WebProNews

Category: CybersecurityUpdate

CybersecurityUpdate

  • There’s Been No Salesforce of Security, Says CrowdStrike CEO

    There’s Been No Salesforce of Security, Says CrowdStrike CEO

    “There really hasn’t been a foundational cloud company born from the ground up in the cloud,” says CrowdStrike CEO George Kurtz. “There’s been no Salesforce of security. We think we’ve taken the right approach and created the right architecture to be that fourth pillar of cloud computing. That’s one of the areas that I think gets our customers most excited. It’s made their lives a lot easier. As I like to say, it just works for them and that’s what customers are looking for.”

    George Kurtz, Co-Founder and CEO of CrowdStrike, discusses their IPO (today) and CrowdStrike’s unique position as the first cloud platform for security in an interview on CNBC:

    We Built The First Cloud Platform For Security

    We’ll let the market dictate the (stock) pricing. What we’re focused on is really building long-term value for shareholders and obviously making sure that our customers are protected. That’s the way we built the business, focusing on preventing breaches for our customers. What is fundamentally different is that we really built the first cloud platform for security.

    When you think about Workday and ServiceNow and Salesforce, there really hasn’t been a foundational cloud platform for security. What is fundamentally different is that we really built the first cloud platform for security. That was one of our goals when Demetri Alperovitch and I started the company in 2011. This cloud platform has allowed us to stop breaches and to scale different modules that really hit a specific customer need. It’s been well received by our customers.

    A Big Part Of Our Platform Is Collecting Data At Scale

    CrowdStrike really runs on your endpoint or computer or your server or workload in the cloud. What we found with traditional antivirus, as an example, we do way more than that, is that signature-based technologies were just not capable of stopping breaches. So a big part of our platform is actually collecting data at scale. We collect a trillion events per week. We use that data to train our machine learning algorithms and we can identify attacks and breaches that have never been seen before at the speed of the network.

    This crowdsourcing aspect, which is the crowd in CrowdStrike, really has enabled us to identify these attacks that are causing the most damage to large and small organizations around the globe. They just haven’t been able to do that with traditional, I call fossilized, vendors that are in the market. This architecture has really changed the game for us.

    Obviously, security is an evolving area. Adversaries continue to change their tactics. The good part about AI is that you can evolve it to identify these sorts of threats no matter if it’s stealing intellectual property or credit card information or breaking in and destroying data on someone’s computer. What’s important to realize is that at cloud-scale, and the way we operate, we have the ability to take all this data, synthesize it, and provide the best protection and prevention methodologies for our customers.

    AI Is Great But It Is Not a Panacea

    It’s really all about the data. You hear a lot about AI and AI is great but it has to be used in the right ways. It’s not a panacea. So it’s easy to come up with an algorithm but it’s really hard to collect this data at scale and be able to train these AI algorithms. This is really one of the things that we spent a lot of time on, building a very scalable architecture to get this data in (into our Threat Graph), which is one of the most advanced security databases around.

    It really allows us to get better efficacy and lower false positive rates in detecting these breaches. In my view, it’s all about the data. We will continue to get more and more data. It’s that network effect. Our threat graph gets smarter the more data we actually consume.

    CrowdStrike Threat Graph

    We See The Tip of The Breach Being The Endpoint

    When we look at the threats, whether it’s a nation-state or whether it’s an e-crime group obviously, the threats are evolving and they’re rapid. There are hundreds of thousands of new pieces of malware that come out every day. It’s incumbent on companies to be able to protect themselves. It’s just been an area that’s been underserved because most of the existing technologies have focused on stopping malware instead of stopping breaches, which is again part of our core mission.

    If you look in the past, there’s been a lot of point product companies that have come out and try to solve a specific problem. But if you just step back, the problem that most companies are trying to solve is not being breached. Whether that’s network technology or endpoint technology, at the end of the day we see the tip of the breach being the endpoint. That’s where the data resides, the servers, the endpoints, the desktops, and that’s what we’re protecting.

    There’s Been No Salesforce of Security

    From that standpoint, if you look back in history there really hasn’t been a foundational cloud company born from the ground up in the cloud. There’s been no Salesforce of security. We think we’ve taken the right approach and created the right architecture to be that fourth pillar of cloud computing. That’s one of the areas that I think gets our customers most excited. It’s the ability to rapidly install our technology, just have it work, and be able to scale with us and use different modules with that single agent architecture. It’s made their lives a lot easier. As I like to say, it just works for them and that’s what customers are looking for.

    There’s Been No Salesforce of Security, Says CrowdStrike CEO George Kurtz
  • Identity Is the Central Platform For Companies To Embrace Cloud

    Identity Is the Central Platform For Companies To Embrace Cloud

    “One of the things powering our growth too is that more and more technology leaders and people in the security industry and customers and users are understanding the importance of identity,” says Okta CEO Todd McKinnon. “They’re going from a world where they were thinking about cloud computing, firewalls, and VPNs, and now they’re thinking about identity as being the central platform to really embrace the cloud, create a great digital experience for customers, and also keep it all secure.”

    Todd McKinnon, CEO of Okta, discusses how identity has become the central platform for companies to embrace the cloud in an interview with Jim Cramer on CNBC:

    We Have 6,550 Happy Customers Across the Entire Globe

    We have 6,550 happy customers across the entire globe. We come to work every day making sure that we make them secure, make them successful, and help them adopt cloud and transform their businesses. One example is Major League Baseball. We do a couple of very important things for MLB. The first is that we help their employees log into the applications they need in order to be productive at work. They can log in securely and with a very positive simple user experience.

    The second thing, which is more recent, is we are the login system and the security layer for MLB.com. If you’re logging in and streaming those baseball games you’re logging in through Okta to get to MLB.com. It’s really helpful for them because that they can take their awesome developer and engineering talent and focus it on building core parts of that application and that experience versus the security parts that we can do better.

    To Deliver Trusted Technology You Have To Start With Identity

    Zoom (a customer of Okta) is a great company with another great product experience. They’ve revolutionized a market a lot of people thought was really entrenched with a lot of competitors. They came out with a better product and its results are kind of speaking for themselves. What we’re seeing in our business and it’s really driving these results you’re seeing is that every organization from sports league like MLB.com to a university like Seton Hall to the largest enterprises in the world, financial institutions and governments, they all have to connect more closely and more securely with the people in their ecosystem.

    Whether that’s students or alumni or faculty or employees or customers, what’s at the center of all that interaction is technology. If you want to talk about trusted technology and delivering that to people you have to start with identity. That’s what we’re doing for all these organizations around the world and that’s what’s powering our results.

    Identity Is the Central Platform For Companies To Embrace the Cloud

    It’s a really important role we’re playing. If you think about it, especially in the case of Zscaler, companies are moving away from the old world, which was they had a firewall around their network and everything inside was secure and everything outside was blocked. Now they’re moving to this world called Zero Trust which means they basically don’t trust anything. They want to verify everything. When you have to verify everything you have to have this passport, you have to have this digital identity, and that’s we’re providing. For a lot of companies, we’re turning a world that’s pretty daunting in terms of how you give this flexibility or this openness and making it secure and very simple to use.

    One of the things powering our growth too is that more and more technology leaders and people in the security industry and customers and users are understanding the importance of identity. They’re going from a world where they were thinking about cloud computing, firewalls, and VPNs, and now they’re thinking about identity as being the central platform to really embrace the cloud, create a great digital experience for customers, and also keep it all secure. It’s that mindset and that consciousness in the market of the importance of identity as a platform that is really leading people to come to Okta and driving our results.

    Our businesses are global of course. We don’t have as much exposure to China as other companies have but in an indirect way, we’re helping companies of every organization across the entire world be successful with their businesses as well. We do think about powering business globally. So it’s in everyone’s interest I think to have as much free trade and as much economic commerce as possible. Indirectly, we do benefit from that, so we have a close eye on that as well.

