Transcripts

This Week in Enterprise Tech 540 Transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

Louis Maresca (00:00:00):
On This Week in Enterprise Tech. We have Mr. Brian Chee, Mr. Curtis Franklin, back on the show. Passwords are annoying and most systems use it in in secure ways. The question is, are people and organizations fed up with passwords? We're gonna talk about some interesting stats there today. We have Paul Mountford, he's CEO of Protegrity, and we're gonna discuss ways you can assure you meet standards and regulations, whatever part of the industry you work in, and ensure your data, whether it's at rest or in use, is secure. You definitely should miss it. Quiet on the set

Announcer (00:00:31):
Podcasts you love from people you trust. This is TWIT

Louis Maresca (00:00:45):
This Week in Enterprise Tech episode 540, recorded April 21st, 2023, Checks Out Borders.

(00:00:55):
This episode of This Week in Enterprise Tech is brought to you by Worldwide Technology with an innovative culture, thousands of IT engineers, application developers, unmatched labs and integration centers for testing and deploying technology at scale. WWE t helps customers bridge the gap between strategy and execution. To learn more about w t, visit wwt.com/TWiT and by ACI learning aci, learning amplifies expertise across industries that command higher pay ACI learning, transforming how companies trained and technology professionals learn to fuel a modern workforce for premium training and audit it and cybersecurity readiness visit go at aci learning.com/TWiT. And by Kolide, Kolide is a device trust solution that ensures that if a device isn't secure, they can't access your apps, it's zero trust rota. Visit Kolide.com/TWiT demo today. Welcome to TWiT This Week at Enterprise Tech Show that is dedicated to you, the enterprise professional, the IT pro, and that geek who just wants to know how this role is connected. I'm your host, Lewis Maki. Your guide through the big role of the enterprise can guide you by myself. I need to bring in the professionals and the experts in their field starting the very on Mr. Kurt Curtis Franklin. He's a print principal analyst at amia, and he's the traveling analyst. Curtis RSA is in two weeks. Are you ready?

Curtis Franklin (00:02:30):
Oh, if RSA were in two weeks, I'd be thrilled, but I, I leave in two days. Hey, San Francisco.

Louis Maresca (00:02:37):
I thought it was

Curtis Franklin (00:02:39):
No, no, no, no. Believe me I think all of us would be thrilled if we had an additional week to get ready, but I'll be heading out very early Sunday morning getting to San Francisco in the middle of the day, going into my first meetings later that afternoon. And at last count I had 32 meetings on the dock for for next week. So it should be an exciting week talking to a lot of people, seeing a lot of things. And I'm looking forward to doing a report in a couple of weeks on what we saw at rsa. I am afraid I won't be here next week because around the time you're starting twat, I will be on an airplane. So look forward to seeing everyone in two weeks, but until then, gonna have a good time here with the rest of the Twat riot.

Louis Maresca (00:03:31):
Well, we're definitely looking forward to the reports, for sure. Cause I'm curious about some of the trends that are going on there. But speaking of reports, we wanna report from our very Mr. Brian cheek net architect to Skyfire our network expert. He's back from Miami. Make fair, maker fair, and I'm, I'm actually eager to hear some of the trends that are going on there. Anything interesting, anything you found interesting there?

Brian Chee (00:03:51):
Well, I'll tell you, there were quite a few more Star Wars from ATS at Miami and some of the life size paintings this one gentleman did, were absolutely stunning. It, it was actually a two piece canvas, and they're like 12 feet long each, and it was the entire most Isley cantina band. Wow. And lots of cool stuff. And the, the same gentleman, yeah, there you go. The same gentleman actually has a life size wooki costume, and his son was dressed up as Han Solo, and the son was kind of disturbed. He didn't wanna pose next to the Han Solo in Carbonite, <laugh> <laugh>, but it was a lot of fun. It was ac it was entirely indoors, so we didn't have to deal with the Miami heat and humidity. There's the X-Wing. Those were really cool. The engines are actually just plastic planters <laugh>, but they're spectacular. And the way they had 'em suspended was very cool. Anyway, lots and lots of fun. It was a long drive, unfortunately we had the rental truck from hell. 

Louis Maresca (00:05:17):
There's a story there, I'm sure.

Brian Chee (00:05:18):
Yeah, I, while I would absolutely love to badmouth rental company, I'm going to withhold that, just saying that I didn't know about this thing called exhaust gas filter regeneration, apparently to meet the emission specs of places like California. You have a set of filters that, you know, filters out all the particulates, but if you don't run what's called regeneration, where it burns it out it throws up warnings and doesn't, doesn't let you move the truck. And one of my poor friends was actually stuck in a roadside, well, one of the service venues along the interstate for nine hours waiting for the tech to show up. Unbelievable. Oh, joy. Such fun.

Louis Maresca (00:06:16):
<Laugh>. Well, speaking of bashing, I wanna, I wanna bash passwords because passwords are annoying. The, the way most systems use them as insecure. And the questions are people and organizations fed up with passwords? I know I am. And we're gonna talk about some of the interesting stats that are actually going on there. So we'll get into that very soon. Plus, your data, including customer data, it's stored in a lot of different places, whether it's OnPrem or in the cloud. And when it's time to update it or retrieve it, you wanna guarantee it's done securely and with compliance and, you know, following regulations. And today we have Paul Mountford, he's CEO O of Protegrity, and we're to discuss ways to ensure your meeting those standards for whatever part of the industry you work in, and ensure that your data, whatever it is, whether it's at rest or in use, is secure.

(00:06:59):
So definitely stick around, lots to discuss here, but you know, like we always do, we have lots to talk about in the news. So let's go ahead and jump into this week's news blips. If your organization uses applications in iOS, you know that most of them go through and are installed via the app store, right? Well, there are some cases where you're using things like hockey app to actually upload applications, and then you have to install that app, apple Developer Enterprise Program certificate on the device, and you can silo it and test your application. However, general availability normally for applications goes through one place. That's right. The Apple App Store. While this Mac Rumors article has some news for you, starting an iOS 17, apple will start allowing side loading. That's right, silo loading outside its official App Store. Now, you might be asking why, how Apple relinquishing this control seems very odd.

(00:07:50):
Well, their original take here was that it could and co actually compromise the security in the privacy of the device if they allot it. Well, the main reason for them to concede defeat here is that Europeans Unions Digital Markets Act or Markets Act dmma, that went into effect in November, 2022. It actually requires gatekeepers companies to actually open their services and platforms to other companies and developers. And this is where Apple's following suit, in my opinion, this could be done securely if done in the right way. In fact, you know, windows has done this in a for a long time. The ability to sign applications and trust sources once you install them from outside sources. Now, as an audience member, I'm actually curious what your thoughts here. Is Apple just using paranoia and fear to convince you that siloing shouldn't be allowed, or that's not a really, a big thing. Possibly maybe even a larger or more complex headache for IT people, maybe if they're out siloing or are there legitimate concerns here and they're just trying to drive the narrative? Let me know, I wanna hear.

