enterprise. Very inefficient. ONDA course ultimately, uh, increases your risk profile. Your risk of a data breach. Um, it's very hard to know where everything is. And I realized that expression. They used David the idea of the forced march to digital. So with enterprises that are going on this forced march, what they're finding is they don't have a single version of the truth, and almost nobody has an accurate view of where their critical data is. Then you have containers bond with containers that enables a big leap forward so you could break applications down into micro services. Updates are available via a p I s on. So you don't have the same need thio to build and to manage multiple copies of the data. So you have an opportunity to just have a single version of the truth. Then your challenge is, how do you deal with these large legacy data states that the service has been referring Thio, where you you have toe consolidate and that's really where I attack comes in. Um, we massively accelerate that process of putting in a single version of the truth into place. So by automatically discovering the data, discovering what's dubica? What's redundant? Uh, that means you can consolidate it down to a single trusted version much more quickly. We've seen many customers have tried to do this manually, and it's literally taken years using manual methods to cover even a small percentage of their I T estates. With our tire, you could do it really very quickly on you can have tangible results within weeks and months on Ben, you can apply controls to the data based on context. So who's the user? What's the content? What's the use case? Things like data quality validations or access permissions on. Then, once you've done there. Your applications and your enterprise are much more secure, much more resilient. As a result, you've got to do these things whilst retaining agility, though. So coming full circle. This is where the partnership with happiest minds really comes in as well. You've got to be agile. You've gotta have controls. Um, on you've got a drug toward the business outcomes. Uh, and it's doing those three things together that really deliver for the customer. >>Thank you. Use f. I mean you and I. In previous episodes, we've looked in detail at the business case. You were just talking about the manual labor involved. We know that you can't scale, but also there's that compression of time. Thio get to the next step in terms of ultimately getting to the outcome. And we talked to a number of customers in the Cube, and the conclusion is, it's really consistent that if you could accelerate the time to value, that's the key driver reducing complexity, automating and getting to insights faster. That's where you see telephone numbers in terms of business impact. So my question is, where should customers start? I mean, how can they take advantage of some of these opportunities that we've discussed today. >>Well, we've tried to make that easy for customers. So with our Tahoe and happiest minds, you can very quickly do what we call a data health check. Um, this is a is a 2 to 3 week process, uh, to really quickly start to understand on deliver value from your data. Um, so, iota, who deploys into the customer environment? Data doesn't go anywhere. Um, we would look at a few data sources on a sample of data. Onda. We can very rapidly demonstrate how they discovery those catalog e on understanding Jupiter data and redundant data can be done. Um, using machine learning, um, on how those problems can be solved. Um, And so what we tend to find is that we can very quickly, as I say in the matter of a few weeks, show a customer how they could get toe, um, or Brazilian outcome on then how they can scale that up, take it into production on, then really understand their data state? Better on build. Um, Brasiliense into the enterprise. >>Excellent. There you have it. We'll leave it right there. Guys, great conversation. Thanks so much for coming on the program. Best of luck to you and the partnership Be well, >>Thank you, David Suresh. Thank you. Thank >>you for watching everybody, This is Dave Volonte for the Cuban are ongoing Siris on data automation without >>Tahoe, digital resilience, automated compliance, privacy and security for your multi cloud. Congratulations. You're on the journey. You have successfully transformed your organization by moving to a cloud based platform to ensure business continuity in these challenging times. But as you scale your digital activities, there is an inevitable influx of users that outpaces traditional methods of cybersecurity, exposing your data toe underlying threats on making your company susceptible toe ever greater risk to become digitally resilient. Have you applied controls your data continuously throughout the data lifecycle? What are you doing to keep your customer on supply data private and secure? I owe Tahoe's automated sensitive data. Discovery is pre programmed with over 300 existing policies that meet government mandated risk and compliance standards. Thes automate the process of applying policies and controls to your data. Our algorithm driven recommendation engine alerts you to risk exposure at the data level and suggests the appropriate next steps to remain compliant on ensure sensitive data is secure. Unsure about where your organization stands in terms of digital resilience. Sign up for our minimal cost commitment. Free data health check. Let us run our sensitive data discovery on key unmapped data silos and sources to give you a clear understanding of what's in your environment. Book time within Iot. Tahoe Engineer. Now. >>Okay, now we're >>gonna go into the demo. We want to get a better understanding of how you can leverage open shift. And I owe Tahoe to facilitate faster application deployment. Let me pass the mic to Sabetta. Take it away. >>Uh, thanks, Dave. Happy to be here again, Guys, uh, they've mentioned names to be the Davis. I'm the enterprise account executive here. Toyota ho eso Today we just wanted to give you guys a general overview of how we're using open shift. Yeah. Hey, I'm Noah Iota host data operations engineer, working with open ship. And I've been learning the Internets of open shift for, like, the past few months, and I'm here to share. What a plan. Okay, so So before we begin, I'm sure everybody wants to know. Noel, what are the benefits of using open shift. Well, there's five that I can think of a faster time, the operation simplicity, automation control and digital resilience. Okay, so that that's really interesting, because there's an exact same benefits that we had a Tahoe delivered to our customers. But let's start with faster time the operation by running iota. Who on open shift? Is it faster than, let's say, using kubernetes and other platforms >>are >>objective iota. Who is to be accessible across multiple cloud platforms, right? And so by hosting our application and containers were able to achieve this. So to answer your question, it's faster to create and use your application images using container tools like kubernetes with open shift as compared to, like kubernetes with docker cry over container D. Okay, so we got a bit technical there. Can you explain that in a bit more detail? Yeah, there's a bit of vocabulary involved, uh, so basically, containers are used in developing things like databases, Web servers or applications such as I have top. What's great about containers is that they split the workload so developers can select the libraries without breaking anything. And since Hammond's can update the host without interrupting the programmers. Uh, now, open shift works hand in hand with kubernetes to provide a way to build those containers for applications. Okay, got It s basically containers make life easier for developers and system happens. How does open shift differ from other platforms? Well, this kind of leads into the second benefit I want to talk about, which is simplicity. Basically, there's a lot of steps involved with when using kubernetes with docker. But open shift simplifies this with their source to image process that takes the source code and turns it into a container image. But that's not all. Open shift has a lot of automation and features that simplify working with containers, an important one being its Web console. Here. I've set up a light version of open ship called Code Ready Containers, and I was able to set up her application right from the Web console. And I was able to set up this entire thing in Windows, Mac and Lennox. So its environment agnostic in that sense. Okay, so I think I've seen the top left that this is a developers view. What would a systems admin view look like? It's a good question. So here's the administrator view and this kind of ties into the benefit of control. Um, this view gives insights into each one of the applications and containers that are running, and you could make changes without affecting deployment. Andi can also, within this view, set up each layer of security, and there's multiple that you can prop up. But I haven't fully messed around with it because with my luck, I'd probably locked myself out. So that seems pretty secure. Is there a single point security such as you use a log in? Or are there multiple layers of security? Yeah, there are multiple layers of security. There's your user login security groups and general role based access controls. Um, but there's also a ton of layers of security surrounding like the containers themselves. But for the sake of time, I won't get too far into it. Okay, eso you mentioned simplicity In time. The operation is being two of the benefits. You also briefly mention automation. And as you know, automation is the backbone of our platform here, Toyota Ho. So that's certainly grabbed my attention. Can you go a bit more in depth in terms of automation? Open shift provides extensive automation that speeds up that time the operation. Right. So the latest versions of open should come with a built in cryo container engine, which basically means that you get to skip that container engine insulation step and you don't have to, like, log into each individual container host and configure networking, configure registry servers, storage, etcetera. So I'd say, uh, it automates the more boring kind of tedious process is Okay, so I see the iota ho template there. What does it allow me to do? Um, in terms of automation in application development. So we've created an open shift template which contains our application. This allows developers thio instantly, like set up our product within that template. So, Noah Last question. Speaking of vocabulary, you mentioned earlier digital resilience of the term we're hearing, especially in the banking and finance world. Um, it seems from what you described, industries like banking and finance would be more resilient using open shift, Correct. Yeah, In terms of digital resilience, open shift will give you better control over the consumption of resource is each container is using. In addition, the benefit of containers is that, like I mentioned earlier since Hammond's can troubleshoot servers about bringing down the application and if the application does go down is easy to bring it back up using templates and, like the other automation features that open ship provides. Okay, so thanks so much. Know us? So any final thoughts you want to share? Yeah. I just want to give a quick recap with, like, the five benefits that you gained by using open shift. Uh, the five are timeto operation automation, control, security and simplicity. You could deploy applications faster. You could simplify the workload you could automate. A lot of the otherwise tedious processes can maintain full control over your workflow. And you could assert digital resilience within your environment. Guys, >>Thanks for that. Appreciate the demo. Um, I wonder you guys have been talking about the combination of a Iot Tahoe and red hat. Can you tie that in subito Digital resilience >>Specifically? Yeah, sure, Dave eso when we speak to the benefits of security controls in terms of digital resilience at Io Tahoe, we automated detection and apply controls at the data level, so this would provide for more enhanced security. >>Okay, But so if you were trying to do all these things manually. I mean, what what does that do? How much time can I compress? What's the time to value? >>So with our latest versions, Biota we're taking advantage of faster deployment time associated with container ization and kubernetes. So this kind of speeds up the time it takes for customers. Start using our software as they be ableto quickly spin up io towel on their own on premise environment are otherwise in their own cloud environment, like including aws. Assure or call GP on IBM Cloud a quick start templates allow flexibility deploy into multi cloud environments all just using, like, a few clicks. Okay, so so now just quickly add So what we've done iota, Who here is We've really moved our customers away from the whole idea of needing a team of engineers to apply controls to data as compared to other manually driven work flows. Eso with templates, automation, previous policies and data controls. One person can be fully operational within a few hours and achieve results straight out of the box on any cloud. >>Yeah, we've been talking about this theme of abstracting the complexity. That's really what we're seeing is a major trend in in this coming decade. Okay, great. Thanks, Sabina. Noah, How could people get more information or if they have any follow up questions? Where should they go? >>Yeah, sure. They've. I mean, if you guys are interested in learning more, you know, reach out to us at info at iata ho dot com to speak with one of our sales engineers. I mean, we love to hear from you, so book a meeting as soon as you can. All >>right. Thanks, guys. Keep it right there from or cube content with.

Published Date : Jan 27 2021

SUMMARY :

Always good to see you again. Great to be back. Good to see you. Thank you very much. I wonder if you could explain to us how you think about what is a hybrid cloud and So the hybrid cloud is a 90 architecture that incorporates some degree off And it is that interconnectivity that allows the workloads workers to be moved So in the early days of Cloud that turned private Cloud was thrown a lot to manage and orchestrate thes applications with platforms like Is that the ability to leverage things like containers? And what do you put in the cloud? One of the big problems that virtually every companies face is data fragmentation. the way in which you do that is machine learning. And that's one of the big themes and we've talked about this on earlier episodes. And that type of strategy can help you to improve the security on Hey, Any color you could add to this conversation? is there being able to assess it to say who should have access to it. Yeah, sure. the difference between, you know, cultivating an automated enterprise or automation caress. What can you add really? bond or in as you mentioned, a W s. They had G cps well, So what are the differences that you can share from your experience is running on a sort of either And from a rate of perspective, we provide tools that enable you to do this. A j. You're sharp, you know, financial background. know, our survey data shows that security it's at the top of the spending priority list, Um, that decoupled from the data source that Well, and the people cost to a swell when you think about yes, the copy creep. Gone are the days where you needed thio have a dozen people governing managing to get people to click on ads and a J. Those examples that you just gave of, you know, to give you a clear understanding of what's in your environment. Great to have you in the Cube. Trust you guys talk about happiest minds. We have Bean ranked among the mission on the culture. Now you said you had up data services for Iot Tahoe. What you focused To the stakeholders within those businesses on dis is of the partnership with happiest minds, you know? So when you combine our emphasis on automation with the emphasis And maybe you could talk about some of the challenges that they faced along the way. So one of the key things putting data at the core, I like to say, but so I wonder if you could talk a little bit more about maybe for the first step is to identify the critical data. off the digital ourselves and then as 1/5 step, we work as a back up plan So you mentioned compliance and governance when when your digital business, you're, as you say, So identifying the data across the various no heterogeneous environment is well, but maybe you could pick it up from there, So you don't have the same need thio to build and to manage multiple copies of the data. and the conclusion is, it's really consistent that if you could accelerate the time to value, to really quickly start to understand on deliver value from your data. Best of luck to you and the partnership Be well, Thank you, David Suresh. to give you a clear understanding of what's in your environment. Let me pass the mic to And I've been learning the Internets of open shift for, like, the past few months, and I'm here to share. into each one of the applications and containers that are running, and you could make changes without affecting Um, I wonder you guys have been talking about the combination of apply controls at the data level, so this would provide for more enhanced security. What's the time to value? a team of engineers to apply controls to data as compared to other manually driven work That's really what we're seeing I mean, if you guys are interested in learning more, you know, reach out to us at info at iata Keep it right there from or cube content with.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavidPERSON

0.99+

Jeff HammerPERSON

0.99+

JohnPERSON

0.99+

Eva HoraPERSON

0.99+

David SureshPERSON

0.99+

SabinaPERSON

0.99+

DavePERSON

0.99+

Yusuf KhanPERSON

0.99+

EuropeLOCATION

0.99+

LondonLOCATION

0.99+

2021DATE

0.99+

twoQUANTITY

0.99+

AWSORGANIZATION

0.99+

Dave VolontePERSON

0.99+

SiriTITLE

0.99+

GoogleORGANIZATION

0.99+

FozziePERSON

0.99+

2QUANTITY

0.99+

fiveQUANTITY

0.99+

David PleasurePERSON

0.99+

iata ho dot comORGANIZATION

0.99+

JayPERSON

0.99+

FiveQUANTITY

0.99+

six stepQUANTITY

0.99+

five benefitsQUANTITY

0.99+

15 peopleQUANTITY

0.99+

YousefPERSON

0.99+

$10 millionQUANTITY

0.99+

This yearDATE

0.99+

first stepQUANTITY

0.99+

Ideo TahoeORGANIZATION

0.99+

last yearDATE

0.99+

AndrePERSON

0.99+

hundredsQUANTITY

0.99+

OneQUANTITY

0.99+

one cloudQUANTITY

0.99+

2011DATE

0.99+

TahoeORGANIZATION

0.99+

TodayDATE

0.99+

NoelPERSON

0.99+

Red HatORGANIZATION

0.99+

PremORGANIZATION

0.99+

todayDATE

0.99+

tonightDATE

0.99+

Io TahoeORGANIZATION

0.99+

second benefitQUANTITY

0.99+

oneQUANTITY

0.99+

Iota A J.ORGANIZATION

0.99+

one stepQUANTITY

0.99+

bothQUANTITY

0.98+

third oneQUANTITY

0.98+

SirisTITLE

0.98+

AzizPERSON

0.98+

red hatORGANIZATION

0.98+

each layerQUANTITY

0.98+

both businessesQUANTITY

0.98+

fourth ideaQUANTITY

0.98+

appleORGANIZATION

0.98+

1/5 stepQUANTITY

0.98+

Toyota HoORGANIZATION

0.98+

first challengeQUANTITY

0.98+

41QUANTITY

0.98+

azureORGANIZATION

0.98+

Io TahoePERSON

0.98+

One personQUANTITY

0.98+

one locationQUANTITY

0.98+

singleQUANTITY

0.98+

NoahPERSON

0.98+

over 300 existing policiesQUANTITY

0.98+

Iot TahoeORGANIZATION

0.98+

ThioPERSON

0.98+

LenoxORGANIZATION

0.98+

two years agoDATE

0.98+

A. J A. Z.PERSON

0.98+

single pointQUANTITY

0.98+

first thingQUANTITY

0.97+

YussefPERSON

0.97+

JupiterLOCATION

0.97+

second thingQUANTITY

0.97+

three thingsQUANTITY

0.97+

about 20 yearsQUANTITY

0.97+

single cloudQUANTITY

0.97+

FirstQUANTITY

0.97+

SureshPERSON

0.97+

3 weekQUANTITY

0.97+

each containerQUANTITY

0.97+

each cloud platformQUANTITY

0.97+

DOCKER CLI FINAL


 

