Jim Stout, Dell Technologies & Michael Wilke, Dell Technologies | VMware Explore 2023

Jim Stout, Dell Technologies & Michael Wilke, Dell Technologies | VMware Explore 2023

Show Video

good afternoon everyone welcome back to thecube's live coverage of VMware Explorer 23. Live From The Hub at Venetian Expo we've had one full day of great coverage we're approaching the second full day of coverage but you know that because you've kept it right here on thecube.net for all the action Lisa Martin with Dave vellante we're going to be talking about cyber resiliency that's one of my favorite topics Michael Wilkie is here senior consultant product marketing at Dell and Jim Stout advisory systems engineer data Protection Team at Dell Technologies guys great to have you on the program great to be here thanks Dave Lisa what's been your experience at VMware Explorer 23 so far we're halfway through day two especially where security data protection are concerned Michael we'll start with you well I think um we obviously have a fairly long uh relationship with VMware and the data protection space you know from the in you know the early days to now and you know so it's a big you know it's a big uh customer group for us you know and I think we've you know we've continued to maintain our you know what we believe is our Dell Advantage for VMware customers through things like you know or deep rich integration points across all of you know the VMware ecosystem vsphere V realized hanzu Etc um you know our our focus on cloud native uh the ability you know support a platform across all the VMS apps um you know across whatever Cloud so and finally cyber resiliency obviously we run our cyber Recovery Solutions and all the major public clouds so you know all of that adds up to a fairly robust set of offers and outcomes that we can deliver to VMware customers so we're always excited to have those conversations those deep Integrations are critical because we're always talking about you can't bolt-on data protection but if you don't have deep Integrations it's going to get bolted on and all the buzz of course here is you know broadcom multi-cloud AI you know and it's the the the data protection piece sometimes gets lost in the conversation but it's becoming more embedded correct and and presumably the Integrations are part of that but Jim what are you seeing from the standpoint of what the way it used to be and how it is today with cloud cloud services data protection as a service yeah absolutely it's a great question I mean we see across the board pretty much all verticals are are really trying to adopt that multi-cloud approach right and there's a lot of benefits to multi-cloud a lot of streamlined processes a lot of agility that comes with that approach but there's also some challenges with that a lot of those come with governance and some security and some other things right and at Dell Technologies what we're trying to do is help customers overcome those challenges just like VMware has tried to help customers overcome some of the multi-cloud hurdles with their offerings we do the same thing from a data protection perspective by offering protection for those multi-cloud Solutions in a consistent and highly performant manner a little bit more about power protect from Dell and how you're working network is there as Dave was saying in his I always call it your brilliant analysis your bricking analysis in terms of um VMware really being on the precipice of of really owning the multi-cloud era how are you guys working together to enable customers to manage and protect data across clouds across applications sure globally in this hybrid Workforce sure well you know that that's a very good question too right so uh we've done a lot of work across multiple verticals to make that happen so starting off with some co-innovation that we did with Microsoft I'm sorry not Microsoft with VMware work with Microsoft very closely as well um to enhance our ability to protect virtual machines we have a solution called transparent snapshots right so one of the challenges customers face as they try to transform is how do they take these large transactionally heavy workloads and virtualize them and Cloud enable them well vmware's done a lot of work to make that happen but there still was risk and still was challenges with trying to protect those workloads as they um created situations like VM stun things like that that prevented those virtual machines were being protected therefore uh prevented them from being able to be digitally innovated right so with transparent snapshots we've worked with VMware we've created a way to all but eliminate all stun before these highly transactional workloads so now more workloads can be virtualized more than ever we can protect those workloads we can protect them much faster than any other capability and as a former I.T director my favorite part about this is that you can protect up to 5 000 virtual machines with only using a single proxy there's no other solution that could come close to doing that so we're faster you you drastically simplify management uh the the overhead of backups while eliminating that stunt you know Lisa and I were on a session earlier today we're kind of speculating okay you know what happens from a customer perspective how should they think about the impact of the broadcom acquisition Etc and we use the Walmart example if you're familiar with the Walmart triplet model they basically got their on-prem data center that's where they keep all their family jewels and it happens to be an openstack implementation they've built themselves most customers can't do that and then they use Google for their data analytics and and they use Azure for collaboration software sensible right but they're Family Jewels stay on Prem and again they have the resources to be able to build all that most customers don't so the what we said was it's likely for many customers they're going to rely on VMware for that on-prem and partners like Dell and the data protection policies they might be different you know you might not be sure you know spending as much on in the cloud you know for the lighter weight workloads as you will on-prem and to to your point you can now modernize those workloads on-prem you don't have to move it to the cloud necessarily maybe maybe you don't even want to what's the business case to do that so what do you think about that model of data protection where the right the horses for courses well you know we've talked about this where you know you know where application is going to run based on you know a number of variables but I mean one of the things is that this is really kind of still A Tale of Two Cities where you know VMware is just so pervasive yeah you know we're generating so much you know data that's running in their environment that you know it's still a challenge just to keep up and what Jim was explaining about you know how do you you know you know now it's just not small VMS it's massive databases that are mission critical how do you protect those um and so you know you know we're innovating uh still in the area of just performance how do we do things faster easier but also when it comes to the cloud look we have you know north of 17 exabytes of data protected in public clouds from from Dell um much of that is you know using uh VMware multi-cloud services so you know and it's spread out over you know not just one Cloud but multiple clouds so how do you you know how do you simplify the management across a number of clouds and then how do you make that experience the same as it is on premises um so that you don't have to really worry about you know where the data is you can manage it you know efficiently um you know with less resources and and you know and and from a Mobility standpoint you know whether it comes back or goes up you know you're you know what we're working to do just make that as seamless as possible so multi-cloud is inherently complicated right so your job is to simplify that right so how do you do it what a customer is demanding of you sure you want to take that no you go ahead okay great no so again you're right it's a push-pull situation right yeah customers want to go to a multi-cloud topology right but they're having to overcome those obstacles their data is growing it's becoming more distributed it's hard it's harder to not only protect and manage but it's also harder to do things like create cyber resiliency as well right so our goal is to help with that right and that starts with being able to support those workloads across those multi-clouds being able to protect those in a manner that is consistent it's like Michael said across regardless of where that cloud is whether that's a VMware Cloud on premises in a Colo in a in a public hyperscaler or anywhere else having that consistent layer of protection and then having that data Mobility so that data can vary efficiently move from one source to another so you mentioned earlier David about what maybe customers don't want to move uh their crown jewels into a different location that's absolutely true but we want to give them the option too right we want to make them cloud enabled and make them um Greenlight them to be able to do that should they choose to or need to in the future for whatever reason and I think that ultimately the the customer's dream is to make it irrelevant right yeah so it's just give me some infrastructure that's programmable and and and I want to apply whatever policies you know are necessary based on the value of those applications right right and that's that's kind of Nirvana but we're moving in that direction we're a lot closer now for