Image Title

Search Results for tony:

Tony Jeffries, Dell Technologies & Honoré LaBourdette, Red Hat | MWC Barcelona 2023


 

>> theCUBE's live coverage is made possible by funding from Dell Technologies: "Creating technologies that drive human progress." >> Good late afternoon from Barcelona, Spain at the Theater of Barcelona. It's Lisa Martin and Dave Nicholson of "theCUBE" covering MWC23. This is our third day of continuous wall-to-wall coverage on theCUBE. And you know we're going to be here tomorrow as well. We've been having some amazing conversations about the ecosystem. And we're going to continue those conversations next. Honore Labourdette is here, the VP global partner, Ecosystem Success Team, Telco Media and Entertainment at Red Hat. And Tony Jeffries joins us as well, a Senior Director of Product Management, Telecom Systems Business at Dell. Welcome to the theCUBE. >> Thank you. >> Thank you. >> Great to have both of you here. So we're going to be talking about the evolution of the telecom stack. We've been talking a lot about disaggregation the last couple of days. Honore, starting with you, talk about the evolution of the telecom stock. You were saying before we went live this is your 15th at least MWC. So you've seen a lot of evolution, but what are some of the things you're seeing right now? >> Well, I think the interesting thing about disaggregation, which is a key topic, right? 'Cause it's so relative to 5G and the 5G core and the benefits and the features of 5G core around disaggregation. But one thing we have to remember, when you disaggregate, you separate things. You have to bring those things back together again in a different way. And that's predominantly what we're doing in our partnership with Dell, is we're bringing those disaggregated components back together in a cohesive way that takes advantage of the new technology, at the same time taking out the complexity and making it easier for our Telco customers to deploy and to scale and to get much more, accelerate the time to revenue. So the trend now is, what we're seeing is two things I would say. One is how do we solve for the complexity with the disaggregation? And how do we leverage the ecosystem as a partner in order to help solve for some of those challenges? >> Tony, jump on in, talk about what you guys announced last week, Dell and Red Hat, and how it's addressing the complexities that Honore was saying, "Hey, they're there." >> Yeah. You know, our customers, our operators are saying, "Hey, I want disaggregation." "I want competition in the market." But at the same time who's going to support all this disaggregation, right? And so at the end of the day, there's going to be an operator that's going to have to figure this out. They're going to have an SLA that they're going to have to meet. And so they're going to want to go with a best-in-class partner with Red Hat and Dell, in terms of our infrastructure and their software together as one combined engineered system. And that's what we call a Dell Telecom infrastructure block for Red Hat. And so at the end of the day, things may go wrong, and if they do, who are they going to call for that support? And that's also really a key element of an engineered system, is this experience that they get both with Red Hat and with Dell together supporting the customer as one. Which is really important to solve this disaggregated problem that can arise from a disaggregated open network situation, yeah. >> So what is the market, the go to market motion look like? People have loyalties in the IT space to technologies that they've embraced and been successful with for years and years. So you have folks in the marketplace who are diehard, you know, dyed red, Red Hat folks. Is it primarily a pull from them? How does that work? How do you approach that to your, what are your end user joint customers? What does that look like from your perspective? >> Sure, well, interestingly enough both Red Hat and Dell have been in the marketplace for a very long time, right? So we do have the brand with those Telco customers for these solutions. What we're seeing with this solution is, it's an emerging market. It's an emerging market for a new technology. So there's an opportunity for both Red Hat and Dell together to leverage our brands with those customers with no friction in the marketplace as we go to market together. So our field sales teams will be motivated to, you know, take advantage of the solution for their customers, as will the Dell team. And I'll let Tony speak to the Dell, go to market. >> Yeah. You know, so we really co-sell together, right? We're the key partners. Dell will end up fulfilling that order, right? We send these engineered systems through our factories and we send that out either directly to a customer or to a OTEL lab, like an intermediate lab where we can further refine and customize that offer for that particular customer. And so we got a lot of options there, but we're essentially co-selling. And Dell is fulfilling that from an infrastructure perspective, putting Red Hat software on top and the licensing for that support. So it's a really good mix. >> And I think, if I may, one of the key differentiators is the actual capabilities that we're bringing together inside of this pre-integrated solution. So it includes the Red Hat OpenShift which is the container software, but we also add our advanced cluster management as well as our Ansible automation. And then Dell adds their orchestration capability along with the features and functionalities of the platform. And we put that together and we offer capability, remote automation orchestration and management capabilities that again reduces the operating expense, reduces the complexity, allows for easy scale. So it's, you know, certainly it's all about the partnership but it's also the capabilities of the combined technology. >> I was just going to ask about some of the numbers, and you mentioned some of them. Reduction of TCO I imagine is also a big capability that this solution enables besides reducing OpEx. Talk about the TCO reduction. 'Cause I know there's some numbers there that Dell and Red Hat have already delivered to the market. >> Yeah. You know, so these infrastructure blocks are designed specifically for Core, or for RAN, or for the Edge. We're starting out initially in the Core, but we've done some market research with a company called ACG. And ACG has looked at day zero, day one and day two TCO, FTE hours saved. And we're looking at over 40 to 50% TCO savings over you know, five year period, which is quite significant in terms of cost savings at a TCO level. But also we have a lot of numbers around power consumption and savings around power consumption. But also just that experience for our operator that says, hey, I'm going to go to one company to get the best in class from Red Hat and Dell together. That saves a lot of time in procurement and that entire ordering process as well. So you get a lot of savings that aren't exactly seen in the FTE hours around TCO, but just in that overall experience by talking to one company to get the best of both from both Red Hat and Dell together. >> I think the comic book character Charlie Brown once said, "The most discouraging thing in the world is having a lot of potential." (laughing) >> Right. >> And so when we talk about disaggregating and then reaggregating or reintegrating, that means choice. >> Tony: Yeah. >> How does an operator approach making that choice? Because, yeah, it sounds great. We have this integration lab and you have all these choices. Well, how do I decide, how does a person decide? This is a question for Honore from a Red Hat perspective, what's the secret sauce that you believe differentiates the Red Hat-infused stack versus some other assemblage of gear? >> Well, there's a couple of key characteristics, and the one that I think is most prevalent is that we're open, right? So "open" is in Red Hat's DNA because we're an open source technology company, and with that open source technology and that open platform, our customers can now add workloads. They have options to choose the workloads that they want to run on that open source platform. As they choose those workloads, they can be confident that those workloads have been certified and validated on our platform because we have a very robust ecosystem of ISVs that have already completed that process with open source, with Red Hat OpenShift. So then we take the Red Hat OpenShift and we put it on the Dell platform, which is market leader platform, right? Combine those two things, the customers can be confident that they can put those workloads on the combined platform that we're offering and that those workloads would run. So again, it goes back to making it simpler, making it easy to procure, easy to run workloads, easy to deploy, easy to operate. And all of that of course equates to saving time always equates to saving money. >> Yeah. Absolutely. >> Oh, I thought you wanted to continue. >> No, I think Honore sort of, she nailed it. You know, Red Hat is so dominant in 5G, and what they're doing in the market, especially in the Core and where we're going into the RAN, you know, next steps are to validate those workloads, those workload vendors on top of a stack. And the Red Hat leader in the Core is key, right? It's instant credibility in the core market. And so that's one of the reasons why we, Dell, want to partner with with Red Hat for the core market and beyond. We're going to be looking at not only Core but moving into RAN very soon. But then we do, we take that validated workload on top of that to optimize that workload and then be able to instantiate that in the core and the RAN. It's just a really streamlined, good experience for our operators. At the end of the day, we want happy customers in between our mutual customer base. And that's what you get whenever you do that combined stack together. >> Were operators, any operators, and you don't have to mention them by name, involved in the evolution of the infra blocks? I'm just curious how involved they were in helping to co-develop this. I imagine they were to some degree. >> Yeah, I could take that one. So, in doing so, yeah, we can't be myopic and just assume that we nailed it the first time, right? So yeah, we do work with partners all the way up and down the stack. A lot of our engineering work with Red Hat also brings in customer experience that is key to ensure that you're building and designing the right architecture for the Core. I would like to use the names, I don't know if I should, but a lot of those names are big names that are leaders in our industry. But yeah, their footprints, their fingerprints are all over those design best practices, those architectural designs that we build together. And then we further that by doing those validated workloads on top of that. So just to really prove the point that it's optimized for the Core, RAN, Edge kind of workload. >> And it's a huge added value for Red Hat to have a partner like Dell who can take all of those components, take the workload, take the Red Hat software, put it on the platform, and deliver that out to the customers. That's really, you know, a key part of the partnership and the value of the partnership because nobody really does that better than Dell. That center of excellence around delivery and support. >> Can you share any feedback from any of those nameless operators in terms of... I'm even kind of wondering what the catalyst was for the infra block. Was it operators saying, "Ah, we have these challenges here"? Was it the evolution of the Telco stack and Dell said, "We can come in with Red Hat and solve this problem"? And what's been some of their feedback? >> Yeah, it really comes down to what Honore said about, okay, you know, when we are looking at day zero, which is primarily your design, how much time savings can we do by creating that stack for them, right? We have industry experts designing that Core stack that's optimized for different levels of spectrum. When we do that we save a lot of time in terms of FTE hours for our architects, our operators, and then it goes into day one, right? Which is the deployment aspect for saving tons of hours for our operators by being able to deploy this. Speed to market is key. That ultimately ends up in, you know, faster time to revenue for our customers, right? So it's, when they see that we've already done the pre-work that they don't have to, that's what really resonates for them in terms of that, yeah. >> Honore, Lisa and I happen to be veterans of the Cloud native space, and what we heard from a lot of the folks in that ecosystem is that there is a massive hunger for developers to be able to deploy and manage and orchestrate environments that consist of Cloud native application infrastructure, microservices. >> Right. >> What we've heard here is that 5G equals Cloud native application stacks. Is that a fair assessment of the environment? And what are you seeing from a supply and demand for that kind of labor perspective? Is there still a hunger for those folks who develop in that space? >> Well, there is, because the very nature of an open source, Kubernetes-based container platform, which is what OpenShift is, the very nature of it is to open up that code so that developers can have access to the code to develop the workloads to the platform, right? And so, again, the combination of bringing together the Dell infrastructure with the Red Hat software, it doesn't change anything. The developer, the development community still has access to that same container platform to develop to, you know, Cloud native types of application. And you know, OpenShift is Red Hat's hybrid Cloud platform. So it runs on-prem, it runs in the public Cloud, it runs at the edge, it runs at the far edge. So any of the development community that's trying to develop Cloud native applications can develop it on this platform as they would if they were developing on an OpenShift platform in the public Cloud. >> So in "The Graduate", the advice to the graduate was, "Plastics." Plastics. As someone who has more children than I can remember, I forget how many kids I have. >> Four. >> That's right, I have four. That's right. (laughing) Three in college and grad school already at this point. Cloud native, I don't know. Kubernetes definitely a field that's going to, it's got some legs? >> Yes. >> Okay. So I can get 'em off my payroll quickly. >> Honore: Yes, yes. (laughing) >> Okay, good to know. Good to know. Any thoughts on that open Cloud native world? >> You know, there's so many changes that's going to happen in Kubernetes and services that you got to be able to update quickly. CICD, obviously the topic is huge. How quickly can we keep these systems up to date with new releases, changes? That's a great thing about an engineered system is that we do provide that lifecycle management for three to five years through this engagement with our customers. So we're constantly keeping them up with the latest and the greatest. >> David: Well do those customers have that expertise in-house, though? Do they have that now? Or is this a seismic cultural shift in those environments? >> Well, you know, they do have a lot of that experience, but it takes a lot of that time, and we're taking that off of their plate and putting that within us on our system, within our engineered system, and doing that automatically for them. And so they don't have to check in and try to understand what the release certification matrix is. Every quarter we're providing that to them. We're communicating out to the operator, telling them what's coming up latest and greatest, not only in terms of the software but the hardware and how to optimize it all together. That's the beauty of these systems. These are five year relationships with our operators that we're providing that lifecycle management end to end, for years to come. >> Lisa: So last question. You talked about joint GTM availability. When can operators get their hands on this? >> Yes. Yes. It's currently slated for early September release. >> Lisa: Awesome. So sometime this year? >> Yes. >> Well guys, thank you so much for talking with us today about Dell, Red Hat, what you're doing to really help evolve the telecom stack. We appreciate it. Next time come back with a customer, we can dig into it. That'd be fun. >> We sure will, absolutely. That may happen today actually, a little bit later. Not to let the cat out the bag, but good news. >> All right, well, geez, you're going to want to stick around. Thank you so much for your time. For our guests and for Dave Nicholson. This is Lisa Martin of theCUBE at MWC23 from Barcelona, Spain. We'll be back after a short break. (calm music)

Published Date : Mar 1 2023

SUMMARY :

that drive human progress." at the Theater of Barcelona. of the telecom stock. accelerate the time to revenue. and how it's addressing the complexities And so at the end of the day, the IT space to technologies in the marketplace as we and the licensing for that support. that again reduces the operating expense, about some of the numbers, in the FTE hours around TCO, in the world is having that means choice. the Red Hat-infused stack versus And all of that of course equates to And so that's one of the of the infra blocks? and just assume that we nailed and the value of the partnership Was it the evolution of the Which is the deployment aspect of the Cloud native space, of the environment? So any of the development So in "The Graduate", the Three in college and grad (laughing) Okay, good to know. is that we do provide but the hardware and how to Lisa: So last question. It's currently slated for So sometime this year? help evolve the telecom stack. the bag, but good news. going to want to stick around.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Dave NicholsonPERSON

0.99+

TonyPERSON

0.99+

Dave NicholsonPERSON

0.99+

DellORGANIZATION

0.99+

ACGORGANIZATION

0.99+

LisaPERSON

0.99+

Tony JeffriesPERSON

0.99+

Red HatORGANIZATION

0.99+

TelcoORGANIZATION

0.99+

HonorePERSON

0.99+

DavidPERSON

0.99+

Red HatORGANIZATION

0.99+

five yearQUANTITY

0.99+

threeQUANTITY

0.99+

Charlie BrownPERSON

0.99+

Honore LabourdettePERSON

0.99+

fourQUANTITY

0.99+

OTELORGANIZATION

0.99+

third dayQUANTITY

0.99+

Dell TechnologiesORGANIZATION

0.99+

Barcelona, SpainLOCATION

0.99+

last weekDATE

0.99+

OneQUANTITY

0.99+

two thingsQUANTITY

0.99+

todayDATE

0.99+

ThreeQUANTITY

0.99+

tomorrowDATE

0.99+

early SeptemberDATE

0.99+

bothQUANTITY

0.99+

one companyQUANTITY

0.99+

five yearsQUANTITY

0.99+

FourQUANTITY

0.99+

oneQUANTITY

0.98+

first timeQUANTITY

0.98+

Red HatTITLE

0.98+

Red Hat OpenShiftTITLE

0.98+

this yearDATE

0.98+

OpenShiftTITLE

0.97+

Deepu Kumar, Tony Abrozie, Ashlee Lane | AWS Executive Summit 2022


 

>>Now welcome back to the Cube as we continue our coverage here. AWS Reinvent 2022, going out here at the Venetian in Las Vegas. Tens of thousands of attendees. That exhibit Hall is full. Let me tell you, it's been something else. Well, here in the executive summit, sponsored by Accenture. Accenture rather. We're gonna talk about Baptist Health, what's going on with that organization down in South Florida with me. To do that, I have Tony Abro, who's the SVP and Chief Digital and Information Officer. I have Ashley Lane, the managing director of the Accenture Healthcare Practice, and on the far end Poop Kumar, who is the VP and cto Baptist Health Florida won and all. Welcome. Thank you. First off, let's just talk about Baptist Health, the size of your footprint. One and a half million patient visits a year, not a small number. >>That was probably last year's number, but okay. >>Right. But not a small number about your footprint and, and what, I guess the client base basically that you guys are serving in it. >>Absolutely. So we are the largest organization in South Florida system provider and the 11 hospitals soon to be 12, as you said, it's probably about 1.8 million by now. People were, were, were supporting a lot of other units and you know, we're focusing on the four southern counties of South Florida. Okay. >>So got day Broward. Broward, yep. Down that way. Got it. So now let's get to your migration or your cloud transformation. As we're talking about a lot this week, what's been your, I guess, overarching goal, you know, as you worked with Accenture and, and developed a game plan going forward, you know, what was on the front end of that? What was the motivation to say this is the direction we're going to go and this is how we're gonna get there? >>Perfect. So Baptist started a digital transformation initiative before I came about three years ago. The board, the executive steering committee, decided that this is gonna be very important for us to support us, to help our patients and, and consumers. So I was brought in for that digital transformation. And by the way, digital transformation is kind of an umbrella. It's really business transformation with technology, digital technologies. So that's, that's basically where we started in terms of consumer focused and, and, and patient focus. And digital is a big word that really encompasses a lot of things. Cloud is one of, of course. And, you know, AI and ML and all the things that we are here for this, this event, you know, and, and we've started that journey about two years ago. And obviously cloud is very important. AWS is our main cloud provider and clearly in AWS or any club providers is not just the infrastructure they're providing, it's the whole ecosystem that provides us back value into, into our transformation. And then somebody, I think Adam this morning at the keynote said, this is a team sport. So with this big transformation, we need all the help and that we can get to mines and, and, and hands. And that's where Accenture has been invaluable over the last two years. >>Yeah, so as a team sport then depu, you, you've got external stakeholders, otherwise we talked about patience, right? Internal, right. You've, you've got a whole different set of constituents there, basically, but it takes that team, right? You all have to work together. What kind of conversations or what kind of actions, I guess have you had with different departments and what different of sectors of, of the healthcare business as Baptist Health sees it in order to bring them along too, because this is, you know, kind of a shocking turn for them too, right? And how they're gonna be doing business >>Mostly from an end user perspective. This is something that they don't care much about where the infrastructure is hosted or how the services are provided from that perspective. As long as the capabilities function in a better way, they are seemingly not worried about where the hosting is. So what we focus on is in terms of how it's going to be a better experience for, from them, from, from their perspective, right? How is it going to be better responsiveness, availability, or stability overall? So that's been the mode of communication from that perspective. Other than that, from a, from a hosting and service perspective, the clientele doesn't care as much as the infrastructure or the security or the, the technology and digital teams themselves. >>But you know, some of us are resistant to change, right? We're, we're just, we are old dogs. We don't like new tricks and, and change can be a little daunting sometimes. So even though it is about my ease of use and my efficiency and why I can then save my time on so and so forth, if I'm used to doing something a certain way, and that's worked fine for me and here comes Tony and Depo and here comes a, >>They're troublemaker >>And they're stir my pot. Yeah. So, so how do you, the work, you were giving advice maybe to somebody watching this and say, okay, you've got internal, I wouldn't say battles, but discussions to be held. How did you navigate through that? >>Yeah, no, absolutely. And Baptist has been a very well run system, very successful for 60 something odd years. Clearly that conversation did come, why should we change? But you always start with, this is what we think is gonna happen in the future. These are the changes that very likely will happen in the future. One is the consumer expectations are the consumer expectations in terms of their ability to have access to information, get access to care, being control of the process and their, their health and well-being. Everything else that happens in the market. And so you start with the, with that, and that's where clearly there are, there are a lot of signs that point to quite a lot of change in the ecosystem. And therefore, from there, the conversation is how do we now meet that challenge, so to speak, that we all face in, in, in healthcare. >>And then from there, you kind of designed the, a vision of where we want to be in terms of that digital transformation and how do we get there. And then once that is well explained and evangelized, and that's part of our jobs with the help of our colleagues who have, have been doing this with others, then is the, what I call a tell end show. We're gonna say, okay, in this, in this road, we're gonna start with this. It's a small thing and we're gonna show you how it works in terms of, in terms of the process, right? And then as, as you go along and you deliver some things, people understand more, they're on board more and they're ready for for more. So it's iterative from small to larger. >>The proof is always in the place, right? If you can show somebody, so actually I, I obviously we know about Accenture's role, but in terms of almost, almost what Tony was just saying, that you have to show people that it works. How, how do you interface with a client? And when you're talking about these new approaches and you're suggesting changes and, and making these maybe rather dramatic proposals, you know, to how they do things internally, from Accenture's perspective, how do you make it happen? How, how do you bring the client along in this case, batches >>Down? Well, in this case, with Tony and Depu, I mean, they have been on this journey already at another client, right? So they came to Baptist where they had done a similar journey previously. And so it wasn't really about convincing >>Also with Accenture's >>Health, also with Accenture's Health, correct. But it wasn't about telling Tony Dupe, how do we do this? Or anything like that. Cuz they were by far the experts and have, you know, the experience behind it. Well, it's really like, how do we make sure that we're providing the right, right team, the right skills to match, you know, what they wanted to do and their aspirations. So we had brought the, the healthcare knowledge along with the AWS knowledge and the architects and you know, we said that we gotta, you know, let's look at the roadmap and let's make sure that we have the right team and moving at the right pace and, you know, testing everything out and working with all the different vendors in the provider world specifically, there's a lot of different vendors and applications that are, you know, that are provided to them. It's not a lot of custom activity, you know, applications or anything like that. So it was a lot of, you know, working with other third party that we really had to align with them and with Baptist to make sure that, you know, we were moving together at speed. >>Yeah, we've heard about transformation quite a bit. Tony, you brought it up a little bit ago, depu, just, if you had to define transformation in this case, I mean, how big of a, of a, of a change is that? I mean, how, how would you describe it when you say we're gonna transform our, you know, our healthcare business? I mean, I think there are a lot of things that come to my mind, but, but how do you define it and, and when you're, when you're talking to the folks with whom you've got to bring along on this journey? >>So there's the transformation umbrella and compos two or three things. As Tony said, there is this big digital transformation that everybody's talking about. Then there is this technology transformation that powers the digital transformation and business transformation. That's the outcome of the digital transformation. So I think we, we started focusing on all three areas to get the right digital experience for the consumers. We have to transform the way we operate healthcare in its current state or, or in the existing state. It's a lot of manual processes, a lot of antiquated processes, so to speak. So we had to go and reassess some of that and work with the respective business stakeholders to streamline those because in, it's not about putting a digital solution out there with the anti cured processes because the outcome is not what you expect when you do that. So from that perspective, it has been a heavy lifting in terms of how we transform the operations or the processes that facilitates some of the outcomes. >>How do you know it's working >>Well? So I I, to add to what Deep was saying is I think we are fortunate and that, you know, there are a lot of folks inside Baptist who have been wanting this and they're instrumental to this. So this is not a two man plus, you know, show is really a, you know, a, a team sport. Again, that same. So in, in that, that in terms of how do we know it works well when, when we define what we want to do, there is some level of precision along the way. In those iterations, what is it that we want to do next, right? So whatever we introduce, let's say a, a proper fluid check in for a patient into a, for an appointment, we measure that and then we measure the next one, and then we kind of zoom out and we look at the, the journey and say, is this better? >>Is this better for the consumer? Do they like it better? We measure that and it's better for the operations in terms of, but this is the interesting thing is it's always a balance of how much you can change. We want to improve the consumer experience, but as deeply said, there's lot to be changed in, in the operations, how much you do at the same time. And that's where we have to do the prioritization. But you know, the, the interesting thing is that a lot of times, especially on the self servicing for consumers, there are a lot of benefits for the operations as well. And that's, that's where we're in, we're in it together and we measure. Yeah, >>Don't gimme too much control though. I don't, I'm gonna leave the hard lifting for you. >>Absolutely, absolutely right. Thank you. >>So, and, and just real quick, Ashley, maybe you can shine some light on this, about the relationship, about, about next steps, about, you know, you, you're on this, this path and things are going well and, and you've got expansion plans, you want, you know, bring in other services, other systems. Where do you want to take 'em in the big picture in terms of capabilities? >>Well, I, I mean, they've been doing a fantastic job just being one of the first to actually say, Hey, we're gonna go and make an investment in the cloud and digital transformation. And so it's really looking at like, what are the next problems that we need to solve, whether it's patient care diagnosis or how we're doing research or, you know, the next kind of realm of, of how we're gonna use data and to improve patient care. So I think it's, you know, we're getting the foundation, the basics and everything kind of laid out right now. And then it's really, it's like what's the next thing and how can we really improve the patient care and the access that they have. >>Well, it sure sounds like you have a winning accommodation, so I I keep the team together. >>Absolutely. >>Teamwork makes the dream >>Work. Absolutely. It is, as you know. So there's a certain amount of, if you look at the healthcare industry as a whole, and not, not just Baptist, Baptist is, you know, fourth for thinking, but entire industry, there's a lot of catching up to do compared to whatever else is doing, whatever else the consumers are expecting of, of an entity, right? But then once we catch up, there's a lot of other things that we were gonna have to move on, innovate for, for problems that we maybe we don't know we have will have right now. So plenty of work to do. Right. >>Which is job security for everybody, right? >>Yes. >>Listen, thanks for sharing the story. Yeah, yeah. Continued success. I wish you that and I appreciate the time and expertise here today. Thank you. Thanks for being with us. Thank you. Thank you. We'll be back with more. You're watching the Cube here. It's the Executive Summit sponsored by Accenture. And the cube, as I love to remind you, is the leader in tech coverage.

Published Date : Nov 30 2022

SUMMARY :

I have Ashley Lane, the managing director of the Accenture Healthcare Practice, and on the far end Poop and what, I guess the client base basically that you guys are serving in it. units and you know, we're focusing on the four southern you know, as you worked with Accenture and, and developed a game plan going forward, And, you know, AI and ML and all the things that we are here them along too, because this is, you know, kind of a shocking turn for them too, So that's been the mode of communication But you know, some of us are resistant to change, right? you were giving advice maybe to somebody watching this and say, okay, you've got internal, And so you start with the, with that, and that's where clearly And then as, as you go along and you deliver some things, people and making these maybe rather dramatic proposals, you know, So they came to Baptist where they had done a similar journey previously. the healthcare knowledge along with the AWS knowledge and the architects and you know, come to my mind, but, but how do you define it and, and when you're, when you're talking to the folks with whom you've there with the anti cured processes because the outcome is not what you expect when and that, you know, there are a lot of folks inside Baptist who have been wanting this and But you know, the, the interesting thing is that a lot of times, especially on the self I don't, I'm gonna leave the hard lifting for you. Thank you. about next steps, about, you know, you, you're on this, this path and things are going well So I think it's, you know, we're getting the foundation, the basics and everything kind of laid out right now. So there's a certain amount of, if you look at the healthcare industry And the cube, as I love to remind you, is the leader in tech coverage.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Tony AbroziePERSON

0.99+

Ashley LanePERSON

0.99+

Tony AbroPERSON

0.99+

Ashlee LanePERSON

0.99+

AccentureORGANIZATION

0.99+

Deepu KumarPERSON

0.99+

Poop KumarPERSON

0.99+

AWSORGANIZATION

0.99+

AshleyPERSON

0.99+

AdamPERSON

0.99+

South FloridaLOCATION

0.99+

11 hospitalsQUANTITY

0.99+

Baptist HealthORGANIZATION

0.99+

Tony DupePERSON

0.99+

twoQUANTITY

0.99+

last yearDATE

0.99+

12QUANTITY

0.99+

Las VegasLOCATION

0.99+

60QUANTITY

0.99+

FirstQUANTITY

0.99+

fourthQUANTITY

0.98+

this weekDATE

0.98+

todayDATE

0.98+

firstQUANTITY

0.98+

VenetianLOCATION

0.97+

Accenture Healthcare PracticeORGANIZATION

0.97+

One and a half million patientQUANTITY

0.97+

a yearQUANTITY

0.96+

DepuPERSON

0.96+

two manQUANTITY

0.95+

BaptistORGANIZATION

0.95+

three thingsQUANTITY

0.95+

about 1.8 millionQUANTITY

0.93+

OneQUANTITY

0.9+

Tens of thousandsQUANTITY

0.9+

DepoPERSON

0.9+

three years agoDATE

0.89+

cto Baptist Health FloridaORGANIZATION

0.87+

this morningDATE

0.86+

oneQUANTITY

0.85+

threeQUANTITY

0.84+

AWSEVENT

0.83+

last two yearsDATE

0.82+

Executive SummitEVENT

0.77+

BrowardORGANIZATION

0.76+

about two years agoDATE

0.73+

CubeORGANIZATION

0.69+

DeepPERSON

0.69+

four southern countiesQUANTITY

0.67+

ExecutiveEVENT

0.59+

Reinvent 2022EVENT

0.55+

CubePERSON

0.5+

2022DATE

0.49+

Tony Taylor, HPE | CUBE Conversation, August 2022


 

>>Hey everyone. Lisa Martin here with you. I'm with HPE right now. Tony Taylor joins me the director global test and supply chain cybersecurity at HPE. Tony. It's great to have you on the cube. >>Hi, thank you. Lisa's please, please, to be here. >>Tell me a little bit about your role and your background. >>I've been in the computer industry for about 33 years. Done a variety of roles throughout operations, fulfillment, R and D doing different things. My current role here at HPE is to lead in the organization, responsible for developing test solutions and our PCA manufacturing process and our systems integration team. And then we implement a supply chain cybersecurity process. That's focused on internal aspects of development, activities, and strategies, and then how we will drive our supply chain, our suppliers, to make sure that they adhere to these guidelines. >>And your background is engineering. I saw LinkedIn a little bit of science in there. Tell me a little bit about your background and how you got to where you are now. >>Oh, that's a, that's a long story going through school and doing that type of work. I, I, I got a phone call too many years ago and got involved in the computer industry, going from a, a user and working on those processes and then changing that to building product, introducing new product, developing new solutions and ideas, working on innovation and design of new products, new, new hardware, working on new software processes did heuristics level customer testing. So it's just a wide variety of activities. I've spanned a lot of different things over the years, been very fortunate to travel the world live in different parts of the world to bring up these activities. >>I always love to hear people's back stories on how they got to where they were. If it was a zigzaggy path or kind a path >>Was get a phone call from buddy one day, Hey, we're doing this. You wanna do it. Then that's where I ended up. >>And the rest is history. So a lot of dynamics in the last couple of years, obviously we've been hearing so much about the supply chain in the news for various reasons, but what are you seeing in the marketplace where with regards to security and the trusted supply chain, obviously a big focus there. What are you seeing? >>A lot of changes that have been occurring over time and especially in the last couple years with the things that we're seeing geopolitically is changing our, our environments, the threat vectors that we're seeing in, in cybersecurity are changing. They're becoming more sophisticated. They're coming in in different areas. What we're seeing is greater penetration and our customers. We're seeing a greater number of incidences in the, in the field where that, that I told you I'd stumble. The we're seeing a greater number of instances in the field and it's becoming a bigger impact for our customers and, and the supply chain. So we we've seen a tax at the root of the cause where neon gas, we're no longer having those activities that are coming into the, into the space. You're seeing greater ransomware processes and additional challenges associated with the cost associated with these programs. The, the infiltration from a hardware perspective, we've looked at those types of processes going through the supply chain processes are getting hacked more with that increased sophistication, even at the user level with phishing and Sping, those kind of things. And then you're seeing the, the changes in the geopolitical market. That's beginning to drive, you know, governmental aspects and things like that are coming in. So we we've seen roughly about what 10 and a half trillion worth of cybersecurity estimated in 2025, our loss on an annual perspective across the globe is right around a hundred billion, 45% of organizations have experienced or will be experiencing an attack. And by, so it it's just on the rise and it's creating a lot of concern with, with our customers. >>Yeah, it's really not a matter of these days. If we get hit it's when, when, so organizations right across every industry have to be prepared, what is HPE? What is HPE C as opportunities, obviously the threat landscape changing dramatically, but there's opportunities there for your customers truly tighten security. What are some of those opportunities through the HPE lens? >>The, the opportunities as we're looking at it is from an internal perspective, we need to begin focusing on all the activities and work that we're doing. How do we at hard in our environments, how do we, how do we grow those things? And then begin to investigate the things that we need to do at, at the, in the supply base, as those customers are beginning to look at things, hardening their environments, looking at their it systems, where are the areas for penetration within their environments? When you look at the process, we, we think cyber security a lot of times is just about it. Attacks counterfeit is a big aspect associated with this, and that can impact many of the different types of organizations. So what we've done is we created a, a heat map, looking at the different places where we believe those penetrations can take place internal. And that's our, our communication back out to our customers, look at the areas where you can be penetrated. And then where do you think are the, the areas that you really need to focus on? And then look for that remediation plan? I think that's the opportunity for our, our customers is to harden, you know, have a zero trust, but verified type process, >>Right? That's critical these days, as we know that threat landscape has changed so much recently and is only going to continue to change. As we said, it's not a matter of if it's now a matter of when an organizations need to be ready for that. So then you talked about the heat map from a technology. What is to help organizations really achieve a 360 degree approach to security >>From an H focus starts with our chief technology office, right? So we're looking at all the strategies as are coming down. They, we look at designing our hardware solutions to be able to support those activities. We're designing our systems and, and the integration programs around like GreenLake as services that we're able to provide to our customers to support that. And, and then, you know, as we continue to do that, we, we will, you know, look at, look within the supply chain and what are the things that we can do there to help, you know, drive, you know, the, the improvements there to really ensure that the products that are being delivered will make those customers requirements. >>And I understand you might have a teaser for me in terms of what we can expect going forward with HPE, with respect to cybersecurity in the supply chain, >>Lots of really good things that are coming up. And from a supply chain perspective, look for an announcement coming up in October for cybersecurity month, about what our next steps are and how we're really going to attack this problem. >>Excellent. And we'll be waiting for cybersecurity month in October. And to hear that announced from, from HPE, Tony, thanks so much for joining me on the queue today. Talking a little bit about your background, how you got to where you are now, the trusted supply chain and what HPE is doing there to really help customers mitigate the risk. We appreciate your insights and your time. >>Thank you. I appreciate your time. >>All Tony Taylor. I'm Lisa Martin. Thank you so much for watching this conversation. We'll see you next time.

Published Date : Aug 24 2022

SUMMARY :

It's great to have you on the cube. Lisa's please, please, to be here. And then we implement a supply And your background is engineering. on those processes and then changing that to building product, I always love to hear people's back stories on how they got to where they were. Then that's where I ended So a lot of dynamics in the last couple of years, That's beginning to drive, you know, governmental aspects and things like that are coming in. What is HPE C as opportunities, obviously the threat landscape changing dramatically, our customers, look at the areas where you can be penetrated. So then you talked about the heat map from a technology. We're designing our systems and, and the integration programs around like GreenLake And from a supply chain perspective, look for And to hear that announced from, I appreciate your time. Thank you so much for watching this conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

HPEORGANIZATION

0.99+

TonyPERSON

0.99+

Tony TaylorPERSON

0.99+

August 2022DATE

0.99+

2025DATE

0.99+

OctoberDATE

0.99+

360 degreeQUANTITY

0.99+

10 and a half trillionQUANTITY

0.99+

todayDATE

0.99+

LinkedInORGANIZATION

0.99+

about 33 yearsQUANTITY

0.98+

LisaPERSON

0.97+

around a hundred billionQUANTITY

0.95+

GreenLakeORGANIZATION

0.94+

last couple of yearsDATE

0.91+

45%QUANTITY

0.91+

zero trustQUANTITY

0.87+

last couple yearsDATE

0.86+

yearsDATE

0.72+

dayQUANTITY

0.61+

Tony Baer, dbInsight | MongoDB World 2022


 

>>Welcome back to the big apple, everybody. The Cube's continuous coverage here of MongoDB world 2022. We're at the new Javet center. It's it's quite nice. It was built during the pandemic. I believe on top of a former bus terminal. I'm told by our next guest Tony bear, who's the principal at DB insight of data and database expert, longtime analyst, Tony. Good to see you. Thanks for coming >>On. Thanks >>For having us. You face to face >>And welcome to New York. >>Yeah. Right. >>New York is open for business. >>So, yeah. And actually, you know, it's interesting. We've been doing a lot of these events lately and, and especially the ones in Vegas, it's the first time everybody's been out, you know, face to face, not so much here, you know, people have been out and about a lot of masks >>In, >>In New York city, but, but it's good. And, and this new venue is fantastic >>Much nicer than the old Javits. >>Yeah. And I would say maybe 3000 people here. >>Yeah. Probably, but I think like most conferences right now are kind of, they're going through like a slow ramp up. And like for instance, you know, sapphires had maybe about one third, their normal turnout. So I think that you're saying like one third to one half seems to be the norm right now are still figuring out how we're, how and where we're gonna get back together. Yeah. >>I think that's about right. And, and I, but I do think that that in most of the cases that we've seen, it's exceeded people's expectations at tenants, but anyway sure. Let's talk about Mongo, very interesting company. You know, we've been kind of been watching their progression from just sort of document database and all the features and functions they're adding, you just published a piece this morning in venture beat is time for Mongo to get into analytics. Yes. You know? Yes. One of your favorite topics. Well, can they expand analytics? They seem to be doing that. Let's dig into it. Well, >>They're taking, they've been taking slow. They've been taking baby steps and there's good reason for that because first thing is an operational database. The last thing you wanna do is slow it down with very complex analytics. On the other hand, there's huge value to be had if you would, if you could, you know, turn, let's say a smart, if you can turn, let's say an operational database or a transaction database into a smart transaction database. In other words, for instance, you know, let's say if you're, you're, you're doing, you know, an eCommerce site and a customer has made an order, that's basically been out of the norm. Whether it be like, you know, good or bad, it would be nice. Basically, if at that point you could then have a next best action, which is where analytics comes in. But it's a very lightweight form of analytics. It's not gonna, it's actually, I think probably the best metaphor for this is real time credit scoring. It's not that they're doing your scoring you in real time. It's that the model has been computed offline so that when you come on in real time, it can make a smart decision. >>Got it. Okay. So, and I think it was your article where I, I wrote down some examples. Sure. Operational, you know, use cases, patient data. There's certainly retail. We had Forbes on earlier, right? Obviously, so very wide range of, of use cases for operational will, will Mongo, essentially, in your view, is it positioned to replace traditional R D BMS? >>Well, okay. That's a long that's, that's much, it's >>Sort of a loaded question, but >>That's, that's a very loaded question. I think that for certain cases, I think it will replace R D BMS, but I still, I mean, where I, where I depart from Mongo is I do not believe that they're going to replace all R D D BMSs. I think, for instance, like when you're doing financial transactions, you know, the world has been used to table, you know, you know, columns and rows and tables. That's, it's a natural form for something that's very structured like that. On the other hand, when you take a look, let's say OT data, or you're taking a look at home listings that tends to more naturally represent itself as documents. And so there's a, so it's kind of like documents are the way that let's say you normally see the world. Relational is the way that you would structure the world. >>Okay. Well, I like that. So, but I mean, in the early days, obviously, and even to this day, it's like the target for Mongo has been Oracle. Yeah. Right, right. And so, and then, you know, you talk to a lot of Oracle customers as do I sure. And they are running the most mission, critical applications in the world, and it's like banking and financial and so many. And, and, and, you know, they've kind of carved out that space, but are we, should we be rethinking the definition of, of mission critical? Is that changing? >>Well, number one, I think what we've traditionally associated mission critical systems with is our financial transaction systems and to a less, and also let's say systems that schedule operations. But the fact is there are many forms of operations where for instance, let's say you're in a social network, do you need to have that very latest update? Or, you know, basically, can you go off, let's say like, you know, a server that's eventually consistent. In other words, the, do you absolutely have, you know, it's just like when you go on Twitter, do you naturally see all the latest tweets? It's not the system's not gonna crash for that reason. Whereas let's say if you're doing it, you know, let's say an ATM banking ATM system, that system better be current. So I think there's a delineation. The fact is, is that in a social network, arguably that operational system is mission critical, but it's mission critical in a different way from a, you know, from, let's say a banking system. >>So coming back to this idea of, of this hybrid, I think, you know, I think Gartner calls it H tab hybrid, transactional analytics >>Is changed by >>The minute, right. I mean, you mentioned that in, in your article, but basically it's bringing analytics to transactions bringing those, those roles together. Right. Right. And you're saying with Mongo, it's, it's lightweight now take, you use two other examples in your article, my SQL heat wave. Right. I think you had a Google example as well, DB, those are, you're saying much, much heavier analytics, is that correct? Or >>I we'll put it this way. I think they're because they're coming from a relational background. And because they also are coming from companies that already have, you know, analytic database or data warehouses, if you will, that their analytic, you know, capabilities are gonna be much more fully rounded than what Mongo has at this point. It's not a criticism of a Mongo MongoDB per >>Per, is that by design though? Or ne not necessarily. Is that a function of maturity? >>I think it's function of maturity. Oh, okay. I mean, look, to a certain extent, it's also a function of design in terms of that the document model is a little, it's not impossible to basically model it for analytics, but it takes more, you know, transformation to, to decide which, you know, let's say field in that document is gonna be a column. >>Now, the big thing about some of these other, these hybrid systems is, is eliminating the need for two databases, right? Eliminating the need for, you know, complex ETL. Is, is that a value proposition that will emerge with, with Mongo in your view? >>You know, I, I mean, put it this way. I think that if you take a look at how they've, how Mongo is basically has added more function to its operations, someone talking about analytics here, for instance, adding streaming, you know, adding, adding, search, adding time series, that's a matter of like where they've eliminated the need to do, you know, transformation ETL, but that's not for analytics per se for analytics. I think through, you know, I mean through replication, there's still gonna be some transformation in terms of turning, let's say data, that's, that's formed in a document into something that's represented by columns. There is a form of transformation, you know, so that said, and Mongo is already, you know, it has some NA you know, nascent capability there, but it's all, but this is still like at a rev 1.0 level, you know, I expect a lot more >>Of so refin you, how Amazon says in the fullness of time, all workloads will be in the cloud. And we could certainly debate that. What do we mean by cloud? So, but there's a sort of analog for Mongo that I'll ask you in the fullness of time, will Mongo be in a position to replace data warehouses or data lakes? No. Or, or, or, and we know the answer is no. So that's of course, yeah. But are these two worlds on a quasi collision course? I think they >>More on a convergence course or the collision course, because number one is I said, the first principle and operational database is the last thing you wanna do is slow it down. And to do all this complex modeling that let's say that you would do in a data bricks, or very complex analytics that you would do in a snowflake that is going to get, you know, you know, no matter how much you partition the load, you know, in Atlas, and yes, you can have separate nodes. The fact is you really do not wanna burden the operational database with that. And that's not what it's meant for, but what it is meant for is, you know, can I make a smart decision on the spot? In other words, kinda like close the loop on that. And so therefore there's a, a form of lightweight analytic that you can perform in there. And actually that's also the same principle, you know, on which let's say for instance, you know, my SQL heat wave and Allo DBR based on, they're not, they're predicated on, they're not meant to replace, you know, whether it be exit data or big query, the idea there is to do more of the lightweight stuff, you know, and keep the database, you know, keep the operations, you know, >>Operating. And, but from a practitioner's standpoint, I, I, I can and should isolate you're saying that node, right. That's what they'll do. Sure. How does that affect cuz my understanding is that that the Mon Mongo specifically, but I think document databases generally will have a primary node. Right? And then you can set up secondary nodes, which then you have to think about availability, but, but would that analytic node be sort of fenced off? Is that part of the >>Well, that's actually what they're, they've already, I mean, they already laid the groundwork for it last year, by saying that you can set up separate nodes and dedicate them to analytics and what they've >>As, as a primary, >>Right? Yes, yes. For analytics and what they've added, what they're a, what they are adding this year is the fact to say like that separate node does not have to be the same instance class, you know, as, as, as, as the, >>What, what does that mean? Explain >>That in other words, it's a, you know, you could have BA you know, for instance, you could have a node for operations, that's basically very eye ops intensive, whereas you could have a node let's say for analytics that might be more compute intensive or, or more he, or, or more heavily, you know, configured with, with memory per se. And so the idea here is you can tailor in a node to the workload. So that's, you know what they're saying with, you know, and I forget what they're calling it, but the idea that you can have a different type, you can specify a different type of node, a different type of instance for the analytic node, I think is, you know, is a major step forward >>And that, and that that's enabled by the cloud and architecture. >>Of course. Yes. I mean, we're separating, compute from data is, is, is the starter. And so yeah. Then at that point you can then start to, you know, you know, to go less vanilla. I think, you know, the re you know, the, you know, the, I guess the fruition of this is going to be when they say, okay, you can run your, let's say your operational nodes, you know, dedicated, but we'll let you run your analytic nodes serverless. Can't do it yet, but I've gotta believe that's on the roadmap. >>Yeah. So seq brings a lot of overhead. So you get MQL, but now square this circle for me, cuz now you got Mago talking sequel. >>They had to start doing that some time. I mean, and I it's been a court take I've had from them from the, from the get go, which I said, I understand that you're looking at this as an alternative to SQL and that's perfectly valid, but don't deny the validity of SQL or the reason why we, you know, we need it. The fact is that you have, okay, the number, you know, according to Ty index, JavaScript is the seventh, most popular language. Most SQL follows closely behind at the ninth, most popular language you don't want to cl. And the fact is those people exist in the enterprise and they're, and they're disproportionately concentrated in analytics. I mean, you know, it's getting a little less, so now we're seeing like, you know, basically, you know, Python, the programmatic, but still, you know, a lot of sequel expertise there. It does not make, it makes no sense for Mongo to, to, to ignore or to overlook that audience. I think now they're, you know, you know, they're taking baby steps to start, you know, reaching out to them. >>It's interesting. You see it going both ways. See Oracle announces a Mongo, DB, Mongo. I mean, it's just convergence. You called it not, I love collisions, you know, >>I know it's like, because you thrive on drama and I thrive on can't. We all love each other, but you know, act. But the thing is actually, I've been, I wrote about this. I forget when I think it was like 2014 or 2016. It's when we, I was noticed I was noting basically the, you know, the rise of all these specialized databases and probably Amazon, you know, AWS is probably the best exemplar of that. I've got 15 or 16 or however, number of databases and they're all dedicated purpose. Right. But I also was, you know, basically saw that inevitably there was gonna be some overlap. It's not that all databases were gonna become one and the same we're gonna be, we're gonna become back into like the, you know, into a pan G continent or something like that. But that you're gonna have a relational database that can do JSON and, and a, and a document database that can do relational. I mean, you know, it's, to me, that's a no brainer. >>So I asked Andy Ja one time, I'd love to get your take on this, about those, you know, multiple data stores at the time. They probably had a thousand. I think they're probably up to 15 now, right? Different APIs, different S et cetera. And his response. I said, why don't you make it easier for, for customers and maybe build an abstraction or converge these? And he said, well, it's by design. What if you buy this? And, and what your thoughts are, cuz I, you know, he's a pretty straight shooter. Yeah. It's by design because it allows us as the market moves, we can move with it. And if we, if we give developers access to those low level primitives and APIs, then they can move with, with at market speed. Right. And so that again, by design, now we heard certainly Mongo poo pooing that today they didn't mention, they didn't call out Amazon. Yeah. Oracle has no compunction about specifically calling out Amazon. They do it all the time. What do you make of that? Can't Amazon have its cake and eat it too. In other words, extend some of the functionality of those specific databases without going to the Swiss army. >>I I'll put it this way. You, you kind of tapped in you're, you're sort of like, you know, killing me softly with your song there, which is that, you know, I was actually kind of went on a rant about this, actually know in, you know, come, you know, you know, my year ahead sort of out predictions. And I said, look, cloud folks, it's great that you're making individual SAS, you know, products easy to use. But now that I have to mix and match SAS products, you know, the burden of integration is on my shoulders. Start making my life easier. I think a good, you know, a good example of this would be, you know, for instance, you could take something like, you know, let's say like a Google big query. There's no reason why I can't have a piece of that that might, you know, might be paired, say, you know, say with span or something like that. >>The idea being is that if we're all working off a common, you know, common storage, we, you know, it's in cloud native, we can separate the computer engines. It means that we can use the right engine for the right part of the task. And the thing is that maybe, you know, myself as a consumer, I should not have to be choosing between big query and span. But the thing is, I should be able to say, look, I want to, you know, globally distribute database, but I also wanna do some analytics and therefore behind the scenes, you know, new microservices, it could connect the two wouldn't >>Microsoft synapse be an example of doing that. >>It should be an example. I wish I, I would love to hear more from Microsoft about this. They've been radio silent for about the past two or three years in data. You hardly hear about it, but synapse is actually those actually one of the ideas I had in mind now keep in mind that with synapse, you're not talking about, let's say, you know, I mean, it's, it's obviously a sequel data warehouse. It's not pure spark. It's basically their, it was their curated version of spark, but that's fine. But again, I would love to hear Microsoft talk more about that. They've been very quiet. >>Yeah. You, you, the intent is there to >>Simplify >>It exactly. And create an abstraction. Exactly. Yeah. They have been quiet about it. Yeah. Yeah. You would expect that, that maybe they're still trying to figure it out. So what's your prognosis from Mongo? I mean, since this company IP, you know, usually I, I tell and I tell everybody this, especially my kids, like don't buy a stock at IPO. You'll always get a better chance at a cheaper price to buy it. Yeah. And even though that was true with Mongo, you didn't have a big window. No. Like you did, for instance, with, with Facebook, certainly that's been the case with snowflake and sure. Alibaba, I mean, I name a zillion style was almost universal. Yeah. But, but since that, that, that first, you know, few months, period, this, this company has been on a roll. Right. And it, it obviously has been some volatility, but the execution has been outstanding. >>No question about that. I mean, the thing is, look what I, what I, and I'm just gonna talk on the product side on the sales side. Yeah. But on the product side, from the get go, they made a product that was easy for developers. Whereas let's say someone's giving an example, for instance, Cosmo CB, where to do certain operations. They had to go through multiple services in, you know, including Azure portal with Atlas, it's all within Atlas. So they've really, it's been kinda like design thinking from the start initially with, with the core Mongo DB, you know, you, the on premise, both this predates Atlas, I mean, part of it was that they were coming with a language that developers knew was just Javas script. The construct that they knew, which was JS on. So they started with that home core advantage, but they weren't the only ones doing that. But they did it with tooling that was very intuitive to developers that met developers, where they lived and what I give them, you know, then additional credit for is that when they went to the cloud and it wasn't an immediate thing, Atlas was not an overnight success, but they employed that same design thinking to Atlas, they made Atlas a good cloud experience. They didn't just do a lift and shift the cloud. And so that's why today basically like five or six years later, Atlas's most of their business. >>Yeah. It's what, 60% of the business now. Yeah. And then Dave, on the, on the earning scholar, maybe it wasn't Dave and somebody else in response to question said, yeah, ultimately this is the future will be be 90% of the business. I'm not gonna predict when. So my, my question is, okay, so let's call that the midterm midterm ATLA is gonna be 90% of the business with some exceptions that people just won't move to the cloud. What's next is the edge. A new opportunity is Mongo architecturally suited for the, I mean, it's certainly suited for the right, the home Depot store. Sure. You know, at the edge. Yeah. If you, if you consider that edge, which I guess it is form of edge, but how about the far edge EVs cell towers, you know, far side, real time, AI inferencing, what's the requirement there, can Mongo fit there? Any thoughts >>On that? I think the AI and the inferencing stuff is interesting. It's something which really Mongo has not tackled yet. I think we take the same principle, which is the lightweight stuff. In other words, you'll say, do let's say a classification or a prediction or some sort of prescriptive action in other words, where you're not doing some convolution, neural networking and trying to do like, you know, text, text to voice or, or, or vice versa. Well, you're not trying to do all that really fancy stuff. I think that's, you know, if you're keeping it SIM you know, kinda like the kiss principle, I think that's very much within Mongo's future. I think with the realm they have, they basically have the infrastructure to go out to the edge. I think with the fact that they've embraced GraphQL has also made them a lot more extensible. So I think they certainly do have, you know, I, I do see the edge as being, you know, you know, in, in, you know, in their, in their pathway. I do see basically lightweight analytics and lightweight, let's say machine learning definitely in their >>Future. And, but, and they would, would you agree that they're in a better position to tap that opportunity than say a snowflake or an Oracle now maybe M and a can change that. R D can maybe change that, but fundamentally from an architectural standpoint yeah. Are they in a better position? >>Good question. I think that that Mongo snowflake by virtual fact, I mean that they've been all, you know, all cloud start off with, I think makes it more difficult, not impossible to move out to the edge, but it means that, and I, and know, and I, and I said, they're really starting to making some tentative moves in that direction. I'm looking forward to next week to, you know, seeing what, you know, hearing what we're gonna, what they're gonna be saying about that. But I do think, right. You know, you know, to answer your question directly, I'd say like right now, I'd say Mongo probably has a, you know, has a head start there. >>I'm losing track of time. I could go forever with you. Tony bear DB insight with tons of insights. Thanks so much for coming back with. >>It's only one insight insight, Dave. Good to see you again. All >>Right. Good to see you. Thank you. Okay. Keep it right there. Right back at the Java center, Mongo DB world 2022, you're watching the cube.

