Lee Klarich, Palo Alto Networks | Palo Alto Networks Ignite22
>>The cube presents Ignite 22, brought to you by Palo Alto Networks. >>Good morning. Live from the MGM Grand. It's the cube at Palo Alto Networks Ignite 2022. Lisa Martin here with Dave Valante, day two, Dave of our coverage, or last live day of the year, which I can't believe, lots of good news coming out from Palo Alto Networks. We're gonna sit down with its Chief product officer next and dissect all of that. >>Yeah. You know, oftentimes in, in events like this, day two is product day. And look, it's all about products and sales. Yeah, I mean those, that's the, the, the golden rule. Get the product right, get the sales right, and everything else will take care of itself. So let's talk product. >>Yeah, let's talk product. Lee Claridge joins us, the Chief Product Officer at Palo Alto Networks. Welcome Lee. Great to have >>You. Thank you so much. >>So we didn't get to see your keynote yesterday, but we heard one of the things, you know, we've been talking about the threat landscape, the challenges. We had Unit 42, Wendy on yesterday. We had Nash on and near talking about the massive challenges in the threat landscape. But we understand, despite that you are optimistic. I am. Talk about your optimism given the massive challenges that every organization is facing today. >>Look, cybersecurity's hard and often in cybersecurity in the industry, a lot of people get sort of really focused on what the threat actors are doing, why they're successful. We investigate breaches and we think of it, it just starts to feel somewhat overwhelming for a lot of folks. And I just happen to think a little bit differently. I, I look at it and I think it's actually a solvable problem. >>Talk about cyber resilience. How does Palo Alto Networks define that and how does it help customers achieve that? Cuz that's the, that's the holy grail these days. >>Yes. Look, the, the way I think about cyber resilience is basically in two pieces. One, it's all about how do we prevent the threat actors from actually being successful in the first place. Second, we also have to be prepared for what happens if they happen to find a way to get through, and how do we make sure that that happens? The blast radius is, is as narrowly contained as possible. And so the, the way that we approach this is, you know, I, I kind of think in terms of like threes three core principles. Number one, we have to have amazing technology and we have to constantly be, keep keeping up with and ideally ahead of what attackers are doing. It's a big part of my job as the chief product officer, right? Second is we, you know, one of the, the big transformations that's happened is the advent of, of AI and the opportunity, as long as we can do it, a great job of collecting great data, we can drive AI and machine learning models that can start to be used for our advantage as defenders, and then further use that to drive automation. >>So we take the human out of the response as much as possible. What that allows us to do is actually to start using AI and automation to disrupt attackers as it's happening. The third piece then becomes natively integrating these capabilities into a platform. And when we do that, what allows us to do is to make sure that we are consistently delivering cybersecurity everywhere that it needs to happen. That we don't have gaps. Yeah. So great tech AI and automation deliver natively integrated through platforms. This is how we achieve cyber resilience. >>So I like the positivity. In fact, Steven Schmidt, who's now the CSO of, of Amazon, you know, Steven, and it was the CSO at AWS at the time, the first reinforced, he stood up on stage and said, listen, this narrative that's all gloom and doom is not the right approach. We actually are doing a good job and we have the capability. So I was like, yeah, you know, okay. I'm, I'm down with that. Now when I, my question is around the, the portfolio. I, I was looking at, you know, some of your alternatives and options and the website. I mean, you got network security, cloud security, you got sassy, you got capp, you got endpoint, pretty much everything. You got cider security, which you just recently acquired for, you know, this whole shift left stuff, you know, nothing in there on identity yet. That's good. You partner for that, but, so could you describe sort of how you think about the portfolio from a product standpoint? How you continue to evolve it and what's the direction? Yes. >>So the, the, the cybersecurity industry has long had this, I'm gonna call it a major flaw. And the major flaw of the cybersecurity industry has been that every time there is a problem to be solved, there's another 10 or 20 startups that get funded to solve that problem. And so pretty soon what you have is you're, if you're a customer of this is you have 50, a hundred, the, the record is over 400 different cybersecurity products that as a customer you're trying to operationalize. >>It's not a good record to have. >>No, it's not a good record. No. This is, this is the opposite of Yes. Not a good personal best. So the, so the reason I start there in answering your question is the, the way that, so that's one end of the extreme, the other end of the extreme view to say, is there such a thing as a single platform that does everything? No, there's not. That would be nice. That was, that sounds nice. But the reality is that cybersecurity has to be much broader than any one single thing can do. And so the, the way that we approach this is, is three fundamental areas that, that we, Palo Alto Networks are going to be the best at. One is network security within network security. This includes hardware, NextGen, firewalls, software NextGen, firewalls, sassy, all the different security services that tie into that. All of that makes up our network security platforms. >>So everything to do with network security is integrated in that one place. Second is around cloud security. The shift to the cloud is happening is very real. That's where Prisma Cloud takes center stage. C a P is the industry acronym. If if five letters thrown together can be called an acronym. The, so cloud native application protection platform, right? So this is where we bring all of the different cloud security capabilities integrated together, delivered through one platform. And then security, security operations is the third for us. This is Cortex. And this is where we bring together endpoint security, edr, ndr, attack, surface management automation, all of this. And what we had, what we announced earlier this year is x Im, which is a Cortex product for actually integrating all of that together into one SOC transformation platform. So those are the three platforms, and that's how we deliver much, much, much greater levels of native integration of capabilities, but in a logical way where we're not trying to overdo it. >>And cider will fit into two or three >>Into Prisma cloud into the second cloud to two. Yeah. As part of the shift left strategy of how we secure makes sense applications in the cloud >>When you're in customer conversations. You mentioned the record of 400 different product. That's crazy. Nash was saying yesterday between 30 and 50 and we talked with him and near about what's realistic in terms of getting organizations to, to be able to consolidate. I'd love to understand what does cybersecurity transformation look like for the average organization that's running 30 to 50 point >>Solutions? Yeah, look, 30 to 50 is probably, maybe normal. A hundred is not unusual. Obviously 400 is the extreme example. But all of those are, those numbers are too big right now. I think, I think realistic is high. Single digits, low double digits is probably somewhat realistic for most organizations, the most complex organizations that might go a bit above that if we're really doing a good job. That's, that's what I think. Now second, I do really want to point out on, on the product guy. So, so maybe this is just my way of thinking, consolidation is an outcome of having more tightly and natively integrated capabilities. Got you. And the reason I flip that around is if I just went to you and say, Hey, would you like to consolidate? That just means maybe fewer vendors that that helps the procurement person. Yes. You know, have to negotiate with fewer companies. Yeah. Integration is actually a technology statement. It's delivering better outcomes because we've designed multiple capabilities to work together natively ourselves as the developers so that the customer doesn't have to figure out how to do it. It just happens that by, by doing that, the customer gets all this wonderful technical benefit. And then there's this outcome sitting there called, you've just consolidated your complexity. How >>Specialized is the customer? I think a data pipelines, and I think I have a data engineer, have a data scientists, a data analyst, but hyper specialized roles. If, if, let's say I have, you know, 30 or 40, and one of 'em is an SD wan, you know, security product. Yeah. I'm best of breed an SD wan. Okay, great. Palo Alto comes in as you, you pointed out, I'm gonna help you with your procurement side. Are there hyper specialized individuals that are aligned to that? And how that's kind of part A and B, how, assuming that's the case, how does that integration, you know, carry through to the business case? So >>Obviously there are specializations, this is the, and, and cybersecurity is really important. And so there, this is why there had, there's this tendency in the past to head toward, well I have this problem, so who's the best at solving this one problem? And if you only had one problem to solve, you would go find the specialist. The, the, the, the challenge becomes, well, what do you have a hundred problems to solve? I is the right answer, a hundred specialized solutions for your a hundred problems. And what what I think is missing in this approach is, is understanding that almost every problem that needs to be solved is interconnected with other problems to be solved. It's that interconnectedness of the problems where all of a sudden, so, so you mentioned SD wan. Okay, great. I have Estee wan, I need it. Well what are you connecting SD WAN to? >>Well, ideally our view is you would connect SD WAN and branch to the cloud. Well, would you run in the cloud? Well, in our case, we can take our SD wan, connect it to Prisma access, which is our cloud security solution, and we can natively integrate those two things together such that when you use 'em together, way easier. Right? All of a sudden we took what seemed like two separate problems. We said, no, actually these problems are related and we can deliver a solution where those, those things are actually brought together. And that's just one simple example, but you could, you could extend that across a lot of these other areas. And so that's the difference. And that's how the, the, the mindset shift that is happening. And, and I I was gonna say needs to happen, but it's starting to happen. I'm talking to customers where they're telling me this as opposed to me telling them. >>So when you walk around the floor here, there's a visual, it's called a day in the life of a fuel member. And basically what it has, it's got like, I dunno, six or seven different roles or personas, you know, one is management, one is a network engineer, one's a coder, and it gives you an X and an O. And it says, okay, put the X on things that you spend your time doing, put the o on things that you wanna spend your time doing a across all different sort of activities that a SecOps pro would do. There's Xs and O's in every one of 'em. You know, to your point, there's so much overlap going on. This was really difficult to discern, you know, any kind of consistent pattern because it, it, it, unlike the hyper specialization and data pipelines that I just described, it, it's, it's not, it, it, there's way more overlap between those, those specialization roles. >>And there's a, there's a second challenge that, that I've observed and that we are, we've, we've been trying to solve this and now I'd say we've become, started to become a lot more purposeful in, in, in trying to solve this, which is, I believe cybersecurity, in order for cyber security vendors to become partners, we actually have to start to become more opinionated. We actually have to start, guys >>Are pretty opinionated. >>Well, yes, but, but the industry large. So yes, we're opinionated. We build these products, but that have, that have our, I'll call our opinions built into it, and then we, we sell the, the product and then, and then what happens? Customer says, great, thank you for the product. I'm going to deploy it however I want to, which is fine. Obviously it's their choice at the end of the day, but we actually should start to exert an opinion to say, well, here's what we would recommend, here's why we would recommend that. Here's how we envisioned it providing the most value to you. And actually starting to build that into the products themselves so that they start to guide the customer toward these outcomes as opposed to just saying, here's a product, good luck. >>What's, what's the customer lifecycle, not lifecycle, but really kind of that, that collaboration, like it's one thing to, to have products that you're saying that have opinions to be able to inform customers how to deploy, how to use, but where is their feedback in this cycle of product development? >>Oh, look, my, this, this is, this is my life. I'm, this is, this is why I'm here. This is like, you know, all day long I'm meeting with customers and, and I share what we're doing. But, but it's, it's a, it's a 50 50, I'm half the time I'm listening as well to understand what they're trying to do, what they're trying to accomplish, and how, what they need us to do better in order to help them solve the problem. So the, the, and, and so my entire organization is oriented around not just telling customers, here's what we did, but listening and understanding and bringing that feedback in and constantly making the products better. That's, that's the, the main way in which we do this. Now there's a second way, which is we also allow our products to be customized. You know, I can say, here's our best practices, we see it, but then allowing our customer to, to customize that and tailor it to their environment, because there are going to be uniquenesses for different customers in parti, we need more complex environments. Explain >>Why fire firewalls won't go away >>From your perspective. Oh, Nikesh actually did a great job of explaining this yesterday, and although he gave me credit for it, so this is like a, a circular kind of reference here. But if you think about the firewalls slightly more abstract, and you basically say a NextGen firewalls job is to inspect every connection in order to make sure the connection should be allowed. And then if it is allowed to make sure that it's secure, >>Which that is the definition of an NextGen firewall, by the way, exactly what I just said. Now what you noticed is, I didn't describe it as a hardware device, right? It can be delivered in hardware because there are environments where you need super high throughput, low latency, guess what? Hardware is the best way of delivering that functionality. There's other use cases cloud where you can't, you, you can't ship hardware to a cloud provider and say, can you install this hardware in front of my cloud? No, no, no. You deployed in a software. So you take that same functionality, you instantly in a software, then you have other use cases, branch offices, remote workforce, et cetera, where you say, actually, I just want it delivered from the cloud. This is what sassy is. So when I, when I look at and say, the firewall's not going away, what, what, what I see is the functionality needed is not only not going away, it's actually expanding. But how we deliver it is going to be across these three form factors. And then the customer's going to decide how they need to intermix these form factors for their environment. >>We put forth this notion of super cloud a while about a year ago. And the idea being you're gonna leverage the hyperscale infrastructure and you're gonna build a, a, you're gonna solve a common problem across clouds and even on-prem, super cloud above the cloud. Not Superman, but super as in Latin. But it turned into this sort of, you know, superlative, which is fun. But the, my, my question to you is, is, is, is Palo Alto essentially building a common cross-cloud on-prem, presumably out to the edge consistent experience that we would call a super cloud? >>Yeah, I don't know that we've ever used the term surfer cloud to describe it. Oh, you don't have to, but yeah. But yes, based on how you describe it, absolutely. And it has three main benefits that I describe to customers all the time. The first is the end user experience. So imagine your employee, and you might work from the office, you might work from home, you might work while from, from traveling and hotels and conferences. And, and by the way, in one day you might actually work from all of those places. So, so the first part is the end user experience becomes way better when it doesn't matter where they're working from. They always get the same experience, huge benefit from productivity perspective, no second benefit security operations. You think about the, the people who are actually administering these policies and analyzing the security events. >>Imagine how much better it is for them when it's all common and consistent across everywhere that has to happen. Cloud, on-prem branch, remote workforce, et cetera. So there's a operational benefit that is super valuable. Third, security benefit. Imagine if in this, this platform-based approach, if we come out with some new amazing innovation that is able to detect and block, you know, new types of attacks, guess what, we can deliver that across hardware, software, and sassi uniformly and keep it all up to date. So from a security perspective, way better than trying to figure out, okay, there's some new technology, you know, does my hardware provider have that technology or not? Does my soft provider? So it's bringing that in to one place. >>From a developer perspective, is there a, a, a PAs layer, forgive me super PAs, that a allows the developers to have a common experience across irrespective of physical location with the explicit purpose of serving the objective of your platform. >>So normally when I think of the context of developers, I'm thinking of the context of, of the people who are building the applications that are being deployed. And those applications may be deployed in a data center, increasing the data centers, depending private clouds might be deployed into, into public cloud. It might even be hybrid in nature. And so if you think about what the developer wants, the developer actually wants to not have to think about security, quite frankly. Yeah. They want to think about how do I develop the functionality I need as quickly as possible with the highest quality >>Possible, but they are being forced to think about it more and more. Well, but anyway, I didn't mean to >>Interrupt you. No, it's a, it is a good, it's a, it's, it's a great point. The >>Well we're trying to do is we're trying to enable our security capabilities to work in a way that actually enables what the developer wants that actually allows them to develop faster that actually allows them to focus on the things they want to focus. And, and the way we do that is by actually surfacing the security information that they need to know in the tools that they use as opposed to trying to bring them to our tools. So you think about this, so our customer is a security customer. Yet in the application development lifecycle, the developer is often the user. So we, we we're selling, we're so providing a solution to security and then we're enabling them to surface it in the developer tools. And by, by doing this, we actually make life easier for the developers such that they're not actually thinking about security so much as they're just saying, oh, I pulled down the wrong open source package, it's outdated, it has vulnerabilities. I was notified the second I did it, and I was told which one I should pull down. So I pulled down the right one. Now, if you're a developer, do you think that's security getting your way? Not at all. No. If you're a developer, you're thinking, thank god, thank you, thank, thank you. Yeah. You told me at a point where it was easy as opposed to waiting a week or two and then telling me where it's gonna be really hard to fix it. Yeah. Nothing >>More than, so maybe be talking to Terraform or some other hash corp, you know, environment. I got it. Okay. >>Absolutely. >>We're 30 seconds. We're almost out of time. Sure. But I'd love to get your snapshot. Here we are at the end of calendar 2022. What are you, we know you're optimistic in this threat landscape, which we're gonna see obviously more dynamics next year. What kind of nuggets can you drop about what we might hear and see in 23? >>You're gonna see across everything. We do a lot more focus on the use of AI and machine learning to drive automated outcomes for our customers. And you're gonna see us across everything we do. And that's going to be the big transformation. It'll be a multi-year transformation, but you're gonna see significant progress in the next 12 months. All >>Right, well >>What will be the sign of that progress? If I had to make a prediction, which >>I'm better security with less effort. >>Okay, great. I feel like that's, we can measure that. I >>Feel, I feel like that's a mic drop moment. Lee, it's been great having you on the program. Thank you for walking us through such great detail. What's going on in the organization, what you're doing for customers, where you're meeting, how you're meeting the developers, where they are. We'll have to have you back. There's just, just too much to unpack. Thank you both so much. Actually, our pleasure for Lee Cler and Dave Valante. I'm Lisa Martin. You're watching The Cube Live from Palo Alto Networks Ignite 22, the Cube, the leader in live, emerging and enterprise tech coverage.
SUMMARY :
The cube presents Ignite 22, brought to you by Palo Alto It's the cube at Palo Alto Networks get the sales right, and everything else will take care of itself. Great to have But we understand, despite that you are optimistic. And I just happen to think a little bit Cuz that's the, that's the holy grail these days. And so the, the way that we approach this is, you know, I, I kind of think in terms of like threes three core delivering cybersecurity everywhere that it needs to happen. So I was like, yeah, you know, And so pretty soon what you have is you're, the way that we approach this is, is three fundamental areas that, So everything to do with network security is integrated in that one place. Into Prisma cloud into the second cloud to two. look like for the average organization that's running 30 to 50 point And the reason I flip that around is if I just went to you and say, Hey, would you like to consolidate? kind of part A and B, how, assuming that's the case, how does that integration, the problems where all of a sudden, so, so you mentioned SD wan. And so that's the difference. and it gives you an X and an O. And it says, okay, put the X on things that you spend your And there's a, there's a second challenge that, that I've observed and that we And actually starting to build that into the products themselves so that they start This is like, you know, all day long I'm meeting with customers and, and I share what we're doing. And then if it is allowed to make sure that it's secure, Which that is the definition of an NextGen firewall, by the way, exactly what I just said. my question to you is, is, is, is Palo Alto essentially building a And, and by the way, in one day you might actually work from all of those places. with some new amazing innovation that is able to detect and block, you know, forgive me super PAs, that a allows the developers to have a common experience And so if you think Well, but anyway, I didn't mean to No, it's a, it is a good, it's a, it's, it's a great point. And, and the way we do that is by actually More than, so maybe be talking to Terraform or some other hash corp, you know, environment. But I'd love to get your snapshot. And that's going to be the big transformation. I feel like that's, we can measure that. We'll have to have you back.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Lee Claridge | PERSON | 0.99+ |
Lee Klarich | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Lee Cler | PERSON | 0.99+ |
Nash | PERSON | 0.99+ |
Steven | PERSON | 0.99+ |
Lee | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Steven Schmidt | PERSON | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
30 | QUANTITY | 0.99+ |
a week | QUANTITY | 0.99+ |
30 seconds | QUANTITY | 0.99+ |
three platforms | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
one platform | QUANTITY | 0.99+ |
two pieces | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
third | QUANTITY | 0.99+ |
first | QUANTITY | 0.99+ |
first part | QUANTITY | 0.99+ |
50 | QUANTITY | 0.99+ |
five letters | QUANTITY | 0.99+ |
one problem | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
six | QUANTITY | 0.99+ |
two separate problems | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
third piece | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
NextGen | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
10 | QUANTITY | 0.99+ |
Third | QUANTITY | 0.99+ |
Terraform | ORGANIZATION | 0.99+ |
second challenge | QUANTITY | 0.98+ |
second way | QUANTITY | 0.98+ |
second | QUANTITY | 0.98+ |
20 startups | QUANTITY | 0.98+ |
400 | QUANTITY | 0.98+ |
seven | QUANTITY | 0.98+ |
second cloud | QUANTITY | 0.98+ |
One | QUANTITY | 0.97+ |
The Cube Live | TITLE | 0.97+ |
over 400 different cybersecurity products | QUANTITY | 0.97+ |
one place | QUANTITY | 0.96+ |
one day | QUANTITY | 0.96+ |
day two | QUANTITY | 0.96+ |
today | DATE | 0.96+ |
40 | QUANTITY | 0.96+ |
one simple example | QUANTITY | 0.95+ |
three fundamental areas | QUANTITY | 0.94+ |
next 12 months | DATE | 0.94+ |
earlier this year | DATE | 0.93+ |
three main benefits | QUANTITY | 0.93+ |
Wendy | PERSON | 0.91+ |
Asvin Ramesh, HashiCorp | Palo Alto Networks Ignite22
(upbeat music) >> Announcer: TheCUBE presents Ignite '22 brought to you by Palo Alto Networks. >> Welcome back to Las Vegas guys and girls. Lisa Martin here with Dave Vellante. This is day one of the cube's two day coverage of Palo Alto Networks Ignite at the MGM Grand. Dave, we've been having some great conversations today, we have a great two day lineup execs from Palo Alto, it's partner network, customers, et cetera. Going to be talking about infrastructure as code. We talk about that a lot, how Palo is partnering with its partner ecosystem to really help customers deliver security across the organization. >> We do a predictions post every year. Hopefully you can hear me. So we do this predictions post every year. I've done it for a number of years, and I want to say it was either 2018 or 2019, we predicted that HashiCorp was one of these companies to watch. And then last August, on August 9th, we had supercloud event in Palo Alto. We had David McJannet in, who is the CEO of HashiCorp. And we really see Hashi as a key player in terms of affecting multicloud consistency. Sometimes we call it supercloud, you building on top of the hyperscale cloud. So super excited to have HashiCorp on. >> Really an important conversation. We've got an alumni back with us. Asvin Ramesh is here the senior director of Alliances at HashiCorp. Welcome back. >> Yeah, thank you. Good to be back. >> Great to have you. Talk to us a little bit about what's going on at HashiCorp, your relationship with Palo Alto Networks, and what's in it for customers. >> Yeah, no, no, great question. So, Palo Alto has been a fantastic partner of ours for many years now. We started way back in 2018, 2019 focusing on the basics, putting integrations in place that customers can be using together. And so it's been a great journey. Both are very synergistic. Palo Alto is focused on multicloud, so are we, we focus on cloud infrastructure automation, and ensuring that customers are able to bring in agility, reliability, security, and be able to deliver to their business. And then Palo Alto brings in great security components to that multicloud story. So it's a great story altogether. >> Some of the challenges that organizations have been facing. Palo Alto just released a survey, I think this morning if I can find it here what's next in cyber organizations facing massive headwinds ransomware becoming a household word, business email compromise being a challenge. But also in the last couple of years the massive shift to multi-club or organizations are living an operating need to do so securely. It's no longer nice to have anymore. It's absolutely table stakes for survival, and being able to thrive and grow for any business. >> Yeah, no, I think it's almost a sort of rethinking of how you would build your infrastructure up. So the more times you do it right the better you are built to scale. That's been one of the bedrocks of how we've been working with Palo Alto, which is rethinking how should IT be building their infrastructure in a multicloud world. And I think the market timing is right for both of us in terms of the progress that we've been able to make. >> So, I mean Terraform has really become sort of a key ingredient to the cloud operating model, especially across clouds. Kind of describe how partners, and customers are are implementing that cross-cloud capability. What's that journey look like? What's the level of maturity today? >> Yeah, great question, Dave. So we sort of see customers in three buckets. The first bucket is when customers are in the initial phases of their cloud journey. So they have disparate teams in their business units try out clouds themselves. Typically there is some event that occurs either some sort of a security scare or a a cloud cost event that triggers a rethinking of how they should be thinking about this in a scalable way. So that leads to where the cloud operating model which is a framework that HashiCorp has. And we use that successfully with customers to talk them through how they should be thinking about their process, about how they should be standardizing how people operate, and then the products they should be including, but then you come to that stage, and you start to think about a centralized platform team that is putting in golden workflows, that is putting in as a service mindset for their business units thinking through policies at a corporate level. And then that is a second stage. And then, but this is also in some customers more around public clouds. But then the third stage that we see is when they start embracing their private cloud or the on-prem data center, and have the same principles address across both public clouds, and the on-prem data center, and then Terraform scale for any infrastructure. So, once you start to put these practices in place not just from a technology standpoint, but from a process, and product standpoint, you're easily able to scale with that central platform organization. >> So, it's all about that consistency across your estate irrespective of whether it's on-prem in AWS, Azure, Google, the Edge, maybe. I mean, that's starting, right? >> Asvin: Yes. >> And so when you talk about the... Break it down a little bit process and product, where do you and Palo Alto sort of partner and add value? What's that experience like? >> Yeah, so, I think as I mentioned earlier the bedrock is having ways in which customers are able to use our products together, right? And then being able to evangelize the usage of that product. So one example I'll give you is with Prisma Cloud, and Terraform Cloud to your point about Terraform earlier. So customers can be using Prisma Cloud with Terraform Cloud in a way that you can get security context telemetry during an infrastructure run, and then use policies that you have in Prisma Cloud to be able to get or run or to implement or run or make sure essentially it is adhering to your security policy or any other audits that you want to create or any other cost that you want to be able to control. >> Where are your customer conversations these days? We know that security is a board level conversation. Interestingly, in that same survey that Palo Alto released this morning that I mentioned they found that there's a big lack of alignment between the board and the C-suite staff, the executive suite in terms of security. Where are your conversations, and how are you maybe facilitating that alignment that needs to be there? Because security it's not a nice to have. >> Yeah, I think in our experience, the alignment is there. I think especially with the macro environment it's more about where where do you allocate those resources. I think those are conversations that we're just starting to see happen, but I think it's the natural progression of how the environment is moving, and maybe another quarter or two, I think we'll see greater alignment there. >> So, and I saw some data that said I guess it was a study you guys did 90% of customer say multicloud is working for them. That surprised me 'cause you hear all this negativity around multicloud, I've been kind of negative about multicloud to be honest. Like that's a symptom of MNA, and a or multi-vendor. But how do you interpret that? When they say multicloud is working? How so? >> Yeah, I think the maturity of customers are varied as I mentioned through the stages, right? So, there are customers who even in the initial phases of their journey where they have different business units using different clouds, and from a C standpoint that might still look like multicloud, right? Though the way we think about it is you should be really in stage two, and stage three to real leverage the real power of multicloud. But I think it's that initial hump that you need to go through, and being able to get oriented towards it, have the right set of skillsets, the thought process, the product, the process in place. And once you have that then you'll start reaping the benefits over a period of time, especially when some other environments events happen, and you're able to easily adjust to that because you're leveraging this multicloud environment, and you have a clear policy of where you'll use which cloud. >> So I interpreted that data as, okay, multicloud is working from the standpoint of we are multicloud, okay? So, and our business is working, but when I talk to customers, they want more to your point, they want that consistent experience. And so it's been by, to use somebody else's term, by default. Chuck Whitten I think came up with that term versus by design. And now I think they have an objective of, okay, let's make multicloud work even better. Maybe I can say that. And so what does that experience look like? That means a common experience all the way through my stack, my infrastructure stack, which is that's going to be interesting to see how that goes down 'cause you got three separate clouds, and are doing their own APIs. But certainly from a security standpoint, the PaaS layer, even as I go up the stack, how do you see that outcome, and say the next two to five years? >> Yeah, so, we go back to our customers, and they're very successful ones who've used the cloud operating model. And for us the cloud operating model for us includes four layers. So on the infrastructure layer, we have Terraform and Packer, on the security layer we have Vault and Boundary, on the networking layer we have Consul, and then on applications we have Nomad and Waypoint. But then you really look at, from a people process, and product standpoint, for people it's how do you standardize the workflows that they're able to use, right? So if you have a central platform team in place that is looking at common use cases that multiple business units are using. and then creates a golden workflow, for example, right? For these various business units to be able to use or creates what we call a system of record for cloud adoption it helps multiple business units then latch onto this work that this central platform team is doing. And they need to have a product mindset, right? So not like a project that you just start and end with. You have this continuous improvement mindset within that platform team. And they build these processes, they build these golden workflows, they build these policies in place, and then they offer that as a service to the business units to be able to use. So that increases the adoption of multicloud. And also more importantly, you can then allow that multicloud usage to be governed in the way that aligns with your overall corporate objectives. And obviously in self-interest, you'd use Terraform or Vault because you can then use it across multiple clouds. >> Well, let's say I buy into that. Okay, great. So I want that common experience 'cause so when you talk about infrastructure, take us through an example. So when I hear infrastructure, I say, okay if I'm using an S3 bucket over here an Azure blob over there, they got different APIs, they got different primitives. I want you to abstract that away. Is that what you do? >> Yeah, so I think we've seen different use cases being used across different clouds too. So I don't think it's sort of as simple as, hey, should I use this or that? It is ensuring that the common tool that you use to be able to leverage safer provisioning, right? Is Terraform. So the central team is then trained in not only just usage of Terraform open source, but their Terraform cloud, which is our managed service, and Terraform enterprise which is the self-managed, but on-prem product, it's them being qualified to be able to build these consistent workflows using whatever tool that they have or whatever skew that they have from Terraform. And then applying business logic on top of that to your point about, hey, we'd like to use AWS for these kind of workloads. We'd like to use GCP, for example, on data or use Microsoft Azure for some other type of- >> Collaboration >> Right? But the common tooling, right? Remains around the usage of Terraform, and they've trained their teams there's a standard workflow, there's standard process around it. >> Asvin, I was looking at that survey the HashiCorp state of cloud strategy survey, and it talked about skill shortages as being the number one barrier to multicloud. We talk about the cyber skills gap all the time. It's huge. It's obviously a huge issue. I saw some numbers just the other day that there's 26 million developers but there's less than 3 million cybersecurity professionals. How does HashiCorp and Palo Alto Networks, how do you help customers address that skills gap so that they that they can leverage multicloud as a driver of the business? >> Yeah, another great question. So I think I'd say in two or three different ways. One is be able to provide greater documentation for our customers to be able to self use the product so that with the existing people, for example, you build out a known example, right? You're trying to achieve this goal here is how you use our products together. And so they'll be able to self-service, right? So that's one. Second is obviously both of us have great services partners, so we are always working with these services partners to get their teams trained and scaled up around these skill gaps. And I think I'd say the third which is where we see a lot of adoption is around usage of the managed services that we have. If you take Palo Alto's example in this Palo Alto will speak better to it, but they have SOC services, right? That you can consume. So, they're performing that service for you. Similarly, on our side we have a HashiCorp Cloud Platform, HCP, where you can consume Vault as a service, you can consume Consul as a service. Terraform cloud is a managed service, so you don't need as many people to be able to run that service. And we abstract all the complexity associated with that by ourselves, right? So I'd say these are the three ways that we address it. >> So Zero Trust across big buzzword. We heard this in this morning keynotes, AWS is always saying, well, we'll talk about it too, but, okay, customers are starting to talk about Zero Trust. You talk to CISOs, they're like, yes, we're adopting this mentality of unless you're trusted, we don't trust you. So, okay, cool. So you think about the cloud you've got the shared responsibility model, and then you've got the application developers are being asked to do more, secure the code. You got the CISO now has to deal with not only the shared responsibility model, but shared responsibility models across clouds, and got to bring his or her security ethos to the app dev team, and then you got to audit kind of making sure they're like the last line of defense. So my question is when you think about code security and Zero Trust in that new environment the problem with a lot of the clouds is they don't make the CISOs life any easier. So I got to believe that your objective with Palo Alto is to actually make the organization's lives easier. So, how do you deal with all that complexity in specifically in a Zero Trust multicloud environment? >> Yeah, so I'll give you a specific example. So, on code to cloud security which is one of Palo Alto's sort of key focus area is that Prisma Cloud and Terraform Cloud example that I gave, right? Where you'd be able to use what we call run tasks essentially, web hook integrations to be able to get a run or provide some telemetry back to Prisma Cloud for customers to be able to make a decision. On the Zero Trust side, we partner both on the Prisma Cloud side, and the Cortex XSOAR side around our products of Vault and and Consul. So what Vault does is it allows you to control secrets, it allows you to store secrets. So a Prisma Cloud or a Cortex customer can be using secrets from Vault familiarly for that particular transaction or workflow itself, right? Rather than, and so it's based on identity, and not on the basis of just the secret sort of lying around. Same thing with console helps you with discovery, and management of services. So, Cortex and you can automate, a lot of this work can get automated using the product that I talked about from Zero Trust. I think the key thing for Zero Trust in our view is it is a end destination, right? So it'll take certain time, depends on the enterprise, depends on where things are. It's a question of specifically focusing on value that Palo Alto and HashiCorp's products bring to solve specific use cases within that Zero Trust bucket, and solve one problem at a time rather than try to say that, hey, only Palo Alto, and only HashiCorp or whatever will solve everything in Zero Trust, right? Because that is not going to be- >> And to your point, it's never going to end, right? I mean you're talk about Cortex bringing a lot of automation. You guys bring a lot of automation now Palo Alto just bought Cider Security. Now we're getting into supply chain. I mean it going to hit it at the edge and IoT, the people don't want another IoT stove pipe. >> Lisa: No. >> Right? They want that to be part of the whole picture. So, you're never done. >> Yeah, no, but it is this continuous journey, right? And again, different companies are different parts of that journey, and then you go and rinse and repeat, you maybe acquire another company, and then they have a different maturity, so you get them on board on this. And so we see this as a multi-generational shift as Dave like to call it. And we're happy to be in the middle of it with Palo Alto Networks. >> It's definitely a multi-generational shift. Asvin, it's been great having you back on theCUBE. Thank you for giving us the update on what Hashi and Palo Alto are doing, the value in it for customers, the cloud operating model. And we should mention that HashiCorp yesterday just won a Technology Partner of the Year award. Congratulations. Yes. >> We're very, very thrilled with the recognition from Palo Alto Networks for the Technology Partner of the Year. >> Congrats. >> Thank you Keep up the great partnership. Thank you so much. We appreciate your insights. >> Thank you so much. >> For our guest, and for Dave Vellante, I'm Lisa Martin, live in Las Vegas. You watching theCUBE, the leader in live enterprise and emerging tech coverage. (upbeat music)
SUMMARY :
brought to you by Palo Alto Networks. This is day one of the So super excited to have HashiCorp on. the senior director of Good to be back. Great to have you. and be able to deliver to their business. the massive shift to multi-club So the more times you do it right sort of a key ingredient to So that leads to where So, it's all about that And so when you talk about the... and Terraform Cloud to your that needs to be there? of how the environment is moving, So, and I saw some data that said that you need to go through, and say the next two to five years? So that increases the Is that what you do? It is ensuring that the common tool But the common tooling, right? as a driver of the business? for our customers to be and got to bring his or her security ethos and not on the basis of just the secret And to your point, it's be part of the whole picture. and then you go and rinse and repeat, Partner of the Year award. for the Technology Partner of the Year. Thank you so much. the leader in live enterprise
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Asvin Ramesh | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
HashiCorp | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
2018 | DATE | 0.99+ |
2019 | DATE | 0.99+ |
Chuck Whitten | PERSON | 0.99+ |
David McJannet | PERSON | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
90% | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
two day | QUANTITY | 0.99+ |
Palo | ORGANIZATION | 0.99+ |
Zero Trust | ORGANIZATION | 0.99+ |
yesterday | DATE | 0.99+ |
Asvin | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
third | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
Terraform | ORGANIZATION | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Vault | ORGANIZATION | 0.99+ |
August 9th | DATE | 0.99+ |
Both | QUANTITY | 0.99+ |
Cortex | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
last August | DATE | 0.98+ |
multicloud | ORGANIZATION | 0.98+ |
third stage | QUANTITY | 0.98+ |
three ways | QUANTITY | 0.97+ |
one | QUANTITY | 0.97+ |
first bucket | QUANTITY | 0.97+ |
Zero Trust | ORGANIZATION | 0.97+ |
Consul | ORGANIZATION | 0.97+ |
Hashi | ORGANIZATION | 0.96+ |
three buckets | QUANTITY | 0.96+ |
less than 3 million cybersecurity | QUANTITY | 0.96+ |
one problem | QUANTITY | 0.95+ |
second stage | QUANTITY | 0.95+ |
quarter | QUANTITY | 0.95+ |
BJ Jenkins, Palo Alto Networks | Palo Alto Networks Ignite22
>> TheCUBE presents Ignite 22 brought to you by Palo Alto Networks. >> Welcome back to Las Vegas, everyone. We're glad you're with us. This is theCUBE live at Palo Alto Ignite 22 at the MGM Grant in Las Vegas. Lisa Martin here with Dave Vellante, day one of our coverage. We've had great conversations. The cybersecurity landscape is so interesting Dave, it's such a challenging problem to solve but it's so diverse and dynamic at the same time. >> You know, Lisa theCUBE started in May of 2010 in Boston. We called it the chowder event, chowder and Lobster. It was a EMC world, 2010. BJ Jenkins, who's here, of course, was a longtime friend of theCUBE and made the, made the transition into from, well, it's still data, data to, to cyber. So >> True. And BJ is back with us. BJ Jenkins, president Palo Alto Networks great to have you back on theCUBE. >> It is great to be here in person on theCube >> Isn't it great? >> In Vegas. It's awesome. >> And we can tell by your voice will be, will be gentle. You, you've been in Vegas typical Vegas occupational hazard of losing the voice. >> Yeah. It was one of the benefits of Covid. I didn't lose my voice at home sitting talking to a TV. You lose it when you come to Vegas. >> Exactly. >> But it's a small price to pay. >> So things kick off yesterday with the partner summit. You had a keynote then, you had a customer, a CISO on stage. You had a keynote today, which we didn't get to see. But talk to us a little bit about the lay of the land. What are you hearing from CISOs, from CIOs as we know security is a board level conversation. >> Yeah, I, you know it's been an interesting three or four months here. Let me start with that. I think, cybersecurity in general is still front and center on CIOs and CISO's minds. It has to be, if you saw Wendy's presentation today and the threats out there companies have to have it front and center. I do think it's been interesting though with the macro uncertainty. We've taken to calling this year the revenge of the CFO and you know these deals in cybersecurity are still a top priority but they're getting finance and procurements, scrutiny which I think in this environment is a necessity but it's still a, you know, number one number two imperative no matter who you talked to, in my mind >> It was interesting what Nikesh was saying in the last conference call that, hey we just have to get more approvals. We know this. We're, we're bringing more go-to-market people on board. We, we have, we're filling the pipeline 'cause we know they're going to split up deals big deals go into smaller chunks. So the question I have for you is is how are you able to successfully integrate those people so that you can get ahead of that sort of macro transition? >> Yeah I, you know, I think there's two things I'd say about uncertain macro situations and Dave, you know how old I am. I'm pretty old. I've been through a lot of cycles. And in those cycles I've always found stronger companies with stronger value proposition separate themselves actually in uncertain, economic times. And so I think there's actually an opportunity here. The message tilts a little bit though where it's been about innovation and new threat vectors to one of you have 20, 30, 40 vendors you can consolidate become more effective in your security posture and save money on your TCOs. So one of the things as we bring people on board it's training them on that business value proposition. How do you take a customer who's got 20 or 30 tools take 'em down to 5 or 10 where Palo is more central and strategic and be able to demonstrate that value. So we do that through, we're making a huge investment in our people but macroeconomic times also puts some stronger people back on the market and we're able to incorporate them into the business. >> What are the conditions that are necessary for that consolidation? Like I would imagine if you're, if you're a big customer of a big, you know, competitor of yours that that migration is going to be harder than if you're dealing with lots of little point tools. Do those, do those point tools, are they sort of is it the end of the subscription? Is it just stuff that's off the books now? What's, the condition that is ripe for that kind of consolidation? >> Look, I think the challenge coming into this year was skills. And so customers had all of these point products. It required a lot more human intervention as Nikesh was talking about to integrate them or make them work. And as all of us know finding people with cybersecurity skills over the last 12 months has been incredibly hard. That drove, if you know, if you think about that a CIO and a CISO sitting there going, I have all all this investment in tools. I don't have the people to operate 'em. What do I need to do? What we tried to do is elevate that conversation because in a customer, everybody who's bought one of those, they they bought it to solve a problem. And there's people with affinity for that tool. They're not just going to say I want to get consolidated and give up my tool. They're going to wrap their arms around it. And so what we needed to do and this changed our ecosystem strategy too how we leverage partners. We needed to get into the CIO and CISO and say look at this chaos you have here and the challenges around people that it's, it's presenting you. We can help solve that by, by standardizing, consolidating taking that integration away from you as Nikesh talked about, and making it easier for your your high skill people to work on high skill, you know high challenges in there. >> Let chaos reign, and then reign in the chaos. >> Yes. >> Andy Grove. >> I was looking at some stats that there's 26 million developers but less than 3 million cybersecurity professionals. >> Talked about that skills gap and what CISOs and CIOs are facing is do you consider from a value prop perspective Palo Alto Networks to be a, a facilitator of helping organizations deal with that skills gap? >> I think there's a short term and a long term. I think Nikesh today talked about the long term that we'll never win this battle with human beings. We're going to have to win it with automation. That, that's the long term the short term right here and now is that people need people with cybersecurity skills. Now what we're trying to do, you know, is multifaceted. We work with universities to standardize programs to develop skills that people can come into the marketplace with. We run our own programs inside the company. We have a cloud academy program now where we take people high aptitude for sales and technical aptitude and we will put them through a six month boot camp on cloud and they'll come out of that ready to really work with the leading experts in cloud security. The third angle is partners, right, there are partners in the marketplace who want to drive their business into high services areas. They have people, they know how to train. We give them, we partner with them to give them training. Hopefully that helps solve some of the short-term gaps that are out there today. >> So you made the jump from data storage to security and >> Yeah. >> You know, network security, all kinds of security. What was that like? What you must have learned a lot in the last better part of a decade? >> Yeah. >> Take us through that. >> You know, so the first jump was from EMC. I was 15 years there to be CEO of Barracuda. And you know, it was interesting because EMC was, you know large enterprise for the most part. At Barracuda we had, you know 250,000 small and mid-size enterprises. And it was, it's interesting to get into security in small and mid-size businesses because, you know Wendy today was talking about nation states. For small and mid-size business, it's common thievery right? It's ransomware, it's, and, those customers don't have, you know, the human and financial resources to keep up with the threat factor. So, you know, Nikesh talked about how it's taken 'em four and a half years to get into cybersecurity. I remember my first week at Barracuda, I was talking with a customer who had, you know, breached data shut down. There wasn't much bitcoin back then so it was just a pure ransom. And I'm like, wow, this is, you know, incredible industry. So it's been a good, you know, transition for me. I still think data is at the heart of all of this. Right? And I have always believed there's a strong connection between the things I learned growing up at EMC and what I put into practice today at Palo Alto Networks. >> And how about a culture because I, you know I know have observed the EMC culture >> Yeah. >> And you were there in really the heyday. >> Yeah. >> Right? Which was an awesome place. And it seems like Palo Alto obviously, different times but you know, similar like laser focus on solving problems, you know, obviously great, you know value sellers, you know, you guys aren't the commodity >> Yeah. For Product. But there seemed to be some similarities from afar. I don't know Palo Alto as well as I know EMC. >> I think there's a lot. When I joined EMC, it was about, it was 2 billion in in revenue and I think when I left it was over 20, 20, 21. And, you know, we're at, you know hopefully 5, 5 5 in revenue. I feel like it's this very similar, there's a sense of urgency, there's an incredible focus on the customer. you know, Near and Moche are definitely different individuals but the both same kind of disruptive, Israeli force out there driving the business. There are a lot of similarities. I, you know, the passion, I feel privileged as a, you know go to market person that I have this incredible portfolio to go, you know, work with customers on. It's a lucky position to be in, but very I feel like it is a movie I've seen before. >> Yeah. And but, and the course, the challenges from the, the target that you're disrupting is different. It was, you know, EMC had a lot of big, you know IBM obviously was, you know, bigger target whereas you got thousands of, you know, smaller companies. >> Yes. >> And, and so that's a different dynamic but that's why the consolidation play is so important. >> Look at, that's why I joined Palo Alto Networks when I was at Barracuda for nine years. It just fascinated me, that there was 3000 plus players in security and why didn't security evolve like the storage market did or the server market or network where working >> Yeah, right. >> You know, two or three big gorillas came to, to dominate those markets. And it's, I think it's what Nikesh talked about today. There was a new problem in best of breed. It was always best of breed. You can never in security go in and, you know, say, Hey it's good I saved us some money but I got the third best product in the marketplace. And there was that kind of gap between products. I, believe in why I joined here I think this is my last gig is we have a chance to change that. And this is the first company as I look from the outside in that had best of breed as, you know Nikesh said 13 categories. >> Yeah. >> And you know, we're in the leaders quadrant and it's a conversation I have with customers. You don't have to sacrifice best of breed but get the benefits of a platform. And I, think that resonates today. I think we have a chance to change the industry from that viewpoint. >> Give us a little view of the voice of the customer. You had, was it Sabre? >> Yeah. >> That was on >> Scott Moser, The CISO from Sabre. >> Give us a view, what are you hearing from the voice of the customer? Obviously they're quite a successful customer but challenges, concerns, the partnership. >> Yeah. Look, I think security is similar to industries where we come up with magic marketing phrases and, you know, things to you know, make you want to procure our solutions. You know, zero trust is one. And you know, you'll talk to customers and they're like, okay, yes. And you know, the government, right? Joe, Joe Biden's putting out zero trust executive orders. And the, the problem is if you talk to customers, it's a journey. They have legacy infrastructure they have business drivers that you know they just don't deal with us. They've got to deal with the business side who's trying to make the money that keeps the, the company going. it's really helped them draw a map from where they're at today to zero trust or to a better security architecture. Or, you know, they're moving their apps into the cloud. How am I going to migrate? Right? Again, that discussion three years ago was around lift and shift, right? Today it's about, well, no I need cloud native developed apps to service the business the way I want to, I want to service it. How do I, so I, I think there's this element of a trusted partner and relationship. And again, I think this is why you can't have 40 or 50 of those. You got to start narrowing it down if you want to be able to meet and beat the threats that are out there for you. So I, you know, the customers, I see a lot of 'em. It's, here's where I'm at help me get here to a better position. And they know it's, you know Scott said in our keynote today, you don't just, you know have layer three firewall policies and decide, okay tomorrow I'm going to go to layer seven. That, that's not how it works. Right? There's, and, and by the way these things are a mission critical type areas. So there's got to be a game plan that you help customers go through to get there. >> Definitely. Last question, my last question for you is, is security being a board level conversation I was reading some stats from a survey I think it was the what's new in Cypress survey that that Palo Alto released today that showed that while significant numbers of organizations think they've got a cyber resiliency playbook, there's a lot of disconnect or lack of alignment at the boardroom. Are you in those conversations? How can you help facilitate that alignment between the executive team and the board when it comes to security being so foundational to any business? >> Yeah, it's, I've been on three, four public company boards. I'm on, I'm on two today. I would say four years ago, this was a almost a taboo topic. It was a, put your head in the sand and pray to God nothing happened. And you know, the world has changed significantly. And because of the number of breaches the impact it's had on brand, boards have to think about this in duty of care and their fiduciary duty. Okay. So then you start with a board that may not have the technical skills. The first problem the security industry had is how do I explain your risk profile in a way you can understand it. I'm, I'm on the board of Generac that makes home generators. It's a manufacturing, you know, company but they put Wifi modules in their boxes so that the dealers could help do the maintenance on 'em. And all of a sudden these things were getting attacked. Right? And they're being used for bot attacks. >> Yeah. >> Everybody on their board had a manufacturing background. >> Ah. >> So how do you help that board understand the risk they have that's what's changed over the last four years. It's a constant discussion. It's one I have with CISOs where they're like help us put it in layman's terms so they understand they know what we're doing and they feel confident but at the same time understand the marketplace better. And that's a journey for us. >> That Generac example is a great one because, you know, think about IOT Technologies. They've historically been air gaped >> Yes. >> By design. And all of a sudden the business comes in and says, "Hey we can put wifi in there", you know >> Connect it to a home Wifi system that >> Make our lives so much easier. Next thing you know, it's being used to attack. >> Yeah. >> So that's why, as you go around the world are you discerning, I know you were just in Japan are you discerning significant differences in sort of attitudes toward, towards cyber? Whether it's public policy, you know things like regulation where you, they don't want you sharing data, but as as a cyber company, you want to share that data with you know, public and private? >> Look it, I, I think around the world we see incredible government activity first of all. And I think given the position we're in we get to have some unique conversations there. I would say worldwide security is an imperative. I, no matter where I go, you know it's in front of everybody's mind. The, on the, the governance side, it's really what do we need to adapt to make sure we meet local regulations. And I, and I would just tell you Dave there's ways when you do that, and we talk with governments that because of how they want to do it reduce our ability to give them full insight into all the threats and how we can help them. And I do think over time governments understand that we can anonymize the data. There's, but that, that's a work in process. Definitely there is a balance. We need to have privacy, we need to have, you know personal security for people. But there's ways to collect that data in an anonymous way and give better security insight back into the architectures that are out there. >> All right. A little shift the gears here. A little sports question. We've had some great Boston's sports guests on theCUBE right? I mean, Randy Seidel, we were talking about him. Peter McKay, Snyk, I guess he's a competitor now but you know, there's no question got >> He got a little funding today. I saw that. >> Down round. But they still got a lot of money. Not of a down round, but they were, but yeah, but actually, you know, he was on several years ago and it was around the time they were talking about trading Brady. He said Never trade Brady. And he got that right. We, I think we can agree Brady's the goat. >> Yes. >> The big question I have for you is, Belichick. Do you ever question Has your belief in him as the greatest coach of all time wavered, you know, now that- No. Okay. >> Never. >> Weigh in on that. >> Never, he says >> Still the Goat. >> I'll give you my best. You know, never In Bill we trust. >> Okay. Still. >> All right >> I, you know, the NFL is a unique property that's designed for parody and is designed, I mean actively designed to not let Mr. Craft and Bill Belichick do what they do every year. I feel privileged as a Boston sports fan that in our worst years we're in the seventh playoff spot. And I have a lot of family in Chicago who would kill for that position, by the way. And you know, they're in perpetual rebuilding. And so look, and I think he, you know the way he's been able to manage the cap and the skill levels, I think we have a top five defense. There's different ways to win titles. And if I, you know, remember in Brady's last title with Boston, the defense won us that Super Bowl. >> Well thanks for weighing in on that because there's a lot of crazy talk going on. Like, 'Hey, if he doesn't beat Arizona, he's got to go.' I'm like, what? So, okay, I'm sometimes it takes a good good loyal fan who's maybe, you know, has >> The good news in Boston is we're emotional fans too so I understand you got to keep the long term long term in mind. And we're, we're in a privileged position in Boston. We've got Celtics, we've got Bruins we've got the Patriots right on the edge of the playoffs and we need the Red Sox to get to work. >> Yeah, no, you know they were last, last year so maybe they're going to win it all like they usually do. So >> Fingers crossed. >> Crazy worst to first. >> Exactly. Well you said, in Bill we trust it sounds like from our conversation in BJ we trust from the customers, the partners. >> I hope so. >> Thank you so much BJ, for coming back on theCUBE giving us the lay of the land, what's new, the voice of the customer and how Palo Alto was really differentiated in the market. We always appreciate your, coming on the show you >> Honor and privilege seeing you here. Thanks. >> You may be thinking that you were watching ESPN just now but you know, we call ourselves the ESPN at Tech News. This is Lisa Martin for Dave Vellante and our guest. You're watching theCUBE, the Leader and live emerging in enterprise tech coverage. (upbeat music)
SUMMARY :
brought to you by Palo Alto Networks. Alto Ignite 22 at the MGM Grant We called it the chowder great to have you back on theCUBE. It's awesome. hazard of losing the voice. You lose it when you come to Vegas. You had a keynote then, you had the revenge of the CFO and you know So the question I have for you is Yeah I, you know, I think of a big, you know, competitor of yours I don't have the people to operate 'em. Let chaos reign, and I was looking at some stats you know, is multifaceted. What you must have learned a lot And you know, it was interesting And you were there but you know, similar like laser focus there seemed to be some portfolio to go, you know, a lot of big, you know And, and so that's a different dynamic like the storage market did in and, you know, say, Hey And you know, we're the voice of the customer. Give us a view, what are you hearing And you know, the government, right? How can you help facilitate that alignment And you know, the world Everybody on their but at the same time understand you know, think about IOT Technologies. we can put wifi in there", you know Next thing you know, it's we need to have, you know but you know, there's no question got I saw that. but actually, you know, he was of all time wavered, you I'll give you my best. And if I, you know, remember good loyal fan who's maybe, you know, has so I understand you got Yeah, no, you know they worst to first. Well you coming on the show you Honor and privilege seeing you here. but you know, we call ourselves
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Randy Seidel | PERSON | 0.99+ |
BJ Jenkins | PERSON | 0.99+ |
Bill Belichick | PERSON | 0.99+ |
Red Sox | ORGANIZATION | 0.99+ |
BJ | PERSON | 0.99+ |
Vegas | LOCATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Brady | PERSON | 0.99+ |
20 | QUANTITY | 0.99+ |
40 | QUANTITY | 0.99+ |
Scott | PERSON | 0.99+ |
EMC | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Joe | PERSON | 0.99+ |
Chicago | LOCATION | 0.99+ |
Patriots | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
Scott Moser | PERSON | 0.99+ |
50 | QUANTITY | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
Celtics | ORGANIZATION | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
May of 2010 | DATE | 0.99+ |
Andy Grove | PERSON | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Barracuda | ORGANIZATION | 0.99+ |
three | QUANTITY | 0.99+ |
Joe Biden | PERSON | 0.99+ |
2010 | DATE | 0.99+ |
Sabre | ORGANIZATION | 0.99+ |
250,000 | QUANTITY | 0.99+ |
tomorrow | DATE | 0.99+ |
last year | DATE | 0.99+ |
2 billion | QUANTITY | 0.99+ |
thousands | QUANTITY | 0.99+ |
15 years | QUANTITY | 0.99+ |
nine years | QUANTITY | 0.99+ |
six month | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
30 | QUANTITY | 0.99+ |
Generac | ORGANIZATION | 0.99+ |
Belichick | PERSON | 0.99+ |
Japan | LOCATION | 0.99+ |
Wendy | PERSON | 0.99+ |
yesterday | DATE | 0.99+ |
Peter McKay | PERSON | 0.99+ |
Nikesh | ORGANIZATION | 0.99+ |
Today | DATE | 0.99+ |
21 | QUANTITY | 0.99+ |
13 categories | QUANTITY | 0.99+ |
Super Bowl | EVENT | 0.99+ |
Craft | PERSON | 0.99+ |
ESPN | ORGANIZATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
two things | QUANTITY | 0.99+ |
four and a half years | QUANTITY | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
four months | QUANTITY | 0.99+ |
Boston | ORGANIZATION | 0.99+ |
third angle | QUANTITY | 0.98+ |
Arizona | ORGANIZATION | 0.98+ |
30 tools | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
Stephanie Hagopian, CDW | Palo Alto Networks Ignite22
(upbeat music playing) >> Narrator: theCUBE presents Ignite 22, brought to you by Palo Alto Networks. >> Hey guys, girls, welcome back. It's theCUBE Live in Las Vegas at the MGM Grand for Palo Alto Networks Ignite 22. Lisa Martin here with Dave Vellante. Dave, We've had some great conversations. This is day one of two days of cube coverage. We're talking with Palo Alto executives, their partner network, their customers, going to be learning a lot about what they've been doing to really be that golden nugget. >> Yeah. We've talked, Lisa, about how Palo Alto Networks is affecting a TAM expansion strategy through acquisitions and integration and company CDW, that I remember, you know, been around a long time. I remember back in the Comdex days talk about transformation of a company. Really excited to have them on. >> We're going to talk about that. Stephanie Hagopian is here, the VP of Security at CDW. >> Stephanie, >> Hey it's great to have you on the program. >> It's so nice to be here. Thank you. >> So lots going on. CDW has made several acquisitions in the past couple of quarters alone as it relates to security. Talk to us about what's going on. >> Yes. So we are way more than the computer warehouse that you used to know. The computer catalog days, we've moved beyond that. We've made a lot of strategic acquisitions in the past several quarters. The reason for that is we're trying to change our image and our brand and how, more importantly, we engage with our customers in security. We used to traditionally be, you know, kind of at the end of the procurement cycle with our customers, and we want to be an advisor. We want to really sell solutions and help influence the outcomes that our clients are trying to achieve when it comes to, not just security, but also risk, governance, threatened vulnerability management, how are they dealing with major issues around zero trust and building a zero trust framework for a company. >> Lisa: And I imagine these acquisitions, that really from a catalyst perspective was really driven >> Yeah. by the customers and what they were >> absolutely wanting to see and feel and hear and be able to do. >> Absolutely. So the acquisitions have given us over 400 delivery resources, consultants, advisors people who can actually engage with our clients who have real life experience, have worked with global organizations, some of the biggest companies in the world in order to solve their problems. And using that experience to be able to to really create higher value, you know as we interact and engage. >> Dave: You were telling us, Stephanie, that you actually came into CDW through an acquisition. >> I did. >> And I think if you go back 10 years ago when the cloud was just sort of hitting its steep steep ramp, and it looked, it was pretty obvious. And at the same time you had what we affectionately called you know, box sellers. And it was very clear that if they didn't transform their businesses and you know, the, they a lot of 'em were small, regional companies. They had the owners had big houses and big boats but the companies were going to go away if they didn't transform. So it's interesting to me that you've chosen security and governance in some of the really most difficult areas to as part of that transformation. Where did that come from, from your perspective and you know, why security and why such challenging areas? >> Well, I've been part of security in the security industry for over 20 years, and I've loved the fact it is challenging. It's what, it's what makes us so important and critical to our clients. Security's not an easy problem to solve. And it, it's because the landscape keeps changing. The advent of cloud and now hybrid infrastructure creates endless challenges for our customers. Threat actors change. We have insider threats, we have external threats. There's all sorts of risk when you talk about third parties and how third parties interact with organizations. We have supply chain management. And now that we've moved into this hybrid work environment of virtual, not virtual. You know, we have people kind of engaging within organizations in different ways. There's just a lot of risk associated with that. It's not easy and you have to engage with stakeholders across the entire organization. You have to understand how legal thinks of this and compliance and HR. It's not just an IT issue, it's a business issue. And we understand that and it's just, it's so interesting for us to engage with our customers on critical initiatives and security is at the top of the list. It's not just a, a CISO or even a CIO problem anymore. Boards care about this, >> Lisa: Right? >> We make or break companies with cybersecurity and risk strategies. That's why it's so critical. So we consider ourselves to be a high priority for every single organization, big or small. >> Lisa: From a security perspective, what's the common denominator among industries that you're seeing? >> Oh, I mean, we see, in terms of common denominator, I think every single organization's contending with ransomware. >> Ah >> That's probably number one. Breaches. You know, how do you prevent bad actors from doing something, you know, that's threatening to information sensitive data, especially consumer data. Third party risk is a big topic, and how to secure hybrid cloud infrastructures which is a key part of, you know, Palo's strategy as well. And we realize that. >> Why do they buy from CDW? Pitch me. I'm a customer, what can you do for me? >> Yeah. Because we want to partner. So we, we provide true advisory and consulting services to our customers. We aren't there just to make a sale and walk away. We want long-term commitments and long-term partnerships with our customer base. We're there to, to give them outcomes, right? And to align to their priorities and their challenges. It's, it's not a one and done for us. This is about a long-term partnership and that's what makes us so different. And we're now through the acquisition strategies. We're the largest security integrator in North America in terms of our revenue and our size just our sheer size and capability and the amount of full-time employees we have dedicated to this part of our business. So they know they can trust us and that we can scale. >> Dave: Do you? Is is it a, a teach me how to fish strategy? Or is it also if >> Yeah, >> if you want to have, if I, if I as a customer want to have you continue to manage or at least provide some kind of managed services, where's the the line? >> Stephanie: Yeah. So we are incredibly unique in the way we've built out our security practice in that we, we do both. And we want our clients to understand that there are going to be elements of what they do that they want to keep in house from a security perspective. That is why, and it also came from an acquisition, we have a workforce development team for security. We actually are a Palo authorized training partner. And we're incredibly proud of that fact because we don't just want to configure technology. We want to enable our customers to enhance and maintain their investments with Palo and with all technologies, with all of security. At the same time, we know they can't do everything in-house, and it just might make more sense to do manage through us. So we have end-to-end managed capabilities as well and we continue to enhance that part of our business. >> So a lot, a lot of opportunities for customers there. Talk a little bit about the Palo Alto Network's extension of the value prop that you just talked about. >> Oh yes. We love, you know, Palo is taking a platform approach and really focusing on helping customers rationalize their IT infrastructure around security. We're doing the same exact thing and focusing on zero trust is huge. We're, we're having those conversations with our customers as well. We want them to take their Palo investment and try to create a platform approach because there's simplicity and cost savings in that. The security conversations becoming a CFO conversation, right? We love rationalizing those technology investments in a way that makes sense. And we're right in line with Palo in that we want to provide those capabilities end to end and we want to ensure they integrate and use that all of the capabilities within your platform to the extent of that investment, right? We want them to use everything and not just parts of the technology or just do a partial deployment. We want them to use everything that it functionally is available to them through that investment. >> Dakesh, in his keynote this morning, said the answer is not just more people. I know there's this, this, this gap between the number of required number of cyber professionals that we need and >> Stephanie: Oh yeah. >> And how many employees we have, et cetera, et cetera. However, you just can't get there overnight. So that's where service providers, you know, come in. >> Stephanie: It's huge. >> I saw a stat recently, I think it said 50% of organizations in North America don't have a SOC. >> That's true. >> Okay. So they, they need managed services. So, >> Stephanie: They do. >> What are you seeing with some of the small and mid-size companies >> Stephanie: Managed >> and, and and how does, how is that, how is that going? We're entering a new era with, >> Stephanie: Yeah with, you know, cloud can can be a, a great help and and reduce the IT load internally. >> Yeah. >> Dave: What, what's the dynamic like in the customer base? >> Smaller customers especially they just can't attract the cyber talent. It's a high demand field because there just aren't many people who have that capability, right? For us, providing managed a managed SOC is huge. One of our key acquisitions, Sirius, was our largest acquisition recently, brought us a 24 7 managed SOC capability. And that's exactly what our mid-size customers want and demand and what they need, and it's more cost effective. And now they don't have to worry about being a security business. That's not what they are. They need to run their businesses and that's what we provide through managed capabilities especially for that customer base in particular. >> Lisa: And and >> Dave: How about the really small customers, right? Who, who, you know, they're in some ways the most vulnerable. >> Yeah >> Right? >> In many ways >> They don't have the budgets they're kind of working hand to mouth. How, how do you help them? >> Stephanie: Yeah. Yeah. So we, we provide cost effective managed capabilities. So there's managed for enterprise, there's managed for mid-market, but then for small medium businesses they want something that is at the right price point. And that's what we're doing actually in co-development with Palos. That's why we're expanding, not just our professional services capabilities with the Palo platform, but also providing managed support for every aspect of the platform so that customers don't need to invest in full-time employees to do that. They can, they have a predictable cost model that's affordable, that they can leverage over time. So we're very intent on making sure we're fulfilling that not just for our big customers but also for SMB and our, and small businesses as well. >> So you really have that whole suite taken care of >> The whole suite, yeah. I want to talk about some of the the large enterprises for a second. I saw a survey recently that, you know, you talked about security is a board level conversation. It is. >> Stephanie: Very much so. >> We talk about that all the time, CFO conversation but the survey that I saw recently was that there's not there's lack of alignment on boards with the executive suite where security is concerned. Are you seeing that and how can CDW and the Palo Alto partnership help gain that important alignment? >> Stephanie: Yeah So we, we face this all the time. What's on the CISO whiteboard might not be on the CFO's whiteboard or the, the board's whiteboard right? We love, and this is the whole part of our strategy and our strategy partnering with Palo, is that we want to engage further up on the, on the cycle. The, you know, we don't want to to talk to them at the end of the purchasing cycle because we're not providing value. >> Lisa: Yeah. >> We want to help advise them and build the business case. And by them, I mean our CISOs are, you know the heads of network security. You know, their are various stakeholders that we want to engage with to help them build the business case and the justification so that they are speaking the same language as the board member, the CFO. And we do that in many ways. I think the biggest is that we've we've built a global security strategy office that encompasses practitioners. So these are former CISOs, CIOs CTOs who have sat in their shoes and done what they've done. And we bring that experience to bear, coincidentally but not so coincidentally, Palo has the same capability. So Palo's also has a team of field CISOs and former practitioners. So we're partnering together to make sure that we're enabling our customers in, in providing the right value statements and the the right ROI within the the board meetings so that they get that investment right. And they're able to do what they need to do to secure the infrastructure. >> Dave: I mean, historically the business case has been we're going to help you not get breached, and you're going to reduce your, your, your loss >> Stephanie: (indistinct) still relevant. >> And, and I'm, and it's still very relevant. Is there any sort of on the other side of the algebra algebraic equation where actually having this kind of security practice can actually drive productivity >> Absolutely. >> Or or even drive revenue and can you talk about that part of the equation? >> Stephanie: Yeah, security as an industry, we're we've gotten a lot smarter. We understand it's not just about the compliance aspect or the data privacy aspect. It's very important to your point, you know breach prevention is certainly, you know, a a great justification. It's also about automation. So you think of SOAR, right? Providing automation and visibility and dashboard views into who's doing what actually really reduces administrative overhead. We, you know, we want to re-allow our clients to repurpose individuals because there are a finite amount of people in the security industry to focus on higher value tasks. So we're enabling just a lot of cost savings through that. Self-service is a big piece of this. You know, when you think about security we bring along a lot of automation, self-service automation of business logic, and business process. There's a huge value in cost savings attached to that. So that's huge. That's a huge part of the security conversation. >> I was reading, you talked about the cybersecurity skills gap and I was reading some interesting numbers that there's 26 million developers in the world less than 3 million cybersecurity professionals. >> Stephanie: Yeah. >> Talk to us about one of your favorite customer stories where you think CDW and Palo really nailed it in terms of helping organization drive that value the top line value, the bottom line value while enabling them with your expertise. >> Oh my gosh, I don't even want to focus on one because since we became a Palo authorized training partner we have worked with over a hundred clients. We just started this this year and we've helped over a hundred clients and thousands of people get enabled on on Palo firewall configuration and training and development. So we've co, we've partnered together as and we've impacted over a hundred organizations this year in making sure their people are enabled and they're, they're going from that I'm a developer generic to I'm a security professional. So we're helping to close that cybersecurity workforce gap. And we're just so excited at the scale we've been able to do that in such a short amount of time that, I mean, if you think about next year and the year following I mean it's going to be thousands of different clients. But you think about each client, we're impact we're, we're holding classes with 30 plus people. So we've already impacted thousands of people which is amazing. >> Right? So the idea to scale the program in in calendar year 2023 >> Absolutely. We're going to, we, we tried it. This was a trial run and it was amazingly successful trial run. So we're incredibly excited to scale this even more and continue to provide, you know, that element, that workforce development element, that training element for the entire Palo's stack, not just elements of it. >> Lisa: Excellent. Stephanie, thank you so much for joining us on the program. >> Stephanie: Thank you. >> Sharing what CDW and Palo Alto Networks are doing together. The what's in it for me from a customer perspective, big impact there. We appreciate your insights. >> Thank you so much. >> Dave: Great to have you >> Lisa: Our pleasure. >> It's great to have, great to be here. >> Yeah. For our guest and for Dave Vellante, I'm Lisa Martin. You're watching theCUBE, the leader in live and emerging tech coverage.