sure than we were 10 years ago and even pre-covered yes right I mean even the conversations uh that we might have had at a at a VM world you know seven years ago or even five years ago are just so drastically different now because of that very you know shift in in terms of how people are leveraging not just the cloud but VMware in in the cloud and we've talked about this on the cube many times where again pre-covered people were really relying on the disaster recovery systems and processes uh we're covered we're good there and all of a sudden they realized well maybe not they get hit by you know ransomware attack right um the probability of that you know there used to be once every 10 years I'm going to have some natural disaster fire flood hurricane earthquake whatever now it's like that's pretty much the probability is you know much much higher adjacency of that data protection and cyber resiliency as you like this yes right and the impact we talk about a lot and the impact is the same yes right so you have the a much higher probability and the same impact so that's that means that you have to rethink your entire data protection strategy right absolutely the customers some do like I don't know if you can percentage or bell curve it where are customers on that maturity do they understand that um Jim you might I mean from a CTO office I I think that maturity is is rapidly evolving right so I remember it wasn't too long ago where a Cyber attack was considered a game overplay for certain organizations right you got attacked it was out right investors are going to Philly and there's no coming back and everybody got fired yeah exactly right well that's changed drastically right it's now about being able to recover being resilient from that attack right and there's only so many ways that you can accomplish that right the the very uh most effective way the very kind of that last line of defense is having that data in an offline copy in a way that's isolated from the Bad actors and have an intelligence wrapped around that so if there is any infection in that data you can rapidly detect it and make sure you recover only clean data right and they're just now starting to you know Envision you know the potential impact of generative Ai and you know not just state of protection in general but you know cyber threats and and what that can mean and uh you know we're we're in the midst of doing some research that we're going to hopefully have in November where we're going to probe a little bit more into that just it's just another wrinkle that we're seeing you know as we you know we talk to uh protecting you know in the cloud um or on premises when you're talking with customers about becoming cyber resilient obviously that's a journey there's a lot of stages of getting there data protection is is an enabler of cyber resiliency is that a fair assessments well I think it's I mean from our perspective you know step one is to protect your data so you need to protect it um you know initially you know through your whatever you're doing to do your backups needs to be immutable you know it needs to be you know frequent enough that you'll be able to recover in a you know in a timely manner but um The Next Step then is okay assume and this is sort of you know you can spend money on preventative and you can spend money on resiliency but you know the inevitability of an attack of some kind is so high that you have to essentially not just back up and protect your data and do everything you can at that stage but then you also have to have that sort of storage of Last Resort that you can recover from and that's sort of what our cyber recovery Vault does it provides that you know isolated immutable isolated air you know intelligent source of data so that you know when that day comes you have clean data recover from it's the right data to get the business back up and running that sort of critical data and so you need both you know and then from there you know you you know we've talked a lot that you know the the landscape around cyber security is very wide you know it runs from you know recovery all the way up to you know how do you secure your supply chain from your vendors you know safe bios um we have other security features you know in all of our products so um but you know we we do believe strongly that you know prepare for that day yeah you know with some you know with a a solution that's going to allow you to get your business back on its feet in the event of a Cyber attack and have the operational model in intact to be able to to actually make it work this is why you were talking before about the adjacency and you know it's one of my favorite topics yeah but Jim I wonder if you could comment on this so so when I talk to customers you know you ask I ask people and consultants and about you know best practice and they always they'll revert to like the nist framework or the miter framework and that's cool great it's really well thought out but customers are frustrated because they're like how do I operationalize that yeah and this is an example of how you operational it doesn't take it doesn't do the whole enchilada that's not what you're claiming to do but it's an adjacency that actually is a component that's operationalized correct and you can you can test it right with especially with the cloud it helps you test right people used to never test this type of thing it was too risky right so now you can test it's and you can you can bring that into your operations that one pin they work on the other operationalizing the other pieces do you hear that from customers absolutely right because it is a complex situation especially when you have a multi-cloud model so you have to have the ability to uh put together an architecture that can protect against cyber resilience right and what Michael's talking about that last line of defense it's because one of the reasons we're doing that is because the Bad actors are attacking the primary backups right that's what they're going after now they've become sophisticated they're smarter now right so we have to have that isolated copy but then I related copy has to hold all of those critical components regardless of where they originated from whether it's a a public cloud or whether it's a SAS offering or wherever right so you have to have that architecture in place then you have to have the ability to recover those in a clean manner into a say a Sandbox type of situation so you can test those so you can ensure that should that situation happen that you're prepared yeah and you've got to think about you were talking before about the the recovery Point objective you want how much data are you willing to lose well none okay well how much money do you have to spend you know say okay then they get then that's when you get into the probabilities and say okay you know if I snapshot it whenever every or change data capture every n minutes seconds hours whatever it is that's appropriate for the business now now I at least know I've done everything I possibly can that I can afford to do and you can go to your board and say look these are the trade-offs we make you can explain that in business terms and that's a step forward yes right and it's not like you're boiling the ocean when you start talking about zero trust architectures I mean there's there's you know prescriptive steps that you can take to you know improve your posture and the other point is you know the bad guys there's there's a numerator which is how much value they can they can extract and there's denominator which is the how painful it is for them how much cost it is so if you do these types of things it makes it harder for them it it it it it increases the denominator makes their ultimate value less and they'll go somewhere else ideally which is incredibly important we're talking about Mission criticality because I think I read a stat I believe it was from cyber Ventures and this is from probably last year that a Cyber attack happens a ransomware excuse me once every 11 seconds and that number is only probably going to get less so we're talking about Mission critical capabilities for businesses in every industry because nobody's safe from ransomware it's not a matter of is it going to happen to us it's when right how do we recover well you know as we've talked before I mean at least the conversation is getting easier because the people at the table have changed you know everybody from you know the board to the c-suite to you know the traditional I.T operations people and so you know that's making you know it's it's a high priority so that at least helping the conversation um and then you know as we've discussed and we're going to have on one of our upcoming uh events with you all you know how it can happen you know we're going to feature nature Fresh Farms I mean that story is a remarkable story of just how you know benign this thing can be when you it it'll happen in the most you know unassuming way and next thing you know you're you're in the middle of it so it's it you know it doesn't have to be a big bang it could be just a little opening here and next thing you know it you're wondering how you get your business back on your feet well I'm glad you brought that up because there's I want to tease this yeah it's called navigating the road to cyber resiliency this is our second episode and in that we talked to Keith Bradley Lisa you and I talked to him at Del Tech and we're going deeper along those lines Keith comes into the studio remotely and we go through the anatomy of a Cyber attack and he's very open about it that's next Tuesday August 29th at 9 00 a.m Pacific time go to