    Identity Is the Central Platform For Companies To Embrace Cloud, says Okta CEO Todd McKinnon
  • We Are Disrupting Old-School Legacy Security, Says Zscaler CEO

    We Are Disrupting Old-School Legacy Security, Says Zscaler CEO

    “I looked at the world changing and saw that the way we work, how we work, and where we work was changing,” says Zscaler CEO Jay Chaudhry. “The security that was being offered by many vendors was meant for protecting offices. I said let’s build security in the cloud as a cloud security platform similar to what Salesforce did to take CRM to the cloud and what Workday did take HCM to the cloud. We are doing this kind of thing to disrupt old-school legacy security.”

    Jay Chaudhry, founder and CEO of Zscaler, discusses how Zscaler is disrupting old-school legacy security in an interview with Jim Cramer on CNBC:

    We Are Disrupting Old-School Legacy Security

    I built this company starting in 2008 with a simple mission, let’s make internet and cloud a safe place to do business. I looked at the world changing and saw that the way we work, how we work, and where we work was changing. We could work anywhere on any device. The security that was being offered by many vendors was meant for protecting offices. I said let’s build security in the cloud as a cloud security platform similar to what Salesforce did to take CRM to the cloud and what Workday did take HCM to the cloud. We are doing this kind of thing to disrupt old-school legacy security.

    The cloud is being adopted at a fairly good pace. It has taken a while but Office 365 adoption has changed a lot of things. All traffic of email is moving to the cloud. Workday, Salesforce, ServiceNow are all on the cloud. As applications move to the cloud that drives the adoption of security to the cloud. We are seeing significant momentum where customers with CIOs are asking for security to be done right.

    100 Million Security Threats Blocked by Zscaler Per Day

    In fact, I was talking to a CIO who said, “I asked this question to my people. If something can be done in the cloud you can’t do it in the data center. If security needs to be done in the cloud, why are we buying these security hardware boxes?” I see the world rapidly changing. In the past couple of weeks, you’ve seen some vendors announcing earnings and acknowledging that security is moving to the cloud faster than they thought.

    A lot of the (100 million threats blocked by Zscaler per day) are (state-sponsored). The scariest ones we see are phishing attacks. Every day we see tens of thousands of phishing attacks. These are highly targeted. People are tricked to click into these things. They click on something and their credentials get stolen and then the botnet attacks out there. To really protect against all these things you need to sit in line to inspect traffic going in and out.

    Blocking the Bad and Protecting the Good

    Zscaler acts as a check post, almost like an International Airport. We’re inspecting everything that goes in and out of your device to make sure that we’re blocking the bad and that we are protecting the good to help people do good business. That’s why the biggest of the big companies like GE and Siemens and United Airlines all depend upon Zscaler to protect their enterprise.

    Okta is a wonderful company that’s in the identity business. Their job is to make sure that employees and the departments are properly listed for a given company. It’s like a phone book or a directory. They’re the source of information. Think of us as the airport. When I travel and leave the airport they scan my passport. When they scan the passport a call goes to the database of passports asking is Jay Chaudhry the right person? Can he travel? That’s what Okta does. Zscaler is in line to enforce policy.

    We Are Disrupting Old-School Legacy Security, Says Zscaler CEO Jay Chaudhry
  • Oracle CIO: Every Enterprise Has the Security it Deserves

    Oracle CIO: Every Enterprise Has the Security it Deserves

    “Every Enterprise has the security it deserves,” says Oracle Chief Information Officer Mark Sunday. “It begins at the very top. It truly begins with the board, CEO, and the Executive Committee to set the culture and to ensure that the people, process, technology, and the governance processes are in place to ensure the security of customers, companies, and employees information.”

    Mark Sunday, CIO of Oracle, discussed the increasing need for enterprises to take a holistic, comprehensive, and automated approach towards information security in an interview with Michael Krigsman of CXOTALK:

    Security is Increasingly a Big Part of the Discussion

    It’s really been interesting to see the dramatic change in the awareness around security. Quite frankly, the threats have gotten much greater. Security is increasingly a big part of the discussion. If I look at the one area that my organization has increased year on year on year, it’s what we’re investing in security. We’re the norm in that. We’re not the exception. Then also the increased sophistication of the threats, the increased sophistication of the tooling, and so forth required, is putting more and more focus on this. It really becomes job one.

    I think that boards have now become aware and that they are accountable to assure that the people, the processes, the technology, that all the steps that one needs to do in order to ensure the integrity, confidentially, privacy, and security, of not only a customer’s data, the company’s data, but in fact the employees data as well.

    Security is Not Just the Role of the CIO

    Security is getting its place at the table, whether it’s within the IT organizations, at the corporate level, or at the board level. Security has always been something that’s been out there, something that we’ve had to take into account, but more recently there have certainly been more high profile incidents that have highlighted just what the impact of security can have. But also it’s been highlighted that you need to have the focus that security is not just the role of the CIO, not just the role of the CISO, but it’s everyone’s responsibility.

    It begins with making people aware of what they need to do, what the threats and the vulnerabilities are, and what their role is in defending against that. Security needs to be built into every line of code we write, every configuration we enable, every computer that we manage the configuration asset the patching level on and the updates on. It affects essentially most roles within the organization.

    Every Enterprise Has the Security it Deserves

    Just given the scale, size, complexity, and the opportunity for human error, you really need to take a holistic, comprehensive, and automated approach towards how you deal with configuration management, change management, and vulnerability management. All of these are key aspects. It’s very difficult if it’s done you know manually. You have to look at a comprehensive program that allows you to simplify, standardize, centralize, and automate all the aspects of how you deal with those things that you know could expose your company to security and privacy concerns.

    Every Enterprise has the security it deserves. It begins at the very top. It truly begins with the board, CEO, the Executive Committee, to set the culture and to ensure that the people, process, technology, and the governance processes are in place to ensure the security of customers, companies, and employees information.

    Oracle CIO Mark Sunday: Every Enterprise Has the Security it Deserves

    Related Articles:

    Huge Volume of IoT Data Managed via AI Creates Real Value, Says Oracle VP

    Oracle CEO: Applications Market Changes Significantly As It Moves to Cloud

    Oracle CEO: Three Big Things in the Gen 2 Cloud… Security, Security, Security

  • Attackers Targeting People as Workloads Move to the Cloud, Says Proofpoint CEO

    Attackers Targeting People as Workloads Move to the Cloud, Says Proofpoint CEO

    “The reality is that attackers are targeting people,” says Proofpoint CEO Gary Steele. “They’ve done it traditionally on email but it’s expanding as more and more applications or workloads are running in the cloud. That’s where people are and that’s where they can be targeted. The point when people migrate to the cloud is a very important point where companies reconsider their security strategy.”

    Gary Steele, CEO of Proofpoint, discusses how the migration of companies to the cloud is significantly impacting security in an interview on CNBC:

    Attackers Targeting People as Workloads Move to the Cloud

    The reality is that attackers are targeting people. They’ve done it traditionally on email but it’s expanding as more and more applications or workloads are running in the cloud. That’s where people are and that’s where they can be targeted. So we’re excited about our announcement of an acquisition last week called Meta Networks. It gives us the ability to help companies control the access of their employees and it fits naturally with this broader cloud strategy that we’ve been rolling out.

    The point when people migrate to the cloud is a very important point where companies reconsider their security strategy. Traditionally it was the perimeter that controlled everything. Today there really isn’t a perimeter as more and more of these apps and workloads end up in the cloud. One of the things that we liked about this new acquisition of Meta Networks is that one compromised person can’t bring the whole network down. You can really control the access for every single person. That’s a natural complement of how we think about securing the cloud.

    Key Driver For Our Business is Broad Migration To the Cloud

    One of the key drivers for our business has been this broad migration to the cloud and specifically to Office 365. We’ve been benefiting as organizations reconsidered their on-premise strategy and think about the cloud. Office 365 is an important way for them to go and they need additional security controls than what Microsoft’s providing today and we’re helping those customers be successful in a Microsoft environment. It’s pretty clear that there’s a lot going on globally. The geopolitical environment is very much at unrest and when those times happen you see a lot more global threat activity. As a result, that bodes well for our business over time, unfortunately.