SUMMARY :
brought to you by Palo Alto Networks. at the MGM Grand for Palo and company CDW, that I remember, the VP of Security at CDW. it's great to have you on the program. It's so nice to be here. acquisitions in the past couple and help influence the by the customers and what they were and hear and be able to do. to really create higher value, you know that you actually came into And at the same time you had and security is at the top of the list. So we consider ourselves Oh, I mean, we see, in and how to secure hybrid I'm a customer, what can you do for me? and that we can scale. At the same time, we know they extension of the value prop in that we want to provide between the number of required And how many employees we of organizations in North need managed services. and and reduce the IT load internally. And now they don't have to worry Dave: How about the really They don't have the budgets for every aspect of the platform I saw a survey recently that, you know, and the Palo Alto partnership help of the purchasing cycle and the the right ROI within the other side of the algebra That's a huge part of the developers in the world the top line value, the bottom line value I'm a developer generic to and continue to provide, Stephanie, thank you so much We appreciate your insights. the leader in live and
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Stephanie | PERSON | 0.99+ |
Stephanie Hagopian | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dakesh | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
CDW | ORGANIZATION | 0.99+ |
50% | QUANTITY | 0.99+ |
Palo Alto Networks | ORGANIZATION | 0.99+ |
thousands | QUANTITY | 0.99+ |
Palo | ORGANIZATION | 0.99+ |
North America | LOCATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Palo Alto | ORGANIZATION | 0.99+ |
Palo Alto Network | ORGANIZATION | 0.99+ |
next year | DATE | 0.99+ |
North America | LOCATION | 0.99+ |
both | QUANTITY | 0.99+ |
26 million developers | QUANTITY | 0.99+ |
Palos | ORGANIZATION | 0.99+ |
One | QUANTITY | 0.99+ |
two days | QUANTITY | 0.99+ |
24 | QUANTITY | 0.99+ |
over a hundred clients | QUANTITY | 0.98+ |
over 20 years | QUANTITY | 0.98+ |
each client | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
30 plus people | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
MGM Grand | LOCATION | 0.97+ |
over a hundred organizations | QUANTITY | 0.97+ |
10 years ago | DATE | 0.97+ |
zero trust | QUANTITY | 0.97+ |
Palo Alto Networks | ORGANIZATION | 0.95+ |
thousands of people | QUANTITY | 0.94+ |
less than 3 million cybersecurity professionals | QUANTITY | 0.94+ |
Sirius | ORGANIZATION | 0.93+ |
TAM | ORGANIZATION | 0.93+ |
this morning | DATE | 0.92+ |
theCUBE | ORGANIZATION | 0.89+ |
Palo | TITLE | 0.84+ |
Michael Wasielewski & Anne Saunders, Capgemini | AWS re:Invent 2022
(light music) (airy white noise rumbling) >> Hey everyone, welcome back to Las Vegas. It's theCUBE. We're here, day four of our coverage of AWS re:Invent 22. There's been about, we've heard, north of 55,000 folks here in person. We're seeing only a fraction of that but it's packed in the expo center. We're at the Venetian Expo, Lisa Martin, Dave Vellante. Dave, we've had such great conversations as we always do on theCUBE. With the AWS ecosystem, we're going to be talking with another partner on that ecosystem and what they're doing to innovate together next. >> Well, we know security is the number one topic on IT practitioners, mine, CIOs, CISOs. We also know that they don't have the bench strength, that's why they look to manage service providers, manage service security providers. It's a growing topic, we've talked about it. We talked about it at re:Inforce earlier this year. I think it was July, actually, and August, believe it or not, not everybody was at the Cape. It was pretty well attended conference and that's their security focus conference, exclusive on security. But there's a lot of security here too. >> Lot of security, we're going to be talking about that next. We have two guests from Capgemini joining us. Mike Wasielewski, the head of cloud security, and NextGen secure architectures, welcome Mike. Anne Saunders also joins us, the Director of Cybersecurity Technology Partnerships at Capgemini, welcome Anne. >> Thank you. >> Dave: Hey guys. >> So, day four of the show, how you feeling? >> Anne: Pretty good. >> Mike: It's a long show. >> It is a long, and it's still jamming in here. Normally on the last day, it dwindles down. Not here. >> No, the foot traffic around the booth and around the totality of this expo floor has been amazing, I think. >> It really has. Anne, I want to start with you. Capgemini making some moves in the waves in the cloud and cloud security spaces. Talk to us about what Cap's got going on there. >> Well, we actually have a variety of things going on. Very much partner driven. The SOC Essentials offering that Mike's going to talk about shortly is the kind of the starter offer where we're going to build from and build out from. SOC Essentials is definitely critical for establishing that foundation. A lot of good stuff coming along with partners. Since I manage the partners, I'm kind of keen on who we get involved with and how we work with them to build out value and focus on our overall cloud security strategy. Mike, you want to talk about SOC Essentials? >> Yeah, well, no, I mean, I think at Capgemini, we really say cybersecurity is part of our DNA and so as we look at what we do in the cloud, you'll find that security has always been an underpinning to a lot of what we deliver, whether it's on the DevSecOps services, migration services, stuff like that. But what we're really trying to do is be intentional about how we approach the security piece of the cloud in different ways, right? Traditional infrastructure, you mentioned the totality of security vendors here and at re:Inforce. We're really seeing that you have to approach it differently. So we're bringing together the right partners. We're using what's part of our DNA to really be able to drive the next generation of security inside those clouds for our clients and customers. So as Anne was talking about, we have a new service called the Capgemini Cloud SOC Essentials, and we've really brought our partners to bear, in this case Trend Micro, really bringing a lot of their intelligence and building off of what they do so that we can help customers. Services can be pretty expensive, right, when you go for the high end, or if you have to try to run one yourself, there's a lot of time, I think you mentioned earlier, right, the people's benches. It's really hard to have a really good cybersecurity people in those smaller businesses. So what we're trying to do is we're really trying to help companies, whether you're the really big buyers of the world or some of the smaller ones, right? We want to be able to give you the visibility and ability to deliver to your customers securely. So that's how we're approaching security now and we're cloud SOC Essentials, the new thing that we're announcing while we were here is really driving out of. >> When I came out of re:Invent, when you do these events, you get this Kool-Aid injection and after a while you're like hm, what did I learn? And one of the things that struck me in talking to people is you've got the shared responsibility model that the cloud has sort of created and I know there's complexities across cloud but let's just keep it at cloud generically for a moment. And then you've got the CISO, the AppDev, AppSecDev group is being asked to do a lot. They're kind of being dragged into security that's really not their wheelhouse and then you've got audit which is like the last line of defense. And so one of the things that struck me at re:Inforce is like, okay, Amazon, great job for their portion of the shared responsibility model but I didn't hear a lot in terms of making the CISO's life easier and I'm guessing that's where you guys come in. I wonder if you could talk about that trend, that conceptual layers that I just laid out and where you guys fit. >> Mike: Sure, so I think first and foremost, I always go back to a quote from, I think it's attributed to Peter Drucker, whether that's right or wrong, who knows? But culture eats strategy for breakfast, right? And I think what we've seen in our conversations with whether you're talking to the CISO, the application team, the AppDev team, wherever throughout the organization, we really see that culture is what's going to drive success or failure of security in the org, and so what we do is we really do bring that totality of perspective. We're not just cloud, not just security, not just AppDev. We can really bring across the totality of the Capgemini estate. So that when we go, and you're right, a CISO says, I'm having a hard time getting the app people to deliver what I need. If you just come from a security perspective, you're right, that's what's going to happen. So what we try to do is so, we've got a great DevSecOps service, for example in the cloud where we do that. We bring all the perspectives together, how do we align KPIs? That's a big problem, I think, for what you're seeing, making CISO's lives easier, is about making sure that the app team KPIs are aligned with the CISO's but also the CISO's KPIs are aligned with the app teams. And by doing that, we have had really great success in a number of organizations by giving them the tools then and the people on our side to be able to make those alignments at the business level, to drive the right business outcome, to drive the right security outcome, the right application outcome. That's where I think we've really come to play. >> Absolutely, and I will say from a partnering perspective, what's key in supporting that strategy is we will learn from our partners, we lean on our partners to understand what the trends they're seeing and where they're having an impact with regards to supporting the CISO and supporting the overall security strategy within a company. I mean, they're on the cutting edge. We do a lot to track their technology roadmaps. We do a lot to track how they build their buyer personas and what issues they're dealing with and what issues they're prepared to deal with regards to where they're investing and who's investing in them. A lot of strategy around which partner to bring in and support, how we're going to address the challenges, the CISO and the IT teams are having to kind of support that overall. Security is a part of everything, DNA kind of strategy. >> Yeah, do you have a favorite example, Anne, of a partner that came in with Capgemini, helped a customer really be able to do what Capgemini is doing and that is, have cybersecurity be actually part of their DNA when there's so many challenges, the skills gap. Any favorite example that really you think articulates how you're able to enable organizations to achieve just that? >> Anne: Well, actually the SOC Essentials offering that we're rolling out is a prime example of that. I mean, we work very, very closely with Trend on all fronts with regards to developing it. It's one of those completely collaborative from day one to going to the customer and that it's almost that seamless connectivity and just partnering at such a strategic level is a great example of how it's done right, and when it's done right, how successful it can be. >> Dave: Why Trend Micro? Because I mean, I'm sure you've seen, I think that's Optiv, has the eye test with all the tools and you talk to CISOs, they're like really trying to consolidate those tools. So I presume there's a portfolio play there, but tell us, tell the audience a little bit more about why Trend Micro and I mean your branding with them, why those guys? >> Well, it goes towards the technology, of course, and all the development they've done and their position within AWS and how they address assuring security for our clients who are moving onto and running their estates on AWS. There's such a long heritage with regards to their technology platform and what they've developed, that deep experience, that kind of the strength of the technology because of the longevity they've had and where they sit within their domain. I try to call partners out by their domain and their area of expertise is part of the reason, I mean. >> Yeah, I think another big part of it is Gartner is expecting, I think they published this out in the next three years, we expect to see another consolidation both inside of the enterprises as well as, I look back a couple years, when Palo Alto went on a very nice spending spree, right? And put together a lot of really great companies that built their Prisma platform. So what I think one of the reasons we picked Trend in this particular case is as we look forward for our customers and our clients, not just having point solutions, right? This isn't just about endpoint protection, this isn't just about security posture management. This is really who can take the totality of the customer's problems and deliver on the right outcomes from a single platform, and so when we look at companies like Trend, like Palo, some of the bigger partners for us, that's where we try to focus. They're definitely best in breed and we bring those to our customers too for certain things. But as we look to the future, I think really finding those partners that are going to be able to solve a swath of problems at the right price point for their customers, that is where I think we see the industry moving. >> Dave: And maybe be around as an independent company. Was that a factor as well? I mean, you see Thoma Bravo buying up all his hiring companies and right, so, and maybe they're trying to create something that could be competitive, but you're saying Trend Micros there, so. >> Well I think as Anne mentioned, the 30 year heritage, I think, of Trend Micro really driving this and I've done work with them in various past things. There's also a big part of just the people you like, the people that are good to work with, that are really trying to be customer obsessed, going back right, at an AWS event, the ones that get the cloud tend to be able to follow those Amazon LPs as well, right, just kind of naturally, and so I think when you look at the Trend Micros of the world, that's where that kind of cloud native piece comes out and I like working with that. >> In this environment, the macro environment, lets talk a bit, earning season, it's really mixed. I mean you're seeing some really good earnings, some mixed earnings, some good earnings with cautious guidance. So nobody really (indistinct), and it was for a period time there was a thinking that security was non-discretionary and it's clearly non-discretionary, but the CISO, she or he, doesn't have unlimited budgets, right? So what are you seeing in terms of how are customers dealing with this challenging macro environment? Is it through tools consolidation? Is that a play that's going on? What are you seeing in the customer base? >> Anne: I see ways, and we're working through this right now where we're actually weaving cybersecurity in at the very beginning of how we're designing offers across our entire offer portfolio, not just the cybersecurity business. So taking that approach in the long run will help contain costs and our hope, and we're already seeing it, is it's actually helping change the perception that security's that cost center and that final obstacle you have to get over and it's going to throw your margins off and all that sort of stuff. >> Dave: I like that, its at least is like a security cover charge. You're not getting in unless we do the security thing. >> Exactly, a security cover charge, that's what you should call it. >> Yeah. >> Like it. >> Another piece though, you mentioned earlier about making CISO's life easier, right? And I think, as Anne did a really absolutely true about building it in, not to the security stack but application developers, they want visibility they want observability, they want to do it right. They want CI/CD pipeline that can give them confidence in their security. So should the CISO have a budget issue, right? And they can't necessarily afford, but the application team as they're looking at what products they want to purchase, can I get a SaaS or a DaaS, right? The static or dynamic application security testing in my product up front and if the app team buys into that methodology, the CISO convinces them, yes, this is important. Now I've got two budgets to pull from, and in the end I end up with a cheaper, a lower cost of a service. So I think that's another way that we see with like DevSecOps and a few other services, that building in on day one that you mentioned. >> Lisa: Yeah. >> Getting both teams involved. >> Dave: That's interesting, Mike, because that's the alignment that you were talking about earlier in the KPIs and you're not a tech vendor saying, buy my product, you guys have deep consultancy backgrounds. >> Anne: And the customer appreciates that. >> Yeah. >> Anne: They see us as looking out for their best interest when we're trying to support them and help them and bringing it to the table at the very beginning as something that is there and we're conscientious of, just helps them in the long run and I think, they're seeing that, they appreciate that. >> Dave: Yeah, you can bring best practice around measurements, alignment, business process, stuff like that. Maybe even some industry expertise which you're not typically going to get from a product company. >> Well, one thing you just mentioned that I love talking about with Capgemini is the industry expertise, right? So when you look at systems integrators, there are a lot of really, really good ones. To say otherwise would be foolish. But Capgemini with our acquisition of Altran, a couple years ago, I think think it was, right? How many other GSIs or SIs are actually building silicon for IoT chips? So IoT's huge right now, the intelligent industry moving forward is going to drive a lot of those business outcomes that people are looking for. Who else can say we've built an autonomous vehicle, Capgemini can. Who can say that we've built the IoT devices from the ground up? We know not just how to integrate them into AWS, into the IoT services in the cloud, but to build and have that secure development for the firmware and all and that's where I think our customers really look to us as being those industry experts and being able to bring that totality of our business to bear for what they need to do to achieve their objectives to deliver to their customer. >> Dave: That's interesting. I mean, using silicon as a differentiator to drive a lot of business outcomes and security. >> Mike: Absolutely. >> I mean you see what Amazon's doing in silicon, Look at Apple. Look at what Tesla's doing with silicon. >> Dave: That's where you're seeing a lot of people start focusing 'cause not everybody can do it. >> Yeah. >> It's hard. >> Right. >> It's hard. >> And you'll see some interesting announcements from us and some interesting information and trends that we'll be driving because of where we're placed and what we have going around security and intelligent industry overall. We have a lot of investment going on there right now and again, from the partner perspective, it's an ecosystem of key partners that collectively work together to kind of create a seamless security posture for an intelligent industry initiative with these companies that we're working with. >> So last question, probably toughest question, and that's to give us a 30 second like elevator pitch or a billboard and I'm going to ask you, Anne, specifically about the SOC Essentials program powered by Trend Micro. Why should organizations look to that? >> Organizations should move to it or work with us on it because we have the expertise, we have the width and breadth to help them fill the gaps, be those eyes, be that team, the police behind it all, so to speak, and be the team behind them to make sure we're giving them the right information they need to actually act effectively on maintaining their security posture. >> Nice and then last question for you, Mike is that billboard, why should organizations in any industry work with Capgemini to help become an intelligent industrial player. >> Mike: Sure, so if you look at our board up top, right, we've got our tagline that says, "get the future you want." And that's what you're going to get with Capgemini. It's not just about selling a service, it's not just about what partners' right in reselling. We don't want that to be why you come to us. You, as a company have a vision and we will help you achieve that vision in a way that nobody else can because of our depth, because of the breadth that we have that's very hard to replicate. >> Awesome guys, that was great answers. Mike, Anne, thank you for spending some time with Dave and me on the program today talking about what's new with Capgemini. We'll be following this space. >> All right, thank you very much. >> For our guests and for Dave Vellante, I'm Lisa Martin, you're watching theCUBE, the leader in live enterprise and emerging tech coverage. (gentle light music)
SUMMARY :
but it's packed in the expo center. is the number one topic the Director of Cybersecurity Normally on the last and around the totality of this expo floor in the waves in the cloud is the kind of the starter offer and ability to deliver to that the cloud has sort of created and the people on our side and supporting the and that is, have cybersecurity and that it's almost that has the eye test with all the tools and all the development they've done and deliver on the right and maybe they're trying the people that are good to work with, but the CISO, she or he, and it's going to throw your margins off Dave: I like that, that's what you should call it. and in the end I end up with a cheaper, about earlier in the KPIs Anne: And the customer and bringing it to the to get from a product company. and being able to bring to drive a lot of business Look at what Tesla's doing with silicon. Dave: That's where you're and again, from the partner perspective, and that's to give us a 30 and be the team behind them is that billboard, why because of the breadth that we have Awesome guys, that was great answers. the leader in live enterprise
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Mike Wasielewski | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Mike | PERSON | 0.99+ |
Anne Saunders | PERSON | 0.99+ |
Anne | PERSON | 0.99+ |
Michael Wasielewski | PERSON | 0.99+ |
August | DATE | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
Capgemini | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Trend Micro | ORGANIZATION | 0.99+ |
July | DATE | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Peter Drucker | PERSON | 0.99+ |
two guests | QUANTITY | 0.99+ |
30 second | QUANTITY | 0.99+ |
AppDev | ORGANIZATION | 0.99+ |
Altran | ORGANIZATION | 0.99+ |
one | QUANTITY | 0.99+ |
Palo | ORGANIZATION | 0.99+ |
Tesla | ORGANIZATION | 0.99+ |
Kool-Aid | ORGANIZATION | 0.99+ |
both teams | QUANTITY | 0.99+ |
NextGen | ORGANIZATION | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
30 year | QUANTITY | 0.99+ |
Apple | ORGANIZATION | 0.98+ |
AppSecDev | ORGANIZATION | 0.98+ |
Trend | ORGANIZATION | 0.98+ |
first | QUANTITY | 0.98+ |
both | QUANTITY | 0.97+ |
SOC Essentials | ORGANIZATION | 0.97+ |
two budgets | QUANTITY | 0.97+ |
today | DATE | 0.96+ |
CISO | ORGANIZATION | 0.94+ |
single platform | QUANTITY | 0.94+ |
Trend Micros | ORGANIZATION | 0.94+ |
Venetian Expo | EVENT | 0.93+ |
earlier this year | DATE | 0.93+ |
couple years ago | DATE | 0.92+ |
Clint Sharp, Cribl | AWS re:Invent 2022
(upbeat music) (background crowd chatter) >> Hello, fantastic cloud community and welcome back to Las Vegas where we are live from the show floor at AWS re:Invent. My name is Savannah Peterson. Joined for the first time. >> Yeah, Doobie. >> VIP, I know. >> All right, let's do this. >> Thanks for having me Dave, I really appreciate it. >> I appreciate you doing all the hard work. >> Yeah. (laughs) >> You, know. >> I don't know about that. We wouldn't be here without you and all these wonderful stories that all the businesses have. >> Well, when I host with John it's hard for me to get a word in edgewise. I'm just kidding, John. (Savannah laughing) >> Shocking, I've never want that experience. >> We're like knocking each other, trying to, we're elbowing. No, it's my turn to speak, (Savannah laughing) so I'm sure we're going to work great together. I'm really looking forward to it. >> Me too Dave, I feel very lucky to be here and I feel very lucky to introduce our guest this afternoon, Clint Sharp, welcome to the show. You are with Cribl. Yeah, how does it feel to be on the show floor today? >> It's amazing to be back at any conference in person and this one is just electric, I mean, there's like a ton of people here love the booth. We're having like a lot of activity. It's been really, really exciting to be here. >> So you're a re:Ieinvent alumni? Have you been here before? You're a Cube alumni. We're going to have an OG conversation about observability, I'm looking forward to it. Just in case folks haven't been watching theCUBE for the last nine years that you've been on it. I know you've been with a few different companies during that time period. Love that you've been with us since 2013. Give us the elevator pitch for Cribl. >> Yeah, so Cribl is an observability company which we're going to talk about today. Our flagship product is a telemetry router. So it just really helps you get data into the right places. We're very specifically in the observability and security markets, so we sell to those buyers and we help them work with logs and metrics and open telemetry, lots of different types of data to get it into the right systems. >> Why did observability all of a sudden become such a hot thing? >> Savannah: Such a hot topic. >> Right, I mean it just came on the scene so quickly and now it's obviously a very crowded space. So why now, and how do you guys differentiate from the crowd? >> Yeah, sure, so I think it's really a post-digital transformation thing Dave, when I think about how I interact with organizations you know, 20 years ago when I started this business I called up American Airlines when things weren't working and now everything's all done digitally, right? I rarely ever interact with a human being and yet if I go on one of these apps and I get a bad experience, switching is just as easy as booking another airline or changing banks or changing telecommunications providers. So companies really need an ability to dive into this data at very high fidelity to understand what Dave's experience with their service or their applications are. And for the same reasons on the security side, we need very, very high fidelity data in order to understand whether malicious actors are working their way around inside of the enterprise. And so that's really changed the tooling that we had, which, in prior years, it was really hard to ask arbitrary questions of that data. You really had to deal with whatever the vendor gave you or you know, whatever the tool came with. And observability is really an evolution, allowing people to ask and answer questions of their data that they really weren't planning in advance. >> Dave: Like what kind of questions are people asking? >> Yeah sure so what is Dave's performance with this application? I see that a malicious actor has made their way on the inside of my network. Where did they go? What did they do? What files did they access? What network connections did they open? And the scale of machine data of this machine to machine communication is so much larger than what you tend to see with like human generated data, transactional data, that we really need different systems to deal with that type of data. >> And what would you say is your secret sauce? Like some people come at it, some search, some come at it from security. What's your sort of superpower as Lisa likes to say? >> Yeah, so we're a customer's first company. And so one of the things I think that we've done incredibly well is go look at the market and look for problems that are not being solved by other vendors. And so when we created this category of an observability pipeline, nobody was really marketing an observability pipeline at that time. And really the problem that customers had is they have data from a lot of different sources and they need to get it to a lot of different destinations. And a lot of that data is not particularly valuable. And in fact, one of the things that we like to say about this class of data is that it's really not valuable until it is, right? And so if I have a security breach, if I have an outage and I need to start pouring through this data suddenly the data is very, very valuable. And so customers need a lot of different places to store this data. I might want that data in a logging system. I might want that data in a metric system. I might want that data in a distributed tracing system. I might want that data in a data lake. In fact AWS just announced their security data lake product today. >> Big topic all day. >> Yeah, I mean like you can see that the industry is going in this way. People want to be able to store massively greater quantities of data than they can cost effectively do today. >> Let's talk about that just a little bit. The tension between data growth, like you said it's not valuable until it is or until it's providing context, whether that be good or bad. Let's talk about the tension between data growth and budget growth. How are you seeing that translate in your customers? >> Yeah, well so data's growing in a 25% CAGR per IDC which means we're going to have two and a half times the data in five years. And when you talk to CISOs and CIOs and you ask them, is your budget growing at a 25% CAGR, absolutely not, under no circumstances am I going to have, you know, that much more money. So what got us to 2022 is not going to get us to 2032. And so we really need different approaches for managing this data at scale. And that's where you're starting to see things like the AWS security data lake, Snowflake is moving into this space. You're seeing a lot of different people kind of moving into the database for security and observability type of data. You also have lots of other companies that are competing in broad spectrum observability, companies like Splunk or companies like Datadog. And these guys are all doing it from a data-first approach. I'm going to bring a lot of data into these platforms and give users the ability to work with that data to understand the performance and security of their applications. >> Okay, so carry that through, and you guys are different how? >> Yeah, so we are this pipeline that's sitting in the middle of all these solutions. We don't care whether your data was originally intended for some other tool. We're going to help you in a vendor-neutral way get that data wherever you need to get it. And that gives them the ability to control cost because they can put the right data in the right place. If it's data that's not going to be frequently accessed let's put it in a data lake, the cheapest place we can possibly put that data to rest. Or if I want to put it into my security tool maybe not all of the data that's coming from my vendor, my vendor has to put all the data in their records because who knows what it's going to be used for. But I only use half or a quarter of that information for security. And so what if I just put the paired down results in my more expensive storage but I kept full fidelity data somewhere else. >> Okay so you're observing the observability platforms basically, okay. >> Clint: We're routing that data. >> And then creating- >> It's meta observability. >> Right, observability pipeline. When I think a data pipeline, I think of highly specialized individuals, there's a data analyst, there's a data scientist, there's a quality engineer, you know, etc, et cetera. Do you have specific roles in your customer base that look at different parts of that pipeline and can you describe that? >> Yeah, absolutely, so one of the things I think that we do different is we sell very specifically to the security tooling vendors. And so in that case we are, or not to the vendors, but to the customers themselves. So generally they have a team inside of that organization which is managing their security tooling and their operational tooling. And so we're building tooling very specifically for them, for the types of data they work with for the volumes and scale of data that they work with. And that is giving, and no other vendor is really focusing on them. There's a lot of general purpose data people in the world and we're really the only ones that are focusing very specifically on observability and security data. >> So the announcement today, the security data lake that you were talking about, it's based on the Open Cybersecurity Framework, which I think AWS put forth, right? And said, okay, everybody come on. [Savannah] Yeah, yeah they did. >> So, right, all right. So what are your thoughts on that? You know, how does it fit with your strategy, you know. >> Yeah, so we are again a customer's first neutral company. So if OCSF gains traction, which we hope it does then we'll absolutely help customers get data into that format. But we're kind of this universal adapter so we can take data from other vendors, proprietary schemas, maybe you're coming from one of the other send vendors and you want to translate that to OCSF to use it with the security data lake. We can provide customers the ability to change and reshape that data to fit into any schema from any vendor so that we're really giving security data lake customers the ability to adapt the legacy, the stuff that they have that they can't get rid of 'cause they've had it for 10 years, 20 years and nothing inside of an enterprise ever goes away. That stuff stays forever. >> Legacy. >> Well legacy is working right? I mean somebody's actually, you know, making money on top of this thing. >> We never get rid of stuff. >> No, (laughing) we just added the toolkit. It's like all the old cell phones we have, it's everything. I mean we even do it as individual users and consumers. It's all a part of our little personal library. >> So what's happened in the field company momentum? >> Yeah let's talk trends too. >> Yeah so the company's growing crazily fast. We're north of 400 employees and we're only a hundred and something, you know, a year ago. So you can kind of see we're tripling you know, year over year. >> Savannah: Casual, especially right now in a lot of companies are feeling that scale back. >> Yeah so obviously we're keeping our eye closely on the macro conditions, but we see such a huge opportunity because we're a value player in this space that there's a real flight to value in enterprises right now. They're looking for projects that are going to pay themselves back and we've always had this value prop, we're going to come give you a lot of capabilities but we're probably going to save you money at the same time. And so that's just really resonating incredibly well with enterprises today and giving us an opportunity to continue to grow in the face of some challenging headwinds from a macro perspective. >> Well, so, okay, so people think okay, security is immune from the macro. It's not, I mean- >> Nothing, really. >> No segment is immune. CrowdStrike announced today the CrowdStrike rocket ship's still growing AR 50%, but you know, stocks down, I don't know, 20% right now after our- >> Logically doesn't make- >> Okay stuff happens, but still, you know, it's interesting, the macro, because it was like, to me it's like a slingshot, right? Everybody was like, wow, pandemic, shut down. All of a sudden, oh wow, need tech, boom. >> Savannah: Yeah, digitally transformed today. >> It's like, okay, tap the brakes. You know, when you're driving down the highway and you get that slingshotting effect and I feel like that's what's going on now. So, the premise is that the real leaders, those guys with the best tech that really understand the customers are going to, you know, get through this. What are your customers telling you in terms of, you know they're spending patterns, how they're trying to maybe consolidate vendors and how does that affect you guys? >> Yeah, for sure, I mean, I think, obviously, back to that flight to value, they're looking for vendors who are aligned with their interests. So, you know, as their budgets are getting pressure, what vendors are helping them provide the same capabilities they had to provide to the business before especially from a security perspective 'cause they're going to get cut along with everybody else. If a larger organization is trimming budgets across, security's going to get cut along with everybody else. So is IT operations. And so since they're being asked to do more with less that's you know, really where we're coming in and trying to provide them value. But certainly we're seeing a lot of pressure from IT departments, security departments all over in terms of being able to live and do more with less. >> Yeah, I mean, Celip's got a great quote today. "If you're looking to tighten your belt the cloud is the place to do it." I mean, it's probably true. >> Absolutely, elastic scalability in this, you know, our new search product is based off of AWS Lambda and it gives you truly elastic scalability. These changes in architectures are what's going to allow, it's not that cloud is cheaper, it's that cloud gives you on-demand scalability that allows you to truly control the compute that you're spending. And so as a customer of AWS, like this is giving us capabilities to offer products that are scalable and cost effective in ways that we just have not been able to do in the cloud. >> So what does that mean for the customer that you're using serverless using Lambda? What does that mean for them in terms of what they don't have to do that they maybe had to previously? >> It offers us the ability to try to charge them like a truly cloud native vendor. So in our cloud product we sell a credit model whereby which you deduct credits for usage. So if you're streaming data, you pay for gigabytes. If you're searching data then you're paying for CPU consumption, and so it allows us to charge them only for what they're consuming which means we don't have to manage a whole fleet of servers, and eventually, well we go to managing our own compute quite possibly as we start to get to scale at certain customers. But Lambda allowed us to not have to launch that way, not have to run a bunch of infrastructure. And we've been able to align our charging model with something that we think is the most customer friendly which is true consumption, pay for what you consume. >> So for example, you're saying you don't have to configure the EC2 Instance or figure out the memory sizing, you don't have to worry about any of that. You just basically say go, it figures that out and you can focus on upstream, is that right? >> Yep, and we're able to not only from a cost perspective also from a people perspective, it's allowed us velocity that we did not have before, which is we can go and prototype and build significantly faster because we're not having to worry, you know, in our mature products we use EC2 like everybody else does, right? And so as we're launching new products it's allowed us to iterate much faster and will we eventually go back to running our own compute, who knows, maybe, but it's allowed us a lot faster velocity than we were able to get before. >> I like what I've heard you discuss a lot is the agility and adaptability. We're going to be moving and evolving, choosing different providers. You're very outspoken about being vendor agnostic and I think that's actually a really unique and interesting play because we don't know what the future holds. So we're doing a new game on that note here on theCUBE, new game, new challenge, I suppose I would call it to think of this as your 30 second thought leadership highlight reel, a sizzle of the most important topic or conversation that's happening theme here at the show this year. >> Yeah, I mean, for me, as I think, as we're looking, especially like security data lake, et cetera, it's giving customers ownership of their data. And I think that once you, and I'm a big fan of this concept of open observability, and security should be the same way which is, I should not be locking you in as a vendor into my platform. Data should be stored in open formats that can be analyzed by multiple places. And you've seen this with AWS's announcement, data stored in open formats the same way other vendors store that. And so if you want to plug out AWS and you want to bring somebody else in to analyze your security lake, then great. And as we move into our analysis product, our search product, we'll be able to search data in the security data lake or data that's raw in S3. And we're really just trying to give customers back control over their future so that they don't have to maintain a relationship with a particular vendor. They're always getting the best. And that competition fuels really great product. And I'm really excited for the next 10 years of our industry as we're able to start competing on experiences and giving customers the best products, the customer wins. And I'm really excited about the customer winning. >> Yeah, so customer focused, I love it. What a great note to end on. That was very exciting, very customer focused. So, yo Clint, I have really enjoyed talking to you. Thanks. >> Thanks Clint. >> Thanks so much, it's been a pleasure being on. >> Thanks for enhancing our observability over here, I feel like I'll be looking at things a little bit differently after this conversation. And thank all of you for tuning in to our wonderful afternoon of continuous live coverage here at AWS re:Ieinvent in fabulous Las Vegas, Nevada with Dave Vellante. I'm Savannah Peterson. We're theCUBE, the leading source for high tech coverage. (bright music)
SUMMARY :
Joined for the first time. Dave, I really appreciate it. I appreciate you that all the businesses have. it's hard for me to want that experience. I'm really looking forward to it. Yeah, how does it feel to It's amazing to be back for the last nine years and security markets, so and how do you guys And for the same reasons And the scale of machine data And what would you And so one of the things I think that the industry is going in this way. Let's talk about the am I going to have, you We're going to help you the observability and can you describe that? And so in that case we that you were talking about, it's based on So what are your thoughts on that? the ability to change I mean somebody's actually, you know, It's like all the old cell and something, you know, a year ago. of companies are feeling that scale back. that are going to pay themselves back security is immune from the macro. the CrowdStrike rocket it's interesting, the Savannah: Yeah, and you get that slingshotting effect asked to do more with less the cloud is the place to do it." it's that cloud gives you and so it allows us to charge them only and you can focus on And so as we're launching new products I like what I've heard you and security should be the same way What a great note to end on. Thanks so much, it's And thank all of you for tuning in
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
John | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Clint | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Savannah | PERSON | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Cribl | ORGANIZATION | 0.99+ |
Clint Sharp | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
20 years | QUANTITY | 0.99+ |
25% | QUANTITY | 0.99+ |
10 years | QUANTITY | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
American Airlines | ORGANIZATION | 0.99+ |
Datadog | ORGANIZATION | 0.99+ |
2022 | DATE | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
20% | QUANTITY | 0.99+ |
Splunk | ORGANIZATION | 0.99+ |
30 second | QUANTITY | 0.99+ |
Doobie | PERSON | 0.99+ |
a year ago | DATE | 0.99+ |
Lambda | TITLE | 0.99+ |
five years | QUANTITY | 0.99+ |
half | QUANTITY | 0.99+ |
2013 | DATE | 0.99+ |
first company | QUANTITY | 0.99+ |
first time | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
2032 | DATE | 0.99+ |
Cube | ORGANIZATION | 0.98+ |
20 years ago | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
Cribl | PERSON | 0.98+ |
EC2 | TITLE | 0.98+ |
this year | DATE | 0.97+ |
Las Vegas, Nevada | LOCATION | 0.96+ |
two and a half times | QUANTITY | 0.96+ |
OCSF | ORGANIZATION | 0.93+ |
S3 | TITLE | 0.91+ |
this afternoon | DATE | 0.9+ |
Ieinvent | ORGANIZATION | 0.86+ |
Open Cybersecurity Framework | TITLE | 0.84+ |
a hundred and something | QUANTITY | 0.82+ |
Celip | PERSON | 0.81+ |
one of the things | QUANTITY | 0.79+ |
Invent | EVENT | 0.78+ |
last nine years | DATE | 0.77+ |
a quarter | QUANTITY | 0.77+ |
first neutral company | QUANTITY | 0.75+ |
AR | QUANTITY | 0.75+ |
first approach | QUANTITY | 0.74+ |
data | QUANTITY | 0.72+ |
re:Invent | EVENT | 0.7+ |
north of 400 employees | QUANTITY | 0.67+ |
Snowflake | ORGANIZATION | 0.67+ |
Mark Terenzoni, AWS | AWS re:Invent 2022
(upbeat music) >> Hello, everyone and welcome back to fabulous Las Vegas, Nevada, where we are here on the show floor at AWS re:Invent. We are theCUBE. I am Savannah Peterson, joined with John Furrier. John, afternoon, day two, we are in full swing. >> Yes. >> What's got you most excited? >> Just got lunch, got the food kicking in. No, we don't get coffee. (Savannah laughing) >> Way to bring the hype there, John. >> No, there's so many people here just in Amazon. We're back to 2019 levels of crowd. The interest levels are high. Next gen, cloud security, big part of the keynote. This next segment, I am super excited about. CUBE Alumni, going back to 2013, 10 years ago he was on theCUBE. Now, 10 years later we're at re:Invent, looking forward to this guest and it's about security, great topic. >> I don't want to delay us anymore, please welcome Mark. Mark, thank you so much for being here with us. Massive day for you and the team. I know you oversee three different units at Amazon, Inspector, Detective, and the most recently announced, Security Lake. Tell us about Amazon Security Lake. >> Well, thanks Savannah. Thanks John for having me. Well, Security Lake has been in the works for a little bit of time and it got announced today at the keynote as you heard from Adam. We're super excited because there's a couple components that are really unique and valuable to our customers within Security Lake. First and foremost, the foundation of Security Lake is an open source project we call OCFS, Open Cybersecurity Framework Schema. And what that allows is us to work with the vendor community at large in the security space and develop a language where we can all communicate around security data. And that's the language that we put into Security Data Lake. We have 60 vendors participating in developing that language and partnering within Security Lake. But it's a communal lake where customers can bring all of their security data in one place, whether it's generated in AWS, they're on-prem, or SaaS offerings or other clouds, all in one location in a language that allows analytics to take advantage of that analytics and give better outcomes for our customers. >> So Adams Selipsky big keynote, he spent all the bulk of his time on data and security. Obviously they go well together, we've talked about this in the past on theCUBE. Data is part of security, but this security's a little bit different in the sense that the global footprint of AWS makes it uniquely positioned to manage some security threats, EKS protection, a very interesting announcement, runtime layer, but looking inside and outside the containers, probably gives extra telemetry on some of those supply chains vulnerabilities. This is actually a very nuanced point. You got Guard Duty kind of taking its role. What does it mean for customers 'cause there's a lot of things in this announcement that he didn't have time to go into detail. Unpack all the specifics around what the security announcement means for customers. >> Yeah, so we announced four items in Adam's keynote today within my team. So I'll start with Guard Duty for EKS runtime. It's complimenting our existing capabilities for EKS support. So today Inspector does vulnerability assessment on EKS or container images in general. Guard Duty does detections of EKS workloads based on log data. Detective does investigation and analysis based on that log data as well. With the announcement today, we go inside the container workloads. We have more telemetry, more fine grain telemetry and ultimately we can provide better detections for our customers to analyze risks within their container workload. So we're super excited about that one. Additionally, we announced Inspector for Lambda. So Inspector, we released last year at re:Invent and we focused mostly on EKS container workloads and EC2 workloads. Single click automatically assess your environment, start generating assessments around vulnerabilities. We've added Lambda to that capability for our customers. The third announcement we made was Macy sampling. So Macy has been around for a while in delivering a lot of value for customers providing information around their sensitive data within S3 buckets. What we found is many customers want to go and characterize all of the data in their buckets, but some just want to know is there any sensitive data in my bucket? And the sampling feature allows the customer to find out their sensitive data in the bucket, but we don't have to go through and do all of the analysis to tell you exactly what's in there. >> Unstructured and structured data. Any data? >> Correct, yeah. >> And the fourth? >> The fourth, Security Data Lake? (John and Savannah laughing) Yes. >> Okay, ocean theme. data lake. >> Very complimentary to all of our services, but the unique value in the data lake is that we put the information in the customer's control. It's in their S3 bucket, they get to decide who gets access to it. We've heard from customers over the years that really have two options around gathering large scale data for security analysis. One is we roll our own and we're security engineers, we're not data engineers. It's really hard for them to build these distributed systems at scale. The second one is we can pick a vendor or a partner, but we're locked in and it's in their schemer and their format and we're there for a long period of time. With Security Data Lake, they get the best of both worlds. We run the infrastructure at scale for them, put the data in their control and they get to decide what use case, what partner, what tool gives them the most value on top of their data. >> Is that always a good thing to give the customers too much control? 'Cause you know the old expression, you give 'em a knife they play with and they they can cut themselves, I mean. But no, seriously, 'cause what's the provisions around that? Because control was big part of the governance, how do you manage the security? How does the customer worry about, if I have too much control, someone makes a mistake? >> Well, what we finding out today is that many customers have realized that some of their data has been replicated seven times, 10 times, not necessarily maliciously, but because they have multiple vendors that utilize that data to give them different use cases and outcomes. It becomes costly and unwieldy to figure out where all that data is. So by centralizing it, the control is really around who has access to the data. Now, ultimately customers want to make those decisions and we've made it simple to aggregate this data in a single place. They can develop a home region if they want, where all the data flows into one region, they can distribute it globally. >> They're in charge. >> They're in charge. But the controls are mostly in the hands of the data governance person in the company, not the security analyst. >> So I'm really curious, you mentioned there's 60 AWS partner companies that have collaborated on the Security lake. Can you tell us a little bit about the process? How long does it take? Are people self-selecting to contribute to these projects? Are you cherry picking? What does that look like? >> It's a great question. There's three levels of collaboration. One is around the open source project that we announced at Black Hat early in this year called OCSF. And that collaboration is we've asked the vendor community to work with us to build a schema that is universally acceptable to security practitioners, not vendor specific and we've asked. >> Savannah: I'm sorry to interrupt you, but is this a first of its kind? >> There's multiple schemes out there developed by multiple parties. They've been around for multiple years, but they've been built by a single vendor. >> Yeah, that's what I'm drill in on a little bit. It sounds like the first we had this level of collaboration. >> There's been collaborations around them, but in a handful of companies. We've really gone to a broad set of collaborators to really get it right. And they're focused around areas of expertise that they have knowledge in. So the EDR vendors, they're focused around the scheme around EDR. The firewall vendors are focused around that area. Certainly the cloud vendors are in their scope. So that's level one of collaboration and that gets us the level playing field and the language in which we'll communicate. >> Savannah: Which is so important. >> Super foundational. Then the second area is around producers and subscribers. So many companies generate valuable security data from the tools that they run. And we call those producers the publishers and they publish the data into Security Lake within that OCSF format. Some of them are in the form of findings, many of them in the form of raw telemetry. Then the second one is in the subscriber side and those are usually analytic vendors, SIM vendors, XDR vendors that take advantage of the logs in one place and generate analytic driven outcomes on top of that, use cases, if you will, that highlight security risks or issues for customers. >> Savannah: Yeah, cool. >> What's the big customer focus when you start looking at Security Lakes? How do you see that planning out? You said there's a collaboration, love the open source vibe on that piece, what data goes in there? What's sharing? 'Cause a big part of the keynote I heard today was, I heard clean rooms, I've cut my antenna up. I'd love to hear that. That means there's an implied sharing aspect. The security industry's been sharing data for a while. What kind of data's in that lake? Give us an example, take us through. >> Well, this a number of sources within AWS, as customers run their workloads in AWS. We've identified somewhere around 25 sources that will be natively single click into Amazon Security Lake. We were announcing nine of them. They're traditional network logs, BBC flow, cloud trail logs, firewall logs, findings that are generated across AWS, EKS audit logs, RDS data logs. So anything that customers run workloads on will be available in data lake. But that's not limited to AWS. Customers run their environments hybridly, they have SaaS applications, they use other clouds in some instances. So it's open to bring all that data in. Customers can vector it all into this one single location if they decide, we make it pretty simple for them to do that. Again, in the same format where outcomes can be generated quickly and easily. >> Can you use the data lake off on premise or it has to be in an S3 in Amazon Cloud? >> Today it's in S3 in Amazon. If we hear customers looking to do something different, as you guys know, we tend to focus on our customers and what they want us to do, but they've been pretty happy about what we've decided to do in this first iteration. >> So we got a story about Silicon Angle. Obviously the ingestion is a big part of it. The reporters are jumping in, but the 53rd party sources is a pretty big number. Is that coming from the OCSF or is that just in general? Who's involved? >> Yeah, OCSF is the big part of that and we have a list of probably 50 more that want to join in part of this. >> The other big names are there, Cisco, CrowdStrike, Peloton Networks, all the big dogs are in there. >> All big partners of AWS, anyway, so it was an easy conversation and in most cases when we started having the conversation, they were like, "Wow, this has really been needed for a long time." And given our breadth of partners and where we sit from our customers perspective in the center of their cloud journey that they've looked at us and said, "You guys, we applaud you for driving this." >> So Mark, take us through the conversations you're having with the customers at re:Inforce. We saw a lot of meetings happening. It was great to be back face to face. You guys have been doing a lot of customer conversation, security Data Lake came out of that. What was the driving force behind it? What were some of the key concerns? What were the challenges and what's now the opportunity that's different? >> We heard from our customers in general. One, it's too hard for us to get all the data we need in a single place, whether through AWS, the industry in general, it's just too hard. We don't have those resources to data wrangle that data. We don't know how to pick schema. There's multiple ones out there. Tell us how we would do that. So these three challenges came out front and center for every customer. And mostly what they said is our resources are limited and we want to focus those resources on security outcomes and we have security engines. We don't want to focus them on data wrangling and large scale distributed systems. Can you help us solve that problem? And it came out loud and clear from almost every customer conversation we had. And that's where we took the challenge. We said, "Okay, let's build this data layer." And then on top of that we have services like Detective and Guard Duty, we'll take advantage of it as well. But we also have a myriad of ISV third parties that will also sit on top of that data and render out. >> What's interesting, I want to get your reaction. I know we don't have much time left, but I want to get your thoughts. When I see Security Data Lake, which is awesome by the way, love the focus, love how you guys put that together. It makes me realize the big thing in re:Invent this year is this idea of specialized solutions. You got instances for this and that, use cases that require certain kind of performance. You got the data pillars that Adam laid out. Are we going to start seeing more specialized data lakes? I mean, we have a video data lake. Is there going to be a FinTech data lake? Is there going to be, I mean, you got the Great Lakes kind of going on here, what is going on with these lakes? I mean, is that a trend that Amazon sees or customers are aligning to? >> Yeah, we have a couple lakes already. We have a healthcare lake and a financial lake and now we have a security lake. Foundationally we have Lake Formation, which is the tool that anyone can build a lake. And most of our lakes run on top of Lake Foundation, but specialize. And the specialization is in the data aggregation, normalization, enridgement, that is unique for those use cases. And I think you'll see more and more. >> John: So that's a feature, not a bug. >> It's a feature, it's a big feature. The customers have ask for it. >> So they want roll their own specialized, purpose-built data thing, lake? They can do it. >> And customer don't want to combine healthcare information with security information. They have different use cases and segmentation of the information that they care about. So I think you'll see more. Now, I also think that you'll see where there are adjacencies that those lakes will expand into other use cases in some cases too. >> And that's where the right tools comes in, as he was talking about this ETL zero, ETL feature. >> It be like an 80, 20 rule. So if 80% of the data is shared for different use cases, you can see how those lakes would expand to fulfill multiple use cases. >> All right, you think he's ready for the challenge? Look, we were on the same page. >> Okay, we have a new challenge, go ahead. >> So think of it as an Instagram Reel, sort of your hot take, your thought leadership moment, the clip we're going to come back to and reference your brilliance 10 years down the road. I mean, you've been a CUBE veteran, now CUBE alumni for almost 10 years, in just a few weeks it'll be that. What do you think is, and I suspect, I think I might know your answer to this, so feel free to be robust in this. But what do you think is the biggest story, key takeaway from the show this year? >> We're democratizing security data within Security Data Lake for sure. >> Well said, you are our shortest answer so far on theCUBE and I absolutely love and respect that. Mark, it has been a pleasure chatting with you and congratulations, again, on the huge announcement. This is such an exciting day for you all. >> Thank you Savannah, thank you John, pleasure to be here. >> John: Thank you, great to have you. >> We look forward to 10 more years of having you. >> Well, maybe we don't have to wait 10 years. (laughs) >> Well, more years, in another time. >> I have a feeling it'll be a lot of security content this year. >> Yeah, pretty hot theme >> Very hot theme. >> Pretty odd theme for us. >> Of course, re:Inforce will be there this year again, coming up 2023. >> All the res. >> Yep, all the res. >> Love that. >> We look forward to see you there. >> All right, thanks, Mark. >> Speaking of res, you're the reason we are here. Thank you all for tuning in to today's live coverage from AWS re:Invent. We are in Las Vegas, Nevada with John Furrier. My name is Savannah Peterson. We are theCUBE and we are the leading source for high tech coverage. (upbeat music)
SUMMARY :
to fabulous Las Vegas, Nevada, the food kicking in. big part of the keynote. and the most recently First and foremost, the and outside the containers, and do all of the analysis Unstructured and structured data. (John and Savannah laughing) data lake. and they get to decide what part of the governance, that data to give them different of the data governance on the Security lake. One is around the open source project They've been around for multiple years, It sounds like the first we had and the language in in the subscriber side 'Cause a big part of the Again, in the same format where outcomes and what they want us to do, Is that coming from the OCSF Yeah, OCSF is the big part of that all the big dogs are in there. in the center of their cloud journey the conversations you're having and we have security engines. You got the data pillars in the data aggregation, The customers have ask for it. So they want roll of the information that they care about. And that's where the So if 80% of the data is ready for the challenge? Okay, we have a new is the biggest story, We're democratizing security data on the huge announcement. Thank you Savannah, thank We look forward to 10 Well, maybe we don't have of security content this year. be there this year again, the reason we are here.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Savannah | PERSON | 0.99+ |
Mark Terenzoni | PERSON | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
John | PERSON | 0.99+ |
Savannah Peterson | PERSON | 0.99+ |
Mark | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
10 times | QUANTITY | 0.99+ |
John Furrier | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
80% | QUANTITY | 0.99+ |
CrowdStrike | ORGANIZATION | 0.99+ |
Adam | PERSON | 0.99+ |
2019 | DATE | 0.99+ |
10 years | QUANTITY | 0.99+ |
2023 | DATE | 0.99+ |
last year | DATE | 0.99+ |
seven times | QUANTITY | 0.99+ |
60 vendors | QUANTITY | 0.99+ |
2013 | DATE | 0.99+ |
Peloton Networks | ORGANIZATION | 0.99+ |
Macy | ORGANIZATION | 0.99+ |
three challenges | QUANTITY | 0.99+ |
CUBE | ORGANIZATION | 0.99+ |
Today | DATE | 0.99+ |
10 years later | DATE | 0.99+ |
Las Vegas, Nevada | LOCATION | 0.99+ |
today | DATE | 0.99+ |
10 more years | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
One | QUANTITY | 0.99+ |
first iteration | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
60 | QUANTITY | 0.98+ |
two options | QUANTITY | 0.98+ |
First | QUANTITY | 0.98+ |
third announcement | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
fourth | QUANTITY | 0.98+ |
one region | QUANTITY | 0.98+ |
Las Vegas, Nevada | LOCATION | 0.98+ |
this year | DATE | 0.98+ |
Data Lake | ORGANIZATION | 0.97+ |
both worlds | QUANTITY | 0.97+ |
20 rule | QUANTITY | 0.97+ |
Great Lakes | LOCATION | 0.97+ |
single place | QUANTITY | 0.96+ |
Security Lake | ORGANIZATION | 0.96+ |
S3 | TITLE | 0.96+ |
one place | QUANTITY | 0.96+ |
one location | QUANTITY | 0.96+ |
ORGANIZATION | 0.96+ | |
EKS | ORGANIZATION | 0.95+ |
Tom Sweet, Dell Technology Summit