Published Date : Jun 7 2022

SUMMARY :

We're at the new Javet center. You face to face and especially the ones in Vegas, it's the first time everybody's been out, you know, And, and this new venue is fantastic And like for instance, you know, sapphires had maybe about one third, their normal turnout. you just published a piece this morning in venture beat is time for Mongo It's that the model has been computed offline so that when you come on in Operational, you know, use cases, patient data. That's a long that's, that's much, it's transactions, you know, the world has been used to table, you know, you know, columns and rows and and then, you know, you talk to a lot of Oracle customers as do I sure. you know, it's just like when you go on Twitter, do you naturally see all the latest tweets? I mean, you mentioned that in, in your article, but basically it's bringing analytics to transactions bringing are coming from companies that already have, you know, analytic database or data warehouses, Per, is that by design though? but it takes more, you know, transformation to, to decide which, you know, Eliminating the need for, you know, complex ETL. I think through, you know, I mean through replication, there's still gonna be some transformation in terms of turning, but there's a sort of analog for Mongo that I'll ask you in the fullness of time, And actually that's also the same principle, you know, on which let's say for instance, And then you can set up secondary nodes, which then you have to think about availability, the fact to say like that separate node does not have to be the same instance class, you know, for the analytic node, I think is, you know, is a major step forward you know, the re you know, the, you know, the, I guess the fruition of this is going to be when they but now square this circle for me, cuz now you got Mago talking sequel. I think now they're, you know, you know, they're taking baby steps to start, you know, reaching out to them. You called it not, I love collisions, you know, I mean, you know, it's, to me, that's a no brainer. I said, why don't you make it easier for, for customers and maybe build an abstraction or converge these? I think a good, you know, a good example of this would be, you know, for instance, you could take something But the thing is, I should be able to say, look, I want to, you know, globally distribute database, let's say, you know, I mean, it's, it's obviously a sequel data warehouse. I mean, since this company IP, you know, usually I, I tell and I tell everybody this, to developers that met developers, where they lived and what I give them, you know, but how about the far edge EVs cell towers, you know, you know, you know, in, in, you know, in their, in their pathway. And, but, and they would, would you agree that they're in a better position to tap that opportunity I mean that they've been all, you know, all cloud start off with, I could go forever with you. Good to see you again. Right back at the Java center, Mongo DB

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TeresaPERSON

0.99+

ComcastORGANIZATION

0.99+

Amazon Web ServicesORGANIZATION

0.99+

AmazonORGANIZATION

0.99+

Khalid Al RumaihiPERSON

0.99+

Phil SorenPERSON

0.99+

BahrainLOCATION

0.99+

MikePERSON

0.99+

Dave VolantePERSON

0.99+

TIBCOORGANIZATION

0.99+

General ElectricORGANIZATION

0.99+

Teresa CarlsonPERSON

0.99+

John FurrierPERSON

0.99+

Jeff FrickPERSON

0.99+

TonyPERSON

0.99+

2016DATE

0.99+

AWSORGANIZATION

0.99+

PegaORGANIZATION

0.99+

KhalidPERSON

0.99+

Tony BaerPERSON

0.99+

AsiaLOCATION

0.99+

Dave VellantePERSON

0.99+

2014DATE

0.99+

$100 millionQUANTITY

0.99+

Palo AltoLOCATION

0.99+

SunnyvaleLOCATION

0.99+

March 2015DATE

0.99+

DavePERSON

0.99+

JeffPERSON

0.99+

MongoORGANIZATION

0.99+

46%QUANTITY

0.99+

90%QUANTITY

0.99+

Todd NielsenPERSON

0.99+

2017DATE

0.99+

SeptemberDATE

0.99+

MicrosoftORGANIZATION

0.99+

JulyDATE

0.99+

USLOCATION

0.99+

AtlasORGANIZATION

0.99+

Bahrain Economic Development BoardORGANIZATION

0.99+

KuwaitLOCATION

0.99+

MaltaLOCATION

0.99+

Hong KongLOCATION

0.99+

SingaporeLOCATION

0.99+

2012DATE

0.99+

Gulf Cooperation CouncilORGANIZATION

0.99+

So CalORGANIZATION

0.99+

VMwareORGANIZATION

0.99+

United StatesLOCATION

0.99+

VegasLOCATION

0.99+

JohnPERSON

0.99+

New YorkLOCATION

0.99+

Tony Coleman, Temenos and Boris Bialek, MongoDB | MongoDB World 2022


 

>>Yeah, yeah, yeah. We're back at the center of the coverage of the world 20 twenty-two, the first live event in three years. Pretty amazing. And I'm really excited to have Tony Coleman. Here is the c e o of those who changing the finance and banking industry. And this is the global head of industry solutions. That would be welcome. Back to the cube. Welcome. First time. Um, so thanks for coming on. Thank you. >>Thanks for having us, >>Tony. Tell us about what are you guys up to? Disrupting the finance world. >>So tomorrow is everyone's banking platform. So we are a software company. We have over 3000 financial institutions around the world. Marketing tell me that that works out is over 1.2 billion people rely on terminal software for their banking and financial needs. 41 of the top 50 banks in the world run software and we are very proud to be powering all of those entities on their innovation journeys and bringing you know, that digital transformation that we've seen so much all over the past few years and enabling a lot of the world's unbanked through digital banking become, you know, members of the >>community. So basically you're bringing the software platform to enable that to somebody you don't have to build it themselves because they never get there. Absolutely. And and so that's why I don't know if you consider that disruptive. I guess I do to the industry to a certain extent. But when you think of disruption in the business, you think of Blockchain and crypto, and 50 is that is completely separate world and you guys participate in that as well. Well, I >>would say it's related right? I mean, I was doing a podcast recently and they had this idea of, um, buzzword jail where you could choose words to go into jail and I said 50 not because I think they're intrinsically bad, but I think just at the moment they are a rife for scam area. I think it's one of those one of these technologies and investment area that people don't understand it, and there's a lot of a lot of mistakes that can be made in that, >>Yeah, >>I mean, it's a fascinating piece that it could be truly transformative if we get it right, but it's very emerging, so we'll see so don't play a huge part in the Blockchain industry directly. We work with partners in that space, but in terms of digital assets and that sort of thing. Yeah, absolutely. >>So, Boris, you have industry solutions in your title. What does that entail? So >>basically, I'm responsible for all the verticals, and that includes great partners like Tony. And we're doing a lot of verticals by now. When you listen. Today in all these various talks, we have so much stuff ranging from banking, go retail, healthcare, insurance, you name it, we have it by now. And that's obviously the clients moving from the edge solution. Like touching a little toe in the water, but longer to going all in building biggest solutions you saw on stage the lady from this morning. These are not second Great. Yeah, we do something small now. We're part of the transformation journey. And this is where Tony and I can regularly together how we transform things and how we built a new way of banking is done with Michael services and technology surrounding it. Yeah, >>but what about performance in this world? Can you tell me about that? >>Yeah. This is an interesting thing because people always challenging what is performance and document databases. And Tony challenged us actually, six weeks before his own show several weeks ago in London and says, Boris, let's do a benchmark And maybe you bring your story because if I get too excited, I follow. >>Yeah, sure, that performance and efficiency topics close close to my heart. I have been for for years. And so, yeah, we every two or three years, we run a high water. We've got a high water benchmark, and this year we sort of double down literally double down on everything we did previously. So this was 200 million accounts, 100 million customers, and we were thrashing through 102,800 seventy-five transactions a second, which is a phenomenal number. And, uh, >>can I do that on the Blockchain? >>Wow. Yeah, exactly. Right. So this is you know, I get asked why we do such high numbers and the reason is very straightforward. If somebody wants 10,000 transactions a second, we're seeing banks now that need that sort of thing. If I can give them a benchmark report, this is 100,000. I don't need to keep doing benchmarks. 10. >>Yeah. Tell me more about the Anytime you get into benchmarks, you want to understand the configuration. The workload. Tell me more about that. So we have >>a pretty well path of a standard transaction mix. We call it a retail transaction mix. And so it's the tries to the workload. Is that because it's a simulation right around what you would do in your daily basis? So you're going to make payments you're going to check? Your balance is you're going to see what he's moved on your account. So we do all of that and we run it through a proper production, good environment. And this is really important. This is something we do in the lab you couldn't go live on. This is all all of the horrible, non functional requirements around high availability, >>security, security passes, private wings, all these things. And one thing is, they're doing this for a long time. So this is not like let's define something new for the world. Now, this is something Tony's doing for literally 10, 15 years now, right? >>It was only 15 years, but this >>is your benchmark >>top >>developed Okay, >>so we run it through and, um yeah, some fantastic numbers. And not just on the share sort of top-level numbers 100,000 transactions. A second response time out of it was fantastic. One-millisecond, which is just brilliant. So it means you get these really efficient numbers what that helped us do with, you know, some of the other partners that are involved in the benchmark as well. It meant that our throughput court, which is a really good measure of efficiency, is up to four times better than we ran it three years ago. So in terms of a sustainability piece, which is so important that that's really a huge improvement, that's down to application changes, architect changes as well as using appropriate technology in the right place. >>How important? With things like the number, of course, the memory size is the block sizes. All that stuff. >>We are very tiny. So this is the part. When I talk to people, we have what we call a system in the back of people. Look at me. Um, how many transactions on that one? So, to be fair, three-quarters, we're going to be one quarter or something else because we're still putting some components of and start procedures for disclosure. But when I think Seventy-five 1000 transactions on a single single 80 system, which is thirty-two cause you're saying correctly, something like that. This is a tiny machine in the world of banking. So before this was the main friends and now it's wonderful instance on a W s. And this is really amazing. Costed and environmental footprint is so, so important >>and there's a heavy right heavy environment. >>So the the way we the way we architect the solution is it follows something called a command query responsibility, segregated segregation. So what we do, we do all the commands inappropriate database for that piece, and that was running at about Twenty-five 1000 transactions a second and then we're streaming the data out of that directly into So actually I was doing more than the Seventy-five 1000 queries. A second, which is the part of it was also investing Twenty-five 1000 transactions the second at the same time >>and okay, and the workload had a high locality medium locality. It was just give us a picture of what that's like. Sorry. So, >>yeah, >>we don't have that. Yeah, >>so explain that That's not That's not the mindset for a document. Exactly. >>Exactly. In the document database, you don't have the hot spotting the one single field off the table, which is suddenly hot spotting. And now you have literally and recovery comes up and we say, What goes, goes together, get together belongs together, comes out together. So the number of, for example, it's much, much smaller and the document system, then historically, relationship. >>So it is not a good good indicator, necessarily >>anymore. That's what this is so much reduced. The number of access patterns are smaller, and I mean it is highly optimized, for example, internally as well. The internal structures, so that was very close to a >>traditional benchmark, would have a cash in front of a high cash rate. So 100 and 99% right, That's a high locality reference. But that's that's irrelevant. >>It's gone. There's no cashing in the middle anymore. It goes straight against the database. All these things are out, and that's what makes it so exciting and all the things in a real environment. I think we really need to stress it. It's not a test that at home. It's a real life environment out into the wild with the benchmark driving and driving. >>How did your customers respond? You did this for your recent event? >>Yeah, we did it for our use. A conference, our community for, um, which was a few weeks ago in London. Um, and the You know, the reaction was Certainly it was a great reception, of course, but the main thing that people are fascinated about, how much more efficient the whole platform it's explaining. So you know when we can run and it's a great number that we've got the team pulled out, which is so having doubled throughput on the platform from what we did three years ago, we're actually using 20% less infrastructure to give double the performance. Uh, macro-level, that's a phenomenal achievement. And that means that these changes that we make everything that we're doing benefits all of our customers. So all of the banks, when they take the latest release, is they get these benefits. Everything is that much more efficient. So everybody benefits from every investment, >>and this was running in the cloud. Is that correct? You're running out of this. >>So this was list, Um, 80 on a W s with a W s cases and processes. And so it was a really reality driven environment, >>pure pure cloud-native or using mana services on a W s. And then at least for the peace. It's >>awesome. I mean, uh, So now how convenient for the timing from, uh, the world. How are you socializing with your community? >>We're having this afternoon session as well, where we talk a little bit more detail about that, and he has a session as well tomorrow. So we see a lot of good feedback as well when we bring it up with clients. Obviously some clients get very specific because this reduction footprint is so huge when you think a client has 89 environments from early development systems to production to emergency standby, maybe a different cloud. All these things what day talks about the different Atlas features multi cloud environmentally. All this stuff comes to play. And this is why I'm so excited to work with them. We should bring up as well the other things which are available to ready already with your front and solutions with Infinity services because that's the other part of the modernization, the Michael Services, which Tony so politely not mentioning. So there's a lot of cool technology into that one, which fits to how it works in micros services. Happy I first all these what they called factors. Micro service a p. I cloud-native headless. I think that was the right order now. So all these things are reflected as well. But with their leadership chief now, I think a lot of companies have to play Catch-up now to what Tony and his team are delivering on the bank. This >>gets the modernization. We really haven't explicitly talks about that. Everything you've just said talks to modernization. So you typically in financial services find a lot of relation. Database twenty-year-old, hardened, etcetera, high availability. Give them credit for that. But a lot of times you'll see them just shift that into the cloud. You guys chose not to do that. What was the modernization journey look like? >>So it's a bit of, um yeah, a firm believer in pragmatism and using. I think you touched on earlier the appropriate technology. So >>horses for courses >>exactly right out of my mouth. And I was talking to one of the uh, the investor analysts earlier. And you know, the exact same question comes up, right? So if you've got a relation database or you've got a big legacy system and you're not gonna mainframe or whatever it is and you wanna pull that over when you it's not just a case of moving the data model from one paradigm to another. You need to look at it holistically, and you need to be ambitious. I think the industry has got, you know, quite nervous about some of these transformation projects, but in some ways it might be counter intuitive. I think being ambitious and being in bold is a better way. Better way through, you know, take take of you, look at it holistically. Layout of plan. It is hard. It is hard to do these sorts of transformations, but that's what makes it the challenge. That's what makes it fun. Take take those bold steps. Look at it holistically. Look at the end state and then work out a practical way. You can deliver value to the business and your customers as you deliver on the road. So >>did you migrate from a traditional R D B. M s to go. >>So So, Yeah, this is a conversation. So, uh, in the late nineties, the kind of the phrase document model hasn't really been coined yet. And for some of our work at the time, we refer to as a hierarchical model. Um, And at that point in time, really, if you wanted to sell to a bank, you needed to be running Oracle. So we took this data model and we got it running an article and then other relational databases as well, but actually under the colors there it is, sort of as well. So there is a project that we're looking at to say Well, okay, taking that model, which is in a relational database. And of course, you build over time, you do rely on some of the features of relations databases moving that over to something like, isn't it? You know, it's not quite as simple as just changing the data model. Um, so there's a few bits and pieces that we need to work through, but there is a concept that we are running, which is looking really promising and spurred on by the amazing results from the benchmark. That could be something That's really >>yeah, I think you know, 20 years ago you probably wouldn't even thought about it. It's just too risky. But today, with the modern tools and the cloud and you're talking about micro services and containers, it becomes potentially more feasible. >>But the other side of it is, you know, it's only relatively recently the Mongo who's had transaction support across multiple document multi collection transactions and in banking. As we all know, you know, it's highly regulated. That is, all of your worst possible non functional requirement. Security transaction reality. Thomas City You know, the whole the whole shebang. Your worst possible nightmare is Monday morning for >>us. So and I think one part which is exciting about this Tony is a very good practical example about this large scale modernization and cutting out by cutting off that layer and going back to the hierarchical internal structures. We're simply find a lot of the backing components of our because obviously translation which was done before, it's not need it anymore. And that is as well for me, an exciting example to see how long it takes what it is. So Tony space in my life experiments so to speak >>well, you're right because it used to be those migrations. Where how many line of code? How long do I have to freeze it? And that a lot of times lead people to say, Well, forget it, because the business is going to shut down. >>But now we do that. We do that. So I'm working, obviously, besides the work with a lot of financial clients, and but now it's my job is normally shift and left a pain in the game because the result of the work is when they move everything to the cloud and it was bad before. It will not be better in the cloud only because it's in somebody else's data center. So these modernization and innovation factor is absolutely critical. And it's only said that people get it by now. This shift and left over it is how can I innovate? How can accelerate innovation, and that leads very quickly to the document model discussion. >>Yeah, I think the world practitioners will tell you, if you really want to affect the operational model, have a meaningful impact on your business. You have to really modernized. You can't just lift shift that they're absolutely. You know, what's the difference between hundreds of millions or billions in some cases, versus, you know, some nice little hits here or there. >>So we see as well a lot of clients asking for solutions like the terminal solutions. And like others where there is not anymore discussion about how to move to the The question is how fast how can accelerate. We see the services request the first one. It's amazing. After the event, what we had in London, 100 clients calling us. So it's not our sales people calling upon the clients, the clients coming in. I saw it. How do we get started? And that is for me, from the vendor perspective, so to speak. Amazing moment >>yourself. You go, guys, we're gonna go. Thanks so much for that. You have to have you back and see how that goes. That. Yeah, that's a big story of if you're a great All right, keep it right there. Everybody will be right back. This is David for the Cube. You're watching our live coverage of mongo D B World 20 twenty-two from New York City. >>Yeah, >>Yeah, yeah, yeah, yeah

Published Date : Jun 7 2022

SUMMARY :

Here is the c e o of those Disrupting the finance world. So we are a software And and so that's why I don't know if you consider that disruptive. of, um, buzzword jail where you could choose words to go into I mean, it's a fascinating piece that it could be truly transformative if we get it right, So, Boris, you have industry solutions in your title. And that's obviously the clients moving show several weeks ago in London and says, Boris, let's do a benchmark And maybe you bring your story So this was 200 million accounts, 100 million customers, So this is you know, So we have This is something we do in the lab you couldn't go live on. So this is not like let's define something new for the world. So it means you get these really efficient numbers what that helped us do with, All that stuff. When I talk to people, we have what we call a system So the the way we the way we architect the solution is it follows something and okay, and the workload had a high locality medium locality. we don't have that. so explain that That's not That's not the mindset for a document. In the document database, you don't have the hot spotting the one single field so that was very close to a So 100 and It's a real life environment out into the wild with the benchmark driving and driving. So all of the banks, when they take the latest release, is they get these benefits. and this was running in the cloud. So this was list, Um, 80 on a W s with a W s cases And then at least for the peace. the timing from, uh, the world. So we see a lot of good feedback as well when we bring it So you typically in financial I think you touched on earlier the appropriate technology. And you know, the exact same question comes up, So So, Yeah, this is a conversation. yeah, I think you know, 20 years ago you probably wouldn't even thought about it. But the other side of it is, you know, it's only relatively recently the the backing components of our because obviously translation which was done before, it's not need it anymore. And that a lot of times lead people to say, of financial clients, and but now it's my job is normally shift and left a pain in the what's the difference between hundreds of millions or billions in some cases, versus, you know, So we see as well a lot of clients asking for solutions like You have to have you back and see how that goes.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
BorisPERSON

0.99+

TonyPERSON

0.99+

100,000QUANTITY

0.99+

LondonLOCATION

0.99+

Tony ColemanPERSON

0.99+

100QUANTITY

0.99+

20%QUANTITY

0.99+

TemenosPERSON

0.99+

41QUANTITY

0.99+

100 clientsQUANTITY

0.99+

one quarterQUANTITY

0.99+

New York CityLOCATION

0.99+

Boris BialekPERSON

0.99+

99%QUANTITY

0.99+

tomorrowDATE

0.99+

three yearsQUANTITY

0.99+

Monday morningDATE

0.99+

One-millisecondQUANTITY

0.99+

100 million customersQUANTITY

0.99+

89 environmentsQUANTITY

0.99+

thirty-twoQUANTITY

0.99+

this yearDATE

0.99+

100,000 transactionsQUANTITY

0.99+

MongoORGANIZATION

0.99+

hundreds of millionsQUANTITY

0.99+

102,800 seventy-five transactionsQUANTITY

0.99+

secondQUANTITY

0.99+

Michael ServicesORGANIZATION

0.99+

OracleORGANIZATION

0.99+

First timeQUANTITY

0.98+

billionsQUANTITY

0.98+

three-quartersQUANTITY

0.98+

20 years agoDATE

0.98+

first oneQUANTITY

0.98+

several weeks agoDATE

0.98+

Twenty-five 1000 transactionsQUANTITY

0.98+

late ninetiesDATE

0.98+

80QUANTITY

0.98+

DavidPERSON

0.98+

over 3000 financial institutionsQUANTITY

0.98+

three years agoDATE

0.98+

MongoDBORGANIZATION

0.98+

over 1.2 billion peopleQUANTITY

0.97+

TodayDATE

0.97+

todayDATE

0.97+

oneQUANTITY

0.97+

200 million accountsQUANTITY

0.96+

Seventy-five 1000 queriesQUANTITY

0.96+

Seventy-five 1000 transactionsQUANTITY

0.96+

one thingQUANTITY

0.95+

15 yearsQUANTITY

0.95+

about Twenty-five 1000 transactionsQUANTITY

0.95+

this morningDATE

0.94+

few weeks agoDATE

0.94+

one paradigmQUANTITY

0.94+

twenty-year-oldQUANTITY

0.93+

one partQUANTITY

0.93+

second responseQUANTITY

0.93+

Thomas CityPERSON

0.93+

moreQUANTITY

0.92+

one single fieldQUANTITY

0.92+

10, 15 yearsQUANTITY

0.92+

10,000 transactions a secondQUANTITY

0.92+

50 banksQUANTITY

0.92+

MichaelPERSON

0.92+

firstQUANTITY

0.91+

first live eventQUANTITY

0.9+

mongo D B World 20 twenty-twoTITLE

0.9+

six weeksDATE

0.9+

Infinity servicesORGANIZATION

0.83+

20 twenty-twoQUANTITY

0.83+

single single 80 systemQUANTITY

0.8+

AtlasORGANIZATION

0.8+

50QUANTITY

0.75+

four timesQUANTITY

0.72+

for yearsQUANTITY

0.68+

a secondQUANTITY

0.63+

every twoQUANTITY

0.61+

doubleQUANTITY

0.59+

upQUANTITY

0.57+

Tony Baer, Doug Henschen and Sanjeev Mohan, Couchbase | Couchbase Application Modernization


 

(upbeat music) >> Welcome to this CUBE Power Panel where we're going to talk about application modernization, also success templates, and take a look at some new survey data to see how CIOs are thinking about digital transformation, as we get deeper into the post isolation economy. And with me are three familiar VIP guests to CUBE audiences. Tony Bear, the principal at DB InSight, Doug Henschen, VP and principal analyst at Constellation Research and Sanjeev Mohan principal at SanjMo. Guys, good to see you again, welcome back. >> Thank you. >> Glad to be here. >> Thanks for having us. >> Glad to be here. >> All right, Doug. Let's get started with you. You know, this recent survey, which was commissioned by Couchbase, 650 CIOs and CTOs, and IT practitioners. So obviously very IT heavy. They responded to the following question, "In response to the pandemic, my organization accelerated our application modernization strategy and of course, an overwhelming majority, 94% agreed or strongly agreed." So I'm sure, Doug, that you're not shocked by that, but in the same survey, modernizing existing technologies was second only behind cyber security is the top investment priority this year. Doug, bring us into your world and tell us the trends that you're seeing with the clients and customers you work with in their modernization initiatives. >> Well, the survey, of course, is spot on. You know, any Constellation Research analyst, any systems integrator will tell you that we saw more transformation work in the last two years than in the prior six to eight years. A lot of it was forced, you know, a lot of movement to the cloud, a lot of process improvement, a lot of automation work, but transformational is aspirational and not every company can be a leader. You know, at Constellation, we focus our research on those market leaders and that's only, you know, the top 5% of companies that are really innovating, that are really disrupting their markets and we try to share that with companies that want to be fast followers, that these are the next 20 to 25% of companies that don't want to get left behind, but don't want to hit some of the same roadblocks and you know, pioneering pitfalls that the real leaders are encountering when they're harnessing new technologies. So the rest of the companies, you know, the cautious adopters, the laggards, many of them fall by the wayside, that's certainly what we saw during the pandemic. Who are these leaders? You know, the old saw examples that people saw at the Amazons, the Teslas, the Airbnbs, the Ubers and Lyfts, but new examples are emerging every year. And as a consumer, you immediately recognize these transformed experiences. One of my favorite examples from the pandemic is Rocket Mortgage. No disclaimer required, I don't own stock and you're not client, but when I wanted to take advantage of those record low mortgage interest rates, I called my current bank and some, you know, stall word, very established conventional banks, I'm talking to you Bank of America, City Bank, and they were taking days and weeks to get back to me. Rocket Mortgage had the locked in commitment that day, a very proactive, consistent communications across web, mobile, email, all customer touchpoints. I closed in a matter of weeks an entirely digital seamless process. This is back in the gloves and masks days and the loan officer came parked in our driveway, wiped down an iPad, handed us that iPad, we signed all those documents digitally, completely electronic workflow. The only wet signatures required were those demanded by the state. So it's easy to spot these transformed experiences. You know, Rocket had most of that in place before the pandemic, and that's why they captured 8% of the national mortgage market by 2020 and they're on track to hit 10% here in 2022. >> Yeah, those are great examples. I mean, I'm not a shareholder either, but I am a customer. I even went through the same thing in the pandemic. It was all done in digital it was a piece of cake and I happened to have to do another one with a different firm and stuck with that firm for a variety of reasons and it was night and day. So to your point, it was a forced merge to digital. If you were there beforehand, you had real advantage, it could accelerate your lead during the pandemic. Okay, now Tony bear. Mr. Bear, I understand you're skeptical about all this buzz around digital transformation. So in that same survey, the data shows that the majority of respondents said that their digital initiatives were largely reactive to outside forces, the pandemic compliance changes, et cetera. But at the same time, they indicated that the results while somewhat mixed were generally positive. So why are you skeptical? >> The reason being, and by the way, I have nothing against application modernization. The problem... I think the problem I ever said, it often gets conflated with digital transformation and digital transformation itself has become such a buzzword and so overused that it's really hard, if not impossible to pin down (coughs) what digital transformation actually means. And very often what you'll hear from, let's say a C level, you know, (mumbles) we want to run like Google regardless of whether or not that goal is realistic you know, for that organization (coughs). The thing is that we've been using, you know, businesses have been using digital data since the days of the mainframe, since the... Sorry that data has been digital. What really has changed though, is just the degree of how businesses interact with their customers, their partners, with the whole rest of the ecosystem and how their business... And how in many cases you take look at the auto industry that the nature of the business, you know, is changing. So there is real change of foot, the question is I think we need to get more specific in our goals. And when you look at it, if we can boil it down to a couple, maybe, you know, boil it down like really over simplistically, it's really all about connectedness. No, I'm not saying connectivity 'cause that's more of a physical thing, but connectedness. Being connected to your customer, being connected to your supplier, being connected to the, you know, to the whole landscape, that you operate in. And of course today we have many more channels with which we operate, you know, with customers. And in fact also if you take a look at what's happening in the automotive industry, for instance, I was just reading an interview with Bill Ford, you know, their... Ford is now rapidly ramping up their electric, you know, their electric vehicle strategy. And what they realize is it's not just a change of technology, you know, it is a change in their business, it's a change in terms of the relationship they have with their customer. Their customers have traditionally been automotive dealers who... And the automotive dealers have, you know, traditionally and in many cases by state law now have been the ones who own the relationship with the end customer. But when you go to an electric vehicle, the product becomes a lot more of a software product. And in turn, that means that Ford would have much more direct interaction with its end customers. So that's really what it's all about. It's about, you know, connectedness, it's also about the ability to act, you know, we can say agility, it's about ability not just to react, but to anticipate and act. And so... And of course with all the proliferation, you know, the explosion of data sources and connectivity out there and the cloud, which allows much more, you know, access to compute, it changes the whole nature of the ball game. The fact is that we have to avoid being overwhelmed by this and make our goals more, I guess, tangible, more strictly defined. >> Yeah, now... You know, great points there. And I want to just bring in some survey data, again, two thirds of the respondents said their digital strategies were set by IT and only 26% by the C-suite, 8% by the line of business. Now, this was largely a survey of CIOs and CTOs, but, wow, doesn't seem like the right mix. It's a Doug's point about, you know, leaders in lagers. My guess is that Rocket Mortgage, their digital strategy was led by the chief digital officer potentially. But at the same time, you would think, Tony, that application modernization is a prerequisite for digital transformation. But I want to go to Sanjeev in this war in the survey. And respondents said that on average, they want 58% of their IT spend to be in the public cloud three years down the road. Now, again, this is CIOs and CTOs, but (mumbles), but that's a big number. And there was no ambiguity because the question wasn't worded as cloud, it was worded as public cloud. So Sanjeev, what do you make of that? What's your feeling on cloud as flexible architecture? What does this all mean to you? >> Dave, 58% of IT spend in the cloud is a huge change from today. Today, most estimates, peg cloud IT spend to be somewhere around five to 15%. So what this number tells us is that the cloud journey is still in its early days, so we should buckle up. We ain't seen nothing yet, but let me add some color to this. CIOs and CTOs maybe ramping up their cloud deployment, but they still have a lot of problems to solve. I can tell you from my previous experience, for example, when I was in Gartner, I used to talk to a lot of customers who were in a rush to move into the cloud. So if we were to plot, let's say a maturity model, typically a maturity model in any discipline in IT would have something like crawl, walk, run. So what I was noticing was that these organizations were jumping straight to run because in the pandemic, they were under the gun to quickly deploy into the cloud. So now they're kind of coming back down to, you know, to crawl, walk, run. So basically they did what they had to do under the circumstances, but now they're starting to resolve some of the very, very important issues. For example, security, data privacy, governance, observability, these are all very big ticket items. Another huge problem that nav we are noticing more than we've ever seen, other rising costs. Cloud makes it so easy to onboard new use cases, but it leads to all kinds of unexpected increase in spikes in your operating expenses. So what we are seeing is that organizations are now getting smarter about where the workloads should be deployed. And sometimes it may be in more than one cloud. Multi-cloud is no longer an aspirational thing. So that is a huge trend that we are seeing and that's why you see there's so much increased planning to spend money in public cloud. We do have some issues that we still need to resolve. For example, multi-cloud sounds great, but we still need some sort of single pane of glass, control plane so we can have some fungibility and move workloads around. And some of this may also not be in public cloud, some workloads may actually be done in a more hybrid environment. >> Yeah, definitely. I call it Supercloud. People win sometimes-- >> Supercloud. >> At that term, but it's above multi-cloud, it floats, you know, on topic. But so you clearly identified some potholes. So I want to talk about the evolution of the application experience 'cause there's some potholes there too. 81% of their respondents in that survey said, "Our development teams are embracing the cloud and other technologies faster than the rest of the organization can adopt and manage them." And that was an interesting finding to me because you'd think that infrastructure is code and designing insecurity and containers and Kubernetes would be a great thing for organizations, and it is I'm sure in terms of developer productivity, but what do you make of this? Does the modernization path also have some potholes, Sanjeev? What are those? >> So, first of all, Dave, you mentioned in your previous question, there's no ambiguity, it's a public cloud. This one, I feel it has quite a bit of ambiguity because it talks about cloud and other technologies, that sort of opens up the kimono, it's like that's everything. Also, it says that the rest of the organization is not able to adopt and manage. Adoption is a business function, management is an IT function. So I feed this question is a bit loaded. We know that app modernization is here to stay, developing in the cloud removes a lot of traditional barriers or procuring instantiating infrastructure. In addition, developers today have so many more advanced tools. So they're able to develop the application faster because they have like low-code/no-code options, they have notebooks to write the machine learning code, they have the entire DevOps CI/CD tool chain that makes it easy to version control and push changes. But there are potholes. For example, are developers really interested in fixing data quality problems, all data, privacy, data, access, data governance? How about monitoring? I doubt developers want to get encumbered with all of these operationalization management pieces. Developers are very keen to deliver new functionality. So what we are now seeing is that it is left to the data team to figure out all of these operationalization productionization things that the developers have... You know, are not truly interested in that. So which actually takes me to this topic that, Dave, you've been quite actively covering and we've been talking about, see, the whole data mesh. >> Yeah, I was going to say, it's going to solve all those data quality problems, Sanjeev. You know, I'm a sucker for data mesh. (laughing) >> Yeah, I know, but see, what's going to happen with data mesh is that developers are now going to have more domain resident power to develop these applications. What happens to all of the data curation governance quality that, you know, a central team used to do. So there's a lot of open ended questions that still need to be answered. >> Yeah, That gets automated, Tony, right? With computational governance. So-- >> Of course. >> It's not trivial, it's not trivial, but I'm still an optimist by the end of the decade we'll start to get there. Doug, I want to go to you again and talk about the business case. We all remember, you know, the business case for modernization that is... We remember the Y2K, there was a big it spending binge and this was before the (mumbles) of the enterprise, right? CIOs, they'd be asked to develop new applications and the business maybe helps pay for it or offset the cost with the initial work and deployment then IT got stuck managing the sprawling portfolio for years. And a lot of the apps had limited adoption or only served a few users, so there were big pushes toward rationalizing the portfolio at that time, you know? So do I modernize, they had to make a decision, consolidate, do I sunset? You know, it was all based on value. So what's happening today and how are businesses making the case to modernize, are they going through a similar rationalization exercise, Doug? >> Well, the Y2K era experience that you talked about was back in the days of, you know, throw the requirements over the wall and then we had waterfall development that lasted months in some cases years. We see today's most successful companies building cross functional teams. You know, the C-suite the line of business, the operations, the data and analytics teams, the IT, everybody has a seat at the table to lead innovation and modernization initiatives and they don't start, the most successful companies don't start by talking about technology, they start by envisioning a business outcome by envisioning a transformed customer experience. You hear the example of Amazon writing the press release for the product or service it wants to deliver and then it works backwards to create it. You got to work backwards to determine the tech that will get you there. What's very clear though, is that you can't transform or modernize by lifting and shifting the legacy mess into the cloud. That doesn't give you the seamless processes, that doesn't give you data driven personalization, it doesn't give you a connected and consistent customer experience, whether it's online or mobile, you know, bots, chat, phone, everything that we have today that requires a modern, scalable cloud negative approach and agile deliver iterative experience where you're collaborating with this cross-functional team and course correct, again, making sure you're on track to what's needed. >> Yeah. Now, Tony, both Doug and Sanjeev have been, you know, talking about what I'm going to call this IT and business schism, and we've all done surveys. One of the things I'd love to see Couchbase do in future surveys is not only survey the it heavy, but also survey the business heavy and see what they say about who's leading the digital transformation and who's in charge of the customer experience. Do you have any thoughts on that, Tony? >> Well, there's no question... I mean, it's kind like, you know, the more things change. I mean, we've been talking about that IT and the business has to get together, we talked about this back during, and Doug, you probably remember this, back during the Y2K ERP days, is that you need these cross functional teams, we've been seeing this. I think what's happening today though, is that, you know, back in the Y2K era, we were basically going into like our bedrock systems and having to totally re-engineer them. And today what we're looking at is that, okay, those bedrock systems, the ones that basically are keeping the lights on, okay, those are there, we're not going to mess with that, but on top of that, that's where we're going to innovate. And that gives us a chance to be more, you know, more directed and therefore we can bring these related domains together. I mean, that's why just kind of, you know, talk... Where Sanjeev brought up the term of data mesh, I've been a bit of a cynic about data mesh, but I do think that work and work is where we bring a bunch of these connected teams together, teams that have some sort of shared context, though it's everybody that's... Every team that's working, let's say around the customer, for instance, which could be, you know, in marketing, it could be in sales, order processing in some cases, you know, in logistics and delivery. So I think that's where I think we... You know, there's some hope and the fact is that with all the advanced, you know, basically the low-code/no-code tools, they are ways to bring some of these other players, you know, into the process who previously had to... Were sort of, you know, more at the end of like a, you know, kind of a... Sort of like they throw it over the wall type process. So I do believe, but despite all my cynicism, I do believe there's some hope. >> Thank you. Okay, last question. And maybe all of you could answer this. Maybe, Sanjeev, you can start it off and then Doug and Tony can chime in. In the survey, about a half, nearly half of the 650 respondents said they could tangibly show their organizations improve customer experiences that were realized from digital projects in the last 12 months. Now, again, not surprising, but we've been talking about digital experiences, but there's a long way to go judging from our pandemic customer experiences. And we, again, you know, some were great, some were terrible. And so, you know, and some actually got worse, right? Will that improve? When and how will it improve? Where's 5G and things like that fit in in terms of improving customer outcomes? Maybe, Sanjeev, you could start us off here. And by the way, plug any research that you're working on in this sort of area, please do. >> Thank you, Dave. As a resident optimist on this call, I'll get us started and then I'm sure Doug and Tony will have interesting counterpoints. So I'm a technology fan boy, I have to admit, I am in all of all these new companies and how they have been able to rise up and handle extreme scale. In this time that we are speaking on this show, these food delivery companies would have probably handled tens of thousands of orders in minutes. So these concurrent orders, delivery, customer support, geospatial location intelligence, all of this has really become commonplace now. It used to be that, you know, large companies like Apple would be able to handle all of these supply chain issues, disruptions that we've been facing. But now in my opinion, I think we are seeing this in, Doug mentioned Rocket Mortgage. So we've seen it in FinTech and shopping apps. So we've seen the same scale and it's more than 5G. It includes things like... Even in the public cloud, we have much more efficient, better hardware, which can do like deep learning networks much more efficiently. So machine learning, a lot of natural language programming, being able to handle unstructured data. So in my opinion, it's quite phenomenal to see how technology has actually come to rescue and as, you know, billions of us have gone online over the last two years. >> Yeah, so, Doug, so Sanjeev's point, he's saying, basically, you ain't seen nothing yet. What are your thoughts here, your final thoughts. >> Well, yeah, I mean, there's some incredible technologies coming including 5G, but you know, it's only going to pave the cow path if the underlying app, if the underlying process is clunky. You have to modernize, take advantage of, you know, serverless scalability, autonomous optimization, advanced data science. There's lots of cutting edge capabilities out there today, but you know, lifting and shifting you got to get your hands dirty and actually modernize on that data front. I mentioned my research this year, I'm doing a lot of in depth looks at some of the analytical data platforms. You know, these lake houses we've had some conversations about that and helping companies to harness their data, to have a more personalized and predictive and proactive experience. So, you know, we're talking about the Snowflakes and Databricks and Googles and Teradata and Vertica and Yellowbrick and that's the research I'm focusing on this year. >> Yeah, your point about paving the cow path is right on, especially over the pandemic, a lot of the processes were unknown. But you saw this with RPA, paving the cow path only got you so far. And so, you know, great points there. Tony, you get the last word, bring us home. >> Well, I'll put it this way. I think there's a lot of hope in terms of that the new generation of developers that are coming in are a lot more savvy about things like data. And I think also the new generation of people in the business are realizing that we need to have data as a core competence. So I do have optimism there that the fact is, I think there is a much greater consciousness within both the business side and the technical. In the technology side, the organization of the importance of data and how to approach that. And so I'd like to just end on that note. >> Yeah, excellent. And I think you're right. Putting data at the core is critical data mesh I think very well describes the problem and (mumbles) credit lays out a solution, just the technology's not there yet, nor are the standards. Anyway, I want to thank the panelists here. Amazing. You guys are always so much fun to work with and love to have you back in the future. And thank you for joining today's broadcast brought to you by Couchbase. By the way, check out Couchbase on the road this summer at their application modernization summits, they're making up for two years of shut in and coming to you. So you got to go to couchbase.com/roadshow to find a city near you where you can meet face to face. In a moment. Ravi Mayuram, the chief technology officer of Couchbase will join me. You're watching theCUBE, the leader in high tech enterprise coverage. (bright music)