    Broadly one of the philosophies we’ve had as a company is to have a strong ecosystem to make it easier for customers to digest all that security infrastructure. It’s everybody from an Okta, which we announced a relationship in the Fall, to relationships that we’ve had for a long time like Palo Alto Networks. We have basically done the technical integration between our products to make it out-of-the-box easy for our customers. We have many customers running on the broader G Suite and we support that just like we support Office 365.

    Threat Actors Taking Over Your Email Has Phenomenal Implications

    The one big theme and we’ve been seeing it for a while now, it’s been almost a year, but it’s really important, is threat actors taking over people’s email accounts. Think about someone owning your email account being able to send email as you. That has phenomenal implications. So we’re helping companies today identify that, remediate those kinds of events, and be safer as they move to Office 365 or Google for that matter.

    The primary threat actor that we’re seeing there is a threat actor group out of West Africa. But we do see it broadly used and employed by a range of threat actors. Two-factor authentication is a good start (to prevent this threat). Then we can obviously help detect and remediate.

    Attackers Targeting People as Workloads Move to the Cloud, Says Proofpoint CEO Gary Steele
  • Carbon Black Uses AI to Analyze 500 Billion Daily Security Events, Says CEO

    Carbon Black Uses AI to Analyze 500 Billion Daily Security Events, Says CEO

    “Carbon Black is analyzing 500 billion security events across the globe every single day,” says Carbon Black CEO Patrick Morley. “Of course, you can’t do that with people. You have to do that with a number of techniques. We certainly leverage the compute capability of the cloud. Then we apply AI and machine learning models to that. It allows us to see patterns across the globe that help many many companies stop the bad guys.”

    Patrick Morley, CEO of Carbon Black, discusses how their company uses AI and machine learning to analyze in real-time 500 billion security events daily in an interview on Bloomberg Technology:

    China is the Number One Nation Driving Cyber Attacks

    As a cybersecurity company, we have an interesting relationship with certain nations around the world. This is particularly true with those that are very active from a cyber standpoint. China, in particular, has statistically been shown to be the number one nation across the globe that is driving cyber attacks. So our relationship with China is a different relationship than many other public companies across the globe. We don’t actively sell into the market because we are helping many companies actually protect themselves from attacks that are generated out of China.

    As I tell all of our employees we are building a company for the long term. Our stock is going to be impacted by things we control and many things we don’t control. When I look at my app and I see red everywhere it’s certainly disturbing. Obviously, that will impact companies that are going to buy my product eventually. If that has an impact on other public companies and private companies, it will impact us eventually.

    Cyber is One of the Most Interesting Spaces in Tech

    We gave (investors) a consistent outlook in Q2. Analysts reacted positively which is good. Again, we are building for the long term a company that matters in cyber. I think cyber is one of the most interesting spaces in tech right now because of everything around us. We come back to cyber again and again.

    If you look at all the news about Facebook cyber is in it. If you look at some of the geopolitical issues in Europe and in the U.S., cyber comes in. It’s an important area and we are a new guard of companies helping to change it and make it better and more effective for companies. We are building value around the company.

    Uses AI to Analyze 500 Billion Security Events Per Day

    Some of those (competing) providers (such as Cisco and Fortinet) work in a different part of the market than we do. It’s a big market. It’s a $100 billion market that’s going through fundamental change. We do provide a platform that does compete (directly) with some of the traditional players such as Semantic and others. The way we compete is we are based on one core principle. If you look at where the long term trend of where the world is going you need to leverage the power of data in order to figure out what’s happening. We leverage data in a way that allows us to see and to stop the adversary in ways that traditional products can’t.

    Carbon Black is analyzing 500 billion security events across the globe every single day. Of course, you can’t do that with people. You have to do that with a number of techniques. We certainly leverage the compute capability of the cloud. Then we apply AI and machine learning models to that. It allows us to see patterns across the globe that help many many companies stop the bad guys.

    Carbon Black Uses AI to Analyze 500 Billion Daily Security Events
  • A Facebook Coin is Probably the Next Big One, Says Blockchain Capital Limited  Co-founder

    A Facebook Coin is Probably the Next Big One, Says Blockchain Capital Limited Co-founder

    “For multinationals to issue their own currencies and request that their consumers purchase in that particular currency is not that outlandish,” says Blockchain Capital Limited co-founder Gavin Brown.  “So perhaps with multinationals being what they are the fact that they are able now digitally and technologically to issue their own currencies and request their consumers to use it is perhaps not a sort of an unreasonable thing to think. It may not be the whole mission short term but certainly in the medium term for sure. I mean a Facebook coin is probably the next big one I think.”

    Gavin Brown, co-founder & director at Blockchain Capital Limited discusses blockchain and cryptocurrencies in an interview on CNBC:

    Wherever There is Potential for Mistrust Blockchain Can Be a Solution

    We’re still very early in the technology, so a lot of people obviously associate bitcoin with blockchain, which is the underlying technology, which is understandable. However, the thing that most people fail to realize is that blockchain technology can obviously be applied to many different sectors and many different industries. I’m really keen, especially in the UK where I do a lot of work in my Future Economies Research Center which is a run out of Manchester Metropolitan University.

    What we do there is we look at various industries where blockchain is a really good solution to manage lots of things around provenance and trust, scalability, traceability and things like goods supply chains. Really, wherever you’ve got the potential for mistrust blockchain can be a potential solution.

    There Are Now Over 2,000 Cryptocurrencies

    Regarding cryptocurrencies, If you look overall there are over 2,000 coins in total now. If you look at fiat currencies, the money we use day-to-day, there are 180 fiat currencies recognized by the United Nations globally. Yet there are over 2,000 cryptocurrencies most of which are trying to be some kind of money replacement. So the general play and the way I perceive it is that we will have a shakeout phase as we do with any kind of technology and we’re likely to see it coalesce around either one or a handful of winners.

    Those winners will obviously win big. Identifying who they’re going to be is obviously the challenge. That’s why for most people they’ll probably want to run a portfolio inside the crypto asset space to try and maximize their chances. This is almost similar to a sort of leverage private equity-type model the way you’re running lots of different plays, where most will lose, but if you get the winner then you win big.

    A Facebook Coin is Probably the Next Big One

    What we’re seeing really is the democratization of money. If you and I wanted to we could create a CNBC coin and within three hours we could have it up and running and when we transact with people we could request that we do it using that particular coin. It raises the question of will people trust that coin? They will trust it if they trust your brand and f they trust your products. For instance, Starbucks has over a billion dollars worth of assets on its balance sheet of people who prepaid for coffee on their charge cards in advance. That’s because they trust the brand, they like the product, and they’re confident it will be there.

    For multinationals to, therefore, issue their own currencies and request that their consumers purchase in that particular currency is therefore not that outlandish. We live in an era where McDonald’s has got a higher credit rating than the country of Ireland. So perhaps with multinationals being what they are the fact that they are able now digitally and technologically to issue their own currencies and request their consumers to use it is perhaps not a sort of an unreasonable thing to think. It may not be the whole mission short term but certainly in the medium term for sure. I mean a Facebook coin is probably the next big one I think.

    A Facebook Coin is Probably the Next Big One, Says Blockchain Capital Limited Co-founder


  • We Want America To Be the Leader in 5G, Says FCC Chairman

    We Want America To Be the Leader in 5G, Says FCC Chairman

    “We want America to be the leader in 5G,” says FCC Chairman Ajit Pai. “We want to put the building blocks in place so that we can have the possible fastest network so all applications can operate at scale. We think America is the best home for this innovation and investment. If we get it right, especially when it comes to a transformative technology like 5G, we’re confident that we will see even more competition and more innovation.”