>>As we said in our analysis of Dell's future, the transformation of Dell into Dell emc and now Dell Technologies has been one of the most remarkable stories in the history of the technology industry. After years of successfully integrated EMC and becoming VMware's number one distribution channel, the metamorphosis of Dell com culminated in the spin out of VMware from Dell and a massive wealth creation milestone pending, of course the Broadcom acquisition of VMware. So where's that leave Dell and what does the future look like for this technology powerhouse? Hello and welcome to the Cube's exclusive coverage of Dell Technology Summit 2022. My name is Dave Ante and I'll be hosting the program today in conjunction with the Dell Tech Summit. We'll hear from four of Dell senior executives. Tom Sweet is the CFO of Dell. Technologies's gonna share his views of the company's position and opportunities and answer the question, why is Dell good long term investment? >>Then we'll hear from Jeff Boudreau, who's the president of Dell's ISG business unit, who's gonna talk about the product angle and specifically how Dell is thinking about solving the multi-cloud challenge. And then Sam GrowCo is the senior vice President of marketing. He's gonna come in the program and give us the update on Apex, which is Dell's as a service offering and a new edge platform called Project Frontier. By the way, it's also Cybersecurity Awareness Month, and we're gonna see if Sam has any stories there. And finally, for a company that's nearly 40 years old, Dell has some pretty forward thinking philosophies when it comes to its culture and workforce. And we're gonna speak with Jen Savira, who's Dell's chief Human Resource officer about hybrid work and how Dell is thinking about the future of work. We're gonna geek out all day and talk multi-cloud and edge and latency, but first, let's talk wallet. Tom Sweet cfo, and one of Dell's key business architects. Welcome back to the >>David, It's good to see you and good to be back with you. So thanks for having me. >>Yeah, you bet. So Tom, it's been a pretty incredible past 18 months. Not only the pandemic and all that craziness, but the VMware spin, you had to give up your gross margin. Pinky as kidding. And, and of course the macro environment. I'm so sick of talking about the macro, but putting that aside for a moment, what's really remarkable is that for a company at your size, you've had some success at the top line, which I think surprised a lot of people. What are your reflections on the last 18 to 24 months? >>Well, Dave, it's been an incredible, not only last 18 months, but the whole transformation journey. If you think all the way back maybe to the LBO and forward from there, but, you know, stepping into the last 18 months, it's, you know, I, I think I remember talking with you and saying, Hey, you know, the scenario planning we did at the beginning of this pandemic journey was, you know, 30 different scenarios roughly, and none of which sort of panned out the way it actually did, which was a pretty incredible growth story as we think about how we helped customers, you know, drive workforce productivity, enable their business model during the all remote work environment. That was the pandemic created. And couple that with the, you know, the, the rise then in the infrastructure spin as we got towards the tail end of the, of the pandemic coupled with, you know, the spin out of VMware, which culminated last November, as you know, as we completed that, which unlocked a pathway back to investment grade within unlocked, quite frankly, shareholder value, capital allocation frameworks. It's really been a remarkable, you know, 18, 24 months. It's, it's never dull at Dell Technologies, Let me put it that way. >>Well, well, I was impressed with you, Tom, before the leverage buyout and then what I've seen you guys navigate through is, is, is truly amazing. Well, let's talk about the challenging macro. I mean, I've been through a lot of downturns, but I've never seen anything quite like this with fed tightening and you're combating inflation, you got this recession looming, there's a bear market you got, but you got zero unemployment, you're rising wages, strong dollar, and it's very confusing. But it spending is, you know, it's somewhat softer, but it's still not bad. How are you seeing customers behave? How is Dell responding? >>Yeah, look, if you think about the markets we play in Dave, and we should start there as a grounding, you know, the, the total market, the core market that we think about is roughly 700 and, you know, $50 billion or so. If you think about our core IT services capability, you couple that with some of the, the growth initiatives that we're driving and the adjacent markets that that, that brings in, you're roughly talking a 1.4 to $1.5 trillion market opportunity, total addressable market. And so from, from that perspective, we're extraordinarily bullish on where are we in the journey as we continue to grow and expand. You know, we have, we're number one share in just about every category that we plan, but yet when you look at that, you know, number one share in some of these, you know, our highest share position may be, you know, low thirties and maybe in the high end of storage you're at the upper end of thirties or 40%. >>But the opportunity there to continue to expand the core and, and continue to take share and outperform the market is truly extraordinary. So, so you step back and think about that, then you say, okay, what have we seen over the last number of months and quarters? It's been, you know, really great performance through the pandemic as, as you highlighted, we actually had a really strong first half of the year of our fiscal year 23 with revenue up 12% operating income up 12% for the first half. You know, what we talked about as you, if you might recall in our second quarter earnings, was the fact that we were starting to see softness. We had seen it in the consumer PC space, which is not a big area of focus for us in the sense of our, our total revenue stream, But we started to see commercial PC soften and we were starting to see server demand soften a bit and storage demand was, was holding quite frankly. >>And so we gave a a framework around guidance for the rest of the year as a result of what we were seeing. You know, the macro environment as you highlight it continues to be challenging. You know, you, if you look at inflation rates and the efforts by central banks across the globe to with through interest rate rise to press down and, and constrain growth and push down inflation, you couple that with supply chain challenges that continue principle, particularly in the ISG space. And then you couple that with the Ukraine war and the energy crisis that that's created. And particularly in Europe, it's a pretty dynamic environment. And, but I'm confident, you know, I'm confident in the long term, but I do think that there is, you know, that there's navigation that we're going to have to do over the coming number of quarters, who knows quite how long, you know, to, to make sure the business is properly positioned and, you know, we've got a great portfolio and you're gonna talk to some of the team LA later on as you think your way through some of the solution capabilities we're driving what we're seeing around technology trends. >>So the opportunities there, there's some short term navigation that we're gonna need to do just to make sure that we address some of the, you know, some of the environmental things that we're seeing right >>Now. Yeah. And as a global company, of course you're converting current local currencies back to appreciated dollars. That's, that's, that's another headwind. But as you say, I mean, that's math and you're navigating it. And again, I've seen a lot of downturns, but you know, the best companies not only weather the storm, but they invest in ways they that allow them to cut out, come out the other side stronger. So I wanna talk about that longer term opportunity, the relationship between the core, the the business growth. You mentioned the tam, I mean, even, even as a lower margin business, if, if you can penetrate that big of a tam, you could still throw off a lot of cash and you've got other levers to turn in potentially acquisitions and software. And, but so ultimately what gives you confidence in Dell's future? How should we think about Dell's future? >>Yeah, look, I, I think it comes down to we are extraordinarily excited about the opportunity over the long term digital transformation continues. I I, I am on numerous customer and CIO calls every week. Customers are continuing to invest in digital transformation in infrastructure to enable their business model. Yes, maybe it's gonna slow or, or pause or maybe they're not gonna invest quite at the same rate over the next number of quarters, but over the long term the needs are there. You look at what we're doing around the, the growth opportunities that we see, not only in our core space where we continue to invest, but also in the, what we call the strategic adjacencies. Things like 5G and modern telecom infrastructure as our, the telecom providers across the globe open up their, what a cl previous been closed ecosystems, you know, to open architecture. You think about, you know, what we're doing around the edge and the distribution now that we're seeing of compute and storage back to the edge given data gravity and latency matters. >>And so we're pretty bullish on the opportunity in front of us, you know, yes, we will, We're continuing to invest. And you Jeff Boudreau talk about that I think later on in the program. So I'm excited about the opportunities and you look at our cash flow generation capability, you know, we are in, in, in normal times a, a cash flow generation machine and we'll continue to do so. You know, we've got a negative, you know, CCC in terms of, you know, how do we think about efficiency of working capital? And we look at our, you know, our capital allocation strategy, which has now returned, you know, somewhere in near 60% of our free cash flow back to shareholders. And so, you know, there's lots to, lots of reasons to think about why this, you know, we are a great sort of, I think, value creation opportunity in a over the long term that the long term trends are with us, and I expect them to continue to be so, >>Yeah, and you guys, you, you, you do what you say you're gonna do. I mean, I said in my, in my other piece that I did recently, I think you guys put 46 billion on the, on the, on the balance sheet in terms of debt. That's down to I think 16 billion in the core, which that's quite remarking. That gives you some other opportunities. Give us your, your closing thoughts. I mean, you kind of just addressed why Dell is a good long term play, but I'll give you an opportunity to bring us home. >>Hey, Dave. Yeah, look, I, I just think if you look at the gr the market opportunity, the size and scale of Dell and how we think about the competitive advantages that we have, we com you know, if you look at, say we're a hundred billion revenue company, which we were a year, you know, last year, that as we reported roughly 60, 65 billion of that in the client and in PC space, roughly, you know, 35 to 40 billion in the ISG or infrastructure space, those markets are gonna continue the opportunity to grow, share, grow at a premium to the market, drive, cash flow, drive, share, gain is clearly there. You couple that with, you know, what we think the opportunity is in these adjacent markets, whether it's telecom, the edge, what we're thinking around data services, data management, you know, we, and you cut, you put that together with the long term trends around, you know, data creation and digital transformation. We are extraordinarily well positioned. We have the largest direct selling organization in, in the technology space. We have the largest supply chain, our services footprint, you know, well positioned in my mind to take advantage of the opportunities as we move forward. >>Well, Tom, really appreciate you taking the time to speak with us. Good to see you again. >>Nice seeing you. Thanks Dave. >>All right. You're watching the Cube's exclusive behind the scenes coverage of Dell Technology Summit 2022. In a moment, I'll be back with Jeff Boudreau. He's the president of Dell's ISG Infrastructure Solutions Group. He's responsible for all the important enterprise business at Dell and we're excited to get his thoughts, keep it right there.
SUMMARY :
Dell Technologies has been one of the most remarkable stories in the history of the technology industry. He's gonna come in the program and give us the update on Apex, which is Dell's as a service offering and David, It's good to see you and good to be back with you. all that craziness, but the VMware spin, you had to give up your gross margin. stepping into the last 18 months, it's, you know, I, I think I remember talking with you and But it spending is, you know, it's somewhat softer, but it's still not bad. grounding, you know, the, the total market, the core market that we think about is roughly It's been, you know, really great performance through the pandemic as, You know, the macro environment as you highlight it continues to be challenging. And again, I've seen a lot of downturns, but you know, the best companies not only weather the storm, You think about, you know, what we're doing around the edge and the distribution you know, our capital allocation strategy, which has now returned, you know, somewhere in near Yeah, and you guys, you, you, you do what you say you're gonna do. the edge, what we're thinking around data services, data management, you know, Well, Tom, really appreciate you taking the time to speak with us. Nice seeing you. He's responsible for all the important enterprise business at Dell and we're excited to get his thoughts,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Boudreau | PERSON | 0.99+ |
David | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Jen Savira | PERSON | 0.99+ |
Tom Sweet | PERSON | 0.99+ |
$50 billion | QUANTITY | 0.99+ |
35 | QUANTITY | 0.99+ |
Sam | PERSON | 0.99+ |
40% | QUANTITY | 0.99+ |
16 billion | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
46 billion | QUANTITY | 0.99+ |
Dave Ante | PERSON | 0.99+ |
ISG Infrastructure Solutions Group | ORGANIZATION | 0.99+ |
1.4 | QUANTITY | 0.99+ |
Europe | LOCATION | 0.99+ |
last year | DATE | 0.99+ |
Sam GrowCo | PERSON | 0.99+ |
last November | DATE | 0.99+ |
18 | QUANTITY | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
first half | QUANTITY | 0.99+ |
Dell Tech Summit | EVENT | 0.98+ |
40 billion | QUANTITY | 0.98+ |
four | QUANTITY | 0.98+ |
24 months | QUANTITY | 0.98+ |
fiscal year 23 | DATE | 0.98+ |
Dell Technology Summit 2022 | EVENT | 0.98+ |
30 different scenarios | QUANTITY | 0.97+ |
$1.5 trillion | QUANTITY | 0.97+ |
nearly 40 years old | QUANTITY | 0.97+ |
60, 65 billion | QUANTITY | 0.97+ |
Broadcom | ORGANIZATION | 0.97+ |
thirties | QUANTITY | 0.96+ |
first | QUANTITY | 0.95+ |
700 | QUANTITY | 0.95+ |
today | DATE | 0.95+ |
12% | QUANTITY | 0.94+ |
Dell Technology Summit | EVENT | 0.94+ |
Cybersecurity Awareness Month | EVENT | 0.93+ |
pandemic | EVENT | 0.92+ |
one | QUANTITY | 0.9+ |
near 60% | QUANTITY | 0.88+ |
Cube | PERSON | 0.87+ |
Ukraine war | EVENT | 0.87+ |
Apex | ORGANIZATION | 0.87+ |
second quarter | DATE | 0.87+ |
zero unemployment | QUANTITY | 0.86+ |
Technologies | ORGANIZATION | 0.84+ |
past 18 months | DATE | 0.84+ |
EMC | ORGANIZATION | 0.83+ |
LA | LOCATION | 0.83+ |
last 18 months | DATE | 0.8+ |
ISG | ORGANIZATION | 0.79+ |
Dell com | ORGANIZATION | 0.76+ |
hundred billion | QUANTITY | 0.74+ |
Breaking Analysis: Analyst Take on Dell
(upbeat music) >> The transformation of Dell into Dell EMC, and now Dell Technologies, has been one of the most remarkable stories in the history of the enterprise technology industry. The company has gone from a Wall Street darling rocketship PC company, to a middling enterprise player, forced to go private, to a debt-laden powerhouse that controlled one of the most valuable assets in enterprise tech, i.e., VMware. And now is a $100 billion dollar giant with a low-margin business, a strong balance sheet, and the broadest hardware portfolio in the industry. The financial magic that Dell went through would make anyone's head spin. The last lever of the Dell EMC deal was detailed in Michael Dell's book "Play Nice But Win," in a captivating chapter called "Harry You and the Bolt from the Blue." Michael Dell described how he and his colleagues came up with the final straw of how to finance the deal. If you haven't read it, you should. And of course, after years of successfully integrating EMC and becoming VMware's number-one distribution channel, all of this culminated in the spin-out of VMware from Dell, and a massive wealth-creation milestone, pending, of course, the Broadcom acquisition of VMware. So where's that leave Dell, and what does the future look like for this technology powerhouse? Hello, and welcome to theCUBE's exclusive coverage of Dell Technologies Summit 2022. My name is Dave Vellante, and I'll be hosting the program. Now, today in conjunction with the Dell Tech Summit, we're going to hear from four of Dell's senior executives. Tom Sweet, who's the CFO of Dell Technologies. He's going to share his views on the company's position and opportunities going forward. He's going to answer the question, why is Dell a good long-term investment? Then we'll hear from Jeff Boudreau, who's the President of Dell's ISG business. That unit is the largest profit driver of Dell. He's going to talk about the product angle, and specifically, how Dell is thinking about solving the multi-cloud challenge. And then Sam Grocott, who's the Senior Vice President of Marketing, will come on the program and give us the update on APEX, which is Dell's as-a-Service offering, and then the new edge platform called Project Frontier. Now, it's also Cybersecurity Awareness Month, that we're going to see if Sam has, you know, anything to say about that. Then finally, for a company that's nearly 40 years old, Dell actually has some pretty forward-thinking philosophies when it comes to its culture and workforce. And we're going to speak with Jenn Saavedra, who's Dell's Chief Human Resource Officer, about hybrid work, and how Dell is thinking about the future of work. However, before we get into all this, I want to share our independent perspectives on the company, and some research that we'll introduce to frame the program. Now, as you know, we love data here at theCUBE, and one of our partners, ETR, has what we believe is the best spending intentions data for enterprise tech. So here's a graphic that shows ETR's proprietary Net Score methodology on the vertical axis, that's a measure of spending velocity, and on the x-axis is overlap or pervasiveness in the data sample. This is a cut for just the server, the storage, and the client sectors within the ETR taxonomy. So you can see Dell's CSG products, laptops in particular, are dominant on both the x and the y dimensions. CSG is the Client Solutions Group, and accounts for nearly 60% of Dell's revenue, and about half of its operating income. And then the arrow signifies that dot that represents Dell's ISG business, that we're going to talk to Jeff Boudreau about. That's the Infrastructure Solutions Group. Now, ISG accounts for the bulk of the remainder of Dell's business, and it is its, as I said, its most profitable from a margin standpoint. It comprises the EMC storage business, as well as the Dell server business, and Dell's networking portfolio. And as a note, we didn't include networking in that cut. Had we done so, Cisco would've dominated the graphic. And frankly, Dell's networking business isn't industry leading in the same way that PCs, servers, and storage are. And as you can see, the data confirms the leadership position Dell has in its client side, its server, and its storage sectors. But the nuance is, look at that red dotted line at 40% on the vertical axis. That represents a highly elevated Net Score, and every company in the sector is below that line. Now, we should mention that we also filtered the data for those companies with more than a hundred mentions in the survey, but the point remains the same. This is a mature business that generally is lower margin. Storage is the exception, but cloud has put pressure on margins even in that business, in addition to the server space. The last point on this graphic is, we put a box around VMware, and it's prominently present on both the x and y dimensions. VMware participates with purely software-defined high-margin offerings in these spaces, and it gives you a sense of what might have been, had Dell chosen to hold onto that asset or spin it into the company. But let's face it, the alternatives for Michael Dell were just too attractive, and it's unlikely that a spin-in would've unlocked the value in the way a spin-out did, at least not in the near future. So let's take a look at the snapshot of Dell's financials, to give you a sense of where the company stands today. Dell is a company with over $100 billion dollars in revenue. Last quarter, it did more than 26 billion in revenue, and grew at a quite amazing 9% rate, for a company that size. But because it's a hardware company, primarily, its margins are low, with operating income 10% of revenue, and at 21% gross margin. With VMware on Dell's income statement before the spin, its gross margins were in the low 30s. Now, Dell only spends about 2% of revenue on R&D, but because it's so big, it's still a lot of money. And you can see it is cash-flow positive. Dell's free cash flow over the trailing 12-month period is 3.7 billion, but that's only 3.5% of trailing 12-month revenue. Dell's APEX, and of course its hardware maintenance business, is recurring revenue, and that is only about 5 billion in revenue, and it's growing at 8% annually. Now, having said that, it's the equivalent of ServiceNow's total revenue. Of course, ServiceNow has 23% operating margin and 16% free cash-flow margin, and more than $5 billion in cash on the balance sheet, and an $85 billion market cap. That's what software will do for you. Now Dell, like most companies, is staring at a challenging macro environment, with FX headwinds, inflation, et cetera. You've heard the story. And hence it's conservative, and contracting revenue guidance. But the balance sheet transformation has been quite amazing, thanks to VMware's cash flow. Michael Dell and his partners from Silver Lake et al., they put up around $4 billion of their own cash to buy EMC for 67 billion, and of course got VMware in the process. Most of that financing was debt that Dell put on its balance sheet to do the transaction, to the tune of $46 billion it added to the balance sheet debt. Now, Dell's debt, the core debt, net of its financing operation, is now down to 16 billion, and it has $7 billion in cash on the balance sheet. So a dramatic delta from just a few years ago. So, pretty good picture. But Dell, a $100 billion company, is still only valued at 28 billion, or around 26 cents on the revenue dollar. HPE's revenue multiple is around 60 cents on the revenue dollar. HP Inc., Dell's laptop and PC competitor, is around 45 cents. IBM's revenue multiple is almost two times. By the way, IBM has more than $50 billion in debt thanks to the Red Hat acquisition. And Cisco has a revenue multiple that's over 3x, about 3.3x currently. So is Dell undervalued? Well, based on these comparisons with its peers, I'd say yes, and no. Dell's performance, relative to its peers in the market, is very strong. It's winning, and has an extremely adept go-to-market machine, but its lack of software content and its margin profile leads one to believe that if it can continue to pull some valuation levers while entering new markets, it can get its valuation well above where it is today. So what are some of those levers, and what might that look like, going forward? Despite the fact that Dell doesn't have a huge software revenue component since spinning out VMware, and it doesn't own a cloud, it plays in virtually every part of the hardware market. And it can provide infrastructure for pretty much any application in any use case, in pretty much any industry, in pretty much any geography in the world. And it can serve those customers. So its size is an advantage. However, the history for hardware-heavy companies that try to get bigger has some notable failures, namely HP, which had to split into two businesses, HP Inc. and HPE, and IBM, which has had an abysmal decade from a performance standpoint, and has had to shrink to grow again, and obviously do a massive $34 billion acquisition of Red Hat. So why will Dell do any better than these two? Well, it has a fantastic supply chain. It's a founder-led company, which makes a cultural difference, in our view. And it's actually comfortable with a low-margin software-light business model. Most certainly, IBM wasn't comfortable with that, and didn't have these characteristics, and HP was kind of just incomprehensible at the end. So Dell in my opinion, has a much better chance of doing well at 100 billion or over, but we'll see how it navigates through the current headwinds as it's guiding down. APEX is essentially Dell's version of the cloud. Now, remember, Dell got started late. HPE is further along from a model standpoint with GreenLake, but Dell has a larger portfolio, so they're going to try to play on that advantage. But at the end of the day, these as-a-Service offerings are simply ways to bring a utility model to existing customers, and generate recurring revenue. And that's a good thing, because customers will be loyal to an incumbent if it can deliver as-a-Service and reduce risk for customers. But the real opportunity lies ahead. Specifically, Dell is embracing the cloud model. It took a while, but they're on board. As Matt Baker, Dell's Senior Vice President of Corporate Strategy, likes to say, it's not a zero-sum game. What he means by that is, just because Dell doesn't own its own cloud, it doesn't mean Dell can't build value on top of hyperscale clouds. What we call supercloud. And that's Dell's strategy, to take advantage of public cloud capex, and connect on-prem to the cloud, create a unified experience across clouds, and out to the edge. That's ambitious, and technically it's nontrivial. But listen to Dell's Vice Chairman and Co-COO, Jeff Clarke, explain this vision. Please play the clip. >> You said also, technology and business models are tied together, and an enabler. >> That's right. >> If you believe that, then you have to believe that it's a business operating system that they want. They want to leverage whatever they can, and at the end of the day, they have to differentiate what they do. >> Well, that's exactly right. If I take that and what Dave was saying, and I summarize it the following way: if we can take these cloud assets and capabilities, combine them in an orchestrated way to deliver a distributed platform, game over. >> Eh, pretty interesting, right? John Furrier called it a "business operating system." Essentially, I think of it sometimes as a cloud operating system, or cloud operating environment, to drive new business value on top of the hyperscale capex. Now, is it really game over, as Jeff Clarke said, if Dell can do that? Uh, (sucks in breath) I'd say if it had that today, it might be game over for the competition, but this vision will take years to play out. And of course, it's got to be funded. And that's going to take time, and in this industry, it tends to move, companies tend to move in lockstep. So, as often is the case, it's going to come down to execution and Dell's ability to enter new markets that are ideally, at least from my perspective, higher margin. Data management, extending data protection into cybersecurity as an adjacency, and of course, edge and telco/5G opportunities. All there for the taking. I mean, look, even if Dell doesn't go after more higher-margin software content, it can thrive with a lower-margin model just by penetrating new markets and throwing off cash from those markets. But by keeping close to customers, and maybe through tuck-in acquisitions, it might be able to find the next nugget beyond today's cloud and on-prem models. And the last thing I'll call out is ecosystem. I say here, "Ecosystem, ecosystem, ecosystem," because a defining characteristic of a cloud player is ecosystem, and if APEX is Dell's cloud, it has the opportunity to expand that ecosystem dramatically. This is one of the company's biggest opportunities and challenges at the same time, in my view. It's just scratching the surface on its partner ecosystem. And its ecosystem today is both reseller heavy and tech partner heavy. And that's not a bad thing, but it's starting to evolve more rapidly. The Snowflake deal is an example of up-the-stack evolution, but I'd like to see much more out of that Snowflake relationship, and more relationships like that. Specifically, I'd like to see more momentum with data and database. And if we live in a data-heavy world, which we do, where the data and the database and data management offerings, you know, coexist and are super important to customers, I'd like to see that inside of APEX. I'd like to see that data play beyond storage, which is really where it is today, in its early days. The point is, with Dell's go-to-market advantage, which company wouldn't treat Dell like the on-prem, hybrid, edge, supercloud player that I want to partner with to drive more business? You'd be crazy not to. But Dell has a lot on its plate, and we'd like to see some serious acceleration on the ecosystem front. In other words, Dell as both a selling partner and a business enabler with its platform, its programmable Infrastructure-as-a-Service. And that is a moving target that will rapidly evolve. And of course, we'll be here watching and reporting. So thanks for watching this preview of Dell Technologies Summit 2022. I'm Dave Vellante, we hope you enjoy the rest of the program. (upbeat music)
SUMMARY :
and of course got VMware in the process. and an enabler. and at the end of the day, and I summarize it the following way: and are super important to customers,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Boudreau | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
IBM | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Jeff Clarke | PERSON | 0.99+ |
Sam Grocott | PERSON | 0.99+ |
Tom Sweet | PERSON | 0.99+ |
Jenn Saavedra | PERSON | 0.99+ |
Matt Baker | PERSON | 0.99+ |
HP | ORGANIZATION | 0.99+ |
HPE | ORGANIZATION | 0.99+ |
Cisco | ORGANIZATION | 0.99+ |
Michael Dell | PERSON | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
$85 billion | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
$34 billion | QUANTITY | 0.99+ |
21% | QUANTITY | 0.99+ |
3.7 billion | QUANTITY | 0.99+ |
$7 billion | QUANTITY | 0.99+ |
HP Inc. | ORGANIZATION | 0.99+ |
Last quarter | DATE | 0.99+ |
10% | QUANTITY | 0.99+ |
100 billion | QUANTITY | 0.99+ |
$100 billion | QUANTITY | 0.99+ |
Sam | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Harry You and the Bolt from the Blue | TITLE | 0.99+ |
8% | QUANTITY | 0.99+ |
more than $50 billion | QUANTITY | 0.99+ |
23% | QUANTITY | 0.99+ |
28 billion | QUANTITY | 0.99+ |
40% | QUANTITY | 0.99+ |
16% | QUANTITY | 0.99+ |
67 billion | QUANTITY | 0.99+ |
more than $5 billion | QUANTITY | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
$46 billion | QUANTITY | 0.99+ |
12-month | QUANTITY | 0.99+ |
more than 26 billion | QUANTITY | 0.99+ |
Play Nice But Win | TITLE | 0.99+ |
3.5% | QUANTITY | 0.99+ |
Michael Dell | PERSON | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Dell Technology Summit
>>As we said in our analysis of Dell's future, the transformation of Dell into Dell emc and now Dell Technologies has been one of the most remarkable stories in the history of the technology industry. After years of successfully integrated EMC and becoming VMware's number one distribution channel, the metamorphosis of Dell com culminated in the spin out of VMware from Dell and a massive wealth creation milestone pending, of course the Broadcom acquisition of VMware. So where's that leave Dell and what does the future look like for this technology powerhouse? Hello and welcome to the Cube's exclusive coverage of Dell Technology Summit 2022. My name is Dave Ante and I'll be hosting the program today In conjunction with the Dell Tech Summit. We'll hear from four of Dell's senior executives. Tom Sweet is the CFO of Dell Technologies. He's gonna share his views of the company's position and opportunities and answer the question, why is Dell good long term investment? >>Then we'll hear from Jeff Boudreau was the president of Dell's ISG business unit. He's gonna talk about the product angle and specifically how Dell is thinking about solving the multi-cloud challenge. And then Sam Grow Cot is the senior vice president of marketing's gonna come in the program and give us the update on Apex, which is Dell's as a service offering and a new edge platform called Project Frontier. By the way, it's also Cybersecurity Awareness Month, and we're gonna see if Sam has any stories there. And finally, for a company that's nearly 40 years old, Dell has some pretty forward thinking philosophies when it comes to its culture and workforce. And we're gonna speak with Jen Savira, who's Dell's chief Human Resource officer about hybrid work and how Dell is thinking about the future of work. We're gonna geek out all day and talk multi-cloud and edge and latency, but first, let's talk wallet. Tom Sweet cfo, and one of Dell's key business architects. Welcome back to the cube, >>Dave, it's good to see you and good to be back with you. So thanks for having me, Jay. >>Yeah, you bet. Tom. It's been a pretty incredible past 18 months. Not only the pandemic and all that craziness, but the VMware spin, you had to give up your gross margin binky as kidding, and, and of course the macro environment. I'm so sick of talking about the macro, but putting that aside for a moment, what's really remarkable is that for a company at your size, you've had some success at the top line, which I think surprised a lot of people. What are your reflections on the last 18 to 24 months? >>Well, Dave, it's been an incredible, not only last 18 months, but the whole transformation journey. If you think all the way back maybe to the LBO and forward from there, but, you know, stepping into the last 18 months, it's, you know, I, I think I remember talking with you and saying, Hey, you know, this scenario planning we did at the beginning of this pandemic journey was, you know, 30 different scenarios roughly, and none of which sort of panned out the way it actually did, which was a pretty incredible growth story as we think about how we helped customers, you know, drive workforce productivity, enabled their business model during the all remote work environment. That was the pandemic created. And couple that with the, you know, the, the rise then and the infrastructure spin as we got towards the tail end of the, of the pandemic coupled with, you know, the spin out of VMware, which culminated last November, as you know, as we completed that, which unlocked a pathway back to investment grade within unlocked, quite frankly shareholder value, capital allocation frameworks. It's really been a remarkable, you know, 18, 24 months. It's, it's never dull at Dell Technologies. Lemme put it that way. >>Well, well, I was impressed with you, Tom, before the leverage buyout and then what I've seen you guys navigate through is, is, is truly amazing. Well, let's talk about the challenging macro. I mean, I've been through a lot of downturns, but I've never seen anything quite like this with fed tightening and you're combating inflation, you got this recession looming, there's a bear market you got, but you got zero unemployment, you're rising wages, strong dollar, and it's very confusing. But it spending is, you know, it's somewhat softer, but it's still not bad. How are you seeing customers behave? How is Dell responding? >>Yeah, look, if you think about the markets we play in Dave, and we should start there as a grounding, you know, the, the total market, the core market that we think about is roughly 700 and, you know, 50 billion or so. If you think about our core IT services capability, you couple that with some of the, the growth initiatives that we're driving and the adjacent markets that that, that brings in, you're roughly talking a 1.4 to $1.5 trillion market opportunity, total addressable market. And so from from that perspective, we're extraordinarily bullish on where are we in the journey as we continue to grow and expand. You know, we have, we're number one share in just about every category that we plan, but yet when you look at that, you know, number one share in some of these, you know, our highest share position may be, you know, low thirties and maybe in the high end of storage you're at the upper end of thirties or 40%. >>But the opportunity there to continue to expand the core and, and continue to take share and outperform the market is truly extraordinary. So, so you step back and think about that, then you say, okay, what have we seen over the last number of months and quarters? It's been, you know, really great performance through the pandemic as, as you highlighted, we actually had a really strong first half of the year of our fiscal year 23 with revenue up 12% operating income up 12% for the first half. You know, what we talked about as you, if you might recall in our second quarter earnings, was the fact that we were starting to see softness. We had seen it in the consumer PC space, which is not a big area of focus for us in the sense of our, our total revenue stream, but we started to see commercial PC soften and we were starting to see server demand soften a bit and storage demand was, was holding quite frankly. >>And so we gave a a framework around guidance for the rest of the year as a, of what we were seeing. You know, the macro environment as you highlight it continues to be challenging. You know, if you look at inflation rates and the efforts by central banks across the globe to with through interest rate rise to press down and, and constrain growth and push down inflation, you couple that with supply chain challenges that continue principle, particularly in the ISG space. And then you couple that with the Ukraine war and the, and the energy crisis that that's created. And particularly in Europe, it's a pretty dynamic environment. And, but I'm confident, you know, I'm confident in the long term, but I do think that there is, you know, that there's navigation that we're going to have to do over the coming number of quarters, who knows quite how long, you know, to, to make sure the business is properly positioned and, you know, we've got a great portfolio and you're gonna talk to some of the team LA later on as you think your way through some of the solution capabilities we're driving what we're seeing around technology trends. >>So the opportunities there, there's some short term navigation that we're gonna need to do just to make sure that we address some of the, you know, some of the environmental things that we're seeing right >>Now. Yeah. And as a global company, of course you're converting local currencies back to appreciated dollars. That's, that's, that's another headwind. But as you say, I mean, that's math and you're navigating it. And again, I've seen a lot of downturns, but you know, the best companies not only weather the storm, but they invest in ways they that allow them to cut out, come out the other side stronger. So I wanna talk about that longer term opportunity, the relationship between the core, the the business growth. You mentioned the tam, I mean, even as a lower margin business, if, if you can penetrate that big of a tam, you could still throw off a lot of cash and you've got other levers to turn in potentially acquisitions and software. And, but so ultimately what gives you confidence in Dell's future? How should we think about Dell's future? >>Yeah, look, I, I think it comes down to we are extraordinarily excited about the opportunity over the long term digital transformation continues. I I am on numerous customer and CIO calls every week. Customers are continuing to invest in digital transformation and infrastructure to enable their business model. Yes, maybe it's gonna slow or, or pause or maybe they're not gonna invest quite at the same rate over the next number of quarters, but over the long term the needs are there. You look at what we're doing around the, the growth opportunities that we see, not only in our core space where we continue to invest, but also in the, what we call the strategic adjacencies. Things like 5G and modern telecom infrastructure as our, the telecom providers across the globe open up their, what a cl previous been closed ecosystems, you know, to open architecture. You think about, you know, what we're doing around the edge and the distribution now that we're seeing of compute and storage back to the edge given data gravity and latency matters. >>And so we're pretty bullish on the opportunity in front of us, you know, yes, we will and we're continuing to invest and you know, Jeff Boudreau talk about that I think later on in the program. So I'm excited about the opportunities and you look at our cash flow generation capability, you know, we are in, in, in normal times a, a cash flow generation machine and we'll continue to do so, You know, we've got a negative, you know, CCC in terms of, you know, how do we think about efficiency of working capital? And we look at our, you know, our capital allocation strategy, which has now returned, you know, somewhere in near 60% of our free cash flow back to shareholders. And so, you know, there's lots to, lots of reasons to think about why this, you know, we are a great sort of, I think value creation opportunity and a over the long term that the long term trends are with us, and I expect them to continue to be so, >>Yeah, and you guys, you, you, you do what you say you're gonna do. I mean, I said in my, in my other piece that I did recently, I think you guys put 46 billion on the, on the, on the balance sheet in terms of debt. That's down to I think 16 billion in the core, which that's quite remarking and that gives you some other opportunities. Give us your, your closing thoughts. I mean, you kind of just addressed why Dell is a good long term play, but I'll give you an opportunity to bring us home. >>Hey, Dave. Yeah, look, I, I just think if you look at the good, the market opportunity, the size and scale of Dell and how we think about the competitive advantages that we have, we com you know, if you look at, say we're a hundred billion revenue company, which we were a year, you know, last year, that as we reported roughly 60, 65 billion of that in the client, in in PC space, roughly, you know, 35 to 40 billion in the ISG or infrastructure space, those markets are gonna continue the opportunity to grow, share, grow at a premium to the market, drive, cash flow, drive, share gain is clearly there. You couple that with, you know, what we think the opportunity is in these adjacent markets, whether it's telecom, the edge, what we're thinking around data services, data management, you know, we, and you cut, you put that together with the long term trends around, you know, data creation and digital transformation. We are extraordinarily well positioned. We have the largest direct selling organization in in the technology space. We have the largest supply chain, our services footprint, you know, well positioned in my mind to take advantage of the opportunities as we move forward. >>Well Tom, really appreciate you taking the time to speak with us. Good to see you again. >>Nice seeing you. Thanks Dave. >>All right. You're watching the Cubes exclusive behind the scenes coverage of Dell Technology Summit 2022. In a moment, I'll be back with Jeff Boudreau. He's the president of Dell's ISG Infrastructure Solutions Group. He's responsible for all the important enterprise business at Dell, and we're excited to get his thoughts, keep it right there. >>Welcome back to the cube's exclusive coverage of the Dell Technology Summit. I'm Dave Ante and we're going inside with Dell execs to extract the signal from the noise. And right now we're gonna dig into customer requirements in a data intensive world and how cross cloud complexities get resolved from a product development perspective and how the ecosystem fits in to that mosaic to close the gaps and accelerate innovation. And with me now as friend of the cube, Jeff Boudreau, he's the president of the Infrastructure Solutions Group, ISG at Dell Technologies. Jeff, always good to see you. Welcome. >>You too. Thank you for having me. It's great to see you and thanks for having me back on the cube. I'm thrilled to be here. >>Yeah, it's our pleasure. Okay, so let's talk about what you're observing from customers today. You know, we talk all the time about operating in a data driven multi-cloud world, blah, blah, blah, blah. But what does that all mean to you when you have to translate that noise into products that solve specific customer problems, Jeff? >>Sure. Hey, great question. And everything always starts with our customers. There are motivation, they're top of mind, everything we do, my leadership team and I spend a lot of time with our customers. We're listening, we're learning, we're really understanding their pain points, and we wanna get their feedback in regards to our solutions, both turn and future offerings, really ensure that we're aligned to meeting their business objectives. I would say from these conversations, I'd say customers are telling us several things. First, it's all about data for no surprise going back to your opening. And second, it's about the multi-cloud world. And I'd say the big thing coming from all of this is that both of those are driving a ton of complexity for our customers. And I'll unpack that just a bit, which is first the data. As we all know, data is growing at unprecedented rates with more than 90% of the world's data being produced in the last two years alone. >>And you can just think of that in it's everywhere, right? And so as it as the IT world shifts towards distributed compute to support that data growth and that data gravity to really extract more value from that data in real time environments become inherently more and more hybrid and more and more multi-cloud. Which leads me to the second key point that I've been hearing from our customers, which it's a multi-cloud world, not new news. Customers by default have multiple clouds running across multiple locations that's on-prem and off-prem, it's running at the edge and it's serving a variety of different needs. Unfortunately, for most of our CU customers, multi-cloud is actually added to their complexity. As we've discussed. It's been a lot more of multi-cloud by default versus multi-cloud by design. And if you really think about our customers, I mean, I, I, I've talking to 'EM all the time, you think about the data complexity, that's the growth and the gravity. >>You think about their infrastructure complexity shifting from central to decentralized it, you think about multi-cloud complexity. So you have these walled gardens, if you will. So you have multiple vendors and you have these multiple contracts that all creates operational complexity for their teams around their processes of their tools. And then you think about security complexity that that dries with the, just the increased tax service and the list goes on. So what are we seeing for our customers? They, what they really want from us, and what they're asking us for is simplicity, not complexity. The immediacy, not latency. They're asking for open and aligned versus I'd say siloed and closed. And they're looking for a lot more agility and not rigidity in what we do. So they really wanna simplify everything. They're looking for a simpler IT and a more agile it. And they want more control of their data, right? >>And so, and they want to extract more of the value to enrich their business or their customer engagements, which all sounds pretty obvious and we've probably all heard it a bunch, but it's really hard to achieve. And that's where I believe, and we believe as Dell that we, it creates a big opportunity for us to really help our customers as that great simplifier of it. We're already doing this today on just a couple quick examples. First is Salesforce. We've supported recently, we've supported their global expansion with a multi-cloud solution to help them drive their business growth. Our solution delivered a reliable and consistent IT experience. We go back to that complexity and it was across a very distributed environment, including more than 60 data centers, 230 countries and hundreds of thousands of customers. It really provided Salesforce with the flexibility of placing workloads and data in an environment based on the right service level. >>Objective things like cost complexity or even security compliance considerations. The second customer A is a big New England Patriot fan. And Dan, Dave, I know you are as well. Oh yeah, this one's near, near data to my heart, it's the craft group. We just created a platform to span all the businesses that create more, I'd say data driven, immersive, secure experience, which is allowing them to capture data at the edge and use it for real time insights for things like cyber resiliency, but also like safety of the facilities. And as being a PA fan like I am, did they truly are meeting us where we are in our seats on their mobile devices and also in the parking lot. So just keep that in mind next time you're there. The bottom line, everything we're doing is really to make it simpler for our customers and to help them get the most of their data. I'd say we're gonna do this, is it through a multi-cloud by design approach, which we talked a lot about with you and and others at Dell Tech world earlier this year, >>Right? And we had Salesforce on, actually at Dell Tech group. The craft group is interesting because, you know, when you get to the stadium, you know, everybody's trying to get, get, get out to the internet and, and, but then the experience is so much better if you can actually, you know, deal with that edge. So I wanna talk about complexity though. You got data, you got, you know, the, the edge, you got multiple clouds, you got a different operating model across security model, different. So a lot of times in this industry we solve complexity with more complexity and it's like a bandaid. So I wanna, I wanna talk to, to how you're innovating around simplicity in ISG to address this complexity and what this means for Dell's long term strategy. >>Sure, I'd love to. So first I, I'd like to state the obvious, which are our investments in our innovations really focused on advancing, you know, our, our our customers needs, right? So we are really, our investments are gonna be targeted. We, we believe customers can have the most value. And some of that's gonna be around how we create strategic partnerships as well connected to what we just spoke about. Much of the complexity of customers have or experiencing is in the orchestration and management of all the data in all these different places and customers, you know, they must be able to quickly deploy and operate across cloud environments. They need to increase their developer productivity, really enabling those developers that do what they do best, which is creating more value for their customers than for their businesses. Our innovation efforts are really focused on addressing this by delivering an open and modern IT architecture that allows customers to run and manage any workload in any cloud anywhere. >>Data lives we're focused on, also focused on consumption based solutions, which allow for a greater degree of simplicity and flexibility, which they're really asking for as well. The foundation for this is our software to define common storage layer, that common storage layer. You can think about this Dave, as our ias if you will. It underpins our data access in mobility across all data types and locations. So you can think private, public, telecom, colo, edge, and it's delivered in a secure, holistic, and consistent cloud experience through Apex. We are making a ton of progress to let you just to be, just to be clear, we've made headway in things like Project Alpine, which you're very well aware of. This is our storage as a service. We announce this back in in January, which brings our unique software IP from our flagship storage platform to all the major public clouds. >>Really delivering the best of both worlds, allowing our customers to take advantage of Dell's enterprise class data services and storage software, such as performance at scale, resiliency, efficiency and security. But in addition to that, we're leveraging the breadth of the public cloud services, right? They're on demand scaling capabilities and access to analytical services. So in addition, we're really, we're, we're on our way to win at the edge as well with Project Frontier, which reduces complexity at the edge by creating an open and secure software platform to help our customers simplify their edge operations, optimize their edge environments and investments, secure that edge environment as well. I believe you're gonna be discussing Project Frontier here with Sam Gro Crop, the very near future. So I won't give up too many more details there. And lastly, we're also scaling Apex, which, oh, well, shifting from our vision, really shifting from vision to reality and introducing several new Apex service offerings, which are coming to market over the next month or so. And the intent is really supporting our customers on their as a service transitions by modernize the consumption experience and providing that flexible as a service model. Ultimately, we're trying to help our customers achieve that multi-cloud by design to really simplify it and unlock the power of their data. >>So some good examples there. I I like to talk about the super Cloud as you, you know, you're building on top of the, you know, hyperscale infrastructure and you got Apex is your cloud, the common storage layer, you call it your is. And that's, that's a ingredient in what we call the super cloud out to the edge. You have to have a common platform there and one of the hallmarks of a cloud company. And as you become a cloud company, everybody's a cloud company ecosystem becomes really, really important in terms of product development and, and innovation. Matt Baker always loves to stress it's not a zero zero sum game. And, and I think Super Cloud recognizes that, that there's value to be built on top of other clouds and, and, and of course on top of your infrastructure so that your ecosystem can add value. So what role does the ecosystem play there? >>For me, it's, it's pretty clear. It's, it's, it's critical. I can't say that enough above the having an open ecosystem. Think about everything we just discussed, and I agree with your super cloud analogy. I agree with what Matt Baker had said to you, I would certain no one company can actually address all the pain points and all the issues and challenges our customers are having on their own, not one. I think customers really want and deserve an open technology ecosystem, one that works together. So not these close stacks that discourages interoperability or stifles innovation and productivity of our, of each of our teams. We del I guess have a long history of supporting open ecosystems that really put customers first. And to be clear, we're gonna be at the center of the multi-cloud ecosystem and we're working with partners today to make that a reality. >>I mean, just think of what we're doing with VMware. We continue to build on our first and best alliances with them in August at their VMware explorer, which I know you were at, we announced several joint engineering initiatives to really help customers more easily manage and gain value from their data and their infrastructure. For multi-cloud specifically, we strength our relationship with VMware and with Tansu as part of that. In addition, just a few weeks ago we announced our partnership with Red Hat to simplify our multi-cloud deployments for managing containerized workloads. I'd say, and using your analogy, I could think of that as our multicloud platform. So that's kind of our PAs layer, if you will. And as you're aware, we have a very long standing and strategic partnership with Microsoft and I'd say stay tuned. There's a lot more to come with them and also others in this multicloud space. >>Shifting a bit to some of the growth engines that my team's responsible for the edge, right? As you think about data being everywhere, we've established partnerships for the Edge as well with folks like PTC and Litmus for the manufacturing edge, but also folks like Deep North for the retail edge analytics and data management. Using your Supercloud analogy, Dave the sa, right? This is our Sasa, we've announced that we're collaborating, partnering with folks like Snowflake and, and there's other data management companies as well to really simplify data access and accelerate those data insights. And then given customers choice of where they'd like to have their IT and their infrastructure, we've we're expanding our colo partnerships as well with folks like eex and, and they're allowing us to broaden our availability of Apex, providing customers the flexibility to take advantage of those as a service offerings wherever it's delivered and where they can get the most value. So those are just some you can hear from me. I think it's critical not only for, for us, I think it's critical for our customers. I think it's been critical, critical for the entire, you know, industry as a whole to really have that open technology ecosystem as we work with our customers on our multi-cloud solutions really to meet their needs. We'll continue to collaborate with whoever customers choose and you know, and who they want us to do business with. So I'd say a lot more coming in that space. >>So it's been an interesting three years for you, just, just over three years now since you've been made the president of the IS isg. And so you had to dig in and, and it was obviously a strange time around the world, but, but you really had to look at, okay, how do we modernize the platform? How do we make it, you know, cloud first, You've mentioned the edge, we're expanding. So what are the big takeaways? What do you want customers and our audience to understand? Just some closing thoughts and if you could summarize. >>Sure. So I'd say first, you know, we discussed we're working in a very fast paced, ever-changing market with massive amounts of data that needs to be managed. It's very complex and our customers need help with that complexity. I believe that Dell Technologies is uniquely positioned to help as their multicloud champion. No one else can solve the breadth and depth of the challenges like we can. And we're gonna help our customers move forward when they basically moving from a multi-cloud by default, as we've discussed before, to multicloud by design. And I'm really excited for the opportunity to work with our customers to help them expand that ecosystem as they truly realize the future of it and, and what they're trying to accomplish. >>Jeff, thanks so much. Really appreciate your time. Always a pleasure. Go pats and we'll see you on the blog. >>Thanks Dave. >>All right, you're watching exclusive insight insights from Dell Technology Summit on the cube, your leader in enterprise and emerging tech coverage. >>Hello everyone, this is Dave Lanta and you're watching the Cubes coverage of the Dell Technology Summit 2022 with exclusive behind the scenes interviews featuring Dell executive perspectives. And right now we're gonna explore Apex, which is Dell's as a service offering Dell's multi-cloud and edge strategies and the momentum around those. And we have news around Project Frontier, which is Dell's vision for its edge platform. And there's so much happening here. And don't forget it's cyber security Awareness month. Sam Grot is here, he's the senior vice president of marketing at Dell Technologies. Sam, always great to see you. How you doing? >>Always great to be here, Dave. >>All right, let's look at cloud. Everybody's talking about cloud Apex, multi-cloud, what's the update? How's it going? Where's the innovation and focal points of the strategy? >>Yeah, yeah. Look Dave, if you think back over the course of this year, you've really heard, heard us pivot as a company and discussing more and more about how multi-cloud is becoming a reality for our customers today. And when we listen and talk with our customers, they really describe multi-cloud challenges and a few key threads. One, the complexity is growing very, very quickly. Two, they're having a harder time controlling how their users are accessing the various different clouds. And then of course, finally the cloud costs are growing unchecked as well. So we, we like to describe this phenomenon as multi-cloud by design. We're essentially, organizations are waking up and seeing cloud sprawl around their organization every day. And this is creating more and more of those challenges. So of course at Dell we've got a strong point of view that you don't need to build multicloud by by default, rather it's multicloud by design where you're very intentional in how you do multicloud. >>And how we deliver multicloud by design is through apex. Apex is our modern cloud and our modern consumption experience. So when you think about the innovation as well, Dave, like we've been on a pretty quick track record here in that, you know, the beginning of this year we introduced brand new Apex backup services that provides that SAS based backup service. We've introduced or announced project outline, which is bringing our storage software, intellectual property from on-prem and putting it and running it natively in the public cloud. We've also introduced new Apex cyber recovery services that is simplifying how customers protect against cyber attacks. They can run an Amazon Azure, aw, I'm sorry, Amazon, aws, Azure or Google. And then, you know, we are really focused on this multi-cloud ecosystem. We announce key partnerships with SaaS providers such as Snowflake, where you can now access our information or our data from on-prem through the Snow Snowflake cloud. >>Or if needed, we can actually move the data to the Snowflake cloud if required. So we're continuing to build out that ecosystem SaaS providers. And then finally I would say, you know, we made a big strategic announcement just recently with Red Hat, where we're not only delivering new Apex container services, but we announce the strategic partnership to build jointly engineered solutions to address hybrid and multi-cloud solutions going forward. You know, VMware is gonna always continue to be a key partner of ours at the la at the recent VMware explorer we announced new Tansu integration. So, So Dave, I, I think in a nutshell we've been innovating at a very, very fast pace. We think there is a better way to do multi-cloud and that's multi-cloud by design. >>Yeah, we heard that at Dell Technologies world. First time I had heard that multi-cloud by design versus sort of default, which is great Alpine, which is sort of our, what we called super cloud in the making. And then of course the ecosystem is critical for any cloud company. VMware of course, you know, top partner, but the Snowflake announcement was very interesting Red Hat. So seeing that expand, now let's go out to the edge. How's it going with the edge expansion? There's gotta be new speaking of ecosystem, the edge is like a whole different, you know, OT type, that's right, ecosystem, that's telcos what and what's this new frontier platform all about? >>Yeah, yeah. So we've talked a lot about cloud and multi clouds, we've talked about private and hybrid cloud, we've talked about public clouds, clouds and cos, telcos, et cetera. There's really been one key piece of our multi-cloud and technology strategy that we haven't spent a lot of time on. And that's the edge. And we do see that as that next frontier for our customers to really gain that competitive advantage that is created from their data and get closer to the point of creation where the data lives. And that's at the edge. We see the edge infrastructure space growing very, very quickly. We see upwards of 300% year of year growth in terms of amount of data being created at the edge. That's almost 3000 exabytes of data by 2026. So just incredible growth. And the edge is not really new for Dell. We've been at it for over 20 years of delivering edge solutions. >>81% of the Fortune 100 companies in the US use Dell solutions today at the Edge. And we are the number one OEM provider of Edge solutions with over 44,000 customers across over 40 industries and things like manufacturing, retail, edge healthcare, and more. So Dave, while we've been at it for a long time, we have such a, a deep understanding of how our customers are using Edge solutions. Say the bottom line is the game has gotta change. With that growth that we talked about, the new use cases that are emerging, we've got to un unlock this new frontier for customers to take advantage of the edge. And that's why we are announcing and revealing Project Frontier. And Project Frontier in its most simplest form, is a software platform that's gonna help customers and organizations really radically simplify their edge deployments by automating their edge operations. You know, with Project Frontier organizations are really gonna be able to manage, OP, and operate their edge infrastructure and applications securely, efficiently and at scale. >>Okay, so it is, first of all, I like the name, it is software, it's a software architecture. So presumably a lot of API capabilities. That's right. Integration's. Is there hardware involved? >>Yeah, so of course you'll run it on Dell infrastructure. We'll be able to do both infrastructure orchestration, orchestration through the platform, but as well as application orchestration. And you know, really there's, there's a handful of key drivers that have been really pushing our customers to take on and look at building a better way to do the edge with Project Frontier. And I think I would just highlight a handful of 'em, you know, freedom of choice. We definitely see this as an open ecosystem out there, even more so at the Edge than any other part of the IT stack. You know, being able to provide that freedom of choice for software applications or I O T frameworks, operational technology or OT for any of their edge use cases, that's really, really important. Another key area that we're helping to solve with Project Frontier is, you know, being able to expect zero trust security across all their edge applications from design to deployment, you know, and of course backed by an end and secure supply chain is really, really important to customers. >>And then getting that greater efficiency and reliability of operations with the centralized management through Project Frontier and Zero Touch deployments. You know, one of the biggest challenges, especially when you get out to the far, far reach of the frontier is really IT resources and being able to have the IT expertise and we built in an enormous amount of automation helps streamline the edge deployments where you might be deploying a single edge solution, which is highly unlikely or hundreds or thousands, which is becoming more and more likely. So Dave, we do think Project Frontier is the right edge platform for customers to build their edge applications on now and certain, excuse me, certainly, and into the future. >>Yeah. Sam, no truck rolls. I like it. And you, you mentioned, you mentioned Zero trust. So we have Mother's Day, we have Father's Day. The kids always ask When's kids' day? And we of course we say every day is kids' day and every day should be cybersecurity awareness day. So, but we have cybersecurity awareness month. What does it mean for Dell? What are you hearing from customers and, and how are you responding? >>Yeah, yeah. No, there isn't a more prevalent pop of mind conversation, whether it's the boardroom or the IT departments or every company is really have been forced to reckon with the cybersecurity and ransom secure issues out there. You know, every decision in IT department makes impacts your security profile. Those decisions can certainly, positively, hopefully impact it, but also can negatively impact it as well. So data security is, is really not a new area of focus for Dell. It's been an area that we've been focused on for a long time, but there are really three core elements to cyber security and data security as we go forward. The first is really setting the foundation of trust is really, really important across any IT system. And having the right supply chain and the right partner to partner with to deliver that is kind of the foundation in step one. >>Second, you need to of course go with technology that is trustworthy. It doesn't mean you are putting it together correctly. It means that you're essentially assembling the right piece parts together. That, that coexist together in the right way. You know, to truly change that landscape of the attackers out there that are gonna potentially create risk for your environment. We are