Published Date : May 19 2022

SUMMARY :

Guys, good to see you again, welcome back. but in the same survey, So the rest of the companies, you know, and I happened to have to do another one it's also about the ability to act, So Sanjeev, what do you make of that? Dave, 58% of IT spend in the cloud I call it Supercloud. it floats, you know, on topic. Also, it says that the say, it's going to solve that still need to be answered. Yeah, That gets automated, Tony, right? And a lot of the apps had limited adoption is that you can't transform or modernize One of the things I'd love to see and the business has to get together, nearly half of the 650 respondents and how they have been able to rise up you ain't seen nothing yet. and that's the research paving the cow path only got you so far. in terms of that the new and love to have you back in the future.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
DougPERSON

0.99+

TonyPERSON

0.99+

Ravi MayuramPERSON

0.99+

AppleORGANIZATION

0.99+

Tony BearPERSON

0.99+

DavePERSON

0.99+

Doug HenschenPERSON

0.99+

Bank of AmericaORGANIZATION

0.99+

Tony BaerPERSON

0.99+

AmazonORGANIZATION

0.99+

FordORGANIZATION

0.99+

iPadCOMMERCIAL_ITEM

0.99+

Sanjeev MohanPERSON

0.99+

SanjeevPERSON

0.99+

TeradataORGANIZATION

0.99+

94%QUANTITY

0.99+

VerticaORGANIZATION

0.99+

58%QUANTITY

0.99+

Constellation ResearchORGANIZATION

0.99+

YellowbrickORGANIZATION

0.99+

8%QUANTITY

0.99+

2022DATE

0.99+

todayDATE

0.99+

City BankORGANIZATION

0.99+

Bill FordPERSON

0.99+

two yearsQUANTITY

0.99+

GooglesORGANIZATION

0.99+

81%QUANTITY

0.99+

10%QUANTITY

0.99+

DB InSightORGANIZATION

0.99+

GoogleORGANIZATION

0.99+

TodayDATE

0.99+

2020DATE

0.99+

CouchbaseORGANIZATION

0.99+

SnowflakesORGANIZATION

0.99+

5%QUANTITY

0.98+

650 CIOsQUANTITY

0.98+

AmazonsORGANIZATION

0.98+

bothQUANTITY

0.98+

OneQUANTITY

0.98+

LyftsORGANIZATION

0.98+

secondQUANTITY

0.98+

SanjMoORGANIZATION

0.98+

26%QUANTITY

0.98+

UbersORGANIZATION

0.98+

three yearsQUANTITY

0.98+

650 respondentsQUANTITY

0.98+

pandemicEVENT

0.97+

this yearDATE

0.97+

15%QUANTITY

0.97+

RocketORGANIZATION

0.97+

more than one cloudQUANTITY

0.97+

25%QUANTITY

0.97+

Tony bearPERSON

0.97+

around fiveQUANTITY

0.96+

two thirdsQUANTITY

0.96+

about a halfQUANTITY

0.96+

Steve Kenniston, The Storage Alchemist & Tony Bryston, Town of Gilbert | Dell Technologies World 202


 

>>The cube presents, Dell technologies world brought to you by Dell. >>Welcome back to Dell technologies, world 2022. We're live in Vegas. Very happy to be here. Uh, this is the cubes multi-year coverage. This is year 13 for covering either, you know, EMC world or, uh, Dell world. And now of course, Dell tech world. My name is Dave Volante and I'm here with longtime Cub alum cube guest, Steve Kenon, the storage Alchemist, who's, uh, Beckett, Dell, uh, and his data protection role. And Tony Bryson is the chief information security officer of the town of Gilbert town in Arizona. Most, most towns don't have a CISO, but Tony, we're a thrilled, you're here to tell us that story. How did you become a CISO and how does the town of Gilbert have a CISO? >>Well, thank you for having me here. Uh, believe it or not. The town of Gilbert is actually the fourth largest municipality in Arizona. We serve as 281,000 citizens. So it's a fairly large enterprise. We're a billion dollar enterprise. And it got to the point where the, uh, cybersecurity concerns were at such a point that they elected to bring in their first chief information security officer. And I managed to, uh, be the lucky gentleman that got that particular position. >>That's awesome. And there's a, is there a CIO as well? Are you guys peers? Do you, how what's the reporting structure look like? >>We have a chief technology officer. Okay. I report through his office mm-hmm <affirmative> and then he reports, uh, directly to the town executive. >>So you guys talk a lot, you I'm sure you present a lot to the, to the board or wherever the governance structure is. Yeah, >>We do. I, I do quarterly report outs to the, I report through to the town council. Uh, let them know exactly what our cyber security posture is like, the type of threats that we're facing. As a matter of fact, I have to do one when I return to, uh, Gilbert from this particular conference. So really looking forward to that one, cuz this is an interesting time to be in cyber security. >>So obviously a sea. So Steve is gonna say, cyber's the number one priority, but I would say the CTO is gonna say the, say the same thing I would say the board is gonna say the same thing. I would also say Steve, that, uh, cyber and cyber resilience is probably the number one topic here at the show. When you walk around and you see the cyber demonstrations, the security demonstrations, they're packed, it's kind of your focus. Um, it's a good call. >>Yeah. <laugh> I'm the luckiest guy in storage, right? <laugh> um, yeah, there hasn't I in the last 24 months, I don't think that there's been a, a meeting that I've been to with a customer, no matter who's in the room where, uh, cyber resiliency, cybersecurity hasn't come up. I mean, it is, it is one of the hot topics in last night. I mean, Michael was just here. Uh, Michael Dell was just here last night. He came into the showroom floor, he came back, he took a look at what we were offering for cyber capabilities and was impressed. And, and so, so that's really good. >>Yeah. So I noticed, you know, when I talked to a lot of CIOs in particular, they would tell me that the pre pandemic, their cyber resiliency was very Dr. Focused, right. They really, it really wasn't an organizational resilience. It was a, if there's an oh crap moment, they could get it back in theory. And they sort of rethought that. Do you see you that amongst your peers, Tony? >>I think so. I think that people are quickly starting to understand that you just can't focus on, in, on protecting yourself from something that you think may never happen. The reality is that you're likely to see some type of cyber event, so you better be prepared for it. And you protect yourself against that. So plan for resiliency plan with making sure that you have the right people in place that can take that challenge on, because it's not a matter of if it's a matter of when >>I would imagine. Well, Steve, you and I have talked about this, that, you know, the data protection business used to be, we used to call it backup in recovery and security, which is a whole different animal, but they're really starting to come together. It's kind of an Adjay. I, I know you've got this, uh, Maverick report that, that you want to talk about. What, what is that as a new Gartner research? I, I'm not familiar with it. >>Yeah. So it's some very interesting Gartner research and what I think, and I'd be curious to, Tony's take on, especially after that last question is, you know, a lot of people are, are spending a lot of money to keep the bad actors out. Right. And Gardner's philosophy on this whole, um, it's, it's, you're going to get hacked. So embrace the breach, that's their report. Right. So what they're suggesting is you're spending a lot of money, but, but we're witnessing a lot of attacks still coming in. Are you prepared to recover that when it happens? Right. And so their philosophy is it's time to start thinking about the recovery aspects of, you know, if, if they're gonna get through, how do you handle that? Right. >>Well, so you got announcements this week, big one of the big four, I guess, or big five cyber recovery vault. It's been, you're enhancing that you guys are talking things like, you know, air gaps and so forth. Give us the overview of the news there. >>Yeah. So there's, uh, cyber recovery vault for AWS for the cloud. There is, uh, a lot of stuff we're doing with, uh, cyber recovery vault for, uh, Aw, uh, Azure also, right along with the cyber sense technology, which is the technology that scans the data. Once it comes in from the backup to ensure that it clean and can be recovered and you can feel confident that your recoveries look good, right? So now, now you can do that OnPrem, or you can do it through a colo. You can do it with in the cloud, or you can, uh, ask Dell technologies with our apex business services to help provide cyber recovery services wherever for you at your co at yet OnPrem or for you from the cloud. So it's kind of giving the customer, allowing them to keep that freedom of choice of how they want to operate, but provide them those same recovery capabilities. >>So Tony, give us paint us a picture without giving away too much for the bad guys. How, how you approach this, maybe are you using some of these products? What's your sort of infrastructure look like? >>Yeah. Without giving away the state secrets, um, we are heavily invested in the cyber recovery vault and cyber sense. Uh, it plays heavily in our strategy. We wanna make sure we have a safe Harbor for our data. And that's something that, that the Dell power protect cyber recovery vault provides to us. Uh, we're exceptionally excited about the, the development that's going on, especially with apex. We're looking at that, and that has really captured our imagination. It could be a game changer for us as a town because we're, we're a small organization transitioning to a midsize organization and what apex provides and what the Dell cyber recovery vault provides to us. Putting those two together gives us the elasticity we need as a small organization to expand quickly and deal with our internal data concerns. >>So cyber recovery as a service is what you're interested in. Let me ask you a question. Are you interested in a managed service or are you interested in managing it yourself? >>That's a great question, personally. I would prefer that we went with managed services. I think that from a manager's perspective, you get a bigger bang for the buck going with managed services. You have people that work with that technology all the time. You don't have to ramp people up and develop that expertise in house. You also then have that peace of mind that you have more people that are doing the services and it acts as a force multiplier for you. So from a dollar and cents perspective, it's the way that you want to go. When I start talking to my internal people, of course, there's that, that sense of fear that comes with the unknown and especially outsourcing that type of critical infrastructure, the there's some concern there, but I think that with education, with exposure, to some of the things that we get from the managed service, it makes sense for everybody to go that >>Route and, and you can, I presume sort of POC it and then expand it and then get more comfortable with it and then say, okay, when it's hardened and ready now, this is the, the Def facto standard across the organization. >>I suspect we'll end up in a hybrid environment to begin with where we'll some assets on site, and then we'll have some assets in the cloud. And that's again, where apex will be that, that big linchpin for us and really make it all work. How >>Important are air gaps? >>Oh, they're incredibly, incredibly, uh, needed right now. You cannot have true data of security without having an air gap. A lot of the ransomware that we see moves laterally through your organization. So if you have, uh, all your data backed up in the same data center that your, your backups and your primary data sources are in odds are they're all gonna get owned at the same time. So having that air gap solution in there is critical to having the peace of mind that allows the CISO to sleep at night. >>I always tell my crypto and NFT readers, this doesn't apply to data centers. You gotta air back air, air gap, your crypto, you know, when you're NFT. So how do you guys Steve deal with, with air gap? Can you explain the solutions? >>So in the, in the cyber recovery vault itself, it is driven through, uh, you've got one, uh, power protect, uh, appliance on one, one side in your data center, and then wherever your, your, your vaulted area is, whether it be a colo, whether it be on pre wherever it might be. Uh, we create a connection between between the two that is one directional, right? So we send the data to that vault. We call it the vault and, you know, we replicate a copy of your backup data. Once it lives over there, we make a copy of that data. And then what we do is with the cyber sense technology that Tony was talking about, we scan that data and we validate it against, with a whole cyber sense is built on IML machine learning. We look at a couple hundred different kind of profiles that come through and compare it to the, to the day before as backup and the day before that and understand kind of what's changing. >>And is it changing the right way? Right? Like there might be some reasons it it's supposed to change that way. Right. But things that look anomalous, we send up a warning when we let the people know that, you know, whoever's monitoring, something's going on. You might want to take a look. And then based on that, if there's whatever's happening in the environment, we have the ability to then recover that data back to the, to the original system. You can use the vault as a, as a clean room area, if you want to send people to it, depending on kind of what's going on in, in, in your main data center. So there's a lot of things we do to protect that. Do >>You recommend, like changing the timing of when you take, you know, snapshots or you do the same time every day, it's gotta create different patterns or >>I'll tell you that's, that's one thing to keep the, keep the hackers on their tow, right? It it's tough to do operationally, right? Because you kind that's processes. But, but the reality is if you really are that, uh, concerned about attacks, that makes a lot of sense, >>Tony, what's the CISOs number one challenge today? >>Uh, I, it has to be resilience. It has to be making sure your organization that if or when they get hit, that you're able to pick the pieces back up and get the operation back up as quickly and efficiently as possible. Making sure that the, the mission critical data is immediately, uh, recoverable and be able to be put back into play. >>And, and what's the biggest challenge or best practice in terms of doing that? Obviously the technology, the people, the process >>Right now, I would probably say it's it's people, uh, we're going through the, the, um, a period of, of uncertainty in the marketplace when it comes to trying to find people. So it is difficult to find the right people to do certain things, which is why managed services is so important to an organization of our size and, and what we're trying to do, where we are, are incorporating such big ideas. We need those manager services because we just can't find the bodies that can do some of this work. >>You got an interesting background, you a PhD in psychology, you're an educator, you're a golf pro and you're a CISO. I I've never met anybody like you, Tony <laugh>. So, thanks for coming on, Steve, give you the last word. >>Well, I think I, I think one of the things that Tony said, and I wanted to parlay this a little bit, uh, from that Gartner report, I even talked about people is so critical when it comes to cyber resiliency and that sort of thing. And one of the things I talked about in that embraced the breach report is as you're looking to hire staff for your environment, right, you wanna, you know, a lot of people might shy away from hiring that CSO that got fired because they had a cyber event. Right, right. Oh, maybe they didn't do their job. But the reality is, is those folks, because this is very new. I mean, of course we've been talking about cyber for a couple of years, but, but getting that experience under your belt and understanding what happens in the event. I mean, there are a lot of companies that run things like cyber ranges, resiliency, ranges to put people through the paces of, Hey, this is what have happens when an event happens and are you prepared to respond? I think there's a big set of learning lessons that happens when you go through one of those events and it helps kind of educate the people about what's needed. >>It's a great point. Failure used to mean fire right in this industry. And, and today it's different. The adversary is very well armed and quite capable and motivated that learning even during, even when you fail, can be applied to succeed in the future or not fail, I guess there's no such thing as success in your business. Guys. Thanks so much for coming on the cube. Really appreciate your time. Thank you. Thanks very >>Much. >>All right. And thank you for watching the cubes coverage of Dell tech world 2022. This is Dave Valenti. We'll be back with John furrier, Lisa Martin and David Nicholson. Two days of wall to wall coverage left. Keep it with us.

Published Date : May 3 2022

SUMMARY :

This is year 13 for covering either, you know, EMC world or, uh, Dell world. Well, thank you for having me here. Are you guys peers? I report through his office mm-hmm <affirmative> and then he reports, So you guys talk a lot, you I'm sure you present a lot to the, to the board or wherever the governance structure is. As a matter of fact, I have to do one when I return to, uh, So Steve is gonna say, cyber's the number one priority, I mean, it is, it is one of the hot topics in last night. Do you see you that amongst your peers, Tony? I think that people are quickly starting to understand that you just can't focus Well, Steve, you and I have talked about this, that, you know, the data protection business used to be, especially after that last question is, you know, a lot of people are, are spending a lot of things like, you know, air gaps and so forth. So it's kind of giving the customer, allowing them to keep that freedom of How, how you approach this, that the Dell power protect cyber recovery vault provides to us. Are you interested in a managed service or are you interested in it's the way that you want to go. Route and, and you can, I presume sort of POC it and then expand it and then get more comfortable I suspect we'll end up in a hybrid environment to begin with where we'll some assets on So if you have, uh, all your data backed up in the same data center that your, So how do you guys Steve deal with, with air gap? you know, we replicate a copy of your backup data. if you want to send people to it, depending on kind of what's going on in, in, in your main data center. But, but the reality is if you really are that, uh, concerned about attacks, Uh, I, it has to be resilience. the right people to do certain things, which is why managed services is so important to an organization You got an interesting background, you a PhD in psychology, you're an educator, I think there's a big set of learning lessons that happens when you go through one of those events that learning even during, even when you fail, can be applied to succeed in the And thank you for watching the cubes coverage of Dell tech world 2022.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
StevePERSON

0.99+

David NicholsonPERSON

0.99+

Lisa MartinPERSON

0.99+

TonyPERSON

0.99+

Steve KenonPERSON

0.99+

Tony BrysonPERSON

0.99+

Dave ValentiPERSON

0.99+

MichaelPERSON

0.99+

Dave VolantePERSON

0.99+

Steve KennistonPERSON

0.99+

VegasLOCATION

0.99+

GardnerPERSON

0.99+

DellORGANIZATION

0.99+

GilbertPERSON

0.99+

AWSORGANIZATION

0.99+

John furrierPERSON

0.99+

GilbertLOCATION

0.99+

GartnerORGANIZATION

0.99+

ArizonaLOCATION

0.99+

Michael DellPERSON

0.99+

Two daysQUANTITY

0.99+

The Storage AlchemistORGANIZATION

0.99+

last nightDATE

0.99+

Tony BrystonPERSON

0.99+

281,000 citizensQUANTITY

0.99+

twoQUANTITY

0.99+

oneQUANTITY

0.99+

this weekDATE

0.98+

apexORGANIZATION

0.97+

AlchemistORGANIZATION

0.96+

todayDATE

0.96+

fourth largest municipalityQUANTITY

0.96+

MaverickPERSON

0.96+

Dell TechnologiesORGANIZATION

0.95+

OnPremORGANIZATION

0.95+

one sideQUANTITY

0.94+

billion dollarQUANTITY

0.93+

BeckettPERSON

0.9+

last 24 monthsDATE

0.89+

one thingQUANTITY

0.88+

EMCORGANIZATION

0.85+

first chief informationQUANTITY

0.84+

pandemicEVENT

0.83+

lot of moneyQUANTITY

0.79+

2022DATE

0.79+

NFTORGANIZATION

0.78+

multi-yearQUANTITY

0.75+

AzureTITLE

0.69+

CISOORGANIZATION

0.63+

TownLOCATION

0.63+

officerQUANTITY

0.62+

bigQUANTITY

0.59+

hundredQUANTITY

0.58+

couple of yearsQUANTITY

0.58+

moneyQUANTITY

0.51+

coupleQUANTITY

0.5+

Tony Bishop, Digital Realty | Dell Technologies World 2022


 

(upbeat music) >> I'm Dave Nicholson and welcome to Dell Technologies World 2022. I'm delighted to be joined by Tony Bishop. Tony is senior vice president, enterprise strategy at Digital Realty. Tony, welcome to theCUBE. >> Thank you, Dave. Happy to be here. >> So Tony, tell me about your role at Digital Realty and give us a little background on Digital Realty and what you do. >> Absolutely, so my job is to figure out how to make our product and experience relevant for enterprises and partners alike. Digital Realty is probably one of the best kept secrets in the industry. It's the largest provider of multi-tenant data center capacity in the world, over 300 data centers, 50 submetros, 26 countries, six continents. So it's a substantial provider of data center infrastructure capacity to hyperscale clouds to the largest enterprise in the world and everywhere in between. >> So what's the connection with Dell? What are you guys doing with Dell? >> I think it's going to be a marriage made in heaven in terms of the partnership. You think of Dell as the largest leading provider of critical IT infrastructure for companies around the world. They bring expertise in building the most relevant performant efficient infrastructure, combine that with the largest most relevant full spectrum capability provider of data center capacity. And together you create this integrated pre-engineered kind of experience where infrastructure can be delivered on demand, secure and compliant, performant and efficient and really unlock the opportunity that's trapped in the world around data. >> So speaking of data, you have a unique view at Digital Realty because you're seeing things in aggregate, in a way that maybe a single client wouldn't be seeing them. What are some of the trends and important things we need to be aware of as we move forward from a data center, from an IT perspective, frankly. >> Yeah, it's an excellent question. The good part of the vantage point is we see emerging trends as they start to unfold 'cause you have the most unique diverse set of customers coming together and coming together, almost organized like in a community effect because you have them connecting and attaching to each other's infrastructure sharing data. And what we've seen is in explosion in data being created, data being processed, aggregated, stored, and then being enriched. And it's really around that, what we call the data creation life cycle, where what we're seeing is that data then needs to be shared across many different devices, applications, systems, companies, users, and that ends up creating this new type of workflow driven world that's very intelligent and is going to cause a radical explosion in all our eyes of needing more infrastructure and more infrastructure faster and more infrastructure as a service. >> Yeah, when you talk about data and you talk about all of these connectivity points and communication points, talk about how some of those are explained to us. Some of these are outside of your facilities and some of them are within your facilities. In this virtualized abstracted world we live in it's easy to think that everything lives in our endpoint mobile device but talk about how that gravity associated with data affects things moving forward. >> Absolutely, glad you brought up about the mobile device because I think it's probably the easiest thing to attach to, to think about how the mobile device has radically liberated and transformed end users and in versions of mobile devices, even being sensors, not just people on a mobile phone proliferating everywhere. So that proliferation of these endpoints that are accessing and coming over different networks mobile networks, wifi networks, corporate networks, all end up generating data that then needs to be brought together and processed. And what we found is that we've found a study that we've been spending multiple years and multiple millions of dollars building into an index in a tool called the Data Gravity Index where we've been able to quantify not only this data creation life cycle, but how big and how fast and how it creates a gravitational effect because as more data gets shared with more applications, it becomes very localized. And so we've now measured and predicted for 700 mentors around the world where that data gravity effect is occurring and it's affecting every industry, every enterprise, and it's going to fundamentally change how infrastructure needs to be architected because it needs to become data centric. It used to be connectivity centric but with these mobile phones and endpoints going everywhere you have to create a meeting place. And it has to be a meeting place where the data comes together and then systems and services are brought and user traffic comes in and out of. >> So in other words, despite your prowess in this space you guys have yet to solve the speed of light issue and the cost of bandwidth moving between sites. So is it fair to say that in an ideal world you could have dozens of actually different customers, separate entities that are physically living in data center locations that are built and posted and run by Digital Realty, communicating with one another. So when these services are communicating instead of communicating over a hundred miles or a thousand miles, it's like one side of the chicken wire fence to the other, not that you use chicken wire in your data center but you get the point, is that fair. >> It is, it's like the mall analogy, right? You're building these data malls and everybody's bringing their relevant infrastructure and then using private secure connections between each other and then enabling the ability for data to be exchanged, enriched and new business be conducted. So no, physics hasn't been solved, Dave, just to add to that. And what we're finding is it's not just physics. One of the other things that we're continuing to see and hear from customers and that we continue to study as a trend is regulations, compliance and security are becoming as big a factors as physics is. So it's not just physics and cost which I agree with what you're saying but there's also these other dimensions that's in effect in placement, connectivity in the management of data and infrastructure, basically, in all major metros around the world where companies do business and providers support them, or customers come to meet them both physically and digitally. It's an interesting trend, right? I think a number of the industrians call it a digital twin where there's a virtual version and of a digital version and a physical version and that's probably the best way to think of us, is that secure meeting place where each can have their own secure infrastructure of what's being digitized but actually being placed physically. >> Yeah, that's interesting. When you look at this from the Dell, Digital Realty partnership perspective we know here at theCUBE that Dell is trying to make consumption of what they build, very, very simple for end user customers. Removing the complexity of the underlying hardware. There's a saying that the hardware doesn't matter anymore. You hear things referred to as serverless or no code, low code, those sort of abstract away from the reality of what's going on under the covers. But APEX, as an example from Dell allows things to be consumed as operational expense, dramatically simplifying the process of consuming that hardware. Now, if you go down to almost the concrete layer where Digital Realty starts up, you're looking at things like density and square footage and power consumption, right? >> Yep. >> So tell me, you mentioned infrastructure. Tell me about the kind of optimization from a hardware standpoint that you expect to see from Dell. >> Yeah, in the data center, the subset of an industry, they call it digital or mission critical infrastructure, the space, the power, the secure housing, how do you create physical isolation? How do you deal with cooling and containment? How do you deal with different physical loads? 'Cause some of the more dense computers likely working with Dell and some of the various semiconductors that Dell takes and wraps into intelligent compute and storage blocks, the specialized processing for our use cases like artificial intelligence and machine learning, they run very fast, they generate a lot of heat and they consume a lot of power. So that means you have to be very smart about the critical infrastructure and the type of server infrastructure storage coming together where the heat can be quickly removed. The power is obviously distributed to it, so it can run as constant and as fast as possible to unlock insights and processing. And then you also need to be able to deal with things like, hey, the cabling between the server and the storage has to be that when you're running parallel calculations that there's an equal distance between the cabling. Well, if I don't think about how I'm physically bringing the server storage and all of that together and then having space that can accommodate and ensure the equal cabling in the layout, oh and then handle these very heavy physical computers. So that physical load into the floor, it becomes very problematic. So it's hidden, most people don't understand that engineering but that's the partnership that why we're excited about with Dell is you're bringing all that critical expertise of supporting all those various types of use cases of infrastructure combinations and then combining the engineering understanding of how do I build for the right performance, the right density, the right TCO and also do it where physical layout of having things in proximity and in a contiguous space can then be the way to unlock processing of data and connecting to others. >> Yeah, so from an end user perspective, I don't need to care about any of what you just said. All I heard was wawawawawa (chuckles). I will consume my APEX delivered Dell by the drink, as a service, as OPEX, however I want to consume it. But I can rest assured that Digital Realty and Dell are actually taking care of those meaningful things that are happening under the hood. Maybe I'm revealing my long term knuckle dragging hardware guy credentials when I just get that little mentioning. >> (indistinct) you got it, performance secure compliant and I don't need to worry about it. The two of you're taking care of it and you're taking care of it for me. And every major mentor around the world delivered in the experience it needs to be delivered in. >> So from the Digital Realty point of view, what are the things that not necessarily keep you up at night worrying, but sort of wake you up in the morning early with a sense of renewed opportunity when it comes to the data center space, a lot of people would think, well we're in the era of cloud, no one's building any data centers except for monster cloud players. But that's definitely not the case, is it? There's a demand for what you folks are building and delivering. So first, what's the opportunity look like and then what are the constraints that are out there? Is it dirt, is it power? What are the constraints you face? >> We have probably all the above, is the shortest answer, right? So we're not wawawa, right Dave? But what we are is the opportunity is huge because it's not one platform, there's many platforms there isn't one business that exists today that doesn't use many applications, doesn't consume many different services both internally and externally, and doesn't generate a ton of data that they may not even know where it is. So that's the exciting part. And that continues to force a requirement that says I need to be able to connect to all those clouds which you can do at our platform but I also need to be able to put infrastructure or the storage of data next to it and in between it. So it's like an integration approach that says if I think physical first think physical that's within logical proximity to where I have employees, customers, partners, I have business presence. That's what drives us, and in our industry continues to grow both. And we see it in our own business. It's a double digit growth rate for both commercial oriented enterprises and service providers in the telco cloud, or content kind of space. So it's kind of like a best of both worlds. I think that's what gets us excited. If I should take a second part of the question, what ends up boring is like all of us, it is a physical world, physical world start with, do we have enough power? Is it durable, sustainable and secure? Is it available? Do we have the right connectivity options. Keeping things available is a full-time job, making it so that you can accommodate local nuances when you start going in different regions and countries and metros there's a lot of regional policy compliance or market specific needs that have to be factored in. But you're still trying to deliver that consistent physical availability and experience. So it's a good problem to have but it's a critical infrastructure problem that I would put in the same kind of bucket as power companies, energy companies, telecommunication companies, because it's a meeting place for all of that. >> So you've been in this business, not just at Digital Realty but you you've been in this part of the IT world for a while. >> Yeah. >> How has the persona of a customer for a Digital Realty changed over time? Have we seen the kind of consolidation that people would expect in this space in terms of fewer but larger customers coming in and seeking floor space? >> Well, I think it's been the opposite of what probably people predict. And I pause there intentionally being very candid and open. And it's probably why that using data as the proxy to understand, is that it's a many to many world that's only getting bigger, not smaller. As much as companies consolidate, there's more that appear. Innovation is driving new businesses and new industries or the digitization of old industries which is then creating a whole multiplier effect. So what we're seeing is we're actually seeing a rapid uptake in the enterprise side of our business which is why I'm here in driving that. That really was much more nominal five years ago for being the provider of the space and capabilities for telcos and large hyperscalers continues to go because it's not like a once and done, it's I need to do this in many places. I need to continue to bring as there's a push towards the edge, I need to be able to create meeting places for all of it. And so to us, we're seeing a constant growth in more companies becoming customers on the enterprise side more enterprises deploying in more places solving more use cases. And more service providers figuring out new ways to monetize by bringing their infrastructure and making an accessibility to be connected to on our platform. >> So if I'm here hearing you right, you're saying that people who believe that we are maybe a few years away from everything being in a single cloud are completely off base. >> Mmh hmm. >> That is not the direction that we're heading, from your view, right? >> We love our cloud customers, they're going to continue to grow. But it's not all going to one cloud. I think what you would see is, that you would see where a great way to assess that and break it down is enterprise IT, Gartner's Forecast 4.2, four and a half trillion a year in spend, less than a third of that's hitting public cloud. So there's a long tail first of all, it's not going to one cloud of people. There's like seven or eight major players and then you go, okay, well, what do I do if it's not in seven or eight major players? Well, then I need to put it next to it. Oh, that's why we'll go to a Digital Realty. >> Makes a lot of sense. Tony Bishop, Digital Realty. Thanks for joining us on theCUBE. Have a great Dell Technologies World. For me, Dave Nicholson, stay tuned more live coverage from Dell Technologies World 2022 as we resume in just a moment. (soft music)

Published Date : May 3 2022

SUMMARY :

I'm delighted to be joined by Tony Bishop. Happy to be here. and what you do. capacity in the world, I think it's going to be What are some of the and is going to cause a radical and you talk about all of and it's going to fundamentally change and the cost of bandwidth and that's probably the There's a saying that the Tell me about the kind of optimization the storage has to be any of what you just said. and I don't need to worry about it. What are the constraints you face? and service providers in the telco cloud, but you you've been in as the proxy to understand, So if I'm here hearing you right, and then you go, okay, well, what do I do Makes a lot of sense.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Dave NicholsonPERSON

0.99+

DellORGANIZATION

0.99+

DavePERSON

0.99+

Tony BishopPERSON

0.99+

sevenQUANTITY

0.99+

Digital RealtyORGANIZATION

0.99+

six continentsQUANTITY

0.99+

twoQUANTITY

0.99+

700 mentorsQUANTITY

0.99+

bothQUANTITY

0.99+

26 countriesQUANTITY

0.99+

one cloudQUANTITY

0.99+

50 submetrosQUANTITY

0.99+

GartnerORGANIZATION

0.99+

over 300 data centersQUANTITY

0.99+

over a hundred milesQUANTITY

0.99+

dozensQUANTITY

0.98+

five years agoDATE

0.98+

one platformQUANTITY

0.98+

second partQUANTITY

0.98+

less than a thirdQUANTITY

0.98+

firstQUANTITY

0.98+

four and a half trillion a yearQUANTITY

0.97+

millions of dollarsQUANTITY

0.97+

OneQUANTITY

0.95+

eachQUANTITY

0.95+

both worldsQUANTITY

0.95+

oneQUANTITY

0.95+

eight major playersQUANTITY

0.95+

a thousand milesQUANTITY

0.95+

single cloudQUANTITY

0.93+

one businessQUANTITY

0.93+

one sideQUANTITY

0.91+

Dell Technologies World 2022EVENT

0.89+

todayDATE

0.89+

twinQUANTITY

0.86+

telcoORGANIZATION

0.85+

doubleQUANTITY

0.83+

single clientQUANTITY

0.82+

DigitalORGANIZATION

0.78+

OPEXORGANIZATION

0.76+

Technologies World 2022EVENT

0.73+

Forecast 4.2TITLE

0.72+

APEXORGANIZATION

0.72+

Data Gravity IndexOTHER

0.7+

ton of dataQUANTITY

0.69+

Dell Technologies WorldORGANIZATION

0.66+

theCUBEORGANIZATION

0.6+

Tony Pierce | Splunk .conf21


 

>>Mhm. Hey there. Welcome to the cubes coverage of Splunk dot com. 21. I'm lisa martin. I've got a new guest joining me on the cube for the first time please welcome 20 pierce the senior manager of cybersecurity at the Y 20. Welcome to the program. >>Hi, glad to be here. >>So your linked in profile. I wanted to ask you about this. It states that you are delivering an evidence based approach to cybersecurity. What does that mean? An evidence based approach? And how are you and spunk helping to deliver this approach? >>Yeah. And I'd like to call it like the out case outcome based the price basically you start with what you're trying to accomplish and work with backwards. A lot of people say I've got a problem and then they go try to buy a tool or whatever to go fix the problem. I go in and I'm like all right, I got a problem. Let me figure out what's realistically I can use in the environment. So it's just basically working back so you have, you know, a breach. What if I what are all the different things that I knew to leverage to meet the controls for that breach. Right? And so um think of mitre in a way as a layered way of looking things um and the full defense and depth. So that's kind of my approach, I go when I figure out what the problem is and I answer the question and I used to do that because funk is able to give me a big data to everything. Got a guy so I like to be able to pull in all the different data types that I need to answer our questions, um, to do that. Right. And so whether it's a vulnerability management, patching your networking a good, a good example of this, like most common hacks in the world go after known vulnerabilities, right? And we get kind of caught up in all that. Um, one of the things we like to do here do, why is like we like to combine what's happening in the network. So the threat landscape in which is the network guys, the vulnerability guys who are scanning the data and then actually the patching, who is, who is actually, you know, mitigating the problem putting all those into one screen has really helped people with their risk rating. >>Talk to me a little bit about some of the changes, we've seen massive changes in the threat landscape in cybersecurity in the last year and a half during the pandemic. We've seen massive increase in ransomware. DDoS attacks, ransomware becoming a household word, the executive order that just came down a few months ago. What are some of the things that you've seen? Have you seen the acceleration of organizations coming to help? We know that it's not a matter of if we get attacked. It's when how are you, how are you seeing the last 18 months influence what you're doing. >>Oh man, it's been quite a crazy, right? And so um, by trade, I'm a instant responder, you know, uh high level investigator and possible solutions architect. So I, I get called in a lot for those kind of things. It has been kind of nuts. But you know, one of the things I always tell them when it started understanding what your threat landscaping is, um, and identify your key cyber terrain. Unfortunately most, you know, most companies as they grow, they get really big, they don't really do that. So they don't, they miss the consolidation point, right? I always say, hey, you know, if you're, if you're going to do this, if you say you have a ransomware attack, the first thing you can do is, you know, there's so many different controls that you can do to stop that you really need to know where it is and ejecting and then you can isolate if you need to um, what we're seeing in the companies. They, because they don't all have full coverage, right? And they expect their endpoint protections to actually do its job, you know, and sometimes that's, you know, don't get me wrong, there are some amazing endpoint protections out there, but you really need to be able to log it, you need to know what it looks like and you need to know where it is. So if you need a in case of a ransomware attack as it spreads through the network, you're able to isolate it and rewrite it to like, I like to call it a black hole the land and just reroute it so I can isolate it and then I can go after it. Um instead of trying to try to do every endpoint at a time because you'll get you'll get whacked >>definitely. So talk to me about working and partnering with Splunk and it's full security stuff. How does that, how is that a differentiator for you and your rule? >>Okay. So one of the things that we do here any why is we can find simmons sores one combined offering. Right? So we we try to bring the data in, we operationalize it and then we try to do something with it, right? We we find that. And then if you really think about that in a situation where the spunk products, it's the spunk or funky s and then phantom, right? And so that's the automation play. So we try to combine all those into one combined offering. So that when when bad things happen where we make a decision, we say all right, So, hey, um what we're seeing in the industry is like a lot of times people spend so much time hunting the known to to forget about the unknown. Think about the target. Hack a couple of years ago. Um the oil and gas attack just recently, you know, they miss those core things. So we try to say all right, well let's automate a lot of that known stuff so that the incident responders can focus on the unknown. And so when you combine all three of those products, you get a pretty good security staff >>when you say automating The known, is that at all in any way like helping companies get back to basics. I've been hearing a lot in the last 18 months that some from a data protection perspective and from a ransomware attack perspective. So it's it's when not if but are you saying that companies are are sort of skipping past the basics where security is concerned? Yeah, >>Well, it's I don't say it's skipping past the basics. Right? I think that sometimes people get caught up in the definitions of what it is. Right? So there's there's so many, there's so many fair more shop there. Right? So like I'm a big fan of your trust. Um a lot of instant responded to using minor, I use minor for that as as it retains the instant response. Some people like to use high trust and I think a lot of what happens is they get lost in the confusion of all these different frameworks. Right? I like to go back to basics. I've been doing cyber for Oh, oh my oh my gosh, about 20 plus years. Right. Um I'm an active hacker. I like this is what I do. I like to call a defense in depth. Right? So when you're when you're doing that, if you follow the defense and depth Satur, it doesn't matter what framework you have, you can actually go back and you can Fix that problem. Right? So going back in the automation of unknown to an unknown, we know, and IOC is 100% now, you can say IOC it's like a hash, right? So when a bad thing happens like an exploit, first thing we try to do is we try to grab that hash and then we try to build a roll around it to stop that hash from spreading and going anywhere else. That's a We know 100% of it's bad. Now can exploits change their hash. Absolute. And it happens all the time, but for that Moment in time that hash is 100%. And so we try to say, hey look, you know, we got an endpoint protection but also why don't we use automation to block it at the boundary or why don't we keep it from doing lateral movement? Why don't we why don't we activate it from a defense and depth. So you have your network. Um I like to say, hey look you have your egress ingress and your lateral movement. So if you understand all those three fact factors, you can automate the control so that it doesn't spread, you know, you had mentioned ransomware, it's been really huge, right? And everybody goes, oh well, you know, if we do zero try zero trust, talks about, you know, segmentation a whole lot and then a segmentation is usually important. It won't stop everything but it will do a good job being able to you'll ever swung we actually pull that in and we say hey you know from and why are we take all that network? And we try to put it in a single pane of glass so that we can see everything. And then once we're able to see it, once we get a good robust data set and understand that operations were able to go in and automate it and so if I can go in and say hey look all these hashes are bad. Yeah I'm not going to rely on my end point, I'm going to put another control in place. So at the end point misses it, I have another control that will actually layer it and prevent it from spreading. >>Which is absolutely critical. Talk to me about some of the outcomes that Ey and Splunk are delivering to the end user customers. Everyone's always talking about it's all about outcomes. What are some of those? >>Yeah so we have um we really embraced like the data to everything right? So I I kind of have this opinion of like uh you know everything's data so everything needs to be secured right? Uh the people who missed that tend to get whacked pretty quickly. Um So what I like to do is I'm like all right so you know like IOT is huge out there right now O. T. Is doing it. So some of the things that we've done is like from a health care perspective um We've done we've combined I. O. T. And I. T. Into a commonality solution leveraging like network simple things like pulling in from the wind, pulling in um understanding what those Mac addresses are so that you can actually do like a workplace analytics around um say R. F. I. D. Tagging right? So you know where your people are at? Um Here we also do like a call a sock in a box where we put that put everything together that every like a from a tiered perspective like a tier one tier two analysts. You know what is that they need to do to mitigate mitigate observe something, What is the investigator need? Right? So we try to simplify those conversations so that you know exactly around like a threat hunting as well like threat hunter an investigator, they're totally different roles, right? So they need to be separated. We also like tie in like the um what is it? I really hate uh like power point. I'm not a big power point guy right? So I really like to be able to give the says oh he needs to understand what risk is, right? So we try to automated so we can get to that too. He can pull up his phone and pull up his punk app and he knows at any given time what his risk rating of his company, right? So we try to combine all those in. Like again, you know there is um we do stuff around Blockchain supply chain. You know, it doesn't really matter if it's a data analytics tool. You know a lot of people look at Funk as a sim. I don't just like look at it that way. I look at as a data analytics tool that does sim. It's just one of the functions this does. If you start understanding data and all the different things that data can do, then you need to go in and you can use Funk to basically answer those questions so that you can start putting in a control set. >>What what's the differentiated value that Ey and Splunk bring together to customers. What really sets this partnership and what it delivers apart. >>Well I'm I'm I'm biased on that right? Because I run the North America 17 for you like for consulting. So I would say that those two things is innovation and time to value. Right? So for let's start with innovation for a minute because Funk is so customizable right? Because it pretty much can integrate with just two. Anything we're able to go very fast, take data in and do something with it and operationalize. It doesn't matter who the customer is is they're going to give us a question. We'll break it all the way down and we'll understand what you're going to answer A good example that is like we were doing stuff around P. C. I. Compliance. The checklist. You know the financial sector, they get a huge amount of audits, right? Especially around PC. I. So we took all the Pc. I checklist and we said harry, what can we, what can we answer those questions? And so we built a dashboard that actually sends out a report to internal audit and we call it compliance over time, right? It's looking at data in a different perspective to answer a question. Now the other thing is that we like, we try to do here is, you know, with the, as we do is Funk and funk helps us with this, right? We have a great relationship with them is um, basically, oh I have a, I lost my train of thought there for me. So uh, innovations time to value, right? So from time to value what we do is we used to say, hey look, we have a lot of stuff in our lab. But one of the things I don't like to do is I don't like to um, go to clients and say, hey look, we were going to build this for the first time. I like to say, hey look, here's these questions in the industry. Get ahead of the question and go build in our labs so that when we when we actually get on site, our time to value is not in months. You know, we can begin weeks because we already have a huge repository of um use cases now those every use case is actually tied into an automation play. And so when we say that we say hey look here's everything is flowing, let's do this, let's go answer that question and let's go automate it and you let's make a decision where where we want to automate and where do we want a human interaction. Mhm. >>Talk to me about what's next for the partnership in terms of the future, what what can you tell us where E Y. And Splunk are going together? >>So we've been partying around um I think our next things that we're really looking at is A I um we're really getting kind of into that as well as A R. And D. R. Technology. Right? So um especially around like I'm looking at like the energy companies in the financial banking and one of the things I would love to do is like um go into you know a bank A. T. M. Right? And right now it takes somebody actually has to plug into that and to do a diagnostic on it. I would love to be able to get to a point where you can just take your camera scan the QR code on the on the device and then pull up an A. R. And it runs all the diagnostics on the device as its there. Another one is like the infrastructure um instead of actually going out, plugging into like say a solar panel going out pulling out of the tablet just scanning the solar panels and it tells you if it's good or bad and that's kind of the next step that we're trying to do. We're trying to really take that uh and dated everything and just kind of turn it on its end um like and you've got to remember everything is data nowadays, right? It's not the old days where you know, things are moving around and everything is in the file folders, it's gone right? Everything is data. So everything is security, right? And we know the first thing is we need to know what our threat landscape is. We need to know what that is and we need to apply that. All right. So if we can simplify answering questions, that's so much better. And one of the things I like about flunked is it scales really well, right? And I've looked at some of these fetters and don't get me wrong, I mean everybody has their place. The one thing I like about spunk is it doesn't mean it literally scales really well. So the more data you can get into it, it actually does better. Right? Um and how you do it now, that's just our approach. That's the next steps that we're really looking at from a technology standpoint, >>exciting stuff, Tony thank you for joining me sharing what ey and Splunk are doing together. Some of the unique use cases that you're helping to solve for customers and some of the things that you're excited about. We appreciate your time on your information. >>No, this is fun. You know, like I said, I'm a big fan. I even wore my spunk shirt just for this meeting. >>Fantastic. You're on brand well, Tony. Thank you. Again. We appreciate your time. >>All right. Thank you. You have a wonderful day. >>Thanks you as well for Tony Pierce. I'm Lisa Martin. You're watching the cubes coverage of splunk.com 21. Thanks for watching, >>enjoy. Bye bye mm. Mm hmm.