>>Hello, My name is John John Sheikh from Iran Tous. Welcome to our session on new extensions for doctors CLI as we all know, containers air everywhere. Kubernetes is coming on strong and the CNC F cloud landscape slide has become a marvel to behold its complexities about to surpass that of the photo. Letha dies used to fabricate the old intel to 86 and future generations of the diagram will be built out and up into multiple dimensions using extreme ultraviolet lithography. Meanwhile, complexity is exploding and uncertainty about tools, platform details, processes and the economic viability of our companies in changing and challenging times is also increasing. Mirant ous, as you've already heard today, believes that achieving speed is critical and that speed results from balancing choice with simplicity and security. You've heard about Dr Enterprise Container Cloud, a new framework built on kubernetes, the less you deploy compliant, secure by default. Cooper nineties clusters on any infrastructure, providing a seamless self service capable cloud experience to developers. Get clusters fast, Justus, you need them, Update them seamlessly. Scale them is needed all while keeping workloads running smoothly. And you've heard how Dr Enterprise Container Cloud also provides all the day one and Day two and observe ability, tools, the integration AP ICE and Top Down Security, Identity and Secrets management to run operations efficiently. You've also heard about Lens, an open source i D for kubernetes. Aimed at speeding up the most banding, tightest inner loop of kubernetes application development. Lens beautifully meets the needs of a new class of developers who need to deal with multiple kubernetes clusters. Multiple absent project sufficiently developers who find themselves getting bogged down and seal I only coop CTL work flows and context switches into and out of them. But what about Dr Developers? They're working with the same core technologies all the time. They're accessing many of the same amenities, including Docker, engine Enterprise, Docker, Trusted registry and so on. Sure, their outer loop might be different. For example, they might be orchestrating on swarm. Many companies are our future of Swarm session talks about the ongoing appeal of swarm and Miranda's commitment to maintaining and extending the capabilities of swarm Going forward. Dr Enterprise Container Cloud can, of course, deployed doctor enterprise clusters with 100% swarm orchestration on computes just Aziza Leah's. It can provide kubernetes orchestration or mixed swarming kubernetes clusters. The problem for Dr Dev's is that nobody's given them an easy way to use kubernetes without a learning curve and without getting familiar with new tools and work flows, many of which involved buoys and are somewhat tedious for people who live on the command line and like it that way until now. In a few moments you'll meet my colleagues Chris Price and Laura Powell, who enact a little skit to introduce and demonstrate our new extended docker CLI plug in for kubernetes. That plug in offers seamless new functionality, enabling easy context management between the doctor Command Line and Dr Enterprise Clusters deployed by Dr Enterprise Container Cloud. We hope it will help Dev's work faster, help them adapt decay. TSA's they and their organizations manage platform coexistence or transition. Here's Chris and Laura, or, as we like to call them, developer A and B. >>Have you seen the new release of Docker Enterprise Container Cloud? I'm already finding it easier to manage my collection of UCP clusters. >>I'm glad it's helping you. It's great we can manage multiple clusters, but the user interface is a little bit cumbersome. >>Why is that? >>Well, if I want to use docker cli with a cluster, I need to download a client bundle from UCP and use it to create a contact. I like that. I can see what's going on, but it takes a lot of steps. >>Let me guess. Are these the steps? First you have to navigate to the web. You i for docker Enterprise Container Cloud. You need to enter your user name and password. And since the cluster you want to access is part of the demo project, you need to change projects. Then you have to choose a cluster. So you choose the first demo cluster here. Now you need to visit the U C p u I for that cluster. You can use the link in the top right corner of the page. Is that about right? >>Uh yep. >>And this takes you to the UCP you. I log in page now you can enter your user name and password again, but since you've already signed in with key cloak, you can use that instead. So that's good. Finally, you've made it to the landing page. Now you want to download a client bundle what you can do by visiting your user profile, you'll generate a new bundle called Demo and download it. Now that you have the bundle on your local machine, you can import it to create a doctor context. First, let's take a look at the context already on your machine. I can see you have the default context here. Let's import the bundle and call it demo. If we look at our context again, you can see that the demo context has been created. Now you can use the context and you'll be able to interact with your UCP cluster. Let's take a look to see if any stacks are running in the cluster. I can see you have a stack called my stack >>in >>the default name space running on Kubernetes. We can verify that by checking the UCP you I and there it iss my stack in the default name space running on Kubernetes. Let's try removing the stack just so we could be sure we're dealing with the right cluster and it disappears. As you can see. It's easy to use the Docker cli once you've created a context, but it takes quite a bit of effort to create one in the first place. Imagine? >>Yes. Imagine if you had 10 or 20 or 50 clusters toe work with. It's a management nightmare. >>Haven't you heard of the doctor Enterprise Container Cloud cli Plug in? >>No, >>I think you're going to like it. Let me show you how it works. It's already integrated with the docker cli You start off by setting it up with your container cloud Instance, all you need to get started is the base. You are all of your container cloud Instance and your user name and password. I'll set up my clothes right now. I have to enter my user name and password this one time only. And now I'm all set up. >>But what does it actually dio? >>Well, we can list all of our clusters. And as you can see, I've got the cluster demo one in the demo project and the cluster demo to in the Demo project Taking a look at the web. You I These were the same clusters we're seeing there. >>Let me check. Looks good to me. >>Now we can select one of these clusters, but let's take a look at our context before and after so we can understand how the plug in manages a context for us. As you can see, I just have my default contact stored right now, but I can easily get a context for one of our clusters. Let's try demo to the plug in says it's created a context called Container Cloud for me and it's pointing at the demo to cluster. Let's see what our context look like now and there's the container cloud context ready to go. >>That's great. But are you saying once you've run the plug in the doctor, cli just works with that cluster? >>Sure. Let me show you. I've got a doctor stack right here and it deploys WordPress. Well, the play it to kubernetes for you. Head over to the U C P u I for the cluster so you can verify for yourself. Are you ready? >>Yes. >>First I need to make sure I'm using the context >>and >>then I can deploy. And now we just have to wait for the deployment to complete. It's as easy as ever. >>You weren't lying. Can you deploy the same stack to swarm on my other clusters? >>Of course. And that should also show you how easy it is to switch between clusters. First, let's just confirm that our stack has reported as running. I've got a stack called WordPress demo in the default name space running on Kubernetes to deploy to the other cluster. First I need to select it that updates the container cloud context so I don't even need to switch contexts, since I'm already using that one. If I check again for running stacks, you can see that our WordPress stack is gone. Bring up the UCP you I on your other cluster so you can verify the deployment. >>I'm ready. >>I'll start the deployment now. It should be appearing any moment. >>I see the services starting up. That's great. It seems a lot easier than managing context manually. But how do I know which cluster I'm currently using? >>Well, you could just list your clusters like So do you see how this one has an asterisk next to its name? That means it's the currently selected cluster >>I'm sold. Where can I get the plug in? >>Just go to get hub dot com slash miran tous slash container dash cloud dash cli and follow the instructions

Published Date : Sep 15 2020

SUMMARY :

built on kubernetes, the less you deploy compliant, secure by default. Have you seen the new release of Docker Enterprise Container Cloud? but the user interface is a little bit cumbersome. I can see what's going on, but it takes a lot of steps. Then you have to choose a cluster. what you can do by visiting your user profile, you'll generate the UCP you I and there it iss my stack It's a management nightmare. Let me show you how it works. I've got the cluster demo one in the demo project and the cluster demo to in Looks good to at the demo to cluster. But are you saying once you've run the plug in the doctor, Head over to the U C P u I for the cluster so you can verify for yourself. And now we just have to wait for the deployment to complete. Can you deploy the same stack to swarm And that should also show you how easy it is to switch between clusters. I'll start the deployment now. I see the services starting up. Where can I get the plug in?

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Laura PowellPERSON

0.99+

ChrisPERSON

0.99+

Chris PricePERSON

0.99+

John John SheikhPERSON

0.99+

LauraPERSON

0.99+

100%QUANTITY

0.99+

10QUANTITY

0.99+

20QUANTITY

0.99+

FirstQUANTITY

0.99+

Aziza LeahPERSON

0.97+

50 clustersQUANTITY

0.97+

docker Enterprise Container CloudTITLE

0.95+

KubernetesTITLE

0.94+

86QUANTITY

0.94+

WordPressORGANIZATION

0.93+

todayDATE

0.92+

oneQUANTITY

0.91+

one timeQUANTITY

0.9+

Docker Enterprise Container CloudTITLE

0.89+

Dr Enterprise Container CloudTITLE

0.88+

first demo clusterQUANTITY

0.88+

MirandaPERSON

0.85+

Iran TousORGANIZATION

0.84+

intelORGANIZATION

0.84+

LensTITLE

0.83+

TSAORGANIZATION

0.83+

Cooper ninetiesORGANIZATION

0.81+

Day twoQUANTITY

0.78+

DrTITLE

0.73+

DockerORGANIZATION

0.73+

first placeQUANTITY

0.71+

WordPressTITLE

0.71+

Enterprise Container CloudCOMMERCIAL_ITEM

0.65+

LethaPERSON

0.59+

CloudCOMMERCIAL_ITEM

0.58+

DOCKER CLITITLE

0.57+

MirantTITLE

0.57+

dayQUANTITY

0.55+

TrustedORGANIZATION

0.51+

Dr Enterprise ClustersTITLE

0.47+

Dr EnterpriseTITLE

0.46+

CloudTITLE

0.43+

DrPERSON

0.42+

EnterpriseCOMMERCIAL_ITEM

0.33+

SwarmORGANIZATION

0.33+

SEAGATE AI FINAL


 

>>C G technology is focused on data where we have long believed that data is in our DNA. We help maximize humanity's potential by delivering world class, precision engineered data solutions developed through sustainable and profitable partnerships. Included in our offerings are hard disk drives. As I'm sure many of you know, ah, hard drive consists of a slider also known as a drive head or transducer attached to a head gimbal assembly. I had stack assembly made up of multiple head gimbal assemblies and a drive enclosure with one or more platters, or just that the head stacked assembles into. And while the concept hasn't changed, hard drive technology has progressed well beyond the initial five megabytes, 500 quarter inch drives that Seagate first produced. And, I think 1983. We have just announced in 18 terabytes 3.5 inch drive with nine flatters on a single head stack assembly with dual head stack assemblies this calendar year, the complexity of these drives further than need to incorporate Edge analytics at operation sites, so G Edward stemming established the concept of continual improvement and everything that we do, especially in product development and operations and at the end of World War Two, he embarked on a mission with support from the US government to help Japan recover from its four time losses. He established the concept of continual improvement and statistical process control to the leaders of prominent organizations within Japan. And because of this, he was honored by the Japanese emperor with the second order of the sacred treasure for his teachings, the only non Japanese to receive this honor in hundreds of years. Japan's quality control is now world famous, as many of you may know, and based on my own experience and product development, it is clear that they made a major impact on Japan's recovery after the war at Sea Gate. The work that we've been doing and adopting new technologies has been our mantra at continual improvement. As part of this effort, we embarked on the adoption of new technologies in our global operations, which includes establishing machine learning and artificial intelligence at the edge and in doing so, continue to adopt our technical capabilities within data science and data engineering. >>So I'm a principal engineer and member of the Operations and Technology Advanced Analytics Group. We are a service organization for those organizations who need to make sense of the data that they have and in doing so, perhaps introduce a different way to create an analyzed new data. Making sense of the data that organizations have is a key aspect of the work that data scientist and engineers do. So I'm a project manager for an initiative adopting artificial intelligence methodologies for C Gate manufacturing, which is the reason why I'm talking to you today. I thought I'd start by first talking about what we do at Sea Gate and follow that with a brief on artificial intelligence and its role in manufacturing. And I'd like them to discuss how AI and machine Learning is being used at Sea Gate in developing Edge analytics, where Dr Enterprise and Cooper Netease automates deployment, scaling and management of container raised applications. So finally, I like to discuss where we are headed with this initiative and where Mirant is has a major role in case some of you are not conversant in machine learning, artificial intelligence and difference outside some definitions. To cite one source, machine learning is the scientific study of algorithms and statistical bottles without computer systems use to effectively perform a specific task without using explicit instructions, relying on patterns and inference Instead, thus, being seen as a subset of narrow artificial intelligence were analytics and decision making take place. The intent of machine learning is to use basic algorithms to perform different functions, such as classify images to type classified emails into spam and not spam, and predict weather. The idea and this is where the concept of narrow artificial intelligence comes in, is to make decisions of a preset type basically let a machine learn from itself. These types of machine learning includes supervised learning, unsupervised learning and reinforcement learning and in supervised learning. The system learns from previous examples that are provided, such as images of dogs that are labeled by type in unsupervised learning. The algorithms are left to themselves to find answers. For example, a Siris of images of dogs can be used to group them into categories by association that's color, length of coat, length of snout and so on. So in the last slide, I mentioned narrow a I a few times, and to explain it is common to describe in terms of two categories general and narrow or weak. So Many of us were first exposed to General Ai in popular science fiction movies like 2000 and One, A Space Odyssey and Terminator General Ai is a I that can successfully perform any intellectual task that a human can. And if you ask you Lawn Musk or Stephen Hawking, this is how they view the future with General Ai. If we're not careful on how it is implemented, so most of us hope that is more like this is friendly and helpful. Um, like Wally. The reality is that machines today are not only capable of weak or narrow, a I AI that is focused on a narrow, specific task like understanding, speech or finding objects and images. Alexa and Google Home are becoming very popular, and they can be found in many homes. Their narrow task is to recognize human speech and answer limited questions or perform simple tasks like raising the temperature in your home or ordering a pizza as long as you have already defined the order. Narrow. AI is also very useful for recognizing objects in images and even counting people as they go in and out of stores. As you can see in this example, so artificial intelligence supplies, machine learning analytics inference and other techniques which can be used to solve actual problems. The two examples here particle detection, an image anomaly detection have the potential to adopt edge analytics during the manufacturing process. Ah, common problem in clean rooms is spikes in particle count from particle detectors. With this application, we can provide context to particle events by monitoring the area around the machine and detecting when foreign objects like gloves enter areas where they should not. Image Anomaly detection historically has been accomplished at sea gate by operators in clean rooms, viewing each image one at a time for anomalies, creating models of various anomalies through machine learning. Methodologies can be used to run comparative analyses in a production environment where outliers can be detected through influence in an automated real Time analytics scenario. So anomaly detection is also frequently used in machine learning to find patterns or unusual events in our data. How do you know what you don't know? It's really what you ask, and the first step in anomaly detection is to use an algorithm to find patterns or relationships in your data. In this case, we're looking at hundreds of variables and finding relationships between them. We can then look at a subset of variables and determine how they are behaving in relation to each other. We use this baseline to define normal behavior and generate a model of it. In this case, we're building a model with three variables. We can then run this model against new data. Observations that do not fit in the model are defined as anomalies, and anomalies can be good or bad. It takes a subject matter expert to determine how to classify the anomalies on classify classification could be scrapped or okay to use. For example, the subject matter expert is assisting the machine to learn the rules. We then update the model with the classifications anomalies and start running again, and we can see that there are few that generate these models. Now. Secret factories generate hundreds of thousands of images every day. Many of these require human toe, look at them and make a decision. This is dull and steak prone work that is ideal for artificial intelligence. The initiative that I am project managing is intended to offer a solution that matches the continual increased complexity of the products we manufacture and that minimizes the need for manual inspection. The Edge Rx Smart manufacturing reference architecture er, is the initiative both how meat and I are working on and sorry to say that Hamid isn't here today. But as I said, you may have guessed. Our goal is to introduce early defect detection in every stage of our manufacturing process through a machine learning and real time analytics through inference. And in doing so, we will improve overall product quality, enjoy higher yields with lesser defects and produce higher Ma Jin's. Because this was entirely new. We established partnerships with H B within video and with Docker and Amaranthus two years ago to develop the capability that we now have as we deploy edge Rx to our operation sites in four continents from a hardware. Since H P. E. And in video has been an able partner in helping us develop an architecture that we have standardized on and on the software stack side doctor has been instrumental in helping us manage a very complex project with a steep learning curve for all concerned. To further clarify efforts to enable more a i N M l in factories. Theobald active was to determine an economical edge Compute that would access the latest AI NML technology using a standardized platform across all factories. This objective included providing an upgrade path that scales while minimizing disruption to existing factory systems and burden on factory information systems. Resource is the two parts to the compute solution are shown in the diagram, and the gateway device connects to see gates, existing factory information systems, architecture ER and does inference calculations. The second part is a training device for creating and updating models. All factories will need the Gateway device and the Compute Cluster on site, and to this day it remains to be seen if the training devices needed in other locations. But we do know that one devices capable of supporting multiple factories simultaneously there are also options for training on cloud based Resource is the stream storing appliance consists of a kubernetes cluster with GPU and CPU worker notes, as well as master notes and docker trusted registries. The GPU nodes are hardware based using H B E l 4000 edge lines, the balance our virtual machines and for machine learning. We've standardized on both the H B E. Apollo 6500 and the NVIDIA G X one, each with eight in video V 100 GP use. And, incidentally, the same technology enables augmented and virtual reality. Hardware is only one part of the equation. Our software stack consists of Docker Enterprise and Cooper Netease. As I mentioned previously, we've deployed these clusters at all of our operations sites with specific use. Case is planned for each site. Moran Tous has had a major impact on our ability to develop this capability by offering a stable platform in universal control plane that provides us, with the necessary metrics to determine the health of the Kubernetes cluster and the use of Dr Trusted Registry to maintain a secure repository for containers. And they have been an exceptional partner in our efforts to deploy clusters at multiple sites. At this point in our deployment efforts, we are on prem, but we are exploring cloud service options that include Miranda's next generation Docker enterprise offering that includes stack light in conjunction with multi cluster management. And to me, the concept of federation of multi cluster management is a requirement in our case because of the global nature of our business where our operation sites are on four continents. So Stack Light provides the hook of each cluster that banks multi cluster management and effective solution. Open source has been a major part of Project Athena, and there has been a debate about using Dr CE versus Dr Enterprise. And that decision was actually easy, given the advantages that Dr Enterprise would offer, especially during a nearly phase of development. Cooper Netease was a natural addition to the software stack and has been widely accepted. But we have also been a work to adopt such open source as rabbit and to messaging tensorflow and tensor rt, to name three good lab for developments and a number of others. As you see here, is well, and most of our programming programming has been in python. The results of our efforts so far have been excellent. We are seeing a six month return on investment from just one of seven clusters where the hardware and software cost approached close to $1 million. The performance on this cluster is now over three million images processed per day for their adoption has been growing, but the biggest challenge we've seen has been handling a steep learning curve. Installing and maintaining complex Cooper needs clusters in data centers that are not used to managing the unique aspect of clusters like this. And because of this, we have been considering adopting a control plane in the cloud with Kubernetes as the service supported by Miranda's. Even without considering, Kubernetes is a service. The concept of federation or multi cluster management has to be on her road map, especially considering the global nature of our company. Thank you.

Published Date : Sep 15 2020

SUMMARY :

at the end of World War Two, he embarked on a mission with support from the US government to help and the first step in anomaly detection is to use an algorithm to find patterns

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
SeagateORGANIZATION

0.99+

hundreds of yearsQUANTITY

0.99+

two partsQUANTITY

0.99+

pythonTITLE

0.99+

six monthQUANTITY

0.99+

World War TwoEVENT

0.99+

C GateORGANIZATION

0.99+

oneQUANTITY

0.99+

Stephen HawkingPERSON

0.99+

Sea GateORGANIZATION

0.99+

JapanLOCATION

0.99+

Lawn MuskPERSON

0.99+

TerminatorTITLE

0.99+

1983DATE

0.99+

one partQUANTITY

0.99+

two examplesQUANTITY

0.99+

A Space OdysseyTITLE

0.99+

five megabytesQUANTITY

0.99+

3.5 inchQUANTITY

0.99+

second partQUANTITY

0.99+

18 terabytesQUANTITY

0.99+

first stepQUANTITY

0.99+

hundredsQUANTITY

0.99+

bothQUANTITY

0.98+

NVIDIAORGANIZATION

0.98+

over three million imagesQUANTITY

0.98+

firstQUANTITY

0.98+

each siteQUANTITY

0.98+

H B E. Apollo 6500COMMERCIAL_ITEM

0.98+

each clusterQUANTITY

0.98+

each imageQUANTITY

0.98+

one sourceQUANTITY

0.98+

todayDATE

0.98+

G X oneCOMMERCIAL_ITEM

0.98+

CooperPERSON

0.98+

second orderQUANTITY

0.98+

JapanORGANIZATION

0.98+

HamidPERSON

0.97+

Dr EnterpriseORGANIZATION

0.97+

Cooper NeteaseORGANIZATION

0.97+

eachQUANTITY

0.97+

OneTITLE

0.97+

TheobaldPERSON

0.97+

nine flattersQUANTITY

0.97+

one devicesQUANTITY

0.96+

SirisTITLE

0.96+

hundreds of thousands of imagesQUANTITY

0.96+

Docker EnterpriseORGANIZATION

0.95+

DockerORGANIZATION

0.95+

seven clustersQUANTITY

0.95+

two years agoDATE

0.95+

US governmentORGANIZATION

0.95+

MirantORGANIZATION

0.95+

Operations and Technology Advanced Analytics GroupORGANIZATION

0.94+

four time lossesQUANTITY

0.94+

WallyPERSON

0.94+

JapaneseOTHER

0.93+

two categoriesQUANTITY

0.93+

H B E l 4000COMMERCIAL_ITEM

0.9+

H BORGANIZATION

0.9+

three variablesQUANTITY

0.9+

General AiTITLE

0.87+

G EdwardPERSON

0.87+

Google HomeCOMMERCIAL_ITEM

0.87+

$1 millionQUANTITY

0.85+

MirandaORGANIZATION

0.85+

Sea GateLOCATION

0.85+

AlexaTITLE

0.85+

500 quarter inch drivesQUANTITY

0.84+

KubernetesTITLE

0.83+

single headQUANTITY

0.83+

eightQUANTITY

0.83+

DrTITLE

0.82+

variablesQUANTITY

0.81+

this calendar yearDATE

0.78+

H P. E.ORGANIZATION

0.78+

2000DATE

0.73+

Project AthenaORGANIZATION

0.72+

Rx SmartCOMMERCIAL_ITEM

0.69+

dualQUANTITY

0.68+

V 100COMMERCIAL_ITEM

0.65+

closeQUANTITY

0.65+

four continentsQUANTITY

0.64+

GPQUANTITY

0.62+

Adrian and Adam Keynote v4 fixed audio blip added slide


 