    Ajit Pai, Chairman of the Federal Communications Commission, discusses how 5G is important to national competitiveness and national security in an interview on Fox Business:

    We Want America To Be the Leader in 5G

    I think 5G is coming online soon. We already see some American carriers doing trials across the United States. That’s in part because we want America to be the leader in 5G. That’s part of the reason the President and I are doing this event to highlight the early success America has had and to forecast some of the steps we are going to take to continue the momentum. We want America to continue to be the leader in this next generation of wireless connectivity.

    We want to put the building blocks in place so that we can have the possible fastest network so all applications can operate at scale. We think America is the best home for this innovation and investment. If we get it right, especially when it comes to a transformative technology like 5G, we’re confident that we will see even more competition and more innovation. Ultimately, that’s what others will have to think about in terms of the appropriate regulatory framework. There’s no question that there have been serious issues raised about privacy and the like that Congress is wrestling with when it comes to regulation of Silicon Valley.

    5G is Critical to National Competitiveness and National Security

    At the FCC and across the United States government we want to make sure that our networks, especially our next generation 5G networks, are secure and reliable. We do have concerns about any company, any entity, that may have to comply with requests from the intelligence services of a foreign country. That is essentially one of the concerns (regarding Huawei) that have been raised here.

    That’s why at the FCC I proposed banning the use of federal funding extended by the FCC from being used on equipment or services that come from companies that have been determined to present a national security threat. This is especially true as we emerge into this 5G environment where some of the networks could be managed from abroad using various software tools. We want to make sure that our networks are secure. That is the base level of expectation that any government should have.

    We have to think very seriously about what types of equipment and services we include in our networks here. We are working with some of our counterparts around the world to emphasize to them how important it is to think about the security of these networks. The United Kingdom, for example, recently put out a cybersecurity report about that company (Huawei) that I would certainly bring to peoples attention. Ultimately, these networks are very critical for national competitiveness and national security. We need to make sure they are as reliable as possible.

    We Want America To Be the Leader in 5G, Says FCC Chairman Ajit Pai


  • Machine Learning Should Be Used to Deliver Great Brand Experiences, Says PagerDuty CEO

    Machine Learning Should Be Used to Deliver Great Brand Experiences, Says PagerDuty CEO

    PagerDuty began trading on the New York Stock Exchange for the first time this morning and is now trading at more than 60% above their IPO price of $24. That gives the company a market capitalization of more than $2.7 billion. PagerDuty offers a SAAS platform that monitors IT performance. The company had sales of $118 million for its last fiscal year, up close to 50% over the previous year.

    The company uses machine learning to inform companies in real-time about technical issues. “Our belief is that machine learning and data should be used in the service of making people better, helping people do their jobs more effectively, and delivering those great brand experiences every time,” says PagerDuty CEO Jennifer Tejada. “PagerDuty is really about making sure that our users understand that this could be a good thing, being woken up in the middle of the night if it’s for the right problem. It’s a way that can help you deliver a much better experience for your customers.”

    Jennifer Tejada, CEO of PagerDuty, discusses their IPO and how machine learning should be used to deliver great brand experiences in an interview on CNBC:

    It’s Gotten Harder for Human’s to Manage the Entire IT Ecosystem

    If you think about the world today, it’s an always-on world. We as consumers expect every experience to be perfect. Every time you wake up in the morning, you order your coffee online, you check Slack to communicate with your team, and maybe you take a Lyft into work. Sitting behind all of that is a lot of complexity, many digital and infrastructure based platforms, that don’t always work together the way you’d expect them to. As that complexity has proliferated over the years and because developers can deploy what they like and can use the tools that they want it’s gotten harder for human beings to really manage the entire ecosystem even as your demands increase.

    You want it perfect, you want it right now and you want it the way you’d like it to be. PagerDuty is the platform that brings the right problem to the right person at the right time. We use machine learning, sitting on ten years of data, data on humans behavior and data on all these signals there that are happening through the system, and it really helps the developers that sit behind these great experiences to deliver the right experience all the time.

    Machine Learning Should Be Used to Deliver Great Brand Experiences

    Going public is the right time for us right now because there’s an opportunity for us to deliver the power of our platform to users all over the world. We are a small company and we weren’t as well-known as we could be and this is a great opportunity to extend our brand and help developers and employees across teams and IT security and customer support to deliver better experiences for their end customers all the time.

    At PagerDuty we take customer trust and user trust very seriously. We publish our data policy and we will not use data in a way other than what we describe online. We care deeply about the relationship between our users in our platform. Our belief is that machine learning and data should be used in the service of making people better, helping people do their jobs more effectively, and delivering those great brand experiences every time. PagerDuty is really about making sure that our users understand that this could be a good thing, being woken up in the middle of the night if it’s for the right problem. It’s a way that can help you deliver a much better experience for your customers.


  • China Trying to Become an Economic Hegemon for the 21st Century

    China Trying to Become an Economic Hegemon for the 21st Century

    “This is deeper than trade,” says Steve Bannon, former White House Chief Strategist. “It’s a combination of One Belt One Road, which is this infrastructure project to unite the Eurasian landmass. It’s Made in China 2025, which is the convergence of advanced chip design, artificial intelligence, and robotics, where they will take over advanced manufacturing. Then it’s Huawei and the 5G rollout. The convergence of all three of those are trying to make China an economic hegemon for the 21st century.

    Steve Bannon, former White House Chief Strategist, discusses in an interview on CNBC the true objective of the Chinese in trying to economically dominate the world through whatever means necessary which is why current trade negotiations are so important to US prosperity going forward:

    China Trying to Become an Economic Hegemon

    I’m not so sure how close we are (in a trade deal with China). I mean CNBC’s interview with Larry Kudlow where Larry Kudlow said last week that Lighthizer had to read the riot act to some of the Chinese about some of the red lines that had come back on the turn on the documents. You’ve got the hawks in China that really hunkered down and said we don’t know if we need to deal with the Americans.

    Remember this is deeper than trade. It’s a combination of One Belt One Road, which is this infrastructure project to unite the Eurasian landmass. It’s Made in China 2025, which is the convergence of advanced chip design, artificial intelligence, and robotics, where they will take over advanced manufacturing. Then it’s Huawei and the 5G rollout. The convergence of all three of those are trying to make China an economic hegemon for the 21st century and essentially use their totalitarian mercantilist system to replace free-market capitalism of the industrial democracies.

    US Doesn’t Understand the Economic War the Chinese Are Running

    That’s why I was in Japan invited by the Liberal Democratic Party to go around Japan and give these lectures I give on China. It’s 100% they’re saying that the United States and Europe don’t quite understand yet the economic war that the Chinese are running on the West. This is not just about trade. It’s not about soybeans. That’s why Lighthizer, the senior partner of Skadden, Arps, who is President Trump’s right-hand man on this is so important.

    This is about fundamental structural changes to the core of the Chinese economy to really integrate it into the industrial democracies. I think that this thing could go on for a long time. I actually happen to think before you get to a deal I think you’re enough to put the punitive tariffs up to 25 percent to bring the Chinese really to the table to have that types of changes that President Trump has really been hammering on since the day he started.


  • How Palo Alto Networks Blocks 30,000 New Pieces of Malware Daily Via AI, Machine Learning, and Big Data

    How Palo Alto Networks Blocks 30,000 New Pieces of Malware Daily Via AI, Machine Learning, and Big Data

    “The platform we have uses big data analytics and machine learning in the cloud to process and find all of the unknown malware, make it known and be able to block it,” says Scott Stevens, SVP, Global  Systems Engineering at Palo Alto Networks. “We find 20-30 thousand brand new pieces of malware every day. We’re analyzing millions and millions of files every day to figure out which ones are malicious. Once we know, within five minutes we’re updating the security posture for all of our connected security devices globally.”