Published Date : Oct 20 2021

SUMMARY :

the cube for the first time please welcome 20 pierce the senior manager of cybersecurity at the Y 20. And how are you and spunk helping to deliver this approach? Um, one of the things we like to do here do, how are you seeing the last 18 months influence what you're doing. the first thing you can do is, you know, there's so many different controls that you can do to stop that you So talk to me about working and partnering with Splunk and Um the oil and gas attack just recently, you know, they miss those when you say automating The known, is that at all in any way like So you have your network. Talk to me about some of the outcomes that Ey and Splunk are delivering So we try to simplify those conversations so that you know exactly around What really sets this partnership and what it delivers apart. But one of the things I don't like to do is I don't like to Talk to me about what's next for the partnership in terms of the future, what what can you So the more data you can get into it, it actually does better. Some of the unique use cases that you're helping to solve for customers and some of the things that you're excited about. You know, like I said, I'm a big fan. We appreciate your time. You have a wonderful day. Thanks you as well for Tony Pierce.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tony PiercePERSON

0.99+

TonyPERSON

0.99+

Lisa MartinPERSON

0.99+

lisa martinPERSON

0.99+

two thingsQUANTITY

0.99+

100%QUANTITY

0.99+

oneQUANTITY

0.99+

threeQUANTITY

0.99+

SplunkORGANIZATION

0.99+

first timeQUANTITY

0.98+

about 20 plus yearsQUANTITY

0.98+

last year and a halfDATE

0.97+

harryPERSON

0.97+

MacCOMMERCIAL_ITEM

0.96+

one screenQUANTITY

0.96+

North AmericaLOCATION

0.96+

first thingQUANTITY

0.96+

twoQUANTITY

0.94+

few months agoDATE

0.93+

three fact factorsQUANTITY

0.92+

pandemicEVENT

0.92+

last 18 monthsDATE

0.91+

single paneQUANTITY

0.91+

IOCORGANIZATION

0.91+

zeroQUANTITY

0.9+

SplunkPERSON

0.88+

Y 20ORGANIZATION

0.86+

couple of years agoDATE

0.85+

EyORGANIZATION

0.85+

E Y.PERSON

0.82+

Splunk .conf21OTHER

0.79+

20PERSON

0.77+

EyPERSON

0.74+

FunkORGANIZATION

0.74+

17QUANTITY

0.74+

21OTHER

0.73+

FunkTITLE

0.73+

thingsQUANTITY

0.68+

tier twoQUANTITY

0.64+

funkORGANIZATION

0.6+

punkTITLE

0.58+

splunk.com 21TITLE

0.56+

tier oneQUANTITY

0.54+

IOTTITLE

0.49+

SaturORGANIZATION

0.43+

SplunkTITLE

0.42+

ransomwareTITLE

0.39+

2021 015 Caitlin Gordon and Tony Frank


 

>> Welcome to this "Cube" conversation. I'm Lisa Martin. Pleased to welcome back Caitlin Gordon, Vice President of Product Management at Dell technologies. Caitlin it's great to see you again, though virtually. >> Yes, it's good to see you as well, Lisa. >> Tony Frank is here as well. Global client executive at Equinix, Tony, welcome to the program. >> Thank you, Lisa. Good to be here. >> We're going to be talking about some news. Caitlin let's go back. You and I, before we started filming, we were trying to remember, when did we last see each other? Of course it was virtual. So APEX was announced product APEX, October 2021. Just about a year ago. Released it in may, but just refresh the audience's memories with respect to the catalyst for Dell to go into this as a service offering. >> Yeah, I think we're all losing track of the virtual months here, (all laugh) so go back in time a little bit. Yeah, exactly right. So in the fall of last year, we had announced Project APEX. The first actual APEX offers really came to market in the spring in May with our APEX Data Storage Services. And at that time we actually had pre-announced what we're going to talk more about here today with our partnership with Equinix. But if we take a step back, you know, why did Dell talk about this as a project and is now really investing for the future? It really connects to a lot of the conversations you guys have here in "theCube", right? What's happening in IT? What's happening with our customers? Is that they're looking for outcomes. Yes, they're predominantly still buying products today, but they're really starting to look for outcomes. They want to be buying those outcomes. They want to have something that is an operating expense for them. Something that we can take, we as the technology, the infrastructure experts can take on the management, can take on the ownership of that equipment and really enable them to focus on their business. So really consumption-based, usage based infrastructure, all being elastic resources that Dell owns and manages, but customers can still operate. And of course, one of the first offers was APEX Data Storage Services, which we're extending here this fall. >> Talk to me a little bit, Caitlin, about outcomes. I just want to understand what Dell actually is focusing on for its customers, where outcomes are concerned. >> Yeah. And it's interesting as a company, it's a pretty big transformation for us. We have always been a product led company, but it's not really about a product. So when I talk about APEX Data Storage Services, you're not going to hear me mention a product name or anything. Because what it's about, it's about offering our customers what they're actually looking for. Which in the case of storage, they're all looking for, I want either block or file storage. I want a certain tier, so it is at a higher performance. I want a certain capacity of it, and I want to commit for some period of time. That's it. Those are the questions we ask. There's no product names and sizing and it's really, really simple. And that's what we're talking about. It's really the beginning of really trying to deliver customers an outcome versus a product. >> Got it. APEX Data Storage Services. This is Dell's efforts to supply managed file and block Storage as Services. Talk to me about that. Talk to me about some of the things, how does it enable the fast time to value as little as 14 days for your customers? >> Yeah, so there's a lot of really important things we're doing here. We're not just taking the products we had and kind of packaging it up in a new financial model. There's a lot of parts to this. It all centers around the APEX console. So the APEX console is where you start, begin really ongoing manage and experience these outcomes from Dell Technologies. And it starts with selecting the service you want. So if you select that you want APEX Data Storage Services, you pick your type, you pick your tier, you pick your time period, and you pick your size, right? And then you're off to the races. And we will be able to, what we're committing to do is delivering that in as few, and as little as 14 days time to value. And for us, you know, one of the benefits of being able to do this as Dell, we have always really thrived in our supply chain and the ability to have that predictability and being able to deliver things as a service, including storage, is really something that's just an extension of what we've been able to do there. And our partnerships with Equinix actually is going to enable us to even look at that further and see what we can do to really bring value to our customers as quickly as possible. >> That speed, that time to value, is even more important as we've lived through the last tumultuous 18 months. Let's break into the news now. You guys pre-announced the partnership with Equinix, but talk to me about, with respect to APEX Data Storage Services, what's being announced? Caitlin, we'll start with you and then Tony we'll bring you into the conversation. >> Yeah, absolutely. So again, we first released APEX Data Storage Services in the spring, and we're already enhancing that today. Couple exciting things. So geographic expansion, so expanding out into additional regions across Europe and Asia, who are expanding our support. So we talked about the fact that it's block and it's file. Well, actually on our file capability here, on our file outcome, we now will have the ability to support an S3 protocol. So you can do that app development and run your operations all off the same platform. So that's an exciting new expansion there. We're also enabling partners sell through. Our partners are really, really important, whether the resell partners or technology partners like Equinix. So partner sell through is another important piece. And of course the most important for our conversation today, is the exciting new announcement of the fact that we are going to offer APEX Data Storage Services available in Equinix facilities, all integrated into the APEX console. The fifth question is, now, where do you want your APEX Data Storage Services? You can select a Dell provided facility and you get the choice to select the different cities of Equinix locations. And we're going to provide that single bill and experience through Dell, but on the backend, we've worked with Tony and team for months to get this to be a very streamlined experience for our customers. >> Tony, talk to us about this from Equinix's perspective. >> Yeah, we're very excited. Caitlin, thank you very much and Lisa, thank you. Very excited to be part of what Dell's doing with APEX and enable enterprise customers to get delivered to them at Equinix facilities Storage as a Service, in addition to additional Equinix capabilities, really enabling agile enterprises to distribute their infrastructure across the world, leveraging Dell product, Dell management, and to get access to partners, to their other footprints, to cloud service providers, et cetera, all within the footprints of Equinix. >> So Caitlin, APEX Data Storage Service in secure colo facilities in conjunction with Equinix. Talk to me about what the reception has been from Dell customers. >> Yeah, it's been really fun. I mean, first of all, when we thought about data center providers are a critical part of us being able to deliver that outcome to customers. And when we looked at the ecosystem of partners, it was very clear who we were going to be partnering with. Equinix was really the best partner for us. We already had been working together in many different ways and we're just taking this partnership to the next level. And what we've already seen actually, all the way since earlier this year, we've had many, many customers coming to us, at first it was separately, but now it's actually jointly to say, I'm having a challenge and here's my challenge. And most of these conversations start in one way. I'm getting out of the data center business. And the nice thing for us is that between our two companies, we can solve that. Right, we have the combination of the right infrastructure, and with our partnership with Equinix, you partner that with the data center services, you can actually give that full outcome to a customer. And we were solving those separately, and now we're solving those together. >> Those folks wanting to get out of the data center, if we think about in the last year and a half, how inaccessible the data centers were, Tony, I want to get your perspective on the colo market, and as we look at IT today, the acceleration of it and digital and cloud adoption and getting out of the data center that we've seen in the last 18 months. Help me understand why the colo market is really key today for the future of IT. >> Absolutely Lisa. So, you know, focusing on outcomes as Caitlin outlined earlier, is a really important part of, really how IT has managed this pandemic and thinking about how do we solve for this vast distributed set of employees that we used to have aggregated in a single building or multiple buildings, but really spearheaded in a couple locations. And all of a sudden everything became, you know, out in rural America, out in rural Europe, out everywhere, employees were spread out and they needed a way as an IT team, to bring together the network, the security and the ability to be very agile and focus on an outcome as opposed to, how am I going to get this next piece of equipment, this next storage device, this next compute system in my data center and add the cooling and the power and all the things that they have to think about. And really it was an outcome. How do I give my employees the best experience possible? My partners, that access they need to my systems and the various ways that we interact together. So the colo market as a whole has been really changed dramatically through the whole pandemic. And if you didn't know Zoom two years ago, it's your best friend now, or it's your, you know, least favorite way to do business, but the only way we have to do business in the world that we're living in today. >> A lifeline, and here we are Zooming with each other right now. (Caitlin and Tony laugh) Tony, I want to stick with you. Let's talk about this partnership between Dell and Equinix. Why is this such a compelling partnership? Talk to me about that from Equinix's perspective. >> Yeah. We're so excited to be able to be partnered with the number one leader and provider of infrastructure and infrastructure services. We have really been a niche provider for the last 15 years. We're a 21, 22 year old company, and we focused on developing ecosystems and those were at first the internet. We brought the telecom providers together to make the internet work. And then on top of that started enabling things like digital trading. Also enabling all sorts of ad exchanges so that you see the banner ads that apply to you when you go to a website. And so we were well known within those ecosystems that we worked within, but getting out to the enterprise has been a big challenge. And Dell brings us those relationships. They bring that expertise, that trusted advisor kind of role. And so being able to extend our sales team and really leverage what Dell has done across small, medium, large and very large enterprise is a real win for us. And it allows us to achieve a scale that we wouldn't have been able to achieve by ourselves without breaking the bank trying to hire people, and trying to get them familiar with those customers. And so Dell brings us into that. We're able to complete what I call the three legged stool. The compute, the storage, and now the networking aspects can be dealt with in a single conversation around an outcome. And APEX gives us a chance to really be agilely available as Dell's customers define that for themselves and to deploy the infrastructure where they need it and to achieve those outcomes that they're trying to get to. >> So it's an ostensible value that Equinix is getting by the Dell partnership. You said, pulling us into the enterprise, facilitating that scale. Caitlin, talk to me about this from Dell's lens. What makes this partnership so compelling for Dell and the future of it as a service? >> I'm laughing as Tony's talking through that because it tees it up perfectly. From Dell's perspective, when we looked at data center providers, one of the challenges for us is we're a global IT provider. So we had to partner with someone who understood what it meant to operate and manage data centers at a global scale and locations all over the world. There's a very short list to choose from once you look at it from that lens, but more importantly, and what Tony you already hit on, the networking. The interconnects that we have in our partnership with Equinix are incredibly valuable. Cause ultimately, although customers start going to a colo facility because they want out of data center business, they don't want to be managing racks and power and cooling and all of that. Oftentimes actually the value they find once they get there and why they stay and grow is those interconnects. The ability to connect to other tenants in these facilities and the ability to connect into the hyper-scalers. And the richness of those interconnects with Equinix was truly unmatched, and that's why it's been such an important partnership for us. >> Tony, what's been some feedback from the Equinix customer base? >> Well, it's really funny. I spent half of my time trying to figure out with my team, how we're going to solve for Storage as a Service. The next geography, the next product. But the other half of the time is spent, who on the team is the right person to go pair up with the Dell team and get the Dell team brought into a discussion. And it's going bi-directionally right now. The volume is picking up. The velocity is picking up and it really seems to be like that snowball just going down the hill. It's just picking up speed and with every interaction we're gaining trust with each other, we're gaining competence in what the message is and how to solve for it. And we're working out the various ways, you know, in a predictive way, what are most people asking for? But the wonderful thing is, there's custom availability to figure out a solution for just about any problem that the IT or infrastructure focused teams in the enterprise are looking to solve for. >> Tony, sticking with you for a final question or two, in terms of the last, you know, few months, have you seen any industries in particular that are really readily adopting this? We've seen so much change across industries in the last 18 months. I'm just curious if you're seeing any industries that are particularly taking advantage of this capability and this partnership. >> Yeah. I would point to highly regulated industries. Thinking about financial, thinking about governments, and it's not just a US situation. This is a global situation and data sovereignty where that matters to a particular customer, is really important that they keep that data in the geography that it needs to stay in. It's defined by the different governments around the world. You know, you see, the financial industry has been a first mover towards electronic trading and really disrupted, thankfully, prior to the pandemic, the way trading was done. Because in-person trading wasn't going to happen anymore. And so in the highly regulated world, that healthcares, the financials. Those folks are definitely looking for a solution that has certifications across the board to help them say to their auditors, we've got this covered. That's something we were able to bring to the table for Dell. And then it also helps that the first movers sort of towards a digital infrastructure were insurance companies and others that saw the value of leveraging partnerships and bringing together things as quickly and fast as they could, without deploying huge global networks to try and make it all happen. They can instead virtually meet in the same room, leveraging our software defined network called Equinix Fabric. It's been a real win for the regulated industries, certainly. >> Got it. Thanks for that, Tony. Caitlin, last question for you. This is Dell managed, so single bill from Dell. Where can the viewers go to learn more information about this new partnership? >> Delltechnologies.com/apex. You'll learn more about all things APEX. Really, the APEX consoles, the experience, so you can learn more about it there. And then of course, your friendly neighborhood, Dell EMC rep, and or channel partner, now that we've got that partner enablement as well. >> Delltechnologies.com/apex. Caitlin and Tony, thank you so much for joining us today, sharing the exciting news about what's new with Dell and Equinix and what's in it for your customers and your partners. We appreciate your time. >> Thanks, Lisa. >> Thank you, Lisa. >> For Caitlin Gordon and Tony Frank, I'm Lisa Martin, you've been watching a "Cube" conversation. (soft music playing)

Published Date : Sep 17 2021

SUMMARY :

Caitlin it's great to see Yes, it's good to Tony Frank is here as well. Good to be here. but just refresh the audience's memories and really enable them to Talk to me a little bit, Those are the questions we ask. how does it enable the fast time to value and the ability to have That speed, that time to value, And of course the most important Tony, talk to us about this and to get access to partners, Talk to me about what And the nice thing for us is that and getting out of the data center and the ability to be very agile Talk to me about that from ads that apply to you and the future of it as a service? and the ability to connect and it really seems to in the last 18 months. in the geography that it needs to stay in. Where can the viewers go to learn Really, the APEX consoles, the experience, sharing the exciting news For Caitlin Gordon and Tony Frank,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

LisaPERSON

0.99+

CaitlinPERSON

0.99+

EquinixORGANIZATION

0.99+

Caitlin GordonPERSON

0.99+

Lisa MartinPERSON

0.99+

Tony FrankPERSON

0.99+

APEX Data Storage ServicesORGANIZATION

0.99+

October 2021DATE

0.99+

DellORGANIZATION

0.99+

EuropeLOCATION

0.99+

two companiesQUANTITY

0.99+

AsiaLOCATION

0.99+

twoQUANTITY

0.99+

14 daysQUANTITY

0.99+

fifth questionQUANTITY

0.99+

oneQUANTITY

0.99+

firstQUANTITY

0.99+

todayDATE

0.99+

singleQUANTITY

0.98+

Tony Giandomenico, Fortinet | CUBEConversation, November 2019


 

>>From our studios in the heart of Silicon Valley, Palo Alto, California. This is a cute conversation. >>Hi and welcome to the cube studios in Palo Alto, California for another cube conversation where we go in depth with the tech leaders driving innovation across the technology industry. I'm your host, Peter Burris. Well, it's that time of quarter again. Every quarter we get together with Fortinet to discuss their threat landscape report, which is one of the industry's best and most comprehensive views into how the bad guys are utilizing bad software and bad access to compromise digital business and steal digital assets. Now, this quarter's report suggests that there's not as much new stuff going on. If you look at the numbers, they're relatively flat compared to previous quarters, but that doesn't tell the real story. Underneath those numbers, we see that there is a churn. There's an incredibly dynamic world of bad actors doing bad things with old and new bad stuff to try to compromise digital business, to learn more about this dynamism and what's really happening. Once again, we've got a great cube guest, Tony Gian. Medico is a senior security strategist and researcher and CTI lead at Fordanet. Tony, welcome back to the cube. >>Hey Peter, it's great to be here. >>So Tony, I started off by making this observation that the index suggests that we're in kind of a steady state, but that's not really what's happening. Is it? What's really going on? Where it's going on inside the numbers? >>Yeah, no, we start to see a little bit of a shift of tactics. Um, what has happened, I think, uh, not all the time, but sometimes with the adversaries like to do is penetrate an organization where maybe us as defenders aren't necessarily as focused in on, and a great example is this. For many years we were focused on and rightfully so. And we continue to be focused on this is being able to block a phishing email, right? We have our email security gateways to be able to not allow that email to come into the network. We also then for for whatever reason, if it happens to get into the network, we focus on user awareness training to educate our users to make sure that they can identify a malicious email. They're not clicking that link or clicking that attachment. Now with that said, we look at the actual data in our queue three threat last grade and what we're seeing is the adversaries are targeting vulnerabilities that if they were successfully exploited would give them remote code execution, meaning that they, they, they can compromise that box and then move further and further inside the network. >>Now granted that's been happening for many years, but we have actually seen an increase order. As a matter of fact, it was number one prevalence across all the actual regions. So with that said, I think it's worth making sure that you're looking at your edge devices or your edge services that are publicly exposed out there. Make sure that there's no vulnerabilities on them, make sure that they're not misconfigured and also make sure that you have some type of multifactor authentication. And I think like we've talked about many times that threat landscape or that, you know, threat attack surface continues really to expand, right? You've got, you've got cloud, you have IOT. So it's becoming more and more difficult to be able to secure all those edge services. Definitely. You know, something you should take a look at >>and you got more people using more mobile devices to do more things. So, so it sounds as though it's a combination of two things. It's really driving this dynamism, right, Tony? It's one, just the raw numbers of growth and devices and opportunities and the threat surface is getting larger and the possibility that something's misconfigured is going up and to that they're just trying to catch your organization's by surprise. One of those is just make sure you're doing things right, but the other one is don't keep, take your eye off the ball, isn't it? How are organizations doing as they try to, uh, expand their ability to address all of these different issues, including a bunch that are tried and true and mature, uh, that we may have stopped focusing on? >>Yeah. You know, it's really hard, right? I always say this and um, you know, I get some mixed kind of reaction sometimes, but you can't protect and monitor everything. I mean, depending on how large your network is, it's really difficult. So I mean, really focusing on what's important, what's critical in your organization is probably really the best approach, right? Really kind of focusing on that. Now with that said though, the reason why it becomes so, so difficult these days is the volumes of threats that we're seeing. I'm kind of come out of what I refer to the cybercrime ecosystem, right? Where anytime, do you know anybody who wants to get into a life of cyber crime, they really don't need to know much. They just need to understand, right? Where to get these particular services that they can sort of rent, right? You have malware as a service, right? You got kind of ransomware as a service. So that's an important to make sure we understand. Um,, Hey, anybody can get into a life of cyber crime and that volume is really sort of being driven by the cyber crime ecosystem. >>Well, the threat report noted, uh, specifically that the, uh, as you said, the life of crime is getting cheaper for folks to get into because just as we're moving from products to services in technology and in other parts of the industry, we're moving from products to services in, uh, the threat world. To talk a little bit about this, what you just said, this notion of, you know, bad guy as a service, what's happening. >>Yeah, I like that bad guy as a service. Um, what's really kind of popular these days is ransomware as a service. Um, then two, three we saw two more variants, uh, ramps and wears as a service, uh, you know, Soden and then also, um, I think I can pronounce it empty. I always have a hard time pronouncing all of these malware name. But anyway, these are new variants now that are coming up. Um, and of course anytime you get something new, the malware usually has more, you know, more a more advanced kind of capabilities. And you know, these malwares have, you know, ways to evade a Vieta taction you know, they're looking for different services that may be on the, the operating system, finding ways to be able to the war, the detection of their particular malware or if someone is analyzing that particular threat, making it longer for an analyst to be able to figure out what's going on. >>Mmm. And as well as trying to avoid different types of sandbox technologies. Now I think that's something bad to actually, you know, really worry about. But what really gets me, and I might've said this, um, in some of the previous conversations this year is that the tactics are also kind of changing a bit for ransomware as a service coming out of the cyber-crime ecosystem. It used to be more opportunistic. There was a spray and pray approach, let's hope something sticks. Right. Totally changed. They're becoming a lot more targeted. And one of the main reasons why it was because organizations are paying large amounts of money or the ransom depending large amounts of money to the group yo yo to have 'em the ability to decrypt their files after they get hit with ransomware. And you've seen this right now, the adversaries are targeting organizations or industries that may not have the most robust security posture. >>They're focused on municipalities. Yeah, they're focused on, okay. Cities also state local government. Um, well we saw it earlier on this year, the city of Baltimore, we had a bunch of cities in Florida, actually one city in Florida ended up having to pay $600,000 in a ransom to be able to have their files decrypted. And also in the state of Texas we saw, Mmm. A, uh, malware variant or ransomware variant hit about 22 municipalities throughout the state of Texas. And you know, the one other thing I think seems to be common amongst all of these victims is a lot of them have some type of insurance. So I think the bad guys are also doing some research or doing their homework to make sure, Hey, if I'm going to spend the money to target this individual or this organization, I want to make sure that they're going to be able to >>painting the ransom. They're refining their targets based on markers, which is how bad guys operate everywhere, right? You decide who your Mark is and what their attributes are. And because these are digital, there's also a lot more data flying around about who these marks are, how they work. Uh, as you said, the availability of insurance means that there is no process for payment in place because insurance demands it and it accelerates, uh, the, the, the time from hitting them to getting paid if I got that right. >>Yeah, that is 100% spot on, you know, efficiency, efficiency, officio. I mean, we all want to get paid as fast as possible, right? Yeah. >>Peter. Yeah, that's true. That's true. All right, so it's time for prescription time, Tony. It's a, uh, we've talked about this for probably six or eight quarters now and every time I ask you, and what do folks do differently in the next few months? Uh, what should they do differently in the next few months? >>You know, I like to talk a lot about how we, you know, you have to have that foundational, uh, it kind of infrastructure in place, having visibility and all that debt and that's 100% sort of true. Um, that doesn't change. But I think one thing that we can start doing, um, and this is wonderful. Um, I'm sort of project that had transpired over the last few years from the MITRE, uh, organization is the MITRE attack framework. Uh, what had happened was miter had gone out there and brought in, um, through all these open source outlets, different types of threat reports. Mmm. That the adversaries, um, you know, we're, di we're documented actually doing, they took all those tactics and corresponding techniques and documented all of them in one location. So now you have a common language for you to be able to determine and be able to learn what the actors are actually doing to come their cyber mission. >>And because now we have that there's a trend. Now organizations are starting to look at this data, understand it, and then operationalizing it into their environment. And what I mean by that is they're looking at the axle the, uh, tactic and the technique and not know, understanding what it is, looking at, what is the actual digital dust that it might leave behind, what's the action and making sure that they have the right protections and and they're grabbing the right logs at least to be able to determine when that particular threat actor, using that technique happens to be in there environment. >>But it also sounds as though you, you know, you noted the use of common language that it sounds as though, uh, you're suggesting that enterprises should be taking a look at these reports, studying them, uh, reaching agreement about, uh, what they mean, the language so that they are acculturating themselves to this more common way of doing things. Because it's the ability to not have to negotiate with each other when something happens and to practice how to respond. That really leads to a faster, more certain, uh, more protecting response if I got that right. Yeah. >>You know, 100%. And I'll also add though, um, as you start to operationalize this no miter attack framework and understanding what the adversaries are kind of doing, you get more visibility. Yeah. But then also what you're seeing is there's a trend of vendors starting to create what's referred to as threat actor playbooks, right? So there, as they discover these actual threads, they're mapping the actual tactics and techniques back to this common language. So now you have the ability to be able to say, Hey, I just seen a, you know, Fordanet just put this report out on this particular, you know, threat actor or this malware because we're leveraging a common language. They can more easily go back and see how they're actually defending against these particular, you know, TTPs. Well, and the latest one, you know, that we put out, uh, just this week was, um, uh, uh, a playbook on the malware that's a banking Trojan. >>Well, at least it started out as a banking Trojan. It's kind of morphed into something a little more now. You see it delivering a bunch of malware variants, um, you know, different malware families. It's almost like a botnet now. And, uh, we hadn't actually seen it, um, really for a little while. But in Q three we saw a bunch of different campaigns spawn. And like I always say, malware a hibernate for a little bit, but when it comes back, it comes back bigger, faster, stronger. There's always new tactics, there's only new capabilities. And then this case, that's no exception. What they did, Mmm. And I thought was very unique, uh, at being able to, again, crayon, Mmm. The humans to be able to make a mistake. So what they did is they as a victim, they would grab the email, thread from the emails, grab those threads, I put it in a spoofed email, and then email that to the next victim. And they'll actually, um, so know when the victim opens up that particular email, they see that thread that looks like, Hey, I've had this correspondence, you know, before this has to be a good email, I'm going to clip that attachment. And when they do, now they're compromised and that whole process happens over and over and over again. >>So there's, they're scraping the addressees and they are taking the email and creating a new AML and sending it onto new, uh, addressees hopefully before the actual real email gets there. Right. >>Uh, you know, yes. But also say that, um, they're actually, they're taking the context of the email, right? So the email sort of thread. So it makes it, it's an actual real thread. Well, they're just kind of adding it in there. So it's really it really looks like it's, hello. Hey, I've had that correspondence before. Um, I'm just going to click that link. >>So that's me. This notion of operationalizing through the minor and these new playbooks, uh, is a, a way ultimately that more people, presumably we're creating more of a sense of professionalism that will diffuse into new domains. So, for example, you mentioned early on, uh, municipalities and whatnot that may not have the same degree of sophistication through this playbook approach, through the utilizing these new resources and tools that Fortinet and others are providing. It means that you can raise to some degree, the level of responsiveness in shops that may not have the same degree of sophistication. Correct? >>Yeah, I didn't, you know, I definitely would have to agree. And it also, I think as you start to understand these techniques, you will never just have one technique as a standalone, right? These techniques are Holies chained together, right? You're going to have, once this technique is there, you're going to know that there's a few techniques are probably have a happen before and there's some, they're going to happen later. A great example of this, let's say, when you know, when an adversary is moving laterally inside the network, there's really three basic things that they have to be able to have. One is they have to have the authorization, the access, you know, to be able to move from system to system. Once they have that, you know, and there's a way a variety of ways that they can do that. Once they're there, now they have to somehow copy that malware from system to system. >>And you know, you can do that through, you know, ah, remote desktop protocol. You can do that through no P S exact. It's a variety of different ways you can do that. And then once the malware's there, then you have to execute it somehow. And there's ways to do that. Now if you have a common language for each one of those, now you start chaining these things together, you know, the digital dust or the actual behaviors and what's actually left behind with these actual tactics. And now as manually you can start better understanding how to, you know, thread hunt more efficiently and also start to actually let the technology do this kind of threat hunting for you. So I guarantee you we're going to see innovation and technology where they're going to be doing automatic through hunting for you based on these types of understandings in the future. >>Tony, what's growing? Once again, great cube conversation. Thanks again for being on the cube. Tony John, John de Medico is, I'm going to just completely shorten your title, uh, threat landscape expert Fort Tony. Thanks again. >>Yeah, it's great to be here. Peter. Thanks a lot, >>and thanks once again for joining us for another cube conversation on Peter Burris. See you next time..

Published Date : Nov 19 2019

SUMMARY :

From our studios in the heart of Silicon Valley, Palo Alto, If you look at the numbers, Where it's going on inside the numbers? We have our email security gateways to be able to not allow that email to come into the network. threat landscape or that, you know, threat attack surface continues really to expand, and you got more people using more mobile devices to do more things. I always say this and um, you know, I get some mixed kind of reaction you know, bad guy as a service, what's happening. And you know, these malwares have, Now I think that's something bad to actually, you know, really worry about. And you know, the one other thing I think seems to be common Uh, as you said, Yeah, that is 100% spot on, you know, efficiency, efficiency, It's a, uh, we've talked about this for probably six or eight quarters now and You know, I like to talk a lot about how we, you know, you have to have that foundational, the right logs at least to be able to determine when that particular threat actor, Because it's the ability to not have Well, and the latest one, you know, that we put out, you know, before this has to be a good email, I'm going to clip that attachment. the email and creating a new AML and sending it onto new, uh, addressees hopefully before Uh, you know, yes. It means that you can raise to some degree, A great example of this, let's say, when you know, And you know, you can do that through, you know, ah, remote desktop protocol. Tony John, John de Medico is, I'm going to just completely shorten your title, Yeah, it's great to be here. See you next time..

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Peter BurrisPERSON

0.99+

$600,000QUANTITY

0.99+

Tony GianPERSON

0.99+

FloridaLOCATION

0.99+

sixQUANTITY

0.99+

100%QUANTITY

0.99+

PeterPERSON

0.99+

Silicon ValleyLOCATION

0.99+

Tony GiandomenicoPERSON

0.99+

November 2019DATE

0.99+

BaltimoreLOCATION

0.99+

FortinetORGANIZATION

0.99+

Tony JohnPERSON

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

two thingsQUANTITY

0.99+

OneQUANTITY

0.99+

oneQUANTITY

0.99+

CTIORGANIZATION

0.99+

one techniqueQUANTITY

0.98+

John de MedicoPERSON

0.98+

twoQUANTITY

0.97+

this yearDATE

0.97+

TexasLOCATION

0.97+

one cityQUANTITY

0.97+

this weekDATE

0.97+

FordanetORGANIZATION

0.96+

Palo Alto, CaliforniaLOCATION

0.96+

one locationQUANTITY

0.96+

about 22 municipalitiesQUANTITY

0.95+

threeQUANTITY

0.95+

one thingQUANTITY

0.93+

two more variantsQUANTITY

0.92+

each oneQUANTITY

0.91+

MITRETITLE

0.88+

eight quartersQUANTITY

0.86+

MedicoPERSON

0.84+

three basic thingsQUANTITY

0.83+

next few monthsDATE

0.81+

three threatQUANTITY

0.76+

threeOTHER

0.69+

yearsDATE

0.66+

HoliesORGANIZATION

0.65+

lastDATE

0.65+

ransomwareOTHER

0.61+

of moneyQUANTITY

0.55+

QQUANTITY

0.53+

FortLOCATION

0.43+

TonyTITLE

0.27+

Tony Giandomenico, Fortinet | CUBEConversation, November 2019


 

>>Our studios. Silicon Valley, Palo Alto, California is a Q conversation. Hi and welcome to the cube studios in Palo Alto, California for another cube conversation where we go in depth with the tech leaders driving innovation across the technology industry. I'm your host Peter Burris. Well, it's that time of quarter again. Every quarter we get together with Fortinet to discuss their threat landscape report, which is one of the industry's best and most comprehensive views into how the bad guys are utilizing bad software and bad access to compromise digital business and steel digital assets. Now, this quarter's report suggests that there's not as much new stuff going on. If you look at the numbers, they're relatively flat compared to previous quarters, but that doesn't tell the real story. Underneath those numbers, we see that there is a churn. There's an incredibly dynamic world of bad actors doing bad things with old and new bad stuff to try to compromise digital business to learn more about this dynamism and what's really happening. Once again, we've got a great cube guest, Tony Gian. Medico is a senior security strategist and researcher and CTI lead at Fortinet. Tony, welcome back to the cube. >>Hey Peter, it's great to be here. >>So Tony, I started off by making this observation that the index suggests that we're in kind of a steady state, but that's not really what's happening. Is it? What's really going on? Where it's going on inside the numbers? >>Yeah, no, we start to see a little bit of a shift of tactics. Um, what has happened, I think, uh, not all the time, but sometimes with the adversaries like to do is penetrate an organization where maybe us as defenders aren't necessarily as focused in on, and a great example is this. For many years we were focused on at and rightfully so, and we continue to be focused on this is being able to block a phishing email, right? We have our email security gateways to be able to not allow that email to come into the network. We also then for for whatever reason, if it happens to get into the network, we focus on user awareness training to educate our users to make sure that they can identify a malicious email. They're not clicking that link are clicking that attachment. Now with that said, we look at the actual data in our Q three threat last grade report and what we're seeing is the adversaries are targeting vulnerabilities that if they were successfully exploited would give them remote code execution, meaning that they, they they can compromise that box further and further inside the network. >>Now granted that's been happening for many years but we have actually seen an increase order. As a matter of fact, it was number one prevalence across all the actual regions. So with that said, I think it's worth making sure that you're looking at your edge devices or your edge services that are publicly exposed out there. Make sure that there's no vulnerabilities on them, make sure that they're not misconfigured and also make sure that you have some type of multifactor authentication. And I think like we've talked about many times that threat landscape or that no threat attack surface continues really to expand, right? You got, you got cloud, you have IOT. So it's becoming more and more difficult to be able to secure all those edge services. But definitely you know, something you should take a look at >>and you got more people using more mobile devices to do more things. So, so it sounds as though it's a combination of two things. It's really driving this dynamism, right, Tony? It's one, just the raw numbers of growth and devices and opportunities and the threat surface is getting larger and the possibility that something's misconfigured is going up and to that they're just trying to catch organizations by surprise. One of those is just make sure you're doing things right, but the other one is don't keep, take your eye off the ball, isn't it? How are organizations doing as they try to, uh, expand their ability to address all of these different issues, including a bunch that are tried and true and mature, uh, that we may have stopped focusing on? >>Yeah. You know, it's really hard, right? I always say this and um, you know, I get some mixed kind of reacts in sometimes, but you can't protect and monitor everything. I mean, depending on how large your network is, it's really difficult. So, I mean really focusing on what's important, what's critical in your organization is probably really the best approach. I mean, really kind of focusing on that. Now with that said though, the reason why it becomes so, so difficult these days is the volumes of threats that we're seeing. Um, kind of come out of what I refer to the cybercrime ecosystem, right? Where anytime, do you know anybody who wants to get into a life of cyber crime, they really don't need to know much. They just need to understand, right, where to get these particular services that they can sort of rent, right? You have malware as a service, right? You got kind of ransomware as a service. So it's an important to make sure we understand, um, Hey, anybody can get into a life of cyber crime and that volume is really sort of being driven by the cyber crime ecosystem. >>Well, the threat report noted, uh, specifically that the, uh, as you said, the life of crime is getting cheaper for folks to get into because just as we're moving from products to services in technology and in other parts of the industry, we're moving from products to services in, uh, the threat world. To talk a little bit about this, what you just said, this notion of, you know, bad guy as a service, what's happening? >>Yeah, I actually that bad guy as a service. Um, what's really kind of popular these days is ransomware as a service. Um, as a matter of fact, uh, In Fortiguard labs, we were tracking for about two years or so, one of the most prolific ransomware-as-a-service GandCrab. Matter of fact, over the two year period, they gleaned off about over $2 billionĀ  dollars worth of ransoms. Now, they said that they kind of shut down and as they started closing down operations in Q3, we saw two more variants of ransomware as a service. You know, Soden and, and also, uh, I think I can pronounce it ... "Nempty". I always have a hard time pronouncing all of these malware name. But anyway, these are new variants now that are coming up. And of course anytime you get something new, the malware usually has more, you know, more a more advanced kind of capabilities in, you know, these malwares have, you know, ways to evade detection, you know, they're looking for different services that may be on the, the operating system, finding ways to be able to thwart the detection of their particular malware, or if someone is analyzing that particular threat, making it longer for an analyst to be able to figure out what's going on. >>Um, and as well as trying to avoid different types of sandbox technologies. Now I think that's something bad that actually, you know, really worry about. But what really gets me, and I might have said this, um, in some of the previous conversations this year, is that the tactics are also kind of changing a bit for ransomware as a service coming out of the cyber-crime ecosystem. It used to be more opportunistic. There was a spray and pray approach, let's hope something sticks. Right? Totally changed. They're becoming a lot more targeted. And one of the main reasons why it is because organizations are paying large amounts of money or the ransom depending large amounts of money to the group. Yo yo to have 'em the ability to decrypt their files after they get hit with ransomware. And you've seen this right now, the adversaries are targeting organizations or industries that may not have the most robust security posture. >>They're focused on municipalities. No, they're focused on, you know, cities also state local government. Um, well we saw it earlier on this year, the city of Baltimore. We had a bunch of cities in Florida, actually one city in Florida ended up having to pay $600,000 in a ransom to be able to have their files decrypted. And also in the state of Texas we saw, um, a uh, malware variant or ransomware variant hit about 22 municipalities throughout the state of Texas. And you know, the one other thing I think seems to be common amongst all of these victims is a lot of them have some type of insurance. So I think the bad guys are also doing some research or doing their homework to sure, Hey, if I'm going to spend the money to target this individual or this organization, I want to make sure that they're going to be able to, yeah, pay me the ransom. >>They're refining their targets based on markers, which is how bad guys operate everywhere, right? You decide who your market is and what their attributes are. And because these are digital, there's also a lot more data flying around about who these marks are, how they work. Uh, as you said, the of the availability of insurance means that there's now a process for payment in place because insurance demands it and it accelerates, uh, the, the, the time from hitting them to getting paid. If I got that right. >>Yeah, that is 100% spot on, you know, efficiency, efficiency, officio. I mean, we all want to get paid as fast as possible. Right? Right. >>Peter? Yeah, that's true. That's true. Alright, so it's time for prescription time, Tony. It's a, a, we've talked about this for probably six or eight quarters now and every time I ask you and what do folks do differently in the next few months? Uh, what should they do differently and the next few months? >>Ah, you know, I like to talk a lot about how we, you know, you have to have that foundational, it kind of infrastructure in plays, having visibility and all that debt and that's 100% sort of true. Um, that doesn't change. But I think one thing that we can start doing, um, and this is wonderful. Um, I'm sort of project that had transpired over the last few years from the MITRE, uh, organization is the MITRE attack framework. Uh, what had happened was MITRE had gone out there and brought in, um, through all these open source outlets, different types of threat reports, um, that the adversaries, um, you know, we're di we're documented actually doing, they took all those tactics and corresponding techniques and documented all of them in one location. So now you have a common language for you to be able to determine and be able to learn what the actors are actually doing to come cyber mission. >>And because now we have that there's a trend. Now organizations are starting to look at this data, understand it and then operationalizing it into their environment. And what I mean by that is they're looking at the actual, the uh, tactic and the technique and you know, understanding what it is, looking at, what is the actual digital dust that it might leave behind, what's the action and making sure that they, I have the right protections and the Texans and they're grabbing the right logs at least to be able to determine when that particular threat actor, using that technique happens to be in there environment. >>But it also sounds as though you, you know, you noted the, uh, use of common language that it sounds as though, uh, you're suggesting that enterprises should be taking a look at these reports, studying them, uh, reaching agreement about what they mean, the language so that they are acculturating themselves to this more common way of doing things. Because it's the ability to not have to negotiate with each other when something happens and to practice how to respond. That really leads to a faster, more certain, more protecting response if I got that right. Yeah. >>You know, 100%. And I'll also add though, um, as you start to operationalize this no miter attack framework and understanding what the adversaries are kind of doing, you get more visibility. Yeah. But then also what you're seeing is it's a trend of vendors starting to create what's referred to as threat actor playbooks, right? So there, as they discover these actual threads, they're mapping the actual tactics and techniques back to this common language. So now you have the ability to be able to say, Hey, I just seen, uh, you know, Fordanet just put this report out on this particular, you know, threat actor or this malware because we're leveraging a common language. They can more easily go back and see how they're actually defending against these particular, you know, TTPs. Well, and the latest one, you know, that we put out, uh, just this week was, um, uh, Oh, a playbook on the malware it's a banking Trojan. >>Uh, well at least it started out as a banking Trojan. It's kinda morphed into something a little more now. You see it delivering a bunch of malware variants, um, you know, different malware families. It's almost like a botnet now. And, uh, we hadn't actually seen it, um, really for a little while. But in Q three we saw a bunch of different campaigns spawn. And like I always say, malware a hibernate for a little bit, but when it comes back, it comes back bigger, faster, stronger. There's always new tactics, there's always new capabilities. And then this case, that's no exception. What they did, um, and I thought was very unique, uh, at being able to, again, Ray on, um, the humans to be able to make a mistake. So what they did is they, as a victim, they would grab the email thread from the emails, grab those threads, I put it in a spoofed email, and then email that to the next victim. And they'll actually, um, so you know, when the victim opens up that particular email, they see that thread that looks like, Hey, I've had this correspondence, you know, before this has to be a good email, I'm going to click that attachment. And when they do, now they're compromised and that whole process happens over and over and over again. >>So there's, they're scraping the addressees and they are taking the email and creating a new AML and sending it onto new, uh, addressees hopefully before the actual real email gets there. Right? >>No, yes, but also say that, um, they're actually, they're taking the context of the email, right? So the email sort of thread, so it makes it, it's an actual real thread. Well, they're just kind of adding it in there. So it's really. It really looks like it's, hello. Hey, I've had that correspondence before. Um, I'm just going to click that link for attachments. >>This notion of operationalizing through the minor framework and these new playbooks, uh, is a, a way ultimately that more people, presumably we're creating more of a sense of professionalism that will diffuse into new domains. So, for example, you mentioned early on, uh, municipalities and whatnot that may not have the same degree of sophistication through this playbook approach, through the utilizing these new resources and tools that Fort Dannon and others are providing. It means that you can raise to some degree, the level of responsiveness in shops that may not have the same degree of sophistication. Correct? >>Yeah, I did. You know, I, I definitely would have to agree. And then also, I think as you start to understand these techniques, you will never just have one technique as a standalone, right? These techniques are Holies chained together, right? You're going to have, once this technique is there, you're going to know that there's a few techniques or probably have happened before and there's some, they're going to happen later. A great example of this, let's say, when you know, when an adversary is moving laterally inside the network, there's really three basic things that they have to be able to have. One is they have to have the authorization, the access, you know, to be able to move from system to system. Once they have that, you know, and there's a way a variety of ways that they can do that. Once they're there, now they have to somehow copy that malware from system to system. >>And you know, you can do that through, you know, ah, remote desktop protocol. You can do that through no P S exact. There's a variety of different ways you can do that. And then once the malware's there, then you have to execute it somehow. And there's ways to do that now if you have a common language for each one of those, now you start chaining these things together, you know, the digital dust or the actual behaviors and what's actually left behind with these actual tactics. And now as manually you can start better understanding how to, you know, threat hunt more efficiently and also start to actually let the technology do this kind of threat hunting for you. So I guarantee you we're going to see innovation and technology where they're going to be doing automatic through hunting for you based on these types of understandings in the future. >>Tony, what's growing? Once again, great cube conversation. Thanks again for being on the cube. Tony John, John de Medico is, I'm going to just completely shorten your title, uh, threat landscape expert Fort net. Tony, thanks again. >>Hey, it's great to be here, Peter. >>Thanks a lot, and thanks once again for joining us for another cube conversation on Peter Burris. See you next time..