Curtis Franklin (00:08:51):
So what if there was a piece of malware targeting one of the most popular providers of cloud services to individuals and businesses? And what if that malware once resident could not be removed? Well, then you'd have the topic of my blip today in which Ghost Token gets a hold of your Google Cloud contents and will not let go. According to an article on dark reading, ghost token hides non-removable malicious application inside a victim's Google account dooming the account to a state of permanent undetectable infection asterisks. Security researchers who discovered the malware, say the malicious app, could pave the way for a wide variety of nefarious activities, including reading the victim's Gmail account, accessing files in Google Drive and Google Photos, viewing the victim's Google Calendar and tracking their locations via Google Maps. Using the ghost token vulnerability, cyber attackers could craft a malicious application that could be planted in one of Google's app stores.

(00:09:54):
Masquerading is legitimate utility or service. Once downloaded, the app hides itself from the victim's Google account application management page for the user. It basically disappears. The vulnerability allowed cyber attackers on one side to have access to organizational G C P environments. And on the other side to people's personal Google Photos and their email accounts. It's a sobering reminder that most enterprise employees have their personal and professional lives entwined to an astounding degree. Now, earlier this month, Google rolled out a global patch fixing the issue by making sure that apps in a pending deletion state are still visible in a user's app management screen. However, Astrid's researchers warned that while they aren't aware of active exploitation, Google Workspace administrators should look for applications that may have attacked users before the patch was initiated on April 7th. Remember, it was a patch, not a full remediation looking for those, that application to be done in two ways. The researcher said, looking for applications whose client ID is the same as the display text field and removing their access if they proved to be malicious or inspecting the OAuth log events in the audited investigation feature of Google Workspace for token activity of any search such questionable apps.

Brian Chee (00:11:28):
Well, if you've listened to twi, it's almost a guarantee. You've heard me ranting and raving about how the true edge of the internet really has become the Home Dan gear. And I agree, and Dan actually had a nice rant of his own as a keynote on Black Hat back in 2014. Anyway, we all know you really wanna wipe your smartphone, laptop, whatever before you resell it or give it away. Well, we're supposed to do that. It's been said over and over and over again, but yet it's not happening. In this Wired magazine article, the researchers went and bought a bunch of used routers and did a bunch of also surveys and find out over half of the enterprise devices, or in this case, routers that they managed to get their hands on weren't, they just weren't were wiped. So anyway, the background story is the researchers bought 18 used routers in different models made by three mainstream vendors, Cisco, Fort Net, and Juniper Networks.

(00:12:50):
Of those nine were just, as their owners had left them and fully accessible while only five had yet had been properly wiped. Two were encrypted, one was dead, and one was a mirror copy of another device. All nine of the unprotected devices contain credentials for the organization's V P N credentials for another secure network communications device, or hashed route administrator passwords. And all of them included enough identifying data to determine who the previous owner or owner of the router had been. So eight of nine unprotected had routed a router authentication keys for goodness sakes, and information on how the router connected to specific applications used by the previous owner. Well, we can talk about this all day long. Come on people. It's not that hard, especially, you know, most of the devices are firmware based, so they have reset buttons. I know for a fact Cisco, Fort Net and Juniper all have factory reset procedures.

(00:14:04):
They are easily searched for on the web. Don't be lazy, come on, wipe those devices because you are sharing the keys to the kingdom, literally the keys to the kingdom, and you need to wipe it. So you need to wipe servers, workstations. Heck, even if you have to hire some interns just to wipe devices, it's a good investment. Stop letting people have the keys to the kingdom. Wipe your devices even if you have to pay. Like I know for instance, Dell actually now has a line item where you can pay for your hard drives on your Dell devices to be sent in securely, and they will securely destroy the hard drives. So your excuses are going away, people come on and rant.

Louis Maresca (00:15:05):
Well, maybe you can just hire an IT as a service, small organizations, hire IT people and try and get a handle on minor issues that come up or they even outsource it, but they don't tend to have IT managers to help manage an in-house organization in a formal way. Well, this Tech Crunch article talks about a new service that's trying to fit that use case. Cremo is a French startup that has built a software as a service. It is a service to handle IT needs for small and medium sized companies. That's right. They, they can track your fleeted devices and help you manage it without a dedicated IT manager, especially essentially an IT manager as a service question. Is that a thing? The workflow they are trying to manage is when a new hire comes on board, HR and the new team admins ensure that they have everything they need to get started, whether it's including devices or other items.

(00:15:54):
And their service will help ensure that anything related it can be tracked here. And in the state-of-the-art issues, they feel that the state of IT has become operational and they wanna bridge the gap. Well, they have help with organizations ordering devices. They help organizations track those devices. They also want to help them set up from first out of the box to actually reoccurring refreshes and rebuilds. They also wanna help you manage the devices remotely similar to mdm. Now the idea is that things should be easy and simple for small and medium sized companies. When you get to the enterprise, you probably have the budget to make things complex. Now, they didn't want to deal with four different vendors in a company for a small business. They wanna cover all 95% of their processes and things in one particular solution. Well, it's a new focus for the market to target small and mid-tier organizations that don't want that complexity in their business, in their processes, in their workflows.

(00:16:50):
And what I'm worried about here is that they might be biting off too much and that they may be missing the fact that it is more than just device management, but maybe we can get them on the show to actually defend that position. Well, folks, that does it for the blips. Next up the bites. But before we get to the bites, we have to thank a really great sponsor of This Week in Enterprise Tech. And that's worldwide Technology. W e t is the forefront of innovation, working with clients all over the world to transform their businesses. And at the heart of the W e t lies, their advanced technologies center. It's an amazing, amazing place. Their atcd ATC is a research and testing lab that brings together technologies from leading OEMs. There's more than a half a billion dollars in equipment invested in lab. The a TC offers hundreds, hundreds of on-demand and schedulable Labs featuring solutions that include technologies representing the newest advances in cloud security, networking, primary and secondary storage, data analytics, and ai, DevOps, and a ton more.

(00:17:54):
Now, WWTs engineers and partners use the a, a TC to quickly spin up proofs of concept and pilots to so customers can confidently select the best solutions. This helps cut evaluation time from months to weeks. Now with the A T C, you can test out products and solutions before you go to market access, technical articles, expert insights, demonstration videos, white papers, hands-on labs, and other tools that help you stay up to date with the latest technology. Not only is the a TC a physical lab space, but w t has also actually virtualized. That's right. Members of the A T C platform can access these amazing resources anywhere in the world, 365 days a year. Now, while exploring the ATC platform, make sure you check out WW T's events and communities for more opportunities to learn about technology trends and hear the latest research and insights from their experts.