    Scott Stevens, SVP, Global  Systems Engineering at Palo Alto Networks, discusses how the company uses AI, machine learning, and big data to find and block malware for its customers in an interview with Jeff Frick of theCUBE which is covering RSA Conference 2019 in San Francisco:

    We Find 20-30 Thousand New Pieces of Malware Every Day

    There are two ways to think about artificial intelligence, machine learning, and big data analytics. The first is if we’re looking at how are we dealing with malware and finding unknown malware and blocking it, we’ve been doing that for years. The platform we have uses big data analytics and machine learning in the cloud to process and find all of the unknown malware, make it known and be able to block it.

    We find 20-30 thousand brand new pieces of malware every day. We’re analyzing millions and millions of files every day to figure out which ones are malicious. Once we know, within five minutes we’re updating the security posture for all of our connected security devices globally.

    Whether it’s endpoint software or it’s our inline next gen firewalls we’re updating all of our signatures so that the unknown is now known and the known can be blocked. That’s whether we’re watching to block the malware coming in or the command-and-control that’s using via DNS and URL to communicate and start whatever it’s going to do. You mentioned crypto lockers and there are all kinds of things that can happen. That’s one vector of using AI NML to prevent the ability for these attacks to succeed.

    Machine Learning Uses Data Lake to Discover Malware

    The other side of it is how do we then take some of the knowledge and the lessons we’ve learned for what we’ve been doing now for many years in discovering malware and apply that same AI NML locally to that customer so that they can detect very creative attacks very and evasive attacks or that insider threat that employee who’s behaving inappropriately but quietly.

    We’ve announced over the last week what we call the cortex XDR set of offerings. That involves allowing the customer to build an aggregated data lake which uses the Zero Trust framework which tells us how to segment and also puts sensors in all the places of the network. This includes both network sensors an endpoint as we look at security the endpoint as well as the network links. Using those together we’re able to stitch those logs together in a data lake that machine learning can now be applied to on a customer by customer basis.

    Maybe somebody was able to evade because they’re very creative or that insider threat again who isn’t breaking security rules but they’re being evasive. We can now find them through machine learning. The cool thing about Zero Trust is the prevention architecture that we needed for Zero Trust becomes the sensor architecture for this machine learning engine. You get dual purpose use out of the architecture of Zero Trust to solve both the in-line prevention and the response architecture that you need.

    How Palo Alto Networks Blocks 30,000 New Pieces of Malware Daily

    >> Read a companion piece to this article here:

    Zero Trust Focuses On the Data That’s Key to Your Business

  • 5G Will Be the Fabric of Connectivity Around the World, Says Affirmed CEO

    5G Will Be the Fabric of Connectivity Around the World, Says Affirmed CEO

    5G is really going to become the fabric of connectivity around the world, says Affirmed Networks CEO Hassan Ahmed. “The whole world is getting smarter,” he noted. “5G really brings blazingly fast internet access, new entertainment like virtual reality, and massive connectivity in cities to create smart cities. It brings everything from your home security system to the security of entire cities. This is what 5G is about.”

    Hassan Ahmed, Chairman and CEO of Affirmed Networks, discusses the massive impact 5G is going to have and how Affirmed’s virtualization solutions dramatically impact enterprises in an interview on CNBC International:

    5G Will Be the Fabric of Connectivity Around the World

    5G is really going to become the fabric of connectivity around the world. The whole world is getting smarter. 5G really brings blazingly fast internet access, new entertainment like virtual reality, and massive connectivity in cities to create smart cities. It brings everything from your home security system to the security of entire cities. This is what 5G is about.

    We pioneered this notion of creating these networks and software. That dramatically changes the economics and enables this to be rolled out on a grand scale. 5G is really a brand new capital cycle for the operators. The rollout of 5G is very different from 4G in the sense that this is very software driven. It’ll be running software in data centers. This makes it very very flexible for creating innovation and new services as we move forward.

    Affirmed Changes How Networks Are Built

    As we move to virtualization this is really a step change in how networks are built. If you think of the old way of building networks, they’re about buying these clunky boxes and scattering them around the countryside, which is very inflexible. What our technology enables you to do is to be very flexible and deploy this on a grand scale in data centers. Trust is a very important piece of the puzzle because the mobile core is where all of the service intelligence resides. It’s where you have to be secure and where you have to protect to avoid backdoors and things like that. Trust is a very key part of delivering these core networks.

    The operators who are our clients and who build these networks have access to all the data that is flowing through the network. The way that data is used is really enabled by the core network. We see basically every piece of traffic that goes through the network. Many enterprises will enable end-to-end encryption so what goes through the network is already encrypted. Then what we do on top of that is we try to secure the network. We prevent intrusions and attacks and so forth on the network. We try to protect one mobile user from another. This is critical in isolating and delivering good security from that work.

    5G Architecturally Will Be More Secure

    At some level, everything is hackable because the more you secure things the more people come up with new ideas of how to hack. But 5G architecturally will be more secure. There are better and better security technologies that are being built into the capabilities of the network. Slicing is also a very interesting capability and we actually do it today in 4G. We’re one of the only companies I think that enables that in 4G.

    With 5G slicing is native. The idea is that even if I discover that there’s a rogue user on the network I can create an isolated slice of the network and just quarantine them on that. We can create isolated slices for individual enterprises and that’s part of what provides more trust and more security.

    About Affirmed Networks

    Affirmed Networks delivers the world’s only fully virtualized, cloud-native mobile core solution. Affimed’s network function virtualization solutions couple industry-leading performance and scale with unbound service agility enabling rapid creation and delivery of new services.

    Deployed in over 85 networks worldwide including Tier 1 operators such as AT&T, Vodafone, Telus, Etisalat, Softbank, and Turkcell, our webscale solutions allow operators to transform the economics of deploying and scaling 3G, 4G, 5G and Wi-Fi mobile services.

    More News

    Orange International Carriers has selected Affirmed’s virtualized Wi-Fi Gateway solution to support its planned rollout of Wi-Fi data roaming services. One of the world’s most recognized brands in security, data, mobility and voice services, Orange will leverage the new Wi-Fi data roaming services to connect “underserved” mobile areas such as airplanes, cruise ships and other remote locations where mobile coverage is physically impractical.

    Affirmed announced today that it has raised $38 million in its latest round of funding. This strategic round of funding is led by Centerview Capital Technology and includes wireless industry leader Qualcomm Ventures LLC, Eastward Capital Partners as well as Affirmed’s largest existing investors.


  • Zero Trust Focuses On the Data That’s Key to Your Business

    Zero Trust Focuses On the Data That’s Key to Your Business

    “The fundamental way you look at Zero Trust is it’s an architectural approach to how do you secure your network focused on what’s most important,” says Scott Stevens, SVP, Global  Systems Engineering at Palo Alto Networks. “You focus on the data that’s key to your business. You build your security framework from the data out.”

    Scott Stevens, SVP, Global  Systems Engineering at Palo Alto Networks, discusses Zero Trust in an interview with Jeff Frick of theCUBE which is covering RSA Conference 2019 in San Francisco:

    Zero Trust Focuses On the Data That’s Key to Your Business

    We’ve been working with Forrester for about six years now looking at Zero Trust architecture. The fundamental way you look at Zero Trust is it’s a an architectural approach to how do you secure your network focused on what’s most important. You focus on the data that’s key to your business. You build your security framework from the data out. There are all kinds of buzzword bingo we can play about what Zero Trust means, but what it allows us to do is to create the right segmentation strategy starting in the data center of the cloud and moving back towards those accessing the data and how you segment and control that traffic.

    Fundamentally what we’re dealing with in security are two big problems that we have. First are credential based attacks. Do we have somebody with stolen credentials in the network stealing our data? Or do we have an insider who has credentials but they’re malicious where they’re actually stealing content from the company? The second big problem is software based attacks, malware exploits scripts. How do we segment the network where we can enforce user behavior and we can watch for malicious software so we can prevent both of those occurrences through one architectural framework? I think Zero Trust gives us that template building block on how we build out those networks because everybody’s enterprise network is a little bit different.

    You Need To Start With What’s Most Important.