definitely pushing and helping to embrace the zero trust principles and architectures that are out there. So finally, while when you think about security, it certainly is not absolute all correct. Security architectures assume that, you know, there are going to be challenges, there are going to be pain points, but you've gotta be able to plan for recovery. And I think that's the holistic approach that we're taking with Dell. >>Well, and I think too, it's obviously security is a complicated situation now with cloud you've got, you know, shared responsibility models, you've got that a multi-cloud, you've got that across clouds, you're asking developers to do more. So I think the, the key takeaway is as a security pro, I'm looking for my technology partner through their r and d and their, you mentioned supply chain processes to take that off my plate so I can go plug holes elsewhere. Okay, Sam, put a bow on Dell Technology Summit for us and give us your closing thoughts. >>Yeah, look, I I think we're at a transformative point in it. You know, customers are moving more and more quickly to multi-cloud environments. They're looking to consume it in different ways, such as as a service, a lot of customers edge is new and an untapped opportunity for them to get closer to their customers and to their data. And of course there's more and more cyber threats out there every day. You know, our customers when we talk with them, they really want simple, consistent infrastructure options that are built on an open ecosystem that allows them to accomplish their goals quickly and successfully. And look, I think at Dell we've got the right strategy, we've got the right portfolio, we are the trusted partner of choice, help them lead, lead their, their future transformations into the future. So Dave, look, I think it's, it's absolutely one of the most exciting times in it and I can't wait to see where it goes from here. >>Sam, always fun catching up with you. Appreciate your time. >>Thanks Dave. >>All right. A Dell tech world in Vegas this past year, one of the most interesting conversations I personally had was around hybrid work and the future of work and the protocols associated with that and the mindset of, you know, the younger generation. And that conversation was with Jen Savira and we're gonna speak to Jen about this and other people and culture topics. Keep it right there. You're watching the cube's exclusive coverage of Dell Technology Summit 2022. Okay, we're back with Jen Vera, who's the chief human resource officer of Dell, and we're gonna discuss people, culture and hybrid work and leadership in the post isolation economy. Jen, the conversations that we had at Dell Tech World this past May around the new work environment were some of the most interesting and engaging that I had personally. So I'm really eager to, to get the update. It's great to see you again. Thanks for coming on the cube. >>Thanks for having me Dave. There's been a lot of change in just a short amount of time, so I'm excited to, to share some of our learnings >>With you. I, I mean, I bet there has, I mean, post pandemic companies, they're trying, everybody's trying to figure out the return to work and, and what it looks like. You know, last May there was really a theme of flexibility, but depending, we talked about, well, millennial or not young old, and it's just really was mixed, but, so how have you approached the topic? What, what are your policies? What's changed since we last talked? You know, what's working, you know, what's still being worked? What would you recommend to other companies to over to you? >>Yeah, well, you know, this isn't a topic that's necessarily new to Dell technology. So we've been doing hybrid before. Hybrid was a thing. So for over a decade we've been doing what we called connected workplace. So we have kind of a, a history and we have some great learnings from that. Although things did change for the entire world. You know, March of 2020, we went from kind of this hybrid to everybody being remote for a while. But what we wanted to do is, we're such a data driven company, there's so many headlines out there, you know, about all these things that people think could happen will happen, but there wasn't a lot of data behind it. So we took a step back and we asked our team members, How do you think we're doing? And we asked very kind of strong language because we've been doing this for a while. >>We asked them, Do you think we're leading in the world of hybrid in 86% of our team members said that we were, which is great, but we always know there's nuance right behind that macro level. So we, we asked 'em a lot of different questions and we just went on this kind of myth busting journey and we decided to test some of those things. We're hearing about Culture Willow Road or new team members will have trouble being connected or millennials will be different. And we really just collected a lot of data, asked our team members what their experience is. And what we have found is really, you don't have to be together in the office all the time to have a strong culture, a sense of connection, to be productive and to have it really healthy business. >>Well, I like that you were data driven around it in the data business here. So, but, but there is a lot of debate around your culture and how it suffers in a hybrid environment, how remote workers won't get, you know, promoted. And so I'm curious, you know, and I've, and I've seen some like-minded companies like Dell say, Hey, we, we want you guys to work the way you wanna work. But then they've, I've seen them adjust and say, Well yeah, but we also want you to know in the office be so we can collaborate a little bit more. So what are you seeing at Dell and, and, and how do you maintain that cultural advantage that you're alluding to in this kind of strange, new ever changing world? >>Yeah, well I think, look, one approach doesn't fit all. So I don't think that the approach that works for Dell Technologies isn't necessarily the approach that works for every company. It works with our strategy and culture. It is really important that we listen to our team members and that we support them through this journey. You know, they tell us time and time again, one of the most special things about our culture is that we provide flexibility and choice. So we're not a mandate culture. We really want to make sure that our team members know that we want them to be their best and do their best. And not every individual role has the same requirements. Not every individual person has the same needs. And so we really wanna meet them where they are so that they can be productive. They feel connected to the team and to the company and engaged and inspired. >>So, you know, for, for us, it really does make sense to go forward with this. And so we haven't, we haven't taken a step back. We've been doing hybrid, we'll continue to do hybrid, but just like if you, you know, we talk about not being a mandate. I think the companies that say nobody will come in or you have to come in three days a week, all of that feels more limiting. And so what we really say is, work out with your team, work out with your role, workout with your leader, what really makes the most sense to drive things forward. >>I >>You were, so >>That's what we, you were talking before about myths and you know, I wanna talk about team member performance cuz there's a lot of people believe that if, if you're not in the office, you have disadvantages, people in the office have the advantage cuz they get FaceTime. Is is that a myth? You know, is there some truth to that? What, what do you think about that? >>Well, for us, you know, we look, again, we just looked at the data. So we said we don't wanna create a have and have not culture that you're talking about. We really wanna have an inclusive culture. We wanna be outcome driven, we're meritocracy. But we went and we looked at the data. So pre pandemic, we looked at things like performance, we looked at rewards and recognition, we looked at attrition rates, we looked at sentiment, Do you feel like your leader is inspiring? And we found no meaningful differences in any of that or in engagement between those who worked fully remote, fully in the office or some combination between. So our data would bust that myth and say, it doesn't, you don't have to be in an office and be seen to get ahead. We have equitable opportunity. Now, having said that, you always have to be watching that data. And that's something that we'll continue to do and make sure that we are creating equal opportunity regardless of where you work. >>And it's personal too, I think, I think some people can be really productive at home. I happen to be one that I'm way more productive in the office cause the dogs aren't barking. I have less distractions. And so I think we think, and, and I think the takeaway that in just in talking to, to, to you Jen and, and folks at Dell is, you know, whatever works for you, we're we're gonna, we're gonna support. So I I wanted to switch gears a little bit, talk about leadership and, and very specifically empathic leadership has been said to be, have a big impact on attracting talent, retaining talent, but, but it's hard to have empathy sometimes. And I know I saw some stats in a recent Dell study. It was like two thirds the people felt like their organization underestimates the people requirements. And I, I ask myself, I'm like, what am I missing? I hope, you know, with our folks, so especially as it relates to, to transformation programs. So how can human resource practitioners support business leaders generally, specifically as it relates to leading with empathy? >>I think empathy's always been important. You have to develop trust. You can have the best strategy in the world, right? But if you don't feel like your leader understands who you are, appreciates the the value that you bring to the company, then you're not gonna get very far. So I think empathetic leadership has always been part of the foundation of a trusting, strong relationship between a leader and a team member. But if I think we look back on the last two years, and I imagine it'll be even more so as we go forward, empathetic leadership will be even more important. There's so much going on in the world, politically, socially, economically, that taking that time to say you want your team members to see you as credible, that you and confident that you can take us forward, but also that, you know, and understand me as a human being. >>And that to me is really what it's about. And I think with regard to transformation that you brought up, I think one of the things we forget about is leaders. We've probably been thinking about a decision or transformation for months or weeks and we're ready to go execute, we're ready to go operationalize that thing. And so sometimes when we get to that point, because we've been talking about it for so long, we send out the email, we have the all hands and we just say we're ready to go. But our team members haven't always been on that journey for those months that we have. And so I think that empathetic moment to say, Okay, not everybody is on a change curve where I am. Let's take a pause, let me put myself in their shoes and really think about how we bring everybody along. >>You know, Jen, in the spirit of myth busting, I mean I'm one of those people who felt like that a business is gonna have a hard time, harder time fostering this culture of collaboration and innovation post isolation economy as they, they could pre covid. But you know, I noticed there's a, there's an announcement today that came across my desk, I think it's from Newsweek. Yes. And, and it's the list of top hundred companies recognized for employee motivation satisfaction. And it was really interesting because you, you always see, oh, we're the top 10 or the top hundred, But this says as a survey of 1.4 million employees from companies ranging from 50 to 10,000 employees. And it recognizes the companies that put respect, caring, and appreciation for their employees at the center of their business model. And they doing so have earned the loyalty and respect of the people who work for them. >>Number one on the list is Dell sap. So congratulations SAP was number two. I mean, there really isn't any other tech company on there, certainly no large tech companies on there. So I always see these lists, they go, Yeah, okay, that's cool, top a hundred, whatever. But top one in, in, in an industry where there's only two in the top is, is pretty impressive. And how does that relate to fostering my earlier skepticism of a culture of collaboration? So first of all, congratulations, you know, how'd you do it? And how are you succeeding in, in this new world? >>Well thanks. It does feel great to be number one, but you know, it doesn't happen by accident. And I think while most companies have a, a culture and a spouse values, we have ours called the culture code. But it's really been very important to us that it's not just a poster on the wall or or words on paper. And so we embed our culture code into all of our HR practices, that whole ecosystem from recognition of rewards to performance evaluation, to interviewing, to development. We build it into everything. So it really reflects who we are and you experience it every day. And then to make sure that we're not, you know, fooling ourselves, we ask all of our employees, do you feel like the behaviors you see and the experience you have every day reflects the culture code? And 94% of our team members say that, in fact it does. So I think that that's really been kind of the secret to our success. If you, if you listen to Michael Dell, he'll always say, you know, the most special thing about Dell is our culture and our people. And that comes through being very thoughtful and deliberate to preserve and protect and continue to focus on our culture. >>Don't you think too that repetition and, well first of all, belief in that cultural philosophy is, is important. And then kind of repeating, like you said, Yeah, it's not just a poster in the wall, but I remember like, you know, when we're kids, your parents tell you, okay, power positive thinking, do one to others as others, you know, you have others do it to you. Don't make the say you're gonna do some dumb things but don't do the same dumb things twice and you sort of fluff it up. But then as you mature you say, Wow, actually those were, >>They might have had a >>Were instilled in me and now I'm bringing them forward and, you know, paying it forward. But, but so i, it, it, my, I guess my, my point is, and it's kind of a point observation, but I'll turn it into a question, is isn't isn't consistency and belief in your values really, really important? >>I couldn't agree with you more, right? I think that's one of those things that we talk about it all the time and as an HR professional, you know, it's not the HR people just talking about our culture, it's our business leaders, it's our ceo, it's our COOs ev, it's our partners. We share our culture code with our partners and our vendors and our suppliers and, and everybody, this is important. We say when you interact with anybody at Dell Technologies, you should expect that this is the experience that you're gonna get. And so it is something that we talk about that we embed in, into everything that we do. And I think it's, it's really important that you don't just think it's a one and done cuz that's not how things really, really work >>Well. And it's a culture of respect, you know, high performance, high expectations, accountability at having followed the company and worked with the company for many, many years. You always respect the dignity of your partners and your people. So really appreciate your time Jen. Again, congratulations on being number one. >>Thank you so much. >>You're very welcome. Okay. You've been watching a special presentation of the cube inside Dell Technology Summit 2022. Remember, these episodes are all available on demand@thecube.net and you can check out s silicon angle.com for all the news and analysis. And don't forget to check out wikibon.com each week for a new episode of breaking analysis. This is Dave Valante, thanks for watching and we'll see you next time.
SUMMARY :
My name is Dave Ante and I'll be hosting the program today In conjunction with the And we're gonna speak with Jen Savira, Dave, it's good to see you and good to be back with you. all that craziness, but the VMware spin, you had to give up your gross margin binky as the spin out of VMware, which culminated last November, as you know, But it spending is, you know, it's somewhat softer, but it's still not bad. category that we plan, but yet when you look at that, you know, number one share in some of these, So, so you step back and think about that, then you say, okay, what have we seen over the last number of months You know, the macro environment as you highlight it continues to be challenging. And again, I've seen a lot of downturns, but you know, the best companies not only weather the storm, You think about, you know, And so, you know, in my other piece that I did recently, I think you guys put 46 billion the edge, what we're thinking around data services, data management, you know, Good to see you again. Nice seeing you. He's responsible for all the important enterprise business at Dell, and we're excited to get his thoughts, how the ecosystem fits in to that mosaic to close the gaps and accelerate It's great to see you and thanks for having me back on the cube. But what does that all mean to you when you have to translate And I'd say the big thing coming from all of this is that both of those are driving And if you really think about our customers, I mean, I, I, I've talking to 'EM all the time, you think about the data complexity, And then you think about security complexity that that dries And that's where I believe, and we believe as Dell that we, it creates a big opportunity for us to really help And Dan, Dave, I know you are as well. you know, when you get to the stadium, you know, everybody's trying to get, get, get out to the internet all the data in all these different places and customers, you know, to let you just to be, just to be clear, we've made headway in things like Project Alpine, And the intent is really supporting And as you become And to be clear, So that's kind of our PAs layer, if you will. We'll continue to collaborate with whoever customers choose and you know, How do we make it, you know, cloud first, You've mentioned the edge, we're expanding. the opportunity to work with our customers to help them expand that ecosystem as they truly realize the Go pats and we'll see you All right, you're watching exclusive insight insights from Dell Technology Summit on the cube, And right now we're gonna explore Apex, which is Dell's as a service offering Where's the innovation and focal points of the strategy? So of course at Dell we've got a strong point of view that you don't need to build multicloud So when you think about you know, we made a big strategic announcement just recently with Red Hat, There's gotta be new speaking of ecosystem, the edge is like a whole different, you know, And that's the edge. And we are the number one OEM provider of Edge solutions with over 44,000 Okay, so it is, first of all, I like the name, it is software, And I think I would just highlight a handful of 'em, you know, freedom of choice. the edge deployments where you might be deploying a single edge solution, and, and how are you responding? And having the right supply chain and the right partner you know, there are going to be challenges, there are going to be pain points, but you've gotta be able to plan got, you know, shared responsibility models, you've got that a multi-cloud, you've got that across clouds, And look, I think at Dell we've got the right Sam, always fun catching up with you. with that and the mindset of, you know, the younger generation. There's been a lot of change in just a short amount of time, You know, what's working, you know, what's still being worked? So we took a step back and we asked our team members, How do you think we're doing? And what we have found is really, you don't have to be together in the office we want you guys to work the way you wanna work. And so we really wanna you know, we talk about not being a mandate. That's what we, you were talking before about myths and you know, I wanna talk about team member performance cuz Well, for us, you know, we look, again, we just looked at the data. I hope, you know, with our folks, socially, economically, that taking that time to say you want your team members And I think with regard to transformation that you But you know, So first of all, congratulations, you know, how'd you do it? And then to make sure that we're not, you know, fooling ourselves, it's not just a poster in the wall, but I remember like, you know, when we're kids, your parents tell you, Were instilled in me and now I'm bringing them forward and, you know, paying it forward. the time and as an HR professional, you know, it's not the HR people just talking the dignity of your partners and your people. And don't forget to check out wikibon.com each
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Boudreau | PERSON | 0.99+ |
Dave Valante | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Dave Lanta | PERSON | 0.99+ |
Jeff | PERSON | 0.99+ |
Jen Savira | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Tom Sweet | PERSON | 0.99+ |
Dan | PERSON | 0.99+ |
Sam | PERSON | 0.99+ |
Michael Dell | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Matt Baker | PERSON | 0.99+ |
Sam Grot | PERSON | 0.99+ |
35 | QUANTITY | 0.99+ |
Jen Vera | PERSON | 0.99+ |
March of 2020 | DATE | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Jay | PERSON | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
Jen | PERSON | 0.99+ |
16 billion | QUANTITY | 0.99+ |
August | DATE | 0.99+ |
40% | QUANTITY | 0.99+ |
Dave Ante | PERSON | 0.99+ |
Vegas | LOCATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
46 billion | QUANTITY | 0.99+ |
January | DATE | 0.99+ |
ORGANIZATION | 0.99+ | |
86% | QUANTITY | 0.99+ |
2026 | DATE | 0.99+ |
50 billion | QUANTITY | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
ISG Infrastructure Solutions Group | ORGANIZATION | 0.99+ |
US | LOCATION | 0.99+ |
three years | QUANTITY | 0.99+ |
demand@thecube.net | OTHER | 0.99+ |
Sam Grow Cot | PERSON | 0.99+ |
50 | QUANTITY | 0.99+ |
Sam Gro Crop | PERSON | 0.99+ |
Tom Sweet | Dell Technologies Summit
(upbeat music) >> As we said in our analysis of Dell's future, the transformation of Dell into Dell EMC and now Dell Technologies has been one of the most remarkable stories in the history of the technology industry. After years of successfully integrated EMC and becoming VMware's number one distribution channel, the metamorphosis of Dell culminated in the spin out of VMware from Dell and a massive wealth creation milestone pending of course the Broadcom acquisition of VMware. So where's that leave Dell and what does the future look like for this technology powerhouse? Hello, and welcome to theCUBE's exclusive coverage of Dell Technologies Summit 2022. My name is Dave Vellante and I'll be hosting the program. Today, in conjunction with the Dell Tech Summit, we'll hear from four of Dell senior executives. Tom Sweet is the CFO of Dell Technologies. He's going to share his views of the company's position and opportunities and answer the question why is Dell a good long term investment? Then we'll hear from Jeff Boudreau, who's the president of Dell's ISG business unit. He's going to talk about the product angle and specifically how Dell is thinking about solving the multi-cloud challenge. And then Sam Groccot is the senior vice President of marketing. He's going to come in the program and give us the update on Apex, which is Dell's as-a-service offering. And a new edge platform called Project Frontier. By the way, it's also Cybersecurity Awareness Month and we're going to see if Sam has any stories there. And finally, for a company that's nearly 40 years old, Dell has some pretty forward thinking philosophies when it comes to its culture and workforce. And we're going to speak with Jen Saavedra who's Dell's Chief Human Resource officer about hybrid work and how Dell is thinking about the future of work. We're going to geek out all day and talk multi-cloud and Edge and latency, but first, let's talk wallet. Tom Sweet, CFO, and one of Dell's key business architects. Welcome back to "theCUBE." >> Dave, it's good to see you and good to be back with you, so thanks for having me today. >> Yeah, you bet. Tom, it's been a pretty incredible past 18 months. Not only the pandemic and all that craziness, but the VMware spin. You had to give up your gross margin pinky, just kidding, and of course the macro environment. I'm so sick of talking about the macro. But putting that aside for a moment what's really remarkable is that for a company of your size, you've had some success at the top line which I think surprised a lot of people. What are your reflections on the last 18 to 24 months? >> Well Dave, it's been an incredible, not only last 18 months, but the whole transformation journey if you think all the way back maybe to the LBO and forward from there. But stepping into the last 18 months, it's, I think I remember talking with you and saying, "Hey, the scenario planning we did at the beginning of this pandemic journey was 30 different scenarios roughly, and none of which sort of panned out the way it actually did," which was a pretty incredible growth story. As we think about how we helped customers, drive workforce productivity, enable their business model during the all remote work environment that was the pandemic created. And couple that with the rise then and the infrastructure spin as we got towards the tail end of the pandemic coupled with the spin out of VMware, which culminated last November as we completed that, which unlocked a pathway back to investment grade, which then unlocked, quite frankly shareholder value, capital allocation frameworks. It's really been a remarkable 18, 24 months. It's, it's never dull at Dell Technologies. Let me put it that way. >> Well, I was impressed with you Tom before the leverage buyout and then what I've seen you guys navigate through is truly amazing. Well, let's talk about the challenging macro. I mean, I've been through a lot of downturns but I've never seen anything quite like this with Fed tightening, and you're combating inflation, you got this recession looming. There's a bear market. You got, but you got zero unemployment, you're rising wages, strong dollar, and it's very confusing. But IT spending is, it's somewhat softer, but it's still not bad. How are you seeing customers behave? How is Dell responding? >> Yeah look, if you think about the markets we play in Dave, we should start there as a grounding. The total market, the core market that we think about is roughly $750 billion or so, if you think about our core IT services capability. If you couple that with some of the growth initiatives that we're driving and the adjacent markets that that that brings in, you're roughly talking a 1.4 to $1.5 trillion market opportunity total addressable market. And so from that perspective we're extraordinarily bullish on where are we in the journey as we continue to grow and expand. We have, we're number one share in just about every category that we plan, but yet when you look at that, number one share in some of these, our highest share position may be low 30s and maybe in the high end of storage or at the upper end of 30s or 40%. But the opportunity there to continue to expand the core and continue to take share and outperform the market is truly extraordinary. So if you step back and think about that, then you say, okay, what have we seen over the last number of months and quarters? It's been really great performance through the pandemic as you highlighted. We actually had a really strong first half of the year of our fiscal year '23 with revenue up 12% operating income, up 12% for the first half. What we talked about if you might recall in our second quarter earnings was the fact that we were starting to see softness. We had seen it in the consumer PC space, which is not a big area of focus for us in the sense of our total revenue stream. But we started to see commercial PC soften and we were starting to see server demand soften a bit and storage demand was holding quite frankly. And so we gave a framework around guidance for the rest of the year as a result of what we were seeing. The macro environment as you highlighted continues to be challenging. If you look at inflation rates and the efforts by central banks across the globe through interest rate rise to press down and constrain growth and push down inflation, you couple that with supply chain challenges that continue particularly in the ISG space. And then you couple that with the Ukraine war and the energy crisis that that's created. And particularly in Europe, it's a pretty dynamic environment. But I'm confident, I'm confident in the long term. But I do think that there is, there's navigation that we're going to have to do over the coming number of quarters. Who knows quite how long. To make sure the business is properly positioned and we've got a great portfolio and you're going to talk to some of the team later on as you think your way through some of the solution capabilities we're driving, what we're seeing around technology trends. So the opportunity is there. There's some short term navigation that we're going to need to do just to make sure that we address some of the environmental things that we're seeing right now. >> Yeah, and as a global company of course you're converting local currencies back to appreciated dollars. That's another headwind. But as you say, I mean, that's math and you're navigating it. And again, I've seen a lot of downturns, but the best companies not only weather their storm, but they invest in ways they that allow them to come out the other side stronger. So I want to talk about that longer term opportunity the relationship between the core, the the business growth. You mentioned the TAM. I mean, even as a lower margin business, if you can penetrate that big of a TAM, you could still throw off a lot of cash and you've got other levers to turn in potentially acquisitions and software. But so ultimately what gives you confidence in Dell's future? How should we think about Dell's future? >> Yeah look, I think it comes down to we are extraordinarily excited about the opportunity over the long term. Digital transformation continues. I am on numerous customer and CIO conference calls every week. Customers are continuing to invest in digital transformation, in infrastructure, to enable their business model. Yes, maybe it's going to slow or pause, or maybe they're not going to invest quite at the same rate over the next number of quarters but over the long term the needs are there. You look at what we're doing around the growth opportunities that we see, not only in our core space where we continue to invest, but also in the, what we call the strategic adjacencies. Things like 5G and modern telecom infrastructure as our, the telecom providers across the globe open up their what previous been closed ecosystems to open architecture. You think about, what we're doing around the EDGE and the distribution now that we're seeing of compute and storage back to the edge given data, gravity, and latency matters. And so we're pretty bullish on the opportunity in front of us. Yes, we will, and we're continuing to invest. And you hear Jeff Boudreau talk about that I think later on in the program. So I'm excited about the opportunities and you look at our cash flow generation capability, we are in in normal times a cash flow generation machine and we'll continue to do so. We've got a negative CCC in terms of how do we think about efficiency of working capital? And we look at our capital allocation strategy which has now returned somewhere in near 60% of our free cash flow back to shareholders. And so, there's lots to, lots of reasons to think about why this, we are a great sort of, I think value creation opportunity in a over the long term. That the long term trends are with us and I expect them to continue to be so. >> Yeah, and you guys, you do what you say you're going to do. I mean, I said in my other piece that I did recently, I think you guys put $46 billion on the balance sheet in terms of debt. That's down to I think 16 billion in the core which that's quite remarking. That gives you some other opportunities. Give us your closing thoughts. I mean, you kind of just addressed why Dell is a good long term play, but I'll give you an opportunity to bring us home. >> Hey Dave, yeah look, I just think if you look at the grid, the market opportunity, the size and scale of Dell and how we think about the competitive advantages that we have, we can, if you look at say we're a hundred billion dollar revenue company which we were last year as we reported. Roughly 60, 65 billion of that in the client in PC space, roughly 35 to 40 billion in the ISG or infrastructure space. Those markets are going to continue. The opportunity to grow share, grow at a premium to the market, drive cash flow, drive share gain is clearly there. And couple that with what we think the opportunity is in these adjacent markets, whether it's telecom, the EDGE, what we're thinking around data services, data management, we, and you put that together with the long term trends around data creation and digital transformation. We are extraordinarily well positioned. We have the largest direct selling organization in the technology space. We have the largest supply chain. Our services footprint. Well positioned in my mind to take advantage of the opportunities as we move forward. >> Well Tom I really appreciate you taking the time to speak with us. Good to see you again. >> Nice seeing you. Thanks Dave. >> All right, you're watching theCUBE's exclusive behind the scenes coverage of Dell Technology Summit 2022. In a moment, I'll be back with Jeff Boudreau. He's the president of Dell's ISG Infrastructure Solutions Group. He's responsible for all the important enterprise business at Dell, and we're excited to get his thoughts. Keep it right there. (upbeat music)
SUMMARY :
and opportunities and answer the question and good to be back with you, and of course the macro environment. and the infrastructure spin the challenging macro. and maybe in the high end of but the best companies not and the distribution now 16 billion in the core of the opportunities as we move forward. Good to see you again. He's the president
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jeff Boudreau | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Jen Saavedra | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Sam Groccot | PERSON | 0.99+ |
Tom Sweet | PERSON | 0.99+ |
Sam | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
$46 billion | QUANTITY | 0.99+ |
1.4 | QUANTITY | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
16 billion | QUANTITY | 0.99+ |
ISG Infrastructure Solutions Group | ORGANIZATION | 0.99+ |
Europe | LOCATION | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
last November | DATE | 0.99+ |
40% | QUANTITY | 0.99+ |
18 | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
Today | DATE | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
30 different scenarios | QUANTITY | 0.99+ |
Dell Tech Summit | EVENT | 0.98+ |
four | QUANTITY | 0.98+ |
fiscal year '23 | DATE | 0.98+ |
40 billion | QUANTITY | 0.97+ |
30s | QUANTITY | 0.97+ |
first half | QUANTITY | 0.96+ |
35 | QUANTITY | 0.96+ |
nearly 40 years old | QUANTITY | 0.96+ |
$1.5 trillion | QUANTITY | 0.96+ |
Dell Technology Summit 2022 | EVENT | 0.96+ |
lion | QUANTITY | 0.95+ |
EMC | ORGANIZATION | 0.95+ |
pandemic | EVENT | 0.95+ |
one | QUANTITY | 0.94+ |
Dell Technologies Summit | EVENT | 0.94+ |
first | QUANTITY | 0.94+ |
Dell Technologies Summit 2022 | EVENT | 0.93+ |
Dell EMC | ORGANIZATION | 0.93+ |
near 60% | QUANTITY | 0.91+ |
zero unemployment | QUANTITY | 0.91+ |
24 months | QUANTITY | 0.9+ |
60, 65 billion | QUANTITY | 0.9+ |
Apex | ORGANIZATION | 0.89+ |
Broadcom | ORGANIZATION | 0.89+ |
Ukraine war | EVENT | 0.87+ |
Cybersecurity Awareness Month | EVENT | 0.86+ |
12% | QUANTITY | 0.86+ |
ISG | ORGANIZATION | 0.84+ |
hundred billion dollar | QUANTITY | 0.83+ |
TAM | ORGANIZATION | 0.81+ |
last 18 months | DATE | 0.8+ |
$750 bil | QUANTITY | 0.79+ |
past 18 months | DATE | 0.78+ |
DTS Tom Sweet
(upbeat music) >> As we said in our analysis of Dell's future, the transformation of Dell into Dell EMC and now Dell Technologies has been one of the most remarkable stories in the history of the technology industry. After years of successfully integrated EMC and becoming VMware's number one distribution channel, the metamorphosis of Dell culminated in the spin out of VMware from Dell and a massive wealth creation milestone pending of course the Broadcom acquisition of VMware. So, where's that leave Dell and what does the future look like for this technology powerhouse? Hello and welcome to the Cube's exclusive coverage of Dell Technologies Summit 2022. My name is Dave Vellante, and I'll be hosting the program. Today in conjunction with the Dell Tech Summit. We'll hear from four of Dell senior executives. Tom Sweet is the CFO of Dell Technologies. He's going to share his views of the company's position and opportunities and answer the question, why is Dell a good long term investment? Then we'll hear from Jeff Boudreau, who's the president of Dell's ISG business unit, who's going to talk about the product angle and specifically how Dell is thinking about solving the multi-cloud challenge. And then Sam Grocott is the Senior Vice President of Marketing is going to come in the program and give us the update on APEX which is Dell's as-a-service offering and a new edge platform called Project Frontier. By the way, it's also Cybersecurity Awareness Month, and we're going to see if Sam has any stories there. And finally, for a company that's nearly 40 years old, Dell has some pretty forward thinking philosophies when it comes to its culture and workforce. And we're going to speak with Jen Saavedra, who's Dell's chief Human Resource officer about hybrid work and how Dell is thinking about the future of work. We're going to geek out all day and talk multi-cloud and edge and latency, but first, let's talk wallet. Tom Sweet CFO, and one of Dell's key business architects. Welcome back to The Cube. >> Dave, it's good to see you and good to be back with you. So, thanks for having me today. >> Yeah, you bet. Tom, it's been a pretty incredible past 18 months. Not only the pandemic and all that craziness but the VMware spin. You had to give up your gross margin binky just kidding, and of course the macro environment. I'm so sick of talking about the macro but putting that aside for a moment, what's really remarkable is that for a company at your size you've had some success at the top line which I think surprised a lot of people. What are your reflections on the last 18 to 24 months? >> Well, Dave, it's been an incredible, not only last 18 months but the whole transformation journey. If you think all the way back maybe to the LBO and forward from there, but, you know stepping into the last 18 months, it's, you know, I think I remember talking with you and saying, Hey you know, the scenario planning we did at the beginning of this pandemic journey was, you know 30 different scenarios roughly, and none of which sort of panned out the way it actually did which was a pretty incredible growth story as we think about how we helped customers, you know drive workforce productivity, enable their business model during the all remote work environment, that was the pandemic created. And couple that with the, you know, the rise then in the infrastructure spin as we got towards the tail end of the, of the pandemic coupled with, you know, the spin out of VMware, which culminated last November, as you know as we completed that, which unlocked a pathway back to investment grade, we still unlocked, quite frankly shareholder value, capital allocation frameworks. It's really been a remarkable, you know, 18, 24 months. It's never dull at Dell Technologies Let me put it that way. >> Well, well, I was impressed with you, Tom before the leverage buyout and then what I've seen you guys navigate through is truly amazing. Well, let's talk about the challenging macro. I mean, I've been through a lot of downturns, but I've never seen anything quite like this with fed tightening and you combating inflation, you got this recession looming, there's a bear market you got but you got zero unemployment you're rising wages, strong dollar, and it's very confusing. But IT spending is, you know, it's somewhat softer, but it's still not bad. How are you seeing customers behave? How is Dell responding? >> Yeah, look, if you think about the markets we play in Dave and we should start there as a grounding, you know, the total market, the core market that we think about is roughly 700 and, you know, $50 billion or so if you think about our core IT services capability. You couple that with some of the growth initiatives that we're driving and the adjacent markets that that brings in, you're roughly talking a 1.4 to $1.5 trillion market opportunity total addressable market. And so from, from that perspective we're extraordinarily bullish on where are we in the journey as we continue to grow and expand. You know, we have, we're number one share in just about every category that we plan but yet when you look at that, you know number one share in some of these, you know our highest share position may be, you know low 30s and maybe in the high end of storage you're at the upper end of 30 or 40%. But the opportunity there to continue to expand the core and continue to take share and outperform the market is truly extraordinary. So, if you step back and think about that, then you say, okay, what have we seen over the last number of months and quarters? It's been, you know, really great performance through the pandemic as, as you highlighted. We actually had a really strong first half of the year of our fiscal year 23 with revenue up 12% operating income up 12% for the first half. You know, what we talked about is you, if you might recall in our second quarter earnings was the fact that we were starting to see softness. We had seen it in the consumer PC space which is not a big area of focus for us in the sense of our, our total revenue stream. But we started to see commercial PC soften, and we were starting to see server demand soften a bit and storage demand was, was holding quite frankly. And so, we gave a a framework around guidance for the rest of the year as a result of what we were seeing. You know, the macro environment as you highlight it continues to be challenging. You know, if you look at inflation rates and the efforts by central banks across the globe to with through interest rate rise to press down and and constrain growth and push down inflation, you couple that with supply chain challenges that continue particularly in the ISG space. And then you couple that with the Ukraine war and the energy crisis that that's created. And particularly in Europe it's a pretty dynamic environment. And, but I'm confident, you know, I'm confident in the long term, but I do think that there is, you know that there's navigation that we're going to have to do over the coming number of quarters who knows quite how long, you know, to make sure the business is properly positioned then. You know we've got a great portfolio and you're going to talk to some of the team later on as you think your way through some of the solution capabilities we're driving what we're seeing around technology trends. So the opportunities there, there's some short term navigation that we're going to need to do just to make sure that we address some of the, you know, some of the environmental things that we're seeing right now. >> Yeah and as a global company, of course you're converting local currencies back to appreciated dollars. That's, that's, that's another headwind. But as you say, I mean that's math and you're navigating it. And again, I've seen a lot of downturns, but you know the best companies not only weather their storm, but they invest in ways they that allow them to cut out come out the other side stronger. So, I want to talk about that longer term opportunity, the relationship between the core, the business growth. You mentioned the TAM, I mean, even as a lower margin business, if you can penetrate that big of a TAM, you could still throw off a lot of cash and you've got other levers to turn in potentially acquisitions and software but so ultimately what gives you confidence in Dell's future? How should we think about Dell's future? >> Yeah, look, I think it comes down to, we are extraordinarily excited about the opportunity over the long term, digital transformation continues. I am on numerous customer and CIO conference calls every week. Customers are continuing to invest in digital transformation in infrastructure to enable their business model. Yes, maybe it's going to slow or, or pause or maybe they're not going to invest quite at the same rate over the next number of quarters but over the long term the needs are there. You look at what we're doing around the growth opportunities that we see, not only in our core space where we continue to invest but also in the, what we call the strategic adjacencies. Things like 5G and modern telecom infrastructure as our the telecom providers across the globe open up their what previous been closed ecosystems, you know to open architecture. You think about, you know, what we're doing around the edge and the distribution now that we're seeing of compute and storage back to the edge given data gravity and latency matters. And so we're pretty bullish on the opportunity in front of us. You know, yes, we will, we're continuing to invest. And you'll hear Jeff Boudreau talk about that I think later on in the program. So, I'm excited about the opportunities and you look at our cash flow generation capability, you know, we are in normal times a cash flow generation machine and we'll continue to do so. You know, we've got a negative, you know CCC in terms of, you know how do we think about efficiency of working capital? And we look at our, you know our capital allocation strategy which has now returned, you know, somewhere in near 60% of our free cash flow back to shareholders. And so, you know, there's lots to, lots of reasons to think about why this, you know, we are a great sort of, I think value creation opportunity in a over the long term that the long term trends are with us and I expect them to continue to be so. >> Yeah, and you guys, you do what you say you're going to do. I mean, I said in my, in my other piece that I did recently, I think you guys put 46 billion dollars on the balance sheet in terms of debt. That's down to I think 16 billion in the core which that's quite remarking. That gives you some other opportunities. Give us your, your closing thoughts. I mean, you kind of just addressed why Dell is a good long term play but I'll give you an opportunity to bring us home. >> Hey, Dave yeah look, I just think if you look at the grin, the market opportunity the size and scale of Dell and how we think about the competitive advantages that we have, we come you know, if you look at, say we're a hundred billion dollar revenue company which we were year, you know, last year that as we reported, roughly 60, 65 billion of that in the client in PC space, roughly, you know, 35 to 40 billion in the ISG or infrastructure space, those markets are going to continue. The opportunity to grow share, grow at a premium to the market, drive cash flow, drive share gain is clearly there. You couple that with, you know what we think the opportunity is in these adjacent markets, whether it's telecom, the edge, what we're thinking around data services, data management you know, we, and you've cut, you put that together with the long term trends around, you know data creation and digital transformation. We are extraordinarily well positioned. We have the largest direct selling organization in the technology space. We have the largest supply chain, our services footprint you know, well positioned in my mind to take advantage of the opportunities as we move forward. >> Well, Tom really appreciate you taking the time to speak with us. Good to see you again. >> Nice seeing you. Thanks Dave. >> All right. You're watching The Cube's exclusive behind the scenes coverage of Dell Technology Summit 2022. In a moment, I'll be back with Jeff Boudreau. He's the president of Dell's ISG Infrastructure Solutions Group. He's responsible for all the important enterprise business at Dell and we're excited to get his thoughts. Keep it right there. (upbeat jingle)
SUMMARY :
and opportunities and answer the question, Dave, it's good to see you and of course the macro environment. in the infrastructure spin as and then what I've seen you guys navigate But the opportunity there to continue of downturns, but you know that the long term trends are with us Yeah, and you guys, of that in the client in PC space, Good to see you again. Nice seeing you. He's the president of Dell's ISG
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Dave Vellante | PERSON | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
Jen Saavedra | PERSON | 0.99+ |
Jeff Boudreau | PERSON | 0.99+ |
Tom | PERSON | 0.99+ |
Tom Sweet | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Sam Grocott | PERSON | 0.99+ |
35 | QUANTITY | 0.99+ |
$50 billion | QUANTITY | 0.99+ |
Sam | PERSON | 0.99+ |
Europe | LOCATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
40% | QUANTITY | 0.99+ |
16 billion | QUANTITY | 0.99+ |
1.4 | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
30 | QUANTITY | 0.99+ |
18 | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
last November | DATE | 0.99+ |
today | DATE | 0.99+ |
ISG Infrastructure Solutions Group | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
60, 65 billion | QUANTITY | 0.99+ |
40 billion | QUANTITY | 0.99+ |
Dell Tech Summit | EVENT | 0.98+ |
24 months | QUANTITY | 0.98+ |
four | QUANTITY | 0.98+ |
46 billion dollars | QUANTITY | 0.98+ |
Today | DATE | 0.98+ |
30 different scenarios | QUANTITY | 0.98+ |
fiscal year 23 | DATE | 0.97+ |
$1.5 trillion | QUANTITY | 0.97+ |
second quarter | DATE | 0.97+ |
first half | QUANTITY | 0.97+ |
nearly 40 years old | QUANTITY | 0.96+ |
Dell Technologies Summit 2022 | EVENT | 0.96+ |
first | QUANTITY | 0.95+ |
700 | QUANTITY | 0.95+ |
EMC | ORGANIZATION | 0.94+ |
Dell EMC | ORGANIZATION | 0.93+ |
pandemic | EVENT | 0.92+ |
one | QUANTITY | 0.92+ |
TAM | ORGANIZATION | 0.91+ |
CCC | ORGANIZATION | 0.9+ |
Broadcom | ORGANIZATION | 0.9+ |
Dell Technology Summit 2022 | EVENT | 0.9+ |
The Cube | TITLE | 0.89+ |
APEX | ORGANIZATION | 0.86+ |
Ukraine war | EVENT | 0.83+ |
12% | QUANTITY | 0.83+ |
last 18 months | DATE | 0.81+ |
past 18 months | DATE | 0.81+ |
30s | QUANTITY | 0.81+ |
hundred billion dollar | QUANTITY | 0.8+ |
LBO | ORGANIZATION | 0.78+ |
ISG | ORGANIZATION | 0.76+ |
Senior | PERSON | 0.76+ |
Sam Grocott, Dell Technologies | Dell Technologies Summit 2022
(bright music) >> Hello everyone, this is Dave Vellante, and you're watching The Cube's coverage of the Dell Technology Summit 2022, with exclusive behind the scenes interviews featuring Dell executive perspectives. And right now we're going to explore Apex, which is Dell's As-a-Service offering, Dell's multi-cloud and Edge strategies, and the momentum around those. And we have news around Project Frontier, which is Dell's vision for its Edge platform. And there's so much happening here. And don't forget, it's Cyber Security Awareness Month. Sam Grocott is here. He's the Senior Vice President of Marketing at Dell Technologies. Sam, always great to see you. How you doing? >> Always great to be here, Dave. >> All right, let's look at cloud. Everybody's talking about cloud Apex, multi-cloud. What's the update? How's it going? Where's the innovation and focal points of the strategy? >> Yeah, yeah. Look, Dave, if you think back over the course of this year, you've really heard us pivot as a company and discussing more and more about how multi-cloud is becoming a reality for our customers today. And when we listen and talk with our customers, they really describe multi-cloud challenges in a few key threads. One, the complexity is growing very, very quickly. Two, they're having a harder time controlling how their users are accessing the various different clouds. And then of course, finally, the cloud costs are growing unchecked, as well. So we like to describe this phenomenon as multi-cloud by design, where essentially organizations are waking up and seeing cloud sprawl around their organization every day. And this is creating more and more of those challenges. So of course at Dell we've got a strong point of view that you don't need to build multi-cloud by default, rather it's multi-cloud by design, where you're very intentional in how you do multi-cloud. And how we deliver multi-cloud by design is through Apex. Apex is our modern cloud and our modern consumption experience. So when you think about the innovation as well, Dave like, we've been on a pretty quick track record here in that, you know, the beginning of this year we introduced brand new Apex backup services that provides that SAS-based backup service. We've introduced, or announced, Project Alpine which is bringing our storage software intellectual property from on-prem, and putting it and running it natively in the public cloud. We've also introduced new Apex cyber recovery services that is simplifying how customers protect against cyber attacks. They can run in Amazon, Azure, AW I'm sorry, Amazon, AWS, Azure, or Google. And then, you know, we are really focused on this multi-cloud ecosystem. We announced key partnerships with SAS providers such as Snowflake, where you can now access our information, or our data, from on-prem through the Snowflake cloud. Or if needed, we can actually move the data to the Snowflake cloud, if required. So we're continuing to build out that ecosystem SAS providers. And then finally I would say, you know, we made a big strategic announcement just recently with Red Hat, where we're not only delivering new Apex container services, but we announced a strategic partnership to build jointly engineered solutions to address hybrid and multi-cloud solutions going forward. You know VMware is going to always continue to be a key partner of ours. At the more recent VMware explorer, we announced new Tansu integration. So Dave, I think in a nutshell, we've been innovating at a very, very fast pace. We think there is a better way to do multi-cloud and that's multi-cloud by design. >> Yeah, we heard that at Dell Technologies World. First time I had heard that multi-cloud by design versus to the default, which is great. Alpine, which is sort of our, what we call, "super cloud in the making." And then of course the ecosystem is critical for any cloud company. VMware of course, you know, top partner. But the Snowflake announcement was very interesting. Red Hat, so seeing that expand. Now let's go out to the Edge. How's it going with the Edge expansion? There's got to be new, speaking of ecosystem, the Edge is like a whole different you know, OT type of ecosystem, >> That's right. Telcos. And what's this new Frontier platform all about? >> Yeah, yeah. So we've talked a lot about cloud and multi-clouds. We've talked about private and hybrid clouds. We've talked about public clouds, clouds and Kronos, Telcos, et cetera. There's really been one key piece of our multi-cloud and technology strategy that we haven't spent a lot of time on. And that's the Edge. And we do see that as that next frontier for our customers to really gain that competitive advantage that is created from their data and get closer to the point of creation where the data lives, and that's at the Edge. We see the Edge infrastructure space growing very, very quickly. We've seen upwards of 300% year-of-year growth in terms of amount of data being created at the Edge. That's almost 3000 exabytes of data by 2026. So just incredible growth. And the Edge is not really new for Dell. We've been at it for over 20 years of delivering Edge solutions. 81% of the Fortune 100 companies in the US use Dell Solutions today at the Edge. And we are the number one OEM provider of Edge Solutions with over 44,000 customers across over 40 industries in things like manufacturing, retail, Edge, healthcare, and more. So Dave, while we've been at it for a long time, we have such a deep understanding of how our customers are using Edge Solutions. Say, the bottom line is the game has got to change. With that growth that we talked about, the new use cases that are emerging, we've got to unlock this new Frontier for customers to take advantage of the Edge. And that's why we are announcing and revealing Project Frontier. And with Project Frontier in its most simplest form is a software platform that's going to help customers and organizations really radically simplify their edge deployments by automating their edge operations. You know, with Project Frontier organizations are really going to be able to manage, and operate their edge infrastructure and application securely, efficiently, and at scale. >> Okay, so it is, first of all, I like the name. It is software, it's a software architecture. So presumably a lot of API capabilities. >> That's right. >> Integration. Is there hardware involved? >> Yeah, so of course you'll run it on a Dell infrastructure. We'll be able to do both infrastructure orchestration through the platform, but as well as application orchestration. And you know, really there's a handful of key drivers that have been really pushing our customers to take on and look at building a better way to do the edge with Project Frontier. And I think I would just highlight a handful of them. You know, freedom of choice. We definitely see this as an open ecosystem out there even more so at the Edge than any other part of the IT stack. You know, being able to provide that freedom of choice for software applications or IoT frameworks, operational technology, or OT for any of their edge use cases, that's really, really important. Another key area that we're helping to solve with Project Frontier is, you know, being able to expect zero trust security across all their Edge applications, from design to deployment, you know, and of course backed by a secure supply chain is really, really important to customers. And then getting that greater efficiency and reliability of operations with a centralized management through Project Frontier and Zero Touch deployments. You know, one of the biggest challenges especially when you get out to the far, far reach of the Frontier, is really IT resources and being able to have that IT expertise. And we built in an enormous amount of automation to help streamline the Edge deployments where you might be deploying a single-edge solution which is highly unlikely, or hundreds or thousands, which is becoming more and more likely. So Dave, we do think Project Frontier is the right Edge platform for customers to build their Edge applications on now, and certain, excuse me, certainly and into the future. >> Yeah. Sam, no truck rolls. I like it. (laughing) And you, you mentioned, you mentioned Zero trust. So we have Mother's Day, you know, we have Father's Day. The kids always ask, "When's Kids' day?" And we of course we say, "Every day is Kids' Day," and every day should be Cybersecurity Awareness Day. So, (laughs) but we have Cybersecurity Awareness Month. What does it mean for Dell? What are you hearing from customers and how are you responding? >> Yeah, yeah. No, there isn't a more prevalent top-of-mind conversation, whether it's the boardroom or the IT departments, or every company is really have been forced to reckon with the cyber security and ransom secure issues out there. You know, every decision in IT department makes, impacts your security profile. Those decisions can certainly, positively, hopefully impact it, but also can negatively impact it, as well. So, data security is really not a new area of focus for Dell. It's been an area that we've been focused on for a long time. But there are really three core elements to cybersecurity and data security as we go forward. The first is really setting the foundation of trust is really, really important across any IT system and having the right supply chain and the right partner to partner with to deliver that. It's kind of the foundation in step one. Second, you need to, of course, go with technology that is trustworthy. It doesn't mean you are putting it together correctly. It means that you're essentially assembling the right piece parts together, that coexist together in the right way. You know, to truly change that landscape of the attackers out there that are going to potentially create risk for your environment, we are definitely pushing and helping to embrace the zero trust principles and architectures that are out there. So finally, while when you think about security it certainly is not absolute all correct. Security architectures assume that, you know, there are going to be challenges, there are going to be pain points, but you've got to be able to plan for recovery. And I think that's the holistic approach that we're taking with Dell. >> Well, and I think too, it's obviously security is a complicated situation. Now with cloud you've got, you know, shared responsibility models, you got that multi-cloud, you got that across clouds, you're asking developers to do more. So I think the key takeaway is as a security pro, I'm looking for my technology partner through their R&D and their, you mentioned, supply chain processes to take that off my plate so I can go plug holes elsewhere. Okay. Sam, put a bow- >> That's right. >> on Dell Technology Summit for us and give us your closing thoughts. >> Yeah, look, I think we're at a transformative point in IT. You know, customers are moving more and more quickly to multi-cloud environments. They're looking to consume IT in different ways, such as as a service. A lot of customers, Edge is new and an untapped opportunity for them to get closer to their customers and to their data. And of course there's more and more cyber threats out there every day. You know, our customers when we talk with them, they really want simple, consistent infrastructure options that are built on an open ecosystem that allows them to accomplish their goals quickly and successfully. And look, I think at Dell we've got the right strategy we've got the right portfolio. We are the trusted partner of choice to help them lead their future transformations into the future. So, Dave, look, I think it's, it's absolutely one of the most exciting times in IT, and I can't wait to see where it goes from here. >> Sam, always fun catching up with you. Appreciate your time. >> Thanks, Dave. >> All right. At Dell Tech World in Vegas this past year, one of the most interesting conversations I personally had was around hybrid work and the future of work, and the protocols associated with that, and the mindset of, you know, the younger generation. And that conversation was with Jenn Saavedra, and we're going to speak to Jenn about this and other people and culture topics. Keep it right there. You're watching The Cube's exclusive coverage of Dell Technology Summit 2022. (bright music)
SUMMARY :
and the momentum around those. What's the update? And then finally I would say, you know, VMware of course, you know, top partner. And what's this new the game has got to change. of all, I like the name. there hardware involved? of the Frontier, is really IT resources and how are you responding? and the right partner to to take that off my plate and give us your closing thoughts. that allows them to accomplish their goals Sam, always fun catching up with you. and the mindset of, you
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Jenn | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Sam Grocott | PERSON | 0.99+ |
Jenn Saavedra | PERSON | 0.99+ |
Telcos | ORGANIZATION | 0.99+ |
Dave | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Dell | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
SAS | ORGANIZATION | 0.99+ |
US | LOCATION | 0.99+ |
Sam | PERSON | 0.99+ |
hundreds | QUANTITY | 0.99+ |
Red Hat | ORGANIZATION | 0.99+ |
2026 | DATE | 0.99+ |
81% | QUANTITY | 0.99+ |
300% | QUANTITY | 0.99+ |
Vegas | LOCATION | 0.99+ |
Kronos | ORGANIZATION | 0.99+ |
first | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
over 20 years | QUANTITY | 0.99+ |
Edge | ORGANIZATION | 0.99+ |
Dell Technologies | ORGANIZATION | 0.99+ |
Two | QUANTITY | 0.99+ |
over 44,000 customers | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
Project Alpine | ORGANIZATION | 0.98+ |
Edge | TITLE | 0.98+ |
Dell Solutions | ORGANIZATION | 0.98+ |
Mother's Day | EVENT | 0.98+ |
One | QUANTITY | 0.98+ |
Edge Solutions | ORGANIZATION | 0.98+ |
Father's Day | EVENT | 0.98+ |
Dell Technology Summit 2022 | EVENT | 0.97+ |
over 40 industries | QUANTITY | 0.97+ |
thousands | QUANTITY | 0.97+ |
Azure | ORGANIZATION | 0.97+ |
Frontier | ORGANIZATION | 0.97+ |
three core elements | QUANTITY | 0.96+ |
Alpine | ORGANIZATION | 0.96+ |
Dell Tech World | ORGANIZATION | 0.95+ |
step one | QUANTITY | 0.95+ |
today | DATE | 0.95+ |
Snowflake | ORGANIZATION | 0.93+ |
Project Frontier | ORGANIZATION | 0.93+ |
almost 3000 exabytes | QUANTITY | 0.93+ |
Cyber Security Awareness Month | EVENT | 0.93+ |
First time | QUANTITY | 0.92+ |
Dell Technology Summit | EVENT | 0.92+ |
this year | DATE | 0.92+ |
one | QUANTITY | 0.92+ |
Apex | ORGANIZATION | 0.92+ |
Dell Technologies Summit 2022 | EVENT | 0.91+ |
Dell Technologies World | ORGANIZATION | 0.91+ |
AW | ORGANIZATION | 0.91+ |
Snowflake | TITLE | 0.88+ |
Shawn Henry, CrowdStrike | CrowdStrike Fal.Con 2022