Published Date : Nov 15 2019

SUMMARY :

If you look at the numbers, Where it's going on inside the numbers? We have our email security gateways to be able to not allow that email to come into the network. that you have some type of multifactor authentication. and you got more people using more mobile devices to do more things. I always say this and um, you know, I get some mixed kind of reacts you know, bad guy as a service, what's happening? the malware usually has more, you know, more a more advanced kind of capabilities in, Now I think that's something bad that actually, you know, really worry about. And you know, the one other thing I think seems to be common Uh, as you said, the of the availability of insurance Yeah, that is 100% spot on, you know, efficiency, efficiency, every time I ask you and what do folks do differently in the next few months? that the adversaries, um, you know, we're di we're documented actually doing, tactic and the technique and you know, understanding what it is, looking at, the language so that they are acculturating themselves to this more common way of doing Well, and the latest one, you know, that we put out, that looks like, Hey, I've had this correspondence, you know, before this has to be a good the email and creating a new AML and sending it onto new, uh, addressees hopefully before So the email sort of thread, It means that you can raise to A great example of this, let's say, when you know, And you know, you can do that through, you know, ah, remote desktop protocol. Tony John, John de Medico is, I'm going to just completely shorten your title, See you next time..

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Peter BurrisPERSON

0.99+

$600,000QUANTITY

0.99+

FloridaLOCATION

0.99+

Tony GianPERSON

0.99+

November 2019DATE

0.99+

100%QUANTITY

0.99+

Tony GiandomenicoPERSON

0.99+

sixQUANTITY

0.99+

PeterPERSON

0.99+

Tony JohnPERSON

0.99+

FortinetORGANIZATION

0.99+

John de MedicoPERSON

0.99+

FortiguardORGANIZATION

0.99+

two thingsQUANTITY

0.99+

BaltimoreLOCATION

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

OneQUANTITY

0.99+

one techniqueQUANTITY

0.99+

oneQUANTITY

0.98+

GandCrabORGANIZATION

0.98+

one locationQUANTITY

0.98+

this yearDATE

0.97+

one cityQUANTITY

0.97+

about two yearsQUANTITY

0.97+

TexasLOCATION

0.96+

about 22 municipalitiesQUANTITY

0.96+

MedicoPERSON

0.95+

two more variantsQUANTITY

0.95+

about over $2 billionĀ  dollarsQUANTITY

0.95+

Q3DATE

0.94+

this weekDATE

0.94+

Fort DannonORGANIZATION

0.93+

one thingQUANTITY

0.92+

TexansPERSON

0.9+

Silicon Valley,LOCATION

0.9+

FordanetORGANIZATION

0.89+

Palo Alto, CaliforniaLOCATION

0.88+

each oneQUANTITY

0.86+

three basicQUANTITY

0.83+

MITRETITLE

0.83+

threeOTHER

0.78+

RayPERSON

0.78+

HoliesORGANIZATION

0.77+

SodenPERSON

0.76+

two yearQUANTITY

0.76+

next few monthsDATE

0.76+

CTIORGANIZATION

0.75+

number oneQUANTITY

0.75+

eight quartersQUANTITY

0.69+

last few yearsDATE

0.66+

few monthsDATE

0.65+

Q threeOTHER

0.61+

variantOTHER

0.61+

ransomware variantOTHER

0.56+

quarterDATE

0.5+

QQUANTITY

0.42+

Tony Higham, IBM | IBM Data and AI Forum


 

>>live from Miami, Florida It's the Q covering IBM is data in a I forum brought to you by IBM. >>We're back in Miami and you're watching the cubes coverage of the IBM data and a I forum. Tony hi. Amiss here is a distinguished engineer for Ditch the Digital and Cloud Business Analytics at IBM. Tony, first of all, congratulations on being a distinguished engineer. That doesn't happen often. Thank you for coming on the Cube. Thank you. So your area focus is on the B I and the Enterprise performance management space. >>Um, and >>if I understand it correctly, a big mission of yours is to try to modernize those make himself service, making cloud ready. How's that going? >>It's going really well. I mean, you know, we use things like B. I and enterprise performance management. When you really boil it down, there's that's analysis of data on what do we do with the data this useful that makes a difference in the world, and then this planning and forecasting and budgeting, which everyone has to do whether you are, you know, a single household or whether you're an Amazon or Boeing, which are also some of our clients. So it's interesting that we're going from really enterprise use cases, democratizing it all the way down to single user on the cloud credit card swipe 70 bucks a month >>so that was used to be used to work for Lotus. But Cognos is one of IBM's largest acquisitions in the software space ever. Steve Mills on his team architected complete transformation of IBM is business and really got heavily into it. I think I think it was a $5 billion acquisition. Don't hold me to that, but massive one of the time and it's really paid dividends now when all this sort of 2000 ten's came in and said, Oh, how Duke's gonna kill all the traditional b I traditional btw that didn't happen, that these traditional platforms were a fundamental component of people's data strategies, so that created the imperative to modernize and made sure that there could be things like self service and cloud ready, didn't it? >>Yeah, that's absolutely true. I mean, the work clothes that we run a really sticky were close right when you're doing your reporting, your consolidation or you're planning of your yearly cycle, your budget cycle on these technologies, you don't rip them out so easily. So yes, of course, there's competitive disruption in the space. And of course, cloud creates on opportunity for work loads to be wrong, Cheaper without your own I t people. And, of course, the era of digital software. I find it myself. I tried myself by it without ever talking to a sales person creates a democratization process for these really powerful tools that's never been invented before in that space. >>Now, when I started in the business a long, long time ago, it was called GSS decision support systems, and they at the time they promised a 360 degree view with business That never really happened. You saw a whole new raft of players come in, and then the whole B I and Enterprise Data Warehouse was gonna deliver on that promise. That kind of didn't happen, either. Sarbanes Oxley brought a big wave of of imperative around these systems because compliance became huge. So that was a real tailwind for it. Then her duke was gonna solve all these problems that really didn't happen. And now you've got a I, and it feels like the combination of those systems of record those data warehouse systems, the traditional business intelligence systems and all this new emerging tech together are actually going to be a game changer. I wonder if you could comment on >>well so they can be a game changer, but you're touching on a couple of subjects here that are connected. Right? Number one is obviously the mass of data, right? Cause data has accelerated at a phenomenal pace on then you're talking about how do I then visualize or use that data in a useful manner? And that really drives the use case for a I right? Because A I in and of itself, for augmented intelligence as we as we talk about, is only useful almost when it's invisible to the user cause the user needs to feel like it's doing something for them that super intuitive, a bit like the sort of transition between the electric car on the normal car. That only really happens when the electric car can do what the normal car can do. So with things like Imagine, you bring a you know, how do cluster into a B. I solution and you're looking at that data Well. If I can correlate, for example, time profit cost. Then I can create KP eyes automatically. I can create visualizations. I know which ones you like to see from that. Or I could give you related ones that I can even automatically create dashboards. I've got the intelligence about the data and the knowledge to know what? How you might what? Visualize adversity. You have to manually construct everything >>and a I is also going to when you when you spring. These disparage data sets together, isn't a I also going to give you an indication of the confidence level in those various data set. So, for example, you know, you're you're B I data set might be part of the General ledger. You know of the income statement and and be corporate fact very high confidence level. More sometimes you mention to do some of the unstructured data. Maybe not as high a confidence level. How our customers dealing with that and applying that first of all, is that a sort of accurate premise? And how is that manifesting itself in terms of business? Oh, >>yeah. So it is an accurate premise because in the world in the world of data. There's the known knowns on the unknown knowns, right? No, no's are what you know about your data. What's interesting about really good B I solutions and planning solutions, especially when they're brought together, right, Because planning and analysis naturally go hand in hand from, you know, one user 70 bucks a month to the Enterprise client. So it's things like, What are your key drivers? So this is gonna be the drivers that you know what drives your profit. But when you've got massive amounts of data and you got a I around that, especially if it's a I that's gone ontology around your particular industry, it can start telling you about drivers that you don't know about. And that's really the next step is tell me what are the drivers around things that I don't know. So when I'm exploring the data, I'd like to see a key driver that I never even knew existed. >>So when I talk to customers, I'm doing this for a while. One of the concerns they had a criticisms they had of the traditional systems was just the process is too hard. I got to go toe like a few guys I could go to I gotta line up, you know, submit a request. By the time I get it back, I'm on to something else. I want self serve beyond just reporting. Um, how is a I and IBM changing that dynamic? Can you put thes tools in the hands of users? >>Right. So this is about democratizing the cleverness, right? So if you're a big, broad organization, you can afford to hire a bunch of people to do that stuff. But if you're a startup or an SNB, and that's where the big market opportunity is for us, you know, abilities like and this it would be we're building this into the software already today is I'll bring a spreadsheet. Long spreadsheets. By definition, they're not rows and columns, right? Anyone could take a Roan Collin spreadsheet and turn into a set of data because it looks like a database. But when you've got different tabs on different sets of data that may or may not be obviously relatable to each other, that ai ai ability to be on introspect a spreadsheet and turn into from a planning point of view, cubes, dimensions and rules which turn your spreadsheet now to a three dimensional in memory cube or a planning application. You know, the our ability to go way, way further than you could ever do with that planning process over thousands of people is all possible now because we don't have taken all the hard work, all the lifting workout, >>so that three dimensional in memory Cuba like the sound of that. So there's a performance implication. Absolutely. On end is what else? Accessibility Maw wraps more users. Is that >>well, it's the ability to be out of process water. What if things on huge amounts of data? Imagine you're bowing, right? Howdy, pastors. Boeing How? I don't know. Three trillion. I'm just guessing, right? If you've got three trillion and you need to figure out based on the lady's hurricane report how many parts you need to go ship toe? Where that hurricane reports report is you need to do a water scenario on massive amounts of data in a second or two. So you know that capability requires an old lap solution. However, the rest of the planet other than old people bless him who are very special. People don't know what a laugh is from a pop tart, so democratizing it right to the person who says, I've got a set of data on as I still need to do what if analysis on things and probably at large data cause even if you're a small company with massive amounts of data coming through, people click. String me through your website just for example. You know what if I What if analysis on putting a 5% discount on this product based on previous sales have that going to affect me from a future sales again? I think it's the democratizing as the well is the ability to hit scale. >>You talk about Cloud and analytics, how they've they've come together, what specifically IBM has done to modernize that platform. And I'm interested in what customers are saying. What's the adoption like? >>So So I manage the Global Cloud team. We have night on 1000 clients that are using cloud the cloud implementations of our software growing actually so actually Maur on two and 1/2 1000. If you include the multi tenant version, there's two steps in this process, right when you've got an enterprise software solution, your clients have a certain expectation that your software runs on cloud just the way as it does on premise, which means in practical terms, you have to build a single tenant will manage cloud instance. And that's just the first step, right? Because getting clients to see the value of running the workload on cloud where they don't need people to install it, configure it, update it, troubleshoot it on all that other sort of I t. Stuff that subtracts you from doing running your business value. We duel that for you. But the future really is in multi tenant on how we can get vast, vast scale and also greatly lower costs. But the adoptions been great. Clients love >>it. Can you share any kind of indication? Or is that all confidential or what kind of metrics do you look at it? >>So obviously we look, we look a growth. We look a user adoption, and we look at how busy the service. I mean, let me give you the best way I can give you is a is a number of servers, volume numbers, right. So we have 8000 virtual machines running on soft layer or IBM cloud for our clients business Analytics is actually the largest client for IBM Cloud running those workloads for our clients. So it's, you know, that the adoption has been really super hard on the growth continues. Interestingly enough, I'll give you another factoid. So we just launched last October. Cognos Alex. Multi tenant. So it is truly multi infrastructure. You try, you buy, you give you credit card and away you go. And you would think, because we don't have software sellers out there selling it per se that it might not adopt as much as people are out there selling software. Okay, well, in one year, it's growing 10% month on month cigarette Ally's 10% month on month, and we're nearly 1400 users now without huge amounts of effort on our part. So clearly this market interest in running those softwares and then they're not want Tuesdays easer. Six people pretending some of people have 150 people pretending on a multi tenant software. So I believe that the future is dedicated is the first step to grow confidence that my own premise investments will lift and shift the cloud, but multi tenant will take us a lot >>for him. So that's a proof point of existing customer saying okay, I want to modernize. I'm buying in. Take 1/2 step of the man dedicated. And then obviously multi tenant for scale. And just way more cost efficient. Yes, very much. All right. Um, last question. Show us a little leg. What? What can you tell us about the road map? What gets you excited about the future? >>So I think the future historically, Planning Analytics and Carlos analytics have been separate products, right? And when they came together under the B I logo in about about a year ago, we've been spending a lot of our time bringing them together because, you know, you can fight in the B I space and you can fight in the planning space. And there's a lot of competitors here, not so many here. But when you bring the two things together, the connected value chain is where we really gonna win. But it's not only just doing is the connected value chain it and it could be being being vice because I'm the the former Lotus guy who believes in democratization of technology. Right? But the market showing us when we create a piece of software that starts at 15 bucks for a single user. For the same power mind you write little less less of the capabilities and 70 bucks for a single user. For all of it, people buy it. So I'm in. >>Tony, thanks so much for coming on. The kid was great to have you. Brilliant. Thank you. Keep it right there, everybody. We'll be back with our next guest. You watching the Cube live from the IBM data and a I form in Miami. We'll be right back.

Published Date : Oct 23 2019

SUMMARY :

IBM is data in a I forum brought to you by IBM. is on the B I and the Enterprise performance management How's that going? I mean, you know, we use things like B. I and enterprise performance management. so that created the imperative to modernize and made sure that there could be things like self service and cloud I mean, the work clothes that we run a really sticky were close right when you're doing and it feels like the combination of those systems of record So with things like Imagine, you bring a you know, and a I is also going to when you when you spring. that you know what drives your profit. By the time I get it back, I'm on to something else. You know, the our ability to go way, way further than you could ever do with that planning process So there's a performance implication. So you know that capability What's the adoption like? t. Stuff that subtracts you from doing running your business value. or what kind of metrics do you look at it? So I believe that the future is dedicated What can you tell us about the road map? For the same power mind you write little less less of the capabilities and 70 bucks for a single user. The kid was great to have you.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tony HighamPERSON

0.99+

Steve MillsPERSON

0.99+

AmazonORGANIZATION

0.99+

IBMORGANIZATION

0.99+

BoeingORGANIZATION

0.99+

MiamiLOCATION

0.99+

$5 billionQUANTITY

0.99+

15 bucksQUANTITY

0.99+

TonyPERSON

0.99+

70 bucksQUANTITY

0.99+

three trillionQUANTITY

0.99+

5%QUANTITY

0.99+

Three trillionQUANTITY

0.99+

360 degreeQUANTITY

0.99+

150 peopleQUANTITY

0.99+

Miami, FloridaLOCATION

0.99+

two stepsQUANTITY

0.99+

Six peopleQUANTITY

0.99+

1000 clientsQUANTITY

0.99+

two thingsQUANTITY

0.99+

twoQUANTITY

0.99+

first stepQUANTITY

0.99+

last OctoberDATE

0.99+

OneQUANTITY

0.97+

one yearQUANTITY

0.97+

DukeORGANIZATION

0.97+

Ditch the DigitalORGANIZATION

0.97+

todayDATE

0.97+

CubaLOCATION

0.96+

AmissPERSON

0.96+

Planning AnalyticsORGANIZATION

0.96+

single userQUANTITY

0.96+

LotusTITLE

0.95+

nearly 1400 usersQUANTITY

0.95+

TuesdaysDATE

0.92+

oneQUANTITY

0.92+

10% monthQUANTITY

0.92+

B IORGANIZATION

0.91+

aboutDATE

0.91+

over thousands of peopleQUANTITY

0.91+

Global CloudORGANIZATION

0.91+

Carlos analyticsORGANIZATION

0.91+

10% monthQUANTITY

0.9+

1/2 1000QUANTITY

0.87+

AlexPERSON

0.87+

firstQUANTITY

0.81+

70 bucks a monthQUANTITY

0.81+

8000 virtual machinesQUANTITY

0.8+

AllyORGANIZATION

0.79+

Enterprise Data WarehouseORGANIZATION

0.79+

single tenantQUANTITY

0.79+

a year agoDATE

0.79+

CollinPERSON

0.78+

single userQUANTITY

0.76+

1/2 stepQUANTITY

0.73+

Sarbanes OxleyPERSON

0.73+

single householdQUANTITY

0.7+

Cloud Business AnalyticsORGANIZATION

0.7+

a secondQUANTITY

0.68+

coupleQUANTITY

0.65+

CognosPERSON

0.59+

2000 tenDATE

0.58+

cloudTITLE

0.57+

RoanORGANIZATION

0.56+

IBM CloudORGANIZATION

0.53+

CubePERSON

0.37+

Tony Giandomenico, Fortinet's FortiGuard Labs | CUBEConversation, August 2019


 

>> from our studios in the heart of Silicon Valley, Palo Alto, California It is a cute conversation. >> Well, the Special Cube conversation. We are here in Palo Alto, California, Cube studios here. Tony, Gino, Domenico, Who's the senior security strategist and research at for Net and four to guard labs live from Las Vegas. Where Black Hat and then Def Con security activities happening, Tony, also known as Tony G. Tony G. Welcome to this cube conversation. >> Hey, Thanks, John. Thanks for having me. >> So a lot of action happening in Vegas. We just live there all the time with events. You're there on the ground. You guys have seen all the action there. You guys are just published. Your quarterly threat report got a copy of it right here with the threat index on it. Talk about the quarterly global threats report. Because the backdrop that we're living in today, also a year at the conference and the cutting edge is security is impacting businesses that at such a level, we must have shell shock from all the breaches and threats they're going on. Every day you hear another story, another story, another hack, more breaches. It said all time high. >> Yeah, you know, I think a lot of people start to get numb to the whole thing. You know, it's almost like they're kind of throwing your hands up and say, Oh, well, I just kind of give up. I don't know what else to do, but I mean, obviously, there are a lot of different things that you can do to be able to make sure that you secure your cybersecurity program so at least you minimize the risk of these particular routes is happening. But with that said with the Threat Landscape report, what we typically dio is we start out with his overall threat index, and we started this last year. If we fast forward to where we are in this actual cue to report, it's been one year now, and the bad news is that the threats are continuing to increase their getting more sophisticated. The evasion techniques are getting more advanced, and we've seen an uptick of about 4% and threat volume over the year before. Now the silver lining is I think we expected the threat volume to be much higher. So I think you know, though it is continuing to increase. I think the good news is it's probably not increasing as fast as we thought it was going to. >> Well, you know, it's always You have to know what you have to look for. Blood. People talk about what you can't see, and there's a lot of a blind spot that's become a data problem. I just want to let people know that. Confined the report, go to Ford Nets, ah website. There's a block there for the details, all the threat index. But the notable point is is only up 4% from the position year of a year that the attempts are more sophisticated. Guys gotta ask you, Is there stuff that we're not seeing in there? Is there blind spots? What's the net net of the current situation? Because observe ability is a hot topic and cloud computing, which essentially monitoring two point. Oh, but you gotta be able to see everything. Are we seeing everything? What's what's out there? >> Well, I mean, I think us as Ford, a guard on Darcy, have cyber threat in challenges. I think we're seeing a good amount, but when you talk about visibility, if you go back down into the organizations. I think that's where there's There's definitely a gap there because a lot of the conversations that I have with organizations is they don't necessarily have all the visibility they need from cloud all the way down to the end point. So there are some times that you're not gonna be able to catch certain things now. With that said, if we go back to the report at the end of the day, the adversaries have some challenges to be able to break into an organization. And, of course, the obvious one is they have to be able to circumvent our security controls. And I think as a security community, we've gotten a lot better of being able to identify when the threat is coming into an organization. Now, on the flip side, Oh, if you refer back to the minor Attack knowledge base, you'll see a specific tactic category called defense evasions. There's about 60 plus techniques, evasion techniques the adversary has at their disposal, at least that we know may there may be others, but so they do have a lot of opportunity, a lot of different techniques to be able to leverage with that, said There's one technique. It's, ah, disabling security tools that we started seeing a bit of an increase in this last cue to threat landscape report. So a lot of different types of threats and mile where have the capability to be ableto one look at the different processes that may be running on a work station, identifying which one of those processes happen to be security tools and then disabling them whether they're no, maybe they might just be able to turn the no, the actual service off. Or maybe there's something in the registry that they can tweak. That'll disable the actual security control. Um, maybe they'll actually suppress the alerts whatever. They conduce you to make sure that that security control doesn't prevent them from doing that malicious activity. Now, with that said, on the flip side, you know, from an organization for perspective, you want to make sure that you're able to identify when someone's turning on and turning off those security control to any type of alert that might be coming out of that control also. And this is a big one because a lot of organizations and this certainly do this minimize who has the ability to turn those particular security controls on and off. In the worst cases, you don't wanna have all of your employees uh, the you don't want to give them the ability to be able to turn those controls on and off. You're never gonna be ableto baseline. You're never gonna be able to identify a, you know, anomalous activity in the environment, and you're basically gonna lose your visibility. >> I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the other thing that the report kind of She's out. I want to get your opinion on this. Is that the The upping? The ante on the evasion tactics has been very big trend. The adversaries are out there. They're upping the ante. You guys, we're upping the guarantees. This game you continue this flight will continues. Talk about this. This feature of upping the ante on evasion tactics. >> Yes. So that's what I was that I was kind of ah, referring to before with all the different types of evasion techniques. But what I will say is most of the all the threats these days all have some type of evasion capabilities. A great example of this is every quarter. If you didn't know. We look at different types of actors and different types of threats, and we find one that's interesting for us to dig into and where create was called an actual playbook, where we want to be able to dissect that particular threat or those threat actor methodologies and be able to determine what other tactics and corresponding techniques, which sometimes of course, includes evasion techniques. Now, the one that we focused on for this quarter was called His Ego's Was Ego, says a specific threat that is an information stealer. So it's gathering information, really based on the mission goals off, whatever that particular campaign is, and it's been around for a while. I'm going all the way back to 2011. Now you might be asking yourself, Why did we actually choose this? Well, there's a couple different reasons. One happens to be the fact that we've seen an uptick in this activity. Usually when we see that it's something we want to dive into a little bit more. Number two. Though this is a tactic of the of the adversary, what they'll do is they'll have their threat there for a little while, and then local doorman. They'll stop using that particular malware. That's no specific sort of threat. They'll let the dust settle that things die down. Organizations will let their guard down a little bit on that specific threat. Security organizations Ah, vendors might actually do the same. Let that digital dust kind of settle, and then they'll come back. Bigger, faster, stronger. And that's exactly what Z ghosted is. Ah, we looked at a specific campaign in this new mall where the new and improved Mauer, where is they're adding in other capabilities for not just being able to siphon information from your machine, but they're also now can capture video from your webcam. Also, the evasion techniques since Iran that particular subject, what they're also able to do is they're looking at their application logs. Your system logs your security logs, the leading them making a lot more difficult from a forensic perspective. Bill, go back and figure out what happened, what that actual malware was doing on the machine. Another interesting one is Ah, there. We're looking at a specific J peg file, so they're looking for that hash. And if the hash was there the axle? Um, our wouldn't run. We didn't know what that was. So we researched a little bit more on What we found out was that J Peg file happened to be a desktop sort of picture for one of the sandboxes. So it knew if that particular J pick was present, it wasn't going to run because it knew it was being analyzed in a sandbox. So that was a second interesting thing. The 3rd 1 that really leaned us towards digging into this is a lot of the actual security community attribute this particular threat back to cyber criminals that are located in China. The specific campaign we were focused on was on a government agency, also in China, So that was kind of interesting. So you're continuing to see these. These mile wears of maybe sort of go dormant for a little bit, but they always seem to come back bigger, faster, stronger. >> And that's by design. This is that long, whole long view that these adversaries we're taking in there as he organized this economy's behind what they're doing. They're targeting this, not just hit and run. It's get in, have a campaign. This long game is very much active. Howto enterprises. Get on, get on top of this. I mean, is it Ah, is it Ah, people process Issue is it's, um, tech from four to guard labs or what? What's what's for the Nets view on this? Because, I mean, I can see that happening all the time. It has >> happened. Yeah, it's It's really it's a combination of everything on this combination. You kind of hit like some of it, its people, its processes and technology. Of course, we have a people shortage of skilled resource is, but that's a key part of it. You always need to have those skills. Resource is also making sure you have the right process. Is how you actually monitoring things. I know. Ah, you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, Ah, what is really happening out there on the internet today? So making sure you have clear visibility into your environment and you can understand and maybe getting point in time what your situational awareness is. You you, for my technology perspective, you start to see and this is kind of a trend. We're starting the leverage artificial intelligence, automation. The threats are coming, and it's such a high volume. Once they hit the the environment, instead of taking hours for your incident response to be about, at least you know not necessarily mitigate, but isolate or contain the breach. It takes a while. So if you start to leverage some artificial intelligence and automatic response with the security controls are working together. That's a big that's a big part of it. >> Awesome. Thanks for coming. This is a huge problem. Think no one can let their guard down these days? Certainly with service, they're expanding. We're gonna get to that talk track in the second. I want to get quickly. Get your thoughts on ransom, where this continues to be, a drum that keeps on beating. From a tax standpoint, it's almost as if when when the attackers need money, they just get the same ransomware target again. You know, they get, they pay in. Bitcoin. This is This has been kind of a really lucrative but persistent problem with Ransomware. This what? Where what's going on with Ransomware? What's this state of the report and what's the state of the industry right now in solving that? >> Yeah. You know, we looked into this a little bit in last quarter and actually a few quarters, and this is a continuous sort of trend ransom, where typically is where you know, it's on the cyber crime ecosystem, and a lot of times the actual threat itself is being delivered through some type of ah, phishing email where you need a user to be able to click a langur clicking attachment is usually kind of a pray and spray thing. But what we're seeing is more of ah, no sort of ah, you know, more of a targeted approach. What they'll do is to look for do some reconnaissance on organizations that may not have the security posture that they really need. Tohave, it's not as mature, and they know that they might be able to get that particular ransomware payload in there undetected. So they do a little reconnaissance there, And some of the trend here that we're actually seeing is there looking at externally RTP sessions. There's a lot of RTP sessions, the remote desktop protocol sessions that organizations have externally so they can enter into their environment. But these RTP sessions are basically not a secure as they need to be either week username and passwords or they are vulnerable and haven't actually been passed. They're taking advantage of those they're entering and there and then once they have that initial access into the network, they spread their payload all throughout the environment and hold all those the those devices hostage for a specific ransom. Now, if you don't have the, you know, particular backup strategy to be able to get that ransom we're out of there and get your your information back on those machines again. Sometimes you actually may be forced to pay that ransom. Not that I'm recommending that you sort of do so, but you see, or organizations are decided to go ahead and pay that ransom. And the more they do that, the more the adversary is gonna say, Hey, I'm coming back, and I know I'm gonna be able to get more and more. >> Yeah, because they don't usually fix the problem or they come back in and it's like a bank. Open bank blank check for them. They come in and keep on hitting >> Yeah >> same target over and over again. We've seen that at hospitals. We've seen it kind of the the more anemic I t department where they don't have the full guard capabilities there. >> Yeah, and I would have gone was really becoming a big issue, you know? And I'll, uh, ask you a question here, John. I mean, what what does Microsoft s A N D. H s have in common for this last quarter? >> Um, Robin Hood? >> Yeah. That attacks a good guess. Way have in common is the fact that each one of them urged the public to patch a new vulnerability that was just released on the RTP sessions called Blue Keep. And the reason why they was so hyped about this, making sure that people get out there and patch because it was were mobile. You didn't really need tohave a user click a link or click and attachment. You know, basically, when you would actually exploit that vulnerability, it could spread like wildfire. And that's what were mobile is a great example of that is with wannacry. A couple years ago, it spread so quickly, so everybody was really focused on making sure that vulnerability actually gets patched. Adding onto that we did a little bit of research on our own and ransom Internet scans, and there's about 800,000 different devices that are vulnerable to that particular ah, new vulnerability that was announced. And, you know, I still think a lot of people haven't actually patched all of that, and that's a real big concern, especially because of the trend that we just talked about Ransomware payload. The threat actors are looking at are Rdp as the initial access into the environment. >> So on blue Keep. That's the one you were talking about, right? So what is the status of that? You said There's a lot of vulnerable is out. There are people patching it, is it Is it being moving down, the down the path in terms of our people on it? What's your take on that? What's the assessment? >> Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we do, there's still a lot of unpacked systems out there, and I would also say we're not seeing what's inside the network. There may be other RTP sessions in the environment inside of an organization's environment, which really means Now, if Ransomware happens to get in there that has that capability than to be able to spread like the of some RTP vulnerability that's gonna be even a lot more difficult to be able to stop that once it's inside a network. I mean, some of the recommendations, obviously, for this one is you want to be able to patch your RTP sessions, you know, for one. Also, if you want to be able to enable network authentication, that's really gonna help us. Well, now I would also say, You know, maybe you want a hard in your user name and passwords, but if you can't do some of this stuff, at least put some mitigating controls in place. Maybe you can isolate some of those particular systems, limit the amount of AH access organizations have or their employees have to that, or maybe even just totally isolated. If it's possible, internal network segmentation is a big part of making sure you can. You're able to mitigate some of these put potential risks, or at least minimize the damage that they may cause. >> Tony G. I want to get your thoughts on your opinion and analysis expert opinion on um, the attack surface area with digital and then ultimately, what companies can do for Let's let's start with the surface area. What's your analysis there? Ah, lot of companies are recognizing. I'll see with Coyote and other digital devices. The surface area is just everywhere, right? So I got on the perimeter days. That's kind of well known. It's out there. What's the current digital surface area threats look like? What's your opinion? >> Sure, Yeah, it's Ah, now it's funny. These days, I say no, Jenna tell you everything that seems to be made as an I P address on it, which means it's actually able to access the Internet. And if they can access the Internet, the bad guys can probably reach out and touch it. And that's really the crux of the problem of these days. So anything that is being created is out on the Internet. And, yeah, like, we all know there's really not a really rigid security process to make sure that that particular device as secure is that secure as it actually needs to be Now. We talked earlier on about You know, I ot as relates to maybe home routers and how you need to be ableto hard in that because you were seeing a lot of io teapot nets that air taking over those home routers and creating these super large I ot botnets on the other side of it. You know, we've seen ah lot of skate of systems now that traditionally were in air gapped environments. Now they're being brought into the traditional network. They're being connected there. So there's an issue there, but one of the ones we haven't actually talked a lot about and we see you're starting to see the adversaries focus on these little bit more as devices in smart homes and smart buildings in this queue to threat landscape report. There was a vulnerability in one of these you motion business management systems. And, you know, we looked at all the different exploits out there, and the adversaries were actually looking at targeting that specific exploit on that. That's smart management building service device. We had about 1% of all of our exploit, uh, hits on that device. Now that might not seem like a lot, but in the grand scheme of things, when we're collecting billions and billions of events, it's a fairly substantial amount. What, now that we're Lee starts a kind of bring a whole another thought process into as a security professional as someone responds double for securing my cyber assets? What if I include in my cyber assets now widen include all the business management systems that my employees, Aaron, for my overall business. Now that that actually might be connected to my internal network, where all of my other cyber assets are. Maybe it actually should be. Maybe should be part of your vulnerability mentioned audibly patch management process. But what about all the devices in your smart home? Now? You know, all these different things are available, and you know what the trend is, John, right? I mean, the actual trend is to work from home. So you have a lot of your remote workers have, ah, great access into the environment. Now there's a great conduit for the obvious areas to be ableto break into some of those smart home devices and maybe that figure out from there there on the employees machine. And that kind of gets him into, you know, the other environment. So I would say, Start looking at maybe you don't wanna have those home devices as part of, ah, what you're responsible for protecting, but you definitely want to make sure your remote users have a hardened access into the environment. They're separated from all of those other smart, smart home devices and educate your employees on that and the user awareness training programs. Talk to them about what's happening out there, how the adversaries air starting to compromise, or at least focus on some of them smart devices in their home environment. >> These entry points are you point out, are just so pervasive. You have work at home totally right. That's a great trend that a lot of companies going to. And this is virtual first common, a world. We build this new new generation of workers. They wanna work anywhere. So no, you gotta think about all that. Those devices that your son or your daughter brought home your husband. Your wife installed a new light bulb with an I peed connection to it fully threaded processor. >> I know it. Gosh, this kind of concern me, it's safer. And what's hot these days is the webcam, right? Let's say you have an animal and you happen to go away. You always want to know what your animals doing, right? So you have these Webcams here. I bet you someone might be placing a webcam that might be near where they actually sit down and work on their computer. Someone compromises that webcam you may be. They can see some of the year's name and password that you're using a log in. Maybe they can see some information that might be sensitive on your computer. You know, it's the The options are endless here. >> Tony G. I want to get your thoughts on how companies protect themselves, because this is the real threat. A ni O t. Doesn't help either. Industrial I ot to just Internet of things, whether it's humans working at home, too, you know, sensors and light bulbs inside other factory floors or whatever means everywhere. Now the surface area is anything with a knife he address in power and connectivity. How do companies protect themselves? What's the playbook? What's coming out of Red hat? What's coming out of Fort Annette? What are you advising? What's the playbook? >> Yeah, you know I am. You know, when I get asked this question a lot, I really I sound like a broken record. Sometimes I try to find so many different ways to spin it. You know, maybe I could actually kind of say it like this, and it's always means the same thing. Work on the fundamentals and John you mentioned earlier from the very beginning. Visibility, visibility, visibility. If you can't understand all the assets that you're protecting within your environment, it's game over. From the beginning, I don't care what other whiz bang product you bring into the environment. If you're not aware of what you're actually protecting, there's just no way that you're gonna be able to understand what threats are happening out your network at a higher level. It's all about situational awareness. I want to make sure if I'm if I'm a C so I want my security operations team to have situational awareness at any given moment, all over the environment, right? So that's one thing. No grabbing that overall sort of visibility. And then once you can understand where all your assets are, what type of information's on those assets, you get a good idea of what your vulnerabilities are. You start monitoring that stuff. You can also start understanding some of different types of jabs. I know it's challenging because you've got everything in the cloud all the way down to the other end point. All these mobile devices. It's not easy, but I think if you focus on that a little bit more, it's gonna go a longer way. And I also mentioned we as humans. When something happens into the environment, we can only act so fast. And I kind of alluded to this earlier on in this interview where we need to make sure that we're leveraging automation, artificial in intelligence to help us be able to determine when threats happened. You know, it's actually be in the environment being able to determine some anomalous activity and taking action. It may not be able to re mediate, but at least it can take some initial action. The security controls can talk to each other, isolate the particular threat and let you fight to the attack, give you more time to figure out what's going on. If you can reduce the amount of time it takes you to identify the threat and isolate it, the better chances that you're gonna have to be able to minimize the overall impact of that particular Reno. >> Tony, just you jogging up a lot of memories from interviews I've had in the past. I've interviewed the four star generals, had an essay, had a cyber command. You get >> a lot of >> military kind of thinkers behind the security practice because there is a keeping eyes on the enemy on the target on the adversary kind of dialogue going on. They all talk about automation and augmenting the human piece of it, which is making sure that you have as much realty. I'm information as possible so you can keep your eyes on the targets and understand, to your point contextual awareness. This seems to be the biggest problem that Caesar's heir focused on. How to eliminate the tasks that take the eyes off the targets and keep the situational winners on on point. Your thoughts on that? >> Yeah, I have to. You know what, son I used to be? Oh, and I still do. And now I do a lot of presentations about situational awareness and being ableto build your you know, your security operations center to get that visibility. And, you know, I always start off with the question of you know, when your C so walks in and says, Hey, I saw something in the news about a specific threat. How are we able to deal with that? 95% of the responses are Well, I have to kind of go back and kind of like, you don't have to actually come dig in and, you know, see, and it takes them a while for the audio. >> So there's a classic. So let me get back to your boss. What? Patch patch? That, um Tony. Chief, Thank you so much for the insight. Great Congressional. The Holy Report. Keep up the good work. Um, quick, Quick story on black hat. What's the vibe in Vegas? Def con is right around the corner after it. Um, you seeing the security industry become much more broader? See, as the industry service area becomes from technical to business impact, you starting to see that the industry change Amazon Web service has had an event cloud security called reinforce. You starting to see a much broader scope to the industry? What's the big news coming out of black at? >> Yeah, you know, it's it's a lot of the same thing that actually kind of changes. There's just so many different vendors that are coming in with different types of security solutions, and that's awesome. That is really good with that, said, though, you know, we talked about the security shortage that we don't have a lot of security professionals with the right skill sets. What ends up happening is you know, these folks that may not have that particular skill, you know, needed. They're being placed in these higher level of security positions, and they're coming to these events and they're overwhelmed because they're all they'll have a saw slight. It's all over a similar message, but slightly different. So how did they determine which one is actually better than the others? So it's, um, I would say from that side, it gets to be a little bit kind of challenging, but at the same time, No, I mean, we continued to advance. I mean, from the, uh, no, from the actual technical controls, solutions perspective, you know, You know, we talked about it. They're going, we're getting better with automation, doing the things that the humans used to do, automating that a little bit more, letting technology do some of that mundane, everyday kind of grind activities that we would as humans would do it, take us a little bit longer. Push that off. Let the actual technology controls deal with that so that you can focus like you had mentioned before on those higher level you know, issues and also the overall sort of strategy on either howto actually not allow the officer to come in or haven't determined once they're in and how quickly will be able to get them out. >> You know, we talked. We have a panel of seashells that we talk to, and we were running a you know, surveys through them through the Cube insights Most see says, we talk Thio after they won't want to talk off the record. I don't want anyone know they work for. They all talked him. They say, Look, I'm bombarded with more and more security solutions. I'm actually trying to reduce the number of suppliers and increase the number of partners, and this is nuanced point. But to your what you're getting at is a tsunami of new things, new threats, new solutions that could be either features or platforms or tools, whatever. But most si SOS wanna build an engineering team. They wanna have full stack developers on site. They wanna have compliance team's investigative teams, situational awareness teams. And they want a partner with with suppliers where they went partners, not just suppliers. So reduce the number suppliers, increase the partners. What's your take on that year? A big partner. A lot of the biggest companies you >> get in that state spring. Yeah. I mean, that's that's actually really our whole strategy. Overall strategy for Ford. Annette is, and that's why we came up with this security fabric. We know that skills are really not as not as prevalent as that they actually need to be. And of course, you know there's not endless amounts of money as well, right? And you want to be able to get these particular security controls to talk to each other, and this is why we built this security fabric. We want to make sure that the controls that we're actually gonna build him, and we have quite a few different types of, you know, security controls that work together to give you the visibility that you're really looking for, and then years Ah, you know, trusted partner that you can actually kind of come to And we can work with you on one identifying the different types of ways the adversaries air moving into the environment and ensuring that we have security controls in place to be able to thwart the threat. Actor playbook. Making sure that we have a defensive playbook that aligns with those actual ttp is in the offensive playbook, and we can actually either detect or ultimately protect against that malicious activity. >> Tony G. Thanks for sharing your insights here on the cube conversation. We'll have to come back to you on some of these follow on conversations. Love to get your thoughts on Observe ability. Visibility on. Get into this. What kind of platforms are needed to go this next generation with cloud security and surface area being so massive? So thanks for spending the time. Appreciate it. >> Thanks a lot, Right. We only have >> a great time in Vegas. This is Cube conversation. I'm John for here in Palo Alto. Tony G with Fortinet in Las Vegas. Thanks for watching

Published Date : Aug 8 2019

SUMMARY :

from our studios in the heart of Silicon Valley, Palo Alto, Well, the Special Cube conversation. You guys have seen all the action there. So I think you know, though it is continuing to increase. Well, you know, it's always You have to know what you have to look for. In the worst cases, you don't wanna have all of your employees I mean, this increase in male wearing exploit activity you guys were pointing out clearly challenge the the one that we focused on for this quarter was called His Ego's Was Ego, Because, I mean, I can see that happening all the time. you know, a lot of folks may not actually be monitoring all the things that they need to be monitoring from, We're gonna get to that talk track in the second. is more of ah, no sort of ah, you know, more of a targeted approach. They come in and keep on hitting We've seen it kind of the the And I'll, uh, ask you a question here, John. Way have in common is the fact that each one of them What's the assessment? Yeah, so I think some people are starting to patch, but shoot, you know, the scans that we So I got on the perimeter days. I ot as relates to maybe home routers and how you need to be ableto hard in that because These entry points are you point out, are just so pervasive. You know, it's the The options Now the surface area is anything with a knife he address in power and connectivity. isolate the particular threat and let you fight to the attack, give you more time Tony, just you jogging up a lot of memories from interviews I've had in the past. I'm information as possible so you can keep your eyes on I always start off with the question of you know, when your C so walks in and says, area becomes from technical to business impact, you starting to see that the industry change Amazon not allow the officer to come in or haven't determined once they're in and how quickly will A lot of the biggest companies you of come to And we can work with you on one identifying the different We'll have to come back to you on some of Thanks a lot, Right. Tony G with Fortinet