    We have to build those things together. On the Palo Alto Networks side what we do is Layer 7 enforcement based on identity. Based on who the user is and what their rights are we are able to control what they are allowed access to or what they’re not allowed access to. Of course, if you’ve got a malicious insider or somebody that’s logged in with stolen credentials we can prevent them from doing what they’re not allowed to do. Working here with Forescout, we’ve done a lot of really good integration with them on that identity mapping construct. They help us understand all the identities and all the devices in the network so we can then map that to that user posture and control at Layer 7 what they’re allowed to do or not allowed to do.

    You need to start with what’s most important. Clouds and data centers as a starting point are generally the same. How we segment is actually the same. Sometimes we think that clouds are are more difficult to secure than data centers, but they are the same basically. We’ve got north-south traffic, we have east-west traffic. How do we inspect and how do we segment that? How do we focus on what’s the most important critical data to their business? If we stratify their data sets and their applications that access that data and then move down we may have 50 percent of the applications in their cloud or data center that we don’t micro segment at all because they’re not critical to the business. They’re useful to the employees, but if something goes wrong they’re, no big deal and no impact to the business.

    Micro segmentation isn’t just a conversation of where we have to do things but it’s a conversation contextually in terms of what’s relevant and where is it important to do that and then where do you do a much less robust job? You always have to have inspection and visibility, but there are parts of your network where you’re going to be somewhat passive about it and there are parts of your network that you are going to be very aggressive. These include multi-factor authentication, tight user identity mapping, how do we watch for malware, how do we watch for exploits, all of the different aspects.

    Zero Trust Focuses On the Data That’s Key to Your Business

    >> Read a companion piece to this article here:

    How Palo Alto Networks Blocks 30,000 New Pieces of Malware Daily Via AI, Machine Learning, and Big Data

  • An Ever-Present Cybersecurity Threat in the IoT, Says Symantec CEO

    An Ever-Present Cybersecurity Threat in the IoT, Says Symantec CEO

    Symantec CEO Greg Clark says that there are many new cybersecurity threats showing up including threats around the Internet of Things. “The injection of consumer IoT in the enterprise and all through the home is important,” says Clark. “What we found in the last couple of years at Symantec where we’ve been putting things like the Norton Core product into the home is that the number of resident malware platforms that are in there is substantial. There is definitely an ever-present threat in the IoT.”

    Greg Clark, President and CEO of Symantec, discusses new cybersecurity threats including threats to the Internet of Things in an interview on CNBC:

    The Cyber Crisis Continues

    The cyber crisis continues. We definitely have a new set of threats that are showing up. I think it’s a testament to the fact that it’s ever-changing and the partners that you pick to help you defend it are really important. Cyber defense is a continuously moving target. There are a bunch of things that that should be there for the long haul. At Symantec, we put those things together and we deliver them to you integrated. What’s important is that there are a bunch of problems that emerge that are not solved and it takes a vibrant startup community and investment community around that to address some of those.

    Really, it’s the sum of big cyber investments like we have at Symantec and some of the other big players in the industry as well as the vibrant startup community. The combination of those things integrated is what we call Integrated Cyber Defense. I think it’s very important for our customers and partners in really addressing a bunch of the crisis. Net is that it moves all the time and so there are all kinds of different things that need to happen. The big transition at the moment, from cloud to mobile, new attack surface, new methods of beating people and stealing information. It’s definitely a very vibrant time for cyber defense.

    An Ever-Present Cyber Threat in the IoT

    The injection of consumer IoT in the enterprise and all through the home is important. What we found in the last couple of years at Symantec where we’ve been putting things like the Norton Core product into the home is that the number of resident malware platforms that are in there is substantial. There is definitely an ever-present threat in the IoT. We’re addressing that threat. I think what people have to also realize it’s not just about antivirus or your PC or your mobile phone endpoint.

    There is a resonant threat in the network now and many consumers in the world have seen an email from somebody who has their mail password. When they’ve got your mail password extortion is rampant targeting consumers. Also, account takeover on things like Uber is rampant. It’s important to protect yourself in the network. Make sure that if you’re roaming around on other infrastructure you have a VPN engaged. These are very serious items right now and we’re seeing a lot of threats coming into that space. It’s not just on the endpoint, it’s also in the network, it’s in the IoT, and it’s in the home. Definitely, a different set of solutions are required now than what we saw ten years ago.

    Cyber Espionage Will Continue Forever

    We’re always going to see from now on cyber espionage. Espionage has been going on for hundreds of years and it will continue in cyberspace probably forever. Big corporations,  governments, there’s some heavy lifting that needs to be done there. We’re very invested in that at Semantic. Then on the consumer side, people at home and smaller businesses, there is definitely an extortion and ransom crisis going on there.

    The US government has been addressing that with some great support for us around consequences by saying to third world countries where a lot of these guys are resident, if you don’t have cyber laws on the books in a few years you may face US sanctions. We’re starting to bring some consequences into that which is very helpful. But it’s in two spaces. There are organized criminals stealing from people and companies and then there’s a bunch of nation-state activity. I think they’re with us for a long haul.

    An Ever-Present Cybersecurity Threat in the IoT, Says Symantec CEO


  • Next Frontier: Edge Centric, Cloud-Enabled, Data-Driven, Says HPE CEO

    Next Frontier: Edge Centric, Cloud-Enabled, Data-Driven, Says HPE CEO

    We believe the Edge is the next frontier, says HPE CEO Antonio Neri. “When we talk about the enterprise of the future, we see an edge-centric, cloud-enabled, data-driven, enterprise,” notes Neri. “What that means is the cloud is moving closer to where the data is created. That’s driven by the use cases we see around us.”

    Neri adds: “Whether it is healthcare, manufacturing, or transportation, everything is being connected. It started with connectivity and then soon after that is the security aspect. One thing is connecting devices and apps and one thing is connecting things to the network. That’s why our Aruba platform is such a unique asset because it provides connectivity and security with AI built-in at the core.”

    Antonio Neri, CEO of Hewlett Packard Enterprise (HPE), discusses the acceleration of the digital transformation in an interview on CNBC:

    Driving the Acceleration of the Digital Transformation

    I would like to characterize that we had another strong quarter for the company. That’s further evidence that our strategy is working to accelerate the Intelligent Edge and to drive profitable growth in the core segment of the market called Hybrid IT.  Because we are continuing to build our portfolio and we see the demand steady, we’re actually very confident to raise our guidance that we obviously beat in Q1. We see the rest of fiscal year 2019 as strong for us and give us the confidence to raise the guidance driven by the portfolio and the innovation we have and in the feedback we get from customers.

    We see the demand steady. We have not seen any evidence of a downturn (due to tariffs, shutdown, etc.). Obviously, we are continuing to monitor the uncertainties around the globe, but the reality is that customers are making critical investment to drive that acceleration of the digital transformation. That’s all driven by the fact that the data around us has continued to grow. They need to extract the value of that data much faster than ever before. That’s why we see growth in segments like high performance compute, which for us grew 50 percent. Software around infrastructure grew 70 percent. Also, the connectivity in the Edge grew 20 percent in the wireless business. We see that as a continued trend.

    When people ask me what’s going on around the globe with Brexit, for example, our UK business actually grew double digits. When you think about the government shutdown, actually one of the key products we sell in the government is high-performance compute, and it actually grew triple digits. So it has not had the impact, but obviously, we continue to monitor what’s going on around the globe.

    Next Frontier: Edge Centric, Cloud-Enabled, Data-Driven

    We believe the Edge is the next frontier. When we talk about the enterprise of the future, we see an Edge centric cloud-enabled data-driven enterprise. What that means is the cloud is moving closer to where the data is created. That’s driven by the use cases we see around us. Whether it is healthcare, manufacturing, or transportation, everything is being connected. It started with connectivity and then soon after that is the security aspect. One thing is connecting devices and apps and one thing is connecting things to the network. That’s why our Aruba platform is such a unique asset because it provides connectivity and security with AI built-in at the core.