>>All we're back. We're wrapping up day two at Falcon 22 from the area in Las Vegas, CrowdStrike CrowdStrike. The action is crazy. Second day, a keynotes. Sean Henry is back. He's the chief security officer at CrowdStrike. He did a keynote today. Sean. Good to see you. Thanks for coming >>Back. Good. See you, Dave. Thanks for having me. >>So, unfortunately, I wasn't able to see your keynote cuz I had to come do cube interviews. You interviewed Kimbo Walden from, from, you know, white house, right? >>National cyber security >>Director. We're gonna talk about that. We're gonna talk about Overwatch, your threat hunting report. I want to share the results with our audience, but start with your, well actually start with the event. We're now in day two, you've had a good chance to talk to customers and partners. What are, what are your observations? Yeah, >>It's first of all, it's been an amazing event over 2200 attendees here. It's really taking top three floors at the area hotel and we've got partners and customers, employees, and to see the excitement and the level of collaboration here is absolutely phenomenal. All these different organizations that are each have a piece of cyber security to see them coming together, all in support of how do you stop breaches? How do you work together to do it? It's really been absolutely phenomenal. You're >>Gonna love the collaboration. We kind of talked about this on our earlier segment is the industry has to do a better job and has been doing a better job. You know, I think you and Kevin laid that out pretty well. So tell me about the interview with the fireside chat with Kimba. What was that like? What topics came up? >>Yeah. Kimba is the principal, deputy national cyber security advisor. She's been there for just four months. She spent over 10 years at DHS, but she most recently came from the private sector in cybersecurity. So she's got that the experience as a private sector expert, as well as a public sector expert and to see her come together in that position. It was great. We talked a lot about some of the strategies the white house is looking to put forth in their new cybersecurity strategy. There was recently an executive order, right? That the, the president put forth that talks about a lot of the things that we're doing here. So for example, the executive order talks about a lot of the legacy type of capabilities being put to pasture and about the government embracing cloud, embracing threat, hunting, embracing EDR, embracing zero trust and identity protection. Those are all the things that the private sector has been moving towards over the last year or two. That's what this is all about here. But to see the white house put that out, that all government agencies will now be embracing that I think it puts them on a much shorter footing and it allows the government to be able to identify vulnerabilities before they get exploited. It allows them to much more quickly identify, have visibility and respond to, to threats. So the government in infrastructure will be safer. And it was really nice to hear her talk about that and about how the private sector can work with the government. >>So you know how this works, you know, having been in the bureau. But so it's the, these executive orders. A lot of times people think, oh, it's just symbolic. And there are a couple of aspects of it. One is president Biden really impressed upon the private sector to, you know, amp it up to, to really focus and do a better job. But also as you pointed out that executive order can adjudicate what government agencies must do must prioritize. So it's more than symbolic. It's actually taking action. Isn't >>It? Yeah. I, I, I think it, I think it's both. I think it's important for the government to lead in this area because while a, a large portion of infrastructure, major companies, they understand this, there is still a whole section of private sector organizations that don't understand this and to see the white house, roll it out. I think that's good leadership and that is symbolic. But then to your second point to mandate that government agencies do this, it really pushes those. That might be a bit reluctant. It pushes them forward. And I think this is the, the, the type of action that as it starts to roll out and people become more comfortable and they start to see the successes. They understand that they're becoming safer, that they're reducing risk. It really is kind of a self-fulfilling prophecy and we see things become much safer. Did, >>Did you guys talk about Ukraine? Was that, was that off limits or did that come up at all? >>It wasn't, it wasn't off limits, but we didn't talk about it because there are so many other things we were discussing. We were talking about this, the cyber security workforce, for example, and the huge gap in the number of people who have the expertise, the capability and the, and the opportunities to them to come into cyber security technology broadly, but then cyber security as a sub sub component of that. And some of the programs, they just had a big cyber workforce strategy. They invited a lot of people from the private sector to have this conversation about how do you focus on stem? How do you get younger people? How do you get women involved? So getting maybe perhaps to the untapped individuals that would step forward and be an important stop gap and an important component to this dearth of talent and it's absolutely needed. So that was, was one thing. There were a number of other things. Yeah. >>So I mean, pre pandemic, I thought the number was 350,000 open cybersecurity jobs. I heard a number yesterday just in the us. And you might have even told me this 7, 7 50. So it's doubled in just free to post isolation economy. I don't know what the stats are, but too big. Well, as a, as a CSO, how much can automation do to, to close that gap? You know, we were talking earlier on the cube about, you gotta keep the humans in the loop, you, you, the, the, the, the Nirvana of the machines will just take care of everything is just probably not gonna happen anytime in the near term, even midterm or long term, but, but, but how can automation play and help close that gap? So >>The, the automation piece is, is what allows this to scale. You know, if we had one company with a hundred endpoints and we had a couple of folks there, you could do it with humans. A lot of it when you're talking about hundreds of millions of endpoints spread around the globe, you're talking about literally trillions of events every week that are being identified, evaluated and determined whether they're malicious or not. You have to have automation and to have using the cloud, using AI, using machine learning, to sort through, and really look for the malicious needle in a stack of needle. So you've gotta get that fidelity, that fine tune review. And you can only do that with automation. What you gotta remember, Dave, is that there's a human being at the end of every one of these attacks. So we've got the bad guys, have humans there, they're using the technology to scale. We're using the technology to scale to detect them. But then when you get down to the really malicious activity, having human beings involved is gonna take it to another level and allow you to eradicate the adversaries from the environment. >>Okay. So they'll use machines to knock on the door when that door gets opened and they're in, and they're saying, okay, where do we go from here? And they're directing strategy. Absolutely. I, I spent, I think gave me a sta I, I wonder if I wrote it down correctly, 2 trillion events per day. Yeah. That you guys see is that I write that down. Right? >>You did. It changes just like the number of jobs. It changes when I started talking about this just a, a year and a half ago, it was a billion a day. And when you look at how it's multiplied exponentially, and that will continue because of the number of applications, because of the number of devices as that gets bigger, the number of events gets bigger. And that's one of the problems that we have here is the spread of the network. The vulnerability, the environment is getting bigger and bigger and bigger as it gets bigger, more opportunities for bad guys to exploit vulnerabilities. >>Yeah. And we, we were talking earlier about IOT and extending, you know, that, that threats surface as well, talk about the Overwatch threat hunting report. What is that? How, how often have you run it? And I'd love to get into some of the results. Yeah. >>So Overwatch is a service that we offer where we have 24 by seven threat hunters that are operating in our customer environments. They're hunting, looking for, looking for malicious activity, malicious behavior. And to the point you just made earlier, where we use automation to sort out and filter what is clearly bad. When an adversary does get what we call fingers on the keyboard. So they're in the box and now a human being, they get a hit on their automated attack. They get a hit that, Hey, we're in, it's kind of the equivalent of looking at the Bober while you're fishing. Yeah. When you see the barber move, then the fisherman jumps up from his nap and starts to reel it in similar. They jump on the keyboard fingers on the keyboard. Our Overwatch team is detecting them very, very quickly. So we found 77,000 potential intrusions this past year in 2021, up to the end of June one, one every seven minutes from those detections. >>When we saw these detections, we were able to identify unusual adversary behavior that we'd not necessar necessarily seen before we call it indicators of attack. What does that mean? It means we're seeing an adversary, taking a new action, using a new tactic. Our Overwatch team can take that from watching it to human beings. They take it, they give it to our, our engineering team and they can write detections, which now become automated, right? So you have, you have all the automation that filters out all the bad stuff. One gets through a bad guy, jumps up, he's on the keyboard. And now he's starting to execute commands on the system. Our team sees that pulls those commands out. They're unusual. We've not seen 'em before we give it to our engineering team. They write detections that now all become automated. So because of that, we stopped over with the 77,000 attacks that we identified. We stopped over a million new attacks that would've come in and exploited a network. So it really is kind of a big circle where you've got human beings and intelligence and technology, all working together to make the system smarter, to make the people smarter and make the customers safer. And you're >>Seeing new IAS pop up all the time, and you're able to identify those and, and codify 'em. Now you've announced at reinforced, I, I, in July in Boston, you announced the threat hunting service, which is also, I think, part of your you're the president as well of that services division, right? So how's that going? What >>What's happening there? What we announced. So we've the Overwatch team has been involved working in customer environments and working on the back end in our cloud for many years. What we've announced is this cloud hunting, where, because of the adoption of the cloud and the movement to the cloud of so many organizations, they're pushing data to the cloud, but we're seeing adversaries really ramp up their attacks against the cloud. So we're hunting in Google cloud in Microsoft Azure cloud in AWS, looking for anomalous behavior, very similar to what we do in customer environments, looking for anomalous behavior, looking for credential exploitation, looking for lateral movement. And we are having a great success there because as that target space increases, there's a much greater need for customers to ensure that it's protected. So >>The cloud obviously is very secure. You got some of the best experts in the planet inside of hyperscale companies. So, and whether it's physical security or logical security, they're obviously, you know, doing a good job is the weakness, the seams between where the cloud provider leaves off and the customer has to take over that shared responsibility model, you know, misconfiguring and S3 bucket is the, you know, the common one, but I'm so there like a zillion others, where's that weakness. Yeah. >>That, that's exactly right. We see, we see oftentimes the it piece enabling the cloud piece and there's a connectivity there, and there is a seam there. Sometimes we also see misconfiguration, and these are some of the things that our, our cloud hunters will find. They'll identify again, the equivalent of, of walking down the hallway and seeing a door that's unlocked, making sure it's locked before it gets exploited. So they may see active exploitation, which they're negating, but they also are able to help identify vulnerabilities prior to them getting exploited. And, you know, the ability for organizations to successfully manage their infrastructure is a really critical part of this. It's not always malicious actors. It's identifying where the infrastructure can be shored up, make it more resilient so that you can prevent some of these attacks from happening. I >>Heard, heard this week earlier, something I hadn't heard before, but it makes a lot of sense, you know, patch Tuesday means hack Wednesday. And, and so I, I presume that the, the companies releasing patches is like a signal to the bad guys that Hey, you know, free for all go because people aren't necessarily gonna patch. And then the solar winds customers are now circumspect about patches. The very patches that are supposed to protect us with the solar winds hack were the cause of the malware getting in and, you know, reforming, et cetera. So that's a complicated equation. Yeah. >>It, it certainly is a couple, couple parts there to unwind. First, when you, you think about patch Tuesday, there are adversaries often, not always that are already exploiting some of those vulnerabilities in the wild. So it's a zero day. It's not yet been patched in some cases hasn't yet been identified. So you've got people who are actively exploiting. It we've found zero days in the course of our threat hunting. We report them in a, in a, in a responsible way. We've gone to Microsoft. We've told them a couple times in the last few months that we found a zero day and give them an opportunity to patch that before anybody goes public with it, because absolutely right when it does go public, those that didn't know about it before recognize that there will be millions of devices depending on the, the vulnerability that are out there and exploitable. And they will absolutely, it will tell everybody that you can now go to this particular place. And there's an opportunity to gain access, to exploit privileges, depending on the criticality of the patch. >>I, I don't, I, I don't, I'm sorry to generalize, but I wanna ask you about the hacker mindset. Let's say that what you just described a narrow set of hackers knows that there's an unpatched, you know, vulnerability, and they're making money off of that. Will they keep that to themselves? Will they share that with other folks in the net? Will they sell that information? Or is it, is it one of those? It depends. It, >>I was just gonna say, it depends you, you beat me to it. It absolutely depends. All of, all of the above would be the answer. We certainly see organ now a nation state for example, would absolutely keep that to themselves. Yeah. Right. Their goal is very different from an organized crime group, which might sell access. And we see them all the time in the underground selling access. That's how they make money nation states. They want to keep a zero day to themselves. It's something they're able to exploit in some cases for months or years, that that, that vulnerability goes undetected. But a nation state is aware of it and exploiting it. It's a, it's a dangerous game. And it just, I think, exemplifies the importance of ensuring that you're doing everything you can to patch in a timely matter. Well, >>Sean, we appreciate the work that you've done in your previous role and continuing to advance education, knowledge and protection in our industry. Thank you for coming on >>You. Thank you for having me. This is a fantastic event. Really appreciate you being here and helping to educate folks. Yeah. >>You guys do do a great job. Awesome. Set that you built and look forward to future events with you guys. My >>Friends. Thanks so much, Dave. Yeah. Thank >>You. Bye now. All right. Appreciate it. All right, keep it right there. We're gonna wrap up in a moment. Live from Falcon 22. You're watching the cube.
SUMMARY :
He's the chief security officer at CrowdStrike. Walden from, from, you know, white house, right? the event. cyber security to see them coming together, all in support of how do you stop breaches? So tell me about the interview So she's got that the experience as a private sector expert, So you know how this works, you know, having been in the bureau. become more comfortable and they start to see the successes. They invited a lot of people from the private sector to have this conversation about how do you focus on So it's doubled in just free to post isolation economy. having human beings involved is gonna take it to another level and allow you to eradicate the adversaries from the environment. That you guys see is that I write that down. And that's one of the problems that we have here is And I'd love to get into some of the results. And to the point you just made earlier, where we use automation to sort out and filter what So you have, you have all the automation So how's that going? the cloud and the movement to the cloud of so many organizations, they're pushing data to the cloud, take over that shared responsibility model, you know, misconfiguring and S3 bucket is the, so that you can prevent some of these attacks from happening. the cause of the malware getting in and, you know, reforming, et cetera. And they will absolutely, it will tell everybody that you can now go to I, I don't, I, I don't, I'm sorry to generalize, but I wanna ask you about the hacker mindset. It's something they're able to exploit in some cases for Thank you for coming on Really appreciate you being here and helping to educate folks. Set that you built and look forward to future events with you guys. Thank We're gonna wrap up in a moment.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Shawn Henry | PERSON | 0.99+ |
Dave | PERSON | 0.99+ |
Sean Henry | PERSON | 0.99+ |
Kevin | PERSON | 0.99+ |
Kimba | PERSON | 0.99+ |
Sean | PERSON | 0.99+ |
Boston | LOCATION | 0.99+ |
July | DATE | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
24 | QUANTITY | 0.99+ |
Second day | QUANTITY | 0.99+ |
77,000 attacks | QUANTITY | 0.99+ |
yesterday | DATE | 0.99+ |
Kimbo Walden | PERSON | 0.99+ |
second point | QUANTITY | 0.99+ |
millions | QUANTITY | 0.99+ |
Overwatch | TITLE | 0.99+ |
Wednesday | DATE | 0.99+ |
Biden | PERSON | 0.99+ |
both | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
DHS | ORGANIZATION | 0.99+ |
77,000 potential intrusions | QUANTITY | 0.99+ |
zero day | QUANTITY | 0.98+ |
four months | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
over 10 years | QUANTITY | 0.98+ |
one company | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
this week earlier | DATE | 0.98+ |
day two | QUANTITY | 0.98+ |
CrowdStrike | ORGANIZATION | 0.98+ |
a year and a half ago | DATE | 0.97+ |
One | QUANTITY | 0.97+ |
2 trillion events | QUANTITY | 0.97+ |
Tuesday | DATE | 0.97+ |
each | QUANTITY | 0.97+ |
zero days | QUANTITY | 0.97+ |
pandemic | EVENT | 0.97+ |
over 2200 attendees | QUANTITY | 0.97+ |
a billion a day | QUANTITY | 0.96+ |
first | QUANTITY | 0.96+ |
Falcon 22 | LOCATION | 0.96+ |
over a million new attacks | QUANTITY | 0.96+ |
CrowdStrike | EVENT | 0.96+ |
trillions of events | QUANTITY | 0.95+ |
Falcon 22 | ORGANIZATION | 0.95+ |
end of June one | DATE | 0.95+ |
7, 7 50 | QUANTITY | 0.95+ |
three | QUANTITY | 0.94+ |
2021 | DATE | 0.93+ |
seven minutes | QUANTITY | 0.92+ |
hundreds of millions of endpoints | QUANTITY | 0.92+ |
seven threat hunters | QUANTITY | 0.91+ |
Ukraine | LOCATION | 0.89+ |
Overwatch | ORGANIZATION | 0.87+ |
two | QUANTITY | 0.86+ |
350,000 open cybersecurity jobs | QUANTITY | 0.85+ |
couple | QUANTITY | 0.83+ |
last year | DATE | 0.83+ |
devices | QUANTITY | 0.83+ |
couple parts | QUANTITY | 0.82+ |
president | PERSON | 0.81+ |
zero trust | QUANTITY | 0.75+ |
hundred endpoints | QUANTITY | 0.72+ |
this past year | DATE | 0.71+ |
Azure cloud | TITLE | 0.68+ |
Fal.Con 2022 | EVENT | 0.68+ |
couple times | QUANTITY | 0.68+ |
months | QUANTITY | 0.64+ |
couple of folks | QUANTITY | 0.62+ |
ORGANIZATION | 0.62+ | |
day | QUANTITY | 0.61+ |
every week | QUANTITY | 0.61+ |
years | QUANTITY | 0.61+ |
cyber security | ORGANIZATION | 0.6+ |
house | ORGANIZATION | 0.59+ |
last | DATE | 0.54+ |
cloud | TITLE | 0.54+ |
S3 | TITLE | 0.52+ |
months | DATE | 0.48+ |
AWS Heroes Panel feat. Mark Nunnikhoven & Liz Rice | AWS Startup Showcase S2 E4 | Cybersecurity
(upbeat music) >> Hello, welcome everyone to "theCUBE" presentation of the AWS Startup Showcase, this is Season Two, Episode Four of the ongoing series covering exciting startups from the AWS ecosystem. Here to talk about Cyber Security. I'm your host John Furrier here joined by two great "CUBE" alumnus, Liz Rice who's the chief open source officer at Isovalent, and Mark Nunnikhoven who's the distinguished cloud strategist at Lacework. Folks, thanks for joining me today. >> Hi. Pleasure. >> You're in the U.K. Mark, welcome back to the U.S, I know you were overseas as well. Thanks for joining in this panel to talk about set the table for the Cybersecurity Showcase. You guys are experts out in the field. Liz we've had many conversations with the rise of open source, and all the innovations coming from out in the open source community. Mark, we've been going and covering the events, looking at all the announcements we're kind of on this next generation security conversation. It's kind of a do over in progress, happening every time we talk security in the cloud, is what people are are talking about. Amazon Web Services had reinforced, which was more of a positive vibe of, Hey, we're all on it together. Let's participate, share information. And they talk about incidents, not breaches. And then, you got Black Hat just happened, and they're like, everyone's getting hacked. It's really interesting as we report that. So, this is a new market that we're in. People are starting to think differently, but still have to solve the same problems. How do you guys see the security in the cloud era unfolding? >> Well, I guess it's always going to be an arms race. Isn't it? Everything that we do to defend cloud workloads, it becomes a new target for the bad guys, so this is never going to end. We're never going to reach a point where everything is completely safe. But I think there's been a lot of really interesting innovations in the last year or two. There's been a ton of work looking into the security of the supply chain. There's been a ton of new tooling that takes advantage of technology that I'm really involved with and very excited about called eBPF. There's been a continuation of this new generation of tooling that can help us observe when security issues are happening, and also prevent malicious activities. >> And it's on to of open source activity. Mark, scale is a big factor now, it's becoming a competitive advantage on one hand. APIs have made the cloud great. Now, you've got APIs being hacked. So, all the goodness of cloud has been great, but now we've got next level scale, it's hard to keep up with everything. And so, you start to see new ways of doing things. What's your take? >> Yeah, it is. And everything that's old is new again. And so, as you start to see data and business workloads move into new areas, you're going to see a cyber crime and security activity move with them. And I love, Liz calling out eBPF and open source efforts because what we've really seen to contrast that sort of positive and negative attitude, is that as more people come to the security table, as more developers, as more executives are aware, and the accessibility of these great open source tools, we're seeing that shift in approach of like, Hey, we know we need to find a balance, so let's figure out where we can have a nice security outcome and still meet our business needs, as opposed to the more, let's say to be polite, traditional security view that you see at some other events where it's like, it's this way or no way. And so, I love to see that positivity and that collaboration happening. >> You know, Liz, this brings up a good point. We were talking at our Super Cloud Event we had here when we were discussing the future of how cloud's emerging. One of the conversations that Adrian Cockcroft brought up, who's now retired from AWS, former with Netflix. Adrian being open source fan as well. He was pointing out that every CIO or CISO will buy an abstraction layer. They love the dream. And vendors sell the dream, so to speak. But the reality it's not a lot of uptake because it's complex, And there's a lot of non-standard things per vendor. Now, we're in an era where people are looking for some standardization, some clean, safe ways to deploy. So, what's the message to CSOs, and CIOs, and CXOs out there around eBPF, things like that, that are emerging? Because it's almost top down, was the old way, now as bottoms up with open source, you're seeing the shift. I mean, it's complete flipping the script of how companies are buying? >> Yeah. I mean, we've seen with the whole cloud native movement, how people are rather than having like ETF standards, we have more of a defacto collaborative, kind of standardization process going on. So, that things like Kubernetes become the defacto standard that we're all using. And then, that's helping enterprises be able to run their workloads in different clouds, potentially in their own data centers as well. We see things like EKS anywhere, which is allowing people to run their workloads in their data center in exactly the same way as they're running it in AWS. That sort of leveling of the playing field, if you like, can help enterprises apply the same tooling, and that's going to always help with security if you can have a consistent approach wherever you are running your workload. >> Well, Liz's take a minute to explain eBPF. The Berkeley packet filtering technology, people know from Trace Dumps and whatnot. It's kind of been around for a while, but what is it specifically? Can you take a minute to explain eBPF, and what does that mean for the customer? >> Yeah. So, you mentioned the packet filtering acronym. And honestly, these days, I tell people to just forget that, because it means so much more for. What eBPF allows you to do now, is to run custom programs inside the kernel. So, we can use that to change the way that the kernel behaves. And because the kernel has visibility over every process that's running across a machine, a virtual machine or a bare metal machine, having security tooling and observability tooling that's written using eBPF and sitting inside the kernel. It has this great perspective and ability to observe and secure what's happening across that entire machine. This is like a step change in the capabilities really of security tooling. And it means we don't have to rely on things like kernel modules, which traditionally people have been quite worried about with good reason. eBPF is- >> From a vulnerability standpoint, you mean, right? From a reliability. >> From a vulnerability standpoint, but even just from the point of view that kernel modules, if they have bugs in them, a bug in the kernel will bring the machine to a halt. And one of the things that's different with eBPF, is eBPF programs go through a verification process that ensures that they're safe to run that, but happens dynamically and ensures that the program cannot crash, will definitely run to completion. All the memory access is safe. It gives us this very sort of reassuring platform to use for building these kernel-based tools. >> And what's the bottom line for the customer and the benefit to the organization? >> I think the bottom line is this new generation of really powerful tools that are very high performance. That have this perspective across the whole set of workloads on a machine. That don't need to rely on things like a CCAR model, which can add to a lot of complexity that was perfectly rational choice for a lot of security tools and observability tools. But if you can use an abstraction that lives in the kernel, things are much more efficient and much easier to deploy. So, I think that's really what that enterprise is gaining, simpler to deploy, easier to manage, lower overhead set of tools. >> That's the dream they want. That's what they want. Mark, this is whether the trade offs that comes up. We were talking about the supercloud, and all kinds. Even at AWS, you're going to have supercloud, but you got super hackers as well. As innovation happens on one side, the hackers are innovating on the other. And you start to see a lot of advances in the lower level, AWS with their Silicon and strategies are continuing to happen and be stronger, faster, cheaper, better down the lower levels at the network lay. All these things are innovating, but this is where the hackers are going too, right? So, it's a double edge sword? >> Yeah, and it always will be. And that's the challenge of technology, is sort of the advancement for one, is an advancement for all. But I think, while Liz hit the technical aspects of the eBPF spot on, what I'm seeing with enterprises, and in general with the market movement, is all of those technical advantages are increasing the confidence in some of this security tooling. So, the long sort of anecdote or warning in security has always been things like intrusion prevention systems where they will look at network traffic and drop things they think bad. Well, for decades, people have always deployed them in detect-only mode. And that's always a horrible conversation to have with the board saying, "Well, I had this tool in place that could have stopped the attack, but I wasn't really confident that it was stable enough to turn on. So, it just warned me that it had happened after the fact." And with the stability and the performance that we're seeing out of things based on technologies like eBPF, we're seeing that confidence increase. So, people are not only deploying this new level of tooling, but they're confident that it's actually providing the security it promised. And that's giving, not necessarily a leg up, but at least that level of parody with that push forward that we're seeing, similar on the attack side. Because attackers are always advancing as well. And I think that confidence and that reliability on the tooling, can't be underestimated because that's really what's pushing things forward for security outcomes. >> Well, one of the things I want get your both perspective on real quick. And you kind of segue into this next set of conversations, is with DevOps success, Dev and Ops, it's kind of done, right? We're all happy. We're seeing DevOps being so now DevSecOps. So, CSOs were like kind of old school. Buy a bunch of tools, we have a vendor. And with cloud native, Liz, you mentioned this earlier, accelerating the developers are even driving the standards more and more. So, shifting left is a security paradigm. So, tooling, Mark, you're on top of this too, it's tooling versus how do I organize my team? What are the processes? How do I keep the CICD pipeline going, higher velocity? How can I keep my app developers programming faster? And as Adrian Cockcroft said, they don't really care about locking, they want to go faster. It's the ops teams that have to deal with everything. So, and now security teams have to deal with the speed and velocity. So, you're seeing a new kind of step function, ratchet game where ops and security teams who are living DevOps, are still having to serve the devs, and the devs need more help here. So, how do you guys see that dynamic in security? Because this is clearly the shift left's, cloud native trend impacting the companies. 'Cause now it's not just shifting left for developers, it has a ripple effect into the organization and the security posture. >> We see a lot of organizations who now have what they would call a platform team. Which is something similar to maybe what would've been an ops team and a security team, where really their role is to provide that platform that developers can use. So, they can concentrate on the business function that they don't have to really think about the underlying infrastructure. Ideally, they're using whatever common definition for their applications. And then, they just roll it out to a cloud somewhere, and they don't have to think about where that's operating. And then, that platform team may have remit that covers, not just the compute, but also the networking, the common set of tooling that allows people to debug their applications, as well as securing them. >> Mark, this is a big discussion because one, I love the team, process collaboration. But where's the team? We've got a skills gap going on too, right? So, in all this, there's a lot of action happening. What's your take on this dynamic of tooling versus process collaboration for security success? >> Yeah, it's tough. And I think what we're starting to see, and you called it out spot on, is that the developers are all about dynamic change and rapid change, and operations, and security tend to like stability, and considered change in advance. And the business needs that needle to be threaded. And what we're seeing is sort of, with these new technologies, and with the ideas of finally moving past multicloud, into, as you guys call supercloud, which I absolutely love is a term. Let's get the advantage of all these things. What we're seeing, is people have a higher demand for the outputs from their tooling, and to find that balance of the process. I think it's acknowledged now that you're not going to have complete security. We've gotten past that, it's not a yes or no binary thing. It's, let's find that balance in risk. So, if we are deploying tooling, whether that's open source, or commercial, or something we built ourselves, what is the output? And who is best to take action on that output? And sometimes that's going to be the developers, because maybe they can just fix their architecture so that it doesn't have a particular issue. Sometimes that's going to be those platform teams saying like, "Hey, this is what we're going to apply for everybody, so that's a baseline standard." But the good news, is that those discussions are happening. And I think people are realizing that it's not a one size-fits-all. 10 years ago was sort of like, "Hey, we've got a blueprint and everyone does this." That doesn't work. And I think that being out in the open, really helps deliver these better outcomes. And because it isn't simple, it's always going to be an ongoing discussion. 'Cause what we decide today, isn't going to be the same thing in a week from now when we're sprint ahead, and we've made a whole bunch of changes on the platform and in our code. >> I think the cultural change is real. And I think this is hard for security because you got so much current action happening that's really important to the business. That's hard to just kind of do a reset without having any collateral damage. So, you kind of got to mitigate and manage all the current situation, and then try to build a blueprint for the future and transform into a kind of the next level. And it kind of reminds me of, I'm dating myself. But back in the days, you had open source was new. And the common enemy was proprietary, non-innovative old guard, kind of mainframe mini computer kind of proprietary analysis, proprietary everything. Here, there is no enemy. The clouds are doing great, right? They're leaning in open source is at all time high and not stopping, it's it's now standard. So, open is not a rebel. It's not the rebel anymore, it's the standard. So, you have the innovation happening in open source, Liz, and now you have large scale cloud. And this is a cultural shift, right? How people are buying, evaluating product, and implementing solutions. And I when I say new, I mean like new within the decades or a couple decades. And it's not like open source is not been around. But like we're seeing new things emerge that are pretty super cool in the sense that you have projects defining standards, new things are emerging. So, the CIO decision making process on how to structure teams and how to tackle security is changing. Why IT department? I mean, just have a security department and a Dev team. >> I think the fact that we are using so much more open source software is a big part of this cultural shift where there are still a huge ecosystem of vendors involved in security tools and observability tools. And Mark and I both represent vendors in those spaces. But the rise of open source tools, means that you can start with something pretty powerful that you can grow with. As you are experimenting with the security tooling that works for you, you don't have to pay a giant sum to get a sort of black box. You can actually understand the open source elements of the tooling that you are going to use. And then build on that and get the enterprise features when you need those. And I think that cultural change makes it much easier for people to work security in from the get go, and really, do that shift left that we've been talking about for the last few years. >> And I think one of the things to your point, and not only can you figure out what's in the open source code, and then build on top of it, you can also leave it too. You can go to something better, faster. So, the switching costs are a lot lower than a lock in from a vendor, where you do all the big POCs and the pilots. And, Mark, this is changing the game. I mean, I would just be bold enough to say, IT is going to be irrelevant in the sense of, if you got DevOps and it works, and you got security teams, do you really need IT 'cause the DevOps is the IT? So, if everyone goes to the cloud operations, what does IT even mean? >> Yeah, and it's a very valid point. And I think what we're seeing, is where IT is still being successful, especially in large companies, is sort of the economy of scale. If you have enough of the small teams doing the same thing, it makes sense to maybe take one tool and scale it up because you've got 20 teams that are using it. So, instead of having 20 teams run it, you get one team to run it. On the economic side, you can negotiate one contract if it's a purchase tool. There is still a place for it, but I think what we're seeing and in a very positive way, is that smaller works better when it comes to this. Because really what the cloud has done and what open source continues to do, is reduce the barrier to entry. So, a team of 10 people can build something that it took a 1000 people, a decade ago. And that's wonderful. And that opens up all these new possibilities. We can work faster. But we do need to rethink it at reinforce from AWS. They had a great track about how they're approaching it from people side of things with their security champion's idea. And it's exactly about this, is embedding high end security talent in the teams who are building it. So, that changes the central role, and the central people get called in for big things like an incident response, right? Or a massive auditor reviews. But the day-to-day work is being done in context. And I think that's the real key, is they've got the context to make smarter security decisions, just like the developers and the operational work is better done by the people who are actually working on the thing, as opposed to somebody else. Because that centralized thing, it's just communication overhead most of the time. >> Yeah. I love chatting with you guys because here's are so much experts on the field. To put my positive hat on around IT, remember the old argument of, "Oh, automation's, technology's going to kill the bank teller." There's actually more tellers now than ever before. So, the ATM machine didn't kill that. So, I think IT will probably reform from a human resource perspective. And I think this is kind of where the CSO conversation comes full circle, Liz and Mark, because, okay, let's assume that this continues the trajectory to open source, DevOps, cloud scale, hybrid. It's a refactoring of personnel. So, you're going to have DevOps driving everything. So, now the IT team becomes a team. So, most CSOs we talk to are CXOs, is how do I deploy my teams? How do I structure things, my investment in people, and machines and software in a way that I get my return? At the end of the day, that's what they live for, and do it securely. So, this is the CISO's kind of thought process. How do you guys react to that? What's the message to CISOs? 'Cause they have a lot of companies to look at here. And in the marketplace, they got to spend some money, they got to get a return, they got to reconfigure. What's your advice? Liz, what's your take? Then we'll go to Mark. >> That's a really great question. I think cloud skills, cloud engineering skills, cloud security skills have never been more highly valued. And I think investing in training people to understand cloud that there are tons of really great resources out there to help ramp people up on these skills. The CNCF, AWS, there's tons of organizations who have really great courses and exams, and things that people can do to really level up their skills, which is fantastic right from a grassroots level, through to the most widely deployed global enterprise. I think we're seeing a lot of people are very excited, develop these skills. >> Mark, what's your take for the CSO, the CXO out there? They're scratching their head, they're going, "Okay, I need to invest. DevOps is happening. I see the open source, I'm now got to change over. Yeah, I lift and shift some stuff, now I got to refactor my business or I'm dead." What's your advice? >> I think the key is longer term thinking. So, I think where people fell down previously, was, okay, I've got money, I can buy tools, roll 'em out. Every tool you roll out, has not just an economic cost, but a people cost. As Liz said, those people with those skills are in high demand. And so, you want to make sure that you're getting the most value out of your people, but your tooling. So, as you're investing in your people, you will need to roll out tools. But they're not the answer. The answer is the people to get the value out of the tools. So, hold your tools to a higher standard, whether that's commercial, open source, or something from the CSP, to make sure that you're getting actionable insights and value out of them that your people can actually use to move forward. And it's that balance between the two. But I love the fact that we're finally rotating back to focus more on the people. Because really, at the end of the day, that's what's going to make it all work. >> Yeah. The hybrid work, people processes. The key, the supercloud brings up the conversation of where we're starting to see maturation into OPEX models where CapEx is a gift from the clouds. But it's not the end of bilk. Companies are still responsible for their own security. At the end of the day, you can't lean on AWS or Azure. They have infrastructure and software, but at the end of the day, every company has to maintain their own. Certainly, with hybrid and edge coming, it's here. So, this whole concept of IT, CXO, CIO, CSO, CSO, I mean, this is hotter than ever in terms of like real change. What's your reaction to that? >> I was just reading this morning that the cost of ensuring against data breaches is getting dramatically more expensive. So, organizations are going to have to take steps to implement security. You can't just sort of throw money at the problem, you're going to actually have to throw people and technology at the problem, and take security really seriously. There is this whole ecosystem of companies and folks who are really excited about security and here to help. There's a lot of people interested in having that conversation to help those CSOs secure their deployments. >> Mark, your reaction? >> Yeah. I think, anything that causes us to question what we're doing is always a positive thing. And I think everything you brought up really comes down to remembering that no matter what, and no matter where, your data is always your data. And so, you have some level of responsibility, and that just changes depending on what system you're using. And I think that's really shifting, especially in the CSO or the CSO mindset, to go back to the basics where it used to be information security and not just cyber security. So, whether that information and that data is sitting on my desk physically, in a system in our data center, or in the cloud somewhere. Looking holistically, and that's why we could keep coming back to people. That's what it's all about. And when you step back there, you start to realize there's a lot more trade offs. There's a lot more levers that you can work on, to deliver the outcome you want, to find that balance that works for you. 'Cause at the end of the day, security is just all about making sure that whatever you built and the systems you're working with, do what you want them to do, and only what you want them to do. >> Well, Liz and Mark, thank you so much for your expert perspective. You're in the trenches, and really appreciate your time and contributing with "theCUBE," and being part of our Showcase. For the last couple of minutes, let's dig into some of the things you're working on. I know network policies around Kubernetes, Liz, EKS anywhere has been fabulous with Lambda and Serverless, you seeing some cool things go on there. Mark, you're at Lacework, very successful company. And looking at a large scale observability, signaling and management, all kinds of cool things around native cloud services and microservices. Liz, give us an update. What's going on over there at Isovalent? >> Yeah. So, Isovalent is the company behind Cilium Networking Project. Its best known as a Kubernetes networking plugin. But we've seen huge amount of adoption of cilium, it's really skyrocketed since we became an incubating project in the CNCF. And now, we are extending to using eBPF to not just do networking, but incredibly in depth observability and security observability have a new sub project called Tetragon, that gives you this amazing ability to see out of policy behavior. And again, because it's using eBPF, we've got the perspective of everything that's happening across the whole machine. So, I'm really excited about the innovations that are happening here. >> Well, they're lucky to have you. You've been a great contributor to the community. We've been following your career for very, very long time. And thanks for everything that you do, really appreciate it. Thanks. >> Thank you. >> Mark, Lacework, we we've following you guys. What are you up to these days? You know, we see you're on Twitter, you're very prolific. You're also live tweeting all the events, and with us as well. What's going on over there at Lacework? And what's going on in your world? >> Yeah. Lacework, we're still focusing on the customer, helping deliver good outcomes across cloud when it comes to security. Really looking at their environments and helping them understand, from their data that they're generating off their systems, and from the cloud usage as to what's actually happening. And that pairs directly into the work that I'm doing, the community looking at just security as a practice. So, a lot of that pulling people out of the technology, and looking at the process and saying, "Hey, we have this tech for a reason." So, that people understand what they need in place from a skill set, to take advantage of the great work that folks like Liz and the community are doing. 'Cause we've got these great tools, they're outputting all this great insights. You need to be able to take actions on top of that. So, it's always exciting. More people come into security with a security mindset, love it. >> Well, thanks so much for this great conversation. Every board should watch this video, every CSO, CIO, CSO. Great conversation, thanks for unpacking and making something very difficult, clear to understand. Thanks for your time. >> Pleasure. >> Thank you. >> Okay, this is the AWS Startup Showcase, Season Two, Episode Four of the ongoing series covering the exciting startups from the AWS ecosystem. We're talking about cybersecurity, this segment. Every quarter episode, we do a segment around a category and we go deep, we feature some companies, and talk to the best people in the industry to help you understand that. I'm John Furrier your host. Thanks for watching. (upbeat music)
SUMMARY :
of the ongoing series and covering the events, it becomes a new target for the bad guys, So, all the goodness of and the accessibility of I mean, it's complete flipping the script and that's going to minute to explain eBPF. And because the kernel has you mean, right? bring the machine to a halt. that lives in the kernel, advances in the lower level, and that reliability on the and the security posture. and they don't have to think I love the team, process collaboration. is that the developers are But back in the days, you of the tooling that you are going to use. the things to your point, is reduce the barrier to entry. What's the message to CISOs? And I think investing in training people I see the open source, I'm And it's that balance between the two. At the end of the day, you morning that the cost of ensuring especially in the CSO or the CSO mindset, You're in the trenches, and that's happening across the whole machine. And thanks for everything that and with us as well. and from the cloud usage as clear to understand. of the ongoing series
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Mark | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Adrian Cockcroft | PERSON | 0.99+ |
Liz Rice | PERSON | 0.99+ |
Mark Nunnikhoven | PERSON | 0.99+ |
Liz | PERSON | 0.99+ |
Amazon Web Services | ORGANIZATION | 0.99+ |
20 teams | QUANTITY | 0.99+ |
Lacework | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Isovalent | ORGANIZATION | 0.99+ |
20 teams | QUANTITY | 0.99+ |
Adrian | PERSON | 0.99+ |
one team | QUANTITY | 0.99+ |
eBPF | TITLE | 0.99+ |
U.K. | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
Netflix | ORGANIZATION | 0.99+ |
U.S | LOCATION | 0.99+ |
1000 people | QUANTITY | 0.99+ |
one tool | QUANTITY | 0.99+ |
supercloud | ORGANIZATION | 0.99+ |
CNCF | ORGANIZATION | 0.99+ |
10 people | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
one contract | QUANTITY | 0.98+ |
10 years ago | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
last year | DATE | 0.98+ |
one | QUANTITY | 0.97+ |
One | QUANTITY | 0.96+ |
multicloud | ORGANIZATION | 0.96+ |
Tetragon | TITLE | 0.96+ |
one side | QUANTITY | 0.95+ |
DevOps | TITLE | 0.95+ |
DevSecOps | TITLE | 0.93+ |
a decade ago | DATE | 0.93+ |
Season Two | QUANTITY | 0.92+ |
Cilium Networking Project | ORGANIZATION | 0.91+ |
CapEx | ORGANIZATION | 0.9+ |
Startup Showcase | EVENT | 0.89+ |
Super Cloud Event | EVENT | 0.89+ |
Rakesh Narasimhan, Anitian | CUBE Conversation, August 2022
(bright upbeat music) >> Welcome, everyone, to this Cube conversation. It's part of our season two, episode four of the ongoing AWS Startup Showcase Series. Today's theme, "Cybersecurity: Detect and Protect Against Threats." I'm your host, Lisa Martin. I've got one of our alumni back with us. Rakesh Narasimhan joins me, President and CEO of Anitian. Rakesh, it's great to have you back on the program. >> Thank you very much. Pleasure to be here. >> So some congratulations are in order. I see that Anitian was recently awarded nine global InfoSec awards at RSA conference just this year including couple great titles here hot company and security company of the year. Talk to the audience who knows Anitian what is it doing to enable and empower the digital transformation for enterprises that are, I mean, we've been talking about the acceleration of digital transformation. How is Anitian an enabler of that? >> Thank you again for the opportunity. I think the big change that we brought to the table in Anitian is really what is typically a very manual, complex time consuming and quite expensive process. We've just brought software innovations to it and really that's customers who are trying to do compliance or security in the cloud which just provide a platform that basically accelerates a customer's application migration to cloud. And so that ability is the software innovation that we were able to bring to the space and that just wasn't there before. And so we're just happy that we took the opportunity to innovate there and just bring it to the customers. >> So let's now talk to and address those AWS customers. When you're talking to prospects, existing AWS customers what do you say are the differentiators that makes Anitian so unique when in AWS. >> That's a great question. I think the biggest innovation, the biggest thing that we bring to the table is really an acceleration and timeline and completion of their application. So if you're a customer and you're trying to get into a new market for compliance, for example or you're trying to basically get a new application up and running in a secure environment in either one of those cases, we have a product offering a platform offering that enables you to quickly get up and running and get to production. And that's been the reason why we've enjoyed enormous success in the marketplace in the AWS customer base. >> One of the areas where I see that an Anitian has been very successful is in helping cloud software vendors get FedRAMP compliance and be able to access what is a huge federal market. How are you able to do that? >> Yeah, I think the big thing that we focused on was you have a complete class of SaaS vendors out there who provide enormous innovation that they bring to the marketplace but the government market in general has not been able to participate in it because it again, like I said, it's very complex. It takes time and it's very expensive. And so we focused on that opportunity to really make it easier for all these cloud service providers to be able to bring their innovations to the government market, for example, with FedRAMP and so we help with the automation and the acceleration with our platform offering on top of cloud providers like AWS, and that enables the SaaS provider to offer that opportunity that hitherto is not available to now make it available in the government marketplace. And that's a huge buyer, if you will their budgets are huge. They're still buying even on a downturn in the market even as commercial vendors, who look at that, that market everybody's nervous about it. But if you look at the government market they have budget, they're buying and that needs to be provided to the install base. And so we help make that happen. >> How does that make you unique from a competitive perspective to be able to accelerate veteran for AWS customers in particular? >> I think the biggest issue has always been three things, right? It's complex, it's time consuming but most importantly, how quickly can a company make their software innovations available to a large market has always been sort of the challenge especially in the federal market. So we basically pre-engineering a platform taking care of all the requirements of the standard in compliance and security and then essentially help the customer bring that innovation on top of the AWS environment and making that available to the customers and record time. That's the reason why we're able to enjoy the success. Historically, the space has been very very focused on a lot of consulting folks really providing consulting on an hourly basis. We thought of actually bringing a software oriented approach just like people buy email, they buy service and then all the innovations that come along with it for the subscription that you pay. It's a very similar concept we brought to this space prior to this, either people did it themselves or they hired a lot of consulting folks to tell them what to do. And that could take a long time and then not just time and expense but every single time they made a change they would still, again, have to go redo all that work. We just brought a platform approach which is well understood by now in the industry you pay a subscription, you buy a platform and all the innovations come along for them. So that's huge productivity, time to market but most importantly it enables them to achieve their revenue goals because they're trying to get to market and service the customer, right? So we help them accomplish that in record time. >> So you are really impacting your customer's bottom line. You've been very successful in helping AWS public sector customers to accelerate FedRAMP. As you talked about FedRAMP compliance how are you now switching gears to focus on the AWS commercial customers and even enterprise DevOps teams to be able to accelerate cloud application security? >> Yeah, I think, again we started from a place of humility, if you will. You know, there's a lot of vendors a lot of folks make a lot of claims. We wanted to make sure that we first we're very good at doing something. And that's something was really go after the federal market and the success we achieved in that marketplace had a few insights for ourselves which was people really struggle in all kinds of environments, not just public sector. And what we found is that commercial customers are also trying to go to cloud. They're also dealing with the issues of security in securing their environments. And it's really the DevOps and DevSecOps folks on whom this burden falls. And they have to answer to so many different constituencies in an enterprise company. And so we time and time again while we did the work in FedRAMP we learned that, you know it's not just about compliance. It's also about securing on a base of standards. So how could we provide the same pre-engineered environment for DevOps and DevSecops teams to be able to run that environment for their applications that became an 'aha' for us because we were running into it all the time in the public sector side. So we went and talked to a few customers and said, 'Hey, how about we do the same thing on the commercial side for you?' And I wish I could take credit for this but it's actually not true. It's actually customers who came to us and said, 'Hey you did this really well for us in public sector side. Could you provide the same thing for us in the commercial side?' where it's not about all the documentation and all the audits and things that happen on the compliance side of the house. I just want you to provide an environment so that our DevOps teams could just operate in that environment and Devs can work on it. Can you do that? And we'll pay you. And that was born really our idea of secure cloud enterprise. Our primary offering historically has been secure cloud compliance with a compliance business if you will, where people could go into market and have a completely new market to go after. Whereas in the enterprise side we brought those innovations, those learnings and brought it to a commercial market. And so that's the new product, if you will, that we're launching to service that customer base, if you will. >> So if I'm an AWS customer when do I know it's time to contact Anitian and say, 'Guys we need help and we think you're the right ones to help us accelerate.' >> Yeah, I think it's re really straightforward if you are a customer commercial SaaS vendor, if you will, that runs an AWS and you want to go after a new market then you come to us and we can help you quickly get to all the compliance standards so that you can go sell in the government marketplace. That's an offering we already have, or you are a a brand new company and B2B company and you're developing an application and you want a pre-engineered environment that passes all the security standards so that you don't have to worry about it. You have a subscription to AWS and you have a subscription to us. And then that basically provides you a secure environment in which you can start developing your applications and start developing, deploying them much like your DevOps cycle would work. So we provide that basis already for you. So if you're a customer on the B2B side and you're going to cloud to get your applications to the marketplace on AWS, we're a great solution for you to actually have that engineered platform in place already. So those are the two areas where you can contact us and we can help you out. >> And talk to me about when you are in customer conversations especially as we've had such challenging times the last couple of years, how have those customer conversations changed and evolved? Are you seeing an acceleration up the C-suite stack? Is this a key priority for the CEO and his or her team? >> Yeah, I think it's a phenomenal point. I think security's always been top of mind for folks, not just the C-suite, but in boardrooms as well. But you know, the key thing we found is that even in a down market, sometimes in the environment that is playing out in the macro environment. I think the thing that has not changed is people are still trying to figure out how to make their dollar go further. And how do I get a better return on investment? So if you look at our compliance business that growth is all about that market is growing. There's still opportunity, and people are still having budgets and spending. So commercial companies are still trying to figure out how can I extend my market reach into new markets? So that's an area that the C-suite is really interested in. Funny enough, you would think in the cyber world it's a CSOs who are the ones who actually are looking for solutions from us that certainly an audience but CEOs and CROs are the folks who really clamor for our solution because it is their ability to enter a new market and go after a new budget that can grow their business and have an ROI pretty quickly. That's the ability for them to make that decision. So it's very pertinent to their buying behavior that we have aligned ourselves to very simply put by engaging us. They get to go after a new market to establish a new line of revenue they didn't have before. So that's always interesting to any C-suite member as you can imagine. And that's the compliance side. >> Absolutely establishing new revenue streams is huge and that's a big competitive differentiator. We've seen a lot of customers that weren't able in any industry to do that during the challenging pandemic times. And that is a game changer for organizations across industries. >> Exactly, exactly. And wishing that play out, not just on that side, but even on the commercial side where people are also trying to figure out how do I basically make sure it's pre-done so that it's one less thing for me to have to worry about so that I can be more productive. I can get to market pretty quickly which means I can, again, deliver to my customers quickly which means revenue for them as well. So we are the security business, but really if you notice we're solving a business problem for our customers and we're aligned to their ROI so that it's relatively easier for them to make a decision. They certainly get security in compliance but the bigger benefit for them is to grow their business itself. So we are trying to accelerate that momentum for them. >> That's critical, and I'm sure your customers really appreciate the impact that you're having on their growth, their ability to deliver to what I can only presume is their demanding customers. As one of the things I know that's been in short supply the last couple of years, is patience and tolerance. Is there Rakesh a customer story that you think really articulates the value of what Anitian is delivering? Maybe a favorite customer story that you mentioned when you're giving talks? >> Sure, sure. We really have a very customer base across the landscape. If you think about our compliance business, Smartsheet is a great example who partnered early. They were not even in the cloud before. And then that's a great example with AWS where the three of us work together to offer Smartsheet the collaboration software public SaaS company, if you will, who really established themselves and differentiated themselves in the marketplace by offering that on AWS. And we helped them accomplish their FedRAMP itself not just for once, but you know they've been great customers of ours multiple renewals over the years and every single year that the business that they get on the federal sizes increased because of the work that they did first with us. And so, you know, we've look for more opportunities with them, certainly on that part. And increasingly we start thinking about where else can we help them grow? Because typically most customers have a thing to solve on a compliance standard, but it turns out that the compliance journey is, you know some companies are trying to do Socto to be able to even sell. Then you want to do electronic commerce. You might have to do PCI or you want to sell under the federal government. You'll have to do FedRAMP and FedRAMP has moderate, high but depending on the customers you have, including DOD and once you get to DOD, they'll ask for IL4 and IL5. So these are different compliance regimes. If you will think of them as a journey and we want to be the company that provides a seamless progression for customers as they're on that journey so that we can actually deliver something of value. We're not interested in nickel and diamond customers and charging them by the hour, we're a platform player. We want to make sure that they use it to basically get their ROI and growth happening. And we just take care of the hard part of making sure that they're in compliance, right? And similarly, we're bringing the same idea like Smartsheet. I told you about to a commercial marketplace of customers who can do the same thing for commercial apps in the cloud. And so that gives us a very clean way for customers to really become not just productive, but satisfy their customers quickly and hence grow their business. And we celebrate that collaboration and all of that happens because of AWS and our ability to focus on those customers >> Sounds like a great partnership and definite synergy there on I know, and, you know as well, how customer obsessed in their own words AWS. Speaking of customers one more question for you in terms of being on that journey that compliance journey, which isn't a destination, right? It's probably a zigzaggy path. Do you work with customers that both haven't started the process to FedRAMP plans or those that maybe have with a competitor are running into roadblocks? Are those both routes to market for you? >> Yeah, we interestingly enough historically we used to see a lot of folks who have tried to do it themselves and found it hard or for a variety of reasons they just gave up. And so they would come to us. We have also examples of customers who have tried to go down the consulting path and has not worked and come to us so that it's sort of a broken project. We start from there, but a majority of our business is people who've gotten a contract from one of the agencies. Then they're like, 'oh now what!' We need to get this done before September. And so what's the quickest way to get there. And generally that's where we can help you because we are the best, fastest way to get there. And so we get that mix of customers people who have already tried hasn't worked out people who have tried with other folks hasn't worked out, but a majority of the folks are people who don't even know, you know how to go about doing it, but they know they have to do it in order for them to keep the customer that they've won one of the agencies, if you will. So that has given us a very healthy perspective on how to help customers of different kinds in that journey. The other thing is, you know, we've grown tremendously in the last couple of years. And the other thing we learned is every customer is different. And we tried to bring a very common approach to addressing this problem. Even though customers come in all shapes and forms we have startup companies in, you know early forms of maturity. And we have like really iconic, you know unicorn companies who we've helped go through FedRAMP. So the gamut is large, but you know we're learning a lot by doing this. And I think that's the key thing for me. I want our company to be one that is growing with innovation, but at the same time keeping flexibility in our approach so that we are not just learning new things, we're delivering on the harder problems our customers are facing. Cause I think that's where software innovation can really play a big differentiating role. And that's the reason why I always enjoyed being at Anitian and growing the business and keeping the company really, fast moving and innovative. >> Speaking of being fast moving and innovative here we are coming up on the fourth quarter of calendar year 22, what's next for Anitian? What are some of the exciting things that have you pumped up? Have you mojo going for what's next for the rest of the year? >> Yeah, I think a big portion of my enthusiasm for the company and the road ahead is I think it's rare if you look at the industry, oftentimes you see companies that start out with a single solution and then are able to grow from there. One of the best advantages Anitian has is this platform centric approach to do compliance on the journey I talked about. So if you think about that journey every customer that is going to cloud has this challenge that, they either have to comply do a bunch of standards, one or many. And then how do I do that in a platform approach in a common way so that I don't have to worry about it. I play a subscription and I am just protected by that. And I actually get the marketplace. So that's a tremendous journey we are on. We've only done a few of them and we have a whole new set of compliance standards coming on our platform. So that's one way, look forward to that. The other one I'm really looking forward to is the commercial customers. There's a huge opportunity for people to really know that they're sitting on top of a very secure environment in AWS. And how do I quickly propel myself into the marketplace so that I can be differentiated. I can get to market quickly but I can also make sure my innovations are getting to the marketplace as a customer, right? So I think I'm really excited about the things we are bringing to market just not just this year, but next year early next year on the compliance side, as well as the commercial side, that'll actually differentiate us and make it a lasting part of a customer's journey. And that's, I think the best thing you can hope for building a lasting company where your innovations are powering the productivity of your customers in a meaningful manner. And I always feel proud of the team. You mentioned the awards, but honestly more than anything else, we've put together a great team. And the team does a tremendous job with a very good ecosystem of partners. And our humility is it's not just us it's the ecosystem together. And the partnership with Amazon that helps us be the company we are able to be. We live in really story times and we're lucky to be part of this opportunity if you will. >> Yeah better together. That ecosystem is incredibly powerful. Thank you so much Rakesh for talking about what's going on at Anition, how you're helping customers, accelerate FedRAMP compliance, what you're doing in the commercial space and how you're helping your customers really improve their bottom line. We thank you so much for partnering with the Cube for season two, episode four of the AWS startup showcase. >> My pleasure. Thank you very much. >> And we want to thank you for watching but keep it right here for more action on the Cube which as you know, is your leader in tech coverage. I'm Lisa Martin. See you next time. (lively music)