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

GinoPERSON

0.99+

JohnPERSON

0.99+

ChinaLOCATION

0.99+

Palo AltoLOCATION

0.99+

DomenicoPERSON

0.99+

Las VegasLOCATION

0.99+

VegasLOCATION

0.99+

MicrosoftORGANIZATION

0.99+

FordORGANIZATION

0.99+

Tony G.PERSON

0.99+

AaronPERSON

0.99+

August 2019DATE

0.99+

2011DATE

0.99+

Silicon ValleyLOCATION

0.99+

Tony GPERSON

0.99+

Tony GiandomenicoPERSON

0.99+

95%QUANTITY

0.99+

JennaPERSON

0.99+

last quarterDATE

0.99+

CaesarPERSON

0.99+

one techniqueQUANTITY

0.99+

FortinetORGANIZATION

0.99+

last yearDATE

0.99+

four starQUANTITY

0.99+

about 800,000 different devicesQUANTITY

0.98+

FortiGuard LabsORGANIZATION

0.98+

about 60 plus techniquesQUANTITY

0.98+

about 1%QUANTITY

0.97+

todayDATE

0.97+

Robin HoodPERSON

0.97+

two pointQUANTITY

0.97+

each oneQUANTITY

0.96+

Palo Alto, CaliforniaLOCATION

0.96+

3rd 1QUANTITY

0.96+

about 4%QUANTITY

0.96+

one yearQUANTITY

0.96+

fourQUANTITY

0.96+

ThioPERSON

0.96+

Palo Alto, CaliforniaLOCATION

0.96+

OneQUANTITY

0.95+

AnnettePERSON

0.95+

Amazon WebORGANIZATION

0.95+

secondQUANTITY

0.94+

LeePERSON

0.94+

CoyoteORGANIZATION

0.94+

Threat LandscapeTITLE

0.94+

oneQUANTITY

0.94+

a yearQUANTITY

0.93+

billions andQUANTITY

0.93+

billions of eventsQUANTITY

0.93+

IranLOCATION

0.91+

one thingQUANTITY

0.91+

Ford NetsORGANIZATION

0.89+

Def ConORGANIZATION

0.88+

Black HatORGANIZATION

0.88+

doubleQUANTITY

0.86+

Number twoQUANTITY

0.84+

second interesting thingQUANTITY

0.83+

first commonQUANTITY

0.83+

4%QUANTITY

0.82+

DarcyORGANIZATION

0.78+

JORGANIZATION

0.77+

A couple years agoDATE

0.76+

Blue KeepTITLE

0.76+

coupleQUANTITY

0.75+

CubeORGANIZATION

0.73+

wildfireTITLE

0.69+

J pickORGANIZATION

0.59+

companiesQUANTITY

0.54+

PegTITLE

0.54+

CUBEConversationEVENT

0.52+

Ego's Was EgoOTHER

0.46+

Tony Fergusson, MAN Energy Solutions | CUBEConversation, August 2019


 

from our studios in the heart of Silicon Valley Palo Alto California this is a cute conversation hi and welcome to the cube Studios for another cube conversation where we go in-depth with thought leaders driving innovation across the tech industry I'm your host Peter Buress every enterprise has to concern themselves with how they're going to go about ensuring the appropriate access to those crucial applications that run the business this is especially a key question in domains where the applications our seminal feature of the operations how can we set up IT so users see what they should see can access what they can access and that we have control over all about how these systems work and have that conversation we're here with Tony Ferguson an IT infrastructure architect at man energy solutions Tony welcome to the cube yeah thank you so Tony before we get into this crucial question about the appropriate level of visibility and the need for security between people users and applications tell us a little bit about man energy solutions yeah so we're a german-based company I'm working out of Copenhagen but we're part of the Volkswagen Group we have 16 thousand users globally across a hundred locations our company we we make large diesel entrants you also make smaller versions in our own factory and yeah in our company we have a course a lot of my irt on the actual engine and of course we have corporate IT and my job is to secure all of this infrastructure so specifically some of these big diesel engines as I understanding are being placed in locations and use cases that have an absolute requirements for security for example driving a ship is a major feature of the way that your engines are being used within the world so if I got that right yeah yeah that's correct and yeah and then the scale of this you know the number of engines and the number of vessels we need to access and the data we collect it is critical infrastructure we also have power plants so it's really important that we secure this infrastructure so it's a it's a it's a very it's an infrastructure that has very interesting physical characteristics but also has very interesting security characteristics as you went into thinking about how you're going to improve the applicability of the overall infrastructure that you use to drive your business use cases what were some of the issues that you find yourself struggling with yes so yeah a lot of issues actually one of the first things is that we wanted to authenticate the actual engineer and we wanted to make sure that the right people got to the right assets and we wanted to make sure that a thing dication was strong so like the two-factor multi-factor authentication and we wanted to show that the all the data between their engineer and the vessel was encrypted and another big problem for us is scale we need to scale the solution and one of the one of the things as these get brought for us is namespace routing we had the ability to really scale the system without using IP addresses were actually networking so this solved really a lot of problems for us and trying to get those engineers to all of the assets and the IOT on the engine now one of the things that you noted in your as you move forward was this notion of a black cloud where you could formalize the clock the types of relationships you wanted between your engineer users and other users and the Eric the applications you were running on a global scale basis to actually ensure the reliability of the product you had out in the field tell us a little bit about this notion of black cloud yeah so it ties it into a little bit around zero trust but how I see black cloud and how I would describe it is you know everything is dark right so if there's an attacker and he scans port scans of my infrastructure he won't see anything so so basically we would use their tech surface that means that there's no answer back and by doing this we we remove all these vulnerabilities all these zero-day vulnerabilities were remove this and in the same time we stall out that engineer to commit to their assets now how does that work in an environment that is as physically constrained as you know integrating or networking internet working with seagoing vessels yeah so of course a lot of this connectivity is over satellite and of course it's across the internet so it's important that we encrypt into end and it's important that we allow the right engineers to the right customers and we're able to access all these resources and to do Federation and make sure there's strong authentication for our customers we can we really tell them that this all the similar structure is completely secured dark and it's extremely difficult to to come into this black cloud so you've got a challenge the challenge that we've set up here is that you've got a use case that is constrained by the characteristics of the physical infrastructure where the security needs are absolutely paramount and still has to scale and very importantly be evolvable to allow you to be able to provide future classes of services that will further differentiate and improve your business that suggests that these decisions you had to make about the characteristics of the solution was gonna have an enormous impact ultimately on what you could achieve tell us a little bit about the thought process as you went through as you chose a set of sub technology suppliers to help you build out this black cloud and this application set yeah so we looked at a lot of different solutions but a lot of these solutions were based around the old knit work style right around VPNs around having files and around having ACLs and a lot of this is really network centric and what we were looking for is something that was more application centric something that moved up the stack and started to look at policy around what the user would want access to so putting those users and applications together and create meaningful policy based on the DNS rather than on the IP layer and this was really important for us to be able to scale and really make meaningful policy so in many respects it allowed you to not to necessarily de-emphasize but refocus your network design engineering and management efforts from device level assets and perimeter level assets to some of the assets that are really driving new classes of value the applications the users and the data that these engines are streaming and the models that you're using to assure optimal performance of them have I got that right yeah that's exactly right it's extremely important that that we don't have electrical movement you know we look today there's all sorts of were mobile malware attacks ransomware and you know you can imagine if something got into into this cloud that you wouldn't want to let remove so it's not just about the products but it's also about making sure that all these assets are designed from the ground up that that dark as well all right that even on the interns that they can't speak to each other all these very limited connectivity there Tony this has been a fascinating conversation about how you've taken this notion of a black cloud and applied it to a really crucial business case within man energy but I got to believe that this sets you up for a range of other use cases that the investments you've made here are gonna offer new classes of payback in a lot of different use cases how are you going to roll this black cloud concept using Z scalar out to the rest of the organization and the rest of the work that's being performed yeah it's a good question um so when we first looked at this technology we thought it was perfect for consultants because we could have very specific access policies and just allow them to the SS we will be required but then we also saw that there were so many other user cases here for example we are moving our applications from our data center to AWS and to Azura and as we move those applications the users need to connect to this so where would you have this black cloud and have the connectivity to it but we're not opening this to the Internet so you know as far as you're concerned I don't even have any resources or a service in AWS because it's black it's dark so there's a huge amount of security that we can add to this and then there's also a lot of other user cases like company mergers we had to buy a company so we could use this technology to to move to another company together because you don't need to worry about the network anymore you just worried about getting applications to users so I there's a number of great applications for this technology and I really see that this technology will really grow and I'm really excited about it so moving away from a physical orientation of the network to a more logical application and user oriented services or any care orientated a vision of the network has opened up a lot of strategic possibilities what's been the cost impact yes so it what's quite interesting we when you move to the cloud and move to a company like Z scalar is there a software company so forget about all the hardware you can imagine we have a hundred locations globally so we don't have to install all the hardware we don't have to have VPN concentrators we just have to have some software on the client some software the connectors in the cloud and then Z scalar do the magic so for the business they really love this technology because it is very simple it's sitting in the background they don't have to log on to the VPN all the time so it's very seamless for the user and for us we save a lot of money on buying hardware and appliances excellent Tony Ferguson I want to thank you very much for being on the cube Tony Tony Ferguson's the IT infrastructure architect at man energy solutions I'm Peter Burris once again until we have another cube conversation you [Music]

Published Date : Aug 5 2019

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
Tony FergussonPERSON

0.99+

August 2019DATE

0.99+

TonyPERSON

0.99+

Tony FergusonPERSON

0.99+

CopenhagenLOCATION

0.99+

Volkswagen GroupORGANIZATION

0.99+

Peter BuressPERSON

0.99+

Peter BurrisPERSON

0.99+

AWSORGANIZATION

0.99+

Silicon ValleyLOCATION

0.99+

16 thousand usersQUANTITY

0.99+

oneQUANTITY

0.99+

todayDATE

0.98+

MAN Energy SolutionsORGANIZATION

0.98+

two-factorQUANTITY

0.98+

Z scalarTITLE

0.98+

Palo Alto CaliforniaLOCATION

0.91+

AzuraORGANIZATION

0.9+

firstQUANTITY

0.9+

man energy solutionsORGANIZATION

0.88+

hundred locationsQUANTITY

0.85+

Tony Tony FergusonPERSON

0.84+

lot of problemsQUANTITY

0.79+

zeroQUANTITY

0.75+

first thingsQUANTITY

0.74+

germanOTHER

0.71+

Z scalarTITLE

0.68+

a hundred locationsQUANTITY

0.67+

issuesQUANTITY

0.65+

lotQUANTITY

0.62+

lot of otherQUANTITY

0.59+

moneyQUANTITY

0.59+

EricTITLE

0.45+

Tony Carmichael, Cisco Meraki | Cisco Live US 2019


 

>> Live from San Diego, California It's the queue covering Sisqo Live US 2019 Tio by Cisco and its ecosystem. Barker's >> Welcome Back. The Cuba's Live at Cisco Live, San Diego, California That's your sunny San Diego. I'm Lisa Martin and my co hostess day Volante. Dave and I are gonna be talking about Baraki with Tony Carmichael, product manager A P I and developer platforms from San Francisco Muraki Tony, welcome. >> Yeah, Thank you. I'm super happy to be here. >> So you were in this really cool Muraki T shirt. I got that work and get one of those. >> We can get one >> for you for sure. Right. This is Muraki. Take over. Our here in the definite zone. This definite zone has been jam packed yesterday. All day Today, people are excited talking a little bit about what Muraki is. And let's talk about what the takeover isn't. What people are having the chance to learn right now. >> Sure. Yes. Oma Rocky, founded in two thousand six. I can't believe it's been over 10 years now. Way really started with the mission of simplifying technology, simplifying it, making it easy to manage and doing so through a cloud managed network. So that's really what Muraki was founded. And then, in 2012 Iraqi was acquired by Cisco. So we continue to grow, you know, triple digit, double digit growth every single year on, we've expanded the portfolio. Now we've got wireless way. Actually, just announced WiFi six capabilities. We got switching. We've got security appliances, we've got video cameras and then on top of all of that, we've got a platform to manage it so you can go in. And if you're in it, it's all about. Is it connected? Is it online? And if there's a problem solving it quickly, right And so that's why we're really here, a deb net and doing the take over because we're seeing this transition in the industry where you know, really is more about being able to just get the job done and work smart, not hard on. And a lot of times AP eyes and having a really simple a platform to do that is paramount, right? So that's what we're talking about here and the takeover. Just answer. The other question is on our here, where we just basically everything is Muraki, right? So we're doing training sessions were doing labs reading education and some fun, too. So reading social media and we've got beers. If you want to come up and have a beer with us as well, >> all right, hit the definite is on for that. >> So how does how does WiFi six effect, for example, what you guys are doing it. Muraki. >> Yeah, so that's a That's a really great question. So WiFi six means, you know, faster and more reliable, right? That is fundamentally what it's all about now. WiFi over the years has very quickly transitioned from, like, nice tohave. Teo, You know, you and I check into our hotel, and within seconds we want to be online talking to our family, right? So it's no longer best efforts must have, whether it's in a hospital, hotel or in office environment. WiFi six ads. You know a lot of new features and functionality, and this is true from Rocky for Cisco at large, and it's all about speed and reliability right now on the developer side. And this is a lot of what we're talking about here. A definite it also opens up completely new potential opportunities for developers. So if you think about, You know, when you go to a concert, for example, and you see a crowd of 30,000 people and they're doing things like lighting up lanyards the plumbing, right? The stuff making that tic is you know, it has to work at scale with 30,000 people or more, and that's all being delivered through WiFi technology. So it opens up not just the potential for us, maybe as as concertgoers, but for the developer being able to do really, really cool things for tech in real time. >> So you talked about a simplification, was kind of a mission of the company when it started, and it had some serious chops behind it. I think Sequoia Google was involved as well, right? So, anyway, were you able to our how have you affected complexity of security ableto Dr Simplification into that part of the stack? >> So that's a fantastic question. If you think about you know, this shift towards a cloud connected world not just for Muraki, but for for all devices, right, consumer ipads, iPhones and writhe thing that opens up from a security standpoint is that you have the ability from a zero day right, so you had a zero day vulnerability. You know, it gets reported to the vendor within seconds or minutes. You could roll out, uh, patch to that. Right, That is that is a very new kind of thing, right? And with Muraki, we've had a variety of vulnerabilities. We also work with the Talis T Mat Sisko who are, you know, they've got over 10 or 50 researchers worldwide that are finding these vulnerabilities proactively and again within, you know, certainly within a 24 hour period, because we've got that connectivity toe every single device around the globe. Customers now Khun rely on depend on us to get that patch out sometimes while they sleep right, which is really like it sounds nice. And it sounds great from a marketing standpoint, but it's really all right. We have retailers that, you know, they're running their business on this technology. They have to remain compliant. And any vulnerability like that, you've got to get it fixed right before it becomes a newsworthy, for example. >> So as networks have dramatically transformed changed as a cisco and the last you know, you can't name the number of years time we look at the demands of the network, the amount of data they mount. A video data being projected, you know, like 80% plus of data in 80 2022 is going to be video data. So in that construct of customers in any industry need to be able to get data from point A to point B across. You know, the proliferation of coyote devices edge core. How can Muraki be a facilitator of that network automation that's critical for businesses to do in order to be competitive? >> Yeah, so it's a fantastic question. I think it's something that's at the heart of what every I T operation is thinking about, right? You hear about, you know, digitization. What does that mean? It means supporting the business and whatever things, whatever they're trying to do. And a lot of times nowadays, it is video. It's being able to connect in real time with a team that's maybe working across the globe now to get right to your question. There's two things that that Muraki is delivering on that really enables it teams right to deliver on that promise or that really it's more an expectation, right? The first you know, we've got a serious of technologies, including rst one product. That a lot for you to really get the most efficient, effective use out of your win connectivity, right? So being able to bring in broadband, bringing whatever circuits you can get ahold of and then do you know application delivery that is just reliable in dependable Catskill? Thie. Other aspect to this is giving data and insights to the teams that are responsible, reliable for that delivery. And this is where ap isa Really, Really. You know, it's really at the heart of all of this because if you're operating more than, say, 50 sites, right, there's lots of beautiful ways that we can visualize this right, and we can, you know, add reports that give you top 10. But the thing is, depending on your business, depending on your industry, different things they're gonna matter. So this is where Iraqi is investing in an open platform and making it super easy to run system wide reports and queries on you know which sites were slow, which sites were fast, prioritizing the ones that really needs some love right? And giving data back to the teams that have those Big Harry questions that need to get answered. Whether it's you know, you're C suite that saying Are we out of the way or just a really proactive team? That's just trying to make sure that the employees experiences good. >> What about some of the cool tools you guys are doing? Like talking about them Iraqi camera? >> Oh, yeah. I mean, so the other thing I was thinking of when you asked about this was, you know, video as a delivery medium. Of course it's necessary when you're doing, you know, video conference saying and things like that. But when we look at, say, the Muraki M V, which is really our latest product innovation, it's really us kind of taking the architecture of, ah, typical videos, surveillance system and flipping on its head, making it really easy to deploy Really simple, no matter where in the world you are to connect and see that video footage right? The other thing we're learning, though, is that why do people watch video surveillance? Either You're responding to an incident, right? So someone tripped and fell. There was an incident. Someone stole someone or someone sold something, or you're just trying to understand behavioral patterns. So when it comes to video, it's not always about the raw footage. It's really about extracting what we often call like metadata, right? So them rocky envy Some of the really cool innovations happening on that product right now are giving customers the end state visualization. Whether that's show me all the people in real time in the in the frame, give me a count of how many people visited this frame in the last hour. Right? So imagine we have cameras all over. We want to know what those what those trends and peaks and valleys look like rate. That's actually what we're after. No one wants to sit there looking at a screen counting people s. So this is where we're starting to see this total shift in how video can be analyzed and used for business purposes >> are able to detect anomalies. You're basically using analytics. Okay. Show me when something changes. >> That's right. Right. And we've seen some incredibly cool things being built with our FBI. So we've got a cinema, a really large customer, cinemas all over. And they're doing these immersive experiences where they're using the cameras. A sensor on DH. There saying, OK, when there's more than a handful of people. So we've got kind of a crowding within the communal spaces of the cinema Changed the digital sign Ege, right? Make it a really immersive experience. Now, they didn't buy the cameras for that. They bought the cameras for security, right? But why not? Also, then two birds, one stone, right? Use that investment and use it as a data sensor. Feed that in and make it completely new experience for people in the environment. >> Well, I couldn't so I can see the use case to excuse me for for, like, security a large venue. Oh, yeah. Big time >> infected. Thank you de mode along that front >> easy. And Mandy >> dio definite create where there wasa like a stalker. Yeah, where there was, like, a soccer match. And they're showing this footage and asking everyone What did you see happen? You know, a few seconds and actually what they did was using Iraqi. They were able to zero in on a fight that was breaking out, alert the then use security team and dispatch them within a very short period of time. >> Yeah, and we've seen like there's amazing there's tons of use cases. But that's a great example where you've got large crowds really dynamic environment, and you're not again. You don't want to necessarily have to have folks just looking at that feed waiting for something to happen. You want an intelligence system that can tell you when something happens? Right? So we've seen a ton of really cool use cases being built on. We're gonna continue to invest in those open AP eyes so that our customer, you know, we can move at the speed of our customers, right? Because I'm a rocky like, ultimately, our mission is like, simple i t. There's different layers of simple, Like what matters to a customer is like getting what they need to get done. Done. Um, we want way. Want to really be ableto enable them to innovate quickly. Ap eyes really are the center of that. >> Yeah, and so talk a little bit more about your relationship with definite how you fit in to that on the symbiotic. You know, nature. Yeah, Iraqi and definite. >> I would love to. So we've been working with with Suzie and the and the definite team now for really, since the start of definite, and I think it's brilliant, right? Because Sisko were, of course, like from a networking standpoint, we're always at the forefront. But what we started to see early on and I certainly wasn't the visionary here was this transition from, you know, just just like your core. Quintessential networking tio starting toe like Bring together Your network stack with the ability is also right and rapidly developed applications. So that was kind of the, you know, the precipice of Like Bringing Together and founding Dev. Net. And we've been with definite sense, which which, you know, it's been exciting. It's also really influence where our direction right? Because it's a lot for us to see what our customers trying to dio, How are they trying to do it? And how can we, from the product side, enable that three FBI's but then work with Dev Net to actually bring, you know, bring That's a life. So we've got, you know, developer evangelists working with customers. We've got solution architects, working with customers, building incredibly cool things and then putting it back out into the open source community, building that community. I mean, that is really where we've had in a maze. Amazing relationship with definite rate that that has been huge. Like we've seen our adoption and usage just absolutely shoot through the roof. We're at 45,000,000 requests per day on DH. Straight up, like could have been done without >> having that visions. Amazing. We have Susie on in a minute. But I mean, I >> Why do you think >> other sort of traditional companies, you know in the computer business haven't created something similar? I mean, seems like Cisco has figured out Debs and traditional hardware companies haven't so >> It's a really good question, like at the end of the day, it's an investment, right? Like I think a lot of companies like they tend to be quite tactical. Um, and look at okay, like maybe here we are now and here's where we're going. But it's an investment, and customers really say OK, this is the thing that they're trying accomplish, and we're not going to keep it closed and closed source and try to develop intellectual property. We're going to enable and empower on ecosystem to do that. Now I think like you're quickly starting to see this trend, right? Like certainly I wouldn't say that Muraki or Cisco are the only ones that are doing this, which is this, you know, cultivation of technology partners that are building turnkey solutions for customers. You know, cultivation of customers and enabling them to be able to build. And you create things that perhaps Cisco might not even ever think about. But But that is a shift in mentality, I think right, and I think like we're starting to see this more in the industry. But I am proud to say that like we were right on that bleeding edge and now we're able to ride that wave. Iraqis also had the luxury of being cloud native for a cloud board. It's our technology has always been, you know, at a place where if we want to deploy or create a new a p i n point that provides new data like literally, the team behind me can take that from prototype to production to test it into a customer within weeks on. And that is in many cases, what we're doing. >> It seems to me looking kind of alluding to Dave's point from a Cisco overall perspective, a company that has been doing customer partner events for 30 years. What started this networker? We now notices go live a large organization. Large organizations are not historically known for pivoting quickly or necessarily being developer friendly to this. Seems to me what definite has generated in just five short years seems to be a competitive differentiator that Cisco should be leveraging because it's it's truly developer family. >> I could not agree more. I mean the and this goes right to the core of what, uh What I think has made us so successful, Which is this, you know, this idea that at the heart of everything we do, we have to think about not just the customer experience right, which is like, What does it look like toe by what does look like toe unbox? What does it look like to install and what his day to look like? But also, and very importantly, distinct track around thinking about developer experience, developer experience like when your first building AP eyes and things like it's easy to say. OK, this is what they need. This is what they want. But Cisco, and really definite more than anything, has gotten to the heart of way have to think about the way these AP eyes look, the way they shape of their responses, the data they contain, the ease of use, the scale at which they operate and how easy it is to actually build on that. Right? So that's where you're going to start seeing more and more of our kind of S, T K's and libraries and just a lot of like we just this week launched the automation exchange that is again right at the center of We're listening. And we're not just listening to the customers who are trying to deploy 4,000 sites in a in a month or two. Um, we're also listening to the developers and what the challenge is that they're facing, right? Um, I'd love to see more of this. I mean, we're seeing a huge amount of adoption across Cisco. Um, and I think that there's other you know, there's plenty about their tech companies, you know that are that are really, I think, just helping push this forward right. Adding momentum to it. >> Speaking of momentum in the Iraqi momentum's going that way. I >> mean, it's good. Yeah, I would agree with you. >> Well, Tony, it's been a pleasure having you on the program. Absolutely. Success. Were excited to talk to Susie next. And it's like this unlimited possibilities zone here. Thank you so much for your time. >> Absolutely thanks so much Happy to be here. >> Alright for David Dante, I am Lisa Martin. You're watching the Cube live from Cisco Live San Diego. Thanks for watching.

Published Date : Jun 12 2019

SUMMARY :

Live from San Diego, California It's the queue covering Dave and I are gonna be talking about Baraki with Tony Carmichael, product manager A P I and I'm super happy to be here. So you were in this really cool Muraki T shirt. What people are having the chance to learn right now. a deb net and doing the take over because we're seeing this transition in the industry where you know, what you guys are doing it. So WiFi six means, you know, faster and more reliable, So you talked about a simplification, was kind of a mission of the company when it started, and again within, you know, certainly within a 24 hour period, because we've got that connectivity the last you know, you can't name the number of years time we look at the demands So being able to bring in broadband, bringing whatever circuits you can get ahold of and I mean, so the other thing I was thinking of when you asked about this was, you know, are able to detect anomalies. So we've got kind of a crowding within the communal spaces of the cinema Changed the digital sign Well, I couldn't so I can see the use case to excuse me for for, like, security a large venue. Thank you de mode along that front And Mandy And they're showing this footage and asking everyone What did you see happen? We're gonna continue to invest in those open AP eyes so that our customer, you know, we can move at the speed of our Yeah, and so talk a little bit more about your relationship with definite how you fit in to that on So that was kind of the, you know, the precipice of Like Bringing Together and founding But I mean, I or Cisco are the only ones that are doing this, which is this, you know, cultivation of Seems to me what definite has generated I mean the and this goes right to the core of what, Speaking of momentum in the Iraqi momentum's going that way. Yeah, I would agree with you. Well, Tony, it's been a pleasure having you on the program. Alright for David Dante, I am Lisa Martin.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
David DantePERSON

0.99+

DavePERSON

0.99+

TonyPERSON

0.99+

Tony CarmichaelPERSON

0.99+

Lisa MartinPERSON

0.99+

SusiePERSON

0.99+

CiscoORGANIZATION

0.99+

4,000 sitesQUANTITY

0.99+

FBIORGANIZATION

0.99+

San Diego, CaliforniaLOCATION

0.99+

30 yearsQUANTITY

0.99+

MurakiORGANIZATION

0.99+

2012DATE

0.99+

30,000 peopleQUANTITY

0.99+

San DiegoLOCATION

0.99+

TeoPERSON

0.99+

zero dayQUANTITY

0.99+

one stoneQUANTITY

0.99+

50 sitesQUANTITY

0.99+

two birdsQUANTITY

0.99+

five short yearsQUANTITY

0.99+

24 hourQUANTITY

0.99+

iPhonesCOMMERCIAL_ITEM

0.99+

Oma RockyPERSON

0.99+

yesterdayDATE

0.99+

SuziePERSON

0.99+

two thingsQUANTITY

0.99+

ipadsCOMMERCIAL_ITEM

0.98+

30,000 peopleQUANTITY

0.98+

San FranciscoLOCATION

0.98+

SiskoPERSON

0.98+

twoQUANTITY

0.98+

RockyORGANIZATION

0.98+

50 researchersQUANTITY

0.97+

MurakiPERSON

0.97+

over 10 yearsQUANTITY

0.97+

San Diego, CaliforniaLOCATION

0.97+

firstQUANTITY

0.97+

this weekDATE

0.97+

ciscoORGANIZATION

0.96+

over 10QUANTITY

0.95+

two thousandQUANTITY

0.95+

TodayDATE

0.94+

MerakiPERSON

0.93+

a monthQUANTITY

0.92+

KhunORGANIZATION

0.92+

more than a handful of peopleQUANTITY

0.9+

threeQUANTITY

0.9+

BarakiPERSON

0.89+

80% plusQUANTITY

0.88+

45,000,000 requestsQUANTITY

0.87+

one productQUANTITY

0.85+

oneQUANTITY

0.85+

IraqiOTHER

0.84+

MandyPERSON

0.84+

WiFi sixOTHER

0.83+

USLOCATION

0.83+

Muraki MORGANIZATION

0.82+

Dev. NetORGANIZATION

0.81+

Sequoia GoogleORGANIZATION

0.8+

A P IORGANIZATION

0.8+

tons of use casesQUANTITY

0.79+

top 10QUANTITY

0.79+

Cisco LiveEVENT

0.79+

IraqiLOCATION

0.79+

every single yearQUANTITY

0.79+

2019DATE

0.78+

Dev NetORGANIZATION

0.78+

Talis T MatORGANIZATION

0.76+

sixQUANTITY

0.75+

LiveEVENT

0.75+

IraqisPERSON

0.72+

single deviceQUANTITY

0.71+

Tony Fergusson, MAN Energy Solutions | CUBEConversation, June 2019


 

(upbeat music) >> Announcer: From our studios in the heart of Silicon Valley, Palo Alto, California, this is a CUBE Conversation. >> Hi and welcome to the CUBE studios for another CUBE conversation, where we go in-depth with thought leaders driving innovation across the tech industry, I'm your host, Peter Burris. Every enterprise has to concern themselves with how they're going to go about insuring the appropriate access to those crucial applications that run the business, this is especially a key question in domains where the applications are a seminal feature of the operations. How can we set up IT so users see what they should see, can access what they can access, and that we have control overall about how these systems work. No to have that conversation, we're here with Tony Ferguson, an IT infrastructure architect at MAN Energy solutions, Tony, welcome to theCUBE. >> Yeah, thank you. >> So, Tony, before we get into this crucial question about the appropriate level of visibility and the need for security between people, users, and applications, tell us a little bit about MAN Energy Solutions. >> Yeah, so we're a German-based company. I'm working out of Copenhagen, but we're a part of the Volkswagen group, we have 16,000 users globally across 100 locations. Our company, we make large diesel engines, we also make smaller versions in our German factory. In our company we have of course a lot of IoT on the actual engine, and of course we have corporate IT. My job is to secure all of this infrastructure. >> So, specifically, some of these big diesel engines as I understand it, are being placed in locations and use cases that have an absolute requirement for security. For example, driving a ship is a major feature of the way that your engines are being used within the world, have I got that right? >> Yeah, that's correct, and the scale of this, the number of engines and the number of vessels we need to access and the data we collect. It is critical infrastructure, we also have power plants, so it's really important that we secure this infrastructure. >> So it's an infrastructure that has very interesting physical characteristics but also has very interesting security characteristics. As you went into thinking about how you're going to improve the applicability of the overall infrastructure that you use to drive your business use cases, what were some of the issues that you find yourself struggling with? >> Yeah, a lot of issues actually, one of the first things is that we wanted to authenticate the actual engineer, and we wanted to make sure that right people got to the right assets, and we wanted to make sure that authentication was strong, so like the two-factor, multi-factor authentication. And we wanted to ensure that all the data between the engineer and the vessel was encrypted. And another big problem for us is scale, we need to scale the solution, and one of things that Zscaler brought for us is name-space routing, we had the ability to really scale this system without using IP addresses, or actually networking. So this solved really, a lot of problems for us in trying to get those engineers to all of the assets and IoT on the engine. >> Now one of the things that you noted as you moved forward, was this notion of a black cloud >> Yeah. >> Where you could formalize the types of relationships you wanted between your engineer users and other users, and the applications you were running on a global scalable basis to actually ensure the reliability of the product you had out in the field. Tell us a little bit about this notion of black cloud. >> Yeah, so it ties in to a little bit around zero crust, but how I see black cloud and how I sort of describe it is, everything is dark, right, so if there's an attacker and he scans, bulk scans my infrastructure he won't see anything, so basically we reduce the tech surface. That means that there's no answer back and by doing this, we remove all these vulnerabilities, all these zero day vulnerabilities, we remove this and in the same time we still allow that engineer to connect to the assets. >> Now, how does that work in an environment that is as physically constrained as integrating or inter-networking with sea-going vessels? >> Yeah, so of course a lot of this connectivity is over satellite, and of course it's across the internet, so it is important that we encrypt end to end. And it's important that we allow the right engineers to the right customers and we're able to access all these resources and to do federation and make sure there's strong authentication for our customers. We can really tell them that this, all this infrastructure is completely secured, dark, and it's extremely difficult to come into this black cloud. >> So you've got a challenge, the challenge that we've set up here is that you've got a use case that is constrained by the characteristics of the physical infrastructure, where the security needs are absolutely paramount and still has to scale, and very importantly be evolvable to allow you to be able to provide future classes of services that will further differentiate and improve your business. That suggests that these decisions you had to make about the characteristics of the solution was going to have an enormous impact ultimately on what you could achieve. Tell us little bit about the thought process you went through as you chose a set of technology suppliers to help you build out this black cloud and this application set. >> Yeah, so we looked at a lot of different solutions but a lot of these solutions were based around the old network style, around VPNs, around having firewalls, and around having ACLs. And a lot of this is really network-centric and what we were looking for is something that was more applications centric, something that moved up the stack and started to look at policy around what the user would want access to. So putting those users and applications together and creating meaningful policy based on the DNS, rather than on the IP layer, and this was really important for us, to be able to scale and really make meaningful policy. >> So in many respects, it allowed you to, not to necessarily de-emphasize, but refocus your network design, engineering, and management efforts from device-level assets and pre-liminal level assets-- >> Yes. >> To some of the assets that are really driving new classes of value, the applications of users and the data that these engines are streaming and the models that you're using to assure optimal performance of them, have I got that right? >> Yeah, that's exactly right. It's extremely important that that we don't have lateral movement, we look today, there's all sorts of wormable malware attacks, ransomware, and you can imagine if something got into this cloud that you wouldn't want it to laterally move. So it's not just about the products but it's also about making sure that all these assets are designed from the ground up, that they're dark as well, right. That even on the chance, that they can't speak to each other or there's very limited connectivity there. >> Tony this has been a fascinating conversation about how you've taken this notion of a black cloud and applied it to a really crucial business case within MAN energy, but I got to believe that this sets you up for a range of other use cases, the investments you've made here are going to offer new classes of payback in a lot of different use cases. How are you going to roll this black cloud concept using Zscaler, out to the rest of the organization and the rest of the work that's being performed? >> It's a good question, so when we first looked at this technology, we thought it was perfect for consultants because we could have very specific access policies and just allow them to the assets where we required. But then we also saw that there was so many other user cases here, for example, we are moving our applications from our data center to AWS and to Azure, and as we move those applications the users need to connect to this. So we're able to have this black cloud and have the connectivity to it, but we're not opening this to the internet. So as far as you're concerned, I don't even have any resources or servers in AWS because it's black, it's dark. So there's a huge amount of security that we can add to this, and then there's also a lot of other user cases, like company mergers. We had to buy companies so we could use this technology to merge another company together. Because you don't need to worry about the network anymore, you're just worried about getting applications to users. So I think there's a number of great applications for this technology, and I really see that this technology will really grow and I'm really excited about it. >> So moving away from a physical-orientation of the network to a more logical, application and user oriented, services orientated version of the network has opened up a lot of strategic possibilities. What's been the cost impact? >> Yeah so what's quite interesting, when you move to the cloud and move to a company like Zscaler, they're a software company, so forget about all the hardware. You can imagine we have a hundred locations globally, so we don't have to install all the hardware. We don't have to have VPN concentrators, we just have to have some software on the client, some software connectors in the cloud, then Zscaler do the magic. So for the business, they really love this technology because it is very simple, it's sitting in the background, they don't have to log on to the VPN all the time. So it's very seamless for the user, and for us, we save a lot of money on buying hardware and appliances. >> Excellent, Tony Ferguson, I want to thank you very much for being on theCUBE >> Thank you. >> Tony Ferguson's an IT infrastructure architect at MAN Energy Solutions, I'm Peter Burris, once again, until we have another Cube Conversation. (upbeat music)

Published Date : Jun 5 2019

SUMMARY :

in the heart of Silicon Valley, Palo Alto, California, and that we have control overall about and the need for security between the Volkswagen group, we have 16,000 users globally of the way that your engines are being used so it's really important that we secure this infrastructure. of the overall infrastructure that you use got to the right assets, and we wanted reliability of the product you had out in the field. and by doing this, we remove all these vulnerabilities, so it is important that we encrypt end to end. of technology suppliers to help you and creating meaningful policy based on the DNS, that we don't have lateral movement, we look today, and the rest of the work that's being performed? and have the connectivity to it, of the network to a more logical, So for the business, they really love this technology once again, until we have another Cube Conversation.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Jeff FrickPERSON

0.99+

DavidPERSON

0.99+

Rebecca KnightPERSON

0.99+

AlanPERSON

0.99+

JeffPERSON

0.99+

AdrianPERSON

0.99+

Peter BurrisPERSON

0.99+

PaulPERSON

0.99+

DavePERSON

0.99+

AWSORGANIZATION

0.99+

Adrian SwinscoePERSON

0.99+

Jeff BrewerPERSON

0.99+

MAN Energy SolutionsORGANIZATION

0.99+

2017DATE

0.99+

TonyPERSON

0.99+

ShellyPERSON

0.99+

Dave VellantePERSON

0.99+

VolkswagenORGANIZATION

0.99+

Tony FergussonPERSON

0.99+

PegaORGANIZATION

0.99+

EuropeLOCATION

0.99+

Paul GreenbergPERSON

0.99+

James HuttonPERSON

0.99+

Shelly KramerPERSON

0.99+

Stu MinimanPERSON

0.99+

Rob WalkerPERSON

0.99+

DylanPERSON

0.99+

10QUANTITY

0.99+

June 2019DATE

0.99+

Corey QuinnPERSON

0.99+

DonPERSON

0.99+

SantikaryPERSON

0.99+

CroomPERSON

0.99+

chinaLOCATION

0.99+

Tony FergusonPERSON

0.99+

30QUANTITY

0.99+

60 drugsQUANTITY

0.99+

roland cleoPERSON

0.99+

UKLOCATION

0.99+

Don SchuermanPERSON

0.99+

cal polyORGANIZATION

0.99+

SantiPERSON

0.99+

1985DATE

0.99+

Duncan MacdonaldPERSON

0.99+

Silicon ValleyLOCATION

0.99+

millionsQUANTITY

0.99+

Cloud Native Computing FoundationORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

one yearQUANTITY

0.99+

10 yearsQUANTITY

0.99+

PegasystemsORGANIZATION

0.99+

80%QUANTITY

0.99+

Tony Giandomenico, Fortinet | CUBEConversation May 2019


 

from our studios in the heart of Silicon Valley Palo Alto California this is a cute conversation welcome to the cube studios for another cube conversation where we go in-depth with thought leaders driving business outcomes with technology I'm your host Peter Burris every Enterprise that is trying to do digital transformation finds themselves facing two challenges one their digital assets themselves are a source of value and to other assets that are sources of value are becoming increasingly digitized and that creates a lot of challenges a lot of security concerns that bad agents out in the internet are exploiting and requires a programmatic fundamental response to try to ensure that the digital assets or digitized assets aren't mucked with by bad guys so to have that conversation we're here with Tony Jian Domenico Tony's a senior security strategist and a researcher and the CTI lead at Ford NIT Tony welcome back to the cube hey Pete it's great to be here man so as you get to see you yeah well we've been doing this for a couple of years now Tony and so let's get just kick it off what's new so what's new should we start talking about a little bit about the index here what we saw with the overall threat landscape sure well cool so you know y'all like you know like we always do we always like to start off with an overall threat landscape at least they give an overview of what that index looks like and it really consists of malware botnets application exploits and what we looked at over the quarter there was a lot of volatility throughout the quarter but at the end of the day it ended up only 1% higher than the quarter before now some of that volatility really is being driven by what we've talked about a lot of times Peter and a lot of these other episodes is that swarm like activity whenever an actual vulnerability is successfully exploited by an adversary everybody swarms in on that vulnerability and our fertig are labs you see that really like super spike up a great example of that would be in the last year in December think PHP which is an application that's a framework to rapidly develop web apps they had a vulnerability that if you successfully exploited it it would give you remote the remote access or I'm sorry remote code execution and they were exploiting that and we definitely seen a huge uptick now that wasn't the only one for the quarter but that and along with some of the other ones it's really what's kind of driving on volume so the index has been around for a few quarters now and it's a phenomenal way for folks out there to observe how overall trends are evolving but as you said one of the key things that's being discovered is that or you're discovering as you do this research is this notion of swarming it seems as though there ought to be a couple of reasons why that's the case Tony it's it's we've talked about this in the past there's folks who want to get a little bit more creative in creating bad stuff and there's other folks who just want to keep the cost low and just leverage what's out there which approach are the bad guys tend to using more and or is there an approach one of the other approach is more targeted to one or another kind of attack well it's funny you usually see the folks in the cyber crime ecosystem that are really focusing on you know identifying them not so much where they're doing more sort of targeted attacks it's more of a you know pray and spray you know type of thing and you see a lot of that you know anytime they can hire you can get a life of cybercrime right in the leverage some of these common you know you know services you have code reuse you know which is out there so you have that sort of like group there right and then you have more of the you know more of the you know hands-on sort of keyboard the more you know targeted attacks that are really focused on specific you know victims so you have those you know those two groups I say now with that though there kind of is a commonality there where there's this concept and it's nothing new we've been talking about this for years in the cybersecurity industry it's living off the land right where once a victim is on the actual machine itself they start leveraging some of the tools that are already available there and usually these tools their administration tools to be able to minister the actual network but these tools can also be used in the farĆ­as ways from example here would be you know PowerShell they you know a lot of admins use PowerShell for efficiencies on the network but that also can be used in the forest ways and the bad guys are using that and then this past quarter you know we did see a lot of PowerShell activity now you know Peter having said that though I think as a whole with the security community we're getting better at being able to identify these types of PowerShell attacks one we got better technology on the endpoint and I think to Microsoft is in a better job of being able to provide us more hardening capabilities for PowerShell like being able to restrict access to PowerShell as well as giving us better logging capability to be able to identify that malicious activity so we are getting better and the bad guys know this so I think what we can probably look for in the future is them leveraging either a different interface or different language because all they really need to do is interface with that dotnet framework which is part of a Windows system and they can start doing the same exact things they were doing with PowerShell and we're seeing that it in the open-source community now things like Silent Trinity open source tool that allows you to do those same things so for C an open source pretty much guarantee we're gonna see it out there in the wild here soon so we've got a group of bad actors that are using this living off the land approach to leverage technology that's out there and we've still got kind of the big guys having to worry about being targeted because you know that's how you make a lot of money if you're successful but it certainly does sound is that a general business practice for a lot of these guys is to leverage common infrastructure and that this common infrastructure is increasingly becoming you know better understood have I got that right no I you know Peter you're spot-on here what we did we did some exploratory research in this last quarter and what we found out is with the exploits within that quarter or or or the axe will come threats sixty percent of those threats are using the same infrastructure what I mean by infrastructure you know I I mean things like you know infrastructure to download malware maybe to redirect you to some other site and then downloads malware and that makes a lot of sense Peter you know why because in this cybercrime ecosystem if you didn't realize this it's a vicious competitive market everybody is trying to sell their wares and they want to make sure that their service is the best it's better than someone else's and they want to make sure that it's stable so they find these you know community you know infrastructures that are tried-and-true you know some of them are from you know bulletproof hosting so you know services you know things of that nature so you see a lot of the folks in a cybercrime ecosystem using them now on the flip side though you definitely see some of the thread actors that are more sort of you know more the advanced threat actors maybe what they want to do is hide a little bit so they'll hide in that larger community to be able to possibly be able to bypass that that attribution back to them because they don't want to be sort of labeled with oh hey this particular thread actor always uses this infrastructure so if they can blend in a lot harder to find them so they can use what is available but at the same time differentiate themselves in this bad actor ecosystem to take on even more challenging the potentially lucrative exploits now tell me if we know something about this common infrastructure as you said sixty percent of these attacks are using this common infrastructure that suggests we can bring a common set of analysis frameworks to bear as we consider who these actors are and what their practices are have I got that right yeah yeah absolutely if you can align your PlayBook defenses with the offensive actual playbook that the threat actors are using they're better off you're gonna be right because then you can be able to combat them a lot better and as a matter of fact I mean we've kind of introduced this sort of concept in conjunction with our our partnership with the cyber threat Alliance we're actually producing these thread actor play books you know and what we're doing is the idea behind this is if we can identify the malicious activity the threat actors are actually doing to complete their cyber mission expose some of them tactics those techniques those procedures we could possibly disrupt some of that malicious activity and you know this past this past quarter here we focused on a group you know Peter called the the silence group and they're really focused on identifying and stealing financial data they're looking at banks banking infrastructure and ATM machines and you'll get a kick out of this with the ATM machines they're doing something called jackpot II where they if they can find the axle software behind the ATM machine find that ATM process they can inject a malicious DLL into that process giving them total control over the ATM machine and now they can dispense money at will and they can have these money mules on the other side receive that actual money so you know we have a lot of different campaigns in play books that we've identified on our website and that once we understand that we align that with our security fabric and ensure that our customers are protected against that particular playbook Tony I'm not happy to hear that so this is this is my distressed face that I use during these types of interviews but it's if if we're able to look at how bad guy play books are operating then we ought to be able to say and what are those fundamentals that a shop should be using the security professionals should be using that are just you know so basic and so consistent and it seems that are you guys have identified three to do a better job of taking a fabric approach that starts to weave together all assets into a more common security framework to to do a better job of micro and macro segmentation so that you can identify where problems are and then finally increase your overall use of automation with AI and m/l how is this translating into your working with customers as they try to look at these playbooks and apply their own playbooks for how they set up their response regimes yeah so I mean I think overall I mean I think you can hit it on the head computer you kind of nailed down really those some it was kind of fundamental sort of concepts here now you can identify and you can document as many playbooks as you want but if you're not able to quickly respond when you identify those actual playbooks you know that's really half the battle I mean if you need to be able to identify you know one not only when the threat actors in your environment but then also you need to be able to quickly you know take action and like you were saying with that fabric if we can have that actual fabric being able to talk to the other controls within that fabric and take some action they're better off you're gonna be because you can align your defenses there and that's a great would you gotta make sure that all the controls within that fabric are all communicating together they're working together they're sharing information and they're responding together sure enough yeah are you starting to advise customers I'm curious you advising customers that even as they increase the capabilities of their fabric and how they handle their architectures from a micro macro segmentation and increase their use of automation or are there things that they can do from a practice standpoint just to ensure that their responses are appropriate fast and accurate yeah sure sure I mean I think a lot of the actual fabric once you actually build that fabric there's certain you know playbook responses that you can program into that fabric and I'll also even go I know we talked about you know fundamentals but I'll even dive a little bit lower here and you know you have that fabric but you also have to make sure you understand all the assets you have in your in you know your environment because that that information and that knowledge helps you with that macro and micro segmentation because when you can isolate you know different areas if there is a certain area that gets infected you can quickly turn the knobs to isolate that particular threat and that specific you know area or that's a specific segmented area and that is really gonna allow you to fight through the attack give you more time and ultimately reduce the impact of that particular breach so Tony we got the summer months coming up that means more vacations which is you jest less activity but then we got summer interns coming in which you know may involve additional clicking on things that shouldn't be clicked on any ideas what what should security pros be thinking about in the summer months what's the trend show well I think we're gonna continue to see that you know I I think the same type of threats that we've seen in the first quarter but I would say you know there may be a slight sort of drop-off right we got kind of kids that are gonna be out on vacation so you know schools may not see as much activity you got you know folks gonna be taking vacations and at the end of the day most of these exploits are client-side exploits which means you know a lot of times you need somebody to do something on the actual computer either you know clicking that link or clicking the attachment and if they're not there to do that they'll just sit there and you'll see less activity over time so we might see a little reduction in volume but I still think we'll see very similar types of you know threats in the coming months so good time good time are a good opportunity for security pros to double down on putting in place new architecture practices and response regime so that when stuff kicks up in the fall they're that much more prepared da Tony G on Domenico fort Ned great once again thanks very much for being on the cube hey you know Peter it's always a pleasure being here man hope to see you again soon you will and once again I'm Peter Burroughs until next time [Music]

Published Date : May 17 2019

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Tony GiandomenicoPERSON

0.99+

May 2019DATE

0.99+

sixty percentQUANTITY

0.99+

Peter BurrisPERSON

0.99+

MicrosoftORGANIZATION

0.99+

PeterPERSON

0.99+

Silicon ValleyLOCATION

0.99+

last yearDATE

0.99+

two groupsQUANTITY

0.99+

Tony GPERSON

0.99+

Peter BurroughsPERSON

0.98+

DecemberDATE

0.98+

CTIORGANIZATION

0.98+

PetePERSON

0.97+

PowerShellTITLE

0.97+

last quarterDATE

0.97+

threeQUANTITY

0.97+

1%QUANTITY

0.96+

oneQUANTITY

0.96+

two challengesQUANTITY

0.96+

a lot of moneyQUANTITY

0.95+

WindowsTITLE

0.95+

Palo Alto CaliforniaLOCATION

0.9+

Silent TrinityTITLE

0.89+

PlayBookTITLE

0.88+

first quarterDATE

0.88+

past quarterDATE

0.84+

PHPTITLE

0.78+

Ford NITORGANIZATION

0.78+

Tony Jian DomenicoPERSON

0.78+

playbookORGANIZATION

0.76+

couple of yearsQUANTITY

0.75+

threat AllianceORGANIZATION

0.73+

key thingsQUANTITY

0.7+

jackpot IIOTHER

0.68+

FortinetORGANIZATION

0.67+

Domenico fort NedPERSON

0.64+

lotQUANTITY

0.59+

lot of the folksQUANTITY

0.57+

yearsQUANTITY

0.56+

silence groupORGANIZATION

0.54+

few quartersQUANTITY

0.53+

quarterDATE

0.47+

Tony Cuevas, Liberty Technology | DevNet Create 2019


 