(00:18:52):
Whatever your business needs, WWT can deliver. Scalable, tried and tested tailored solutions. WWT brings strategy and execution together to make a new world happen. To learn more about WWT the ATC and gain access to all their free resources, visit wwt.com/TWiT and create a free account on their ATC platform. That's wwt.com/TWiT And we thank Worldwide Technology for their support of This Week in Enterprise Tech. Well, folks, it's time for the bites. Now there have been a number of security reports coming out from reputable sources lately, providing some really interesting facts about organizations. Now, dark reading covered a report by one password, a leader in human-centric security and privacy called preparing for a passwordless future. Really intriguing name there to say the least. Brian, what kind of awareness are they trying to establish here?

Brian Chee (00:19:52):
The, let's call it a rent cuz it is a contributed article. So, but it was with dark reading and I, I'm assuming the editors had had some say into looking behind the curtain, so to speak, but their basically say bad password hygiene, you're responsible for countless security breaches. And their research says, in fact, 82% of breaches involve a human element including phishing attacks, stolen credentials and errors. However, the transition to pass keys would render these types of attacks obsolete and help reassure the nine in 10 customers, 91% worried about data breaches. Now that that's, I think we're in agreement that we would all love to see the human element, you know, mistakes and so forth removed. Now again, part of my rants that have been relatively consistent on this show is that I keep wish I keep asking Santa for a passwordless solution.

(00:21:05):
 I've talked a little bit about, you know, things that Apple has talked about. We've had YubiKey on the show and so forth. It would be really nice and I don't want just a des device you plug in and that's it. No, no, no. We, we need something more. I don't want my key chain stolen by the valet parking lot and have my finances stolen because they now have my dongle. No, I don't want that. I want something that is something you have and something, you know and that's what you know, would be really nice. Now, Mr. Lou, you and I have some, another thing in common. We have both had to live with Donals for a very long time. Microsoft, I, I was very impressed. My, I went to visit Microsoft for press event and every single keyboard had a smart card reader because you had that and I was with the US federal government.

(00:22:10):
And I've lived actually Keck cards, C a c were relatively new as I was retiring from the Fed. But what I had is I had these little plastic keys that had like a comb device on it, and the comb had physical electrical contacts on it. So I would stick the key in to a secure data encryption unit and I'd turn the key to make the electrical connection and so forth. And they even went as far as some of them had acid capsules in them. So if something untoward would happen, I could just snap the key in in two pieces and the acid would destroy the storage on it. So here's the discussion. If we were going to ask Santa for a passwordless world, what kinds of things would you like to see? Lou, you've got probably as much experience as anyone you've had to live with this, especially because you're in the development cycle. What kinds of things would you like a passwordless system to have? And what kinds of things did you not like?

Louis Maresca (00:23:29):
So you could definitely talk about what's happened in the past because that's, that's something that, obviously moving off of passwords has been a godsend, I would say for us as a company. I've worked with organizations where they've, they're still on passwords and, and that those, that's, you know, a big security hole, number one, but two, it's also just a pain in the neck to have to change it every so often and remember the new one or, or, you know, that kind of thing. So I think passwordless is a godsend for, for a user. However, there can be some hell that comes along with that. And that could be that, hey, if you're using, let's say YubiKey and you have to download a cert on every device that you have to use the UBI key on, that's a pain. You have to register the device plus you you know, if you're using that in, in, along with authenticators as opposed the authentication process, now you got two things to worry about.

(00:24:18):
 You know, and, and you have to keep those devices up to date because then there's M D M involved. So anyways, there's, there's a lot of orchestration and complexity that comes along with the passwordless world. However, I would say it does make things easier. It makes things easier, it makes things more useful. You don't have to worry about typing in a password. I'm on the plane, I'm trying to use my device. I don't wanna type in a password so people see it. All I have to do is use my face or use my, some kind of biometric or use my fingerprint or, or whatnot. And I think it allows me to get greater access and, you know, I can even close my laptop, get up and use the facilities of how I'm worried that somebody's gonna just go and, you know, unlock it with the password they just saw. So I think that there's definitely a world that we're getting to with a passwordless world makes sense. However, with the complexities that come along with a lot of the setup and the maintain maintenance of that is still pretty high. And I think that's where it needs to be improved.

Brian Chee (00:25:15):
Well, okay, so we've got one opinion. Now here's the other part of my rant. And since Mr. Curtis has such a great view into the C-suite and so forth my complaint is the higher up in the company you get, the less likely you're gonna be actually paying attention to password policies. Now a passwordless environment sounds like a good idea cuz then maybe we can get our executives to use something that's, you know, better than 1, 2, 3, 4, 5 or something like that, or password. God, yeah. So Kurt, you are heading to RSA and I'm sure passwordless world is going to be a conversation. What kinds of things do you think you might be hearing in the coming week?

Curtis Franklin (00:26:14):
Well, I, I suspect we're going to be hearing a combination of things because like you, you and Lou both point out being able to do away with passwords, but essentially being able to take the human memory out of the equation is where everyone would love to go. So the question is, what do we do? Hardware tokens are fabulous, right up to the point that you lose one. And you have to remember that they're also great if you use it upon logging in. If you use it upon logging into each and every app and then a couple of random times through the day, it becomes seen as, you know, something that's just as bad as passwords. So what do I'm going, what are we going be seeing about, we will be seeing, I'm sure various sorts of hardware tos. I'm sure that people will be talking about, you know, the sort of software tokens that appear in the apps that show up on our mobile devices.

(00:27:33):
I started hearing a couple of years ago about people using expansions of what's called U E B A user and endpoint behavior analysis as a way of doing authentication. Basically, for most of us, we have patterns in the ways we behave. We tend to log on from roughly the same place every day, or at least from the same system every day. We log on around the same time every day we do things, we have patterns right down to the tempo and precise timing of the way we type in our username. You bundle all those together, run it through some fairly sophisticated algorithms. And the theory is that you can tell before you ever get to a password, the likelihood that you're dealing with unauthorized user. And if that likelihood is, let's call it 98% or better, just pull a random number out of the air, then you let 'em go right in the lower the probability.

(00:28:52):
In other words, the more things that come outside of the normal patterns, then the more authentication you ask for to the point that if everything seems wrong, you want to see a password, you want to see a hardware token, if you can get some sort of multifactor additional authentication, you go for that. We're gonna be seeing all of these. And the reason we'll be seeing all of them is that there is no consensus yet on what the proper step following password should be. Lot of options, many good things about most of the options, but none of them has through either the weight of market forces or technological superiority won the day over all the others. And until that happens, we are gonna be faced with this wide variety where essentially every different application, every different company reaches their own conclusion and gives you their own hardware, software, s m s or other token to use to be better than a password.