SUMMARY :
of the ongoing AWS Pleasure to be here. and empower the digital transformation and just bring it to the customers. So let's now talk to and that enables you to quickly get up One of the areas where I see and that needs to be for the subscription that you pay. on the AWS commercial customers and the success we achieved and say, 'Guys we need help and we think and we can help you quickly get And that's the compliance side. And that is a game changer so that it's one less thing for me to have that you think really articulates but depending on the customers you have, that both haven't started the process So the gamut is large, but you know every customer that is going to cloud of the AWS startup showcase. Thank you very much. And we want to thank you for watching
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
AWS | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Rakesh | PERSON | 0.99+ |
Rakesh Narasimhan | PERSON | 0.99+ |
August 2022 | DATE | 0.99+ |
two areas | QUANTITY | 0.99+ |
next year | DATE | 0.99+ |
Anitian | PERSON | 0.99+ |
Anitian | ORGANIZATION | 0.99+ |
Anition | ORGANIZATION | 0.99+ |
three things | QUANTITY | 0.99+ |
FedRAMP | ORGANIZATION | 0.99+ |
Cybersecurity: Detect and Protect Against Threats | TITLE | 0.99+ |
one | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
three | QUANTITY | 0.98+ |
first | QUANTITY | 0.98+ |
Today | DATE | 0.97+ |
this year | DATE | 0.96+ |
Smartsheet | TITLE | 0.96+ |
One | QUANTITY | 0.95+ |
early next year | DATE | 0.94+ |
DOD | TITLE | 0.93+ |
single solution | QUANTITY | 0.92+ |
one way | QUANTITY | 0.88+ |
one more question | QUANTITY | 0.88+ |
Anitian | TITLE | 0.85+ |
last couple of years | DATE | 0.83+ |
one of | QUANTITY | 0.81+ |
RSA conference | EVENT | 0.81+ |
calendar year 22 | DATE | 0.79+ |
September | DATE | 0.75+ |
DevSecops | ORGANIZATION | 0.72+ |
couple great titles | QUANTITY | 0.71+ |
once | QUANTITY | 0.71+ |
Startup Showcase Series | EVENT | 0.7+ |
season two | QUANTITY | 0.68+ |
FedRAMP | TITLE | 0.67+ |
urth | DATE | 0.67+ |
four | OTHER | 0.67+ |
IL5 | ORGANIZATION | 0.66+ |
episode four | OTHER | 0.63+ |
single time | QUANTITY | 0.63+ |
nine global | QUANTITY | 0.62+ |
single | QUANTITY | 0.62+ |
IL4 | ORGANIZATION | 0.6+ |
agencies | QUANTITY | 0.59+ |
Cube | COMMERCIAL_ITEM | 0.59+ |
Breaking Analysis: What Black Hat '22 tells us about securing the Supercloud
>> From theCUBE Studios in Palo Alto in Boston, bringing you data driven insights from theCUBE and ETR, This is "Breaking Analysis with Dave Vellante". >> Black Hat 22 was held in Las Vegas last week, the same time as theCUBE Supercloud event. Unlike AWS re:Inforce where words are carefully chosen to put a positive spin on security, Black Hat exposes all the warts of cyber and openly discusses its hard truths. It's a conference that's attended by technical experts who proudly share some of the vulnerabilities they've discovered, and, of course, by numerous vendors marketing their products and services. Hello, and welcome to this week's Wikibon CUBE Insights powered by ETR. In this "Breaking Analysis", we summarize what we learned from discussions with several people who attended Black Hat and our analysis from reviewing dozens of keynotes, articles, sessions, and data from a recent Black Hat Attendees Survey conducted by Black Hat and Informa, and we'll end with the discussion of what it all means for the challenges around securing the supercloud. Now, I personally did not attend, but as I said at the top, we reviewed a lot of content from the event which is renowned for its hundreds of sessions, breakouts, and strong technical content that is, as they say, unvarnished. Chris Krebs, the former director of Us cybersecurity and infrastructure security agency, CISA, he gave the keynote, and he spoke about the increasing complexity of tech stacks and the ripple effects that that has on organizational risk. Risk was a big theme at the event. Where re:Inforce tends to emphasize, again, the positive state of cybersecurity, it could be said that Black Hat, as the name implies, focuses on the other end of the spectrum. Risk, as a major theme of the event at the show, got a lot of attention. Now, there was a lot of talk, as always, about the expanded threat service, you hear that at any event that's focused on cybersecurity, and tons of emphasis on supply chain risk as a relatively new threat that's come to the CISO's minds. Now, there was also plenty of discussion about hybrid work and how remote work has dramatically increased business risk. According to data from in Intel 471's Mark Arena, the previously mentioned Black Hat Attendee Survey showed that compromise credentials posed the number one source of risk followed by infrastructure vulnerabilities and supply chain risks, so a couple of surveys here that we're citing, and we'll come back to that in a moment. At an MIT cybersecurity conference earlier last decade, theCUBE had a hypothetical conversation with former Boston Globe war correspondent, Charles Sennott, about the future of war and the role of cyber. We had similar discussions with Dr. Robert Gates on theCUBE at a ServiceNow event in 2016. At Black Hat, these discussions went well beyond the theoretical with actual data from the war in Ukraine. It's clear that modern wars are and will be supported by cyber, but the takeaways are that they will be highly situational, targeted, and unpredictable because in combat scenarios, anything can happen. People aren't necessarily at their keyboards. Now, the role of AI was certainly discussed as it is at every conference, and particularly cyber conferences. You know, it was somewhat dissed as over hyped, not surprisingly, but while AI is not a panacea to cyber exposure, automation and machine intelligence can definitely augment, what appear to be and have been stressed out, security teams can do this by recommending actions and taking other helpful types of data and presenting it in a curated form that can streamline the job of the SecOps team. Now, most cyber defenses are still going to be based on tried and true monitoring and telemetry data and log analysis and curating known signatures and analyzing consolidated data, but increasingly, AI will help with the unknowns, i.e. zero-day threats and threat actor behaviors after infiltration. Now, finally, while much lip service was given to collaboration and public-private partnerships, especially after Stuxsnet was revealed early last decade, the real truth is that threat intelligence in the private sector is still evolving. In particular, the industry, mid decade, really tried to commercially exploit proprietary intelligence and, you know, do private things like private reporting and monetize that, but attitudes toward collaboration are trending in a positive direction was one of the sort of outcomes that we heard at Black Hat. Public-private partnerships are being both mandated by government, and there seems to be a willingness to work together to fight an increasingly capable adversary. These things are definitely on the rise. Now, without this type of collaboration, securing the supercloud is going to become much more challenging and confined to narrow solutions. and we're going to talk about that little later in the segment. Okay, let's look at some of the attendees survey data from Black Hat. Just under 200 really serious security pros took the survey, so not enough to slice and dice by hair color, eye color, height, weight, and favorite movie genre, but enough to extract high level takeaways. You know, these strongly agree or disagree survey responses can sometimes give vanilla outputs, but let's look for the ones where very few respondents strongly agree or disagree with a statement or those that overwhelmingly strongly agree or somewhat agree. So it's clear from this that the respondents believe the following, one, your credentials are out there and available to criminals. Very few people thought that that was, you know, unavoidable. Second, remote work is here to stay, and third, nobody was willing to really jinx their firms and say that they strongly disagree that they'll have to respond to a major cybersecurity incident within the next 12 months. Now, as we've reported extensively, COVID has permanently changed the cybersecurity landscape and the CISO's priorities and playbook. Check out this data that queries respondents on the pandemic's impact on cybersecurity, new requirements to secure remote workers, more cloud, more threats from remote systems and remote users, and a shift away from perimeter defenses that are no longer as effective, e.g. firewall appliances. Note, however, the fifth response that's down there highlighted in green. It shows a meaningful drop in the percentage of remote workers that are disregarding corporate security policy, still too many, but 10 percentage points down from 2021 survey. Now, as we've said many times, bad user behavior will trump good security technology virtually every time. Consistent with the commentary from Mark Arena's Intel 471 threat report, fishing for credentials is the number one concern cited in the Black Hat Attendees Survey. This is a people and process problem more than a technology issue. Yes, using multifactor authentication, changing passwords, you know, using unique passwords, using password managers, et cetera, they're all great things, but if it's too hard for users to implement these things, they won't do it, they'll remain exposed, and their organizations will remain exposed. Number two in the graphic, sophisticated attacks that could expose vulnerabilities in the security infrastructure, again, consistent with the Intel 471 data, and three, supply chain risks, again, consistent with Mark Arena's commentary. Ask most CISOs their number one problem, and they'll tell you, "It's a lack of talent." That'll be on the top of their list. So it's no surprise that 63% of survey respondents believe they don't have the security staff necessary to defend against cyber threats. This speaks to the rise of managed security service providers that we've talked about previously on "Breaking Analysis". We've seen estimates that less than 50% of organizations in the US have a SOC, and we see those firms as ripe for MSSP support as well as larger firms augmenting staff with managed service providers. Now, after re:Invent, we put forth this conceptual model that discussed how the cloud was becoming the first line of defense for CISOs, and DevOps was being asked to do more, things like securing the runtime, the containers, the platform, et cetera, and audit was kind of that last line of defense. So a couple things we picked up from Black Hat which are consistent with this shift and some that are somewhat new, first, is getting visibility across the expanded threat surface was a big theme at Black Hat. This makes it even harder to identify risk, of course, this being the expanded threat surface. It's one thing to know that there's a vulnerability somewhere. It's another thing to determine the severity of the risk, but understanding how easy or difficult it is to exploit that vulnerability and how to prioritize action around that. Vulnerability is increasingly complex for CISOs as the security landscape gets complexified. So what's happening is the SOC, if there even is one at the organization, is becoming federated. No longer can there be one ivory tower that's the magic god room of data and threat detection and analysis. Rather, the SOC is becoming distributed following the data, and as we just mentioned, the SOC is being augmented by the cloud provider and the managed service providers, the MSSPs. So there's a lot of critical security data that is decentralized and this will necessitate a new cyber data model where data can be synchronized and shared across a federation of SOCs, if you will, or mini SOCs or SOC capabilities that live in and/or embedded in an organization's ecosystem. Now, to this point about cloud being the first line of defense, let's turn to a story from ETR that came out of our colleague Eric Bradley's insight in a one-on-one he did with a senior IR person at a manufacturing firm. In a piece that ETR published called "Saved by Zscaler", check out this comment. Quote, "As the last layer, we are filtering all the outgoing internet traffic through Zscaler. And when an attacker is already on your network, and they're trying to communicate with the outside to exchange encryption keys, Zscaler is already blocking the traffic. It happened to us. It happened and we were saved by Zscaler." So that's pretty cool. So not only is the cloud the first line of defense, as we sort of depicted in that previous graphic, here's an example where it's also the last line of defense. Now, let's end on what this all means to securing the supercloud. At our Supercloud 22 event last week in our Palo Alto CUBE Studios, we had a session on this topic on supercloud, securing the supercloud. Security, in our view, is going to be one of the most important and difficult challenges for the idea of supercloud to become real. We reviewed in last week's "Breaking Analysis" a detailed discussion with Snowflake co-founder and president of products, Benoit Dageville, how his company approaches security in their data cloud, what we call a superdata cloud. Snowflake doesn't use the term supercloud. They use the term datacloud, but what if you don't have the focus, the engineering depth, and the bank roll that Snowflake has? Does that mean superclouds will only be developed by those companies with deep pockets and enormous resources? Well, that's certainly possible, but on the securing the supercloud panel, we had three technical experts, Gee Rittenhouse of Skyhigh Security, Piyush Sharrma who's the founder of Accurics who sold to Tenable, and Tony Kueh, who's the former Head of Product at VMware. Now, John Furrier asked each of them, "What is missing? What's it going to take to secure the supercloud? What has to happen?" Here's what they said. Play the clip. >> This is the final question. We have one minute left. I wish we had more time. This is a great panel. We'll bring you guys back for sure after the event. What one thing needs to happen to unify or get through the other side of this fragmentation and then the challenges for supercloud? Because remember, the enterprise equation is solve complexity with more complexity. Well, that's not what the market wants. They want simplicity. They want SaaS. They want ease of use. They want infrastructure risk code. What has to happen? What do you think, each of you? >> So I can start, and extending to the previous conversation, I think we need a consortium. We need a framework that defines that if you really want to operate on supercloud, these are the 10 things that you must follow. It doesn't matter whether you take AWS, Slash, or TCP or you have all, and you will have the on-prem also, which means that it has to follow a pattern, and that pattern is what is required for supercloud, in my opinion. Otherwise, security is going everywhere. They're like they have to fix everything, find everything, and so on and so forth. It's not going to be possible. So they need a framework. They need a consortium, and this consortium needs to be, I think, needs to led by the cloud providers because they're the ones who have these foundational infrastructure elements, and the security vendor should contribute on providing more severe detections or severe findings. So that's, in my opinion, should be the model. >> Great, well, thank you, Gee. >> Yeah, I would think it's more along the lines of a business model. We've seen in cloud that the scale matters, and once you're big, you get bigger. We haven't seen that coalesce around either a vendor, a business model, or whatnot to bring all of this and connect it all together yet. So that value proposition in the industry, I think, is missing, but there's elements of it already available. >> I think there needs to be a mindset. If you look, again, history repeating itself. The internet sort of came together around set of IETF, RSC standards. Everybody embraced and extended it, right? But still, there was, at least, a baseline, and I think at that time, the largest and most innovative vendors understood that they couldn't do it by themselves, right? And so I think what we need is a mindset where these big guys, like Google, let's take an example. They're not going to win at all, but they can have a substantial share. So how do they collaborate with the ecosystem around a set of standards so that they can bring their differentiation and then embrace everybody together. >> Okay, so Gee's point about a business model is, you know, business model being missing, it's broadly true, but perhaps Snowflake serves as a business model where they've just gone out and and done it, setting or trying to set a de facto standard by which data can be shared and monetized. They're certainly setting that standard and mandating that standard within the Snowflake ecosystem with its proprietary framework. You know, perhaps that is one answer, but Tony lays out a scenario where there's a collaboration mindset around a set of standards with an ecosystem. You know, intriguing is this idea of a consortium or a framework that Piyush was talking about, and that speaks to the collaboration or lack thereof that we spoke of earlier, and his and Tony's proposal that the cloud providers should lead with the security vendor ecosystem playing a supporting role is pretty compelling, but can you see AWS and Azure and Google in a kumbaya moment getting together to make that happen? It seems unlikely, but maybe a better partnership between the US government and big tech could be a starting point. Okay, that's it for today. I want to thank the many people who attended Black Hat, reported on it, wrote about it, gave talks, did videos, and some that spoke to me that had attended the event, Becky Bracken, who is the EIC at Dark Reading. They do a phenomenal job and the entire team at Dark Reading, the news desk there, Mark Arena, whom I mentioned, Garrett O'Hara, Nash Borges, Kelly Jackson, sorry, Kelly Jackson Higgins, Roya Gordon, Robert Lipovsky, Chris Krebs, and many others, thanks for the great, great commentary and the content that you put out there, and thanks to Alex Myerson, who's on production, and Alex manages the podcasts for us. Ken Schiffman is also in our Marlborough studio as well, outside of Boston. Kristen Martin and Cheryl Knight, they help get the word out on social media and in our newsletters, and Rob Hoff is our Editor-in-Chief at SiliconANGLE and does some great editing and helps with the titles of "Breaking Analysis" quite often. Remember these episodes, they're all available as podcasts, wherever you listen, just search for "Breaking Analysis Podcasts". I publish each on wikibon.com and siliconangle.com, and you could email me, get in touch with me at david.vellante@siliconangle.com or you can DM me @dvellante or comment on my LinkedIn posts, and please do check out etr.ai for the best survey data in the enterprise tech business. This is Dave Vellante for theCUBE Insights powered by ETR. Thanks for watching, and we'll see you next time on "Breaking Analysis". (upbeat music)
SUMMARY :
with Dave Vellante". and the ripple effects that This is the final question. and the security vendor should contribute that the scale matters, the largest and most innovative and the content that you put out there,
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Cheryl Knight | PERSON | 0.99+ |
Alex Myerson | PERSON | 0.99+ |
Robert Lipovsky | PERSON | 0.99+ |
Eric Bradley | PERSON | 0.99+ |
Chris Krebs | PERSON | 0.99+ |
Charles Sennott | PERSON | 0.99+ |
Becky Bracken | PERSON | 0.99+ |
Rob Hoff | PERSON | 0.99+ |
Dave Vellante | PERSON | 0.99+ |
Tony | PERSON | 0.99+ |
Ken Schiffman | PERSON | 0.99+ |
John Furrier | PERSON | 0.99+ |
Kelly Jackson | PERSON | 0.99+ |
Gee Rittenhouse | PERSON | 0.99+ |
Benoit Dageville | PERSON | 0.99+ |
Tony Kueh | PERSON | 0.99+ |
Mark Arena | PERSON | 0.99+ |
Piyush Sharrma | PERSON | 0.99+ |
Kristen Martin | PERSON | 0.99+ |
Roya Gordon | PERSON | 0.99+ |
CISA | ORGANIZATION | 0.99+ |
Snowflake | ORGANIZATION | 0.99+ |
ORGANIZATION | 0.99+ | |
Palo Alto | LOCATION | 0.99+ |
Garrett O'Hara | PERSON | 0.99+ |
Accurics | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
US | LOCATION | 0.99+ |
2021 | DATE | 0.99+ |
Skyhigh Security | ORGANIZATION | 0.99+ |
Black Hat | ORGANIZATION | 0.99+ |
10 things | QUANTITY | 0.99+ |
Tenable | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
david.vellante@siliconangle.com | OTHER | 0.99+ |
Nash Borges | PERSON | 0.99+ |
last week | DATE | 0.99+ |
Intel | ORGANIZATION | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
Robert Gates | PERSON | 0.99+ |
one minute | QUANTITY | 0.99+ |
63% | QUANTITY | 0.99+ |
less than 50% | QUANTITY | 0.99+ |
Second | QUANTITY | 0.99+ |
SiliconANGLE | ORGANIZATION | 0.99+ |
last week | DATE | 0.99+ |
each | QUANTITY | 0.99+ |
Kelly Jackson Higgins | PERSON | 0.99+ |
Alex | PERSON | 0.99+ |
2016 | DATE | 0.99+ |
Black Hat 22 | EVENT | 0.99+ |
VMware | ORGANIZATION | 0.99+ |
third | QUANTITY | 0.99+ |
three | QUANTITY | 0.99+ |
Black Hat | EVENT | 0.98+ |
three technical experts | QUANTITY | 0.98+ |
first line | QUANTITY | 0.98+ |
fifth response | QUANTITY | 0.98+ |
supercloud | ORGANIZATION | 0.98+ |
ETR | ORGANIZATION | 0.98+ |
Ukraine | LOCATION | 0.98+ |
Boston Globe | ORGANIZATION | 0.98+ |
Dr. | PERSON | 0.98+ |
one answer | QUANTITY | 0.97+ |
wikibon.com | OTHER | 0.97+ |
first line | QUANTITY | 0.97+ |
this week | DATE | 0.96+ |
first | QUANTITY | 0.96+ |
Marlborough | LOCATION | 0.96+ |
siliconangle.com | OTHER | 0.95+ |
Saved by Zscaler | TITLE | 0.95+ |
Palo Alto CUBE Studios | LOCATION | 0.95+ |
hundreds of sessions | QUANTITY | 0.95+ |
ORGANIZATION | 0.94+ | |
both | QUANTITY | 0.94+ |
one | QUANTITY | 0.94+ |
dozens of keynotes | QUANTITY | 0.93+ |
today | DATE | 0.93+ |
Andy Langsam, Veeam & Sabina Joseph, AWS | AWS Partner Showcase
>>Hello, everyone. Welcome to the cubes presentation of the AWS partner showcase. This is season one, episode two. I'm your host, John furry with the cube. I'm joined by two cube alumni as Andy Langston, SVP and GM at Veem and Sabina Joseph, the general manager of technology partners at AWS. We're here talking about speeding the innovation with AWS. Welcome to the show. >>Ready to meet you >>And good to see you, Andy again. >>Great to have you guys back on. I hope you guys are doing well. Great to see both of you Veem. Obviously we've been covering you guys for a long time. You got your VIMANA event coming up in person, which is great. Congrats on the continued success of the company and the product you guys have always been all in on AWS. We've been covering for many, many years. Andy, what's the innovation going on now at Veem? Lots of lots happening, lots going on. What's the new innovation. >>Well, I think, you know, clearly people are in, you know, when we talk to people they're interested in, in ransomware, so ransomware protection, we they're interested in a hybrid cloud hybrid. Um, you know, AWS in particular, we get a lot of interest there. Um, clearly modern data protection, uh, what we're doing in office 365, people are looking at all those things >>And what's the, the platform, uh, approach that you guys have with AWS. You guys have a broad range. It's not just the classic. I call it the green classic solution. That's also a good product. What's some of the new platform advantages you guys got going on with the cloud native with AWS. >>Well, you know, look we are, our strategy is to protect as many AWS services as possible, you know, and, and, you know, from the ECE to EBS, S3, RDS, uh, VMC, and many of the services that they're coming out with. And in many times they come to us and say, Hey, you know, these are important to us. We'd like you to, to support these. So clearly we're, um, we're focused on those, uh, Kubernetes workloads is, is a newer set of workloads on AWS. That we're a very interested, we made an acquisition and have a product called, uh, Kasten that we've been investing in and working with AWS with their, uh, uh, EKS anywhere. So very excited. >>Great. So being on the partnership, you guys, it's growing a lot's going on. Can you tell us more about how Veeam and abs AWS are jointly helping customers? >>Yeah. As, um, as both of, you know, right. Data is exploding. And, uh, that means, you know, we have to keep backing up this data and finding new ways to back up this data because people are stepping away from the traditional backup methods, tape libraries, secondary storage sites and things like that. And they're backing up data into the cloud. And we AWS offers a number of different storage services, data transfer methods and networking solutions, which provide unmatched your ability, reliability, security. And of course, uh, AWS and Veem have been partnering together enough for quite a number of years and the cost effective. And so you mentioned that Veem has on AWS really enables customers to have offsite storage solutions, providing that physical separation between their on premises, primary data, and also utilizing the pay as you go cloud economics. So we have a great collaboration and, you know, beam has a great solution on AWS and they're constantly innovating and providing capabilities for our customers. Just like Andy said, providing as many capabilities for our services to back up, >>Andy, the volume of data I'll say is always the story. Every year, the volume is tsunami of data. It's getting worse it's every day. Um, and as you got more cloud scale, you guys have been doing a lot integration. You guys always have, you have demanding customers, you have a lot of customers actually. So as you leverage Amazon for data protection, the security conversation is front and center these days. Can you give us an update on how you guys are doing, uh, the data protection security in the cloud with AWS? That's, that's, um, that's hot with your customers, >>You know, it's a great, it's a great comment. You know, you've talked about a lot of customers. Veem has over 400,000 customers now it's, it's truly extraordinary when you think about the size and scope and scale. And if you think, uh, my belief is a majority, almost all of them will tear up two and move their data up into the cloud at some point in our, in the next few years. And so we've just, I think we've described the surface and we're moving hack, you know, hundreds of petabytes or more per year up to the cloud at the same time when I make customer executive calls. It's kind of interesting. A lot of times you think they're going to want to talk about backup and disaster recovery. They want to talk about security. And when this first started happening, I thought, Hey, why don't you talk to your security vendor now? >>And what I realized was that data protection is front and center because of the, we just, we just published a study where a number jumped out at me, 71% of the thousands of people that responded said that they had already been a victim of, or had had a ransomware attack. It's a staggering number. And, um, so, you know, when we look at our relationship with Amazon and we look at the integration we've done around what we call cloud during that's moving, are moving data up to object storage. AWS has a capability called immutable data sets. And so that allows you affords you some great protection against ransomware as an example. And that's one of the areas that we're investing in very heavily. And by the way, our mutual customers are backing up and restoring with Veem and we're doing it on AWS and, and, uh, the data volumes are exploding, I think, because of that. Yeah. >>You know, it's interesting. And you made me have a throwback for, you know, 10 years ago, we used to talk about backup and recovery. And you know, the big thing back then was, was the conversation was don't think of backup as a, as a last minute thing, think of it at the front end, it was always kind of an afterthought and a, of the it decision makers. And you mentioned that security comment about call your security vendor. It's almost the scripts has flipped backup and recovery is the security solution. And so it's not, it's not an afterthought. This is 10 years ago. It was the primary message. It's the primary thought. So when you talk about automated tiering, that's kind of a networking thing. It's like, policy-based hearing. I mean, I mean, if you go back 10 years and we're talking, policy-based hearing, you were like, what? So this is a really different dynamic. And I want you guys to comment because this is the, this is the market right now. This is with the flip, the script has flipped. >>Yeah. Sabina. What do you, what, what do you from y'all's perspective kind of in, in your technology, partnerships, storage vendors, Veem security, what, what do you w what do you see? >>Well, I think that there is an interplay here because I think customers are looking at various ways, right? When I look at those five cybersecurity framework, right? First is identifying what you need to protect, protecting it. And then that's a very important step of, out of those five steps is recovery, right? How do you get your business back to normal? But you cannot do that if you are not protecting and backing up your data. And that's where our partnership comes in. Right? So I believe that all of those five stages in the NIST cybersecurity framework kind of go together and be in place nicely into the very critical phase of recovery. Would you agree, Andy? >>I would. You know, and, and I look at, um, you know, when you're doing a recovery and your gut, your secure backups and AWS, it's, it's like your last line of defense, you know, beam and AWS deliver a mutable backups and has three tiers through S3 object lock integration. And I think that's, that's pretty much, you know, even if a ransomware attack is successful, we can, we can ensure that the backup data hadn't been changed and encrypted or deleted. And, uh, that's pretty exciting, you know, for customers and prospects, they're really worried about this. And I think the teamwork and the, the, the partnership between the two companies to build a solution like this is pretty awesome. >>Yeah. Let me, let me just double, double click on that for a second. You mentioned it got a lot of customers. Ransomware does not discriminate with the size of the company. It could be, it could be a hospital school. It could be a big company. Ransomware is bad, and we see that, and it's a great conversation. And how do you take that solution out to the customers? You got hundreds of thousands of customers. So Sabine, I guess the question is, how is this 80 of us in Veem work together? There's this channel first concept you guys are talking about, tell us about how you guys work together, because there's millions of customers who want this, and you guys actually have hundreds of thousands of customers that Veem, how do you get the customers to leverage that, the relationship and what can you bring to them? >>Yeah, I'll give you like four numbers, right? So AWS has millions of customers and we have, um, hundred thousand partners across 150 countries. Now Veem has, as Andy mentioned, right, has over 400,000 customers and 35,000 partners worldwide. So somewhere in these four numbers, we all intersect both of us intersect both on those customers and also on those partners. And one of the initiatives that my team is heavily focused on is triangulating between the partners that Veeam has. We have, and also our technology partnership. And how can we provide value to our customers by bringing together these partners together with AWS Veeam and Veeam is a V it's a hundred percent channel driven business, and they know how to do this. That is why we are heavily partnered with them to see what we can do for our customers through our mutual partner. >>And he wants you to weigh in here, you know, the channel business, it's gotta be easy, it's got to add value. And I got to wrap services around it. That's what partners love. Well, how does this work? How does that work? >>Well, I, I think to extend beyond what, what did take, what Sabina had said is, you know, we have kind of been subsetted. Our partners are the ones that, that do business with AWS and, and which is a exploding number of partners. And so they have a relationship database. We have a relationship at S and we have this solution set that have, are of interest to our customers through these partners. And AWS has customers through these partners. And so a lot of times we'll share, um, information and customers, uh, information on, around, um, how we can kind of go to these customers who are both AWS customers and Veem customers and market, this joint solution protect them from ransomware. >>And how's it been going so far? What's your, what's your assessment? >>It's been fantastic. I think the, I think one of the, the, the real proof points is that we've moved, uh, over a half a petabyte of data, you know, uh, recently up into their cloud. And, uh, you know, that says that people not only are using the solution, but they're, uh, they're actually delivering on it. >>Well, why got you here, Andy, I want to ask you for the, all the people watching the customers, what's the biggest change that's happening in this market right now. Again, I love this shift that we're seeing backup and recovery. Isn't a point solution anymore. It's the solution it's baked in, and everyone's talking about this, it's integrated in, it's not, it's, it's totally front and center. What's the big change that customers should be thinking about now as they move forward. And, uh, obviously ransomware is still front and center. That's not going away anytime soon. What's the big thing to focus on for customers? >>Well, I think, you know, I always say, you know, listen to the customer and focus on what their specific needs are, right? You can assume, obviously in the business war and everybody, everybody has a backup solution. And, uh, so you're not trying to create a market there, but like I said, you know, people are very focused on security. They're focused on cost, they're focus on skillset or lack of skill sets, right? I mean, we have a shortage of skills in the industry. So we try to make our products easy to use. We try to work with our partners, putting AWS to deliver the best solution we can for our customers. And, uh, you know, I think we have the broadest invest, you know, ransomware protection, uh, and recovery in the storage space. And so we're very focused on that, leveraging all of our technologies across the platforms, physical, virtual Kubernetes, uh, type environments. >>And you have this and you get the beam on event coming up and that's going to be good in person. Right. That's a confirmed, >>It's a, it's a, it's a hybrid yet. In-person and virtual. >>Awesome. Great to see you guys in person. So being a, for the folks, watching the Amazon partnerships, as you guys scale up these, these partnerships and take it the next level, what's your, what's your closing comment. Yes. >>Yeah. I also want to say, write something that I should mention, right. We miss also invested in AWS marketplace. So it's not just the direct consulting partners and the partners that I mentioned, the a hundred thousand and 35,000, right. They, customers can also purchase beam on AWS marketplace through consulting partner, private offers. And that's why Viva's embraced many of these aspects to try to help our customers and continue to grow that 400,000 customer base, which is a pretty phenomenal number. >>Yeah. I've always been impressed with beam's customer base and they've got a very loyal base as well. I point that out and give props to the VM team. Andy closing comments for you, the V natives relationship, how would you summarize that? >>I'd say it's fantastic. You know, years ago it started as just a normal technology partnership. You know, now we're an advanced technology partner with storage competency, numerous programs like APN, uh, customer engagement. We're a marketplace seller. And I would say that it's not only that, but, but customers can take advantages of their, um, EDP with AWS to purchase on the marketplace and get credits against that. And our partners can as well. That's a, that's a very important thing because we're seeing more and more interest in that today. Uh, we're a public sector partner with them. We're an ISV accelerate SAS revenue recognition program. We're, we're, uh, I think we're checking a lot of boxes, but really taking advantage of it. The last thing I would say is, uh, I've known Sabina for quite a few years now. And I think it's the people relationships in the two companies that make this work. >>We have a lot of people, a lot smarter than me on the, on the speeds and feeds here. But at the end of the day, um, Sabina has a team of people that work with us on a, on a, almost a daily basis to solve customer problems. Right. We get people calling in all the time. How do I make Veem work on AWS? How do I get AWS solutions to work with theme? And our job is to make it as easy as possible because we both believe, uh, that customers, they say customer first. I always say, customer always are always right, but, but, but, but you know, at the end of the day, that's what makes this >>Yeah. Customer is always right. Customer obsession, working backwards from the customer fucking customer first Sabina. This is really interesting. This is a good point. I just come quick, go back to you real quick. This integration of relationships and also cloud technology integration is a big theme this year, post re-invent. Your thoughts >>Absolutely means, um, uh, to be candid. Uh, one of the goals that me and my team take is how do we bring technology partners together to add more value to our customers in end to end solutions, along with technology partners and consulting partners. So that is a huge focus for us because we need to do that in order to scale, not just for each other, but also for our customers and bring that, bring together meaningful, comprehensive end to end solutions. >>That's awesome. Andy, great to see you. We'll see at Veem on as well, coming up for the Veem show and your conference. You've been conference hybrid conference in person and virtual and digital to be in a great to see you again. Thanks for sharing all the great updates. And this is the season two. It's all about the data and the innovations with AWS. I'm John for your host of the cube season one episode, two of the AWS partner showcase. Thanks for watching.
SUMMARY :
We're here talking about speeding the innovation with AWS. of the company and the product you guys have always been all in on AWS. Well, I think, you know, clearly people are in, you know, when we talk to people they're interested in, And what's the, the platform, uh, approach that you guys have with AWS. And in many times they come to us and say, Hey, you know, these are important to us. So being on the partnership, you guys, it's growing a lot's going on. So we have a great collaboration and, you know, beam has a great solution on AWS You guys always have, you have demanding customers, you have a lot of customers actually. And when this first started happening, I thought, Hey, why don't you talk to your security vendor now? And so that allows you affords And I want you guys to comment because this is the, this is the market right now. what, what do you w what do you see? First is identifying what you need to protect, protecting it. And I think that's, that's pretty much, you know, even if a ransomware attack is successful, And how do you take that solution out to the customers? And one of the initiatives And he wants you to weigh in here, you know, the channel business, it's gotta be easy, it's got to add value. you know, we have kind of been subsetted. And, uh, you know, that says that people not only are using the solution, Well, why got you here, Andy, I want to ask you for the, all the people watching the customers, what's the biggest change that's happening And, uh, you know, I think we have the broadest invest, And you have this and you get the beam on event coming up and that's going to be good in person. It's a, it's a, it's a hybrid yet. Great to see you guys in person. So it's not just the direct consulting partners and the partners that I mentioned, I point that out and give props And I think it's the people relationships in the two companies that make this work. but, but, but, but you know, at the end of the day, that's what makes this I just come quick, go back to you real quick. one of the goals that me and my team take is how do we bring technology partners together You've been conference hybrid conference in person and virtual and digital to be in a great to see you again.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon | ORGANIZATION | 0.99+ |
Andy | PERSON | 0.99+ |
Andy Langston | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Andy Langsam | PERSON | 0.99+ |
Sabina | PERSON | 0.99+ |
Sabine | PERSON | 0.99+ |
Sabina Joseph | PERSON | 0.99+ |
two companies | QUANTITY | 0.99+ |
71% | QUANTITY | 0.99+ |
hundreds | QUANTITY | 0.99+ |
35,000 partners | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
John | PERSON | 0.99+ |
five steps | QUANTITY | 0.99+ |
Veem | ORGANIZATION | 0.99+ |
35,000 | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
hundred percent | QUANTITY | 0.99+ |
two cube | QUANTITY | 0.99+ |
hundred thousand partners | QUANTITY | 0.99+ |
two | QUANTITY | 0.99+ |
over 400,000 customers | QUANTITY | 0.99+ |
Veeam | PERSON | 0.99+ |
one | QUANTITY | 0.99+ |
first concept | QUANTITY | 0.98+ |
five stages | QUANTITY | 0.98+ |
EBS | ORGANIZATION | 0.98+ |
10 years ago | DATE | 0.98+ |
Veeam | ORGANIZATION | 0.98+ |
150 countries | QUANTITY | 0.97+ |
four numbers | QUANTITY | 0.97+ |
double | QUANTITY | 0.97+ |
Viva | ORGANIZATION | 0.97+ |
thousands of people | QUANTITY | 0.96+ |
Ravi Maira, Synk | AWS Startup Showcase S2 E1 | Open Cloud Innovations
>>Hello everyone. And welcome to the cubes presentation of the AWS startup showcase open cloud innovations. This is season two episode one of our showcase ongoing series. We're covering very exciting startups from the AWS ecosystem. And we're going to be talking about the open source community. I'm your host, Lisa Martin. And today I'm excited to be joined by Robbie, Myra, the head of product and partner marketing at sneak. Robbie's here to talk with me about developer security for your digital transformation. Robbie, it's great to have you on the cube. >>Thanks Lisa. Nice to be here. >>So talk to me about what's going on in developer land. They're under a lot of pressure. A lot of them are building apps with open source, but what does sneak seeing from the developers lens >>From the developer's lens? There's a lot of pressure to build fast and that's probably the biggest challenge, right? We're in a world of digital transformation where everybody's trying to compete no matter what industry you're in, right on the technology and on the quality of your software or the capabilities of your software, which puts a lot of pressure on developers to build fast. That causes them to do a few things. One, it causes them to build, to develop in a way where they're doing constant iteration and so models that would have enabled a security check to come in at the end, aren't working anymore because they don't have time for those security checks. And it also causes them to do a good thing, which is to leverage other people's code when they can like open source. So they can just focus on, on their own functionality. And that's true, whether they're building new functionality or modernizing legacy applications by moving them to the cloud. >>So it's a high percentage of, of app code 80 to 90% is open source. Then that opens up. Talk to me about w where the vulnerabilities are and how you guys help customers and developers address that. >>Yeah, the vulnerabilities can be anywhere, but the key is that that point, right? If you're using open source in a typical application, 80 to 90 plus percent of the lines of code in that application are going to be open source code, their code. Somebody else wrote that you don't have a direct relationship with, and yet you own the risk that whatever they may have, whatever vulnerabilities may be in their code, you now own that risk. So what we're trying to do with sneakers, trying to do is enable developers to leverage open source, but do that securely. And then we also help them with the 10% that they rent as well, and, and do that all in one really easy environment for a developer that fits into their workflow and into their daily life. >>So security should shift left. I've had the chance to talk with a couple of, do you call them sneakers sneakers? Oh, you do a couple of sneakers recently. We've talked about security shifting lab. That's not a new concept, but I'd love to dig in more to how sneak and AWS do that. And I'm also curious if what you're doing helps. We've talked about the cybersecurity skills got for a long time. Now, just what you guys do, help address that >>It does because it's really leveraging a resource that, that is there, right? There's the number of developers worldwide is growing from, depending on who you believe for these numbers and their estimated numbers, right? But 25 million to 50 million over roughly a five-year period that's already started. So we're somewhere in the 30 now, right? Meanwhile, the security jobs, there's something like 9 million cyber security people in the world, and that's all cyber security roles. It's a much shorter, a smaller chunk that are application security folks. And there's three and a half million unfilled cybersecurity roles. So you can't get cyber security people and keep using the current model you're using. But just scale it linearly, you have to change things. And sneaks belief is the way you change things is you have the developers be part of your security solution, which means they need to have the ability to not only develop, but to develop securely. And that's our concept of developer security. We build tools and a platform that enables developers to be the first part of the security solution and enable security teams rather than individually auditing and fixing things to develop a process, govern the process, guide the development teams, but let the developers own that first step of security. And that's really how you solve that scale problem. >>When you're talking with customers, is this kind of a better together scenario, developers and security folks? Are you helping them align culturally because this is a change? >>Absolutely. I think one of the biggest misconceptions out there is that there's a tension between security and development. And I think that's because organizationally there might be right. Security is responsible for risk and developers responsible for speed of innovation and the faster you innovate, potentially there's more risk. So there might be some organizational tension, but at the human level, people understand each other, they understand the pressures that the other one's going through. They just don't have an easy way to work together. And if you can help them get that, then they, it really takes off it. The relationships form they'll build human to human programs like security champion programs and things to, to integrate the teams because they're both going after the same goal, both sides want to build awesome technology and grow in whatever market they're in. >>Right. And of course, with the need to do that at today's markets speed and scale is a great thing that you guys are doing to facilitate that collaboration. And of course the security let's kind of take a double-click now into the different integrations that sneek has with AWS services. I know there's quite a few, >>There's quite a few. The biggest one, probably the easiest one for the integrations is the native integration that we have with code pipeline. So it makes it easy for developers as they're finishing their builds and deploying to have an automatic security check that comes in, understands if there's things that need to be fixed before this really should be released, and then they can fix it and go forward. But we integrate across with our API across a lot of other services, ECR EKS code builder, so that wherever the developer is working, there's a way for us to integrate with them as they're building across their AWS development process. >>Okay. So giving them plenty of opportunity, let's dig into the platform. Talk to me about the platform, how it's really aimed at developers. You alluded to this a little bit, but I'd like to kind of take a double-click into the technology. >>Sure. That the platform, it, part of it is that idea of it we've wrapped it all as a developer tool. But the thing that makes sneak unique in this is not only we have the idea that we wanted to shift left in time, but we wanted to shift left in ownership. So the developers are primary user and we built a tool that is a developer tool that happens to do security. And we've extended that tool into a platform by enabling it to connect into the developers tools, sharing information, across different elements of what it securing. So for example, the open source that we're scanning for you and testing to find for vulnerabilities, we're also looking at the vulnerabilities in your code and where they may overlap or intersect. We can adjust priorities so that you might not need to fix something. Let's say you're using an open source, vulnerable, a package that has a vulnerability, but your code is never going to access that you don't need to fix it. >>So you can prioritize that one lower, right? Same thing with Kubernetes and containers. You may have a container vulnerability, but the way you're going to leverage the container that won't be used so we can adjust the priority to make it easy for the developer. And that's the other big thing that's different about a developer security platform than a typical security tool. A typical security tool is an audit tool it's designed to output. Here are all the things you have a problem with a developer security tool is a fixing tool. It's just defined as a, here are the problems you have developed with here's how you fix it and go back to building on that. That prioritization is a big part of that, because you can say, here's what you don't need to worry about. And then you can focus the rest of your energy on helping developers fix the problem either by giving them really good advice or automating it for them and saying, Hey, here's a button click that will generate a pull request. And your problem is this fixed. >>It must go a long way to improving developer productivity, one facilitating that speed and the agility with which they need to work, but also from a developer kind of crowd sourcing, crowd swell perspective. I imagine, talk to me about what some of the voices are, the developers that are in your community. What are some of the things that they're saying in terms of how much faster they're able to work, they're able to get those priorities established with automation so much faster? >>Well, that's the biggest thing. Is there a, the productivity gain happens because of the benefit of shift left, right? You're testing earlier. You're finding it at an earlier time when it's easier to fix, but that's because they're the ones doing it, right. If they're waiting to hand off to an auto report and then it comes back, even if somebody is, is giving them them audit faster, it's still after they've moved on. And the other way people try to solve it as well. They'll say, well, I'll take a security tool then to hand it to the developer and they can run it. But so developers are not security experts. So the tool needs to understand what they know and what they don't know, and, and working in an upload. And that's what developers generally say to us because sneak makes it easy to work, but also focuses on the fix and helps them guide them to that, to that answer. Then they're able to go much faster when we're evaluated by companies who are looking for a security solution. If the developers get involved in that evaluation, they'll choose sneak. >>So I'm curious a little bit about as, as the head of product marketing, I'm thinking customer advisory boards, things like that. What's the collaboration like between sneak and the developers to really tune and push the technology forward. I imagine it's quite collaborative, >>Quite collaborative and it's across a lot of, of spectrum. So we do have a customer advisory board and that's generally leaders, right? That's either security leaders or development leaders or operations leaders who are in that advisory board. And they're giving us input on things they need for program-wide governance or program wide adoption. We also have a developer community where we're talking directly to developers and that's where we get a lot of, Hey, here's how I could use this better as a developer. And that guides where we focus features that help developers work better, whether it's integrations with our IDs or whether it's the way we present information, help them prioritize. And then the third part is we have a lot of people using the tool because it has a free model, right? We're as a developer tool, we have a freemium model. There's a level of sneak that developers can use that they don't need to pay for. That's not a temporary trial, it's forever. If you want to use it at that level and we can observe what they're doing. So that observability gives us another insight into where folks get challenged run into, to struggles. And then we can look to address those in our roadmap as well. So, so all of that together really helps us drive the product forward. >>What is the perspective from the analyst view? You talked a little bit about the perspective from the customer. We'll get into a customer story in a bit, but I'd love to know what are the gardeners saying? >>Well, Gardner especially put us, we debuted in their magic quadrant for application security last year. And we did David as a visionary and sort of the highest part of the visionary quadrant you could get in before you crossed over into leader, which is kind of unheard of for a first time into the, into the quadrant. And the main reason for that is that they have built the way those, those magic quadrants are built is they have key capabilities and then they score companies against key capabilities and they weight those capabilities, you know, by order of importance. And Gardner has started to put some of this notion of developer security and cross cloud native application security into those key capabilities. And those tend to align really well with what sneakers. So they have a, for example, a software composition, which is sort of open source security analysis, where first, w w w where the top ranking in that, where the top ranking and container security, where the top ranking and developer enablement. So that's pulling us, they are so-so Gardner and the analyst community is seeing this same demand coming from their customers. And that's really aligning to where our vision is. >>And in terms of kind of propelling that vision forward, the voice of the customer, the voice of the analyst, aligning with what you guys are doing to kind of lead the vision going forward. I want to get into some of the intelligence before we kind of break into a customer example. Talk to me a little bit about snakes security intelligence, what the key capabilities are, and some customers that are leveraging it. Sure. >>The biggest thing is with all the developer tool wrapping that needs to be in this product than it is a developer tool. It's got a developers heart, but it has to have a security brain because it still is a security tool. There are some developer tools. We try to have little check the box capabilities of security and they'll crowdsource for vulnerabilities potentially. But if you're doing this, you need to make sure that all the vulnerabilities that could be found are in the database to be able to be found that the database is comprehensive, that it's timely. They get in very quickly that it's accurate. You don't waste time on false positives because that will turn developers off faster than anything. And that it's actionable. So when it does find something, it helps you go forward with it. And that's where sneaks really focused on. So we collect data from multiple public sources. >>We also have a fairly large proprietary research team that curates that information determines what needs to go in. Sometimes we'll adjust priorities. And we also get a lot of contributions from other sources like community contributions. Again, that big free user base of ours is giving us input academia. Open source groups are also in their social media trends. So if we see something trending on Twitter, then that'll not only get it into the database, but it'll drive prioritization. And that's a big part of what's in sneak Intel, which is the name we use for our vulnerability database. We also have a machine learning algorithm. That's constantly looking at all the code in public, in public applications and repositories. And we use that to train for our own proprietary code testing tool, but it also just gets a lot of it finds things there as well. So it brings a really good source of information that helps people make sure you're finding the vulnerabilities, you're prioritizing them correctly and fixing them. And so Amazon's one who is the, you know, one of the folks that using that tool where one of the primary sources of, of Amazon inspector for open source vulnerabilities, as well as a bunch of other security companies like rapid seven tenable and, and others. >>One of the things I was reading from, I'm always kind of looking at the differentiators and I'm sure you are as the head of product marketing and partner marketing, but it sounds like the database can, is, is a key differentiator finding vulnerabilities up to what is it? 46 days faster than competitors. >>Yeah. I mean, faster than especially public sources, which are the easier ones to, to know how you're doing against, but that's a big part of us. So when I talked about those categories, that's really what we measure ourselves against. How are we doing in terms of comprehensive? Do we have the vulnerabilities that we should have? So we have over four times the number of vulnerabilities as the next largest publicly available database, we find them faster, so timely. So that's at 46 days getting it in faster or faster than other public sources, they get into our solution and then accuracy. Again, we, it's not a stat we can test because you can't test it just from the database. You have to run the tools of our, of others in this space. And we don't have those, but making sure that you're not hitting a lot of false positives is a big part of it as well. >>Got it. Okay. And we only have a couple minutes left, but there's two more areas that I want to dig into with you just crack crack. The surface one is log four, shallow was reading. Snake says this. We were the perfect solution at the perfect time. Unpack that for me in the next minute or so. >>Yeah. And that's a bit, and it kind of wraps back to what we were talking about earlier. Everybody's using open source. If you're in the Java world, a lot of folks had logged for shell and we're using lock for shell for logging as a part of their, as a part of their applications. And so a lot of our customers, I think it was over 30%, 36% of our paying customers had the vulnerability. And you would only have the vulnerability of your Java. So it's a very large percentage of our Java using my customers had the vulnerability, but because they were using sneak, they were able, once we put it in the database, which we did the day, it was disclosed, they were able to find it and fix it very quickly. So 91% of our customers fixed that vulnerability in just two days, 98%, because this was a rolling thunder event, right. There was a vulnerability. And then there was a second vulnerability in the, in the fix. And then there was a vulnerability, even in the fix of that. So the second vulnerability that came out because everybody had been ready for it from the first time 98% picks within two days. Whereas the median number of days to generally fix a vulnerability is over two months. So really fast addressing the solution. >>So those are really impressive. And speaking of stats, I wanted to get into just really quickly a case study that really shows that lasting is one of your customer. One of your many customers, big developer community there about 3,500 developers. Give me some kind of the high level of business outcomes that at Lasagne is, is, is achieving thanks to sneaky. >>Yeah. I mean the biggest one is that almost 99% of their applications are deployed in containers. So being able to have the containers tested for vulnerabilities as they're being deployed before they're being deployed is huge for them to reduce the risk of a vulnerability. They, they had a 65% reduction in high severity container volumes a few months after using sneak across all those developers, which really reduces your, your risk profile of your, of your cloud native applications. They're obviously a big AWS user as well. So, so for them, that was the big thing. And again, it goes to that scale, right? They've got 3 3500 developers, more than 3,500 developers. If you try to go through the security team and have the security team fixing all those things, you'll just never catch up. >>Got it. Last question. Where can I get this available through the AWS market prays marketplace? You mentioned the freemium model, give folks kind of a direction on where to go. >>Yeah. So I would say if you are a, if you're someone in the security team, if you're a buyer, the AWS marketplace is a great place to go because you can probably leverage your existing spend commits with AWS. It's easy to purchase, easy billing, et cetera. If you're a developer, then there is this free version where you might go and just start using it and get comfort for it. And if you are a buyer, talk to your developers because there's a pretty good chance. Someone in your company, that's a developer is already using. Sneak will be comfortable with it. These solutions are only successful. If the developers actually use it, you can't shift left unless the developers pick it up and use it. So using the one that developers are already using is probably a good idea. >>Awesome. Robbie, this has been a great conversation, so much momentum at snake. You're the third sneaker I'd gotten to speak to you in the last month and I have, it's pretty exciting, but thanks for walking us through the technology, the capabilities, the differentiators, the voice of the customer, the voice of the analyst, we appreciate your insights and your time. And we look forward to next time we talk to you. >>Terrific. Lisa, I look forward to it as well, but there's a lot more Smith sneakers to go through before you get back to me again. I guess >>I look forward to adding to my repertoire of sneaker interviews, Ravi. Thanks so much. Thank you for Ravi Myra. I'm Lisa Martin. You're watching this cube interview as part of the AWS startup showcase. Stick around more great content coming up next.