>> live from Mountain View, California. It's the queue covering definite create twenty nineteen. Brought to you by Cisco. >> Welcome back to the cave. Lisa Martin with John Barrier on our first day of two days of coverage of Cisco Definite Create twenty nineteen at the Computer History Museum in Mountain View, California. John Eyre. Please welcome to iniquitous and directors solutions, architecture and Devil Box from Liberty Technology. Tony, Welcome. >> How are you? >> Good, thanks for Thanks for having us tell our audience a little bit about liberty technology before we get into the community. What you doing your breakout session? >> Not a problem. The re technology is a company. Where? MSP company down in Griffin, Georgia. And so we handle a lot of a lot of clients are either public sector cities, all different types of all the different verticals. So well. And so do you have a client? A customer out there that needs needs an extra arm into it. We're there for them. >> So your basement of Georgia, Which means that how warm it is in here today Outside should be nothing for you right >> now. Tell me about >> well outside >> now, since there is no humanity I like it back home in few minutes, >> Californians were babies. >> Yeah, Joni, Public Sector. We've done a lot of interviews of public sector folks with their towns and cities, air, ground rules, municipalities, cities, their I t light. And then they don't have the Dev ops expertise, but clouds a perfect fit for them. But they have a lot of certain characters. Whether it's email is very ephemeral. People come and go, So getting people collaborating in these distinct user groups that have different roles and responsibilities is a challenge. How are you guys solving that? Because there's something I know you guys have worked on. There's a challenge that's only Republicans for enterprises do. How do you bring people that are distinct user populations that have an application or roll or use case into a collaborative, horizontally scaleable >> system? We show Be honest way. Go in there and we go in there and we discover as to what they're doing now, what are their pain points? What do they want? Change where they want to go and then we show them the collaboration started. We shone like what makes team's way? Show him all of the, uh, meetings room devices, things like that. And then not just on the collaboration side, but also if there helping with three, six, five their security than Rocky. That's how we bring. That's how we bring collaboration intothe public >> about the Cisco dynamic we've been covering definite create since it started. Definite. Now it's just go live couple years, seeing kind of a new vibe and new mojo going on with that within the Cisco ecosystem of actually coding stuff up, whether it's slinging AP eyes together or creating new ones. New capabilities. How is it changed the delivery in performance of the customers? Because this is not just your old school Cisco networking company. Yeah, they got APS. Things are connected. Date is moving from Point A to point B. All right, but he's kind of integration challenges. Kind of seamless program ability is the core theme here. What's your reaction? Thoughts on all this? >> No. >> Well, first off, this is my first definite create. I've been to other Siskel lives have not been too. Don't think great yet so so far, I'm enjoying this a lot. It's I like the tight niche, the community style of this of this event I'm sorry. Go back, >> Tio. Go live a little creations that are going on here. Very community already. Kind of be open source projects. Yeah, people talking to each other, a lot of hallway conversations. But it's a kind of a new kind of collaborative model that customers are now getting exposed to write. This is something >> new. I mean, it is. It's new, and I'm finding a lot times where a lot of customers and clients they've heard about it, but they don't know yet. So it's our job to actually get them to adopt to it and and also adapt to it as well. So it's almost like how we have our own like community here. For definite. It's almost how can we take that structure and show it to our clients >> and translation involved Kind of kind of taper down the excitement, maybe, or keeping up questions for you people watching that aren't here. A definite what's that? What's the vibe here? Like, what's some of the cools? Things you've seen and heard are something Well, the keynote was >> great either. Was amazing Kino how they actually showed how, especially with the Iraqi had when Mandy went while I was out there talking about from the small campus to the festival and to an actual >> there's a radio >> that was a great use of incredible, especially with like big Stadium and how John McDonough came out and showed about how there was a fight on the field with you. Yet no one saw it, but yet then, when they went through the actual demonstrate, the actual video were like, Oh, yeah, this's amazing how it's almost like it was like the minority report way. You're already >> exactly Dan. Yes, the data out there, >> all that data and they just machine learning A I just watching people, seeing what they're doing, kind of almost like predicting what they're going to do >> and every little bit, actually, a little bit. I agree with you. I thought they did a great job with that, Especially coming off the heels of Coachella and showing how they can enable Cisco enable developers for social folks to set up secure networks of different sizes and also be able to use in real time machine learning a eye to evaluate what's going on the offensive. And that was a very cool, real world example of what they showed. Leveraging machine learning, identifying. There's there's an issue here. There's an altercation. They surprised at a sports event, right? And deploying those. It has a lot security, many sports events, though I thought it was all that the security was just casually walking up to fight. That's another thing >> that you would slow >> down. But you don't know what >> you're right. >> And it is so many more etiquette rules now at events, whether it's, you know, hate crimes or just, you know, just violent language fights. Also, everyone sees those that write that events. But this actual now, surveillance tech out there. You know, you could tell the guys that how many beers he's had kicks in, You know, >> we're gonna have something where they can actually check out someone like Heat signature. They can't tell how >> much he's going to explode. Is the Red Sox going to blow the lead again? A. Having a good year? Well, you know, they wanted last year Yankee fans, so you would be off the charts now. Philly fans, a whole other story. I don't. Okay. My digress. You've >> got a breakout session. Sorry, John. A lightning session that's tomorrow Any time tomorrow. Tell us the title and what you're going to be talking about. >> Keisha, my title is orchestrate forty five percent. So >> we'LL just read the forty five percent correct Alright, Digging >> again tonight a little >> bit. I have a sly where we was actually Suzy. We actually did a presentation awhile back where she put up a slider, says where she talked about how fifty five percent of partners are creating APS and developing their own naps. So, way of liberty we saw that we were like, OK, what about the other forty five percent? So that's where that the idea came out too. Okay, let's I'll do a talk about how we orchestrate forty, forty five, forty five percent. So entails What I'm doing with that is that we actually have a platform called Consulate. Where there were that platform has the ability to integrate with multiple business processes. So we're connecting. We're integrating with connect allies with Iraqi doing eight about and so that I have it where that there'll be a trigger or Web hook from one my rocky cameras like emotion which will trigger which will create a ticket and connect allies so they can help out some help tasks service desk and then that which will also they get thrown into teams and click on the ticket and then also run commands and grab a snapshot from the camera. The right of the team's six teams >> fell by the Iraqi for a minute because we get a lot of hearing a lot of buzz about Muraki. It's not just wireless. It's not just what you might think it is, it seems to be connected tissue you meant. There's a great demo that added to she's showing around. They are with looking at network configuration. We're obviously to be connecting all of this together. What's your view on this? What's that? >> I for one, I love muraki. I run Rocky at home, so five the viol. Although the wireless is switching cameras and just that, it's it's one. Really. They have, like their own room platform that connects has all their devices connecting into the dashboard, and you could do so much with it that they're actually they're open up Now. The eyes, the web hooks this so much things that you can actually integrate with it. It's it's great, and it's the analytics that you get from it. >> And this is what you're talking about really about bringing these teams together through Webb Hooks for AP, eyes in through Morocco, the connected to direct and then allow the APS to be valuable, cross different groups >> very valuable, but then so that then you don't have it on. Engineer doesn't have have to touch different applications or devices. They get it all from one and from that one application, click and go to where you need to get got. >> So we're only on halfway through Day one of your first up that crate. But it sounds like you've already been exposed to so many things that I could see the wheels turning us without anticipating that you're going to be able to bring back to liberty. And that will really help drive. What you guys doing driving forward toward that customer engagement only, eh? Educate >> well, since it is, you know, it's like half day already on day one. There's still so much to see here. There's so much to see about Coyote. There's a bunch of workshops here about form Iraqi and the AP ice, which I want to join in and see what I can take out of that and bring it back. Um, you know, there's a bunch of stuff get on. So I want to gather all that and just be a sponge and then bring it back to liberty and say, Hey, this is what we can do. How can they fit into our business model? >> Awesome. Well, Tony, thank you so much for stopping by and talking with Jonah me on the program this afternoon. We appreciate it. Best of luck in your lightning session tomorrow as well. >> Thank you so much >> for John Ferrier. I'm Lisa Martin. You're watching us on the Cube. Live from Cisco. Definite great. Twenty nineteen. Thanks for watching. >> No.

Published Date : Apr 25 2019

SUMMARY :

Brought to you by Cisco. Welcome back to the cave. What you doing your breakout session? And so do you have a client? now. How are you guys solving and we discover as to what they're doing now, what are their pain points? How is it changed the It's I like the tight niche, But it's a kind of a new kind of collaborative model that customers are now getting exposed So it's our job to actually get them to adopt to it and and also adapt to for you people watching that aren't here. the festival and to an actual that was a great use of incredible, especially with like big Stadium and how in real time machine learning a eye to evaluate what's going on the offensive. But you don't know what And it is so many more etiquette rules now at events, whether it's, you know, hate crimes or just, we're gonna have something where they can actually check out someone like Heat signature. Is the Red Sox going to blow the lead again? Tell us the title and what you're going to be talking about. So to integrate with multiple business processes. It's not just what you might think it is, it seems to be connected tissue It's it's great, and it's the analytics that you get from it. click and go to where you need to get got. What you guys doing driving forward toward that customer engagement only, eh? There's so much to see about Coyote. Best of luck in your lightning session tomorrow as well. Thanks for watching.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Lisa MartinPERSON

0.99+

Red SoxORGANIZATION

0.99+

Tony CuevasPERSON

0.99+

TonyPERSON

0.99+

JohnPERSON

0.99+

MandyPERSON

0.99+

John EyrePERSON

0.99+

JoniPERSON

0.99+

two daysQUANTITY

0.99+

John FerrierPERSON

0.99+

John BarrierPERSON

0.99+

KeishaPERSON

0.99+

GeorgiaLOCATION

0.99+

six teamsQUANTITY

0.99+

JonahPERSON

0.99+

Mountain View, CaliforniaLOCATION

0.99+

CiscoORGANIZATION

0.99+

last yearDATE

0.99+

tomorrowDATE

0.99+

sixQUANTITY

0.99+

tonightDATE

0.99+

Mountain View, CaliforniaLOCATION

0.99+

DanPERSON

0.99+

John McDonoughPERSON

0.99+

CoachellaEVENT

0.99+

Liberty TechnologyORGANIZATION

0.99+

Griffin, GeorgiaLOCATION

0.99+

firstQUANTITY

0.99+

threeQUANTITY

0.99+

eightQUANTITY

0.98+

SuzyPERSON

0.98+

fiveQUANTITY

0.98+

fortyQUANTITY

0.98+

todayDATE

0.98+

MoroccoLOCATION

0.98+

Day oneQUANTITY

0.98+

murakiPERSON

0.98+

first dayQUANTITY

0.97+

forty five percentQUANTITY

0.97+

APORGANIZATION

0.97+

2019DATE

0.96+

twenty nineteenQUANTITY

0.96+

fifty five percentQUANTITY

0.96+

forty fiveQUANTITY

0.94+

CoyoteORGANIZATION

0.94+

RockyPERSON

0.93+

CaliforniansPERSON

0.92+

this afternoonDATE

0.91+

HeatPERSON

0.91+

couple yearsQUANTITY

0.9+

one applicationQUANTITY

0.9+

day oneQUANTITY

0.89+

MurakiPERSON

0.88+

IraqiOTHER

0.82+

YankeeORGANIZATION

0.82+

DevNetORGANIZATION

0.81+

oneQUANTITY

0.79+

KiPERSON

0.77+

RepublicansORGANIZATION

0.7+

PhillyORGANIZATION

0.62+

ConsulateTITLE

0.57+

RockyORGANIZATION

0.55+

Twenty nineteenQUANTITY

0.53+

Webb HooksORGANIZATION

0.53+

Computer History MuseumLOCATION

0.52+

BoxORGANIZATION

0.5+

minuteQUANTITY

0.49+

StadiumORGANIZATION

0.26+

Tony Giandomenico, Fortinet FortiGuard Labs | CUBEConversation, February 2019


 

(dramatic string music) >> Hi I'm Peter Burris and welcome to another theCUBE Conversation from our outstanding studios here in beautiful Palo Alto, California. Like all our CUBE Conversations, we've got a great one today. In this one we're going to talk about some of the trends that people are experiencing in the world of security and threats. And to have that conversation, we've got Tony Giandomenico who's a senior security strategist researcher at Fortinet's FortiGuard Labs. Tony welcome back to theCUBE. >> Hey Peter, how ya doin' man? It's great to be here. >> It's great to see you again Tony. Look, we've had this conversation now for at least four quarters and FortiGuard Labs has published their overall threat analysis for at least the past couple of years and that's what we're going to talk about today. So, give us a little bit of overview of what this report entails. Where does the data come from and how are you using it within Fortinet and FortiGuard Labs? >> Sure, sure, well, so this is a quarterly threat landscape report, right? So obviously, we do it on a quarterly basis and it's really geared towards the IT security professional from the CSO all the way down to, you know, the folks that are actually in the operations, you know, the daily operations. And we're getting billions of events that we're observing in real time production environments and we're looking specifically at application exploits, we're looking at malware, we're looking at botnets, and we hope to be able to identify different trends and then maybe able to translate into that IT security professional to be able to figure out where they should be focusing their security efforts. >> Yeah, and I think that's an important issue because you can't know what you should do next if you don't know what's happening right now or what has happened recently. But you've tried to provide, let's call a more general flavor to the report this year in the sense that you've introduced some indices that shows trends over time. Talk to us a little bit about that. >> Sure yeah, so last quarter we finally introduced what's referred to as our threat index. And what we were trying to do is be able track the ebbs and flows of threats over time and like you know, we always break down our exploits or our threats into application exploits, malware and botnets, so each one of them also have their individual index. Now, although there was some peaks and valleys and application exploits did hit an all-time high, at the end of the quarter, it ended up around the same the threat index did as last quarter, and I think a lot of that may be actually driven by the holiday season. Now, if I had a crystal ball, I would've probably think that the future quarters, the threat index is probably going to continue to increase. >> And I think that there's a couple reasons for that, right? When you say it's the holiday quarter, the overall threat index goes down because as people spend time home for the holidays, take vacation, little less time at work, they're opening fewer malicious files from fewer unknown sources or bad websites. But I think you've made the point multiple times that just because they're not opening a bad file in an email attachment right now, doesn't mean that they're not going to open it when they get back from work. >> Yeah, that is definitely true, but you know what? Maybe they are more focused and they'll be more attentive to looking at their email. I will also say, the bad guys need a break too, right? So, when a holiday season comes around, I mean, they're going to probably slow down some of their malware and some of their exploits and you know, just kind of enjoy the holidays. >> (laughs) Good for them. All right, so let's take a look at each of the different areas. The overall threat index is comprised of, as you said, the application exploits, malware and botnets. So, let's take them one at each. What did we see in the threat index as it pertains to application exploits? What were the big trends? >> Well, of the top 12, six of them, you know Peter, do you know what, the six exploits we're focusing on for the top 12, any idea? >> I read the report so yes, but tell us. >> Okay, yes, IOT. Now, that's not like extremely interesting because we continue to see that a quarter over quarter the adversaries are targeting more on the IOT device, which makes sense, right? I mean, there's a lot of them out there, the volume is there, and of course, they're not as secure as they typically need to be. But what's interesting though, out of those six, four of them happen to be IP cameras, right? So, these monitoring devices that are monitoring your physical security, the adversaries are targeting those a little bit more because they understand that this cyber world and the physical security, they're combining, and when they're combining, if you're bringing over a physical security device that already has vulnerabilities, you're bringing that vulnerability with you, and that would just open up an opportunity for the adversary to be able to penetrate into that particular device and then get access to your internal network. >> Yeah, let me ask you a question Tony because I was very interested in the incidents related to cameras because cameras is kind of one of those domains, one of those technologies, one of those use cases that is somewhere between the old OC world or the OT world, the operational technology world and the IT world or the IOT world where in the OT world folks have spent an enormous amount of time making sure that the devices that they utilize are as secure as they possibly can be. I mean, they've got huge teams devoted to this. In the IOT world, we're working on speed, we're working on software defined, we're working on a little bit more generalization. But this notion of cameras just kind of coming in from an IOT side but hitting the OT side, is that one of the reasons why cameras in particular are vulnerable? And does that tell us something about how IT and OT have to work together based on the data that we're seeing in the report? >> Yeah, I mean, I would totally agree, right? Because a lot of those different types of technologies have been isolated, meaning that not everybody had the ability to reach out and touch it, maybe security, you know, wasn't top of mind here, but now that convergence is taking place, it's really top priority to make sure that if you are merging those things together, make sure that those devices are part of your threat and vulnerability management process 'cause now vulnerabilities that may actually be introduced from that particular device can affect your entire cyber assets. >> Yeah, I think it's a great point. The cheap, what one might regard as constrained devices, nonetheless have an awesome processing power and if they're connected can enormous implication. Okay, let's move from the application exploits into the malware world. What was the big trend in malware in this past report? >> Sure, sure, yeah, so what we continue to see, and I think this is great, sharing information, sharing threat information, sharing malware samples, is awesome and we've been doing it for a long time and we continue to see more and more of public available sources for showing exploits, for showing malware, you know, open source malware and that's great because as a cyber defender, it's great that I can research this and I can ensure that I have the right detections and ultimately the right protections against those particular threats. I would also add that we have such a skill shortage, right? I mean, we're trying to build up our future cyber warriors and the way we want to be able to do that obviously is through a lot of training and we can give them great examples that they can actually glean and learn from. And so all of this is good but at the same time, when you have all this information out there, you know, freely available, of course, the adversaries have access, they have access to it as well. So, what that means is, I'll give you an example, Peter. You'll download, let's say there's open source malware that's ransomware. You can download that, modify the bitcoin address of where that victim is supposed to send the ransom, and you just operationalized this ransomware. But then again, you might be saying well, you know, you just said that it's available for us to be able to research and have better detections and you're right, most of the time we'll detect that. But now, you add in the fact that there's a whole bunch of open source evasion tools that you can run your malware through that would obfuscate possibly the malware enough that it can circumvent some of the actual security controls that you have in place. So, it's a good thing but we do continue to see some of the bad guys leverage it as well. >> So, let me see if I can put that in the context of some overall industry trends. Historically, the things that got the greatest install base were the targets that were preferred by bad actors because they could do the most damage in those large numbers and open source, as we improve these toolings, we see more people flock to that set of tools and as those tools become more popular, they both have more value to the enterprise as a protection, but they become increasingly obvious targets to the bad actors. Is that kind of what you're saying? >> Yeah sure, it's almost like the cybercrime ecosystem, the actual tools that are available, the services that are available at your fingertips, no longer do you need to be an expert. Begin a life of cybercrime, you just need to know where to get these resources and that is what's really driving the volume of attacks these days, so you're absolutely right, Peter. >> So, we've talked a little bit about application exploitation, we've talked a little about malware, now these are things that we look at before the system gets compromised. We're really concerned about avoiding them getting a footprint or hold within our system. Now, let's talk about botnets, which are particularly interesting because often the botnet gets turned on and becomes a source of danger after the compromises take place. What do trends in botnets tell us? >> Sure, sure, yeah, so one interesting point in botnets in quarter four was the fact that the initial botnet infections per firm was up 15% from the quarter before, so what that means is, on average, each firm saw about 12 botnet infections for that quarter and that kind of translates into, out of maybe the 91 days that you have in that quarter, 12 of those days, they actually had some type of botnet infection that they had to actually respond to, right? 'Cause they got to respond. Like you said Peter, the infection's already there, somehow the payload circumvented their security defenses, it's on there and it's trying to communicate out to it's command and control infrastructure, whether it's to download other malware, whether it's to actually possibly provide different types of commands to execute their cyber mission, whatever it is, it's there, and that's where we were sort of triggering on it. And I'll add to this, because of this, you got to invoke your instant response process, which means you're taking time, you're taking resources away for folks that are probably working on other projects to be able to help them fortify their overall security program more, which I think underscores the need to be able to ensure that you're leveraging technology to help you make some of these automated decisions, with being able to prevent and ultimately, hopefully, be able to remediate those threats. >> Yeah, so we've seen application exploits down a little bit, malware down a little bit, largely because the fourth quarter's a holiday quarter. We've seen botnets also follow those trends but still we have to be concerned about the number of net new days in which a botnet is operating. Is there something that we started to see in the data that requires new thinking, new approaches? What about all these memes that people are downloading, for example? >> (laughs) Yeah, I tell ya, you know social media, right? Love pictures. You know, whether it's Facebook, whether it's Twitter, you know, Instagram, words are good, but what's even better it seems is pictures. People love pictures and adversaries know that, so with an attack called leveraging steganography, I think I spoke about that a couple, maybe it was last year, you know sometime, we talked about that, but if you don't remember, steganography is really the art of hiding something in a picture file, whether it was a message, whether it was a malicious payload or it could even be different types of commands that the adversary wants to do to overall be able to complete their cyber mission, so they hide that information in there. And the adversaries to be able to attack or leverage a steganography attack, they're used in social media as a means of that communication. And what's interesting about that is nowadays, you know, maybe 10 years ago, not as much, but nowadays, social media traffic and apps are kind of acceptable on a network these days, right? The marketing organizations' comms and PR, they leverage these social media sites. It's a key part of their overall plan, so you're going to see a lot of social media traffic in the network, so the adversary, if they can blend in with that normal traffic, they may go unnoticed for quite some time. >> So, as new sources of data are exploited by the business to engage their customers, like social media, new technologies or new concepts like steganography or, steganography's been around for a long time, but its new to a lot of people, becomes something that increasingly has to be observed and tracked and acted upon. >> Yeah, you know I always say this is like, we want to continue to advance technology, right? We want to leverage it, why? Because overall, it makes our society better. Makes my life better, makes your life better, makes everybody, you know, future generations' lives better, but we need to make sure that we are securing the advancement of that actual technology, so it's a constant kind of catch up game for us. >> Yes, I need my cat pictures, Tony. All right, so I want to do one last thing here. We learned a lot in the overall FortiGuard Labs reports over the past few quarters, certainly since you've come on theCUBE, I've learned a lot, and I'm sure everybody who's been watching these CUBE Conversations has learned a lot as well. Let's now think about some recommendations. If we kind of quickly summarize what happened in 2018, what does it tell us about things that people should do differently in 2019? What are the kind of two or three key recommendations that FortiGuard Labs is putting forward right now? >> Yeah, I think one of the things that we continue to see is just how these threats are becoming bigger, faster, stronger, right? And that's really being sort of driven by the cybercrime ecosystem, the advancement of these types of attacks. So, how do you continue to ensure that you can keep up with this sophistication and this volume? And I'll kind of make it simple at a high level, obviously it goes a lot a lot deeper, but the first thing is having awareness. I really feel people don't truly know what they're actually protecting within all of their cyber assets. What are operating systems? What software? Where are they located? Where is their data located? How is their data flowing from system to system? I don't think they have a good understanding of that, so having that awareness, right? It's getting even harder now because it's cloud, right? It's on your workstation It's in the cloud, it's all over the place. So, it's good to get a handle on that, and once you have that, you need to act on it. So, whether it's identifying vulnerabilities that need to be say, patched or whether it's finding some type of threat in your environment and taking action, it's important that we need skilled resources to be able to deal with that. But I would say, once again, look at automation. How can you leverage technology to be able to communicate with each other through open APIs and make some automated decisions for you, isolate those threats, allow you to fight through the attack a little bit more so you can figure out what to do? Ultimately, hopefully it's going to minimize the impact of that one breach. And I would say this, threats are going to get in, but if you can continue to resist that threat before it gets into the core of your network, that's a win for everybody. So, continue to resist is a big one. That initial access, it's going to happen. Continue to resist, so you can ensure the minimization of the actual impact of that risk, of that threat. >> I got two quick comments about that, Tony. Tell me if I can summarize this right. One is that, look, everybody's going to digital, everybody's going through digital transformation, very few firms however have truly adopted an asset-oriented approach to their data. What you're saying is security is how you go about making your data private so that you get value out of it and not bad people. That's I think kind of an overarching statement, that this is a business problem that has to be treated like a business problem and invested in like a business problem. The second thing >> Possible. >> that I would say, and let me see if I got this right, that the idea ultimately, that data stays in one place and is used only in one way is wrong. It's going to change over time, and we have to acknowledge that there's not one approach to how we go about data security and handling these threats. There's differences in application exploitation, differences in malware and as you've said, botnets are indications that something's already happened, so we have to use a more balanced comprehensive view to how we think about handling the threats against us. Have I got that right? >> Yeah, absolutely. And I'll just end it with that, there's a lot of things that you have to deal with, and we have such a cybersecurity shortage, and you can never get to everything, but like you had said, it's a business issue. If you can understand your critical business processes and focus on those things, those assets, that data, that is going to be how you're going to prioritize and ensure that you can minimize the overall impact of an actually threat that may actually enter into your environment. >> Tony Giandomenico, senior security strategist and researcher at FortiGuard Labs at Fortinet. Once again Tony, thanks for being on theCUBE. >> It's always a pleasure Peter. >> And always love having Tony G. on. Hopefully, you've enjoyed this CUBE Conversation as well. Until next time, I'm Peter Burris. Talk to you soon. (upbeat string music)

Published Date : Feb 22 2019

SUMMARY :

in the world of security and threats. It's great to be here. Where does the data come from and how are you using it the folks that are actually in the operations, you know, in the sense that you've introduced some indices the ebbs and flows of threats over time and like you know, doesn't mean that they're not going to open it Yeah, that is definitely true, but you know what? at each of the different areas. and the physical security, they're combining, that the devices that they utilize had the ability to reach out and touch it, Okay, let's move from the application exploits and I can ensure that I have the right detections in the context of some overall industry trends. and that is what's really driving before the system gets compromised. out of maybe the 91 days that you have in that quarter, about the number of net new days And the adversaries to be able to attack becomes something that increasingly has to be securing the advancement of that actual technology, What are the kind of two or three key recommendations that need to be say, patched or whether it's finding so that you get value out of it and not bad people. that the idea ultimately, that data stays in one place and ensure that you can minimize the overall impact and researcher at FortiGuard Labs at Fortinet. Talk to you soon.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

Tony GiandomenicoPERSON

0.99+

Peter BurrisPERSON

0.99+

2019DATE

0.99+

2018DATE

0.99+

FortiGuard LabsORGANIZATION

0.99+

twoQUANTITY

0.99+

FortinetORGANIZATION

0.99+

February 2019DATE

0.99+

sixQUANTITY

0.99+

PeterPERSON

0.99+

91 daysQUANTITY

0.99+

last yearDATE

0.99+

Tony G.PERSON

0.99+

OneQUANTITY

0.99+

last quarterDATE

0.99+

oneQUANTITY

0.99+

this yearDATE

0.99+

12QUANTITY

0.99+

one wayQUANTITY

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

todayDATE

0.99+

each firmQUANTITY

0.98+

fourQUANTITY

0.98+

eachQUANTITY

0.98+

billionsQUANTITY

0.98+

two quick commentsQUANTITY

0.98+

10 years agoDATE

0.97+

three keyQUANTITY

0.97+

one approachQUANTITY

0.96+

each oneQUANTITY

0.95+

second thingQUANTITY

0.95+

first thingQUANTITY

0.95+

bothQUANTITY

0.94+

15%QUANTITY

0.94+

top 12QUANTITY

0.93+

six exploitsQUANTITY

0.93+

one placeQUANTITY

0.92+

FacebookORGANIZATION

0.92+

about 12 botnet infectionsQUANTITY

0.91+

a quarter over quarterQUANTITY

0.89+

TwitterORGANIZATION

0.87+

quarterDATE

0.82+

theCUBEORGANIZATION

0.82+

couple reasonsQUANTITY

0.81+

InstagramORGANIZATION

0.79+

Fortinet FortiGuard LabsORGANIZATION

0.79+

one interesting pointQUANTITY

0.78+

pastDATE

0.77+

one lastQUANTITY

0.73+

past couple of yearsDATE

0.71+

eventsQUANTITY

0.65+

quarter fourDATE

0.65+

CUBEORGANIZATION

0.64+

four quartersQUANTITY

0.62+

endDATE

0.6+

quartersDATE

0.58+

CUBEConversationEVENT

0.58+

thoseQUANTITY

0.57+

CUBE ConversationEVENT

0.54+

fourthQUANTITY

0.4+

Tony D’Alessandro, The Co-operators Group Ltd. | Splunk .conf18


 

live from Orlando Florida it's the cube coverage conf 18 got to you by spunk welcome back to Splunk kampf 18 hashtag Splunk conf 18 you watching the cube the leader in live tech coverage we go out to the events we extract the signal from the noise I'm Dave Volante with my co-host Stu many men we love to talk to the customers too we've had seven out of ten of our interviews today have been with the customers Tony Alessandra was here as the chief architect at the co-operators group limited insurance company up in Canada leader in that field Tony thanks so much for coming on the yeah it's great to be here thanks for having me so we were talking off-camera about some of the innovation that's going on in Toronto and want to get to that innovation is actually in your long title yeah there's the time but tell us about your role as chief architect and then some of the other areas that you touch yes certainly so my primary role at the co-operators group is to serve as chief architect for the group of companies and so it's a fancy term to mean that I influence how we invest in technology and process for our strategy and for our operational imperatives I also have responsibility for information security within our organization so I have a great team led by a C so at the co-operators group and essentially our role is to to protect the data of our clients right we have a million unique clients across Canada that entrust us with a lot of personal and confidential data we have thousands of financial advisers throughout the company and so we have retail outlets throughout the entire geography of Canada and essentially we collect a lot of data and and with respect to policies for commercial businesses for private clients for subscribers etc and I also manage an innovation portfolio for the organization and so it's actually I'll work with our business stakeholders within the organization to figure out how we could accelerate new businesses accelerate new capabilities with the use of technology who's excited that's a big big big role that you have if I want to send the the regime you have for security say the seaso reports to you yes sir and there's a set CIO there right there is yeah so I report to the to the executive vice president and CIO of the co-operators group of companies and and my responsibility within the organization is to report back to our CIO on all the responsibilities that I talked to you about okay so this the C so technically reports up through the CIO and C so reports up through me into the CIO yeah which is that's a whole other interesting discussion maybe if we have time we could talk about that absolutely um so a lot of data I mean we think about insurance company regulated you got your claim systems which are critical you have your agent systems which are also critical different types of data both data on customers but when you talk about the data that you guys collect where's it come from what are you trying to do with with that data yes so so you know I'll start I'll start with the motive right the problem that we're trying to solve and so I'll say first and foremost we're an insurance company we offer assurance and protection to our clients right and so in the process of offering assurance and protection to our clients you know they entrust us with massive amounts of data like you know as we as we mentioned before but we'll also need to set a good example because a lot of the assurance some of the assurance that we offer to our clients is also cyber protection we offer cyber insurance to our clients we need to set a good example we need to demonstrate resilience right Splunk is a primary tool in our Arsenal where we're showing our clients that we have good resilience to be able to detect and respond to security threats when they happen that's part of our mandate right so our responsibility with respect to using Splunk is to collect data from all of our major systems within our organization we use Blonk to monitor we use Blanc to detect and we also use Splunk to respond when something is going on what is this is really interesting you're being proactive about from your you know from an actuarial standpoint you rate your risk you're being very proactive when many if not most insurance companies would do is say ok what what's the history yeah and are there any high-profile breaches and yeah as opposed to what you're doing like sounds like you're really inspecting what the policies and the procedures and the technology of your clients is I think you hit on an important point right and so the important point is that you know the the the art of actuarial science is to rely on a lot of history in the past you know to predict the risks of the future but the reality is that model is falling apart very quickly because there is very little history for cyber threats and the other aspect of it is its inconsistent its evolving and it's changing on a regular basis right and so that's why you use platforms like Splunk use platforms like spunk to detect new threats and to end to in sort of to advance new correlations what should we be concerned about which threats are relevant to us which ones can we ignore and unless you have good platforms to do correlation unless you have good automation you're gonna need a large army of people to chase things that may not be relevant to either you or your clients so Tony your industry usually has quite a bit of M&A as to kind of fund the growth that's going on curious how does Splunk in your data strategy fit into M&A type a quiz yeah yeah and so I think that's one of the biggest potential uses of Splunk for us right and so the way that insurance is evolving right now is insurance companies are all trying to figure out how they get involved in the loss prevention game right in the past it's all been about assurance right it's all been about protection and so when you think about the Internet of Things is one of the biggest untapped opportunities for insurance companies it's all about data right so smart homes smart buildings cars outfitted with telematics so it's every history you wearing wearable devices so in terms of health and you know a health insurance and life insurance protection etc all of this data is meaningful to offer value to clients beyond what we've been able to do in the past one of the things we've looked at I know the industry is looking at is well how do you value that data is that something your company's gotten into yeah absolutely and so you know part of what we need to figure out is how to model that data to give the right level of engagement to the customer so to create that two-way engagement with the customer right how am i doing how am i driving is the weather a threat for me in in the in the foreseeable future in terms of things that I need to protect is there a hailstorm coming you know should I should I you know have alerts and and and you know provide you know ask clients to move some of their valuables indoors I mean all of these are things that will increase that engagement with our clients because face it with insurance your clients engage with you two times a year right two major time policy renewal and if they're unfortunate enough to have a claim right we need to have a but we need to have a better game much more proactive game with them so you're in other ways a risk consultant with your your clients right yeah so describe that so you client comes to you says they're interested or you go to them they're interested in in in in a security you know insurance where does it start do you ask them you have Splunk do you advise them as to what are you going to look at their policies and procedures well how does it work so so I think you know Splunk is one of those valuable assets that enables the capability right insurance you know the game is becoming all about data having massive amounts of data and being able to use that data to help assess the risks for a client properly right because without having good data everything is a great guest these days I mean with climate change with cyber risks evolving with customers preferences changing data is going to be the meaningful difference in terms of understanding what risks a client has what the probability is and how to write a meaningful policy for them where they're engaged and they understand it well enough as well understand it well enough to prevent some of their losses and that's really the issue that we're trying to figure out how do we help clients understand their risks and then prevent losses prevent or minimize losses for them and and what role does Splunk play in that you you know your your your client are you a an advisor or you encourage your customers to use belong counters at all so we're talking about our future roadmap right now and this is what we're trying to figure out what's blanc this is where we see the strategic opportunities with blah right and so when we look at the co-operators the way that co-operators has been using Splunk in the past is for their security sim we were one of the very first large companies in Canada to put our security sim on Splunk we were the very first large company in Canada to put our sim in Splunk clout right and so we we you know we're very proud with being able to work with Splunk for for charting that course right for setting the example our next course is how do we leverage a platform as powerful as Splunk now to give value to our customers we're protecting our customers data assets and now it's about returning valuable insights back to the customers in terms of loss prevention that's our forward-thinking approach in terms of how we stay ahead in terms of leveraging this as a unique asset as a unique capability so your leader you've got street cred you can now extend that to your client base I mean for an insurance company risk you know chaos is just cash as I like to say it's opportunity for you guys and to the extent that you can help clients mitigate that risk to win-win it's essentially for them the reduction in expected loss it can actually hate to say this but could actually pay for the insurance which is let's take attractive it's a massive win and I think you know the other part you know that people need to think differently about is the way that people consume insurance will change dramatically as well in the next tenure so and so where you think now that you know your typical home and auto insurance you will buy an annual policy well the reality is that Home Sharing car sharing ride-sharing insurance will change to what we call episodic oh right and so essentially you'll be consuming insurance for an activity right and the only way that you'll be able to sort of drive that activity in a meaningful way is to have a lot of data on that activity right where are you driving how did you drive you know what what are the risks associated to when you're driving in the geography that you're driving where are you renting out your home what are the rooms to which client and so understanding all of those elements give us the best opportunity at giving you just in time insurance for the right risks surance as a service I love it personalized for me I mean the model generally item as a consumer is broken it's very bespoke my insurance company doesn't know who I am it's just to check a bunch of boxes off and they sent me another form every year and advised some new things and I don't even know what half the time they are that's exactly right right then the and the only way you're able to personalize is to have all of that data on an individual on a company on an event right so we give you insurance for you based on your needs based on your risks Tony we know there's a lot of AI happening up in the Toronto area yeah maybe our audience might not know tell them a little bit about that and how you're thinking about AI and what interest you have and what's Blanc's talking about when they talk about AI yeah you're absolutely right I mean there's a loop there's a massive amount of artificial intelligence activity in the Toronto Kitchener corridor within southern Ontario I would say it's early days for insurance in terms of how we leverage AI I think you know some of the early wins for us have been what we refer to as chat BOTS or virtual assistants right helping clients so this is basically speed and convenience for clients right clients need to know something very quickly very predictive short-tailed answers we're there for customers who choose to do that where it's going next is helping clients assess risk and predict outcomes associated to risks right and so there's a lot of different use cases that we're working there partnerships with startups partnerships with mainstream organizations like Splunk is an important partner for us in this area and of course academic institutions that are investing right this is all part of it for the sales channel for the risk channel for claims processing so imagine being able to submit a claim on a mobile device gathering all that data being able to correlate that data to say we've seen this before right based on the correlation here's your damages we could processes as quickly here's the experts you need to go to here's the restoration facilities that you'll engage those are massive opportunities for client service and for an ability for an insurance company to settle things quickly right we're talking about weather before it's obviously a changing dynamic has a change variable and maybe it's it's model Abel I don't know but but clearly weather incidents are on the rise have caught companies and probably insurance companies you know a little bit off guard you know climate change etc the boiling seas this we've heard yeah what do you guys what's your position on that how do you accommodate that and pass it on to your customers and well I think this is what we're well known for right and so first of all we're not gonna be able to control the weather but what we'd be able to do is prevent it from getting worse right and so when you'll hear the leadership within our organization talk especially our CEO our CEO is very passionate about building resilient communities and that starts with making sure that we're building communities in the right spots not in flood plains not in areas of high risk of forest fires or or other things that you could you know potentially prevent you know within a certain geography and so that's first and foremost right and so we're a leader in this space in Canada how do you become a leader in this area you collect data understand the geography understand the trends associated to the understand the future risks associated to those geographies based on weather trends and then lobby governments builders entrepreneurs everybody land development consortiums to say we need to build communities in better places we need to build more resilient communities and then thereafter it's making sure that you're leveraging data to be able to predict and minimize losses for clients in those areas right and that's what you'll use weather data for right who do I need to alert we have threats on the way what can we prevent how do we minimize these losses for Canadians I think the big risk that we all need to understand if the weather continues to change at the same pace are our you know people will not be able to afford the risks right and so the insurance will rise exponentially and and you know will we we won't have a sustainable model for the future so it's clear for you guys it's really all about the data one of the challenges that a lot of companies in your industry have is the data it's about the data for them to insurance companies you could argue our you know IT companies in many respects they develop products that are put together by technologists but a lot of the data is in silos yeah as Splunk allowed you to break down those silos and and is that yet part while you're a leader well like I could talk about what's where Splunk has been able to to offer us that that that ability is with security right and so we have data we have information security log data associated to our systems and our application everywhere on Prem our partner sites in our agency offices on different endpoint devices in the cloud with our different service providers so what Splunk has been able to do is us to be able to aggregate that data consume that data build valid use cases and to correlate that and raise proper alerts right that's our main priority right now is to build resilience with information security that knowledge will take us to these other areas that we want to do in offering now the value back to our clients right embed that value into our product offerings is our next logical step awesome Tony thanks very much for coming on the cube really appreciate it you're welcome it's good to meet you in the pleasure have the leaves changed in Toronto its Toronto by the way stew no tea it's coming it's coming fast Dave a lot a force to Minutemen thanks for watching we'll be right back after this short break you're watching the cube from Splunk Kampf 18 [Music]

Published Date : Oct 2 2018

**Summary and Sentiment Analysis are not been shown because of improper transcript**

ENTITIES

EntityCategoryConfidence
Tony AlessandraPERSON

0.99+

TonyPERSON

0.99+

CanadaLOCATION

0.99+

TorontoLOCATION

0.99+

Dave VolantePERSON

0.99+

SplunkORGANIZATION

0.99+

Tony D’AlessandroPERSON

0.99+

two-wayQUANTITY

0.99+

sevenQUANTITY

0.99+

Orlando FloridaLOCATION

0.99+

firstQUANTITY

0.98+

oneQUANTITY

0.98+

tenQUANTITY

0.98+

The Co-operators Group Ltd.ORGANIZATION

0.98+

DavePERSON

0.98+

Toronto KitchenerLOCATION

0.97+

two times a yearQUANTITY

0.97+

thousands of financial advisersQUANTITY

0.96+

both dataQUANTITY

0.94+

a lot of dataQUANTITY

0.92+

a million unique clientsQUANTITY

0.91+

every yearQUANTITY

0.91+

todayDATE

0.9+

BlancPERSON

0.89+

southern OntarioLOCATION

0.89+

conf 18EVENT

0.82+

a lot of personal andQUANTITY

0.75+

lot of dataQUANTITY

0.74+

M&ATITLE

0.72+

two major time policyQUANTITY

0.71+

stewPERSON

0.7+

first large companiesQUANTITY

0.68+

lot of companiesQUANTITY

0.68+

CanadiansPERSON

0.65+

Splunk .conf18OTHER

0.63+

MinutemenPERSON

0.62+

lot ofQUANTITY

0.62+

BlonkORGANIZATION

0.6+

our interviewsQUANTITY

0.59+

companyQUANTITY

0.59+

SplunkTITLE

0.59+

dataQUANTITY

0.58+

conf 18EVENT

0.57+

BlancTITLE

0.54+

AIQUANTITY

0.53+

lotQUANTITY

0.53+

ArsenalLOCATION

0.47+

AbelLOCATION

0.44+

spunkTITLE

0.43+

Splunk KampfTITLE

0.42+

SplunkPERSON

0.36+

18PERSON

0.3+

Anthony "Tony G" Giandomenico, Fortinet & FortiGuard Labs | CUBEConversation, August 2018


 