Brian Chee (00:30:13):
Yeah. And aren't we already starting to see a little bit of this you were telling me about those signature pads for credit cards, they aren't really matching a signature, are they? They're they're matching. Oh, no. Biome, you

Curtis Franklin (00:30:27):
Know. Yeah, they, they, they don't match the, the picture of your signature. Everybody. You could take a a photograph and get a picture of your your signature. That's not what they care about. What they care deeply about are things like how much pressure you apply at different points on strokes, how rapidly you make strokes the size relationship of one stroke to another. So there are all kinds of things that matter far more than the actual picture of your signature.

Brian Chee (00:31:02):
Cool. Well, are we kind of in agreement? We there's no grit, you know, there's no clear winner yet. You know, I was actually looking at the latest YubiKeys and it had a U USB connector. It had a little touch pad, so you had a hu you make sure there's a human there and it had N F T and then I went through all my devices and it, okay, that'll work on that. That'll work. Oh, but it won't work on my iPad because Apple didn't put NFTs in there. Yeah, there it is. The latest and greatest. So that means I could authe, I could have a dongo authenticating for me on everything except my iPad. So, gee, I don't know the I think the jury's gonna be out. I think we are all in agreement. We all hate passwords. I think the world hates passwords. I think we're all in agreement that dongle sound good, but we all have some hesitancy and I think only time will tell. It's gonna be interesting to see what actually happens, but, well, that's for another show. I think it's time that we hear from another sponsor. What do you think, Mr. Lou?

Louis Maresca (00:32:30):
Sounds good. Thank you Chiefer. And next up we do have our guests who definitely stick around, but before we do, we do have to thank another sponsor and that's ACI now for the last decade, our partners at IT Pro TV have brought you engaging and entertaining IT training to level up your career or organization. Now IT pro is part of a c i learning. That's what with it Pro a c i learning is expanding its reach and production capabilities, offering you the learning content you need at any stage in your development. One of the most widely recognized beginner certifications is the comp TA plus certification. Now compt courses with IT pro from a c a learning make it easy to go from daydreaming about the career in IT to actually launching it. Earning certificates opens doors to most entry level IT positions and supplies potential promotions for those already in the field.

(00:33:26):
Tech is one industry where opportunities outpace growth, especially in cybersecurity. The demand for talent remains strong as tech continues to be a field that requires expertise and commands higher pay. Now, about one third of information security jobs require a cybersecurity certification compared to 23% of all IT jobs. Now, while organizations are hungry for cybersecurity talent, the cyber skills gap continues to grow every day. And at the average salary for cybersecurity specialists is $116,000 a c. Learnings, information security analyst and cyber security specialist programs can get you certified. A C L Learning also offers multiple cyber security training programs that can prepare you to enter or advance within this really exciting industry that we're in. C I S S P certified Ethical Hacker Certified Network Defender, cybersecurity Audit School and Cybersecurity Frameworks offer the most popular cybersecurity certifications. How you learn really matters. ACI learning offers fully customizable trainings for all types of learners, whether preferred in person, on demand or remote.

(00:34:41):
Take your learning beyond the classroom for teams of two to a thousand volume discounts. Start at five seats. Ask about a free two week trial for training for your team. April 24th through April 27th. IT Pro wants to connect with you at R S A, the products you know and love it. Pro Audit, pro and Practice Labs are now training the modern workforce together as ACI Learning. Visit Booth 24 29 ACI Learning, transforming how companies Train and technology professionals learn to fuel the Modern workforce for premium training and audit IT and cybersecurity readiness is go dot aci learning.com/TWiT. That's go ACI learning.com/TWiT. Use our special code TWiT 30 or 30% off a standard or premium individual IT pro membership. And we thank a c l learning for their support of This Week in Enterprise Tech. Well, folks, it's time for the guests. My favorite part of the show. And today we have Paul Mountford, he's CEO of Protegrity. Welcome to the show, Paul.

Paul Mountford (00:35:54):
Hey, great. Thank you very much. Great to be with you.

Louis Maresca (00:35:58):
Appreciate you being here. Our audience is a wide range of professionals, whether it's starting out to CSOs to CTOs and CEOs. Some of them love to hear people's origin stories. Can you take us through an abridge journey through tech and what brought you to prote?

Paul Mountford (00:36:11):
I will abridge it cuz it's been, it's been about 40 years. <Laugh>, we could use the whole shot, but no, you know, I, I kind of started you know, look at, I, my, my time in the IT industry has been 20, 20 years in Europe in various starting off as a sales guy many, many years ago. And then going up through inter leadership over there running some big tech businesses. And then Cisco who I was with at the time brought me over to the US in 2000 just at the time, if you remember the, the internet bubble burst, which was an interesting time. And then you know, I ran their channel business worldwide and then I then I built the emerging market division for them, which is 132 countries, 23 time zones. And then I ended up running their enterprise business globally before I, I moved off and I, I was a CEO in New York for a while on web intelligence.

(00:37:08):
And then from there to Riverbed, which many of you will know from their digital experience business as well as their one, one optimization. And then you know, I did some work in the storage industry with pure stor storage as an executive there. And then believe it or not, I retired and then three months later I couldn't resist the opportunity to come and run this company pro, you know, in the data security business, which is just such an important part of it and for everybody for protection of the sensitive data that they hold. And so you know, that's where I am today. So

Louis Maresca (00:37:49):
That's a fantastic story. Now, you, you talked a little bit about the fact that obviously you came outta retirement for this, for this particular organization. I can tell you that sensitive data from experience sensitive data, it becomes huge. You're running across regions, you're running across the world applications no matter where you're at. It's almost makes my eyes water a little bit with how much you have to manage it. And Protegrity has a very interesting take on data protection. Can you maybe give us the, the interesting infor, you know, what, what some of the interesting things that they do, what kind of solutions they provide?

Paul Mountford (00:38:18):
Well, of course, you know, there's loads of different ways of protecting things. Well our, our concept is, you know, billions of dollars get spent to cybersecurity every year whether it's at the infrastructure level or the database or application, whatever. But the, the, the real issue is you are gonna get breached at some point. And the question is what do they get? If you use our technology, they get nothing because the, the sensitive parts of the data have been tokenized, encrypted, so they actually can't get hold of anything. So they break through, they can't get, they can't use the data at all. So that's what we do. It's called Fine Grain Tokenization. There's lots of different ways. There's COE grain, which people are familiar with. I think probably on, on this call as data masking. You know, there's anonymization, all those different types of things. We do all of those things. But fine grain is really what we are known for. And the reason that Fine grain is important versus other techniques probably is because you can protect just the sensitive parts of the data and allow the rest of the data to be used, which is kind of fundamental. And we could go into that more if you are interested on that.