SUMMARY :
Robbie, it's great to have you on the cube. So talk to me about what's going on in developer land. And it also causes them to do a good thing, which is to leverage other people's code when they can Talk to me about w where the vulnerabilities are and how you guys the lines of code in that application are going to be open source code, their code. I've had the chance to talk with a couple of, do you call them sneakers sneakers? And sneaks belief is the way you change things is you have the developers Security is responsible for risk and developers responsible for speed of innovation and the faster you And of course the security that we have with code pipeline. Talk to me about the platform, So the developers are primary user and we built a tool that is a developer tool that happens to And that's the other big thing that's that speed and the agility with which they need to work, but also from but also focuses on the fix and helps them guide them to that, to that answer. sneak and the developers to really tune and push the the way we present information, help them prioritize. You talked a little bit about the perspective from the customer. of the visionary quadrant you could get in before you crossed over into leader, which is kind of unheard of the voice of the analyst, aligning with what you guys are doing to kind of lead the vision the database to be able to be found that the database is comprehensive, that it's timely. of the primary sources of, of Amazon inspector for open source vulnerabilities, One of the things I was reading from, I'm always kind of looking at the differentiators and I'm sure you are as the as the next largest publicly available database, we find them faster, Unpack that for me in the next minute or so. Whereas the median number of days to generally fix a vulnerability is over two months. Give me some kind of the high level of business outcomes that at Lasagne is, And again, it goes to that scale, You mentioned the freemium model, give folks kind of a direction on where to go. the AWS marketplace is a great place to go because you can probably leverage your existing spend commits with AWS. You're the third sneaker I'd gotten to speak to you in the last month and I have, it's pretty exciting, but thanks for walking us through I guess I look forward to adding to my repertoire of sneaker interviews, Ravi.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Lisa Martin | PERSON | 0.99+ |
Robbie | PERSON | 0.99+ |
Lisa | PERSON | 0.99+ |
25 million | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
10% | QUANTITY | 0.99+ |
80 | QUANTITY | 0.99+ |
65% | QUANTITY | 0.99+ |
36% | QUANTITY | 0.99+ |
David | PERSON | 0.99+ |
Ravi | PERSON | 0.99+ |
Lasagne | ORGANIZATION | 0.99+ |
46 days | QUANTITY | 0.99+ |
second vulnerability | QUANTITY | 0.99+ |
91% | QUANTITY | 0.99+ |
98% | QUANTITY | 0.99+ |
Myra | PERSON | 0.99+ |
30 | QUANTITY | 0.99+ |
50 million | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
two days | QUANTITY | 0.99+ |
Ravi Myra | PERSON | 0.99+ |
first part | QUANTITY | 0.99+ |
3 3500 developers | QUANTITY | 0.99+ |
Java | TITLE | 0.99+ |
over 30% | QUANTITY | 0.99+ |
more than 3,500 developers | QUANTITY | 0.99+ |
both | QUANTITY | 0.99+ |
Gardner | PERSON | 0.99+ |
One | QUANTITY | 0.99+ |
third sneaker | QUANTITY | 0.99+ |
first step | QUANTITY | 0.99+ |
today | DATE | 0.99+ |
three and a half million | QUANTITY | 0.98+ |
two more areas | QUANTITY | 0.98+ |
Snake | PERSON | 0.98+ |
third part | QUANTITY | 0.98+ |
90% | QUANTITY | 0.98+ |
ORGANIZATION | 0.98+ | |
five-year | QUANTITY | 0.98+ |
over two months | QUANTITY | 0.98+ |
Ravi Maira | PERSON | 0.97+ |
one | QUANTITY | 0.97+ |
both sides | QUANTITY | 0.97+ |
about 3,500 developers | QUANTITY | 0.97+ |
first time | QUANTITY | 0.96+ |
last month | DATE | 0.96+ |
almost 99% | QUANTITY | 0.94+ |
90 plus percent | QUANTITY | 0.93+ |
first | QUANTITY | 0.93+ |
9 million cyber | QUANTITY | 0.91+ |
over four times | QUANTITY | 0.89+ |
Intel | ORGANIZATION | 0.86+ |
Kubernetes | TITLE | 0.83+ |
double | QUANTITY | 0.81+ |
couple | QUANTITY | 0.8+ |
Smith | ORGANIZATION | 0.75+ |
double-click | QUANTITY | 0.75+ |
episode one | QUANTITY | 0.71+ |
Synk | ORGANIZATION | 0.71+ |
season two | QUANTITY | 0.7+ |
Startup Showcase S2 E1 | EVENT | 0.68+ |
couple minutes | QUANTITY | 0.63+ |
2020 117 John Maddison
(upbeat music) >> Hello, everyone and welcome to this CUBE Conversation. I'm Lisa Martin. I'm excited to be joined by one of our CUBE alumni, John Maddison, the EVP of Products and the Chief Marketing Officer at Fortinet. John, welcome back to the program. Good to see you. >> Hi, Lisa. Good to be here again. >> So we last saw you at the Fortinet Championship back in September, a few months ago, but we've had the opportunity to speak a number of times this year. I've also had the chance to talk with Derek Manky, at FortiGuard Labs. There's been so much going on. Let's kind of break down some of the main challenges that enterprises are facing still. And there's four of them here that you're going to address as we wrap up 2021 head into 2022. And then let's also talk about what Fortinet sees as the solution, the cybersecurity mesh architecture. Let's go ahead and kick off with some of those challenges as we know so much has gone on throughout landscape that work from anywhere is so persistent, but what are some of the main things enterprises are facing still? >> Yeah, there's a lot, it's very dynamic right now. And you know, I've been in cybersecurity almost 20 years now and there's always been these three drivers around the infrastructure changes the threat landscape and regulatory. And I think when you look at the infrastructure changes, this work from anywhere, which is, you know, kind of the hybrid mode where I'm in the office today, it could be hopefully in the future, traveling and home. That's going to be here for some time, it seems. And so, you know, enterprises are now saying, I need a longer term strategy around that. I can't just say flip on the VPN and a bit of endpoint security. So that definitely enterprises are thinking that's going to be here for at least another couple of years. I think they're still running very fast to get the digital infrastructure in place. And so, and you're seeing network security and the application journey continuing and securing all those things. And then there's, you know, there's the threat landscape, which, you know, we've said, I think back at the PGA, we're seeing this huge increase in ransomware. And yes, there's still activity going on and trying to breach data and intellectual property and identity and credit cards. But just about every industry now is seeing attacks and it could be financial, it could be manufacturing, ransomware attacks that's continues. And then I think there's the, there's a couple of other things. There's the supply chain things which are also happening, but we're definitely I was just speaking to a customer a minute ago and they were finding a very hard to find the right skilled professionals around cybersecurity. And it kind of, it's like a hierarchy. I need to find somebody, it's hard to find somebody in IT. It's hard to find somebody in cybersecurity and IT. Is hard to find somebody in IT, cybersecurity and container. And so, you know, the more you go in depth, the harder it becomes and it's not even finding people, just retaining people as well. And so, you know, recently Fortinet committed to training another million. We've already trained to 750,000, but training another million people by 2025 in cybersecurity. >> That's outstanding. We've talked about that skills gap before in a number of conversations about all the work that 40 minutes doing, including with veterans, which is something near and dear to my heart, but the work from anywhere I wanted to talk with you about that because that presents a lot of challenges for organizations. And I was reading some stats that a significant percentage of enterprises expect that this is going to increase in 2022. How can it increase from where it is now? What are some of the things that you're seeing and how can Fortinet help customers address this persistent challenge? >> Yeah, well, I think it's increased or it's just the ratio between home and at work and travel might be changing. And again as I said, I think a lot of companies said, well, let's just put something in place now and it's going to go away. Well, it isn't going away. And so what Fortinet are looking to do, and I think it's not just one point product. It is a combination of technologies. It could be end point security. We're even looking at you know, at home networking through our own devices or our partnership with Linksys. It is looking at that zero trust architecture. It is looking at more network security, whether it be in the data center or in a cloud. I think what's important though, is two things. One is that no matter if you're on the network, off the network or traveling per se, then you need the user experience to be the same or simple. I can't just change the way I work because I'm at home versus travel versus you know, in the office. And the security needs to be consistent on those three places as well. So our goal, when we bring some of those solutions together, zero trust and endpoint and network security and policy and identity is to give the same user experience, a simple user experience and the high level of enterprise security, no matter, you know, if you're on and off the network. And those are the key. And I think today customers kind of struggle because they probably got four or five vendors in those different areas and they're trying to make them to work and it's very hard. And so that's why we, you know, we put forward a more of a platform approach per use case with doing that. >> Let's talk about some of those key use cases. And you mentioned ransomware a minute ago, and I just as of a couple of days ago, Kronos is, you know, the latest big name organization to be hit. A lot of folks concerned so many big companies and small companies rely on them. It's not going to affect, you know, the last paycheck in December, but that's a use case that Fortinet has been covering for a long time. I think when we spoke a few months ago, 2020 to 2021 ransomware was up nearly 11 fold. What are some of the things going on there and how are you guys working with customers to address that as we enter 2022? >> Yeah. Well, I definitely think you also saw the, you know, the recent vulnerability, the Log4j and that sits in a lot of systems. Now that sits in a lot of customer systems. It sits in a lot of security systems as well, by the way. So we come back to this, you know, supply chain issue. And so customers kind of accepting that this is going to be as this attack surface of the network and cloud and devices and users and whether or not the network you know, keeps continuing to expand. They're going to accept that these zero days are going to come along. They're going to, they also understand the sophistication of the threats. We're seeing a lot of activity of the threats in the reconnaissance space, and they're looking at your external attack surface and working out how they can get in. And so, I think customers are accepting that this is just getting more sophistication, there's a bigger attack surface. And so what they're looking at is to deploy some more detection capabilities, more just training of people, not to click on stuff, but you know, building infrastructure so it's segmented, long-term though the only way to defend against these ransomware attacks is to usually platform that then allows you to build automation that long-term allows you to build some contextual engine. Why, when, where, what are you doing, otherwise it's just going to be too hard, just trying to bolt together, you know, 10 or 15 products from vendors that don't get on well, none the best of times. So yeah, that's, it's long, it's a longterm architecture is the only thing that's going to work for customers. >> And for a long time, I think probably since I've known you John, Fortinet has been talking about the security fabric. Now Gartner is talking about the cybersecurity mesh architecture. Talk to me about those two. How similar is that? How leading edge was Fortinet and describe what a cybersecurity mesh architecture is? >> Well, it always takes a while for Gartner to catch up with us, but they, if I'm in a joking Gartner please except the apologies. That, you know, I think they've started to talking about this cybersecurity mesh architecture mesh. And what the saying is that, you know, these products need to talk to each other. And yes you can send things off into a central location for SIM or operational management, but really need to talk to each other and transfer exchange, threat intelligence. They need to be able to exchange policy long. They also need to be able to build automation. You know, a really good example is if our EDR system detects that your laptop has got a virus or a vulnerability, then I can, the EDR system will tell the zero trust policy manager don't allow access application. Or it could if you're on the network, you could tell the Wi-Fi, take off, take them off the network. So this automation is integration is the real long-term goal of the Gartner mesh. It's always been the long-term goal of Fortinet. Yes, we do individual products. You can buy them, but the real power long-term is to get that automation built into the platform. And as I said, even longer term start applying contextual rules, which will be super powerful in stopping, you know, attacks and breaches. >> Tremendous amount of power and capabilities that that context will provide. I was looking at some stats from Gartner and they said that by 2024, which is we're two years basically away from that organizations that do adopt this cybersecurity mesh architecture to integrate security tools, to work as a collaborative ecosystem, significant reduction in the financial impact of security incidents by 90%. That's huge and I know that you guys also have integrations with over 450 third-party technology partners as part of the security fabric. So you're ahead of the game. >> Well, it's not saying, you know, just buy from Fortinet, that's what you need to do, but it's not saying that at all. What, I think what Gartner is saying, and what we've been saying is that take a use case like work from anywhere and then build your platform, a platform for that use case. Now, what we are saying is, again, it's not saying you go from 30 products down to one, you go from 30 products down to maybe five or six platforms, but those platforms need to work together. They also need to exchange threat intelligence and policy and build automation. And so I think the platform approach, every CSO I speak to is just tired of buying another product, another product. They just want to get something that works and is automated long-term. And so the platform and the Gartner mesh. It's a slightly different concept, but something else we call convergence. Okay. So consolidation is consolidation of the vendors, but you may still have the same number of products. You still may have an end point in a zero trust and an email. Convergence is different where we bring it together and eliminating individual products. A really good example of that is SD-WAN that brings together security and application routing. And that goes back to a concept that Fortinet had since our beginning 20 years ago. And that is the original internet that we still use a lot today really has no idea who you are, what device are you using, where are you going, what application, what's the content, no clue, it just connects you. And so that leads to a lot of security being bolted on afterwards in different places. And so this convergence, we call it security different networking, where you start to integrate the security, which may be contextual, it maybe identity, maybe application running like SD-WAN, maybe content like next gen firewall. You bring those together. Now, when you do that, you face some compute challenges. And we've been one of the pioneers and building asics that allow this acceleration to bring this convergence together. But that's another area that's happening as well. It's different from consolidation, but it's bringing together that security and networking so you're not bolting things together as you go forward. >> Different from consolidation, but incredibly important to be able to reduce those silos as businesses are facing some of the challenges that you talked about, the persistence of work from anywhere, the threat landscape, the cybersecurity skills gap. >> Yeah. And you can do this convergence in different places. So you can do it at the cloud edge because you can throw a lot of compute at it. At the one edge, you probably need a asic approach, data center edge, a 5G edge. There's the LAN edge, which is the connectivity. Cause I sometimes have people go, well, let's just put all the security in the cloud, but now yes, you do need security in the cloud. You needs security from the cloud before the cloud, but there's also security needed these ages. And there's also another area that's been under huge attack now is operational technologies. So manufacturers, energy, gas, everyone is really got some physical infrastructure. Even a branch you can consider to be operational technology and they got cameras and other capabilities. So that, especially for the traditional operational technology, that's hard to open up. Because you need access, you need remote access and what's a seeing a huge amount of attacks there. In that world, you know, you've got to put the security there, physically with it to make sure you secure those components. >> What about the, from a challenge perspective John, we talked a lot in the last year, 18, 20, 22 months, I'm losing count of the acceleration of digital. What are some of the security opportunities there that provides Fortinet to help customers solve that if the acceleration is happening faster than the, some of the, you know, that their security infrastructure can keep pace. What are some of the opportunities there for you guys to help customers address that problem? >> Well, this is always been a battle between security and networking. You know, networking is gone from this 400 times faster than it was before. Security is still a lot of it's software. And so, you know, what you don't want to do is and the security team saying is say no all the time. No, don't do that project, it's too insecure. Stop doing that. No slow down on that. And that's, you know, always been an issue for security in that people think of it as a tax or a burden that slows things down. That's why I come back to this convergence. When you're building a network, the security should be inside that. Should be built and integrated. So if I'm building my one edge, which connects my building to a cloud or whatever, when I put that connectivity in there to an SD-WAN device, it should have security integrated inside it. The same effect I found building, you know, a data center or a cloud capability. So I think, you know, customers are you know, security teams can't stop the business from moving forward and building these applications wherever they may be in retail or manufacturing or healthcare. And so they just need to take a different approach to enable that speed of acceleration and to our minds having it totally integrated and converge is the only way you're going to be able to achieve the speed and the security at the same time. >> And that speed is critical as is a security. But let's talk about that cybersecurity skills gap. Something that I think I read recently is in its fifth year, we've talked about this before, but as you alluded to at the beginning of our conversation, Fortinet is very dedicated to training, lots of individuals. Talk to me about that skills gap. And you talked that it also affects people, companies being able to retain talent. How are you guys helping to address? >> Yeah, we did actually a survey a few months ago, a 2500 cybersecurity professionals. And, you know, one really revealing fact was about, I think it was about 70% said they'd had an incident because of the lack of training. Now that could be people who are just clicking on things. Okay. Versus somebody who doesn't, is not trained enough to see a threat. So I think, you know, the question going to go, but either way, the 70% of that, you know, is attributed to that breach. And so it's so, so important. And right from the start Fortinet has provided training. We provide free training to our partners, free training to our customers. I have a quite a large team that's building on the curriculum. So we supply curriculum and gear to over 450 universities and colleges. You mentioned the re-skilling of the veterans as well, over 2000. And to us, it's very important. So this commitment to get people trained because in the end there's, yeah, there's always a people part of this problem, whether it be people clicking on things or whether it be people not understanding and configuring crying, and then people having passwords of one two three or whatever. All these things, all these human things need to get, you know, we need to get educated and trained on it. So we'll continue that. I think a million's probably not enough. It's probably should be two million, but we'll try our best to get people trained as much as possible. And the other thing that I also saw in the survey was that once certified employees thought that was extremely important. It does take a lot of time. So, you know, one of our NSE 4 courses on our firewalls takes a week. It does a lot of things to learn. So one thing we're going to try and do is try and modularize a bit more so we can break it up a bit. But there's going to be a problem. It's kind of like the supply chain, the supply is not there, the people, this is right. The chips, they're not there. They're not there, you've got to try and fix it and expand the training and education of people. >> And I think that's fantastic that Fortinet has been dedicated to that for so long. Look forward to hearing how you guys, the progress that you make on that training 1 million folks. Will we see you at Accelerate in 2022? >> Yeah. Well, so Accelerate 22 is going to be a hybrid, of course. I'm actually, you can't really see here cause I've got my great office here. But in front of me is the window. I can actually see the Apple campus just over there. And this is our new campus in Sunnyvale, Silicon valley. We've got a pretty expensive training center and executive briefing center. So we're going to probably do in the morning of Accelerate 22, a live broadcast of some of the execs and some of our partners and customers, and then have some online stuff. So hybrid probably this year again. But a bit of physical presence. But yeah, we're expecting quite a few partners to, a few partners to be here, live and a few partners, obviously a lot of partners to tune in to the live broadcast. >> That's fantastic. I look forward to that hybrid event. John, great to see you as always. Thank you so much for the update and sharing what enterprises, the battles that they're facing, how Fortinet and the cybersecurity mesh can help. We look forward to seeing you in 2022. >> Thank you Lisa. Thank you. >> For John Maddison, I'm Lisa Martin. You've been watching this CUBE conversation. We'll see you next time. (lively music)
SUMMARY :
and the Chief Marketing So we last saw you at And I think when you look at and dear to my heart, And the security needs to be consistent It's not going to affect, you know, that this is going to be as this about the security fabric. And yes you can send things that you guys also have And so that leads to a lot that you talked about, At the one edge, you probably that provides Fortinet to And so, you know, what And you talked that it the question going to go, the progress that you make on a live broadcast of some of the execs We look forward to seeing you in 2022. We'll see you next time.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Linksys | ORGANIZATION | 0.99+ |
Derek Manky | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
John Maddison | PERSON | 0.99+ |
December | DATE | 0.99+ |
five | QUANTITY | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Gartner | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
40 minutes | QUANTITY | 0.99+ |
2022 | DATE | 0.99+ |
John | PERSON | 0.99+ |
400 times | QUANTITY | 0.99+ |
10 | QUANTITY | 0.99+ |
70% | QUANTITY | 0.99+ |
two million | QUANTITY | 0.99+ |
2025 | DATE | 0.99+ |
30 products | QUANTITY | 0.99+ |
750,000 | QUANTITY | 0.99+ |
September | DATE | 0.99+ |
FortiGuard Labs | ORGANIZATION | 0.99+ |
two | QUANTITY | 0.99+ |
fifth year | QUANTITY | 0.99+ |
2024 | DATE | 0.99+ |
two years | QUANTITY | 0.99+ |
six platforms | QUANTITY | 0.99+ |
four | QUANTITY | 0.99+ |
2021 | DATE | 0.99+ |
One | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
1 million | QUANTITY | 0.99+ |
Accelerate | ORGANIZATION | 0.99+ |
15 products | QUANTITY | 0.99+ |
three places | QUANTITY | 0.99+ |
90% | QUANTITY | 0.99+ |
two things | QUANTITY | 0.99+ |
Kronos | ORGANIZATION | 0.99+ |
one point | QUANTITY | 0.99+ |
2020 | DATE | 0.99+ |
five vendors | QUANTITY | 0.99+ |
this year | DATE | 0.98+ |
CUBE | ORGANIZATION | 0.98+ |
20 | QUANTITY | 0.98+ |
a million | QUANTITY | 0.98+ |
a week | QUANTITY | 0.98+ |
over 450 universities | QUANTITY | 0.98+ |
one | QUANTITY | 0.98+ |
20 years ago | DATE | 0.98+ |
zero trust | QUANTITY | 0.97+ |
today | DATE | 0.97+ |
almost 20 years | QUANTITY | 0.97+ |
18 | QUANTITY | 0.97+ |
one edge | QUANTITY | 0.97+ |
three drivers | QUANTITY | 0.97+ |
over 2000 | QUANTITY | 0.97+ |
22 months | QUANTITY | 0.97+ |
2500 cybersecurity professionals | QUANTITY | 0.97+ |
about 70% | QUANTITY | 0.97+ |
Fortinet Championship | EVENT | 0.96+ |
zero days | QUANTITY | 0.96+ |
over 450 third-party technology partners | QUANTITY | 0.96+ |
million people | QUANTITY | 0.95+ |
General Keith Alexander, IronNet Cybersecurity | AWS re:Invent 2021
(upbeat music) >> Welcome to theCube's continuous coverage of AWS re:Invent 2021. I'm Dave Nicholson, and we are running one of the industry's most important and largest hybrid tech events this year with AWS and its partners with two live sets on the scene. In addition to two remote studios. And we'll have somewhere in the neighborhood of a hundred guests on the program this year at re:Invent. I'm extremely delighted to welcome a very, very special guest. Right now. He served as the director of the NSA under two presidents, and was the first commander of the U.S Cyber Command. He's a Cube alumni, he's founder and co-CEO of IronNet Cybersecurity. General Keith Alexander. Thanks for joining us today General. >> Thanks, David. It's an honor to be here at re:Invent, you know, with AWS. All that they're doing and all they're making possible for us to defend sector states, companies and nations in cyber. So an honor to be here. >> Well, welcome back to theCube. Let's dive right in. I'd like to know how you would describe the current cyber threat landscape that we face. >> Well, I think it's growing. Well, let's start right out. You know, the good news or the bad news, the bad news is getting worse. We're seeing that. If you think about SolarWinds, you think about the Hafnium attacks on Microsoft. You think about this rapid growth in ransomware. We're seeing criminals and nation states engaging in ways that we've never seen in the past. It's more blatant. They're going after more quickly, they're using cyber as an element of national power. Let's break that down just a little bit. Do you go back to two, July. Xi Jinping, talked about breaking heads in bloodshed when he was referring to the United States and Taiwan. And this has gone hot and cold, that's a red line for him. They will do anything to keep Taiwan from breaking away. And this is a huge existential threat to us into the region. And when this comes up, they're going to use cyber to go after it. Perhaps even more important and closer right now is what's going on with Russia in the Donbas region of eastern Ukraine. We saw this in 2014, when Russia took over the Crimea. The way they did it, staging troops. They did that in 2008 against Georgia. And now there are, by some reports over a hundred thousand troops on the border of Eastern Ukraine. Some call it an exercise, but that's exactly what they did in Georgia. That's what they did in the Crimea. And in both those cases, they preceded those attacks, those physical attacks with cyber attacks. If you go to 2017, when Russia hit the Ukrainian government with the NotPetya attack that had global repercussions. Russia was responsible for SolarWinds, they have attacked our infrastructure to find out what our government is doing and they continue going. This is getting worse. You know, it's interesting when you think about, so what do you do about something like that? How do we stop that? And the answer is we've got to work together. You know, Its slam commissioner addressed it. The meeting with the president on August 25th. This is a great statement by the CEO and chairman of Southern Company, Tom Fanning. He said this, "the war is being waged on our nation's critical infrastructure in particular, our energy sector, our telecommunications sector and financial sector." The private sector owns and operates 87% of the critical infrastructure in the United States, making collaboration between industry and the federal government imperative too, for these attacks. SO >> General, I want to dig just a little bit on that point that you make for generations, people have understood that the term is 'kinetic war', right? Not everyone has heard that phrase, but for generations we've understood the concept of someone dropping a bomb on a building as being an attack. You've just mentioned that, that a lot of these attacks are directed towards the private sector. The private sector doesn't have an army to respond to those attacks. Number one, that's our government's responsibility. So the question I have is, how seriously are people taking these kinds of threats when compared to the threat of kinetic war? Because my gosh, you can take down the entire electrical grid now. That's not something you can do with a single bomb. What are your, what are your thoughts on that? >> So you're hitting on a key point, a theoretical and an operational point. If you look back, what's the intent of warfare? It's to get the mass of people to give up. The army protects the mass of people in that fight. In cyber, there's no protection. Our critical infrastructure is exposed to our adversaries. That's the problem that we face. And because it's exposed, we have a tremendous vulnerability. So those who wish us harm, imagine the Colonial Pipeline attack an order of magnitude or two orders of magnitude bigger. The impact on our country would paralyze much of what we do today. We are not ready for that. That's the issue that Tom Fanning and others have brought up. We don't practice between the public sector and the private sector working together to defend this country. We need to do that. That's the issue that we have to really get our hands around. And when we talk about practice, what do we mean? It means we have to let that federal government, the ones that are going to protect us, see what's going on. There is no radar picture. Now, since we're at re:Invent, the cloud, where AWS and others have done, is create an infrastructure that allows us to build that bridge between the public and private sector and scale it. It's amazing what we can now do. We couldn't do that when I was running Cyber Command. And running Cyber Command, we couldn't see threats on the government. And we couldn't see threats on critical infrastructure. We couldn't see threats on the private sector. And so it all went and all the government did was say, after the fact you've been attacked. That's not helpful. >> So >> It's like they dropped a bomb. We didn't know. >> Yeah, so what does IronNet doing to kind of create this radar capability? >> So, well, thanks. That's a great question because there's four things that you really got to do. First. You've got to be able to detect the SolarWinds type attacks, which we did. You've got to have a hunt platform that can see what it is. You've got to be able to use machine learning and AI to really cut down the number of events. And the most important you need to be able to anonymize and share that into the cloud and see where those attacks are going to create that radar picture. So behavioral analytics, then you use signature based as well, but you need those sets of analytics to really see what's going on. Machine learning, AI, a hunt platform, and cloud. And then analytics in the cloud to see what's going on, creates that air traffic control, picture radar, picture for cyber. That's what we're doing. You see, I think that's the important part. And that's why we really value the partnership with AWS. They've been a partner with us for six years, helping us build through that. You can see what we can do in the cloud. We could never do in hardware alone. Just imagine trying to push out equipment and then do that for hundreds of companies. It's not viable. So SaaS, what we are as a SaaS company, you can now do that at scale, and you can push this out and we can create, we can defend this nation in cyber if we work together. And that's the thing, you know, I really, had a great time in the military. One of the things I learned in the military, you need to train how you're going to fight. They're really good at that. We did that in the eighties, and you can see what happened in 1990 in the Gulf war. We need to now do that between the public and private sector. We have to have those training. We need to continuously uplift our capabilities. And that's where the cloud and all these other things make that possible. That's the future of cybersecurity. You know, it's interesting David, our country developed the internet. We're the ones that pioneered that. We ought to be the first to secure. >> Seems to make sense. And when you talk about collective defense in this private public partnership, that needs to happen, you get examples of some folks in private industry and what they're doing, but, but talk a little bit more about, maybe what isn't happening yet. What do we need to do? I don't want you to necessarily get political and start making budgetary suggestions, but unless you want to, but what, but where do you see, where do we really need to push forward from a public perspective in order to make these connections? And then how is that connection actually happen? This isn't someone from the IronNet security service desk, getting on a red phone and calling the White House, how are the actual connections made? >> So it has to be, the connections have to be just like we do radar. You know, when you think about radars across our nation or radar operator doesn't call up one of the towers and say, you've got an aircraft coming at you at such and such a speed. I hope you can distinguish between those two aircraft and make sure they don't bump into each other. They get a picture and they get a way of tracking it. And multiple people can see that radar picture at a speed. And that's how we do air traffic control safety. We need the same thing in cyber, where the government has a picture. The private sector has a picture and they can see what's going on. The private sector's role is I'm going to do everything I can, you know, and this is where the energy sector, I use that quote from Tom Fanning, because what they're saying is, "it's our job to keep the grid up." And they're putting the resources to do it. So they're actually jumping on that in a great way. And what they're saying is "we'll share that with the government", both the DHS and DOD. Now we have to have that same picture created for DHS and DOD. I think one of the things that we're doing is we're pioneering the building of that picture. So that's what we do. We build the picture to bring people together. So think of that is that's the capability. Everybody's going to own a piece of that, and everybody's going to be operating in it. But if you can share that picture, what you can begin to do is say, I've got an attack coming against company A. Company A now sees what it has to do. It can get fellow companies to help them defend, collective defense, knowledge sharing, crowdsourcing. At the same time, the government can see that attack going on and say, "my job is to stop that." If it's DHS, I could see what I have to do. Within the country, DOD can say, "my job is to shoot the archers." How do we go do what we're authorized to do under rules of engagement? So now you have a way of the government and the private sector working together to create that picture. Then we train them and we train them. We should never have had an event like SolarWinds happen in the future. We got to get out in front. And if we do that, think of the downstream consequences, not only can we detect who's doing it, we can hold them accountable and make them pay a price. Right now. It's pretty free. They get in, pap, that didn't work. They get away free. That didn't work, we get away free. Or we broke in, we got, what? 18,000 companies in 30,000 companies. No consequences. In the future there should be consequences. >> And in addition to the idea of consequences, you know, in the tech sector, we have this concept of a co-op petition, where we're often cooperating and competing. The adversaries from, U.S perspective are also great partners, trading partners. So in a sense, it sounds like what you're doing is also kind of adhering to the old adage that, that good fences make for great neighbors. If we all know that our respective infrastructures are secure, we can sort of get on with the honest business of being partners, because you want to make the cost of cyber war too expensive. Is that, is that a fair statement? >> Yes. And I would take that analogy and bend it slightly to the following. Today every company defends itself. So you take 90 companies with 10 people, each doing everything they can to defend themselves. Imagine in the world we trying to build, those 90 companies work together. You have now 900 people working together for the collective defense. If you're in the C-suite or the board of those companies, which would rather have? 900 help new security or 10? This isn't hard. And so what we say is, yes. That neighborhood watch program for cyber has tremendous value. And beyond neighborhood watch, I can also share collaboration because, I might not have the best people in every area of cyber, but in those 900, there will be, and we can share knowledge crowdsource. So it's actually let's work together. I would call it Americans working together to defend America. That's what we need to do. And the states we going to have a similar thing what they're doing, and that's how we'll work this together. >> Yeah. That makes a lot of sense. General Alexander it's been a pleasure. Thanks so much for coming on to theCube as part of our 2021 AWS re:Invent coverage. Are you going to get a chance to spend time during the conference in Las Vegas? So you just flying in, flying out. Any chance? >> Actually yeah. >> It's there, we're still negotiating working that. I've registered, but I just don't know I'm in New York city for two meetings and seeing if I can get to Las Vegas. A lot of friends, you know, Adam Solski >> Yes >> and the entire AWS team. They're amazing. And we really liked this partnership. I'd love to see you there. You're going to be there, David? Absolutely. Yes, absolutely. And I look forward to that, so I hope hopefully we get that chance again. Thank you so much, General Alexander, and also thank you to our title sponsor AMD for sponsoring this year's re:Invent. Keep it right here for more action on theCube, you're leader in hybrid tech event coverage, I'm Dave Nicholson for the Cube. Thanks. (upbeat music)
SUMMARY :
of a hundred guests on the So an honor to be here. I'd like to know how you would describe And the answer is we've got So the question I have is, the ones that are going to It's like they dropped a bomb. And that's the thing, you know, I really, partnership, that needs to happen, We build the picture to in the tech sector, we And the states we going to theCube as part of our 2021 and seeing if I can get to Las Vegas. I'd love to see you there.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
David | PERSON | 0.99+ |
Dave Nicholson | PERSON | 0.99+ |
Adam Solski | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Tom Fanning | PERSON | 0.99+ |
Microsoft | ORGANIZATION | 0.99+ |
August 25th | DATE | 0.99+ |
2008 | DATE | 0.99+ |
six years | QUANTITY | 0.99+ |
Xi Jinping | PERSON | 0.99+ |
90 companies | QUANTITY | 0.99+ |
Donbas | LOCATION | 0.99+ |
Georgia | LOCATION | 0.99+ |
2014 | DATE | 0.99+ |
Las Vegas | LOCATION | 0.99+ |
United States | LOCATION | 0.99+ |
30,000 companies | QUANTITY | 0.99+ |
10 people | QUANTITY | 0.99+ |
87% | QUANTITY | 0.99+ |
Alexander | PERSON | 0.99+ |
18,000 companies | QUANTITY | 0.99+ |
NSA | ORGANIZATION | 0.99+ |
IronNet Cybersecurity | ORGANIZATION | 0.99+ |
two meetings | QUANTITY | 0.99+ |
First | QUANTITY | 0.99+ |
two remote studios | QUANTITY | 0.99+ |
10 | QUANTITY | 0.99+ |
Keith Alexander | PERSON | 0.99+ |
DHS | ORGANIZATION | 0.99+ |
900 people | QUANTITY | 0.99+ |
Today | DATE | 0.99+ |
900 | QUANTITY | 0.99+ |
two orders | QUANTITY | 0.99+ |
two live sets | QUANTITY | 0.99+ |
New York city | LOCATION | 0.99+ |
U.S Cyber Command | ORGANIZATION | 0.99+ |
White House | ORGANIZATION | 0.99+ |
AMD | ORGANIZATION | 0.99+ |
1990 | DATE | 0.99+ |
Eastern Ukraine | LOCATION | 0.99+ |
2017 | DATE | 0.99+ |
two aircraft | QUANTITY | 0.99+ |
both | QUANTITY | 0.98+ |
Southern Company | ORGANIZATION | 0.98+ |
Russia | ORGANIZATION | 0.98+ |
IronNet | ORGANIZATION | 0.98+ |
over a hundred thousand troops | QUANTITY | 0.98+ |
DOD | ORGANIZATION | 0.98+ |
Gulf war | EVENT | 0.98+ |
first | QUANTITY | 0.98+ |
this year | DATE | 0.98+ |
one | QUANTITY | 0.98+ |
One | QUANTITY | 0.98+ |
today | DATE | 0.98+ |
each | QUANTITY | 0.97+ |
SolarWinds | ORGANIZATION | 0.97+ |
a hundred guests | QUANTITY | 0.97+ |
eighties | DATE | 0.97+ |
Crimea | LOCATION | 0.97+ |
General | PERSON | 0.97+ |
two presidents | QUANTITY | 0.95+ |
re:Invent | EVENT | 0.95+ |
single bomb | QUANTITY | 0.94+ |
Taiwan | ORGANIZATION | 0.94+ |
900 help | QUANTITY | 0.93+ |
Cube | ORGANIZATION | 0.93+ |
eastern Ukraine | LOCATION | 0.91+ |
2021 | DATE | 0.9+ |
re:Invent 2021 | EVENT | 0.89+ |
Merritt Baer, AWS | Fortinet Security Summit 2021
>> Narrator: From around the globe, It's theCUBE! Covering Fortinet Security Summit, brought to you by Fortinet. >> And welcome to the cube coverage here at the PGA champion-- Fortinet championship, where we're going to be here for Napa valley coverage of Fortinet's, the championships security summit, going on Fortinet, sponsoring the PGA, but a great guest Merritt Baer, who's the principal in the office of the CISO at Amazon web services. Great to see you. Thanks for coming on. >> Merritt: Thank you for having me. It's good to be here. >> So Fortinet, uh, big brand now, sponsoring the PGA. Pretty impressive that they're getting out there with the golf. It's very enterprise focused, a lot of action. A lot of customers here. >> Merritt: It seems like it, for sure. >> Bold move. Amazon, Amazon web services has become the gold standard in terms of cloud computing, seeing DevOps people refactoring. You've seen the rise of companies like Snowflake building on Amazon. People are moving not only to the cloud, but they're refactoring their business and security is top of mind for everyone. And obviously cybersecurity threats that Fortinet helps cover, you guys are partnering with them, is huge. What is your state of the union for cyber? What's the current situation with the threat landscape? Obviously there's no perimeter in the cloud. More end points are coming on board. The Edge is here. 5G, wavelength with outpost, a lot happening. >> That was a long question, but I'll, I'll try. So I think, you know, as always business in innovation is the driver. And security needs to be woven into that. And so I think increasingly we're seeing security not be a no shop, but be an enabler. And especially in cloud, when we're talking about the way that you do DevOps with security, I know folks don't like the term DevSecOps, but you know, to be able to do agile methodology and be able to do the short sprints that are really agile and, and innovative where you can-- So instead of nine months or whatever, nine week timelines, we're talking about short sprints that allow you to elastically scale up and down and be able to innovate really creatively. And to do that, you need to weave in your security because there's no like, okay, you pass go, you collect $200. Security is not an after the fact. So I think as part of that, of course the perimeter is dead, long live the perimeter, right? It does matter. And we can talk about that a little bit. You know, the term zero trust is really hot right now. We can dig into that if that's of interest. But I think part of this is just the business is kind of growing up. And as you alluded to we're at the start of what I think is an S curve that is just at the beginning. >> You know, I was really looking forward to Reinforced this year. It was got canceled last year, but the first inaugural event was in Boston. I remember covering that. This year it was virtual, but the keynote Steven gave was interesting, security hubs at the center of it. And I want to ask you, because I need you to share your view on how security's changed with the cloud, because there's now new things that are there to take advantage of if you're a business or an enterprise, yeah on premises, there's a standard operating procedure. You have the perimeter, et cetera. That's not there anymore, but with the cloud, there's a new, there's new ways to protect and security hub is one. What are some of the new things that cloud enables for security? >> Well, so just to clarify, like perimeters exist logically just like they do physically. So, you know, a VPC for example, would be a logical perimeter and that is very relevant, or a VPN. Now we're talking about a lot of remote work during COVID, for example. But one of the things that I think folks are really interested with Security Hub is just having that broad visibility and one of the beauties of cloud is that, you get this tactile sense of your estate and you can reason about it. So for example, when you're looking at identity and access management, you can look at something like access analyzer that will under the hood be running on a tool that our, our group came up with that is like reasoning about the permissions, because you're talking about software layers, you're talking about computer layer reasoning about security. And so another example is in inspector. We have a tool that will tell you without sending a single packet over the network, what your network reach ability is. There's just like this ability to do infrastructure as code that then allows you to do security as code. And then that allows for ephemeral and immutable infrastructures so that you could, for example, get back to a known good state. That being said, you know, you kill a, your web server gets popped and you kill it and you spin up a new one. You haven't solved your problem, right? You need to have some kind of awareness of networking and how principals work. But at the same time, there's a lot of beauties about cloud that you inherit from a security perspective to be able to work in those top layers. And that's of course the premise of cloud. >> Yeah, infrastructure as code, you mentioned that, it's awesome. And the program ability of it with, with server-less functions, you're starting to see new ways now to spin up resources. How is that changing the paradigm and creating opportunities for better security? Is it, is it more microservices? Is it, is, are there new things that people can do differently now that they didn't have a year ago or two years ago? Because you're starting to see things like server-less functions are very popular. >> So yes, and yes, I think that it is augmenting the way that we're doing business, but it's especially augmenting the way we do security in terms of automation. So server-less, under the hood, whether it's CloudWatch events or config rules, they are all a Lambda function. So that's the same thing that powers your Alexa at home. These are server-less functions and they're really simple. You can program them, you can find them on GitHub, but they are-- one way to really scale your enterprise is to have a lot of automation in place so that you put those decisions in ahead of time. So your gray area of human decision making is scaled down. So you've got, you know, what you know to be allowable, what you know to be not allowable. And then you increasingly kind of whittled down that center into things that really are novel, truly novel or high stakes or both. But the focus on automation is a little bit of a trope for us. We at Amazon like to talk about mechanisms, good intentions are not enough. If it's not someone's job, it's a hope and hope is not a plan, you know, but creating the actual, you know, computerized version of making it be done iteratively. And I think that is the key to scaling a security chain because as we all know, things can't be manual for long, or you won't be able to grow. >> I love the AWS reference. Mechanisms, one way doors, raising the bar. These are all kind of internal Amazon, but I got to ask you about the Edge. Okay. There's a lot of action going on with 5G and wavelength. Okay, and what's interesting is if the Edge becomes so much more robust, how do you guys see that security from a security posture standpoint? What should people be thinking about? Because certainly it's just a distributed Edge point. What's the security posture, How should we be thinking about Edge? >> You know, Edge is a kind of catch all, right, we're talking about Internet of Things. We're talking about points of contact. And a lot of times I think we focus so much on the confidentiality and integrity, but the availability is hugely important when we're talking about security. So one of the things that excites me is that we have so many points of contact and so many availability points at the Edge that actually, so for example, in DynamoDB, the more times you put a call on it, the more available it is because it's fresher, you've already been refreshing it, there are so many elements of this, and our core compute platform, EC2, all runs on Nitro, which is our, our custom hardware. And it's really fascinating, the availability benefits there. Like the best patching is a patching you don't have to do. And there are so many elements that are just so core to that Greengrass, you know, which is running on FreeRTOS, which has an open source software, for example, is, you know, one element of zero trust in play. And there are so many ways that we can talk about this in different incarnations. And of course that speaks to like the breadth and depth of the industries that use cloud. We're talking about automotive, we're talking about manufacturing and agriculture, and there are so many interesting use cases for the ways that we will use IOT. >> Yeah. It's interesting, you mentioned Nitro. we also got Annapurna acquisition years ago. You got latency at the Edge. You can handle low latency, high volume compute with the data. That's pretty powerful. It's a paradigm shift. That's a new dynamic. It's pretty compelling, these new architectures, most people are scratching their heads going, "okay, how do I do this, like what do I do?" >> No, you're right. So it is a security inheritance that we are extremely calculated about our hardware supply chain. And we build our own custom hardware. We build our own custom Silicon. Like, this is not a question. And you're right in that one of the things, one of the north stars that we have is that the security properties of our engineering infrastructure are built in. So there just is no button for it to be insecure. You know, like that is deliberate. And there are elements of the ways that nature works from it running, you know, with zero downtime, being able to be patched running. There are so many elements of it that are inherently security benefits that folks inherit as a product. >> Right. Well, we're here at the security summit. What are you excited for today? What's the conversations you're having here at the Fortinet security summit. >> Well, it's awesome to just meet folks and connect outside. It's beautiful outside today. I'm going to be giving a talk on securing the cloud journey and kind of that growth and moving to infrastructure as code and security as code. I'm excited about the opportunity to learn a little bit more about how folks are managing their hybrid environments, because of course, you know, I think sometimes folks perceive AWS as being like this city on a hill where we get it all right. We struggle with the same things. We empathize with the same security work. And we work on that, you know, as a principal in the office of the CISO, I spend a lot of my time on how we do security and then a lot of my time talking to customers and that empathy back and forth is really crucial. >> Yeah. And you've got to be on the bleeding edge and have the empathy. I can't help but notice your AWS crypto shirt. Tell me about the crypto, what's going on there. NFT's coming out, is there a S3 bucket at NFT now, I mean. (both laughing) >> Cryptography never goes out of style. >> I know, I'm just, I couldn't help-- We'll go back to the pyramids on that one. Yeah, no, this is not a, an advertisement for cryptocurrency. It is, I'm a fangirl of the AWS crypto team. And as a result of wearing their shirts, occasionally they send me more shirts. And I can't argue with that. >> Well, love, love, love the crypto. I'm big fan of crypto, I think crypto is awesome. Defi is amazing. New applications are going to come out. We think it's going to be pretty compelling, again, let's get today right. (laughing) >> Well, I don't think it's about like, so cryptocurrency is just like one small iteration of what we're really talking about, which is the idea that math resolves, and the idea that you can have value in your resolution that the math should resolve. And I think that is a fundamental principle and end-to-end encryption, I believe is a universal human right. >> Merritt, thank you for coming on the cube. Great, great to have you on. Thanks for sharing that awesome insight. Thanks for coming on. >> Merritt: Thank you. >> Appreciate it. Okay. CUBE coverage here in Napa valley, our remote set for Fortinet's security cybersecurity summit here as part of their PGA golf Pro-Am tournament happening here in Napa valley. I'm John Furrier. Thanks for watching.