>>Welcome everyone. Good morning. Good evening to all of you around the world. I am so excited to welcome you to launch bad our annual conference for customers, for partners, for our own colleagues here at Mirandes. This is meant to be a forum for learning, for sharing for discovery. One of openness. We're incredibly excited. Do you have you here with us? I want to take a few minutes this morning and opened the conference and share with you first and foremost where we're going as a company. What is our vision then? I also want to share with you on update on what we have been up to you for the past year. Especially with two important acquisitions, Doc Enterprise and then container and lens. And what are some of the latest developments at Mirandes? And then I'll close also with an exciting announcement that we have today, which we hope is going to be interesting and valuable for all of you. But let me start with our mission. What are we here to Dio? It's very simple. We want to help you the ship code faster. This is something that we're very excited about, something that we have achieved for many of you around the world. And we just want thio double down on. We feel this is a mission that's very much worthwhile and relevant and important to you. Now, how do we do that? How do we help you ship code faster? There are three things we believe in. We believe in this world of cloud. Um, choice is incredibly important. We all know that developers want to use the latest tools. We all know that cloud technology is evolving very quickly and new innovations appear, um, very, very quickly, and we want to make them available to you. So choice is very important. At the same time, consuming choice can be difficult. So our mission is to make choice simple for you to give developers and operators simplicity and then finally underpinning everything that we dio is security. These are the three big things that we invest in and that we believe that choice, simplicity and security and the foundation technology that we're betting on to make that happen for you is kubernetes many of you, many of our customers use kubernetes from your aunties today and they use it at scale. And this is something we want to double down on the fundamental benefit. The our key promise we want to deliver for you is Speed. And we feel this is very relevant and important and and valuable in the world that we are in today. So you might also be interested in what have been our priorities since we acquired Doc Enterprise. What has happened for the past year at Miranda's And there are three very important things we focused on as a company. The first one is customer success. Um, when we acquired Doc Enterprise, the first thing we did is listen to you connect with the most important customers and find out what was your sentiment. What did you like? What were you concerned about? What needed to improve? How can we create more value and a better experience for you? So, customers success has been a top of our list of priorities ever since. And here is what we've heard here is what you've told us. You've told us that you very much appreciated the technology that you got a lot of value out of the technology, but that at the same time, there are some things that we can do better. Specifically, you wanted better. Sele's better support experience. You also wanted more clarity on the road map. You also wanted to have a deeper alignment and a deeper relationship between your needs and your requirements and our our technical development that keep people in our development organization are most important engineers. So those three things are were very, very important to you and they were very important to us here. So we've taken that to heart and over the past 12 months, we believe, as a team, we have dramatically improved the customer support experience. We introduced new SLS with prod care. We've rolled out a roadmap to many many of our customers. We've taken your requirements of the consideration and we've built better and deeper relationships with so many of you. And the evidence for that that we've actually made some progress is in a significant increase off the work clothes and in usage of all platforms. I was so fortunate that we were able to build better and stronger relationships and take you to the next level of growth for companies like Visa like soc T general, like nationwide, like Bosch, like Axa X l like GlaxoSmithKline, like standard and Poor's, like Apple A TNT. So many, many off you, Many of all customers around the world, I believe over the past 12 months have experienced better, better, better support strong s L. A s a deeper relationship and a lot more clarity on our roadmap and our vision forward. The second very big priority for us over the last year has been product innovation. This is something that we are very excited about that we've invested. Most of our resource is in, and we've delivered some strong proof points. Doc Enterprise 3.1 has been the first release that we have shipped. Um, as Mirant is as the unified company, Um, it's had some big innovative features or Windows support or a I and machine learning use cases and a significant number off improvements in stability and scalability earlier this year. We're very excited to have a quiet lens and container team, which is by far the most popular kubernetes. I'd, um, in the world today and every day, 600 new users are starting to use lens to manage the community's clusters to deploy applications on top of communities and to dramatically simplify the experience for communities for operators and developers alike. That is a very big step forward for us as a company. And then finally, this week at this conference, we announcing our latest product, which we believe is a huge step forward for Doc Enterprise and which we call Doc Enterprise, Container Cloud, and you will hear a lot more about that during this conference. The third vector of development, the third priority for us as a company over the past year was to become mawr and Mawr developer centric. As we've seen over the past 10 years, developers really move the world forward. They create innovation, they create new software. And while our platform is often managed and run and maybe even purchased by RT architects and operators and I T departments, the actual end users are developers. And we made it our mission a za company, to become closer and closer to developers to better understand their needs and to make our technology as easy and fast to consume as possible for developers. So as a company, we're becoming more and more developers centric, really. The two core products which fit together extremely well to make that happen, or lens, which is targeted squarely at a new breed off kubernetes developers sitting on the desktop and managing communities, environments and the applications on top on any cloud platform anywhere and then DACA enterprise contain a cloud which is a new and radically innovative, contain a platform which we're bringing to market this week. So with this a za background, what is the fundamental problem which we solve for you, for our customers? What is it that we feel are are your pain points that can help you resolve? We see too very, very big trends in the world today, which you are experiencing. On one side, we see the power of cloud emerging with more features mawr innovation, more capabilities coming to market every day. But with those new features and new innovations, there is also an exponential growth in cloud complexity and that cloud complexity is becoming increasingly difficult to navigate for developers and operators alike. And at the same time, we see the pace of change in the economy continuing to accelerate on bits in the economy and in the technology as well. So when you put these two things together on one hand, you have MAWR and Mawr complexity. On the other hand, you have fast and faster change. This makes for a very, very daunting task for enterprises, developers and operators to actually keep up and move with speed. And this is exactly the central problem that we want to solve for you. We want to empower you to move with speed in the middle off rising complexity and change and do it successfully and with confidence. So with that in mind, we are announcing this week at LAUNCHPAD a big and new concept to take the company forward and take you with us to create value for you. And we call this your cloud everywhere, which empowers you to ship code faster. Dr. Enterprise Container Cloud is a lynch bit off your cloud everywhere. It's a radical and new container platform, which gives you our customers a consistent experience on public clouds and private clouds alike, which enables you to ship code faster on any infrastructure, anywhere with a cohesive cloud fabric that meets your security standards that offers a choice or private and public clouds and offer you a offers you a simple, an extremely easy and powerful to use experience. for developers. All of this is, um, underpinned by kubernetes as the foundation technology we're betting on forward to help you achieve your goals at the same time. Lens kubernetes e. It's also very, very well into the real cloud. Every concept, and it's a second very strong linchpin to take us forward because it creates the developing experience. It supports developers directly on their desktop, enabling them Thio manage communities workloads to test, develop and run communities applications on any infrastructure anywhere. So Doc, Enterprise, Container, Cloud and Lens complement each other perfectly. So I'm very, very excited to share this with you today and opened the conference for you. And with this I want to turn it over to my colleague Adam Parker, who runs product development at Mirandes to share a lot more detail about Doc Enterprise Container Cloud. Why we're excited about it. Why we feel is a radical step forward to you and why we feel it can add so much value to your developers and operators who want to embrace the latest kubernetes technology and the latest container technology on any platform anywhere. I look forward to connecting with you during the conference and we should all the best. Bye bye. >>Thanks, Adrian. My name is Adam Parco, and I am vice president of engineering and product development at Mirant ISS. I'm extremely excited to be here today And to present to you Dr Enterprise Container Cloud Doc Enterprise Container Cloud is a major leap forward. It Turpal charges are platform. It is your cloud everywhere. It has been completely designed and built around helping you to ship code faster. The world is moving incredibly quick. We have seen unpredictable and rapid changes. It is the goal of Docker Enterprise Container Cloud to help navigate this insanity by focusing on speed and efficiency. To do this requires three major pillars choice, simplicity and security. The less time between a line of code being written and that line of code running in production the better. When you decrease that cycle, time developers are more productive, efficient and happy. The code is higher, quality contains less defects, and when bugs are found are fixed quicker and more easily. And in turn, your customers get more value sooner and more often. Increasing speed and improving developer efficiency is paramount. To do this, you need to be able to cycle through coding, running, testing, releasing and monitoring all without friction. We enabled us by offering containers as a service through a consistent, cloudlike experience. Developers can log into Dr Enterprise Container Cloud and, through self service, create a cluster No I T. Tickets. No industry specific experience required. Need a place to run. A workload simply created nothing quicker than that. The clusters air presented consistently no matter where they're created, integrate your pipelines and start deploying secure images everywhere. Instantly. You can't have cloud speed if you start to get bogged down by managing, so we offer fully automated lifecycle management. Let's jump into the details of how we achieve cloud speed. The first is cloud choice developers. Operators add mons users they all want. In fact, mandate choice choice is extremely important in efficiency, speed and ultimately the value created. You have cloud choice throughout the full stack. Choice allows developers and operators to use the tooling and services their most familiar with most efficient with or perhaps simply allows them to integrate with any existing tools and services already in use, allowing them to integrate and move on. Doc Enterprise Container Cloud isn't constructive. It's open and flexible. The next important choice we offer is an orchestration. We hear time and time again from our customers that they love swarm. That's simply enough for the majority of their applications. And that just works that they have skills and knowledge to effectively use it. They don't need to be or find coop experts to get immediate value, so we will absolutely continue to offer this choice and orchestration. Our existing customers could rest assure their workloads will continue to run. Great as always. On the other hand, we can't ignore the popularity that growth, the enthusiasm and community ecosystem that has exploded with communities. So we will also be including a fully conforming, tested and certified kubernetes going down the stock. You can't have choice or speed without your choice and operating system. This ties back to developer efficiency. We want developers to be able to leverage their operating system of choice, were initially supporting full stack lifecycle management for a bun, too, with other operating systems like red hat to follow shortly. Lastly, all the way down at the bottom of stack is your choice in infrastructure choice and infrastructure is in our DNA. We have always promoted no locking and flexibility to run where needed initially were supporting open stock AWS and full life cycle management of bare metal. We also have a road map for VM Ware and other public cloud providers. We know there's no single solution for the unique and complex requirements our customers have. This is why we're doubling down on being the most open platform. We want you to truly make this your cloud. If done wrong, all this choice at speed could have been extremely complex. This is where cloud simplification comes in. We offer a simple and consistent as a service cloud experience, from installation to day to ops clusters Air created using a single pane of glass no matter where they're created, giving a simple and consistent interface. Clusters can be created on bare metal and private data centers and, of course, on public cloud applications will always have specific operating requirements. For example, data protection, security, cost efficiency edge or leveraging specific services on public infrastructure. Being able to create a cluster on the infrastructure that makes the most sense while maintaining a consistent experience is incredibly powerful to developers and operators. This helps developers move quick by being able to leverage the infra and services of their choice and operators by leveraging, available, compute with the most efficient and for available. Now that we have users self creating clusters, we need centralized management to support this increase in scale. Doc Enterprise Container cloud use is the single pane of glass for observe ability and management of all your clusters. We have day to ops covered to keep things simple and new. Moving fast from this single pane of glass, you can manage the full stack lifecycle of your clusters from the infra up, including Dr Enterprise, as well as the fully automated deployment and management of all components deployed through it. What I'm most excited about is Doc Enterprise Container Cloud as a service. What do I mean by as a service doctor? Enterprise continue. Cloud is fully self managed and continuously delivered. It is always up to date, always security patched, always available new features and capabilities pushed often and directly to you truly as a service experience anywhere you want, it run. Security is of utmost importance to Miranda's and our customers. Security can't be an afterthought, and it can't be added later with Doctor and a price continued cloud, we're maintaining our leadership and security. We're doing this by leveraging the proven security and Dr Enterprise. Dr. Enterprise has the best and the most complete security certifications and compliance, such as Stig Oscar, How and Phipps 1 $40 to thes security certifications allows us to run in the world's most secure locations. We are proud and honored to have some of the most security conscious customers in the world from all industries into. She's like insurance, finance, health care as well as public, federal and government agencies. With Dr Enterprise Container Cloud. We put security as our top concern, but importantly, we do it with speed. You can't move fast with security in the way so they solve this. We've added what we're calling invisible security security enabled by default and configured for you as part of the platform. Dr Price Container Cloud is multi tenant with granular are back throughout. In conjunction with Doc Enterprise, Docker Trusted Registry and Dr Content Trust. We have a complete end to end secured software supply chain Onley run the images that have gone through the appropriate channels that you have authorized to run on the most secure container engine in the >>industry. >>Lastly, I want to quickly touch on scale. Today. Cluster sprawl is a very real thing. There are test clusters, staging clusters and, of course, production clusters. There's also different availability zones, different business units and so on. There's clusters everywhere. These clusters are also running all over the place. We have customers running Doc Enterprise on premise there, embracing public cloud and not just one cloud that might also have some bare metal. So cloud sprawl is also a very real thing. All these clusters on all these clouds is a maintenance and observe ability. Nightmare. This is a huge friction point to scaling Dr Price. Container Cloud solves these issues, lets you scale quicker and more easily. Little recap. What's new. We've added multi cluster management. Deploy and attach all your clusters wherever they are. Multi cloud, including public private and bare metal. Deploy your clusters to any infra self service cluster creation. No more I T. Tickets to get resources. Incredible speed. Automated Full stack Lifecycle management, including Dr Enterprise Container, cloud itself as a service from the in for up centralized observe ability with a single pane of glass for your clusters, their health, your APs and most importantly to our existing doc enterprise customers. You can, of course, add your existing D clusters to Dr Enterprise Container Cloud and start leveraging the many benefits it offers immediately. So that's it. Thank you so much for attending today's keynote. This was very much just a high level introduction to our exciting release. There is so much more to learn about and try out. I hope you are as excited as I am to get started today with Doc Enterprise. Continue, Cloud, please attend the tutorial tracks up Next is Miska, with the world's most popular Kubernetes E Lens. Thanks again, and I hope you enjoy the rest of our conference.

Published Date : Sep 15 2020

SUMMARY :

look forward to connecting with you during the conference and we should all the best. We want you to truly make this your cloud. This is a huge friction point to scaling Dr Price.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AdrianPERSON

0.99+

BoschORGANIZATION

0.99+

Adam ParcoPERSON

0.99+

Adam ParkerPERSON

0.99+

GlaxoSmithKlineORGANIZATION

0.99+

firstQUANTITY

0.99+

AWSORGANIZATION

0.99+

VisaORGANIZATION

0.99+

AdamPERSON

0.99+

standard and Poor'sORGANIZATION

0.99+

secondQUANTITY

0.99+

MirantORGANIZATION

0.99+

first releaseQUANTITY

0.99+

600 new usersQUANTITY

0.99+

last yearDATE

0.99+

MirandesORGANIZATION

0.98+

threeQUANTITY

0.98+

two thingsQUANTITY

0.98+

LAUNCHPADORGANIZATION

0.98+

MawrORGANIZATION

0.98+

Dr EnterpriseORGANIZATION

0.98+

todayDATE

0.98+

this weekDATE

0.97+

TodayDATE

0.97+

Mirant ISSORGANIZATION

0.97+

Doc EnterpriseORGANIZATION

0.97+

third vectorQUANTITY

0.97+

third priorityQUANTITY

0.97+

first oneQUANTITY

0.97+

two important acquisitionsQUANTITY

0.97+

WindowsTITLE

0.96+

two core productsQUANTITY

0.96+

Axa X lORGANIZATION

0.96+

one cloudQUANTITY

0.96+

MirandaORGANIZATION

0.96+

three thingsQUANTITY

0.96+

one sideQUANTITY

0.96+

mawrORGANIZATION

0.96+

Apple A TNTORGANIZATION

0.95+

MiskaPERSON

0.94+

single paneQUANTITY

0.93+

single solutionQUANTITY

0.92+

DocORGANIZATION

0.91+

Dr. EnterpriseORGANIZATION

0.9+

past yearDATE

0.9+

How and PhippsORGANIZATION

0.89+

past yearDATE

0.89+

LensORGANIZATION

0.88+

this morningDATE

0.87+

ContainerORGANIZATION

0.87+

earlier this yearDATE

0.85+

Doc Enterprise 3.1TITLE

0.85+

Dr Content TrustORGANIZATION

0.84+

Doc EnterpriseTITLE

0.84+

Stig OscarORGANIZATION

0.84+

Docker Enterprise Container CloudTITLE

0.83+

Dr PriceORGANIZATION

0.82+

soc T generalORGANIZATION

0.82+

Container CloudORGANIZATION

0.81+

Doc Enterprise Container CloudTITLE

0.81+

EnterpriseORGANIZATION

0.79+

three major pillarsQUANTITY

0.78+

Enterprise Container Cloud Doc Enterprise Container CloudTITLE

0.78+

ContainerTITLE

0.77+

one handQUANTITY

0.76+

monthsDATE

0.75+

$40QUANTITY

0.74+

RTORGANIZATION

0.73+

Dr Price ContainerORGANIZATION

0.72+

DioORGANIZATION

0.7+

SelePERSON

0.7+

ON DEMAND BUILDING MULTI CLUSTER CONTAINER PLATFORM SPG FINAL 2


 