Louis Maresca (00:39:31):
Absolutely. I'm actually definitely interested. And not only that, I'm interested in the fact that you said you're, you, you encrypt data. Now is this both at rest? Is it in use, is it in transit? Like how, how are you guys, what, what's kind of happening with that? Is it in, in all aspects of your data?

Paul Mountford (00:39:46):
Yeah, so it doesn't matter whether it's rest, it's, it's in transit or it's being used, it's protected. So that's the big advantage. So encryption in classic, you like putting everything in in Fort Knox, you know, you just, you know where the gold is, but you can't get at it. So you know, what we do is we just as I said, protect the little, the sensitive areas. Like it might be the last four digits of your social security or whatever it is that is sensitive that you do not want to be exposed. And then the rest of the data is available because, you know, the whole idea of you know, I mean I, Cisco, I went through, you know, building out infrastructure worldwide for networks which allowed people to connect. But once you were connected, then the next thing is how the big value next was data. You know, data's the new oil, right? This is how you get value out of everything. But if you encrypt it, you can't use it. So the, the promise of digitalization is not available if you can't freely use your data across borders, across privacy rules, across different types of data and different people having access to it. That's what we do. We, we, we have a po you know, enablement of all of that movement and a central policy to protect it.

Louis Maresca (00:41:07):
Now, organizations, they have lots of data sources, streaming data. They have data that they're storing, they're querying you know, whether in they're trying to retrieve it or they use it to inform things, it comes at a price obviously for a lot of organizations. Can you maybe tell us some of the organizations you've work with? What are they doing to manage it now? How are they handling their data now compared to actually moving to your solution? Is there some kind of trends that you're seeing with some organizations out there that's spending about a bunch of money and some, some solutions?

Paul Mountford (00:41:33):
Yeah, I mean, I think probably, you know data mask dynamic, data masking is the one we see most of. Of course grain, but you know, it doesn't give you the protection, as you said, from the rest to the movement. The transit and the use. And certainly not from, you know, if you're going from on-prem to cloud or you're going from on-prem to data analytics platforms like Snowflake and Databricks and people like that you know, you need to be able to protect your data all the way through that. And that's, that's what we do. And it's interesting. It's a little bit like <laugh>. I always think it's a bit like the wild west, you know the promise of of, of the new life in the West. Everybody got on wagon trains and hurdled across America. And then later thought, oh, what about law and order?

(00:42:19):
Cuz I've got all this important property. I've now gotten these great ranches and farms and I need some law and order. And we've been a bit slow on the law and order to come into the back of the internet and the, and the, and the, you know, the promise of data. And you know that's, that's what we do. And we, we absolutely protect our customers. I mean, our customers are the, just to give you some idea, I mean, we are, you know, our, our customers are the biggest enterprises on the planet. Some of the biggest banks, some of the biggest health insurers, retailers, et cetera. So they use us to protect their data because they know no matter what happens, their data is safe and that allows their business, you know, to operate globally.

Louis Maresca (00:42:59):
Now, we, we talk a lot about zero trust on this show because it's obviously an aspirational thing for a lot of it pros, even CISOs. And we, we understand that data security, privacy and governance is really three areas that zero trust can assist. Where, where is Protegrity coming here? Like does it assist with zero trust? Is it really just at, at its inherent foundational principles? It does. It works for it. Where, where does it come into play here?

Paul Mountford (00:43:23):
Oh, it, it only comes into Play zero trust, cuz it, it, it says, you know we can no matter what without any trust in the business, we can protect your sensitive stuff and allow you to use it across not just boundaries that are protected by sovereign state legis legislation, but also even in companies that want to share in between different divisions where data is sensitive as well. So, you know, starting from Zero Trust, you know, fine grain protect your data, then you, you know, you can do whatever you want with it.

Louis Maresca (00:44:02):
So one of the interesting things about the fact, obviously from the Zero Trust model is the fact that it takes some time to, you know, to break apart your data, segment it, secure it, and then, you know, try to make sure that people have the right permissions to it. And in the case of what you're saying is you're, oh, essentially breaking part of the data's data because you're breaking part some of the sensitive components. What does Protegrity do a lot of this work for you? Do you have to go in and, and des like if you're getting started, you have a whole bunch of data, do you have to essentially describe to pro, Hey, this is the data that I want to secure or the parts of data I wanna secure, and then it goes and does the work for you? How, how does an organization get started here?

Paul Mountford (00:44:39):
Yeah, it does. I mean, look, there is a lot of first of all, you have to prepare your data, right? So you have to, you know, do your data cataloging and, and, and prepare it and structure it. So we help with that. But there are plenty of technology companies that also do that. I mean, you, you are I'm sure aware of those this is in a big enterprise cuz you know, their data's everywhere and sometimes they don't know where their sensitive data is, so they ha you know, it has to be discovered first. So we do have a discovery capability but there are a lot of you know there are other solutions as well that can do that, that sort of cataloging up front. But once it's been set up, then we then identify the data where the, where the sensitivity is, and then we create a centralized policy.

(00:45:26):
So that centralized policy today is based on role and the keys are held you know, based on who has access and who doesn't have access. And that policy is managed from a, a central capability, but we're also bringing into that attribute based as well. So you can start to look at it by data type, for example data privacy rules and the role so that you think of the combination of that. It's, it's great because you can, you can make a very fine concept in terms of how you're protecting your business and you can automate based on those different elements. So in other words, you don't need to know the data privacy once you've set it, you don't need to know what the data privacy rules are for Japan, for example. And, and if you are, you know, if you're an American company and you're working in Japan, how do you get the data that you need in order to analyze and then send it back to Japan for it to be used? So that's what we do and we have allowed that cross-border capability, the ability to move data between different environments for different regulation, different privacy rules and still share the data without contravening any of that.

Louis Maresca (00:46:34):
Well, we have lots more to talk about here and my co-hosts obviously have their own questions they wanna jump into, but sure, before we do, we do have to thank another great sponsor of this weekend Enterprise tech and that's Kolide. Clyde is a device trust solution and ensures your unsecured devices can't access your apps. Kolide has some big news. If you're an Okta user, Kolide can get your entire fleet to a hundred percent compliance. A hundred percent Kolide patches, one of the major holes in zero trust architecture, device compliance. That's right. Think about it. Your identity provider only lets known devices log into your apps. But just because the device is known doesn't mean it's in a secure state, right? In fact, plenty of devices in your fleet probably shouldn't be trusted. Maybe they're running an out of date OS version or maybe they've got on encrypted credentials lying around.