SUMMARY :
brought to you by Fortinet. of Fortinet's, the It's good to be here. now, sponsoring the PGA. What's the current situation the way that you do DevOps You have the perimeter, et cetera. But one of the things that I think How is that changing the paradigm but creating the actual, you know, but I got to ask you about the Edge. And of course that speaks to You got latency at the Edge. is that the security properties What's the conversations you're having And we work on that, you know, and have the empathy. of the AWS crypto team. Well, love, love, love the crypto. and the idea that you can for coming on the cube. Thanks for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Amazon | ORGANIZATION | 0.99+ |
John Furrier | PERSON | 0.99+ |
Merritt | PERSON | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
Boston | LOCATION | 0.99+ |
$200 | QUANTITY | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
Merritt Baer | PERSON | 0.99+ |
last year | DATE | 0.99+ |
Napa valley | LOCATION | 0.99+ |
Napa valley | LOCATION | 0.99+ |
Steven | PERSON | 0.99+ |
nine months | QUANTITY | 0.99+ |
nine week | QUANTITY | 0.99+ |
Annapurna | ORGANIZATION | 0.99+ |
This year | DATE | 0.99+ |
two years ago | DATE | 0.99+ |
today | DATE | 0.98+ |
this year | DATE | 0.98+ |
both | QUANTITY | 0.98+ |
PGA golf Pro-Am | EVENT | 0.98+ |
NFT | ORGANIZATION | 0.98+ |
one | QUANTITY | 0.98+ |
one element | QUANTITY | 0.97+ |
Nitro | ORGANIZATION | 0.97+ |
a year ago | DATE | 0.97+ |
Fortinet championship | EVENT | 0.96+ |
Fortinet Security Summit | EVENT | 0.95+ |
Fortinet Security Summit 2021 | EVENT | 0.95+ |
CloudWatch | TITLE | 0.95+ |
EC2 | TITLE | 0.95+ |
DevSecOps | TITLE | 0.94+ |
Alexa | TITLE | 0.94+ |
Greengrass | ORGANIZATION | 0.94+ |
PGA | EVENT | 0.9+ |
single packet | QUANTITY | 0.89+ |
GitHub | ORGANIZATION | 0.89+ |
DynamoDB | TITLE | 0.87+ |
Fortinet | EVENT | 0.86+ |
COVID | TITLE | 0.86+ |
zero | QUANTITY | 0.85+ |
one way | QUANTITY | 0.85+ |
FreeRTOS | TITLE | 0.84+ |
zero trust | QUANTITY | 0.82+ |
Lambda | TITLE | 0.8+ |
Amazon web | ORGANIZATION | 0.8+ |
years ago | DATE | 0.78+ |
one small iteration | QUANTITY | 0.77+ |
security cybersecurity summit | EVENT | 0.76+ |
first inaugural | QUANTITY | 0.75+ |
DevOps | TITLE | 0.74+ |
Fortinet security summit | EVENT | 0.73+ |
championships security summit | EVENT | 0.72+ |
Silicon | ORGANIZATION | 0.71+ |
CISO | ORGANIZATION | 0.71+ |
Snowflake | ORGANIZATION | 0.71+ |
S3 | COMMERCIAL_ITEM | 0.69+ |
Edge | TITLE | 0.68+ |
things | QUANTITY | 0.58+ |
cases | QUANTITY | 0.52+ |
Security Hub | TITLE | 0.51+ |
5G | ORGANIZATION | 0.34+ |
Rupesh Chokshi, AT&T Cybersecurity | Fortinet Security Summit 2021
>>From around the globe. It's the cube covering Fortinet security summit brought to you by Fortinet. >>Welcome back to the cube. Lisa Martin here at the Fordham het championship security summit. Napa valley has been beautiful and gracious to us all day. We're very pleased to be here. I'm very pleased to welcome a first-timer to the cube. Rupesh Chuck Chuck Xi, VP a T and T cybersecurity and edge solutions at, at and T cybersecurity. Refresh. Welcome. >>Thank you. Thank you so much for having me, Lisa, I'm looking forward to our conversation today. >>Me too. First of all, it's we're in Napa we're outdoors. It's beautiful venue, no complaints, right? We're at a golf PGA tournament. Very exciting. Talk to me about the at and T Fordanet relationship. Give me, give me an, a good insight into the partnership. >>Sure, sure. So, as you said, you know, beautiful weather in California, Napa it's my first time. Uh, so it's kind of a new experience for me going back to your question in terms of the relationship between eight P and T and Ford in that, uh, a long lasting, you know, 10 plus years, you know, hand in hand in terms of the product, the technology, the capabilities that we are brought together in the security space for our customers. So a strategic relationship, and I'm so thrilled to be here today as a, Fordanet invited us to be part of the championship. Tommy, >>Talk to me. So your role VP of, and T cybersecurity and edge solutions, give me an, a deep dive into what's in your purview. >>Sure, sure. So I, uh, sort of, you know, run the PNL or the profit and loss center for product management for all of at and T cybersecurity and ed solutions and the whole concept behind putting the teams together is the convergence in networking and security. Um, so, you know, we are supporting the entire customer continuum, whether it's a fortune 50, the fortune 1000 to mid-market customers, to small businesses, to, you know, government agencies, you know, whether it's a local government agency or a school district or a federal agency, et cetera. And my team and I focus on bringing new product and capabilities to the marketplace, you know, working with our sales team from an enablement perspective, go to market strategy. Um, and the whole idea is about, uh, you know, winning in the marketplace, right? So delivering growth and revenue to the business, >>Competitive differentiation. So we've seen so much change in the last year and a half. I know that's an epic understatement, but we've also seen the proliferation at the edge. What are some of the challenges that you're seeing and hearing from customers where that's concerned >>As you stated, right. There's a lot happening in the edge. And sometimes the definition for edge varies when you talk with different people, uh, the way we look at it is, you know, definitely focused on the customer edge, right? So if you think about many businesses, whether I am a, a quick serve restaurant or I'm a banking Institute or a financial services or an insurance agency, or I'm a retail at et cetera, you know, lots of different branches, lots of different transformation taking place. So one way of approaching it is that when you think about the customer edge, you see a lot of virtualization, software driven, a lot of IOT endpoints, et cetera, taking place. So the cyber landscape becomes more important. Now you're connecting users, devices, capabilities, your point of sale system to a multi-cloud environment, and that, you know, encryption of that data, the speed at which it needs to happen, all of that is very important. And as we think ahead with 5g and edge compute and what that evolution revolution is going to bring, it's going to get even more excited because to me, those are kind of like in a playgrounds of innovation, but we want to do it right and keep sort of, you know, cyber and security at the core of it. So we can innovate and keep the businesses safe. >>How do you help customers to kind of navigate edge cybersecurity challenges and them not being synonymous? >>That's a great, great question. You know, every day I see, you know, different teams, different agendas, different kinds of ways of approaching things. And what I tell customers and even my own teams is that, look, we have to have a, a blueprint and architecture, a vision, you know, what are the business outcomes that we want to achieve? What the customer wants to achieve. And then start to look at that kind of technology kind of convergence that is taking place, and especially in the security and the networking space, significant momentum on the convergence and utilize that convergence to create kind of full value stack solutions that can be scaled, can be delivered. So you are not just one and done, but it's a continuous innovation and improvement. And in the security space, you need that, right. It's never going to be one and done. No >>We've seen so much change in the last year. We've seen obviously this rapid pivot to work from home that was overnight for millions and millions of people. We're still in that too. A fair amount. There's a good amount of people that are still remote, and that probably will be permanently there's. Those that are going to be hybrid threat landscape bloated. I was looking at and talking with, um, 40 guard labs and the, the nearly 11 X increase in the last 12 months in ransomware is insane. And the ransomware as a business has exploded. So security is a board level conversation for businesses I assume in any. >>Absolutely. Absolutely. I agree with you, it's a board level conversation. Security is not acknowledged the problem about picking a tool it's about, you know, the business risk and what do we need to do? Uh, you mentioned a couple of interesting stats, right? So we've seen, uh, you know, two things I'll share. One is we've seen, you know, 440 petabytes of data on the at and T network in one average business day. So 440 petabytes of data. Most people don't know what it is. So you can imagine the amount of information. So you can imagine the amount of security apparatus that you need, uh, to Tofino, protect, and defend and provide the right kind of insights. And then the other thing that VOC and along the same lines of what you were mentioning is significant, you know, ransomware, but also significant DDoSs attacks, right? So almost like, you know, we would say around 300% plus said, DDoSs mitigations that we did from last year, you know, year over year. >>So a lot of focus on texting the customer, securing the end points, the applications, the data, the network, the devices, et cetera. Uh, the other two points that I want to mention in this space, you know, again, going back to all of this is happening, right? So you have to focus on this innovation at the, at the speed of light. So, you know, artificial intelligence, machine learning, the software capabilities that are more, forward-looking have to be applied in the security space ever more than ever before, right. Needs these do, we're seeing alliances, right? We're seeing this sort of, you know, crowdsourcing going on of action on the good guys side, right? You see the national security agencies kind of leaning in saying, Hey, let's together, build this concept of a D because we're all going to be doing business. Whether it's a public to public public, to private, private, to private, all of those different entities have to work together. So having security, being a digital trust, >>Do you think that the Biden administrations fairly recent executive order catalyst of that? >>I give it, you know, the president and the, the administration, a lot of, you know, kudos for kind of, and then taking it head on and saying, look, we need to take care of this. And I think the other acknowledgement that it is not just hunting or one company or one agency, right? It's the whole ecosystem that has to come together, not just national at the global level, because we live in a hyper connected world. Right. And one of the things that you mentioned was like this hybrid work, and I was joking with somebody the other day that, and really the word is location, location, location, thinking, network security, and networking. The word is hybrid hybrid hybrid because you got a hybrid workforce, the hybrid cloud, you have a hybrid, you have a hyper-connected enterprise. So we're going to be in this sort of, you know, hybrid for quite some time are, and it has to >>Be secure and an org. And it's, you know, all the disruption of folks going to remote work and trying to get connected. One beyond video conference saying, kids are in school, spouse working, maybe kids are gaming. That's been, the conductivity alone has been a huge challenge. And Affordanet zooming a lot there with links to us, especially to help that remote environment, because we know a lot of it's going to remain, but in the spirit of transformation, you had a session today here at the security summit, talked about transformation, formation plan. We talk about that word at every event, digital transformation, right? Infrastructure transformation, it security. What context, where you talking about transformation in it today? What does it transformation plan mean for your customers? >>That's a great question because I sometimes feel, you know, overused term, right? Then you just take something and add it. It's it? Transformation, network, transformation, digital transformation. Um, but what we were talking today in, in, in the morning was more around and sort of, you know, again, going back to the network security and the transformation that the customers have to do, we hear a lot about sassy and the convergence we are seeing, you know, SD van takeoff significantly from an adoption perspective application, aware to experiences, et cetera, customers are looking at doing things like internet offload and having connectivity back into the SAS applications. Again, secure connectivity back into the SAS applications, which directly ties to their outcomes. Um, so the, the three tenants of my conversation today was, Hey, make sure you have a clear view on the business outcomes that you want to accomplish. Now, the second was work with a trusted advisor and at and T and in many cases is providing that from a trusted advisor perspective. And third, is that going back to the one and done it is not a one and done, right? This is a, is a continuous process. So sometimes we have to be thinking about, are we doing it in a way that we will always be future ready, will be always be able to deal with the security threats that we don't even know about today. So yeah, >>You bring up the term future ready. And I hear that all the time. When you think of man, we really weren't future ready. When the pandemic struck, there was so much that wasn't there. And when I was talking with 49 earlier, I said, you know, how much, uh, has the pandemic been a, uh, a catalyst for so much innovation? I imagine it has been the same thing that >>Absolutely. And, you know, I remember, you know, early days, February, March, where we're all just trying to better understand, right? What is it going to be? And the first thing was, Hey, we're all going to work remote, is it a one week? Is it a two week thing? Right? And then if you're like the CIO or the CSO or other folks who are worried about how am I going to give the productivity tools, right. Businesses in a one customer we work with, again, tobacco innovation was said, Hey, I have 20,000 call center agents that I need to take remote. How do you deliver connectivity and security? Because that call center agent is the bloodline for that business interacting with their end customers. So I think, you know, it is accelerated what would happen over 10 years and 18 months, and it's still unknown, right? So we're still discovering the future. >>There's a, there will be more silver linings to come. I think we'll learn to pick your brain on, on sassy adoption trends. One of the things I noticed in your abstract of your session here was that according to Gardner, the convergence of networking and security into the sassy framework is the most vigorous technology trend. And coming out of 2020, seeing that that's a big description, most vigorous, >>It's a big, big description, a big statement. And, uh, we are definitely seeing it. You know, we saw some of that, uh, in the second half of last year, as the organizations were getting more organized to deal with, uh, the pandemic and the change then coming into this year, it's even more accelerated. And what I mean by that is that, you know, I look at sort of, you know, three things, right? So one is going back to the hybrid work, remote work, work from anywhere, right. So how do you continue to deliver a differentiated experience, highly secure to that workforce? Because productivity, human capital very important, right? The second is that there's a back and forth on the branch transformation. So yes, you know, restaurants are opening back up. Retailers are opening back up. So businesses are thinking about how do I do that branch transformation? And then the third is explosive business IOT. So the IOT end points, do you put into manufacturing, into airports in many industries, we continue to see that. So when you think about sassy and the framework, it's about delivering a, a framework that allows you to protect and secure all of those endpoints at scale. And I think that trend is real. I've seen customer demand, we've signed a number of deals. We're implementing them as we speak across all verticals, healthcare, retail, finance, manufacturing, transportation, government agencies, small businesses, mid-sized businesses. >>Nope, Nope. Not at all. Talk to me about, I'm curious, you've been at, at and T a long time. You've seen a lot of innovation. Talk, talk to me about your perspectives on seeing that, and then what to you think as a silver lining that has come out of the, the acceleration of the last 18 months. >>She and I, I get the question, you know, I've been with at and T long time. Right. And I still remember the day I joined at T and T labs. So it was one of my kind of dream coming out of engineering school. Every engineer wants to go work for a brand that is recognized, right. And I, I drove from Clemson, South Carolina to New Jersey Homedale and, uh, I'm still, you know, you can see I'm still having the smile on my face. So I've, you know, think innovation is key. And that's what we do at, at and T I think the ability to, um, kind of move fast, you know, I think what the pandemic has taught us is the speed, right? The speed at which we have to move the speed at which we have to collaborate the speed at which we have to deliver, uh, to agility has become, you know, the differentiator for all of us. >>And we're focusing on that. I also feel that, uh, you know, there have been times where, you know, product organizations, technology organizations, you know, we struggle with jumping this sort of S-curve right, which is, Hey, I'm holding onto something. Do I let go or not? Let go. And I think the pandemic has taught us that you have to jump the S-curve, you have to accelerate because that is where you need to be in, in a way, going back to the sassy trend, right. It is something that is real, and it's going to be there for the next three to five years. So let's get ready. >>I call that getting comfortably uncomfortable, no businesses safe if they rest on their laurels these days. I think we've learned that, speaking of speed, I wanna, I wanna get kind of your perspective on 5g, where you guys are at, and when do you think it's going to be really impactful to, you know, businesses, consumers, first responders, >>The 5g investments are happening and they will continue to happen. And if you look at what's happened with the network, what at and T has announced, you know, we've gotten a lot of kudos for whatever 5g network for our mobile network, for our wireless network. And we are starting to see that, that innovation and that innovation as we anticipated is happening for the enterprise customers first, right? So there's a lot of, you know, robotics or warehouse or equipment that needs to sort of, you know, connect at a low latency, high speed, highly secure sort of, you know, data movements, compute edge that sits next to the, to the campus, you know, delivering a very different application experience. So we're seeing that, you know, momentum, uh, I think on the consumer side, it is starting to come in and it's going to take a little bit more time as the devices and the applications catch up to what we are doing in the network. And if you think about, you know, the, the value creation that has happened on, on the mobile networks is like, if you think about companies like Uber or left, right, did not exist. And, uh, many businesses, you know, are dependent on that network. And I think, uh, it will carry on. And I think in the next year or two, we'll see firsthand the outcomes and the value that it is delivering you go to a stadium at and T stadium in Dallas, you know, 5g enabled, you know, that the experience is very different. >>I can't wait to go to a stadium again and see it came or live music. Oh, that sounds great. Rubbish. Thank you so much for joining me today, talking about what a T and T is doing with 49, the challenges that you're helping your customers combat at the edge and the importance of really being future. Ready? >>Yes. Thank you. Thank you so much. Really appreciate you having me. Thanks for 49 to invite us to be at this event. Yes. >>Thank you for refresh talk. She I'm Lisa Martin. You're watching the cube at the 40 net championship security summits.
SUMMARY :
security summit brought to you by Fortinet. a first-timer to the cube. Thank you so much for having me, Lisa, I'm looking forward to our conversation today. Talk to me about the at and T Fordanet uh, a long lasting, you know, 10 plus years, you know, hand in hand So your role VP of, and T cybersecurity and edge solutions, give me an, Um, and the whole idea is about, uh, you know, What are some of the challenges that you're but we want to do it right and keep sort of, you know, cyber and security at the core of a vision, you know, what are the business outcomes that we want to achieve? And the ransomware as a business acknowledged the problem about picking a tool it's about, you know, the business risk and what do mention in this space, you know, again, going back to all of this is happening, So we're going to be in this sort of, you know, hybrid for quite some time are, And it's, you know, all the disruption of folks going to remote in, in the morning was more around and sort of, you know, again, going back to the network security And when I was talking with 49 earlier, I said, you know, how much, uh, has the pandemic been you know, it is accelerated what would happen over 10 years and 18 months, and it's One of the things I noticed in your abstract of your session here was that according to Gardner, So the IOT end points, do you put into manufacturing, seeing that, and then what to you think as a silver lining that has come out of the, She and I, I get the question, you know, I've been with at and T long time. I also feel that, uh, you know, there have been times where you guys are at, and when do you think it's going to be really impactful to, you know, that needs to sort of, you know, connect at a low latency, high speed, Thank you so much for joining me today, talking about what a T and T is doing with Thank you so much. Thank you for refresh talk.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Rupesh Chokshi | PERSON | 0.99+ |
Lisa Martin | PERSON | 0.99+ |
Uber | ORGANIZATION | 0.99+ |
Lisa | PERSON | 0.99+ |
440 petabytes | QUANTITY | 0.99+ |
Napa | LOCATION | 0.99+ |
Tommy | PERSON | 0.99+ |
2020 | DATE | 0.99+ |
millions | QUANTITY | 0.99+ |
one week | QUANTITY | 0.99+ |
440 petabytes | QUANTITY | 0.99+ |
last year | DATE | 0.99+ |
third | QUANTITY | 0.99+ |
Rupesh Chuck Chuck Xi | PERSON | 0.99+ |
Napa valley | LOCATION | 0.99+ |
two week | QUANTITY | 0.99+ |
10 plus years | QUANTITY | 0.99+ |
Tofino | ORGANIZATION | 0.99+ |
today | DATE | 0.99+ |
second | QUANTITY | 0.99+ |
New Jersey Homedale | LOCATION | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
one company | QUANTITY | 0.99+ |
February | DATE | 0.98+ |
Dallas | LOCATION | 0.98+ |
one agency | QUANTITY | 0.98+ |
two points | QUANTITY | 0.98+ |
next year | DATE | 0.98+ |
first time | QUANTITY | 0.98+ |
Gardner | PERSON | 0.98+ |
One | QUANTITY | 0.98+ |
over 10 years | QUANTITY | 0.98+ |
three tenants | QUANTITY | 0.98+ |
one customer | QUANTITY | 0.98+ |
two things | QUANTITY | 0.98+ |
20,000 call center agents | QUANTITY | 0.98+ |
around 300% | QUANTITY | 0.97+ |
pandemic | EVENT | 0.97+ |
three things | QUANTITY | 0.97+ |
Ford | ORGANIZATION | 0.97+ |
March | DATE | 0.96+ |
one | QUANTITY | 0.96+ |
Fortinet Security Summit 2021 | EVENT | 0.95+ |
Fordanet | ORGANIZATION | 0.95+ |
Clemson, South Carolina | LOCATION | 0.94+ |
last year and a half | DATE | 0.93+ |
First | QUANTITY | 0.91+ |
first thing | QUANTITY | 0.91+ |
18 months | QUANTITY | 0.9+ |
eight | QUANTITY | 0.9+ |
40 guard labs | QUANTITY | 0.89+ |
Fordham het championship security summit | EVENT | 0.89+ |
T | PERSON | 0.88+ |
millions of people | QUANTITY | 0.88+ |
AT&T Cybersecurity | ORGANIZATION | 0.88+ |
this year | DATE | 0.88+ |
T and T | ORGANIZATION | 0.87+ |
first | QUANTITY | 0.87+ |
five years | QUANTITY | 0.86+ |
one way | QUANTITY | 0.83+ |
California, Napa | LOCATION | 0.83+ |
two | DATE | 0.83+ |
T Fordanet | ORGANIZATION | 0.83+ |
Fortinet security summit | EVENT | 0.82+ |
second half of last year | DATE | 0.78+ |
49 | DATE | 0.74+ |
one average business | QUANTITY | 0.74+ |
last 18 months | DATE | 0.74+ |
last 12 months | DATE | 0.72+ |
three | QUANTITY | 0.7+ |
40 net championship security summits | EVENT | 0.7+ |
nearly 11 X | QUANTITY | 0.7+ |
Biden | ORGANIZATION | 0.66+ |
VOC | ORGANIZATION | 0.65+ |
T | ORGANIZATION | 0.64+ |
Ruvi Kitov, Tufin | Fortinet Security Summit 2021
>>From around the globe. It's the cube covering Fortinet security summit brought to you by Fortinet. >>Okay. Welcome back everyone. To the cubes, coverage of Fortinets championship golf tournament, we're here for the cybersecurity summit. David got a great guest, Ruby cutoff CEO, and co-founder of Tufin great to have you on. Thank you for coming on the cube. We were chatting before. Came on. Camera, big talk. You just gave it. Thanks mom. Thanks >>For having me >>Not a bad place here. Golf tournament, golf and cybersecurity, kind of go together. You know, keep the ball in the middle of the fairway. You know, don't let it get out of bounds, you know, >>And it's a beautiful place. So, uh, very happy to be here and be a premier sponsor of the event. >>Congratulations and a good, good to have you on let's get into the cybersecurity. We were talking before we came on camera around how transformation is really hard. We went to the cloud is really hard refactoring. You're just really hard, but security is really, really hard. That's true. So how do you look at how security is perceived in companies? Is there dynamics that are being amplified by the rapid moved movement to the cloud? You seeing apps being developed really fast changes fast. What's the, what's the barometer of the industry right now? Sure, >>Sure. It's interesting. And this hasn't really changed in the past, but we've seen like exacerbated getting worse and worse. I think a lot of companies security is actually seen as a blocker and frankly security is probably the most hated department in the organization because a lot of times, first of all, the security says no, but also they just take their time. So if you think about organizations, enterprises, they run on top of their enterprise applications. They have applications that their own in-house developers are writing, and those developers are changing their apps all the time. They're driving change in it as well. So you end up having dozens of change requests from developers want to open connectivity. You want to go from point a to point B on the network. They open a ticket. It reaches the network security team that ticket might take several days until it's implemented in production. So the level of service that security provides the application teams today is really not very high. So you can really understand why security is not, um, looked upon favorably by the rest of the organization. >>And some organizations. My perception is, is that, you know, the hardcore security teams that have been around for awhile, they've got standards and they're hardcore, a new app comes in, it's gotta be approved. Something's gotta get done. And it's slower, right? It slows people down the perception. It could be slow. How is it changing? Yes, >>So it changing because when you're moving to the cloud and a lot of organizations are adopting the cloud in many ways, private cloud, public cloud hybrid cloud, you know, they're working in cloud native environments and those environments, you know, the developers are, they own the keys to the kingdom, right? They're managing AWS Azure, Google cloud to managing get hub. You know, they got the place to themselves. So they're pushing changes in their apps without asking it for permission. So they're suddenly exposed to this is how fast it can really be. And while anything that they do in the on-prem or sort of traditional applications is still moving very slowly unless they're using an automated approach to policy. So one of the things that I spoke about today is the need for organizations to adopt a policy centric approach. So they need to define a policy of who can talk to whom and what conduct to what across the entire organizational network, whether it's firewalls routers, which is cloud platforms. >>And then once you have that policy, you can start automated based on the policy. So the concept is somebody opens a ticket, a developer wants to make a change. They want a ticket in service. Now remedy that ticket reaches, uh, some system that's going to check for compliance against the policy. If you're able to immediately tell if that change is compliant or not, then you're able to make that split-second decision, which might take an analyst a couple of days, and then you can design the perfect minimal change to implement on the network. That is really agile, right? That's what developers want to see. And a lot of security departments are really struggling with that today. >>Why, why are they? That seems like a no brainer because policy-based innovation has been around in the network layer for many, many years decades. Right? We'll see, makes things go better, faster. Why would they be against it? Where were they? >>Yeah. So they're not really against it. I think it's just the sheer complexity and size of today's networks is nothing compared to where it was 10 years ago. So you have tens to hundreds of firewalls in large enterprises, thousands of routers and switches, load balancers, private cloud SDN, like NSX and ACI public cloud Kubernetes. It's just a plethora of networking. So we're thinking of it as proliferation of networking is getting worse and worse, especially with IOT and now moving to the cloud. So it is just so complex that if you don't have specialized tools, there's absolutely no way they'll, you'll be able to. >>So your talk must so gone over well, because I do a lot of interviews and I hear developers talking about shift left, right? Which is, you know, basically vernacular for do security in the dev CIC D pipelining. So while you're there rather than having to go fix the bugs later, this seems to be a hot trend. People like it, they want it, they want to check it off, get it done, move on this policy-based automation, help them here. >>It does in some ways, I mean, so you need a policy for the cloud as well, but there's a different challenge that I see altogether in the cloud. And one of the challenges that we're saying is that there's actually a political divide. You have network security folks who are managing, you know, firewalls routers, switches, and maybe the hub to the cloud. And then inside the spokes inside the cloud itself, you have a different team, cloud operators, cloud security folks. And those two teams don't really talk to each other. Some companies have set up centers of excellence, where they're trying to bring all the experts together. But most companies, network security, folks who want to understand what's happening inside the cloud are sort of given the Heisman. They're not invited to meetings. Um, and there's lack of which I think is tragic because it's not going to go over well. So there's huge challenges in security in the cloud. And unless these two departments are going to talk to each other and work together, we're not going to get anywhere near the level of security that we need. >>The cloud team, the cloud guys, if you will, you know, quote guys or gals and the security guys and gals, they're not getting along. What's the, what's the, is it historical? Just legacy structures? Is it more of my department? I own the keys to the kingdom. So go through me kind of the vibe, or is it more of just evolution of the, developer's going to say, I'm going to go around you like shadow it, um, created the cloud. Is there like a shadow security, but trend around this? >>Yeah, there is. And I think it stems from what we covered in the beginning, which is, you know, app developers are now used to and trained to fear security. Every change they want on the on-prem network takes a week, right? They're moving to the cloud. Suddenly they're able to roam freely, do things quickly. If network security folks come by and say, oh, we want to take a look at those changes. What they're hearing, the music is all we're going to slow you down. And the last thing cloud guys want to hear is that we're going to slow you down. So they have they're fearfully. You know, they're, they're rightly afraid of what's going to happen. If they enable a very cumbersome and slow process, we got to work differently. Right? So there's new paradigms with dev DevSecOps where security is built into the CIC pipeline, where it doesn't slow down app developers, but enables compliance and visibility into the cloud environments at the same time. Great stuff. >>Great insight. I want to ask you your, one of your things in your top that I found interesting. And I like to have you explain it in more detail is you think security can be an enabler for digital transformation. Digital transformation can kick the wrong yeah. With transforming. Okay. Everyone knows that, but security, how does security become that enabler? >>So, I mean, today security is a, um, as a blocker to digital transformation. I think anybody that claims, Hey, we're on a path to digital transformation. We're automated, we're digitally transformed. And yet you asked the right people and you find out every change takes a week on the network. You're not digitally transformed, right? So if you adopt a, a framework where you're able to make changes in a compliant secure matter and make changes in minutes, instead of days, suddenly you'll be able to provide a level of service to app developers like they're getting in the cloud, that's digital transformation. So I see the network change process as pretty much the last piece of it that has not been digitally transformed yet. >>And this is where a lot of opportunity is. Exactly. All right. So talk about what you guys are doing to solve that problem, because you know, this is a big discussion. Obviously security is on everyone's mind. They're reactive to proactive that buying every tool they can platforms are coming out. You're starting to see a control plane. You're starting to see things like collective intelligence networks forming, uh, what's the solution to all this, >>Right? So what we've developed is a security policy layer that sits on top of all the infrastructure. So we've got, uh, four products in the two for an orchestration suite where we can connect to all the major firewalls, router, switches, cloud platforms, private cloud SDN. So we see the configuration in all those different platforms. We know what's happening on the ground. We build a typology model. That is one of the industry's best apology models that enables us to query and say, okay, from point a to point B, which firewalls, router switches and cloud platforms will you traverse. And then we integrate it with ticketing system, like a remedy or service now, so that the user experiences a developer opens a ticket for a change that ticket gets into Tufin. We check it against the policy that was defined by the security managers, the security manager defined a policy of who can talk to whom and what conducted what across the physical network and the cloud. >>So we can tell within a split second, is this compliant or not? If it's not compliant, we don't waste an engineer's time. We kick it back to the original user. But if it is compliant, we use that typology model to perform network change design. So we design the perfect minimal change to implement an every firewall router switch cloud platform. And then the last mile is we provision that change automatically. So we're able to make a change in minutes, instead of days would dramatically better security and accuracy. So the ROI on Tufin is not just security, but agility balanced with security at the same time. So you like the rules of the road, >>But the roads are changing all the time. That's how do you keep track of what's going on? You must have to have some sort of visualization technology when you lay out the topology and things start to be compliant, and then you might see opportunity to do innovative buckets. Hey, you know, I love this policy, but I'm, I'm going to work on my policy because sure. Got to up your game on policy and continue to iterate. Is that how do they, how do your customers Daniel? >>So listen, we we're, uh, we're not a tiny company anymore. We've grown. We went public in April of 2019 race and capital. We have over 500 employees, we sold over 2000 customers worldwide. So, um, you know, when customers ask us for advice, we come in and help them with consulting or professional services in terms of deployment. And the other piece is we gotta keep up all the time with what's happening with Fortnite. For example, as, as one of our strategic partners, every time fortnight makes the change we're on the beta program. So we know about a code change. We're able to test them the lab we know about their latest features. We got to keep up with all that. So that takes a lot of engineering efforts. We've hired a lot of engineers and we're hiring more. Uh, so it takes a lot of investment to do this at scale. And we're able to deliver that for our customers. >>I want the relationship with 400. I see you're here at the golf tournament. You're part of the pavilion. You're part of the tournament by the way. Congratulations. Great, great, great event. Thank you. What's the relationship with food and air from a product and a customer technology standpoint, >>We're working closely with Fortnite, where they're a strategic partner of ours. We're integrated into their Fordham manager, APIs. We're a fabric ready solution for them. So obviously working closely. Some of our biggest customers are fortnight's biggest customers will get the opportunity to sponsor this event, which is great tons of customers here and very interesting conversations. So we're very happy with that relationship. >>This is good. Yeah. So that ask you, what have you learned? I think you got great business success. Looking back now to where we are today, the speed of the market, what's your big takeaway in terms of how security changed and it continues to be challenging and these opportunities, what was the big takeaway for you? >>Well, I guess if you were like spanning my career, uh, the big takeaway is, uh, first of all, and just in startup world, patients think things come to those away, but also, um, you know, just, you got to have the basics, right? What we do is foundational. And there were times when people didn't believe in what we do or thought, you know, this is minor. This is not important as people move to the cloud, this won't matter. Oh, it matters. It matters not just in on-prem and it matters in the cloud as well. You gotta have a baseline of a policy and you gotta base everything around that. Um, and so w we've sort of had that mantra from day one and we were right. And we're, we're very happy to be where we are today. Yeah. >>And, you know, as a founder, a co-founder of the company, you know, most of the most successful companies I observed is usually misunderstood for a long time. That's true. Jesse's favorite quote on the cube. He's now the CEO of Amazon said we were misunderstood for a long time. I'm surprised it took people this long to figure out what we were doing. And, and that was good. A good thing. So, you know, just having that north star vision, staying true to the problem when there were probably opportunities that you are like, oh, we, you know, pressure or sure. Yeah. I mean, you stayed the course. What was the, what was the key thing? Grit focused. Yes. >>Looking to startup life. It's sorta like being in sales. We, we got told no, a thousand times before we got told yes. Or maybe a hundred times. So, uh, you gotta, you gotta be, um, you got to persevere. You gotta be really confident in what you're doing and, uh, just stay the course. And we felt pretty strongly about what we're building, that the technology was right. That the need of the market was right. And we just stuck to our guns. >>So focus on the future. What's the next five, five years look like, what's your focus? What's the strategic imperative for you guys. What's your, what's your, what do you mean working on? >>So there's several things that on the business side, we're transitioning to a subscription-based model and we're moving into SAS. One of our products is now a SAS based product. So that's very important to us. We also are now undergoing a shift. So we have a new version called Tufin Aurora Tufin Aurora is a transformation. It's our next generation product. Uh, we're rearchitected the entire, uh, underlying infrastructure to be based on microservices so we could be cloud ready. So that's a major focus in terms of engineering, uh, and in terms of customers, you know, we're, we're selling to larger and larger enterprises. And, uh, we think that this policy topic is critical, not just in the on-prem, but in the cloud. So in the next three years, as people move more and more to the cloud, we believe that what we do will be, become even more relevant as organization will straddle on-premise networks and the cloud. So >>Safe to say that you believe that policy based architecture is the key to automation. >>Absolutely. You can't automate what you don't know, and you can't people, like I mentioned this in my talk, people say, oh, I can do this. I can cook up an Ansible script and automate, all right, you'll push a change, but what is the logic? Why did you make that decision? Is it based on something you've got to have a core foundation? And that foundation is the policy >>Really great insight. Great to have you on the cube. You've got great success and working knowledge and you're in the right place. And you're skating to where the puck is and will be, as they say, congratulations on your success. Thank >>You very much. Thanks for having >>Me. Okay. Keep coming here. The Fortinet championship summit day, cybersecurity summit, 40 minutes golf tournament here in Napa valley. I'm John Firmicute. Thanks for watching.
SUMMARY :
security summit brought to you by Fortinet. and co-founder of Tufin great to have you on. You know, don't let it get out of bounds, you know, And it's a beautiful place. Congratulations and a good, good to have you on let's get into the cybersecurity. So if you think about organizations, enterprises, they run on top of their enterprise applications. My perception is, is that, you know, the hardcore security teams that have been around for awhile, and those environments, you know, the developers are, they own the keys to the kingdom, And then once you have that policy, you can start automated based on the policy. That seems like a no brainer because policy-based innovation has been around in the network layer So you have tens to hundreds of firewalls Which is, you know, basically vernacular for do security in the dev CIC You have network security folks who are managing, you know, firewalls routers, switches, The cloud team, the cloud guys, if you will, you know, quote guys or gals and the security And the last thing cloud guys want to hear is that we're going to slow you down. And I like to have you explain it in So if you So talk about what you guys are doing to solve that problem, So we see the configuration So you like the rules of the road, You must have to have some sort of visualization technology when you lay out the topology and things start And the other piece is we gotta keep up all the time You're part of the tournament by the way. So we're very happy with that relationship. I think you got great business but also, um, you know, just, you got to have the basics, And, you know, as a founder, a co-founder of the company, you know, most of the most successful companies I observed is So, uh, you gotta, So focus on the future. as people move more and more to the cloud, we believe that what we do will be, become even more relevant You can't automate what you don't know, and you can't people, Great to have you on the cube. You very much. Thanks for watching.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
David | PERSON | 0.99+ |
April of 2019 | DATE | 0.99+ |
John Firmicute | PERSON | 0.99+ |
Ruvi Kitov | PERSON | 0.99+ |
Amazon | ORGANIZATION | 0.99+ |
Napa valley | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
tens | QUANTITY | 0.99+ |
Fortnite | ORGANIZATION | 0.99+ |
Jesse | PERSON | 0.99+ |
Tufin | PERSON | 0.99+ |
Fortinet | ORGANIZATION | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
thousands | QUANTITY | 0.99+ |
Daniel | PERSON | 0.99+ |
one | QUANTITY | 0.99+ |
two departments | QUANTITY | 0.99+ |
two teams | QUANTITY | 0.99+ |
Fordham | ORGANIZATION | 0.99+ |
over 500 employees | QUANTITY | 0.99+ |
over 2000 customers | QUANTITY | 0.99+ |
Tufin | ORGANIZATION | 0.98+ |
today | DATE | 0.98+ |
10 years ago | DATE | 0.98+ |
a week | QUANTITY | 0.97+ |
ACI | ORGANIZATION | 0.96+ |
four products | QUANTITY | 0.95+ |
NSX | ORGANIZATION | 0.91+ |
Fortinet Security Summit 2021 | EVENT | 0.91+ |
SAS | ORGANIZATION | 0.89+ |
DevSecOps | TITLE | 0.88+ |
Fortnite | TITLE | 0.86+ |
point B | OTHER | 0.85+ |
five years | QUANTITY | 0.84+ |
ORGANIZATION | 0.83+ | |
dozens of change requests | QUANTITY | 0.83+ |
next three years | DATE | 0.83+ |
cybersecurity summit | EVENT | 0.83+ |
Fortinet security summit | EVENT | 0.82+ |
Ruby cutoff | PERSON | 0.82+ |
hundred times | QUANTITY | 0.81+ |
Fortinet championship summit day | EVENT | 0.8+ |
hundreds of firewalls | QUANTITY | 0.8+ |
Azure | TITLE | 0.79+ |
Ansible | ORGANIZATION | 0.78+ |
CIC D | TITLE | 0.78+ |
Fortinets championship | EVENT | 0.77+ |
40 minutes golf | QUANTITY | 0.75+ |
thousand times | QUANTITY | 0.74+ |
Tufin | TITLE | 0.74+ |
first | QUANTITY | 0.71+ |
day one | QUANTITY | 0.7+ |
cloud | TITLE | 0.69+ |
One of our products | QUANTITY | 0.65+ |
400 | ORGANIZATION | 0.65+ |
north | ORGANIZATION | 0.63+ |
Aurora Tufin Aurora | COMMERCIAL_ITEM | 0.6+ |
five | QUANTITY | 0.59+ |
point a | OTHER | 0.57+ |
Kubernetes | TITLE | 0.55+ |
things | QUANTITY | 0.53+ |
routers | QUANTITY | 0.5+ |
days | QUANTITY | 0.46+ |
Heisman | TITLE | 0.35+ |
Glenn Katz, Comcast | Fortinet Security Summit 2021
>> It's The Cube covering Fortinet Security Summit brought to you by Fortinet. >> Hey and welcome back to the cubes coverage of Fortinets championship series. Cybersecurity summit here in Napa valley Fortinet is sponsoring the PGA tour event, kicking off the season here, and the cubes here as part of the coverage. And today is cybersecurity day where they bring their top customers in. We got Glenn Katz SVP, general manager, Comcast Enterprise Solutions. Glenn, thanks for coming on The Cube. Thanks for taking time out of your day. - Thank you no This is great. This is great. >> Interviewer: Tell me to explain what you guys do in the Comcast business enterprise group. >> That's our Comcast business. We're a part of Comcast overall. I always like to explain what Comcast really is. If you look at Comcast, it's a technology innovation company by itself that happens to focus on communications and media type of, of markets, right? And if you look at the Comcast side there on the communication side, it's really everything residential with customers. Then there's the us Comcast business and we're the fastest growing entity over the last 15 years within Comcast. And we started in small business, voice, video, and data to small businesses. Then we moved up to provide fiber ethernet type of a transport to mid-market. And then my group started in 2014. And what we do is focus on managed services. It doesn't matter who the transport layer is for enterprise Fortune 1000 type companies. And then when you layer in all these managed wider network services. So that's my business unit. >> Interviewer: Well, we appreciate it we're a customer by the way in Palo Alto >> Glen: Oh great >> So give a shout out to you guys. Let's get into the talk you're giving here about cybersecurity, because I mean, right now with the pandemic, people are working at home. Obviously everyone knows the future of work is hybrid now you're going to see more decentralized defy and or virtual spaces where people are going to want to work anywhere and businesses want to have that extension, right? What people are talking about, and it's not new, but it's kind of new in the sense of reality, right? You've got to execute. This is a big challenge. >> Glen: It is - What's your thoughts on that, >> Well it's a big challenge. And one of the things that I'll try to, I'll speak to this afternoon here, which is at least from the enterprise perspective, which includes the headquarters, the enterprise, the branch locations, the digital commerce, everywhere else, commerce is being done. It's not just at a store anymore. It's everywhere. Even if you only have a store and then you have the remote worker aspect. I mean, they do that to your point earlier. We're not in that fortress sort of security mentality anymore. There's no more DMZs it's done. And so you've got to get down to the zero trust type of network architecture. And how do you put that together? And how does that work? Not just for remote workers that have to access the enterprise applications, but also for simple, you know, consumers or the business customers of these, of these enterprises that have to do business from over the phone or in the store. >> Interviewer: What are the some of the challenges you hear from your customers, obviously, business of the defend themselves now the, the, the attacks are there. There's no parameters. You mentioned no fortress. There's more edge happening, right? Like I said, people at home, what are the top challenges that you're hearing from customers? >> So the biggest challenge, and this is, I would think this is, this is mostly focused on the enterprise side of it is that the is two interesting phenomenons going on. This is sort of beginnings before the pandemic. And then of course the pandemic, the role of the CIO has been elevated to now, they have a real seat at the table. Budgets are increasing to a point, but the expertise needed in these, in these it departments for these large enterprises, it's, it's impossible to do what you were just talking about, which is create a staff of people that can do everything from enterprise applications, e-commerce analytics, the network. How do you secure that network all the way down to the end users? Right? So it's that middle portion. That's the biggest challenge because that takes a lot of work and a lot of effort. And that's where folks like Comcast can come in and help them out. That's their biggest challenge. They can handle the enterprise, they can handle the remote workers. They can handle their own applications, which are continually trying to be, you know, have to be it's competitive out there. It's that middle area, that communications layer that their challenged with. >> Interviewer: Yeah. And John Madison's EVP, CMO Ford. It's always talking about negative unemployment in cybersecurity. Nevermind just the staff that do cyber >> Glen: That's exactly right, that's given. If you're a business, you can't hire people fast enough and you might not have the budget for you want to manage service. So how do you get cyber as a service? >> Glen: Well, so it's even bigger than that. It's not just the cyber as a service because it's now a big package. That's what SASE really is SASE is Secure Access Service Edge. But think of it where I think of it is you've got remote users, remote workers, mobile apps on one side, you've got applications, enterprise or commercial that are now moved into different cloud locations. And in the middle, you've got two real fundamental layers, the network. And, and that includes uh, the actual transport, the software defined wide area, networking components, everything that goes with that, that's the network as a service. And then you've got the secure web gateway portion, which includes everything to secure all the data, going back and forth between your remote laptop, the point of sales. And let's say the cloud based applications, right? So that's really the center stage right there. >> Interviewer: And the cloud has brought more service at the top of the stack. I mean, people thought down stack up stack is kind of like a geeky terms. You're talking about innovation. If you're down stack with network and transport, those are problems that you have to solve on behalf of your customers And make that almost invisible. And that's your job >> That's our job. That's our job is to service provider What's interesting is though back in the day, I mean, when, I mean, back in the day, it could have been 10 years ago in 20. You really, you know, you had stable networks, they were ubiquitous, they were expensive and they were slow. That's kind of the MPLS legacy TDM. Yeah. So you just put them in and you walked away and you still did all your enterprise. You still did all of your applications, but you had your own private data centers. Everything was nicer. It was that fortress mentality right now. It's different. Now everybody needs broadband. Well guess what? Comcast is a big company, but we don't have broadband everywhere. ATT doesn't have it. Verizon doesn't have it Charter doesn't have it. Right. So you need, so now to think about that from enterprise, I'm going to go, I'll give you an example. All of our customers to fulfill a nationwide network, just for the broadband infrastructure, that's, you know, redundant. If you want to think of it that way we, we source probably 200 to 300 different providers to provide an ubiquitous network nationwide for broadband. Then we wrap a layer of the SD wan infrastructure for that, as an example, over the top of that, right? You can't do that by yourself. I mean, people try and they fail. And that's the role of a managed service provider like us is to pull all that together. Take that away. We have that expertise. >> Interviewer: I think this is a really interesting point. Let's just unpack that just for a second. Yeah. In the old days, we want to do an interconnect. You had an agreement. You did, you have your own stuff, do an interconnected connect. >> Glen: Yep. >> Now this, all this mishmash, you got to traverse multiple hops, different networks. >> Glen: That's right >> Different owners, different don't know what's on that. So you guys have to basically stitch this together, hang it together and make it work. And you guys put software on the top and make sure it's cool is that how it works? >> Glen: Yeah. Software and different technology components for the SD wan. And then we would deliver the shore and manager all that. And that's, that's where I really like what's happening in the industry, at least in terminology, which is they try, you have to try to simplify that because it's very, very complicated, but I'm going to give you the network as a service mean, I'm going to give you all the transport and you have to don't have to worry about it. I'm going to rent you the, the SD wan technology. And then I'm going to have in my gateways all these security components for a firewall as a service, zero trust network access, cloud brokerage services. So I will secure all of your data as you go to the cloud and do all of that for you. That's really what we, that's what we bring to the table. And that's what is really, really hard for enterprises to do today. Just because they can't, the expertise needed to do that is just not there. >> Interviewer: Well, what's interesting is that first you have to do it now because the reality of your business now is you don't do it. You won't have customers, but you're making it easier for them. So they don't have to think about it. - [Glen] That's right. >> But now you bring in hybrid networking hybrid cloud, they call it or multi-cloud right. It's essentially a distributed computing and essentially what you're doing, but with multiple typologies, >> Glen: that's right. >> Interviewer: I got an edge device. - [Glen] That's right. If I'm a business. - [Glen] That's right. >> That's where it could be someone working at home >> Glen: That's right. - Or it could be my retail >> Or whatever it could be. So edge is just an extension of what you guys already do. And is that right? Am I getting that right? >> Glen: Yeah that's exactly right. And, and, but the point is, is to make it economic and to make it really work for the end user. If you're a branch, you may have a, a application that's still being run via VPN, but you also need wifi internet for your customers because you want to use your mobile device. They've entered into your store and you want to be able to track that right. And push something to them. And then you've got the actual store applications could be point of sales could be back of house comparing that's going up to AWS. Azura whatever. Right. And that all has to be, it all has to come from one particular branch and someone has to be able to manage that capability. >> Interviewer: It's funny, - Its so different >> Interviewer: just as you're talking, I'm just thinking, okay. Facial recognition, high, high bandwidth requirements, >> Glen: Huge high bandwidth requirements >> Processing at the edge becomes huge. >> Glen: It does. >> So that becomes a new dynamic. >> Glen: It does. It's got to be more dynamic. It's not a static IP end point. >> Glen: Well, I'll give you another an example. Let's say it's, it seems silly, but it's so important from a business perspective, your quick service restaurant, the amount of digital sales from applications are just skyrocketing. And if you yourself, and particularly in the pandemic, you order something, or that goes up to the cloud, comes back through, goes to the point of sales. And then the, the back of house network in a particular restaurant, if that doesn't get there, because one line of you only have one internet connection and it's down, which sometimes happens, right? You lose business, you lose that customer. It's so important. So what's being pushed down to the edge is, you know, reliable broadband hybrid networks, where you have a primary wire line and a secondary wire line, maybe a tertiary wireless or whatever. And then a box, a device that can manage between those two so that you can keep that 99.9, 9% availability at your branch, just for those simple types of applications. >> Interviewer: You know Glenn, you as you're talking most people, when we talk tech, like this is mostly inside the ropes, Hey, I can get it. But most people can relate with the pandemic because they've ordered with their phone on - [Glen] Exactly right >> With the QR code. - [Glen] That's exactly right >> They see the menu - [Glen] That's right >> They get now what's happening - [Glen] That's right that their phone is now connected to the service. >> Glen: That's right >> This is not going away. The new normal. >> Glen: No, it's absolutely here. And what I've seen are there are many, many companies that already knew this and understood this pre pandemic. And they were, they had already changed their infrastructure to really fit what I was calling that network as a service in the SASE model, in different ways. Then there were a bunch that didn't, and I'm not going to name names, but you can look at those companies and you can see how they're, they're struggling terribly. But then there was this. Now there's a, a much bigger push and privatization again, see, I was sending, Hey, I asked for this before. It's not like the CIO didn't know, but management said, well, maybe it wasn't important. Now it is. And so you're seeing this actual amazing surge in business requests and requirements to go to the model that we're all talking about here, which is that SASE type of implementation high-speed broadband. That's not going away for the same reason. And you need a resilient network, right? Yes. >> Interesting. Best practice. Let's just take that advice to the, to the audience. I want to get your thoughts because people who didn't do any R and D or experimentation prior to the pandemic, didn't have cloud. Wasn't thinking about this new architecture got caught flat-footed. -Exactly. >> And they're hurting and or out of business. >> Correct. >> If people who were on the right side of that took advantage as a tailwind and they got lifts. >> That's exactly right. >> So what is the best practice? How should a business think about putting their toe in the water a little bit or jumping in and getting immersed in the new, new architecture? What advice would you give? Because people don't want to be in the wrong side of history. >> No, they don't. >> What's your guy's best practice? >> I may sound biased, but I'm really not trying to be biased. And this'll be some of the I'll speak about here later today. You have to try it. You, as the end user, the enterprise customer, to, to fulfill these types of needs, you've got to really probe your managed service providers. You've got to understand which ones, not just can give you a nice technology presentation and maybe a POC, but who's going to be there for the longterm who has the economic wherewithal to be able to give the resources needed to do what I was talking about, which is you're going to outsource your entire network to me and your sh, and a good portion of your security for the network to a service provider. that service provider has to be able to provide all that has to be able to have the financial capabilities, to be able to provide you with an operating type of model, not you have to buying equipment all the time. That service provider has to be able to have teams that can deliver all of that 200 to 300 different types of providers aggregate all that, and then be there for day two. Simple thing. Like if you know, most companies, if you're not a really large location, you can't afford to, you know, double types of routers that are connected. And if one fails you have fail over, right, most of them will have one router and they'll have, but they'll have two backup paths. Well, what happens is that router or switch, single switch fails? You need to have a meantime to repair a four hours. I mean, that's kind of basic and well do that. How do you do that? You've got to have depots around the entire country. These are the types of questions that any enterprise customers should be probing their managed service provider, right? It's not just about the technology. It's about how can you deliver this and assure this going forward. >> And agility too cause when, if, if things do change rapidly, being agile... >> Exactly >> means shifting and being flexible with your business. >> That's exactly right. And that's important. That's a really important question. And the agility comes from this financial agility, right? Like new threat, new box. I want, I want this old one. I'm going to upgrade to a different type of service. The service providers should be able to do that without me having to force you to go get some more CapEx and buy some more stuff. Cause that's number one. But the other agility is every enterprise is different. Every enterprise believes that its network is the only network in the world and they have opinions and they've tested different technologies. And you're going to have to adapt a little bit to that. And if you don't, you're not going to get out of this. >> It's funny. The old days non-disruptive operations was like a benefit, we have non-disrupt- now it's a table stakes. You can't disrupt businesses. - You can't. You can't at the branch at the remote worker. If you're on a zoom call or whatever, or you're on a teams call, we've all been there. We're still doing it. If it breaks in the middle of a presentation to a customer that's problem. >> Glenn thanks for coming on the cube with great insight. >> Oh great. This was fun. >> Are you exciting and plays golf? You're going to get out there on the range? >> I played, I played golf a lot when I was younger, but I haven't. And so I have a few other things I do, but I guess I'm going to have to learn now that we're also a sponsor of PGA, so yeah, for sure. >> Great. Well, great to have you on - All right thank you and great talk. Thanks for coming on and sharing your insight. >> This was great. I appreciate okay. >> Keep coverage here. Napa valley with Fortinet's Cybersecurity Summit as part of their PGA tour event, that's happening this weekend. I'm John for the Cube. Thanks for watching.
SUMMARY :
brought to you by Fortinet. and the cubes here as in the Comcast business enterprise group. And if you look at the So give a shout out to you guys. do that to your point earlier. you hear from your customers, is that the is two interesting just the staff that do cyber So how do you get cyber as a service? And in the middle, those are problems that you have to solve And that's the role of a managed did, you have your own stuff, you got to traverse multiple And you guys put software on the top but I'm going to give you the that first you have to do it now But now you bring in hybrid - [Glen] That's right. Glen: That's right. of what you guys already do. And that all has to be, Interviewer: just as you're talking, It's got to be more dynamic. to the edge is, you know, is mostly inside the ropes, With the QR code. connected to the service. This is not going away. And you need a resilient network, right? prior to the pandemic, And they're hurting the right side of that took to be in the wrong side of for the network to a service provider. And agility too cause when, flexible with your business. having to force you to go get You can't at the branch the cube with great insight. This was fun. but I guess I'm going to Well, great to have I appreciate okay. I'm John for the Cube.
SENTIMENT ANALYSIS :
ENTITIES
Entity | Category | Confidence |
---|---|---|
Comcast | ORGANIZATION | 0.99+ |
Glenn | PERSON | 0.99+ |
2014 | DATE | 0.99+ |
Glen | PERSON | 0.99+ |
Verizon | ORGANIZATION | 0.99+ |
Glenn Katz | PERSON | 0.99+ |
Glenn Katz | PERSON | 0.99+ |
John Madison | PERSON | 0.99+ |
Palo Alto | LOCATION | 0.99+ |
John | PERSON | 0.99+ |
200 | QUANTITY | 0.99+ |
AWS | ORGANIZATION | 0.99+ |
ATT | ORGANIZATION | 0.99+ |
Comcast Enterprise Solutions | ORGANIZATION | 0.99+ |
99.9, 9% | QUANTITY | 0.99+ |
Napa valley | LOCATION | 0.99+ |
two | QUANTITY | 0.99+ |
Charter | ORGANIZATION | 0.99+ |
10 years ago | DATE | 0.98+ |
two interesting phenomenons | QUANTITY | 0.98+ |
four hours | QUANTITY | 0.98+ |
Fortinet Security Summit | EVENT | 0.98+ |
pandemic | EVENT | 0.97+ |
one line | QUANTITY | 0.97+ |
SASE | TITLE | 0.97+ |
first | QUANTITY | 0.97+ |
one side | QUANTITY | 0.97+ |
one | QUANTITY | 0.96+ |
CapEx | ORGANIZATION | 0.96+ |
one router | QUANTITY | 0.96+ |
today | DATE | 0.96+ |
300 different providers | QUANTITY | 0.95+ |
PGA | EVENT | 0.94+ |
two real fundamental layers | QUANTITY | 0.94+ |
Fortinet | ORGANIZATION | 0.94+ |
day two | QUANTITY | 0.94+ |
one internet connection | QUANTITY | 0.93+ |
PGA | ORGANIZATION | 0.92+ |
this afternoon | DATE | 0.92+ |
zero | QUANTITY | 0.91+ |
Fortinet Security Summit 2021 | EVENT | 0.89+ |
Azura | ORGANIZATION | 0.88+ |
Fortinet | EVENT | 0.87+ |
later today | DATE | 0.86+ |
20 | QUANTITY | 0.85+ |
one particular branch | QUANTITY | 0.85+ |
Cybersecurity Summit | EVENT | 0.84+ |
SVP | PERSON | 0.84+ |
two backup | QUANTITY | 0.84+ |
last 15 years | DATE | 0.82+ |
a second | QUANTITY | 0.82+ |
300 different types | QUANTITY | 0.76+ |
single switch | QUANTITY | 0.75+ |