thecube.net and you'll you'll see navigating the road to cyber resiliency very excited about this episode this one really featuring some customer examples we've got a mini dock that we're we're bringing to the market as well with a lot of really good thought leadership and expertise around this it's not we're not pushing product and you guys you guys are really good at that yeah so but this is really about helping people sort of under stand educate them and Inspire them to take action to really make their business more resilient so I think one of the about that conversation that you and I had with refresh at Dell Technologies world was the transparency most customers I talk to or even vendors who have customers who were hit by ransomware will not talk about it right and so you uncovered something that was really interesting in that conversation with Keith and that is how much value he now adds to his organization at having experienced this navigated through it and built a far more resilient organization so if you want a kind of a precursor for what is it navigating the road to cyber resiliency episode two I'd go to YouTube uh probably the easiest way to find it Keith Bradley the cube find it from Dell Technologies world it was a fantastic conversation that Dave had I think it was a I think I told you after that was a master class in a customer story testimonial about ransomware but it really shows every single Organization no matter how big or small No One Is Safe and and cyber resiliency is not a nice to have it's an absolute essential it's good stuff really good it's good stuff so when is that day August 29th August 29th next Tuesday 9 A.M Pacific go to thecube.net is where you find it

so either Jim Michael thank you so much for joining us on this program we can continue my pleasure unpacking and peeling the layers of this talking about multi-cloud cyber resiliency for hours but we do appreciate you guys coming by and sharing with us what's going on thank you all right for our guessing for Dave vellante I'm Lisa Martin you're watching thecube the leader in Live tech coverage we're going to be back after a short break thank you [Music] foreign

2023-08-29 12:00

Show Video

Other news