(00:47:23):
If a device isn't compliant or isn't running the Kolide agent, it can't access the organization's SaaS apps or even other resources. So device user can't log into your company's cloud apps until they fix the problem on their end. It's that simple. For example, device will be blocked if an employee doesn't have an up-to-date browser. Using end user remediation helps drive your fleet to a hundred percent compliance without overwhelming your IT team without Kolide IT teams have no way to solve these compliance issues or stop insecure devices from logging in. With Kolide, you can set and enforce compliance across your entire fleet, whether it's Mac, windows, or even Linux. Kolide is unique in that it makes device compliance part of the authentication process. When a user logs in with Okta Kolide alerts them to compliance issues and prevents unsecured devices from logging in. It's security you feel really good about because Kolide what's transparency and respect for users at the center of the product.

(00:48:27):
To sum it up, Kolides method means fewer support tickets, less friction and frustration, and most importantly, a hundred percent fleet compliance. Visit Kolide.com/TWiT to learn more or book a demo. That's K O L I D e.com/TWiT and we thank Kolide for their support of This Week in Enterprise Tech. Well folks, we've been talking with Paul Mountford, he's CEO of Protegrity. We've been talking about data security, privacy data and transit encryption, all that fun stuff. But I do wanna bring my co-host in cause they have a ton of questions here. Let's throw it over to you Curtis.

Curtis Franklin (00:49:06):
Thanks very much Paul. We've been talking about a number of things, but I'm curious about the extent to which customers come to you asking about the use of your technology in res as part of the resilience program. Is that something that that businesses are talking to you about? Or is better resilience, just a nice side effect of all the other things they get with your services?

Paul Mountford (00:49:32):
When you mean business resilience, you mean business resilience at the, at the business level or do you mean resilience at the tech level?

Curtis Franklin (00:49:40):
Primarily at the tech, but you know, to a greater and greater extent. I think it's tougher to completely separate those two. There's a lot of vast gray, mushy area between them,

Paul Mountford (00:49:50):
Right? Well, I mean we typically, I mean I haven't got involved in a resilience con conversation. I'm sure that that is true amongst my team. I typically get the question around how do I get the value of data? How do I get the value of data in my global business given that I can't at now changed exchange data across, across many of the, the borders that we we have and the investment we made in many countries around the world. And now we can't share data. So now we have to set up pro processes, data processes in all these countries because we can't do it somewhere else in a centralized function. So the actual, the cost of implementation is much higher for using our data cuz we can't actually share it from a centralized point of view and analyze it. So, you know, that's classically where I get involved in, in terms of, you know, resilience of the tech itself. It's not something I'm, I'm familiar with.

Curtis Franklin (00:50:56):
No worries, no worries. Well, one of the things, you know, you bring up the, the value of the data.

Paul Mountford (00:51:03):
Yeah.

Curtis Franklin (00:51:04):
And when they are working with you to get that value, are they satisfied with simply getting the results of processing the data? Or do they feel like in order to do that they must have the data, the content of the data moving across jurisdictions?

Paul Mountford (00:51:27):
Yeah, they ha they have to be able to move it from wherever it is. They may have one part of their company that's I mean, classic example is we had one company that used to for example, print provide their checks in, in in Canada, but the processing of their checks was in America and they couldn't cross the border. So, you know, they had to have some kind of borderless capability to encrypt so they could still provide the checks without otherwise they couldn't, you know, they couldn't print their checks when the, when the privacy rules changed. So you know, those are, those are some of the classic you know, challenges that they've faced. But y yes, the, it's the value of the data term in terms of ANA analyzing it from all the different feeds they've got now from sensors and from all the different it endpoints that they can get things from.

(00:52:23):
But once they, you know, the idea is once you get all that data, what can you do with it? If you can't analyze it and you can't use it and you can't do it in a protected way, then you defeat the, the point of having it in the first place. And, you know, that's, that's why very small companies can move quickly around big ones and take them outta the business. I think there's only about 50% of the Fortune 500 left from 20 years ago because they've been subs, you know, they've been subsumed by other companies that can move quicker and faster ander to use technology to their advantage. So this becomes a big problem in the enterprise if you can't do that.

Curtis Franklin (00:53:03):
Want to ask a question about the, the way that your services are applied now, if someone wants to use Protegrity mm-hmm. <Affirmative>, does that mean that leaving their incumbent cloud providers and moving their data into your cloud? Or are you working with aws, Google, Azure, and all of the others to, to make this happen?

Paul Mountford (00:53:30):
So, yeah, so we, I mean, what we have is the ability to do, to protect your data for our customers, whether it's OnPrem or in the cloud or with any of the analytics engines or whatever. So we have protectors that essentially think of it as passport control. So before you go into passport control, we we protect, you get through passport control, you get it to the, it's in transit, then it's on a cloud platform. And then whatever needs to be done needs to be done, it brings, it comes back, and then at passport control it gets converted back. So you can see the original data again. So it protects it on all the different platforms and our customers can use it in the cloud or OnPrem. We don't provide a cloud platform ourselves because most customers it was something we wanted to do, but most of our big enterprise customers didn't want to move their workloads and have their data held by us, cuz that's their critical data. So that most cu enterprise customers don't want to do that, but they, of course, they want to use the cloud, so they do it from their own premise, and we provide the protection from their own premise so that you know, not only cloud and analytics com analytics engines can be used, but also legacy stuff like old mainframe, you know, DB two and stuff like that. So we have protectors for cloud and for legacy and for on-prem,

Curtis Franklin (00:55:00):
No, DB two. Now you're, now you're speaking my language.

Paul Mountford (00:55:04):
<Laugh>.

Curtis Franklin (00:55:05):
Well, one of the things that we know and, and we hear repeated over and over and over, especially with the multi-cloud environments that so many companies have stood up for their application, their enterprise application infrastructure. How much complexity are you adding at either the architectural or the staffing and management level for the protection that you provide? I mean, does, does this require an army of new technicians? Does it require an army of new consultants and does it require multiple additional connectors and steps to go into a, an architecture?

Paul Mountford (00:55:54):
No, actually if anything it's, it's kind of removes the need to do all of that. Because if you have a centralized policy, then you can, that policy follows wherever that data goes, right? So that makes it pretty straightforward. So it's quite easy to do. I think most of the work we see gets done by the enterprise in preparation for any kind of data protection. But parti, you know, obviously which covers ours as well, is just getting that data organized to begin with and, and stratified that, that's the biggest challenge I think most enterprises face. But once that that's done we and we help with that, we then create the policy with them. It's centralized. That policy can obviously be changed by them and they, if they wish to and, and that policy follows that data wherever it goes, whatever it's on. So, you know, you don't have to integrate it anywhere. It's once that policy, once it's fine grain protected, it can go anywhere. And, and it's always safe.