>> Hello, everyone. I'm Khalil Ahmad, Senior Director, Architecture at S&P Global. I have been working with S&P Global for six years now. Previously, I worked for Citigroup and Prudential. Overall, I have been part of IT industry for 30 years, and most of my professional career has been within financial sector in New York City metro area. I live in New Jersey with my wife and son, Daniel Khalil. I have a Master degree in software engineering from the University of Scranton, and Master in mathematics University of Punjab, Lahore. And currently I am pursuing TRIUM global Executive MBA. A joint program from the NYU Stern, LSE and HEC Paris. So today, I'm going to talk about building multi-cluster scalable container platform, supporting on-prem hybrid and multicloud use cases, how we leverage that with an S&P Global and what was our best story. As far as the agenda is concerned, I will go over, quickly the problem statement. Then I will mention the work of our core requirements, how we get solutioning, how Docker Enterprise helped us. And at the end, I will go over the pilot deployment for a proof of concept which we leverage. So, as far as the problem statement is concerned. Containers, as you all know, in the enterprise are becoming mainstream but expertise remains limited and challenges are mounting as containers enter production. Some companies are building skills internally and someone looking for partners that can help catalyze success, and choosing more integrated solutions that accelerate deployments and simplify the container environment. To overcome the challenges, we at S&P Global started our journey a few years back, taking advantage of both options. So, first of all, we met with all the stakeholder, application team, Product Manager and we define our core requirements. What we want out of this container platform, which supports multicloud and hybrid supporting on-prem as well. So, as you see my core requirements, we decided that we need first of all a roadmap or container strategy, providing guidelines on standards and specification. Secondly, with an S&P Global, we decided to introduce Platform as a Service approach, where we bring the container platform and provide that as a service internally to our all application team and all the Product Managers. Hosting multiple application on-prem as well as in multicloud. Third requirement was that we need Linux and Windows container support. In addition to that, we would also require hosted secure image registry with role based access control and image security scanning. In addition to that, we also started DevOps journey, so we want to have a full support of CI/CD pipeline. Whatever the solution we recommend from the architecture group, it should be easily integrated to the developer workstation. And developer workstation could be Windows, Mac or Linux. Orchestration, performance and control were few other parameter which we'll want to keep in mind. And the most important, dynamic scaling of container clusters. That was something we were also want to achieve, when we introduce this Platform as a Service. So, as far as the standard specification are concerned, we turn to the Open Container Initiative, the OCI. OCI was established in June 2015 by Docker and other leaders in the technology industry. And OCI operates under Linux Foundation, and currently contains two specification, runtime specification and image specification. So, at that time, it was a no brainer, other than to just stick with OCI. So, we are following the industry standard and specifications. Now the next step was, okay, the container platform. But what would be our runtime engine? What would be orchestration? And how we support, in our on-prem as well as in the multicloud infrastructure? So, when it comes to runtime engine, we decided to go with the Docker. Which is by default, runtime engine and Kubernetes. And if I may mention, DataDog in one of their public report, they say Docker is probably the most talked about infrastructure technology for the past few years. So, sticking to Docker runtime engine was another win-win game and we saw in future not bringing any challenge or issues. When it comes to orchestration. We prefer Kubernetes but that time there was a challenge, Kubernetes did not support Windows container. So, we wanted something which worked with a Linux container, and also has the ability or to orchestrate Windows containers. So, even though long term we want to stick to Kubernetes, but we also wanted to have a Docker swarm. When it comes to on-prem and multicloud, technically you could only support as of now, technology may change in future, but as of now, you can only support if you bring your own orchestration too. So, in our case, if we have control over orchestration control and not locked in with one cloud provider, that was the ideal situation. So, with all that, research, R&D and finding, we found Docker Enterprise. Which is securely built, share and run modern applications anywhere. So, when we come across Docker Enterprise, we were pleased to see that it meets our most of the core requirements. Whether it is coming on the developer machine, to integrating their workstation, building the application. Whether it comes to sharing those application, in a secure way and collaborating with our pipeline. And the lastly, when it comes to the running. If we run in hybrid or multicloud or edge, in Kubernetes, Docker Enterprise have the support all the way. So, three area one I just call up all the Docker Enterprise, choice, flexibility and security. I'm sure there's a lot more features in Docker Enterprise as a suite. But, when we looked at these three words very quickly, simplified hybrid orchestration. Define application centric policies and boundaries. Once you define, you're all set. Then you just maintain those policies. Manage diverse application across mixed infrastructure, with secure segmentation. Then it comes to secure software supply chain. Provenance across the entire lifecycle of apps and infrastructure through enforceable policy. Consistently manage all apps and infrastructure. And lastly, when it comes to infrastructure independence. It was easily forever lift and shift, because same time, our cloud journey was in the flight. We were moving from on-prem to the cloud. So, support for lift and shift application was one of our wishlist. And Docker Enterprise did not disappoint us. It also supported both traditional and micro services apps on any infrastructure. So, here we are, Docker Enterprise. Why Docker Enterprise? Some of the items in previous slides I mentioned. But in addition to those industry-leading platform, simplifying the IT operations, for running modern application at scale, anywhere. Docker Enterprise also has developer tools. So, the integration, as I mentioned earlier was smooth. In addition to all these tools, the main two components, the Universal Control Plane and the Docker Trusted Registry, solve lot of our problems. When it comes to the orchestration, we have our own Universal Control Plane. Which under the hood, manages Kubernetes and Docker swarm both clusters. So, guess what? We have a Windows support, through Docker swarm and we have a Linux support through Kubernetes. Now that paradigm has changed, as of today, Kubernetes support Windows container. So, guess what? We are well after the UCP, because we have our own orchestration tool, and we start managing Kubernetes cluster in Linux and introduce now, Windows as well. Then comes to the Docker Trusted Registry. Integrated Security and role based access control, made a very smooth transition from our RT storage to DTR. In addition to that, binary level scanning was another good feature from the security point of view. So that, these all options and our R&D landed the Docker Enterprise is the way to go. And if we go over the Docker Enterprise, we can spin up multiple clusters on-prem and in the cloud. And we have a one centralized location to manage those clusters. >> Khalil: So, with all that, now let's talk about how what was our pilot deployment, for proof of concept. In this diagram, you can see we, on the left side is our on-prem Data Center, on the right side is AWS, US East Coast. We picked up one region three zones. And on-prem, we picked up our Data Center, one of the Data Center in the United States of America, and we started the POC. So, our Universal Control Plane had a five nodes cluster. Docker Trusted Registry, also has a five node cluster. And the both, but in our on-prem Data Center. When it comes to the worker nodes, we have started with 18 node cluster, on the Linux side and the four node cluster on the Windows side. Because the major footprint which we have was on the Linux side, and the Windows use cases were pretty small. Also, this is just a proof of concept. And in AWS, we mimic the same web worker nodes, virtual to what we have on-prem. We have a 13 nodes cluster on Linux. And we started with four node cluster of Windows container. And having the direct connect from our Data Center to AWS, which was previously existing, so we did not have any connectivity or latency issue. Now, if you see in this diagram, you have a centralized, Universal Control Plane and your trusted registry. And we were able to spin up a cluster, on-prem as well as in the cloud. And we made this happen, end to end in record time. So later, when we deploy this in production, we also added another cloud provider. So, what you see the box on the right side, we just duplicate test that box in another cloud platform. So, now other orchestration tool, managing on-prem and multicloud clusters. Now, in your use case, you may find this little, you know, more in favor of on-prem. But that fit in our use case. Later, we did have expanded the cluster of Universal Control Plane and DTR in the cloud as well. And the clusters have gone and hundreds and thousands of worker nodes span over two cloud providers, third being discussed. And this solution has been working so far, very good. We did not see any downtime, not a single instance. And we were able to provide multicloud platform, container Platform as a Service for our S&P Global. Thank you for your time. If any questions, I have put my LinkedIn and Twitter account holder, you're welcome to ask any question

Published Date : Sep 14 2020

SUMMARY :

and in the cloud. and the Windows use

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Daniel KhalilPERSON

0.99+

CitigroupORGANIZATION

0.99+

S&P GlobalORGANIZATION

0.99+

June 2015DATE

0.99+

S&P GlobalORGANIZATION

0.99+

Khalil AhmadPERSON

0.99+

LSEORGANIZATION

0.99+

six yearsQUANTITY

0.99+

AWSORGANIZATION

0.99+

30 yearsQUANTITY

0.99+

New JerseyLOCATION

0.99+

PrudentialORGANIZATION

0.99+

United States of AmericaLOCATION

0.99+

New York CityLOCATION

0.99+

13 nodesQUANTITY

0.99+

University of ScrantonORGANIZATION

0.99+

LinkedInORGANIZATION

0.99+

OCIORGANIZATION

0.99+

University of PunjabORGANIZATION

0.99+

todayDATE

0.99+

LinuxTITLE

0.99+

three wordsQUANTITY

0.99+

thirdQUANTITY

0.99+

WindowsTITLE

0.99+

Linux FoundationORGANIZATION

0.99+

TwitterORGANIZATION

0.98+

KhalilPERSON

0.98+

three zonesQUANTITY

0.98+

bothQUANTITY

0.98+

HEC ParisORGANIZATION

0.98+

oneQUANTITY

0.98+

DockerTITLE

0.98+

NYU SternORGANIZATION

0.98+

five nodesQUANTITY

0.97+

two componentsQUANTITY

0.97+

both optionsQUANTITY

0.97+

Docker EnterpriseTITLE

0.97+

SecondlyQUANTITY

0.96+

single instanceQUANTITY

0.96+

firstQUANTITY

0.95+

KubernetesTITLE

0.94+

two cloud providersQUANTITY

0.94+

DataDogORGANIZATION

0.93+

DockerORGANIZATION

0.93+

twoQUANTITY

0.92+

Third requirementQUANTITY

0.92+

four nodeQUANTITY

0.91+

both clustersQUANTITY

0.91+

TRIUMORGANIZATION

0.91+

five node clusterQUANTITY

0.88+

Docker EnterpriseORGANIZATION

0.87+

US East CoastLOCATION

0.85+

one cloud providerQUANTITY

0.83+

LahoreLOCATION

0.82+

Open Container InitiativeORGANIZATION

0.81+

David Nuti, Open Systems | CUBEConversation, August 2019


 

(upbeat music) >> From our studios, in the heart of Silicon Valley, Palo Alto, California, this is a CUBE conversation. >> Hello everyone, welcome to this CUBE conversation here in the Palo Alto CUBE Studios. I'm John Furrier, host of theCUBE. We here have Dave Nuti, who is the Head of Channels for Open Systems. Open Systems just recently launched their partner network in 2019. Dave, welcome to theCUBE conversation. >> Thank you John, good to be here. >> So, security obviously is the hottest area we've been covering it like a blanket these days. It's only getting better and stronger in terms of number of players and options for customers. But that's also a double-edged sword. There's more options, more for customers. And security problems aren't going away. They're just getting more compounded. It's complicated global marketplace, global scale, regional clouds on-premise, no surface area. We've had these conversations with you guys a lot and it's super important, but opportunity to deliver solutions with channel partners has become a huge thing at Amazon re:Inforce, we had a big conversation what that even looks like. It's a new market opportunity for security players. You guys are forging there. Tell us about your partner's channel, just launched, give us a quick overview. >> Yeah I have a growing smile as you talk about the complexity of the space and how difficult it can be because we're the ones that eliminate that complexity, make it very simple. And for our partners that we've been engaging with, I joined the company just over a year ago and we began laying the groundwork of transitioning from a direct sales model to a partner only model and you fast forward to where we are today, we've already made that 180 degree turn and are working exclusively through partners throughout North America and executing around the world in that way. What's exciting for the partners is that they have a new supplier in the portfolio in the form of Open Systems that while it is a new name to them, is anything but new in experience and execution. It might arguably be one of the more seasoned suppliers in their entire portfolio they have today and it is opening doors and breaking down barriers to entry in a number of security categories that for years they've been on the outside looking in trying to figure out, how can I participate in these areas and how can I really unify a conversation around value for my customers that I am the trusted advisor to? And those are the exciting networks of hundreds and thousands of trusted advisors out there that we're engaging with today. >> You know, the security space is interesting. It's changing a lot, it's not just the one supplier, multiple suppliers, there are now hundreds and thousands of suppliers of something, the security market. There's a lot of venture capital being funded for startups, you got customers spending money so there's a lot of spend and activity flow and money flow and huge value creation opportunity. Yet customers are also looking at the cloud technologies as a disruptive enabler of how to deal with new things but also they're looking at their supplier relationships right now, they're evaluating you know, who do I want to do business with, they don't want to get another tool, they don't want to new thing. They don't want to get more and more sprawl. You guys have been Open System and been very successful with word of mouth customer growth. The CEO talked about that in the last interview, it's like you guys have been getting a lot of wins. Classic word of mouth, good product offerings. So you have success on the product side. As you go into the channel and enable the people in front of the customers every day to bring a solution to the table, what's the value proposition to the partners? Because they're fighting to be relevant, they want to be in front of the customers. The customers want their partners as well. So the opportunity for the people in front of your customers for the channel is big. What's the value proposition? >> Well establishing trust with the channel is critical. For years they've had solutions that roll into the portfolio that were written in a conference room a year and a half ago and they're only selling off of PowerPoint slides and now you're coming in with Open Systems and you have 20 years of experience accumulated, maturity and automation into a platform that they rarely see that type of door opened up for them. So when they lean in and they really start asking questions about Open Systems, we really check off boxes in a fantastic way for our partners. You talk about vendor sprawl and complexity and it all boils back, you're exactly correct, to the embracing of the cloud and that diversity of application origin, the diversity of the users trying to access those corporate resources, wherever they happen to be hosted and how do I unify a strategy and it's resulted in what is not uncommon having to engage 30, 40, 50, different vendors and then trying to unify that environment, let alone the problem that you can't hire the people to go and do it anyway. There's a negative unemployment issue in IT security categories today. So you know, there's a very, very fortune few that have the ability, the bench, the depth, the resource to do that and then an even fewer number of people who can lead an enterprise down that path and then you turn the corner and where usually there's this tug of war between agility and security. If I'm really agile, it means I'm compromising security. Or if I'm super secure, I'm going to be as slow as a sloth in doing anything. And then you have Open Systems sitting in the middle who says, that's not necessarily the case. You can have world class deployment in an agile platform where all that complexity and service chaining unification is handled for you and that really, that is mind boggling and I'll tell you, it's a whole lot of fun to demonstrate it. >> You know, Dave, we talked a lot of customers and user customers through our media business, CIOs, and now CISOs and they're all kind of working together. They have partners, they have partners they've worked with for many, many years from the old days of buying servers and rack and stacking 'em to software to applications but now the touch points for services are those traditional suppliers, application developers, but security's being bolted in everywhere, so almost all services need security, that's essentially what the main message with cloud is. So that gives the service opportunities for you guys but partners to enable you guys in there. As a partner, if I'm a partner of Open Systems, what do I get? 'Cause I want to make my, I want to keep my customer. I want to deliver security. What do I talk to my customer, what's the pitch that I can give as a partner to customer to ensure that they're going to get what they need from Open Systems? >> What I tell our partners is that we should be the services conversation that you lead with. There are a lot of other options out there and even if you don't mention it by name, if you approach the conversation in an open way with a customer with the mindfulness of the wide net of capabilities and value that you're able to execute on with Open Systems, it gives you your strongest footing. One of the big problems and you mentioned it, is that so often for years these technology conversations have been siloed and isolated and that always creates problems. I talked to a partner who works their way downstream on an SD-WAN conversation and at the very end they say, "This looks great, we just have "to get it passed by our security team." And the wind falls out of everybody's sails because that should've been part of the conversation all along or vice versa, starting from a security conversation and now I've got to get the network team to sign off on it. Open Systems really comes with a model that says all those viewpoints need to be in the room at the same time. That's how you execute and that's how you unify an environment so that you're not running into those bottlenecks later on. It's just madness, it needs to be simpler. >> We were talking before we came on camera about what it means to be disruptive and valuable to partners and to customers and you mentioned convergence of capabilities and manage services. What do you mean by that? I get convergence of services, we talk about that all the time from industrial IoT, we've been doing some segments on that to manage services, people get what that means. What do you mean by convergence of services and and manage services with respect to security and Open Systems? >> Absolutely. I mean convergences, we all carry one in our pocket so how many people carry a separate GPS device with a separate digital camera with a separate phone and a separate- Converging technologies just simplifies my environment and often times is a viewpoint of I'm compromising in certain areas that if I break everything out myself I can probably do it better off myself. And in some cases that's absolutely true. When you look at how Open Systems has taken a very diverse set of services and network and security categories and unified it into a single platform, we've taken, if you will, we've taken that stack of boxes and turned it into one by building a main services platform that's delivered as a service but what we've layered on top of it is the ability to manage it for our customers and I talk about modern managed services. It's very different. Before maintainence services was, I'm just too incapable to do something myself so I need somebody else to do it. When I talk to a partner, I like pointing out that I don't try to find somebody too dumb to do the things we do and they have to rely upon us. No, our best customers are very forward-leaning 'cause they realize that the automation that we've accumulated over 20 years that we're 85 to 90% of our detected incidents are handled by AI automation and Machine Learning and that type of monitoring automation that we have at the edge and the engine and the team of 115 level three plus engineers that are executing on our customer's behalf is we're force multiplier for our end customers to an ability that they will never achieve on their own, they'll never build that on their own. Those are the two, I think two of the biggest pillars in disruption are convergence and managed services and they are two enormous check boxes for Open Systems where it's hard to find someone more experienced in that than the team at Open Systems. >> And those are realities that the customers are dealing with but also the other reality on top of that to make it even more complicated and better for you guys and partners is you have more surface area to deal with. So the AI and the automation really play into the hands of, on the delivery side, so if I'm a partner, I'm standing up Open Systems, it's working. >> So you can't just develop that in a conference room. That's something that's accumulated over time, that's what comes with experience. And I usually really lean heavily into our maturity and our experience. We're in 183 countries with customers today. We have a 98% retention rate, a 58 NPS score. When I show the monitoring portals, the visibility tools, the maturity, and what has been developed isn't just Open Systems, you know, stubbornly telling the world what they need and should be doing. It's actually a very aggressive two way conversation with our existing customers and their guidance telling us, this is what we want, what we need to see, what we need to be able to pull and what we need your help in enforcing. I met with a customer in Pacific Northwest and he dropped a line on me that was terrific. He said, "I'm looking for a partner "that can tell us the questions we should be asking "that we haven't and the technologies "we should be evaluating that we haven't looked at yet." And I told him I was going to steal that line and I'm using it here today. Because that is an absolutely brilliant description of exactly the type of customer experience that we expect to deliver from Open Systems to our customers. >> So if I'm rep, I'm a person who's got a portfolio of customers and I want to bring Open Systems to the table, take me through that. I mean, am I asking the questions, what are some of those questions I should be asking, what's my engagement posture look like to my customer? >> That's a great question. I've been to a number of events and sat through kind of advanced training seminars and at the beginning of a seminar, you have somebody on stage saying, talk about security categories. If you talk about security, then you have a pathway to sell anything else on there. And then at the end of the event, all the SD-WAN guys were sitting on the stage saying, "Talk about SD-WAN, it's the glue "that holds everything together and if you can sell SD-WAN, "it'll give you pathway to everything else." And meanwhile I'm in the back of the room smiling just wondering, what if you didn't have to pick? What if you could just have a wide open conversation with your customer around application origins and remote users and how you're unifying security and application performance and routing intelligence for any application origin to any type of user trying to access it, how are you addressing that? And that's really at the core of what Open Systems has developed for its clients is that type of agility and flexibility where you're never trapped and opening up considerations around new and emerging threats and capabilities that you should be looking at where if it's not the time for you today, we've still already designed it in for you, so when you're ready it's there for you. >> Now the real question on the rep's mind, while he's asking those basic questions. How do I make money from this? Which is essentially, money making certainly is a great channel formula. It's indirect sales for you guys but also you have to have a couple table stakes. One, it's got to be a product that can be sold. The delivery has to be elegant enough where there's margin for the partner. And benefit the customer. So the money making is certainly the big part of not only trust as the supplier to the channel, but also as an engine of innovation and wealth creation. What's your pitch there, how am I making money? >> Well as a managed services model, that's always the beauty is you get to configure to the requirement of the individual customer so no one's force fed capability they don't need or an over subscription for what they might need in a year so just in case they want to, we're able to right size and deliver the capability that's specifically configured to the individual customer level but then also show them that they have a pathway to capability laid out for them and integrated and modern, we never go end of life, we never get shelved, this is something that is living, breathing, you're never buying boxes, again and service chaining and handling the complexity so we make that very simple for our partners in categories around security and SOC and manage services, and SIM, and CASB, these are things that they hear about but they don't know how to address them with their customers. And now Open Systems makes that very simple because we fully integrated the capabilities around those categories and many more into the same service-- >> So one of the psychology, I was just reading from that as a rep, if I was a rep I would be like, oh, I don't have to overplay my hand. I can get an engagement with my customer, they can get a feel for the service, grow into it because it's a managed service and go from there, it's not a big ask. >> Right. >> It's instant alignment. >> Yeah, often times what we do is a timing issue. Somebody just bought boxes in one category so fine, we'll coexist with that. We sit in parallel and in framework with current investments and subscriptions that happen to be in place but we give them a pathway that allows them to integrate it into fully unified and I like to really point this out is that, we don't go to a customer and say, "What do you need? "We'll build it for you." It's, what do you need? We've already built it, we just want to know how we configure it for you to match up to what your requirements are and maybe suggest some areas that should be a part of that consideration as well based upon 20 plus years of doing this with customers that we already have under our belt. >> Yeah, it gives them confidence that the operating model of say cloud, it's been around, it's proven and now you have a model there. Final question for you Dave is okay, my fear might be, are you going to be around tomorrow 'cause people want to know, are you going to be there for the long haul? What's your answer to that? >> We're a 30 year old security company founded out of Zurich and started in 1990 and transitioned as a service in 1999 and have grown on the backs, we're customer funded. So this is as battle-tested and bulletproof as anything that they may have in their portfolio and it shows extremely well in front of a customer. I spend more time talking to partners saying be the first one in the door to talk about Open Systems with your customer, don't let somebody else do it. Or certainly use the mindfulness of the net of capabilities of Open Systems and don't go in narrow-viewed because if somebody comes in behind you with our conversation, I don't think you're going to like what happens. >> One more question just jumped in my head, you reminded me of, we were talking before we came on camera around how channels are great leverage, great win-win, but we're in a modern area of computing, delivery of services, cloud has certainly shown that, whole nother wave coming behind it, security obviously the biggest challenge. You've been in the channel business for awhile, what's your take on what's happening in the channel business because it is changing, there's opportunities there, what's your take? >> Yeah, this is the second company I've had the opportunity to introduce into the channel and this one is a lot of fun, I'll say that. But the channel's traditionally thought of in more of a telecom space and for many of our partners, that's where they've been literally for decades in some cases is selling technology but is selling connectivity rather, networks, but what has happened is that technology has found its way into the network layer and because of cloud and SaaS app origins and remote users from coffee shops or theCUBE or our customer site accessing those applications, it's created a massive set of diversity in requirements on the IT team at the enterprise and how do you accommodate for all that? How do you keep up with it and maintain it? And now these things transition from these Capex buying boxes and maintenance agreements and rotating those out and that model is constantly being assaulted in the same way that we've seen so many services that we have come to our house. Nobody digs a well for water anymore, I've got a water company. Or makes their own electric power plant in the backyard, I've got the electric company. >> Everything's as a service. >> Absolutely. >> Dave Nuti, head of channels at Open Systems. Thanks for sharing the insight on your partner congratulations. Thanks for coming in. >> Pleasure, thank you. >> I'm John Furrier here at CUBE conversation in Palo Alto, thanks for watching. (upbeat music)