(Intense orchestral music) >> Hi, I'm Peter Burris and once again welcome to a CUBEComnversation from our beautiful studios here in Palo Alto, California. For the last few quarters I've been lucky enough to speak with Tony Giandomenico, who's the Senior Security Strategist and Researcher at Fortinet, specifically in the FortiGuard labs, about some of the recent trends that they've been encountering and some of the significant, groundbreaking, industry-wide research we do on security threats, and trends in vulnerabilities. And once again, Tony's here on theCUBE to talk about the second quarter report, Tony, welcome back to theCUBE. >> Hey, Peter, it's great to be here man, you know, sorry I actually couldn't be right there with you though, I'm actually in Las Vegas for the Black Hat DEF CON Conference this time so, I'm havin' a lot of fun here, but definitely missin' you back in the studio. >> Well, we'll getcha next time, but, it's good to have you down there because, (chuckles) we need your help. So, Tony, let's start with the obvious, second quarter report, this is the Fortinet threat landscape report. What were some of the key findings? >> Yeah, so there's a lot of them, but I think some of the key ones were, one, you know, cryptojacking is actually moving into the IOT and media device space. Also, we did an interesting report, that we'll talk about a little bit later within the actual threat report itself, was really around the amount of vulnerabilities that are actually actively being exploited over that actual Q2 period. And then lastly, we did start to see the bad guys using agile development methodologies to quickly get updates into their malware code. >> So let's take each of those in tern, because they're all three crucially important topics, starting with crypto, starting with cryptojacking, and the relationship between IOT. The world is awash in IOT, it's an especially important domain, it's going to have an enormous number of opportunities for businesses, and it's going to have an enormous impact in people's lives. So as these devices roll out, they get more connected through TCP/IP and related types of protocols, they become a threat, what's happening? >> Yeah, what we're seeing now is, I think the bad guys continue to experiment with this whole cryptojacking thing, and if you're not really, for the audience who may not be familiar with cryptojacking, it's really the ability, it's malware, that helps the bad guys mine for cryptocurrencies, and we're seeing that cryptojacking malware move into those IOT devices now, as well as those media devices, and, you know, you might be saying well, are you really getting a lot of resources out of those IOT devices? Well, not necessarily, but, like you mentioned Peter, there's a lot of them out there, right, so the strength is in the number, so I think if they can get a lot of IOTs compromised into an actual botnet, really the strength's in the numbers, and I think you can start to see a lot more of those CPU resources being leverages across an entire botnet. Now adding onto that, we did see some cryptojacking affecting some of those media devices as well, we have a lot of honeypots out there. Examples would be say, different types of smart TVs, a lot of these software frameworks they have kind of plugins that you can download, and at the end of the day these media devices are basically browsers. And what some folks will do is they'll kind of jailbreak the stuff, and they'll go out there and maybe, for example, they want to be able to download the latest movie, they want to be able to stream that live, it may be a bootleg movie; however, when they go out there an download that stuff, often malware actually comes along for the ride, and we're seeing cryptojacking being downloaded onto those media devices as well. >> So, the act of trying to skirt some of the limits that are placed on some of these devices, gives often one of the bad guys an opportunity to piggyback on top of that file that's coming down, so, don't break the law, period, and copyright does have a law, because when you do, you're likely going to be encountering other people who are going to break the law, and that could be a problem. >> Absolutely, absolutely. And then I think also, for folks who are actually starting to do that, it really starts to-- we talk a lot about how segmentation, segmenting your network and your corporate environment, things in that nature but, those same methodologies now have to apply at your home, right? Because at your home office, your home network, you're actually starting to build a fairly significant network, so, kind of separating lot of that stuff from your work environment, because everybody these days seems to be working remotely from time to time, so, the last thing you want is to create a conduit for you to actually get malware on your machine, that maybe you go and use for work resources, you don't want that malware then to end up in your environment. >> So, cryptojacking, exploiting IOT devices to dramatically expand the amount of processing power that could be applied to doing bad things. That leads to the second question: there's this kind of notion, it's true about data, but I presume it's also true about bad guys and the things that they're doing, that there's these millions and billions of files out there, that are all bad, but your research has discovered that yeah, there are a lot, but there are a few that are especially responsible for the bad things that are being done, what did you find out about the actual scope of vulnerabilities from a lot of these different options? >> Yeah, so what's interesting is, I mean we always play this, and I think all the vendors talk about this cyber hygiene, you got to patch, got to patch, got to patch, well that's easier said than done, and what organizations end up doing is actually trying to prioritize what vulnerabilities they really should be patching first, 'cause they can't patch everything. So we did some natural research where we took about 108 thousand plus vulnerabilities that are actually publicly known, and we wanted to see which ones are actually actively being exploited over an actual quarter, in this case it was Q2 of this year, and we found out, only 5.7% of those vulnerabilities were actively being exploited, so this is great information, I think for the IT security professional, leverage these types of reports to see which particular vulnerabilities are actively being exploited. Because the bad guys are going to look at the ones that are most effective, and they're going to continue to use those, so, prioritize your patching really based on these types of reports. >> Yeah, but let's be clear about this Tony, right, that 108 thousand, looking at 108 thousand potential vulnerabilities, 5.7% is still six thousand possible sources of vulnerability. (Tony laughs) >> So, prioritize those, but that's not something that people are going to do in a manual way, on their own, is it? >> No, no, no, not at all, so there's a lot of, I mean there's a lot of stuff that goes into the automation of those vulnerabilities and things of that nature, and there's different types of methodologies that they can use, but at the end of the day, if you look at these type of reports, and you can read some of the top 10 or top 20 exploits out there, you can determine, hey, I should probably start patching those first, and even, what we see, we see also this trend now of once the malware's in there, it starts to spread laterally, often times in worm like spreading capabilities, will look for other vulnerabilities to exploit, and move their malware into those systems laterally in the environment, so, just even taking that information and saying oh, okay so once the malware's in there it's going to start leveraging X, Y, Z, vulnerability, let me make sure that those are actually patched first. >> You know Tony the idea of cryptojacking IOT devices and utilizing some new approaches, new methods, new processes to take advantage of that capacity, the idea of a lateral movement of 5.7% of the potential vulnerabilities suggests that even the bag guys are starting to accrete a lot of new experience, new devices, new ways of doing things, finding what they've already learned about some of these vulnerabilities and extending them to different domains. Sounds like the bad guys themselves are starting to develop a fairly high degree of sophistication in the use of advanced application development methodologies, 'cause at the end of the day, they're building apps too aren't they? >> Yeah, absolutely, it's funny, I always use this analogy of from a good guy side, for us to have a good strong security program, of course we need technology controls, but we need the expertise, right, so we need the people, and we also need the processes, right, so very good, streamline sort of processes. Same thing on the bad guy side, and this is what we're starting to see is a lot more agile development methodologies that the bad guys--(clears throat) are actually using. Prior to, well I think it still happens, but, earlier on, for the bad guys to be able to circumvent a lot of these security defenses, they were leveraging polymorphous, modifying those kind of malwares fairly quickly to evade our defenses. Now, that still happens, and it's very effective still, but I think the industry as a whole is getting better. So the bad guys, I think are starting to use better, more streamlined processes to update their malicious software, their malicious code, to then, always try to stay one step ahead of the actual good guys. >> You know it's interesting, we did a, what we call a crowd chat yesterday, which is an opportunity to bring our communities together and have a conversation about a crucial issue, and this particular one was about AI and the adoption of AI, and we asked the community: What domains are likely to see significant investment and attention? And a domain that was identified as number one was crypto, and a lot of us kind of stepped back and said well why is that and we kind of concluded that one of the primary reasons is is that the bad guys are as advanced, and have an economic incentive to continue to drive the state of the art in bad application development, and that includes the use of AI, and other types of technologies. So, as you think about prices for getting access to these highly powerful systems, including cryptojacking going down, the availability of services that allow us to exploit these technologies, the expansive use of data, the availability of data everywhere, suggests that we're in a pretty significant arms race, for how we utilize these new technologies. What's on the horizon, do you think, over the course of the next few quarters? And what kinds of things do you anticipate that we're going to be talking about, what headlines will we be reading about over the course of the next few quarters as this war game continues? >> Well I think a lot of it is, and I think you touched upon it, AI, right, so using machine learning in the industry, in cyber we are really excited about this type of technology it's still immature, we still have a long way to go, but it's definitely helping at being able to quickly identify these types of malicious threats. But, on the flip side, the bad guys are doing the same thing, they're leveraging that same artificial intelligence, the machine learning, to be able to modify their malware. So I think we'll continue to see more and more malware that might be AI sort of focused, or AI sort of driven. But at the same time, we've been taking about this a little bit, this swarm type of technology where you have these larger, botnet infrastructures, and instead of the actual mission of a malware being very binary, and if it's in the system, it's either yes or no, it does or it doesn't, and that's it. But I think we'll start to see a little bit more on what's the mission? And whatever that mission is, using artificial intelligence then to be able to determine, well what do I need to do to be able to complete that place, or complete that mission, I think we'll see more of that type of stuff. So with that though, on the good guy side, for the defenses, we need to continue to make sure that our technology controls are talking with each other, and that they're making some automated decisions for us. 'Cause I'd rather get a security professional working in a saw, I want an alert saying: hey, we've detected a breach, and I've actually quarantined this particular threat at these particular endpoints, or we've contained it in this area. Rather than: hey, you got an alert, you got to figure out what to do. Minimize the actual impact of the breach, let me fight the attack a little longer, give me some more time. >> False positives are not necessarily a bad thing when the risk is very high. Alright-- >> Yeah, absolutely. >> Tony Giandomenico, Senior Security Strategist and Researcher at Fortinet, the FortiGuard labs, enjoy Black Hat, talk to you again. >> Thanks Peter, it's always good seein' ya! >> And once again this is Peter Burris, CUBEConversation from our Palo Alto studios, 'til next time. (intense orchestral music)

Published Date : Aug 13 2018

SUMMARY :

and some of the significant, groundbreaking, Hey, Peter, it's great to be here man, you know, it's good to have you down there because, (chuckles) the amount of vulnerabilities that are actually and the relationship between IOT. and at the end of the day gives often one of the bad guys an opportunity to the last thing you want is to create a conduit and the things that they're doing, Because the bad guys are going to look at the ones Yeah, but let's be clear about this Tony, okay so once the malware's in there it's going to start even the bag guys are starting to accrete So the bad guys, I think are starting to use better, and the adoption of AI, and we asked the community: and instead of the actual mission of a malware False positives are not necessarily a bad thing and Researcher at Fortinet, the FortiGuard labs, And once again this is Peter Burris,

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tony GiandomenicoPERSON

0.99+

TonyPERSON

0.99+

Peter BurrisPERSON

0.99+

PeterPERSON

0.99+

5.7%QUANTITY

0.99+

FortinetORGANIZATION

0.99+

August 2018DATE

0.99+

second questionQUANTITY

0.99+

Las VegasLOCATION

0.99+

FortiGuardORGANIZATION

0.99+

Palo AltoLOCATION

0.99+

108 thousandQUANTITY

0.99+

Palo Alto, CaliforniaLOCATION

0.99+

FortiGuard LabsORGANIZATION

0.99+

oneQUANTITY

0.99+

yesterdayDATE

0.98+

six thousand possible sourcesQUANTITY

0.98+

top 10QUANTITY

0.97+

108 thousand potential vulnerabilitiesQUANTITY

0.96+

eachQUANTITY

0.96+

Black Hat DEF CON ConferenceEVENT

0.95+

Anthony "Tony G"PERSON

0.94+

about 108 thousand plus vulnerabilitiesQUANTITY

0.94+

one stepQUANTITY

0.93+

top 20 exploitsQUANTITY

0.92+

Q2DATE

0.86+

millions andQUANTITY

0.86+

firstQUANTITY

0.84+

billions of filesQUANTITY

0.83+

CUBEConversationEVENT

0.82+

GiandomenicoORGANIZATION

0.81+

Q2 ofDATE

0.75+

three crucially important topicsQUANTITY

0.74+

few quartersDATE

0.72+

this yearDATE

0.71+

agileTITLE

0.7+

Black HatTITLE

0.62+

second quarterQUANTITY

0.61+

quartersDATE

0.6+

FortinetTITLE

0.49+

nextDATE

0.49+

Anthony "Tony G" Giandomenico, Senior Security Strategist & Researcher | CUBEConversation, May 2018


 

(vibrant music) >> Hi, I'm Peter Burris, welcome once again to another CUBE Conversation from our Palo Alto studios. Recently, we had FortiGaurd Labs here on theCUBE talking about a regular report that they do on the state of the security industry. And once again, we've got Anthony Giandomenico. >> Yeah, good. >> Here to talk about the most recent, the Q1 update. First of all, tell us a little bit about FortiGaurd labs, where's this come from? >> So FortiGaurd Labs actually is the threat intelligence organization of Fortinet, so what we do, is we keep track of the tactics, techniques, and procedures of the adversary. And make sure that we have detection methodologies to be able to stop all those tactics, techniques, and procedures. >> Peter: So you're the ones that are collecting the data that's right from the ground to help everybody keep up to date on where the threat's are likely to be, set priorities. So that's what this report does, right? >> Absolutely, it's something we do on a quarterly basis, and it's really, you know, we're looking at billions of events that we're observing in real time, you know, production environments, and what we're trying to do is identify the top application exploits, malware, and botnets, and what we want to be able to do is find different types of trends that then can be able to translate into helping organizations fortify their environments. >> Peter: Alright, so here, this is the Q1, 2018, people can get access to it. >> Anthony: Yeah. >> What's the top line change? >> Anthony: Yeah, well at a high level, I think, you know, one the actual cyber criminals, they're evolving, their attack methodologies to be able to increase their, you know, success rate as well as being able to increase their infection rate. So that's one thing, you know, the other thing, obviously we always have to talk about ransomware. That, you know, seems to be a very hot threat these days for cyber criminals to make money. Now, that threat isn't going away. We did see a slight decrease though, where the adversaries were more interested in hijacking, you know, systems to be able to mine for crypto currencies as opposed to taking that machine hostage and demanding a ransome. >> Peter: Really? >> Anthony: Yeah, believe it or not. >> I'm a little bit, I mean ransomware just seems like it would have so much potential, and crypto currencies are, well they're interesting. Tell us a little bit about why that's happening. >> What seems to be the indicators? >> Yeah, well, you know, like I said, ransomware isn't going away, I think they're going to continue to use that to make money. But from a crypto jacking, you know, perspective, we did see the uptake last year in our Q4 report. It was about 13 percent of the organizations actually reported some type of crypto jacking attack. Fast forward to this report, and it nearly doubled. Actually, over doubled to, you know 28 percent, so that's about one in four organizations that are actually impacted with this particular threat. Now, what I think is interesting about this particular threat, is the way it evolves, right. 'Cause it's so new, it's always looking back at, its other successful, you know, predecessors to be able to determine how can I be more stealthy, and how can I get my, you know, malware, or my, you know, payload out to all the different sort of systems. So, you know, an example of that is phallus malware. Phallus malware is very stealthy. It's starting to use phallus malware techniques, it'll use scripts to inject their actual payload into memory, nothing on disc, so it makes it a lot more difficult to be able to detect. Now, how do I get my payload out to all the other, you know, workstations? Well, it takes a one two punch combination that, you know, Petya used last year. It's leveraging, um, there's this open source technology called, you know, minicats, steals different types of credentials and does something called pass the hash. Passes the hash credential out to those other systems, and then it gains access. That way it can actually pass the actual malware from system to system. If that fails, and then goes back to identifying different vulnerabilities that it could then exploit. One vulnerability it does looks for is eternal blue, which was a vulnerability that was so graciously given to us from shadow brokers. So those are the ways they're starting to be more effective and be more stealthy, and also being able to propagate a lot faster. >> Peter: And crypto currency obviously is one of the more extreme things because you take over the computer resources without necessarily stealing any data. You're just grabbing computer resources. >> Anthony: Yeah, what's interesting, I don't want to actually kind of go off topic here, but that' another conversation. Is crypto jacking actually a threat or not? Right, 'cause all it's really doing is stealing, you know, CPU resources, so, you know, so people say. So that's a whole 'nother discussion to actually get into is, is it actually really a threat or not? >> Well, you're able to get access to a computer, presumably you're able to get access not just for that purpose, but many others. >> Exactly. >> So that's probably an indication, you may have a problem. >> Yes, yes. >> Let's talk about ransomware. You said ransomware's not going away. Ransomware, most folks are familiar with it. What is it, what's the report suggest? >> You know Peter, did you realize that this month is the one year anniversary of WannaCry? Don't know if you remember that or not, but, you know, WannaCry was very infamous for, not necessarily the payload, but by the way that it actually was able to spread so fast and affect so many different machines. Now, that spreading, that worm-like spreading, kind of capability still exists here, you know. Today, you see a lot of different sort of threats using that, but what seems to be a bit different now is the combination of that ransomware payload along with more targeted attacks. >> Mm-hmm >> So, usually in a ransomware type of attack, you do some type of spammy campaign. You spam out that email, you know, and see what sticks. Well, these are more, a lot more targeted, so they're going to spend a lot more time doing, you know, reconnaissance on an organization and being able to find different vulnerabilities on the outside of the network. Once they actually come in, very methodical at how they're able to laterally move and put their actual malware on systems that they actually think, you know, well you know, however many systems they think they should actually have that particular malware on. Now, at this point, they hadn't actually executed you know, the actual payloads. So they have it on as many systems as possible, and once their ready (fingers snap). They flip the switch, and all those systems now are held hostage. That impact is much greater to the business. >> Peter: Now, when we think about the attacks, we think in terms of computing devices, whether it's a mobile device or PC device, or servers or what not, but are we seeing any changes in how people are attacking other computing resources within a network, hitting routers and other to try to drive more control over somebody's network resources? >> Well, I mean, we definitely see exploits that are actually hitting, you know, mobile devices, their hitting routers, um, a lot of IOT as well, but also web technology because, you know, web technology, there's so much external facing websites these days, you know, they're much easier targets. So we are seeing that. I would mention also that, it's up seven percent to 21 percent of organizations have actually reported mobile malware as well. >> And that is a especially difficult thing because your mobile applications are not just associated with a particular business, but other businesses as well. So you are both an employee and a consumer, and if your mobile applications get hit, that can have enormous ramifications on a number of different levels. >> Anthony: Yeah, absolutely, and I think sometimes, you know, in an organization where an actual consumer will have a phone, and they won't necessarily think it's the same as their workstation. So, it's like, oh, well not that much can happen on my mobile phone, right, not the same as on my workstation, but actually, it could be even worse. >> Peter: Yes, so if you think about some of the things that are on the horizon, you mention that we're seeing a greater utilization of different techniques to make money in some of the new domains, like jacking, uh, crypto jacking. >> Mm-hmm. >> Uh, there's still ransomware, still an issue, as folks go back and identify these different malware, these different security breaches, what are they doing to actually clean things up? Are we seeing folks actually cleaning up, or is there still just like, whack-a-mole, whacking things out, andt worrying about whether they go back and clean things up later? >> Anthony: Well, to basically answer your question, they are starting to actually kind of clean up, but, you know wait 'til you hear this, so what we try to do here, in this quarterly report, is we wanted to measure how quickly they were able to clean up that, you know, that particular threat. And what we found out, you know, we used botnet alerts. And we wanted to see how fast those botnet alerts actually got cleaned up. So what we were able to determine is 58 percent of all organizations, within 24 hours, were able to clean up that particular botnet infection. Which is actually pretty good. But, that 42 percent, it took them either two days or longer, you know, to be able to get that actual threat out. Actually, sometimes the threat really never even, you know, actually went away. Great example of that, is actually the Andromeda botnet. It's a threat that was brought down last year, but even though it's not there anymore, the infections on the workstations are still there, so we're still kind of getting those actual hits on that Andromeda botnet, and that actual threat >> for Q1, was one of the highest in prevalence and volume. >> Even if it wasn't necessarily doing damage, because we'd figured out how to deal with it, >> Right. >> but if it's there, somebody might find a way to use it again in the future. >> Absolutely, absolutely. >> So as we think about the next quarter, you doing this on every quarter, are there any particular areas that you think folks have to, they need to anticipate some of these changes, more of the same, different trends, or what about OT for example, as operational technology becomes increasingly part of that common technology fabric, how is that likely to be affected by some of these different attach types? >> In answer of your first question, I think we'll probably see a lot more of the same. And I think what we'll continue to see, you know there's this whole zero day market, I think it's getting more and more mature, meaning that we're going to see more and more vulnerabilities that are actually kind of zero day that have just been discovered or just been announced, and I think we're going to continue to see the adversaries take advantage of those newly discovered zero day vulnerabilities. You know, they'll take those actual, those exploits, you know, put 'em into their attack methodologies, to propagate faster and faster, so I think, organizations are going to have to make sure they can address some of those newly discovered vulnerabilities fairly quickly. Now, as we switch the, you know, the OT side, you know, we didn't see a lot of attacks if you look at the percentage of the overall attacks, however, you know, OT, if there is an actual successful attack, I think it's, you know, worth saying that it's >> a much larger impact, right. >> You have a major problem. >> You know, my concern is, these different types of trends that are coming together. One, OT is starting to connect to other networks, which means they're going to eventually be accessible from the internet, which makes it a lot more difficult to be able to protect. At the same time, we're seeing nation states continue to focus on compromising OT systems as well. So, I don't know what's going to happen in the coming months and years, but the trends aren't actually looking so good right now. >> So if you were to, if we had a CIO sitting here right now, and you were talking about this report, what are the, first off, how should they regard the information, what should they be doing differently as a result of the information that the reports are viewing? >> Yeah, I mean, I would say, one, we always talk about this, it's easier said than done, but you know, going back to the basics, and making sure that you have good cyber hygiene and being able to identify vulnerabilities that exist in your environment, and that, you know, me just saying that sounds kind of simple, but that really means identifying all the assets that you have in your environment that you're responsible for protecting, number one, and then being able to, you know, identify the vulnerabilities that may exist on those things. That's uh, it's not the easiest thing to do, but I think it's something that really should be focused on. At the same time though, threats are going to get into your network. That's just a, you know, that's a given. So being able to make sure that you can identify, you know, threats within your environment is extremely important, and then, once you identify them, what's the processes for you to go ahead and actually respond and clean up those particular threats? That really is going to be the key. I know it's at a high level, it's much deeper than that. But that's where you start. >> Alright, Anthony Giandomenico, Tony G, >> Tony G. >> thanks very much once again for being on theCUBE and talking to us about FortiGuard's Q1, 2018 report from Fortinet. >> Awesome, well thanks for having me. >> You betcha, so, Anthony Giandomenico (laughs) a senior strategist researcher at FortiGuard labs, Fortinet, talking to us about the 1Q 2018 report. Once again, this has been a CUBE Conversation thanks for listening. (vibrant music)

Published Date : May 17 2018

SUMMARY :

to another CUBE Conversation Here to talk about the most recent, to be able to stop all those tactics, data that's right from the ground to help you know, we're looking at people can get access to it. to increase their, you know, success rate I'm a little bit, I Yeah, well, you know, of the more extreme things because you so, you know, so people say. get access to a computer, indication, you may have a problem. What is it, what's the report suggest? you know, WannaCry was that they actually think, you know, well because, you know, web technology, there's So you are both an you know, in an Peter: Yes, so if you you know, to be able to for Q1, was one of the highest but if it's there, somebody might know, the OT side, you know, to be able to protect. and that, you know, me and talking to us about talking to us about the 1Q 2018 report.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
AnthonyPERSON

0.99+

Peter BurrisPERSON

0.99+

FortiGuardORGANIZATION

0.99+

PeterPERSON

0.99+

FortinetORGANIZATION

0.99+

FortiGaurd LabsORGANIZATION

0.99+

Anthony GiandomenicoPERSON

0.99+

Anthony GiandomenicoPERSON

0.99+

28 percentQUANTITY

0.99+

May 2018DATE

0.99+

two daysQUANTITY

0.99+

58 percentQUANTITY

0.99+

last yearDATE

0.99+

42 percentQUANTITY

0.99+

Tony GPERSON

0.99+

FortiGaurd LabsORGANIZATION

0.99+

first questionQUANTITY

0.99+

Tony G.PERSON

0.99+

last yearDATE

0.99+

TodayDATE

0.99+

FortiGaurd labsORGANIZATION

0.99+

One vulnerabilityQUANTITY

0.99+

Palo AltoLOCATION

0.98+

next quarterDATE

0.98+

bothQUANTITY

0.98+

one thingQUANTITY

0.97+

oneQUANTITY

0.97+

billions of eventsQUANTITY

0.97+

21 percentQUANTITY

0.97+

Q1, 2018DATE

0.95+

firstQUANTITY

0.95+

1Q 2018DATE

0.95+

Anthony "Tony G" GiandomenicoPERSON

0.94+

about 13 percentQUANTITY

0.92+

24 hoursQUANTITY

0.91+

this monthDATE

0.91+

four organizationsQUANTITY

0.9+

WannaCryTITLE

0.89+

OneQUANTITY

0.88+

FirstQUANTITY

0.87+

one year anniversaryQUANTITY

0.87+

Q1DATE

0.86+

seven percentQUANTITY

0.82+

one two punch combinationQUANTITY

0.78+

about oneQUANTITY

0.73+

AndromedaORGANIZATION

0.71+

PetyaORGANIZATION

0.65+

zero dayQUANTITY

0.64+

2018DATE

0.63+

CUBEORGANIZATION

0.59+

Q4DATE

0.59+

moreQUANTITY

0.55+

theCUBEORGANIZATION

0.51+

ConversationEVENT

0.47+

Tony Parisi, Unity Technologies | Technology Vision 2018


 

(click) >> Hey welcome back everybody, Jeff Frick here with the Cube we're at the Accenture Technology Vision event 2018. The actual report comes out in a couple of days. We're here at the preview event. A couple hundred people in downtown San Francisco. A lot of demos of AR and VR downstairs. It's really a center kind of highlighting the top trends that they've surveyed their community and we're excited to be here to be joined by one of the experts. He's Tony Parisi, on the Cube a long time ago we looked at 2013 amazing. He's the global head of AR and VR for Unity technology. Tony great to see you again. >> Good to see you. >> So uh, so you've been on this AR VR virtual reality thing for a while. Amazing development in this space. >> I've been working in the field for a couple decades now in one form or another and it's just been great to see with the resurgence of virtual reality. And we had experiments 20 years ago trying to turn this into a consumer ready technology. Really wasn't ready yet. With the advent of oculus and some of these other technologies, we've seen something that a consumer could afford that enterprises can afford in large numbers. You know, some thousand dollar piece of hardware connected to a personal computer that's a few thousand dollars that can drive amazing VR experiences. These same kind of immersion techniques brought into a phone where you can take a smartphone and just look through it like a magic window into this extended reality where you're seeing 3D graphics that persist in the environment around you. And these are all working toward the future where we're going to have all this 3D amazingness. Digital magic in front of us. And it's just incredible to see how far we've come in all these years and how it's just about to be both consumer ready and be deployed into businesses for all kinds of different productivity opportunities. >> Yeah it's interesting >> Amazing - that a center role them all up into one. They went with the extended reality. Cause there's a lot of confusion, is it augmented reality, virtual reality you know, how much of it is virtual stuff overlayed to reality, how much reality is brought back into the virtual space. But at the end of the day it's a lot of blending. It's going to depend on the application. >> Definitely depends on the application. If you just take marketing terms and put them aside because everyone's got their own talking about this and agreed there's a little bit of confusion right now. If you just look at the common element, it is 3D graphics. It is graphics that represent objects, environments, places, people in a way that's much more realistic. It's much more intuitive for an enuser to grasp that touches us in our brains, in a place that a flat screen doesn't so that we remember it better, or learn it more effectively. That's what all of these different techniques have in common. So, you know, call it what you want. Accenture's rolling forward with all of that. My company Unity's supplying the core technology to power all of that across 30 platforms and you look at the whole industry. Game platforms, which is where we were born. And now in the VR and AR it's you know, a dozen platforms at least that look like they could be viable. The common element for anybody who's developing is that it's 3D graphics and they're going to make investments in certain kinds of software, certain kinds of application design and techniques and knowledge that's going to transfer among all of these different kinds of hardware platforms. Because we know at the end of the day there'll be a handful there will be 3 or 4 that end up dominating just like in any other part of the computer industry with any other digital technology. So, you know we're moment because it's so early where the technology um, we don't know how to talk about it yet. But I think if you look back, probably the same thing was true of mobile and the PC at the time if you were in the middle of it. - Right >> People call it the PC, or they called it the internet, or they called it the web, or then they called it mobile or a smartphone. You know, there's just all these terms for it but that, you know, that'll be in the the rear view mirror in a couple years. And we'll just all take this for granted as, oh there's 3D stuff now in front of us. Or there's a 3D place I go into in a VR headset. >> Yeah even we were at Baobab Studios last week and, you know, even in entertainment right? Early early television replicated just a stage right? And early movies replicated just a stage before they figured out what they could do with the medium. Same thing here and it's interestingly common, how much is interactive kind of game-like. How much of it's narrative storytelling like a movie. And he's like, don't think of it that way. It's a completely different medium with a completely different opportunity to tell stories, to do things in a completely different way. >> One hundred percent. That team at Baobab is amazing. They use Unity a lot to create their experiences. And they're the first to tell you, we don't quite know what it's going to look like in a few years. We're trying lot's of things, we are going to start from some, you know touchstones, some places we already know. Game design, linear storytelling. But this is a different beast and we don't know what we're going to get. Baobab is a great example of a company that's not afraid to experiment. They're going to try and put you, I mean, what they do is they make Pixar kind of quality, high production value animated content like a Pixar movie but you're in it in VR. You can look all around, you can see the entire action unfolding around you. And more than that, they've made you a part of the story. They make you a character. Usually a secondary character. So the whole burden is not on you as the viewer to have to figure this story out. But someone who can help the story along so you feel fully involved. And if you play that forward, if you think about where that's going to go in a few years, we may be the folks who are making the stories up. I mean, it starts with just kind of being a secondary character, but as we learn this as users, as we learn how to do this, we may start making the stories up and being a much more active part of it. But, somehow still having that sweet spot where we're giving the director and the content creator the final say in sort of how this world is being created. Uh, Brett Letter the famous director did Lawnmower Man if you know his work in a 90s work in a movie about VR. He's back in the world here also doing VR again. And he likens this to world building. He thinks VR creation for entertainment is much more like creating a Disney theme park. A world that you can inhabit and be part of and have fun for hours, days at a time versus telling one story from start to finish. So I mean, think about it what's going to happen in the next couple years. It's mind blowing where this could go. And we really don't know, none of us could predict. >> So you're deep into it Tony. I wonder if you could share a story of maybe some applications that you're seeing in production or kind of in development. Where people are not thinking, you know, men like me obviously we know entertainment, we know games, we know some of the industrial stuff like walking a shop floor and seeing the RPMs of a machine. But what are some of the applications that we don't know that you see coming down the pipe. >> Well if you just think about take one industry, like the auto industry. Right? I think you can imagine like you said if you're somewhat versed in this. The idea that you could use virtual reality to design a car instead of what they do today which is they use some 3D design packages but they still build a physical prototype of the car out of clay and, you know, companywide a Ford, or a Volkswagon, or a company like that will spend millions for every new car building these physical prototypes. They want to replace that with purely digital and virtual processes at some point which is going to save them a heck of a lot of time and money and materials cost. Right? But now you just take that one example and you take that car design and do the entire life cycle of that car to when it's assembled, manufactured, you can train people in VR how to do that. When it's getting rolled out onto a show floor, to people who are selling it. All the way to when that car is a self driving car that you put somebody into and they get in the cabin of that thing and the cabin because there's no driver in there, you now have a lot of room in there. Right? It's an entertainment center. So these kind of augmented and virtual reality technologies could potentially touch every phase in the lifecycle of not just the development, but the deployment, and the ongoing operation of a motor vehicle as we know it. So that's going to radically transform things sometime in the next 5 to 10 years. >> Alright Tony I'm going to let you go, the party's underway. We got the autonomous robots are playing in the band. In 5 years from now we can't wait 5 years because I don't even know what's going to be here. >> I hope we do this again. >> It'll be crazy different. - Well in advance of 5 years from now. >> So thanks for talking with me a few minutes. Tony Parisi, Jeff Rick, you're watching the Cube from the Accenture Technology Vision 2018. Thanks for watching. (upbeat digital music)

Published Date : Feb 14 2018

SUMMARY :

Tony great to see you again. Amazing development in this space. And it's just incredible to see how far we've come in all virtual reality you know, how much of it is virtual stuff And now in the VR and AR it's you know, a dozen platforms you know, that'll be in the the rear view mirror in a couple you know, even in entertainment right? So the whole burden is not on you as the viewer to have to that you see coming down the pipe. of the car out of clay and, you know, companywide Alright Tony I'm going to let you go, the party's underway. - Well in advance of 5 years the Accenture Technology Vision 2018.

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
Tony ParisiPERSON

0.99+

Jeff RickPERSON

0.99+

Jeff FrickPERSON

0.99+

DisneyORGANIZATION

0.99+

FordORGANIZATION

0.99+

2013DATE

0.99+

TonyPERSON

0.99+

last weekDATE

0.99+

Brett LetterPERSON

0.99+

Unity TechnologiesORGANIZATION

0.99+

PixarORGANIZATION

0.99+

30 platformsQUANTITY

0.99+

5 yearsQUANTITY

0.99+

90sDATE

0.99+

VolkswagonORGANIZATION

0.99+

20 years agoDATE

0.98+

One hundred percentQUANTITY

0.98+

one storyQUANTITY

0.98+

firstQUANTITY

0.98+

millionsQUANTITY

0.98+

one exampleQUANTITY

0.97+

Accenture Technology VisionEVENT

0.97+

bothQUANTITY

0.96+

BaobabORGANIZATION

0.96+

Lawnmower ManTITLE

0.95+

UnityORGANIZATION

0.95+

todayDATE

0.94+

San FranciscoLOCATION

0.93+

oculusORGANIZATION

0.93+

one industryQUANTITY

0.92+

CubeCOMMERCIAL_ITEM

0.92+

a dozen platformsQUANTITY

0.91+

thousand dollarQUANTITY

0.91+

Baobab StudiosORGANIZATION

0.9+

2018DATE

0.86+

next couple yearsDATE

0.86+

4QUANTITY

0.86+

AccentureORGANIZATION

0.85+

oneQUANTITY

0.83+

3QUANTITY

0.83+

10 yearsQUANTITY

0.82+

2018EVENT

0.8+

Accenture Technology VisionORGANIZATION

0.79+

couple hundred peopleQUANTITY

0.78+

5QUANTITY

0.72+

one of the expertsQUANTITY

0.68+

few thousand dollarsQUANTITY

0.67+

couple decadesQUANTITY

0.65+

3DQUANTITY

0.55+

coupleQUANTITY

0.49+

daysQUANTITY

0.48+

nextDATE

0.46+

Technology VisionEVENT

0.43+

Tony Nadalin, Oracle - Oracle Modern Customer Experience #ModernCX - #theCUBE


 

(upbeat music) >> Narrator: Live, from Las Vegas, it's the CUBE. Covering Oracle Modern Customer Experience 2017. Brought to you by Oracle. >> Welcome back everyone, we are here live in Las Vegas for the CUBE's special coverage of Oracle's ModernCX, Modern Customer Experience, this is the Cube, I'm John Furrier, my cohost Peter Burris. Our next guest is Tony Nadalin. Tony Nadalin is the global vice president of the Global Consulting at Oracle for the marketing cloud. Welcome to the CUBE. >> Well, thank you. Thank you for having me. >> So you've got to implement this stuff, and we've heard a lot of AI magic and there's a lot of meat on the bone there. People are talking about there's a lot of real things happening. Certainly, Oracle's acquired some great technologies over the years, integrated it all together. The proof is in the pudding. When you roll it out, the results have to speak for themselves. >> Tony: Yes, absolutely. >> So share with us some of those activities. What's the score board look like? What's the results? >> I think what's really important, and Lewis spoke about this yesterday, it's people and product. The customers are buying visions. They're looking at creating and changing the customer experience. They're not just buying a piece of technology. They're buying a transformation. I think what's really important and what we do a lot in services, in all services, not just Oracle Marketing Cloud Services, but just healthy services, is when customers are implementing, they're not just implementing technology, they're not just plumbing the pipes. They are putting in changes. They're looking at the people, the process, the technology. We have a really good relationship with our customers and our partners and we're constantly looking at the complete set of services, the complete suite. From what I call transformational services, where we come in and try to understand what are you trying to change? How are you trying to change your customer experience? As a marketer, owning not only what you do, and how all the different channels are working together across all the different products that they are. They purchase Eloqua, Responsys, BlueKai, Maxymiser, et cetera. >> So you're laying it all out, it's like you're sitting in a room, now I'm oversimplifying it, but it's not just rolling out stuff. You've got planning. >> Tony: You've got to plan it. >> Put the pieces together. >> You do, and it's a readiness. It's a readiness of the organization, you think about it, you've got within a marketing organization, you've got many teams coming together that have to be united around the brand, the consistency, how they're engaging with customers. But also, not only across like an acquisition team, or loyalty or an upsell and cross sell team, how does that, as we were looking at the products key notes, how does that then extend into the services engagement? How does it extend into the sales engagement? How are we making sure that everyone is using the same messaging, the same branding, leveraging each other? It's a real transformation at a people, process and technology level. So that when you're then implementing, you're implementing changes. And so we've got some great services and great partners that make sure that when the customers are going through that transformation, they're sort of going it fully readied. And our role, from a services perspective, is to ensure then, sort of define the transformation, define the strategy, like plan the plan, and then go execute the plan. And then putting in the plumbing, getting everyone readied. The analogy I used, I'm sure you've got kids, right? When we have toddlers, and you build the kid's first bikes. Your goal is to build that bike, put the training wheels on the bike, and ultimately sort of stand behind your child to a point that when you let them go, they're not going to graze their knees. Then from an ongoing basis, continue to stand behind them, then get ready to take the training wheels off. Then training wheels come off. Maybe at one point they may become BMX champions, right? But you're sort of behind them through the whole-- >> John: There's progression. >> Progression, exactly. >> With my kids, it's simply man to man, then zone defense. (laughter) >> But it's progression, right? A lot of customers, we have not only the onboarding and implementation services, but these ongoing services that are so key. Because obviously it's important to ensure that your customers are realizing. When I think of our services and the journey, there's the discovery, the transformation, and the strategy. That's like the discovery. But you've then got the realization. And then the optimization and the realization to me is that you're realizing that initial step. You're realizing the technology and you're realizing people and process. You're getting people stood up. Skills, people, organizations, technology, data. You're realizing it all so they can then take the next step. >> Alright, so what's the playbook? A lot of times, in my mind's eye, I can envision in a white board room, board room, laying it all out, putting the puzzle pieces together, and then rolling out implementation plan. But the world is going agile, not waterfall anymore, so it's a combination of battle mode, but also architectural thinking. So not just fashion, real architectural, foundational. >> Peter: Design thinking. >> Tony: Exactly, architectural. >> John: Design thinking. What's the playbook? What's the current state of the art in the current-- >> Well we have obviously product consultants, architects, solution consultants, content creators. It's the whole spectrum of where the customer needs to focus on. And I think-- >> John: So you assemble them based upon the engagement. >> Based upon the engagement and understanding, like what are the customer's strengths? Where are they now? Where are they trying to get to? There's some customers, you know, we have a whole range of services, and we have a whole range of customers. So there are some customers who are like, "We have our own teams today, "we want to augment our teams with your teams, "we want to have hybrid models." Or, "We have our own teams today, but not only have you got great people, but you've got great processes." So like, look at Maxymiser as an example. A lot of our Maxymiser customers, not only use our platform, but they use our people. They're not just buying our people, they're buying a sort of agile, Kanban, JavaScript development practices that are a different level of software development. It's not just the people that can code, it's the development practices. So it's that whole operational services where we bring to the table just a different degree of operational excellence. But we're also to go in to our customers that have their own teams and provide them also consulting perspective around how they can also sharpen their edge. If they want to sort of keep, you know. So whole spectrum of services. >> So let me see if I can throw something out there, in kind of like the center, the central thesis of what you do and how it's changed from what we used to do. Especially a company like Oracle, which has been a technology company at the vanguard of a lot of things. It used to be that customers had an idea of what they wanted to implement. They wanted to implement an accounting system. The processes are relatively known. What was unknown was the technology. How do, what do I buy? How do I configure? How do I set it up? How do I train? How do I make the software run? How do I fix? So it was known process, unknown technology. As a consequence, technology companies could largely say, yeah, that value is intrinsic to the product. So you buy the product, you've got it now. But as we move more towards a service world, as we move more toward engaging the customer world where the process is unknown, and the technology, like the cloud, becomes increasingly known. Now we're focused on more of an unknown process, known technology, and the value is in, does the customer actually use it. >> I think the value is actually in does the customer get value. I think there's a, I've managed customer success organizations and customer service organizations, and the one thing I see in SAS, is usage doesn't always equate to value. So I think as a services organization, it's important to understand the roadmap to value. Because a lot of times, I would say in commodity software, sort of the use of it by default in itself was enough. That you were moving to a software platform. I think SAS customers, especially marketers, are looking for transformation. They're looking for a transformation and a change in value. A change in value in the conversation they're having with the customer. A change in acquisition, loyalty, retention, a change in being relevant. As Joseph was saying this morning, being relevant with the customer, and that value is more than just implementing some technology. >> So it's focusing on ensuring that the customer is getting value utility out of whatever they purchase. >> Tony: Correct. >> Not just that they got what they purchased. So as we move into a world where we're embedding technology more and more complex, it's two things happen. One is, you have to become more familiar of the actual utilization. And what does it mean, and I think marketing cog helps that. What is marketing, how does it work? And second one, the historical norm has been, yeah, we're going to spend months and years building something, deploying something, but now we're trying to do it faster, and we can. So how is your organization starting to evolve its metrics? Is it focused on speed? Is it focused on, obviously value delivered, utilization. What are some of the things that you are guiding your people to focus on? >> Well I think, I very much take a outside-in view. So to me, if I look at why a customer is buying, and what do they want. Obviously most customers want fast time to value, as reduced effort, obviously, and little surprises. I think having a plan and being able to execute your plan. And this whole, as we were talking like one-to-many versus one-to-one. >> And timing too, no surprises and they want to execute. >> And time to value, right? And speed. And I think as we were talking, similar to as a marketer is trying to engage any customer and sort of going from that one-to-many to that one-to-you, what's important now for any organization, a services organization, any company, is to understand what does your business look like? Because why you bought from Oracle, whether you be in a certain vertical or a certain space, or a certain maturity as a customer, it's important that we have the play books, and we do, that say that if you're a customer of this size, of these products in this vertical, then we have the blueprints for success. They may not be absolutely perfect, but they're directional, that we can sort of put you on the fast path. That we've seen the potholes before, we've seen the bumps, we understand the nuances of your data, your systems, your people, your regulations. So that we can actually, we have a plan. And it's a plan that's relevant to you. It's not a generic plan. And I think that's the biggest thing where good companies show up then deliver solutions that they're not learning 100%. There's always going to be nuances and areas of gray that you work through, where the customer's just as much as vendors as they transform. We're not just swapping like for like, but when you transform, there's changes that occur on the customer side. There's new awarenesses of I didn't realize we did that. I didn't realize I want to change doing that. And I've actually changed maybe my whole thought. >> What's the change coming from this event? If you look at the show here, ModernCX, some really good directional positioning. The trajectory of where this is going, I believe is on a great path. Certainly directionally relevant, 100%. Some stuff will maybe shift in the marketplace. But for the most part, I'm really happy to see Oracle go down this road. But there's an impact factor to the customers, and the communities, and that's going to come to you, right? So what are you taking away from the show that's important for customers to understand as Oracle brings in adaptive intelligence? As more tightly coupled, highly cohesive elements come together? >> I think to me, it's transformation. Customers really do understand what are they trying to achieve as they transform? Not just by a piece of technology, but come into it understanding, okay, what are we trying to transform? And have we got like all change management? All transformational management? Have I got the right buy-in across the organization? As a marketer, if I'm trying to transform the organization, have I got the right stakeholders in the room with me? Am I trying to influence the right conversations? You look at the conversation yesterday with Netflix. The discussion, or Time-Warner, sorry. Around their transformation around data. That wasn't a single entity determining that. That was a company driven strategy. A company driven transformation. And I think to really change the customer experience, and control the brand of that across all touchpoints of the company, it requires transformation and it requires being realistic around also how long that journey takes. Depending on the complexity and size of the company. It requires investment of people, of energy, or resources and really understanding where is your customer today? Where is your competition? And to Mark's point, it's like the market is being won here, you're having to compete against your competition, you're having to be better than them, you're having to understand your competition just as much as you understand yourself, so you're leapfrogging. Because just as much as you're going after your competitors customers, your customers are coming up for your customers, right, your competitors are coming up for your customers. I think transformation and understanding how to engage the right services leaders, be it Oracle or any of our partners, to really transform your business is to me the biggest take away. The technology then, be it Chatbox or AI, I mean they augment, they help, they're going to be channels, but I think transformation is key. >> It's really not the technology, it's really what you're doing it with, at the end of the day. Tony, thanks for coming on the CUBE. We really appreciate it, and again, when the rubber hits the road, as Peter was saying earlier, it's going to be what happens with the product technologies for the outcomes. >> Tony: Absolutely. >> Thanks for sharing your insights here on the CUBE. Sharing the data, bringing it to you. I'm John Furrier with the CUBE with Peter Burris, more live coverage for the Mandalay Bay in Las Vegas from Oracle's ModernCX after this short break. (upbeat music) >> Narrator: Robert Herjavec >> Interviewer: People obviously know you from Shark Tank. But the Herjavec Group has been really laser focused on cyber security.

Published Date : Apr 27 2017

SUMMARY :

Narrator: Live, from Las Vegas, it's the CUBE. of the Global Consulting at Oracle for the marketing cloud. Thank you for having me. the results have to speak for themselves. What's the score board look like? and how all the different channels are working together but it's not just rolling out stuff. the consistency, how they're engaging with customers. With my kids, it's simply man to man, then zone defense. That's like the discovery. But the world is going agile, not waterfall anymore, What's the current state of the art in the current-- the customer needs to focus on. It's not just the people that can code, the central thesis of what you do and the one thing I see in SAS, So it's focusing on ensuring that the customer And second one, the historical norm has been, I think having a plan and being able to execute your plan. is to understand what does your business look like? and the communities, and that's going to come to you, right? Have I got the right buy-in across the organization? it's going to be what happens with Sharing the data, bringing it to you. But the Herjavec Group has been

SENTIMENT ANALYSIS :

ENTITIES

EntityCategoryConfidence
TonyPERSON

0.99+

JosephPERSON

0.99+

Peter BurrisPERSON

0.99+

JohnPERSON

0.99+

Tony NadalinPERSON

0.99+

John FurrierPERSON

0.99+

PeterPERSON

0.99+

OracleORGANIZATION

0.99+

100%QUANTITY

0.99+

NetflixORGANIZATION

0.99+

LewisPERSON

0.99+

yesterdayDATE

0.99+

Las VegasLOCATION

0.99+

MarkPERSON

0.99+

Mandalay BayLOCATION

0.99+

Robert HerjavecPERSON

0.99+

two thingsQUANTITY

0.99+

OneQUANTITY

0.99+

first bikesQUANTITY

0.99+

Time-WarnerORGANIZATION

0.99+

Herjavec GroupORGANIZATION

0.99+

BlueKaiORGANIZATION

0.98+

second oneQUANTITY

0.98+

JavaScriptTITLE

0.98+

todayDATE

0.98+

Oracle Marketing Cloud ServicesORGANIZATION

0.96+

MaxymiserORGANIZATION

0.95+

EloquaORGANIZATION

0.95+

ResponsysORGANIZATION

0.94+

KanbanTITLE

0.92+

SASORGANIZATION

0.88+

Global ConsultingORGANIZATION

0.87+

this morningDATE

0.85+

oneQUANTITY

0.84+

ModernCXORGANIZATION

0.81+

Shark TankTITLE

0.79+

single entityQUANTITY

0.77+

one pointQUANTITY

0.77+

2017DATE

0.75+

cogORGANIZATION

0.72+

CUBEORGANIZATION

0.65+

agileTITLE

0.65+

ModernCXCOMMERCIAL_ITEM

0.62+

#ModernCXTITLE

0.62+

monthsQUANTITY

0.6+

OracleTITLE

0.57+

MaxymiserTITLE

0.51+

ChatboxORGANIZATION

0.43+