Brian Chee (00:56:59):
Wow. So I'm, I'm going to play the curmudgeon here. Okay, so when I was first introduced to the world of cryptography mm-hmm. <Affirmative>, they told me a story about how during World War ii, the policy was encrypt everything. Because if you only encrypt the important stuff, then the bad guys would spend all their time decrypting only the important stuff. So as a result, even the orders for toilet paper were encrypted and sent around to face the make the bad guys spend more effort to decrypt. Now I'm really starting to see the advantage of only encrypting what's really important, because that's a lot less overhead. But help me out, what kinds of things would you say to an old timer like me, you know, running it at an organization, say, well, maybe the old way is better.

Paul Mountford (00:58:01):
Well, I mean, first of all, yeah, I mean you, it goes back to the use of data, right? I mean mm-hmm <affirmative>, if you don't use your data then and you can't use it cuz it's encrypted or it's locked down, you can't use it, then there's no value to it because you can't use the insights that you have in your business. And, you know, that's what every company wants to do. They want to get that. They, they want to be able to make business decisions quicker. They wanna improve customer service at the front end. They wanna drive productivity on or get ahead of newing opportunities in the market. And most of that's driven by data, data driven. We talk about it all the time. If you lock it down too hard or you make it so difficult to get access to it, then you eliminate it's value.

(00:58:45):
So, so an old timer would say, I understood why you, when you didn't have everything available to you, you'd want to lock it down in the old sense. But now what we do is allow you to just lock out the things that really matter, the things that would be dangerous or vulnerable that would expose your employees or your company or your, or the citizens or the consumer. And so you only have to look after that, that one bit. But once you've locked that down, it's, it's locked down. I mean, you can't break it. It's even quantum, it's even quantum protected, you know, it's, it's very, it would be extraordinarily hard to, to ever get access to that. Yeah.

Brian Chee (00:59:22):
And I can, I'm really de definitely seeing the advantage because that means if someone goofs and leaves a back door opened, if the important pieces are encrypted, it doesn't matter if they goofed. Right? Right,

Paul Mountford (00:59:41):
Right.

Brian Chee (00:59:42):
So I think what we're gonna do next is saying, Hey, we have viewers in all walks of life, all over the world. What kinds of government regulations do they need to be aware of if we're gonna be using your solution? And what kinds of homework should they be doing in preparation to adopt your system?

Paul Mountford (01:00:07):
Well, I mean, first and foremost, you will know, you know, the privacy on the regulatory. You might be in a regulatory industry, which of course is where our first customers came from. And that was at a time when you know the, what I call the life insurance value proposition was there, which is, you know, protect your data and you'll be okay. And you won't pay fines on your regulatory environment or later in your data privacy with your government because you're not allowed to send that data overseas. It's got to stay resident on shore. That you would be able to, you know, protect it from that, the life insurance side. The thing that's far more valuable though is you know, as I said before, the data sharing. So if you can do that data sharing across any boundary anywhere, all you have to do with us is identify where your sensitive data is.

(01:00:57):
We tokenize it, we set a central policy for it, and a way they go and they can you, you know, that's always protected unless you change your policy. And you know, so that's what we I would say for anybody thinking about this is just down at the data level. Once you've done that, it doesn't matter what goes on around it, what the database, the cloud, the network, it doesn't matter if you've protected that data at, at, at that point you're safe to use that data wherever, and you can do it without having to worry about the regulation rules because you've, you've already complied with them. So whether it's GDPR or it's p c or whatever it is, it's protected in the way that those rules are set out. And that's how you operate. Once it's there, it's there for forever unless you change it.

Louis Maresca (01:01:48):
Well, folks, I'll tell you one thing. Time flies when you're having fun. Thank you so much for Paul for being here. We're running a little low on time, but I did wanna give you a chance to tell the folks at home and our audience where they can learn more about Protegrity, maybe how their organization gets started.

Paul Mountford (01:02:01):
Yeah, I mean please prote.com, please go and take a look there. I'll take you down. We've just finished our new website, so it'll take you down through and you'll be able to see whatever you like or contact us directly at Protegrity. We'd we'd love to come and talk to you and with you that, you know, the, the value of what we've done with so many large corporations around the world.

Louis Maresca (01:02:25):
Well, folks who've done it, again, you sat through another hour, the best saying enterprise podcast in the universe. So definitely two, your pod catchers to twt. I want to thank everyone who makes this show possible, especially to my co-host, our very own co-host here, starting with the very own Mr. Brian Chee. Brian, it's great to see, you can tell the folks at home where they can find you and where they can find your work, how they can get in touch with you.

Brian Chee (01:02:47):
You can hear me rant about things that I like and dislike. You know, that, I think that's the reason why people actually subscribe to my Twitter channel. Oh, I'm not quite the curmudgeon of Oliver. And yes, Oliver's not on for a little while. We're, we've gotta give him a rest, but we'll have 'em on in the future. Anyway, speak of Twitter. My Twitter handle is AV N E T L A b, advanced net Lab and we'll go and talk about all kinds of things. I actually posted a whole bunch of pictures from Maker Fair Miami. You can actually see in one of the thumbnails the Han Solo in Carbonite. So lots of fun. Yeah, there's Han and those are actually hand painted, including the band from tat. Anyway you're also welcome to throw your show suggestions and questions and so forth at me via email. I'm cheever spelled C H E E B E R T TWiT tv. You're also welcome to throw an email at tw TWiT, do TV and that'll hit all the hosts. We'd love to hear from you. We'd love to hear your ideas, and we'd love for you to be safe. Take care everyone.

Louis Maresca (01:03:59):
Thank you. Sheer well. We also have to thank you very much, Mr. Curtis Franklin, the traveling enterprise and security guy. I guess that's a little too generic. Curtis <laugh>, what about you? What's going on for you in the coming weeks? Working people find you?

Curtis Franklin (01:04:13):
Well, next week they can find me in San Francisco and mostly at the Mosconi Convention Center. Although I have to say, I will be getting in my steps visiting all of the fine hotels. There're about to catch meetings off the show floor. Looking forward to doing a lot of social media reporting on the meetings, and I'll be doing some writing some somewhat longer pieces following that. For all of that, you can follow me on Twitter, KG four gwa. I'm on Mastodon KG four GWA at SDF dot, I'm sorry, at mastodon.sdf.org. And I'm also on LinkedIn, Curtis Franklin. Let me know what you'd like to know about. I have some, some thoughts. I'll be sharing them. I've got happily a couple of really long plane rides on either end of this trip. That should let me get a bit of riding done. So I'll look forward to seeing all of you online and talking about our rsa.