Published Date : Aug 14 2019

SUMMARY :

in the heart of Silicon Valley, Palo Alto, California, here in the Palo Alto CUBE Studios. We've had these conversations with you guys and executing around the world in that way. The CEO talked about that in the last interview, the depth, the resource to do that that they're going to get what they need One of the big problems and you mentioned it, and you mentioned convergence and the team of 115 level three plus engineers and better for you guys and partners and he dropped a line on me that was terrific. I mean, am I asking the questions, the beginning of a seminar, you have somebody So the money making is certainly the big part that's always the beauty is you get So one of the psychology, that happen to be in place but we give that the operating model of say cloud, and have grown on the backs, we're customer funded. You've been in the channel business for awhile, I've had the opportunity to introduce into the channel Thanks for sharing the insight in Palo Alto, thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DavePERSON

0.99+

Dave NutiPERSON

0.99+

JohnPERSON

0.99+

1990DATE

0.99+

David NutiPERSON

0.99+

1999DATE

0.99+

John FurrierPERSON

0.99+

2019DATE

0.99+

85QUANTITY

0.99+

20 yearsQUANTITY

0.99+

Pacific NorthwestLOCATION

0.99+

Palo AltoLOCATION

0.99+

20 plus yearsQUANTITY

0.99+

August 2019DATE

0.99+

hundredsQUANTITY

0.99+

ZurichLOCATION

0.99+

98%QUANTITY

0.99+

twoQUANTITY

0.99+

Open SystemsORGANIZATION

0.99+

30QUANTITY

0.99+

180 degreeQUANTITY

0.99+

North AmericaLOCATION

0.99+

50QUANTITY

0.99+

40QUANTITY

0.99+

PowerPointTITLE

0.99+

todayDATE

0.99+

58 NPSQUANTITY

0.99+

over 20 yearsQUANTITY

0.99+

first oneQUANTITY

0.99+

115QUANTITY

0.99+

AmazonORGANIZATION

0.99+

One more questionQUANTITY

0.99+

183 countriesQUANTITY

0.98+

OneQUANTITY

0.98+

AltoLOCATION

0.98+

theCUBEORGANIZATION

0.97+

a year and a half agoDATE

0.97+

CUBEORGANIZATION

0.97+

tomorrowDATE

0.96+

30 year oldQUANTITY

0.96+

one categoryQUANTITY

0.96+

oneQUANTITY

0.96+

single platformQUANTITY

0.96+

90%QUANTITY

0.95+

CapexORGANIZATION

0.95+

one supplierQUANTITY

0.94+

decadesQUANTITY

0.94+

second companyQUANTITY

0.91+

Palo Alto, CaliforniaLOCATION

0.91+

two wayQUANTITY

0.88+

overDATE

0.87+

two enormous check boxesQUANTITY

0.87+

a year agoDATE

0.83+

Silicon Valley,LOCATION

0.83+

InforceORGANIZATION

0.82+

a yearQUANTITY

0.74+

thousands of trusted advisorsQUANTITY

0.69+

thousands of suppliersQUANTITY

0.69+

level threeQUANTITY

0.63+

CUBE StudiosORGANIZATION

0.61+

CUBEConversationEVENT

0.61+

couple table stakesQUANTITY

0.6+

agileTITLE

0.6+

PaloORGANIZATION

0.53+

doubleQUANTITY

0.51+

Joe Selle & Tom Ward, IBM | IBM CDO Fall Summit 2018


 

>> Live from Boston, it's theCUBE! Covering IBM Chief Data Officer Summit, brought to you by IBM. >> Welcome back everyone to the IBM CDO Summit and theCUBE's live coverage, I'm your host Rebecca Knight along with my co-host Paul Gillin. We have Joe Selle joining us. He is the Cognitive Solution Lead at IBM. And Thomas Ward, Supply Chain Cloud Strategist at IBM. Thank you so much for coming on the show! >> Thank you! >> Our pleasure. >> Pleasure to be here. >> So, Tom, I want to start with you. You are the author of Risk Insights. Tell our viewers a little bit about Risk Insights. >> So Risk Insights is a AI application. We've been working on it for a couple years. What's really neat about it, it's the coolest project I've ever worked on. And it really gets a massive amount of data from the weather company, so we're one of the biggest consumers of data from the weather company. We take that and we'd visualize who's at risk from things like hurricanes, earthquakes, things like IBM sites and locations or suppliers. And we basically notify them in advance when those events are going to impact them and it ties to both our data center operations activity as well as our supply chain operations. >> So you reduce your risk, your supply chain risk, by being able to proactively detect potential outages. >> Yeah, exactly. So we know in some cases two or three days in advance who's in harm's way and we're already looking up and trying to mitigate those risks if we need to, it's going to be a real serious event. So Hurricane Michael, Hurricane Florence, we were right on top of it and said we got to worry about these suppliers, these data center locations, and we're already working on that in advance. >> That's very cool. So, I mean, how are clients and customers, there's got to be, as you said, it's the coolest project you've ever worked on? >> Yeah. So right now, we use it within IBM right? And we use it to monitor some of IBM's client locations, and in the future we're actually, there was something called the Call for Code that happened recently within IBM, this project was a semifinalist for that. So we're now working with some non-profit groups to see how they could also avail of it, looking at things like hospitals and airports and those types of things as well. >> What other AI projects are you running? >> Go ahead. >> I can answer that one. I just wanted to say one thing about Risk Insights, which didn't come out from Tom's description, which is that one of the other really neat things about it is that it provides alerts, smart alerts out to supply chain planners. And the alert will go to a supply chain planner if there's an intersection of a supplier of IBM and a path of a hurricane. If the hurricane is vectored to go over that supplier, the supply chain planner that is responsible for those parts will get some forewarning to either start to look for another supplier, or make some contingency plans. And the other nice thing about it is that it launches what we call a Resolution Room. And the Resolution Room is a virtual meeting place where people all over the globe who are somehow impacted by this event can collaborate, share documents, and have a persistent place to resolve this issue. And then, after that's all done, we capture all the data from that issue and the resolution and we put that into a body of knowledge, and we mine that knowledge for a playbook the next time a similar event comes along. So it's a full-- >> It becomes machine learning. >> It's a machine learning-- >> Sort of data source. >> It's a full soup to nuts solution that gets smarter over time. >> So you should be able to measure benefits, you should have measurable benefits by now, right? What are you seeing, fewer disruptions? >> Yes, so in Risk Insights, we know that out of a thousand of events that occurred, there were 25 in the last year that were really the ones we needed to identify and mitigate against. And out of those we know there have been circumstances where, in the past IBM's had millions of dollars of losses. By being more proactive, we're really minimizing that amount. >> That's incredible. So you were going to talk about other kinds of AI that you run. >> Right, so Tom gave an overview of Risk Insights, and we tied it to supply chain and to monitoring the uptime of our customer data centers and things like that. But our portfolio of AI is quite broad. It really covers most of the middle and back and front office functions of IBM. So we have things in the sales domain, the finance domain, the HR domain, you name it. One of the ones that's particularly interesting to me of late is in the finance domain, monitoring accounts receivable and DSO, day sales outstanding. So a company like IBM, with multiple billions of dollars of revenue, to make a change of even one day of day sales outstanding, provides gigantic benefit to the bottom line. So we have been integrating disparate databases across the business units and geographies of IBM, pulling that customer and accounts receivable data into one place, where our CFO can look at an integrated approach towards our accounts receivable and we know where the problems are, and we're going to use AI and other advanced analytic techniques to determine what's the best treatment for that AI, for those customers who are at risk because of our predictive models, of not making their payments on time or some sort of financial risk. So we can integrate a lot of external unstructured data with our own structured data around customers, around accounts, and pull together a story around AR that we've never been able to pull before. That's very impactful. >> So speaking of unstructured data, I understand that data lakes are part of your AI platform. How so? >> For example, for Risk Insights, we're monitoring hundreds of trusted news sources at any given time. So we know, not just where the event is, what locations are at risk, but also what's being reported about it. We monitor Twitter reports about it, we monitor trusted news sources like CNN or MSNBC, or on a global basis, so it gives our risk analyst not just a view of where the event is, where it's located, but also what's being said, how severe it is, how big are those tidal waves, how big was the storm surge, how many people were affected. By applying some of the machine learning insights to these, now we can say, well if there are couple hundred thousand people without power then it's very likely there is going to be multimillions of dollars of impact as a result. So we're now able to correlate those news reports with the magnitude of impact and potential financial impact to the businesses that we're supporting. >> So the idea being that IBM is saying, look what we've done for our own business (laughs), imagine what we could do for you. As Inderpal has said, it's really using IBM as its own test case and trying to figure this all out and learning as it goes and he said, we're going to make some mistakes, we've already made some mistakes but we're figuring it out so you don't have to make those mistakes. >> Yeah that's right. I mean, if you think about the long history of this, we've been investing in AI, really, since, depending on how you look at it, since the days of the 90's, when we were doing Deep Blue and we were trying to beat Garry Kasparov at chess. Then we did another big huge push on the Jeopardy program, where we we innovated around natural language understanding and speed and scale of processing and probability correctness of answers. And then we kind of carry that right through to the current day where we're now proliferating AI across all of the functions of IBM. And there, then, connecting to your comment, Inderpal's comment this morning was around let's just use all of that for the benefit of other companies. It's not always an exact fit, it's never an exact fit, but there are a lot of pieces that can be replicated and borrowed, either people, process or technology, from our experience, that would help to accelerate other companies down the same path. >> One of the questions around AI though is, can you trust it? The insights that it derives, are they trustworthy? >> I'll give a quick answer to that, and then Tom, it's probably something you want to chime in on. There's a lot of danger in AI, and it needs to be monitored closely. There's bias that can creep into the datasets because the datasets are being enhanced with cognitive techniques. There's bias that can creep into the algorithms and any kind of learning model can start to spin on its own axis and go in its own direction and if you're not watching and monitoring and auditing, then it could be starting to deliver you crazy answers. Then the other part is, you need to build the trust of the users, because who wants to take an answer that's coming out of a black box? We've launched several AI projects where the answer just comes out naked, if you will, just sitting right there and there's no context around it and the users never like that. So we've understood now that you have to put the context, the underlying calculations, and the assessment of our own probability of being correct in there. So those are some of the things you can do to get over that. But Tom, do you have anything to add to that? >> I'll just give an example. When we were early in analyzing Twitter tweets about a major storm, what we've read about was, oh, some celebrity's dog was in danger, like uh. (Rebecca laughs) This isn't very helpful insight. >> I'm going to guess, I probably know the celebrity's dog that was in danger. (laughs) >> (laughs) actually stop saying that. So we learned how to filter those things out and say what are the meaningful keywords that we need to extract from and really then can draw conclusions from. >> So is Kardashian a meaningful word, (all laughing) I guess that's the question. >> Trending! (all laughing) >> Trending now! >> I want to follow up on that because as an AI developer, what responsibility do developers have to show their work, to document how their models have worked? >> Yes, so all of our information that we provided the users all draws back to, here's the original source, here's where the information was taken from so we can draw back on that. And that's an important part of having a cognitive data, cognitive enterprise data platform where all this information is stored 'cause then we can refer to that and go deeper as well and we can analyze it further after the fact, right? You can't always respond in the moment, but once you have those records, that's how you can learn from it for the next time around. >> I understand that building test models in some cases, particularly in deep learning is very difficult to build reliable test models. Is that true, and what progress is being made there? >> In our case, we're into the machine learning dimension yet, we're not all the way into deep learning in the project that I'm involved with right now. But one reason we're not there is 'cause you need to have huge, huge, vast amounts of robust data and that trusted dataset from which to work. So we aspire towards and we're heading towards deep learning. We're not quite there yet, but we've started with machine learning insights and we'll progress from there. >> And one of the interesting things about this AI movement overall is that it's filled with very energetic people that's kind of a hacker mindset to the whole thing. So people are grabbing and running with code, they're using a lot of open source, there's a lot of integration of the black box from here, from there in the other place, which all adds to the risk of the output. So that comes back to the original point which is that you have to monitor, you have to make sure that you're comfortable with it. You can't just let it run on its own course without really testing it to see whether you agree with the output. >> So what other best practices, there's the monitoring, but at the same time you do that hacker culture, that's not all bad. You want people who are energized by it and you are trying new things and experimenting. So how do you make sure you let them have, sort of enough rein but not free rein? >> I would say, what comes to mind is, start with the business problem that's a real problem. Don't make this an experimental data thing. Start with the business problem. Develop a POC, a proof of concept. Small, and here's where the hackers come in. They're going to help you get it up and running in six weeks as opposed to six months. And then once you're at the end of that six-week period, maybe you design one more six-week iteration and then you know enough to start scaling it and you scale it big so you've harnessed the hackers, the energy, the speed, but you're also testing, making sure that it's accurate and then you're scaling it. >> Excellent. Well thank you Tom and Joe, I really appreciate it. It's great to have you on the show. >> Thank you! >> Thank you, Rebecca, for the spot. >> I'm Rebecca Knight for Paul Gillin, we will have more from the IBM CDO summit just after this. (light music)

Published Date : Nov 15 2018

SUMMARY :

brought to you by IBM. Thank you so much for coming on the show! You are the author of Risk Insights. consumers of data from the weather company. So you reduce your risk, your supply chain risk, and trying to mitigate those risks if we need to, as you said, it's the coolest project you've ever worked on? and in the future we're actually, there was something called from that issue and the resolution and we put that It's a full soup to nuts solution the ones we needed to identify and mitigate against. So you were going to talk about other kinds of AI that you run. and we know where the problems are, and we're going to use AI So speaking of unstructured data, So we know, not just where the event is, So the idea being that IBM is saying, all of that for the benefit of other companies. and any kind of learning model can start to spin When we were early in analyzing Twitter tweets I'm going to guess, I probably know the celebrity's dog So we learned how to filter those things out I guess that's the question. and we can analyze it further after the fact, right? to build reliable test models. and that trusted dataset from which to work. So that comes back to the original point which is that but at the same time you do that hacker culture, and then you know enough to start scaling it It's great to have you on the show. Rebecca, for the spot. we will have more from the IBM CDO summit just after this.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Paul GillinPERSON

0.99+

Rebecca KnightPERSON

0.99+

TomPERSON

0.99+

IBMORGANIZATION

0.99+

Joe SellePERSON

0.99+

JoePERSON

0.99+

RebeccaPERSON

0.99+

Thomas WardPERSON

0.99+

Garry KasparovPERSON

0.99+

six weeksQUANTITY

0.99+

six-weekQUANTITY

0.99+

Tom WardPERSON

0.99+

MSNBCORGANIZATION

0.99+

25QUANTITY

0.99+

CNNORGANIZATION

0.99+

six monthsQUANTITY

0.99+

BostonLOCATION

0.99+

last yearDATE

0.99+

TwitterORGANIZATION

0.99+

three daysQUANTITY

0.99+

twoQUANTITY

0.99+

multimillions of dollarsQUANTITY

0.98+

bothQUANTITY

0.98+

Risk InsightsTITLE

0.97+

KardashianPERSON

0.97+

Deep BlueTITLE

0.97+

hundreds of trusted news sourcesQUANTITY

0.97+

one dayQUANTITY

0.96+

oneQUANTITY

0.95+

OneQUANTITY

0.95+

one reasonQUANTITY

0.95+

IBM CDO SummitEVENT

0.95+

couple hundred thousand peopleQUANTITY

0.92+

IBM CDO Fall Summit 2018EVENT

0.91+

Risk InsightsORGANIZATION

0.86+

90'sDATE

0.86+

Hurricane FlorenceEVENT

0.86+

Hurricane MichaelEVENT

0.85+

millions of dollarsQUANTITY

0.84+

this morningDATE

0.83+

one placeQUANTITY

0.82+

IBM Chief Data Officer SummitEVENT

0.81+

billions of dollarsQUANTITY

0.8+

InderpalPERSON

0.77+

InderpalORGANIZATION

0.75+

One ofQUANTITY

0.71+

thousand of eventsQUANTITY

0.68+

RiskORGANIZATION

0.68+

CDOEVENT

0.59+

questionsQUANTITY

0.56+

wavesEVENT

0.56+

theCUBEORGANIZATION

0.34+

Steven Sprague, Rivetz | HoshoCon 2018


 