    3 Cs of the Intelligent Edge

    Ultimately, it brings that cloud computing closer to actually where the data is created. We think about it as an integrated solution. Obviously, we need to provide customers the tools to be able to protect themselves and be compliant with the new regulatory policies being put in place, like for example, GPI in Europe. We are really focused on that and we actually believe we have one of the best solutions at the Edge today. The data continues to outpace the compute capacity and actually, 75 percent of that data is created at the Edge. That’s very exciting and that’s why I’m bullish about these Edge compute capabilities that the customers need going forward. It’s just physics.

    AI is a Big Opportunity for Us

    Two years from now we’re going to create twice the amount of data that we created in our entire human history. That data needs to be stored, it needs to be managed, it needs to be compliant, and most importantly, business outcome has to be derived. That’s why we see the need to bring that cloud compute closer to where the data is in a different form factor. We see AI as a big opportunity for us and all integrated with connectivity and security.

    Customers are telling us that they are accelerating the digital transformation. We have a saying that the future belongs to the fast. People who can extract insights from the data faster are going to continue to win. We are very bullish about it because we have one of the best portfolios we ever had and our innovation is second to none.

    The US is Ahead with 5G

    5G is going to be an exciting opportunity for us. The US is ahead and is going to be one of the first countries, if not the first country together with Japan and others, to roll out 5G. We already see evidence of that. Our opportunity with 5G is to provide customers an integrated experience. 5G is a type of connectivity, but it is not the only type of connectivity. You are talking about 5G, talking about wire connectivity, you talk about wired network connectivity or wireless connectivity.

    What customers are asking us is give me one integrated experience with one security control play. That’s where Aruba fits perfectly in that we’re going to provide a cloud-based solution that integrates 5G into that experience.


  • Trump: I want 5G, and Even 6G, Technology in the United States as Soon as Possible

    Trump: I want 5G, and Even 6G, Technology in the United States as Soon as Possible

    President Donald Trump tweeted his support today for the US to be the leader in 5G, “and even 6G.”

    “I want 5G, and even 6G, technology in the United States as soon as possible,” tweeted the President. “It is far more powerful, faster, and smarter than the current standard. American companies must step up their efforts, or get left behind. There is no reason that we should be lagging behind on something that is so obviously the future.”

    Trump added: “I want the United States to win through competition, not by blocking out currently more advanced technologies. We must always be the leader in everything we do, especially when it comes to the very exciting world of technology!”

    Trump’s comments follow an alarming report released earlier this month by Senator Marco Rubio titled, “Made in China 2025 and the Future of American Industry.”


    The report by the Senate Small Business Committee is a response to China’sMade in China 2025” strategic plan. In that plan, the Chinese lay out their strategy for becoming the world technology leader.

    Twitter Embeds:

  • US in Competition with China for 5G Domination, Says James Jones

    US in Competition with China for 5G Domination, Says James Jones

    The US is in competition with China for 5G domination says James Jones, former Obama National Security Advisor. Jones says that 5G is the most disruptive technology to come our way this century, but we are way behind China in 5G marketing. He says that the choice is clear for our friends and allies. “You can either go for the cheap, seductive, but extremely vulnerable system that will take all of your privacy, your intellectual properties, and your secrets back to Beijing, or you can invest a little bit more money and have a more secure society.

    He says that the choice is clear for our friends and allies. “You can either go for the cheap, seductive, but extremely vulnerable system that will take all of your privacy, your intellectual properties, and your secrets back to Beijing, or you can invest a little bit more money and have a more secure society.

    James Jones, former Obama National Security Advisor and founder of Jones Group International discusses how 5G is going to transform society and that the competition for 5G domination is with China in an interview on CNBC International:

    The US is in Competition with China for 5G Domination

    The 5G issue is the most disruptive technology that’s going to come our way probably in this century. 4G and 3G were evolutionary, 5G is transformative. Not just about military either. I’m talking about all aspects of our society, from banking to the medical field, and to the smart cities that we have ambitions for. You can’t have a smart city if you don’t have a secure network.

    The competition is China. Whoever wins this competition is going to be a very dominant player on the globe. China has a very seductive appealing message. We’re cheap. We’re reliable. We don’t put strings on our technology. What they don’t say is, we don’t share our technology. We don’t train you on our technology. We don’t give you the keys. We don’t give you the encryption. And we won’t partner with your domestic countries.

    You Cannot Have Both Chinese 5G and US 5G

    The US technology that we’re developing will do just the opposite of that. It will make us more secure. It will enable our individual citizens to have a private secure cellphone. It will enable our corporations to have protection of their intellectual properties. It will enable our governments to be more secure. In an organization like NATO, you cannot have a Chinese system and a US system interface.

    So the choices for our friends and allies are clear, you can either go for the cheap, seductive, but extremely vulnerable system that will take all of your privacy, your intellectual properties, and your secrets back to Beijing, or you can invest a little bit more money and have a more secure society.

    I think in the marketing of it we are behind. One of the reasons the Chinese system is cheap is because it’s subsidized. Our government is now waking up I think and we’re seeing more pronouncements from our leaders, which is very good. The private sector is doing quite well. I think our technological advance is very impressive. We’re working on systems that are impenetrable. In other words, it can’t be hacked and can’t be reverse engineered. Those are the two things that will assure our technical dominance in the future.


  • Rakuten CEO: Very Difficult to Use Chinese Venders for a While

    Rakuten CEO: Very Difficult to Use Chinese Venders for a While

    Rakuten CEO Mickey Mikitani says he’s happy he didn’t choose to use Huawei and ZTE. “I kind of sensed the potential risk even if it’s only one percent” said Mikitani. “I told myself actually I cannot take a one percent risk that something may happen to prohibit Chinese network equiptment to be used for the Japanese mobile network. So I decided not to use Huawei or ZTE because of the risk.”

    Mikitani added, “I don’t know what is going to happen to be very honest as far as the telecom industry is concerned, but it is very difficult to use Chinese vendors for a while.”

    Mickey Mikitani, founder, chairman, and CEO of Rakuten, Inc., talks about his fortunate decision not to use Chinese vendors in an interview with Bloomberg Technology:

    Decided Not to Use Huawei or ZTE Because of the Risks

    One thing I can tell you is when we were deciding what kind of network equipment we are going to use I talked with the Japanese government and asked about whether I should use Chinese network equipment or not. They said no problem, use it. But I kind of sensed the potential risk even if it’s only one percent. I told myself actually I cannot take a one percent risk that something may happen to prohibit Chinese network equipment to be used for the Japanese mobile network. So I decided not to use Huawei or ZTE because of the risk.

    Happy I Didn’t Choose Huawei and ZTE

    I don’t know what’s true or not but I’m very happy I didn’t choose them. If I had chosen them that would mean I would need to go back one year and I cannot rush my service. We chose Nokia, but basically we are building our own hardware. We just buy certain hardware from Nokia but maybe in the next generation we’re going to build our own. So it’s a totally different concept.

    We are an IT company integrating and building core network, radio station network, all the technology by ourselves. Versus other telcos which are asking system integrators to integrate everything. I don’t know what is going to happen to be very honest as far as the telecom industry is concerned, but it is very difficult to use Chinese vendors for a while.

  • Cisco CEO: Last Year We Blocked 7 Trillion Cybersecurity Threats

    Cisco CEO: Last Year We Blocked 7 Trillion Cybersecurity Threats

    The CEO of Cisco says that last year they blocked seven trillion cybersecurity threats or about 20 billion per day. He says that by and large cybersecurity organizations inside of their customers are very good. But they only have to be right once, so it’s a constant ongoing battle.

    Chuck Robbins, Cisco CEO, discusses cybersecurity, technology, and trade issues with China on Bloomberg:

    Last Year We Blocked 7 Trillion Cybersecurity Threats

    Last year we blocked seven trillion threats on behalf of our customers. That’s 20 billion a day. The problem is the adversary only has to be right once. We have to be right all the time. It’s the only part of our business where we have to think about an active adversary. That’s not how we think about other parts of our business.