Louis Maresca (01:05:29):
Thank you Curtis. I'm looking forward to it. Well folks, we also have to thank you as well. You're the person who drops in each and every week to get your enterprise in it. Goodness. We wanna make it easy for you to watch, listen and catch up on your IT news. So go to our show page right now, TWiT tv slash TWiT that you'll find all the amazing back episodes and the show notes, co information, guest information, and the links that we do during the, during the show, but more importantly next to those videos. There you'll get those helpful. Subscribe and download links. Support the show by getting your audio version or your video version of your choice. Listen on any one of your devices cuz we're on all of 'em and we're on all of your podcast applications. So definitely subs, sort support the show by subscribing.

(01:06:10):
But you can also support the show by subscribing to Club Twitter. That's right, it's a members only ad, ad-free podcast service with a bonus TWIT plus feed that you can't get anywhere else. That's right. It's exclusive to the, to the Club TWiT and it's only $7 a month. And there's a lot of great things about Club Twit. Not only that, that's that TWI plus feed, but they also have an amazing discord server that's right's members only Discord server. And you get exclusive access to that. You can chat with hosts, producers, you can have separate discussion channels. Lots of amazing channels in there. I can't even count them. That's how many. Plus they also have special events that you can't get anywhere else. So definitely check out Club TWiT, be part of that movement. Go to TWiT.tv/Club TWiT. Now they also offer corporate group plans as well.

(01:06:56):
Club Twit has an amazing group plan for corporations. It's a great way to give your team access to all of our ad Free Tech podcasts. The plans start with five members and the discount rate of just $6 each per month. And you can add as many seats as you like. And this is really a great way for your IT departments, your developers, your tech teams to stay on top of all of our podcasts. So definitely join that as well. It's like, just like regular memberships, they can join the TWIT Discord server and get that TWI plus bonus feed. So definitely join Club TWiT, TWI TV slash Club TWiT. Now, after you subscribed, I want you to impress your friends, your family members, your coworkers with the gift of twt. Cuz we, we talk a lot about some fun tech topics on this show, and I guarantee they will find them fun and interesting as well.

(01:07:40):
So definitely give 'em the gift of TWI and have them subscribe as well. Now, if you've already subscribed and you're, you're available 1:30 PM Pacific Friday. It's right, right now we do this show live. In fact, you go check out the live stream right now, live dot TWiT tv. There, you can choose all the, any of the streams that we have out there. You can come see how the pizzas made, all the behind the scenes, all the banter we do before and after the show. Come watch the live stream and be part of that fun. And if you're gonna watch the live stream, you got, you have to jump into the IRC channel. Israel, we have an amazing famous IRC channel. You go to IRC dot TWiT tv, it jumps you into the TWIT live channel immediately. And they have some amazing characters in there, some really crafty people.

(01:08:18):
I was just seeing all the show titles they like to throw at us at the end of the show. They're really crafty, pithy show titles. So thank you guys for everyone in there and all your support over the years. Really, if you're gonna be watching the show live, you gotta jump in there for sure. I want you to definitely hit me up on Twitter. I'm at LUM there. I post all my enterprise tidbits. I have a lot to grace conversations. In fact, I get lots of show ideas. We had a conversation about design patterns the other day in, in, in a, a direct message. So some really good fun stuff out there. If you wanna hit me up on Masson, I'm Lu omm at TWI Social. I'm also Louis Maresca on LinkedIn. Hit me up there. Lots of great conversations there as well.

(01:08:57):
In fact, I've got some connected, some, some TWIT and TWI fans out there as well just recently. So please, please definitely send me a message, show ideas, topics, whatever. I've been talking a little bit about the MVP Summit at Microsoft this week. So definitely hit me up there. Now, if you wanna know what I do during my normal work week at Microsoft, please go to developers.microsoft.com/office. There we go. There's a page. We post all the latest and greatest ways for you to customize your off experience to make it more productive for you. And if you have M 365 and you have Excel, Microsoft, Excel, pop that open and check out the automate tab. That's right, the new tab on the ribbon. That's my tab. That's my Homeplace, that's where we live. Record your macros, edit them in JavaScript and TypeScript, run them on power automate.

(01:09:39):
Really fun stuff. So definitely check it out to the new technology that really make you more productive. Please check that out. I also wanna thank everyone who makes this show possible, especially to Leo and Lisa. They continue to support This Week in Enterprise Tech each and every week, and we can do the show without them. Thank you for all the support over the years. Also, I want to thank Mr. Brian Chee one more time. He's not only our co-host, but he's our tireless producer. He doess all the magic behind the scenes, all the bookings, the plannings for the show. And again, we we just really couldn't do a show without him. So thank you Chiefer, for all your support, even while you're busy doing maker fairs. And of course, before we sign out, we have to thank our editor for today. Mr. Victor. Victor, thank you for all your support making us look good after the fact. And of course, our TD for today, our technical director, he's the one, he's the man behind the curtain. He's done all the switching and all the fun stuff, making all the streams look good. Mr. The Haun admits Mr. An Pruitt, he does an amazing show on TWiT swell called Hands on Photography, which I learned from each and every week. In fact, my home studio here is built from the ground up from his show. So definitely check that out and it's great to see you, my friend. What's, what's going on on Hop this week?

Ant Pruitt  (01:10:43):
Hey my man, I appreciate the support. This week I sat down with my friend, my homie, my buddy Mr. Steve Brazel because it was n a b week there in Vegas. And he made the trip out there and I figured, you know what, why not ask somebody with boots on the ground what's going on at N NA B? And shared a lot of interesting stuff with some of the products that was announced. And of course, Mr. Victor edits my show too, so he makes the B roll look. So Dagum good on that show. I love

Louis Maresca (01:11:12):
Mr. Victor. Check it ouTWiT.tv/h o p. Thank you. Appreciate it, Anne. We do love Mr. Victor. Well, until next time, I'm Lewis Mareka just reminding you, if you wanna know what's going on in the enterprise, just keep Dwight.

Jonathan Bennett (01:11:29):
Hey, we should talk Linux's, the operating system that runs the internet, bunch of game consoles, cell phones, and maybe even the machine on your desk. You already knew all that. What you may not know is that Twit now is a show dedicated to it, the Untitled Linox Show. Whether you're a Linux Pro, a burgeoning ciit man, or just curious what the big deal is, you should join us on the Club Twit Discord every Saturday afternoon for news analysis and tips to sharpen your Linux skills. And then make sure you subscribe to the Club TWiT exclusive Untitled Linux Show. Wait, you're not a Club Twit member yet. We'll go to TWiT.tv/Club TWiT and sign up. Hope to see you there.

All Transcripts posts