>> From the Hard Rock Hotel in Las Vegas, it's theCUBE covering HoshoCon 2018. Brought to you by Hosho. >> Over and welcome back to our live coverage here in Las Vegas for HoshoCon. I'm John Furrier host of theCUBE. The first inaugural conference on security in the blockchain security is obviously not new to the blockchain It's number one concern. Crypto is crypto, decentralized networks is what people want. Security is the only thing that matters, if you haven't been hacked, then you should know we're being hacked. This is theCUBE coverage here in Las Vegas for HoshoCon. I'm John Furrier with Steven Sprague CEO of Rivetz, who's a security and an entrepreneur I've known for almost 20 years now he has been at this all through multiple ways of innovation, multiple security paradigm stacks, not new the problem, great time for you, Welcome to theCUBE. >> Thank you for having me. >> So I've known you and knowing your father as well for almost 25 plus years, you have been at this in one form or another with security and the waves are different, I mean there's different the web wave there's different architectures I mean people call it internet 3.0 whatever they're just different evolutionary steps, now is the killer time because we're seeing the most action. You got web, internet, mobile, global, new economics, new money the stakes are higher it's not not just like some isolated box, you got cloud. This is the time to harvest the work you've been doing, give us an overview. >> Absolutely you know I've been at this my whole career, I started down this path in 1990. Doing digital rights management micro transactions and video games and was part of the formation that Trusted Computing group in the 2000s and helped shipped 1.4 billion PCs with hardware security on the motherboard of the PC that still out there today. Started with started Rivets in 2013 to really go after, how do we enable the hardware security and mobile devices? And just about instantaneously ran into the blockchain and at my first Bitcoin conference, which was the Miami Bitcoin conference about a half an hour into it, it dawned on me two things. One, we were talking a lot about crypto but nobody was talking about cybersecurity and there's a gap between those just because we talk crypto all the time doesn't mean that we know what we're doing in cyber and the other one that was true as, oh my God, I've been looking for this for the last 10 years, which is how do we enable the user to own their own keys? And I don't mean like single keys on each device. I mean, the root key that controls all the other keys on all their devices. This is a super interesting space, we're just the very beginning of it in some ways the Bitcoin side the sort of value or or money side is the demo, the real opportunity is, this is the infrastructure that's going to replace how we do normal enterprise computing. >> Yeah. >> And the end of PC computing, we're about to have a new paradigm, blockchain-- >> I agree with you as an infrastructure shift over because the efficiencies that are gained and the disruption around what's not efficient, whether it's venture capital or infrastructure, IoT, whatever the supply chain or the decentralized way is the way to make it efficient, so it's an opportunity. Every entrepreneur that I know that is licking their chops going, wow, I can come in here and and create value. The mainstream adoptions around this complexity around use to your point, and then the fear of being hacked the cybersecurity piece whether it's for money, or a a hostile actor. >> But think of it in a different way. Security, nobody cares about security, nobody buys security, nobody wants security, security is UI. So if I asked you what your favorite multi factor authentication experience, you think like fingerprints and all this kind of stuff, it's not true, the send button is your favorite one, dial the number and push then and it just works. It works everywhere in the world works every time you've taught mom how to use it and the kids how to use it. It's simple, so why, so we would never use like, dial the number and we're going to use AI and big data to determine whether your phone is in the right condition to complete the call. And then a message is going to come up and say, would you please breathe deeply and calm down, because you're clearly agitated, I can't complete your call for you at this time. (laughing) Like, you've never used that phone, so why are we going to use that for the rest of our enterprise? >> I just sent you a pin number on your phone that you can't use before you can make the call. Again, I agree, it should be under the wire. It should be transparent security should be native, always on. >> That's right. >> And that's what you're getting at, okay. In your opinion, where are we in the progress because again, I think this connects the dots for your career, what you've worked on the itch you've been scratching in security because you have the perfect storm, you have full mobility penetration, you have commerce on top of it, and you have full global connectedness those three things alone make a-- >> And we have decentralization, so the thing that's important in blockchain is it's important remember, while the data on a chain is immutable, we know we can seal inside a little envelope a message and sign it and we write it to a chain it never changes. What we don't know is whether the data written to the chain was intended so all the information on all the blockchains is fake news. It's important to understand that we, if we take a blockchain to court try and prove something, all we can prove with the data hasn't changed. I have absolutely no idea whether your private key was written on the bathroom wall or stored in Fort Knox. And so if you try and record something on chain, your defense is always ah somebody stole my private key. Or if I'm trying to defend that you didn't do it on chain, somebody stole his private key, so actually the date on the chain is fake. It's real it was signed by a private key, but we have no knowledge to the quality of the private key and if you told the blockchain community that we got to go get your Windows log files to see whether or not your key was compromised at the time and the windows log files are the way we secure all blockchains. We're not going to get there, so the problem is-- >> That's a roadblock for sure, no doubt. >> Yeah, so the problem is that blockchains, are decentralized therefore, they're censorship proof. All of network security is censorship, therefore, blockchain is network security proof. Oops. So everything we spent in the last trillion dollars in cyber security doesn't work on blockchain Unless I run private chains, all a private chain is running inside the enterprise security while using all Juniper firewalls to secure your chain. That's not what we're talking about, We're talking about a decentralized solution. >> So match the security for pro posture for the architecture that you're working on. >> So we are going to have to do for the first time something that's crazy, we're going to have to do security commerce, which is when we form an instruction 'cause blockchains aren't authentication either, this isn't about logging into a node, getting a web page and filling out a form, no this is about sending an instruction. So, a blockchain instruction, a nuclear launch code, an e-commerce transaction, an IoT instruction like turn the lights on to 50% are all the same thing, it's an instruction based paradigm so it's not only about protecting the key but also the protection of the instruction that tells the system what to do and so in order to do that, the device that creates the instruction has to be a known device. Today we run our whole world, all our critical infrastructure, everything on unknown compute. When you turn this machine on, you didn't check to see it wasn't run by the North Koreans and you can't tell. >> Yeah, they could be in there, they probably are. >> Absolutely, more so than you would want to know. >> So what whereas the answer on this so get to the, cut to the chase here in your opinion, as the people figure out okay, we have all this great hardware that was built for a certain generation, now I'm using it as mission critical in my life, it's integrated to my lifestyle with my watch, my computer, my phone, now my in house Siri, portal, Facebook thing. >> So we need to get away from Apple's embracing of the CompuServe model, where you have a mobile phone that is a terminal, when you log into apps and your identity is based on your login to your phone. We don't actually check to see if the phone is really your phone. And we need to move to the concept of mobile, where it's a device identity network where services are delivered, not based on the username and password, but based on the identity of the device and really, ultimately, we need to get to what looks like an IoT network, which is a device identity network with messaging as the primary protocol. So secure messages sent. Fundamentally, we need to demote the importance of user authentication and promote the importance of device identity, so that I have a known device and a known condition with known controls that is producing the instructions that are sent to the chain. Ideally, you'd like in every chain, a second hash. And that second hash represents a manifest of controls that were in place, so I checked to see I was in the building, I checked to see who's still an employee, I checked to see my devices working properly, I check to see the trust infrastructure in the hardware of my devices working properly, and that gives me a hash I can write that to chain with the same immutable transaction, now I can prove that John's device in this condition with these controls wrote this transaction. >> Authentication powered the last architecture blockchain to your point about being you know, you don't know what's on the data needs to have an identity model for the signatures. >> For the robot. >> For the robot. >> For the robot. So some people like oh my god, but what if I lose my phone and the most important thing is you notice. If I steal your private keys you don't notice I still your phone like I just touch your phone. It makes you feel nervous, >> Yeah. (laughing) It's a very, but that's 100,000 years. >> I know when I leave my phone home I turn around soon as am three feet the driveway I'm like, okay, go back, get the phone. >> And so that's cyber security training it starts when you're 18 months old, when somebody gives you an important object you're not supposed to forget places like heaven forbid you remove the fuzzy rabbit from the three year old, you can lose an arm, right. So that model buying device, the good news is the trusted computing standards of the world have given us embedded hardware security in the chip sets as a standard capability in every ARM processor. Now in every Intel processor, we can turn these capabilities that have been deployed in these devices. We turn them on, provide an effective hardware based wallet for all of crypto. >> How does the hardware wallet work in your vision? Because I think most people generally and me included would say, look I love crypto but I'm busy got my four kids, two are in college, two or in high school and running around you're running around, bottom line is I got my key, my cold storage, I get keys everywhere, I forgot where I put my damn keys where's my key anyway I ended up writing and I post it. Who knows? >> I want to believe your keys are your collection of devices. So we've actually just done a recent relationship with Telefonica we showed two weeks ago, a dual Root of Trust handset, so half of your key is protected by the SIM architecture in your phone, half of your key is protected by the manufactured ARM processor in your, in your handset. So I have two separate routes of trust. I'm not trusting the carrier, I'm not trusting the manufacturer, they have to work in cooperation, the owner owns the keys, then I want to backup those keys. So why not, now that I have multiple routes of trust in my device, they can talk to my other devices, So we think of your household of devices as your key, not your single super phone. So every time I make a new wallet, you're right. You're running around, you didn't think about it, You don't want to write down 12 words, you're out at Starbucks, you shouldn't be writing the 12 words down on the surveillance camera at Starbucks. That would be a bad plan, Instead, you want your device to just communicate out to your other devices. So imagine in the future I lose my phone I can shut it off by calling my carrier and then I want to Make a new phone, maybe I've got to go like push a button in my Tesla push a button on my smart refrigerator. And my wife has to push a button or my girlfriend, or whatever the complications we all have. (laughing) And that's what allows me to recreate, not just my blockchain keys, but my Marriott keys, my car keys, my refrigerator keys, my these keys and we're going to have lots of keys for all this stuff. >> And the hardware is key in your opinion, got to have the hardware. >> Right, the reason why you have hardware is because, we can measure that the hardware hasn't changed so we can have a hardware Root of Trust, something that we know is anchored in silicon, in iron and then, or really in copper, and then from that we can build a stack that says we know this hasn't changed because if it's cast in the ground now we can build up from there each step and know that this measured environment is running properly. >> So people want be concerned, obviously Bloomberg had a story this week about China putting a mod chip on super micro boxes that's hardware. How do you talk to that, because I'm now saying, hey, I love the Root of Trust concept you guys are awesome, great job, but what about being hacked by someone else-- >> Well let's assume hacks continue on in time, I think the ultimate disinfectant in this is identity of the device, so give me a list of where 100% of those computers are. And are they in any critical systems that you have? So you're running DHS, and you've got 1.2 million servers across your network? Can you tell me 100% of the machines, that have that capability on them? Now that you know that model 45 had that. So we have an example for this VIN numbers in cars have been a great example of how we've improved the quality of cars, not that we aren't stupid humans and we build stuff that breaks or doesn't work and people die, we just want to know, that if he dies in his car that I don't want to drive the same car he drove without fixing whatever it is they're broken your car. >> So unique ID for the car, an asset. >> Yeah. And so tracking that, yep, we have it for lots of things. We don't have it for PCs, if you ask the average organization, please give me a list of the software that runs your corporation, they have no idea. >> Yeah, and the same thing with data to the GDPR thing, all these regulations, >> Right, because all, so GDPR is a great example of where now I need to prove I had controls in place in order to show that my data is properly-- >> They didn't know they had a server out there. >> I don't want to audit once a year, I want to check every time I do a transaction, was the person and employee did they have data rest in their machine, did they. So we can use the concepts of GDPR regulation to press this idea that I've provable controls at a transactional level for every instruction that's done. I want to know that I have known compute, if you had to write policy for the federal government, it's only known computers connected to sensitive networks and data. That doesn't require rocket science to understand. It's like, don't hook anonymous unknown computers you picked up out in the parking lot and tie them to the nuclear launch codes, that would be a bad plan. Like, let's start with at least machines we know and that are running software we know and that we've tested them so that we know they're running what we expect and they're working correctly, then let's use them for critical systems. So let's talk about the, and want to just finish up this segment on looking at what you're saying, which is a whole new operating model is coming really fast. The old model that's being operate is run by huge companies, Apple, Amazon, IT departments all around the world, governments, so there's going to be some resistance is going to have to be some change, that change is going to be disruptive. How do you see it playing out, you see people waking up going it's inevitable or you see a train wreck or collision. >> Now I think we have to create a transition. I spent a decade trying to create the train wreck and that didn't work very well, we shipped the technology and every PC. What we've done here is we're making it possible for you measure the integrity of a device in a mobile phone, and then you can hold keys in it. But I can apply policies or rules to those keys and those policies can talk to all of my old external systems. So I can ask all my network security stack, Where is this device, is this person an employee? Is my organization feeling good today, before I let you use the key. >> You bring program ability and state into-- >> Right, it's like you drag along the whole network security stack, and all their API controls and their SIEMs and let's hook Watson up and watch the whole network and apply that as a rule to a case. So now I can sit in Starbucks, and my device checks to see my organization's good, and then logs me into Gmail. I didn't have to tell Gmail to ask whether I was an employee, so I can have a mobile phone that says only log on if you're on the nuclear submarine and it'll work and I don't have to tell GitHub that check to see whether he's on a nuclear submarine. They just have to know that this two factor authentication is external, what's making that possible is that two factor authentication and all the services is fundamentally device registration, and as we mature that as the industry matures, those standards it provides the vehicle for all the services to incorporate a device component to the authentication strategy and then we can engage the robot to make that device smarter. >> Robot being the machine. >> Our device. >> Great to have you on, give the quick plug, what's going on Rivets real give us a quick. >> So Rivets is a fun company going after building these tools, we have a great partnership with Telefonica, we're extending it to other carriers as well. And our mission here is to bring the next billion people the blockchain by giving them a hardware based wallet for crypto, for IoT, for cloud in 100% of the mobile devices that are shipped and use the carriers as a mechanism to deliver that to us. >> You bring value that carries you also help the users make that usability peace secure. If you can pull that off, man I'd have a parade on Main Street for you. We need that. >> We desperately need this. We are so ready for our digital life to become simpler and safer for the user, And really for the services, it allows them to have more valuable data. So it's the combination of those two things, it's a win both for the consumer and for the services. >> Well, let's hope it can be a seamless transition rather than a train wreck collision. I'm John Furrier we here at talking security at Hoshocon, the inaugural blockchain secure, the first blockchain security conference am here with Steven Sprague CEO Rivets, hot, hot company in the space with many, many years experience. Time is ripe, right now the time is perfect for you. Congratulations. >> Thank you. >> Thanks for coming on, we're back with more after this short break. (electronic music)

Published Date : Oct 10 2018

SUMMARY :

Brought to you by Hosho. The first inaugural conference on security in the blockchain This is the time to harvest the work you've been doing, and the other one that was true as, oh my God, I've been and the disruption around what's not efficient, So if I asked you what your favorite multi factor I just sent you a pin number on your phone that and you have full global connectedness and the windows log files are the way Yeah, so the problem is that blockchains, So match the security for pro posture for of the instruction that tells the system cut to the chase here in your opinion, of the CompuServe model, where you have a mobile phone blockchain to your point about being you know, and the most important thing is you notice. It's a very, but that's 100,000 years. I'm like, okay, go back, get the phone. the three year old, you can lose an arm, right. How does the hardware wallet work in your vision? the manufacturer, they have to work in cooperation, And the hardware is key in your opinion, Right, the reason why you have hardware hey, I love the Root of Trust concept you guys are awesome, of the device, so give me a list of where 100% of the software that runs your corporation, and that are running software we know and that we've tested and then you can hold keys in it. the robot to make that device smarter. Great to have you on, give the quick plug, for crypto, for IoT, for cloud in 100% of the mobile devices You bring value that carries you also help the users So it's the combination of those two things, it's a win both Time is ripe, right now the time is perfect for you. we're back with more after this short break.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AppleORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

1990DATE

0.99+

TelefonicaORGANIZATION

0.99+

Steven SpraguePERSON

0.99+

12 wordsQUANTITY

0.99+

100%QUANTITY

0.99+

JohnPERSON

0.99+

twoQUANTITY

0.99+

John FurrierPERSON

0.99+

RivetsORGANIZATION

0.99+

SiriTITLE

0.99+

100,000 yearsQUANTITY

0.99+

50%QUANTITY

0.99+

2000sDATE

0.99+

GitHubORGANIZATION

0.99+

four kidsQUANTITY

0.99+

Las VegasLOCATION

0.99+

BloombergORGANIZATION

0.99+

GmailTITLE

0.99+

two thingsQUANTITY

0.99+

three feetQUANTITY

0.99+

2013DATE

0.99+

StarbucksORGANIZATION

0.99+

TodayDATE

0.99+

MarriottORGANIZATION

0.99+

TeslaORGANIZATION

0.99+

GDPRTITLE

0.99+

RivetzORGANIZATION

0.99+

HoshoConEVENT

0.98+

second hashQUANTITY

0.98+

each deviceQUANTITY

0.98+

1.4 billion PCsQUANTITY

0.98+

this weekDATE

0.98+

two factorQUANTITY

0.98+

todayDATE

0.98+

two weeks agoDATE

0.98+

bothQUANTITY

0.98+

first timeQUANTITY

0.98+

JuniperORGANIZATION

0.98+

single keysQUANTITY

0.97+

firstQUANTITY

0.97+

OneQUANTITY

0.97+

three year oldQUANTITY

0.97+

HoshoCon 2018EVENT

0.97+

each stepQUANTITY

0.96+

about a half an hourQUANTITY

0.96+

three thingsQUANTITY

0.96+

billion peopleQUANTITY

0.96+

IntelORGANIZATION

0.95+

once a yearQUANTITY

0.95+

HoshoORGANIZATION

0.94+

1.2 million serversQUANTITY

0.94+

almost 20 yearsQUANTITY

0.94+

Fort KnoxLOCATION

0.94+

WindowsTITLE

0.93+

a decadeQUANTITY

0.93+

almost 25 plus yearsQUANTITY

0.93+

Hard Rock HotelLOCATION

0.93+

half of your keyQUANTITY

0.92+

RivetzPERSON

0.89+

North KoreansPERSON

0.87+

Miami Bitcoin conferenceEVENT

0.86+

first inauguralQUANTITY

0.86+

trillion dollarsQUANTITY

0.85+

18 months oldQUANTITY

0.83+

BitcoinEVENT

0.82+

lots of keysQUANTITY

0.82+

two separateQUANTITY

0.82+

ChinaORGANIZATION

0.8+

half ofQUANTITY

0.79+

one formQUANTITY

0.77+

CEOPERSON

0.76+

last 10 yearsDATE

0.76+

Jenna Pilgrim, Network Effects & Kesem Frank, MavenNet | Global Cloud & Blockchain Summit 2018


 