    By and large, when you look at the cybersecurity organizations inside of our customers they’re very good. But again, they only have to be right once, so it’s just a constant ongoing battle.

    Solving Security Issues Deep Within Network Infrastructure

    Our growth is primarily driven by organic growth. We are in a unique position as a company that’s been around for 34 years. Our core franchises are actually growth engines for the company. Whereas a lot of companies of our age they would be looking at their core franchises as the profit pools that you would invest in other businesses.

    We have done some of that but we are seeing strong growth in the core franchises that we build. This is because in order to solve the security issues you have to do it deep within the network infrastructure. We are rebuilding and rearchitecting networks for customers all around the world in order to do this.

    Technology is at the Heart of What Every Entity is Doing

    The things that we do are the digital nervous system for the economy. Companies today realize that technology is actually defining their future strategies. Technology is not an optional cost center anymore. It really is at the heart of what every entity is doing around the world.

    Technology is at a different place today relative to the strategic value to our customers. It’s been strategic, but it literally is at the heart of everything they are trying to drive now.

    Technology That We’ve Build Has Created a Flat World

    What we do is create this flat world that we live in. Fundamentally the technology that we’ve built over the last 30 years has created a flat world. Now we find ourselves with lots of conflicts around the world. The geopolitical dynamics are clearly complicated for all of us. Countries are just trying to find out how to deal with this technology change that is occurring so rapidly.

    Frankly, it’s very difficult because governments around the world don’t have the expertise necessarily inside the government to even be able to regulate or determine what they should do. What that leads us to are very binary decisions. It’s difficult to understand how to do it surgically so I have to do it with brute force.

    5G Buildout is Critical to Every Countries Future

    Regarding the China trade issue, there are aspects of intellectual property. There are aspects of trade deficits. There are aspects of the view that this 5G buildout is critical to every countries future and there is this competitive race going on around the world. I this it is a bit of all of that.

    My hope is we can get to a place where we can all move forward in a way that lifts the global economy again and actually allows us to begin to take advantage of some of the technology. What it can do, not only for business but candidly we are at a point in time where technology can help solve some of the biggest problems in the world. That’s what we need to be focused on.  

    Educating Governments on How to Regulate Technology

    Our business in China is a relatively small percentage of our business still. The impact (from tariffs) has been quite minimal. What we do is just be a part of the discussion. We try to bring some logic as to what needs to be done.

    We are trying to help educate governments around the world as to how should they think about regulating this technology. How should they think about data privacy? What can we do to help alleviate some of the concerns and help them achieve what they are trying to achieve while not destroying the global benefit of connectivity?

    https://youtu.be/n-jE6kA7aqM


  • BeyondCorp – Google’s New Zero Trust Security Approach Explained

    BeyondCorp – Google’s New Zero Trust Security Approach Explained

    If you are a network person you have probably heard of BeyondCorp, but maybe you have had difficulty explaining it to others in your organization. Fortunately, Google’s Max Saltonstall does it for you in his latest video. Saltonstall says that Google has shifted to a security model without an inside or an outside, where each access request is reevaluated as it is made.

    Max Saltonstall, Google Cloud Developer Advocate, explains what BeyondCorp is in a new video posted by Google Cloud Platform:

    Most Companies Look at Security as a Binary

    Most companies look at security as a binary, with the good folks on the inside and the bad folks kept outside. Security teams install various firewalls and VPN tools to create a strong perimeter. They are always looking for taller thicker walls to respond to the last type of attack or compromise. But this model breaks down as soon as things get more complicated.

    Employees have to work outside. Contractors need access to just one or two internal systems, not all of them. Mobile devices aren’t compatible with your VPN client and attackers are sneaking into your network on previously trusted devices, hiding inside like a Trojan horse. We’ve seen the reinforced perimeter model break down in many ways exposing the highly vulnerable interior.

    We Shifted to a Model Without an Inside or an Outside

    At Google, we shifted to a model without an inside or an outside. We reevaluate the trust of each request as it is made and test to see if we should grant access. All access to company resources gets decided based on the context of the request. Who is it and should they see this thing? What device are they on and do I consider that safe? If the identity plus device plus access policy all check out, then they get in. If not, it’s an express bus to 403 town. Permission denied.

    All access to company resources gets decided based on the context of the request.

    In this model, there’s no trust inherent to any network or location. We don’t care if you’re sitting at home at a coffee shop or at the office, you get exactly the same level of access. It’s easy to start down this path on Google Cloud Platform with Identity-Aware Proxy. All you need is an app that’s using Compute Engine, App Engine or Kubernetes plus Google identities for your employees and you can start securing your apps with identity control.


  • Cloud is Really the New Normal for Financial Services

    Cloud is Really the New Normal for Financial Services

    “Cloud is really the new normal,” says Scott Mullins, Head of Worldwide Financial Services Business Development at AWS. “If you look across enterprise companies and financial services today, the vast majority are considering cloud as a major part of their IT strategy going forward. It’s just picked up that much momentum. I think we’re just scratching the surface in cloud for the industry.”

    Scott Mullins, Head of Worldwide Financial Services Business Development at Amazon Web Services recently discussed how cloud has become a major part of every financial organization’s IT strategy:

    Financial Organizations Are Moving to the Cloud

    I get to actually lead a team of financial services experts whose sole function is to help our customers both from the standpoint of FinTech startups, all the way up to the largest banks, broker-dealers, exchange companies, and insurers use our tools. That’s what we do on a daily basis and we’re having a lot of fun doing it. It’s really fun to watch.

    I think the big stories in 2019 are going to probably be a couple things. The first thing is if we look historically back at the last several re:INVENT’s we’ve seen more financial institutions coming forward and talking about what they’re doing in the cloud. I think the reason for that is because we’re getting more muscle memory from these organizations.

    2019 Will Bring an Accelerated Transformation

    They’ve had experimentation, they’ve had some foundations they’ve been laying over the course of the last couple of years, and now they have confidence. They have confidence to do two things. Number one to move much more quickly to embrace these tools and to move more workloads over and to build net new things, but also to talk about it. Most financial institutions don’t want to talk about something until they know it well and they know it works for them and that they’ve really de-risked it for themselves.

    We saw Goldman Sachs last year. This year we saw Guardian Life Insurance talking about how they’ve changed the 158-year-old company and how they made it nimble and agile. They’ve actually been able to close data centers. I think we are going to see more of that. What that means is we’re going to see a much more accelerated transformation of the industry itself. I think we’re going to see more and more of those organizations coming out and talking about how cloud is a major part of their IT strategy going forward.

    Going to See a Much Richer Ecosystem of ISVs

    The second thing I think we’re going to see is a much richer ecosystem of ISVs. Just look across what we have today and what’s been announced this week. Bloomberg came out talking about B-Pipe on AWS. Refinitiv a couple of weeks ago was talking about the fact that Elektron runs on AWS. We’re working very closely with Broadridge. We’re working closely with Finical and Temenos and a lot of different vendors in the industry and that’s going to continue to happen at a rapid pace.

    Financial Industry Undergoing Massive Transformation

    The reason for that is twofold. Number one, you’ve got a lot of those customers who are going through massive transformations and they’re saying to their ISPs, I love the relationship that we have but I’m moving to the cloud. If we’re going to continue to have a relationship you’ve got to move to the cloud with me and those vendors are responding very positively.

    Or you’ve got some vendors like IHS Markit who several years ago said, you know what, the future of financial services is in the cloud and I need to start moving before even my customers are telling me so that I can be ahead of the game. Those are two things you’re going to see be very key themes in 2019.

    Cloud is Really the New Normal

    Cloud is really the new normal. If you look across enterprise companies and financial services today, the vast majority are considering cloud as a major part of their IT strategy going forward. It’s just picked up that much momentum. I think we’re just scratching the surface in cloud for the industry. There’s going to be a room for not just one cloud provider, but multiple cloud providers and opportunities for everyone.