>> Live from Toronto, Canada, it's theCUBE, covering Global Cloud and Block Chain Summit 2018. Brought to you by theCUBE. >> Hello everyone, welcome back to theCUBE live coverage in Toronto for the Block Chain-Cloud Convergence Show. This is the Global Cloud Block Chain Summit part of the Futurist Event that's going on the next two days after this. Our next guest is Kesem Frank, AION co-founder and CEO of MavenNet. Doing a lot of work in the enterprise and also block chain space around the infrastructure, making it really interoperable. Of course, Jenna Pilgrim, co-founder and COO of a new opportunity called Network Effects. Welcome to the cube, thanks for joining us. >> Thanks, thanks for having us. >> Thanks, John. >> You guys were just on a panel, The Real World Applications of Block Chain. IBM was on it, which, been doing a lot of work there. This is real world, low hanging fruit, block chain, everyone's pretty excited about. A lot of people get it, and some don't. Some are learning. So you've got the believers, the I want to believe, and then the nonbelievers. Let's talk about the I want to believe and the believers in block chain. Some real world applications going on. As it's evolving, so there's evolution of the standards, technology, but people are putting it to use. What's going on in the sector around some of the real world cases you guys talked about? >> I think we're seeing a lot of collaboration as far as real world applications go, because I think people are sort of starting to understand that if a distributed network is going to work or is going to be secure, it needs diversity and it needs mass scale. If lots of different parties can work together, then they can actually form a community that's really working. As far as real world applications, there's some really interesting one as far as supply chain. Kathryn Harrison at IBM talked about their pilot about shipping, bringing together the global supply chain of distribution. There's a bunch of interesting ones about food providence and bringing together different parties just to make sure that people know what they're eating and that they are able to keep themselves safe, so I think those are two definitely interesting ones. >> Kesem, block chain, supply chain, value chains, these are kind of key words that mean something together. >> Right. >> Making things work in a new way, making things more efficient, seems to be a trend. You're kind of in that world. Is it efficient? (laughing) How's the tech working? What are some of the core threshold issues that people have to get over? >> So you know, John, that's exactly the question to ask. A lot of folks out there are looking at block chain and the promise it represents, and the one big question that keeps echoing over and over is when is this going mainstream? When are we going to see something, a domain, a use case, that is actually natively on a block chain? I think that, essentially, we kind of owe it to ourselves and to everyone that cares about this stuff to ask what's working today, August 2018 and what is still kind of pending? I co-founded a project called AION. For us, interoperability is really one of the key facets that you need to be able to solve for to make block chains real. And again, here's the 60 second argument. If you're going to grow all these solutions that are centric around the use case, they solve for different pinpoints and different stakeholders care about them. They don't really create the cohesive kind of ecosystem until they can all talk to each other, and then you have to ask yourself is the original hypothesis where it's going to be one main net, one chain that's going to rule them all, and everybody gets to play on it and everybody deploys their Dapps on stuff like Fabric or R3 or Ethereum, or whatever it might be. That is absolutely not the way we're seeing enterprise actually shaping into this domain of block chain. What we're seeing is big consortiums that already have value, tangible today, out of doing stuff on chain, and the biggest thing to solve is how do I take, to Jenna's point around supply chain or food providence, whatever it is, how do I actually open it so I can now start writing insurance events, payment events, banking, underwriting, auditing, regulation? There's this gigantic ecosystem that needs to be enabled, and again we are actively saying it's not going to be by an organic model where you and I do everything on top of a single solution. There will be a multitude of solutions, and what we need to solve for is how do we convert them from disparate islands that don't talk to each other into a cohesive ecosystem? >> This is a great point. We were talking on our intro, and we talked last night on our panel, about standards. If you look at all the major inflection points where wealth was created and value was created around innovation and entrepreneurship and industry inflection points, there's always some sort of standard thing that happened. >> Right. >> Whether it's the OSI model during the early days of the internet to certain protocols that made things happen with the internet. Here, it's interesting because if you have one chain and rule the world, it's got to be up and running. >> Yeah. >> It's not. There's no one thing yet, so I see that trend the cloud has, private cloud, public cloud, but public cloud was first but people had data centers. >> Right. >> Both not compatible, now the trend is multi-cloud. You can almost connect the dots of saying multi-chain >> Right. >> Might be a big trend. >> Right. >> This is kind of what you're teasing out here. >> That's exactly what we're about, and I think it's very interesting, the point you're making about dissimilarities between the two domains. We are in a cloud convention, and to me it means two things. One, we absolutely see the mainstream people, the mainstream players in industry, starting to take this seriously. It used to be a completely disparate world where you guys are a bunch of crazies with your Bitcoin and ether and what not. They're definitely taking this seriously now. The second thing, when you think of cloud as a model, how cloud evolved, we used to have these conversations around are you crazy, you're telling me that my data is not going to be on premise? >> It's not secure, now it's the most secure. >> Oh my God! It's in the cloud, what's a cloud? (laughing) You think of the progression model that was applicable back then, right? 10 years, 15 years back, where we started privately and we tell them OK, we'll take this side step of hybrid and then fully public. Took them a while, took them almost 20 years to get their heads around it. >> There's no one trajectory. What's interesting about block chain and crypto with token economics, there's no one trend you can map an analog to, you can't say this is going to be like this trend of the past. It's almost developing it's own kind of trajectory. A lot of organic community involvement. Different tech involvement. >> Totally. >> Different engineering mindsets coming together. You're seeing an engineering-led culture big time going on. That's propelling it up to the conversations of let's lay down the pipes, let's start running apps, but I'll do it within a two year window (laughing). >> I think the big thing to understand about that is yes, you need a whole host of developer talent to build distributed systems, but at the end of the day those systems still have to be used by people. They still have to be used by society, you still have to understand how to talk to your chief executives about what's happening within your company or what your tech teams are doing. There's a growing need for marketers, for PR people, for people who speak, I don't want to say plain English, but people who understand how-- >> Translate it to the real world. >> Yeah, they need to translate it, and how to bridge the gap between legacy systems and how do you take what you were doing before and transform it to a distributed ledger system? How do you do that without just paving the cow path? >> It's interesting, it's almost intoxicating, 'cause you got two elements that get people excited. You got the token economics, which gets people to go, "Whoa," the economics and the liquidity of money and/or value creation capture equations completely changing some of the business model stuff, which could be translated to software and Dapps and software general stuff or SaaS, et cetera. Then you got the plumbing or the networking side of it where things like latency, interoperability, absolutely matter, so with all that going on in real time, it's kind of happening at 30,000 feet and trying to change the airplane engine out. People are failing, and so there's some false promises, there's also false hopes that have not been achieved, so this clouds up the real big picture which is this is an innovative environment. We're seeing that trend. But when you get to the end of the day, what are people working on, to me, is the tell sign. Kesem, what's your project, talk about AION and the work you're doing, specifically give some examples of some of the things that you're doing in the trenches. >> Sure. >> What are you trying to solve, what are some examples you're running into and how does that relate to how things might evolve going forward? >> Sure, so there is a multitude of different problems that we work on but if you want to stick just to the fundamentals? Let's take one gigantic issue that everyone's kind of tackling from different perspectives, let's talk about scale. Scale is, especially in block chains especially challenging just because of how the technology works. How decentralized can you get before you're faced with gigantic latencies and before transaction cost are kind of through the roof? When you think about it, that is all a result of how we kind of contemplate these early stage networks. It was always the one network that is going to scale to infinity. Absolutely not the way it's going to work out. So from my perspective, again, sticking to this one issue, if you could actually give me a decentralized rail that maintains consensus throughout two networks, I can now actually have two trusted kind of go-tos instead of always putting the full brunt of the throughput on one single network. For us, that's kind of a no brainer application to interoperability. If you could actually give me all these trusted networks that work in tandem, I could now start splicing throughputs across many different parallel kind of rails. Not to similar than how we can solve for super computing. We understood there is a limit on how fast can a single CPU go and we started going wide. >> That's an interesting point, I want to just double click on that for a second because if you think about it, why would I have multiple rails and multiple systems? Maybe the use cases are different for them. >> Correct. >> You don't want to have to pick one cloud or one chain to rule them all because it's not optimized. We saw that with monolithic systems and cloud is all about levels of granularity and micro service and micro everything, right? >> Correct. >> And I would also say that gets into a security issue as well, right? You're talking about multiple layers but you also will have multiple layers of permission. You'll have multiple layers of how much information someone can see and what I think is emerging, if data is the new oil, then what's emerging is for the first time we're now able to trust data that we do not own. For corporations who say, "I don't know to market to you "if I don't know everything about you." But at the end of the day, they want to be able to leverage your data but they don't need to secure it and I think that cybersecurity issue is a huge, huge thing that's definitely coming. >> I want to get both of your thoughts on this, because we were talking about this last night. We were riffing on the notion that with cloud compute and data really drove scale. So Amazon is a great example and their value now is things like Kinesis and Aurora, some of their fastest growing services. You got SageMaker, probably will be announced at re:Invent coming up as the fastest growing service, right now it's Aurora. All data concepts. So the dataization really made cloud, great. >> True. >> Okay what's the analog for crypto and block chain? Tokenization is an interesting concept. There's almost an extension of cloud where you're saying, hey, with tokenization, the tokenization phase, how do you explain that to a common person? You say, is token going to be the token and the money aspect of and the economics the killer app? How's it transverse the infrastructures, plural? >> Yeah, or is the wallet going to be the browser? Or how are all of these things happening? >> How do you make sense of this? What's your reaction to that trend? >> So I actually get excited when I think about what token, on the most profound level, actually means. When you kind of think of where value happens in the context of these gigantic enterprises, right? You think of Apple, Amazon, Google, Facebook, any of them, and you kind of think of what the product is, it's all about the data and it's all about how do you convince people to give up data so they can monetize on it. And then you have two distinct, like literally gigantic groups of stakeholders at play. You have the users, that essentially get something free, right? I get to post on Facebook or I get to write an e-mail on Gmail. Then you have the stakeholders that actually extract all that value from my activities. A token, I think most profoundly represents, how do we actually get to a unified group where the user himself is the stakeholder that gets to extract the data? And again, the proposition is pretty straightforward. The more you use a network and the more the network becomes valuable and grows, the more value the token that drives at it. >> So it changes the value capture equation? >> Correct, different model altogether. >> The value creators get to capture the value and obviously network effects plays a big part in this? >> Yes. >> Which is your wheelhouse. (laughing) >> Yeah, definitely. I think it really comes down to core principles. Now you're able to really get down, to what Kesem was talking about, about when you're designing a token or if you're designing an incentive mechanism, you're really going down to the sort of deep game theory of why people do specific things and if we can financially incentivize people to do good rather than punish them or fine them for doing bad then we can actually create value for everyone. We're designing a new economy that now has the ability to propel itself in a fair and prosperous way, if done correctly, obviously that's the disclaimer afterwards, but. >> I love what you're saying there because if you look at collective intelligence a lot of the AI concepts came around from collective intelligence, predictive analytics, prescriptive analytics all came around using data to create value. I always talk about fake news because we have a cloud of media business that's kind of tokenized now but fake news it two things, it's payload, fake news, the fake content and then the infrastructure dynamics that they arbitraged, with network effects. They targeted specific people, fake payload, but the distribution was a network effect. Again, this was the perverse incentive that no one was monitoring, there was no- >> Well and I think in that case, yes there is news that is inherently false information but then there's also a whole spectrum of trueness, if you want to call it that so now we have this technology that allows us to overlay on top of that and say, "Well what is the providence of my information?" And with different layers of block chain systems you're actually able to prove the providence of your information without exposing the user's privacy and without exposing the whole supply chain of the media because there's like media buyers, go through all kinds of hands. >> And we believe the answer to fake news, frankly, is data access, collective intelligence and something like a block chain where you have incentive systems to filter out the fake news. >> Totally. >> Exactly. >> Reputation systems, these things are not new concepts. >> It's all about stake at the end of the day, right? It's how do you keep a stakeholder accountable for their action? You need backing so I think we're definitely on the same page. >> I love, I could talk about fake news all day because we think we can solve that with our CUBEcoin token coming out soon. I want to shift gears and talk about some of the examples we've seen with cloud. >> Sure. >> And try to map that to some navigation for people in how to get through the block chain token world. One of the key things about the cloud was something they called shadow IT. Shadow IT was people who said, hey, you know what? I could just put my credit card down and move this non core thing out in this cloud and prove to my boss, show them, not pitch 'em on the Power Point deck, to say look it, I just did this for that cost in this timeframe, and that started around 2009/2010 timeframe, the early digerati or the clouderati kind of did that but around 2012 it became, wow, this shadow IT is actually R and D practice. >> Mm-hmm. >> Right. >> You started to see that now, so the question that we see for people evaluating in the enterprise is how do you judge what's a good project? Certainly people are kicking the tires and doing a little bit, I won't call it shadow IT, but they're taking on some projects as you were talking about on the panel. How should they, the enterprises in general, the large companies, start thinking about how to enable a shadow IT-like dynamic and how should they evaluate the kind of projects? I think that's an area people just don't know what to look for. Your thoughts? >> I want to add a premise to that, because I think that's absolutely the right question to ask. We also need to add the why. Why should we, as people that do native crypto currency, even care about enterprises? A lot of people kind of theorized when Bitcoin was created to say it was anti institutional is an understatement, right? Aren't we meant to kill enterprise? The thing is, I don't think it's going to be a big bang. I don't think it's going be we wake up and nobody's using banking anymore or nobody's using the traditional healthcare or government and you know whatever insurance policies. We care about block chain in the context of enterprise because we think block chain is a fundamentally better model of doing things. It kind of does away with the black box where I need to be in business, I need to blindly trust you and it introduces a much more transparent and democratic model of doing things. We absolutely want to introduce and make block chain mainstream because that's important for us. When you think of how we do it, to your question, AION is all about interoperability, right? We create a solution that helps scale and helps different networks, decentralized networks, communicate to each other. What we also do with MavenNet, the company I run, is essentially make that enterprise friendly. It's extremely hard to do adoption and implementation within an enterprise, they're very immune to change. >> Antibodies as they say. >> Oh. >> The antibodies to innovation, they kill innovation. >> Totally, so going back to your original question, it all starts with a P and L. If somebody is going to authorize, you know, an actual production system in enterprise for block chain, it needs to create a tangible value, a tangible return, quickly and that's the key. The model that actually scales is you start by flushing out inefficiency plate. You show the enterprise how you could actually achieve, I don't know 20%/30%, that's the order of magnitude that they care about, efficiency by moving some part of your value chain on top of a block chain. >> It has to have an order of magnitude difference or so. I mean cloud was a great example, too, it changes the operating model. >> Yeah. >> They achieve what they wanted to achieve faster and more efficiently and operated it differently. >> Correct. >> And people were starting at it like a three headed monster like what is this thing, right? The cloud thing. And throwing all kinds of fud out there, but ultimately at the end of the day, it's a new operating model for the same thing that they're trying to do with the old stuff. >> Mm-hmm. >> I mean, it's almost that simple. >> Yeah, I think in some cases you need to really, in my previous life at the Block Chain Research Institute, we encouraged a lot of our clients to really take a step back and say, well will I actually, A, will I have this problem in eight years or seven years or 20 years or 50 years, if we're really fundamentally building a new financial system or a new way of doing things that is fundamentally different? Are we building it on old technology? We need to make sure that, and that's why you've seen banks were the first in the door to say, "Yeah, payments, that sounds great, that sounds great." But the real applications that we're seeing from banks are in loyalty, they're in AMLKYC, they're in the sort of fringe operations. Something like payments is going to take a really long time to push through because of those legacy systems because payments is the fundamentals of what banks do. >> This is an interesting point, I want to get your thoughts to end the segment because I think one of the things that we've certainly seen with cloud that over the generational shifts that have happened, the timeframe for innovation is getting shorter and shorter, so timeframe is critical so if the communities are fumbling around hitting that time to value, it seems to be trending to faster and we don't want to hear slower because these systems are inadequate, they're antiquated. >> Mm-hmm. >> These are the systems that are disrupted so the timing of, whether it's standards, or interoperability or business models, operating models, they got to be faster. >> Yeah. >> That's the table stakes. >> I think it all comes down to collaborative governance. >> People have to figure out block chain faster. >> Yeah. >> What's holding us back? Or what's accelerating us? What's the key for the community at large from the engineering community and the business community to make it go faster? Your thoughts? >> Right, so I think we're still searching for the next killer app. If Bitcoin is the reason we're all sitting here today and I profoundly believe that. >> Yeah. >> What is the next thing that drives change on a global scale? That's kind of what we're trying, collectively as an industry, to figure out. Sure, many kind of roadblocks on the way. Some of them educational, perceptional, regulation, technology, but the next big wave that's going to accelerate us to the next ten years of block chain is that next killer app. Organizations such as myself, Jenna, that's our day job, we wake up and that's what we do. >> I mean I've always said, and Dr. Wong, who's the founder of Alibaba Cloud agreed with me, I've been saying that the TCPIP protocol, that standard really enabled a lot of interoperability and created lots of diverse value up the stacks of the OSI model, Open Systems Interconnect, seven layer model, actually never got standardized. It's kind of stopped at TCPIP and that was good, everyone snapped at the line, that created massive value. >> But that's a collaborative governance thing. That's people coming together and saying that these are the standards that we wish to adhere to. >> We need the moment right now. >> Yeah, so you see organizations like the Enterprise Ethereum Alliance coming out with a prospective list of standards that they think the community should adhere here. You know you have the ERC20 standard, you have all these different organizations, the World Economic Forum is playing a role in that and the UN is playing a role, especially when it comes to identity and those kind of really big, societal issues but I think that it comes down to that everyone plays a role that I'm doing my best, I think it's going to be somewhere in the realm of data so that's where I've chosen to sort of make my course. >> I think this is a good conversation to have, and I think we could continue it. I mean, I read on Medium, everyone's reading these fat protocols, thin protocols but at the end of the day what does that matter if there's no like scale? >> Yeah. >> You can have all the fat protocols you want, more of a land grab I would say but there's certainly models but is that subordinate or is that the cart before the horse? This is the conversation I think is in the hallways. >> Totally agree, totally agreed. >> Guys, thanks so much for coming on theCUBE, really appreciate it. Breaking down real world applications of block chain we're at the Global Cloud and Block Chain Summit. It's an inaugural event and think it's going to be the kind of format we're going to see more of, cloud and block chain coming together. Collision course or is it going to come in nicely and land together and work together? We'll see, of course theCUBE's covering it. Thanks for watching. Stay with us for more all day coverage. Part of the Futurist Conference coming up the next two days. We're in Toronto, we'll be back with more after this short break. (theCUBE theme music)

Published Date : Aug 14 2018

SUMMARY :

Brought to you by theCUBE. This is the Global Cloud Block Chain Summit part of the real world cases you guys talked about? that if a distributed network is going to work Kesem, block chain, supply chain, value chains, that people have to get over? and the biggest thing to solve is how do I take, If you look at all the major inflection points where wealth of the internet to certain protocols that made but people had data centers. You can almost connect the dots of saying multi-chain is not going to be on premise? the most secure. It's in the cloud, what's a cloud? with token economics, there's no one trend you can map let's lay down the pipes, let's start running apps, I think the big thing to understand about that is yes, of some of the things that you're doing in the trenches. just because of how the technology works. Maybe the use cases are different for them. and cloud is all about levels of granularity But at the end of the day, they want to be able So the dataization really made cloud, and the money aspect of and the economics the killer app? that gets to extract the data? Which is your wheelhouse. We're designing a new economy that now has the ability a lot of the AI concepts came around of trueness, if you want to call it that out the fake news. It's all about stake at the end of the day, right? some of the examples we've seen with cloud. on the Power Point deck, to say look it, I just did this Certainly people are kicking the tires The thing is, I don't think it's going to be a big bang. You show the enterprise how you could actually achieve, it changes the operating model. They achieve what they wanted to achieve it's a new operating model for the same thing because payments is the fundamentals of what banks do. that over the generational shifts so the timing of, whether it's standards, If Bitcoin is the reason we're all sitting here today Sure, many kind of roadblocks on the way. I've been saying that the TCPIP protocol, that these are the standards that we wish to adhere to. and the UN is playing a role, especially but at the end of the day what does that matter You can have all the fat protocols you want, Part of the Futurist Conference coming up the next two days.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Kathryn HarrisonPERSON

0.99+

Jenna PilgrimPERSON

0.99+

AmazonORGANIZATION

0.99+

AppleORGANIZATION

0.99+

JohnPERSON

0.99+

GoogleORGANIZATION

0.99+

WongPERSON

0.99+

TorontoLOCATION

0.99+

IBMORGANIZATION

0.99+

Block Chain Research InstituteORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

Kesem FrankPERSON

0.99+

KesemPERSON

0.99+

MavenNetORGANIZATION

0.99+

World Economic ForumORGANIZATION

0.99+

twoQUANTITY

0.99+

UNORGANIZATION

0.99+

Enterprise Ethereum AllianceORGANIZATION

0.99+

eight yearsQUANTITY

0.99+

JennaPERSON

0.99+

two elementsQUANTITY

0.99+

30,000 feetQUANTITY

0.99+

seven yearsQUANTITY

0.99+

two yearQUANTITY

0.99+

20 yearsQUANTITY

0.99+

50 yearsQUANTITY

0.99+

two domainsQUANTITY

0.99+

AIONORGANIZATION

0.99+

two thingsQUANTITY

0.99+

firstQUANTITY

0.99+

second thingQUANTITY

0.99+

bothQUANTITY

0.99+

Global Cloud Block Chain SummitEVENT

0.99+

oneQUANTITY

0.98+

Toronto, CanadaLOCATION

0.98+

one issueQUANTITY

0.98+

BothQUANTITY

0.98+

EnglishOTHER

0.98+

two networksQUANTITY

0.98+

OneQUANTITY

0.98+

Network EffectsORGANIZATION

0.97+

Block Chain-Cloud Convergence ShowEVENT

0.97+

one main netQUANTITY

0.97+

20QUANTITY

0.97+

todayDATE

0.97+

Global CloudEVENT

0.97+

one cloudQUANTITY

0.97+

one networkQUANTITY

0.96+

last nightDATE

0.96+

one chainQUANTITY

0.96+

AMLKYCORGANIZATION

0.96+

almost 20 yearsQUANTITY

0.96+

Alibaba CloudORGANIZATION

0.95+

one single networkQUANTITY

0.95+

GmailTITLE

0.94+

first timeQUANTITY

0.94+

KinesisORGANIZATION

0.93+

2012DATE

0.92+

Global Cloud & Blockchain Summit 2018EVENT

0.91+

one big questionQUANTITY

0.91+

single solutionQUANTITY

0.89+

August 2018DATE

0.89+

singleQUANTITY

0.88+

bigEVENT

0.87+

Global Cloud and Block Chain Summit 2018EVENT

0.87+

Block Chain SummitEVENT

0.86+

60 second argumentQUANTITY

0.86+

waveEVENT

0.86+

15 years backDATE

0.84+

AuroraTITLE

0.84+

digeratiORGANIZATION

0.84+

theCUBEORGANIZATION

0.84+

TCPIPOTHER

0.83+

next two daysDATE

0.83+

ERC20OTHER

0.82+

two distinctQUANTITY

0.82+

Caryn Woodruff, IBM & Ritesh Arora, HCL Technologies | IBM CDO Summit Spring 2018


 

>> Announcer: Live from downtown San Francisco, it's the Cube, covering IBM Chief Data Officer Strategy Summit 2018. Brought to you by IBM. >> Welcome back to San Francisco everybody. We're at the Parc 55 in Union Square and this is the Cube, the leader in live tech coverage and we're covering exclusive coverage of the IBM CDO strategy summit. IBM has these things, they book in on both coasts, one in San Francisco one in Boston, spring and fall. Great event, intimate event. 130, 150 chief data officers, learning, transferring knowledge, sharing ideas. Cayn Woodruff is here as the principle data scientist at IBM and she's joined by Ritesh Ororo, who is the director of digital analytics at HCL Technologies. Folks welcome to the Cube, thanks for coming on. >> Thank you >> Thanks for having us. >> You're welcome. So we're going to talk about data management, data engineering, we're going to talk about digital, as I said Ritesh because digital is in your title. It's a hot topic today. But Caryn let's start off with you. Principle Data Scientist, so you're the one that is in short supply. So a lot of demand, you're getting pulled in a lot of different directions. But talk about your role and how you manage all those demands on your time. >> Well, you know a lot of, a lot of our work is driven by business needs, so it's really understanding what is critical to the business, what's going to support our businesses strategy and you know, picking the projects that we work on based on those items. So it's you really do have to cultivate the things that you spend your time on and make sure you're spending your time on the things that matter and as Ritesh and I were talking about earlier, you know, a lot of that means building good relationships with the people who manage the systems and the people who manage the data so that you can get access to what you need to get the critical insights that the business needs, >> So Ritesh, data management I mean this means a lot of things to a lot of people. It's evolved over the years. Help us frame what data management is in this day and age. >> Sure, so there are two aspects of data in my opinion. One is the data management, another the data engineering, right? And over the period as the data has grown significantly. Whether it's unstructured data, whether it's structured data, or the transactional data. We need to have some kind of governance in the policies to secure data to make data as an asset for a company so the business can rely on your data. What you are delivering to them. Now, the another part comes is the data engineering. Data engineering is more about an IT function, which is data acquisition, data preparation and delivering the data to the end-user, right? It can be business, it can be third-party but it all comes under the governance, under the policies, which are designed to secure the data, how the data should be accessed to different parts of the company or the external parties. >> And how those two worlds come together? The business piece and the IT piece, is that where you come in? >> That is where data science definitely comes into the picture. So if you go online, you can find Venn diagrams that describe data science as a combination of computer science math and statistics and business acumen. And so where it comes in the middle is data science. So it's really being able to put those things together. But, you know, what's what's so critical is you know, Interpol, actually, shared at the beginning here and I think a few years ago here, talked about the five pillars to building a data strategy. And, you know, one of those things is use cases, like getting out, picking a need, solving it and then going from there and along the way you realize what systems are critical, what data you need, who the business users are. You know, what would it take to scale that? So these, like, Proof-point projects that, you know, eventually turn into these bigger things, and for them to turn into bigger things you've got to have that partnership. You've got to know where your trusted data is, you've got to know that, how it got there, who can touch it, how frequently it is updated. Just being able to really understand that and work with partners that manage the infrastructure so that you can leverage it and make it available to other people and transparent. >> I remember when I first interviewed Hilary Mason way back when and I was asking her about that Venn diagram and she threw in another one, which was data hacking. >> Caryn: Uh-huh, yeah. >> Well, talk about that. You've got to be curious about data. You need to, you know, take a bath in data. >> (laughs) Yes, yes. I mean yeah, you really.. Sometimes you have to be a detective and you have to really want to know more. And, I mean, understanding the data is like the majority of the battle. >> So Ritesh, we were talking off-camera about it's not how titles change, things evolve, data, digital. They're kind of interchangeable these days. I mean we always say the difference between a business and a digital business is how they have used data. And so digital being part of your role, everybody's trying to get digital transformation, right? As an SI, you guys are at the heart of it. Certainly, IBM as well. What kinds of questions are our clients asking you about digital? >> So I ultimately see data, whatever we drive from data, it is used by the business side. So we are trying to always solve a business problem, which is to optimize the issues the company is facing, or try to generate more revenues, right? Now, the digital as well as the data has been married together, right? Earlier there are, you can say we are trying to analyze the data to get more insights, what is happening in that company. And then we came up with a predictive modeling that based on the data that will statically collect, how can we predict different scenarios, right? Now digital, we, over the period of the last 10 20 years, as the data has grown, there are different sources of data has come in picture, we are talking about social media and so on, right? And nobody is looking for just reports out of the Excel, right? It is more about how you are presenting the data to the senior management, to the entire world and how easily they can understand it. That's where the digital from the data digitization, as well as the application digitization comes in picture. So the tools are developed over the period to have a better visualization, better understanding. How can we integrate annotation within the data? So these are all different aspects of digitization on the data and we try to integrate the digital concepts within our data and analytics, right? So I used to be more, I mean, I grew up as a data engineer, analytics engineer but now I'm looking more beyond just the data or the data preparation. It's more about presenting the data to the end-user and the business. How it is easy for them to understand it. >> Okay I got to ask you, so you guys are data wonks. I am too, kind of, but I'm not as skilled as you are, but, and I say that with all due respect. I mean you love data. >> Caryn: Yes. >> As data science becomes a more critical skill within organizations, we always talk about the amount of data, data growth, the stats are mind-boggling. But as a data scientist, do you feel like you have access to the right data and how much of a challenge is that with clients? >> So we do have access to the data but the challenge is, the company has so many systems, right? It's not just one or two applications. There are companies we have 50 or 60 or even hundreds of application built over last 20 years. And there are some applications, which are basically duplicate, which replicates the data. Now, the challenge is to integrate the data from different systems because they maintain different metadata. They have the quality of data is a concern. And sometimes with the international companies, the rules, for example, might be in US or India or China, the data acquisitions are different, right? And you are, as you become more global, you try to integrate the data beyond boundaries, which becomes a more compliance issue sometimes, also, beyond the technical issues of data integration. >> Any thoughts on that? >> Yeah, I think, you know one of the other issues too, you have, as you've heard of shadow IT, where people have, like, servers squirreled away under their desks. There's your shadow data, where people have spreadsheets and databases that, you know, they're storing on, like a small server or that they share within their department. And so you know, you were discussing, we were talking earlier about the different systems. And you might have a name in one system that's one way and a name in another system that's slightly different, and then a third system, where it's it's different and there's extra granularity to it or some extra twist. And so you really have to work with all of the people that own these processes and figure out what's the trusted source? What can we all agree on? So there's a lot of... It's funny, a lot of the data problems are people problems. So it's getting people to talk and getting people to agree on, well this is why I need it this way, and this is why I need it this way, and figuring out how you come to a common solution so you can even create those single trusted sources that then everybody can go to and everybody knows that they're working with the the right thing and the same thing that they all agree on. >> The politics of it and, I mean, politics is kind of a pejorative word but let's say dissonance, where you have maybe of a back-end syst6em, financial system and the CFO, he or she is looking at the data saying oh, this is what the data says and then... I remember I was talking to a, recently, a chef in a restaurant said that the CFO saw this but I know that's not the case, I don't have the data to prove it. So I'm going to go get the data. And so, and then as they collect that data they bring together. So I guess in some ways you guys are mediators. >> [Caryn And Ritesh] Yes, yes. Absolutely. >> 'Cause the data doesn't lie you just got to understand it. >> You have to ask the right question. Yes. And yeah. >> And sometimes when you see the data, you start, that you don't even know what questions you want to ask until you see the data. Is that is that a challenge for your clients? >> Caryn: Yes, all the time. Yeah >> So okay, what else do we want to we want to talk about? The state of collaboration, let's say, between the data scientists, the data engineer, the quality engineer, maybe even the application developers. Somebody, John Fourier often says, my co-host and business partner, data is the new development kit. Give me the data and I'll, you know, write some code and create an application. So how about collaboration amongst those roles, is that something... I know IBM's gone on about some products there but your point Caryn, it's a lot of times it's the people. >> It is. >> And the culture. What are you seeing in terms of evolution and maturity of that challenge? >> You know I have a very good friend who likes to say that data science is a team sport and so, you know, these should not be, like, solo projects where just one person is wading up to their elbows in data. This should be something where you've got engineers and scientists and business, people coming together to really work through it as a team because everybody brings really different strengths to the table and it takes a lot of smart brains to figure out some of these really complicated things. >> I completely agree. Because we see the challenges, we always are trying to solve a business problem. It's important to marry IT as well as the business side. We have the technical expert but we don't have domain experts, subject matter experts who knows the business in IT, right? So it's very very important to collaborate closely with the business, right? And data scientist a intermediate layer between the IT as well as business I will say, right? Because a data scientist as they, over the years, as they try to analyze the information, they understand business better, right? And they need to collaborate with IT to either improve the quality, right? That kind of challenges they are facing and I need you to, the data engineer has to work very hard to make sure the data delivered to the data scientist or the business is accurate as much as possible because wrong data will lead to wrong predictions, right? And ultimately we need to make sure that we integrate the data in the right way. >> What's a different cultural dynamic that was, say ten years ago, where you'd go to a statistician, she'd fire up the SPSS.. >> Caryn: We still use that. >> I'm sure you still do but run some kind of squares give me some, you know, probabilities and you know maybe run some Monte Carlo simulation. But one person kind of doing all that it's your point, Caryn. >> Well you know, it's it's interesting. There are there are some students I mentor at a local university and you know we've been talking about the projects that they get and that you know, more often than not they get a nice clean dataset to go practice learning their modeling on, you know? And they don't have to get in there and clean it all up and normalize the fields and look for some crazy skew or no values or, you know, where you've just got so much noise that needs to be reduced into something more manageable. And so it's, you know, you made the point earlier about understanding the data. It's just, it really is important to be very curious and ask those tough questions and understand what you're dealing with. Before you really start jumping in and building a bunch of models. >> Let me add another point. That the way we have changed over the last ten years, especially from the technical point of view. Ten years back nobody talks about the real-time data analysis. There was no streaming application as such. Now nobody talks about the batch analysis, right? Everybody wants data on real-time basis. But not if not real-time might be near real-time basis. That has become a challenge. And it's not just that prediction, which are happening in their ERP environment or on the cloud, they want the real-time integration with the social media for the marketing and the sales and how they can immediately do the campaign, right? So, for example, if I go to Google and I search for for any product, right, for example, a pressure cooker, right? And I go to Facebook, immediately I see the ad within two minutes. >> Yeah, they're retargeting. >> So that's a real-time analytics is happening under different application, including the third-party data, which is coming from social media. So that has become a good source of data but it has become a challenge for the data analyst and the data scientist. How quickly we can turn around is called data analysis. >> Because it used to be you would get ads for a pressure cooker for months, even after you bought the pressure cooker and now it's only a few days, right? >> Ritesh: It's a minute. You close this application, you log into Facebook... >> Oh, no doubt. >> Ritesh: An ad is there. >> Caryn: There it is. >> Ritesh: Because everything is linked either your phone number or email ID you're done. >> It's interesting. We talked about disruption a lot. I wonder if that whole model is going to get disrupted in a new way because everybody started using the same ad. >> So that's a big change of our last 10 years. >> Do you think..oh go ahead. >> oh no, I was just going to say, you know, another thing is just there's so much that is available to everybody now, you know. There's not this small little set of tools that's restricted to people that are in these very specific jobs. But with open source and with so many software-as-a-service products that are out there, anybody can go out and get an account and just start, you know, practicing or playing or joining a cackle competition or, you know, start getting their hands on.. There's data sets that are out there that you can just download to practice and learn on and use. So, you know, it's much more open, I think, than it used to be. >> Yeah, community additions of software, open data. The number of open day sources just keeps growing. Do you think that machine intelligence can, or how can machine intelligence help with this data quality challenge? >> I think that it's it's always going to require people, you know? There's always going to be a need for people to train the machines on how to interpret the data. How to classify it, how to tag it. There's actually a really good article in Popular Science this month about a woman who was training a machine on fake news and, you know, it did a really nice job of finding some of the the same claims that she did. But she found a few more. So, you know, I think it's, on one hand we have machines that we can augment with data and they can help us make better decisions or sift through large volumes of data but then when we're teaching the machines to classify the data or to help us with metadata classification, for example, or, you know, to help us clean it. I think that it's going to be a while before we get to the point where that's the inverse. >> Right, so in that example you gave, the human actually did a better job from the machine. Now, this amazing to me how.. What, what machines couldn't do that humans could, you know last year and all of a sudden, you know, they can. It wasn't long ago that robots couldn't climb stairs. >> And now they can. >> And now they can. >> It's really creepy. >> I think the difference now is, earlier you know, you knew that there is an issue in the data. But you don't know that how much data is corrupt or wrong, right? Now, there are tools available and they're very sophisticated tools. They can pinpoint and provide you the percentage of accuracy, right? On different categories of data that that you come across, right? Even forget about the structure data. Even when you talk about unstructured data, the data which comes from social media or the comments and the remarks that you log or are logged by the customer service representative, there are very sophisticated text analytics tools available, which can talk very accurately about the data as well as the personality of the person who is who's giving that information. >> Tough problems but it seems like we're making progress. All you got to do is look at fraud detection as an example. Folks, thanks very much.. >> Thank you. >> Thank you very much. >> ...for sharing your insight. You're very welcome. Alright, keep it right there everybody. We're live from the IBM CTO conference in San Francisco. Be right back, you're watching the Cube. (electronic music)

Published Date : May 2 2018

SUMMARY :

Brought to you by IBM. of the IBM CDO strategy summit. and how you manage all those demands on your time. and you know, picking the projects that we work on I mean this means a lot of things to a lot of people. and delivering the data to the end-user, right? so that you can leverage it and make it available about that Venn diagram and she threw in another one, You need to, you know, take a bath in data. and you have to really want to know more. As an SI, you guys are at the heart of it. the data to get more insights, I mean you love data. and how much of a challenge is that with clients? Now, the challenge is to integrate the data And so you know, you were discussing, I don't have the data to prove it. [Caryn And Ritesh] Yes, yes. You have to ask the right question. And sometimes when you see the data, Caryn: Yes, all the time. Give me the data and I'll, you know, And the culture. and so, you know, these should not be, like, and I need you to, the data engineer that was, say ten years ago, and you know maybe run some Monte Carlo simulation. and that you know, more often than not And I go to Facebook, immediately I see the ad and the data scientist. You close this application, you log into Facebook... Ritesh: Because everything is linked I wonder if that whole model is going to get disrupted that is available to everybody now, you know. Do you think that machine intelligence going to require people, you know? Right, so in that example you gave, and the remarks that you log All you got to do is look at fraud detection as an example. We're live from the IBM CTO conference

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Ritesh OroroPERSON

0.99+

CarynPERSON

0.99+

John FourierPERSON

0.99+

RiteshPERSON

0.99+

IBMORGANIZATION

0.99+

USLOCATION

0.99+

50QUANTITY

0.99+

Cayn WoodruffPERSON

0.99+

BostonLOCATION

0.99+

San FranciscoLOCATION

0.99+

ChinaLOCATION

0.99+

IndiaLOCATION

0.99+

last yearDATE

0.99+

ExcelTITLE

0.99+

oneQUANTITY

0.99+

Caryn WoodruffPERSON

0.99+

Ritesh AroraPERSON

0.99+

Hilary MasonPERSON

0.99+

60QUANTITY

0.99+

130QUANTITY

0.99+

OneQUANTITY

0.99+

Monte CarloTITLE

0.99+

HCL TechnologiesORGANIZATION

0.99+

FacebookORGANIZATION

0.99+

third systemQUANTITY

0.98+

todayDATE

0.98+

InterpolORGANIZATION

0.98+

ten years agoDATE

0.98+

two applicationsQUANTITY

0.98+

firstQUANTITY

0.98+

Parc 55LOCATION

0.98+

five pillarsQUANTITY

0.98+

one systemQUANTITY

0.98+

GoogleORGANIZATION

0.97+

two aspectsQUANTITY

0.97+

both coastsQUANTITY

0.97+

one personQUANTITY

0.96+

Ten years backDATE

0.96+

two minutesQUANTITY

0.95+

this monthDATE

0.95+

Union SquareLOCATION

0.95+

two worldsQUANTITY

0.94+

Spring 2018DATE

0.94+

Popular ScienceTITLE

0.9+

CTOEVENT

0.88+

daysQUANTITY

0.88+

one wayQUANTITY

0.87+

SPSSTITLE

0.86+

single trusted sourcesQUANTITY

0.85+

VennORGANIZATION

0.84+

few years agoDATE

0.84+

150 chief data officersQUANTITY

0.83+

last 10 20 yearsDATE

0.83+

Officer Strategy Summit 2018EVENT

0.82+

hundreds of applicationQUANTITY

0.8+

last 10 yearsDATE

0.8+

CubeCOMMERCIAL_ITEM

0.79+

IBM ChiefEVENT

0.79+

IBM CDO strategy summitEVENT

0.72+

last ten yearsDATE

0.7+

IBM CDO SummitEVENT

0.7+

fallDATE

0.68+

CubeTITLE

0.66+

springDATE

0.65+

last 20 yearsDATE

0.63+

minuteQUANTITY

0.49+