Transcripts

This Week in Enterprise Tech Episode 503 Transcript

 This Week in Enterprise Tech Episode 503 Transcript

Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

Louis Maresca (00:00:00):
On This Week in Enterprise Tech, we have Louis Maresca, Brian Chee, Curt Franklin Mr. Curtis Franklin and Mr. Brian Chee on the show. Now industrial control systems are here to stay. Some organizations have an upgraded, the hardware, even the passwords for decades. We're gonna talk about some of the threats there and what organizations can do to make it better. Also, we've had this guest on before to talk about full observability. Full stock is of availability, but with hybrid work, there's some new skills and some new ways to manage those things. Coming to the forefront. Today, we have Greg Ostrowski back on the show executive CTO of Cisco app dynamics. And we're gonna talk about some of the emerging techniques and trends out there and what organizations can do about it. You definitely should miss it. Quiet on the set

Brian Chee (00:00:41):
Podcasts you love from people you trust. This is TWIT.

Louis Maresca (00:00:49):
This is TWiET This Week in Enterprise Tech episode 5 0 3 recorded July 22nd, 2022 dashboard petite. This episode of this weekend enterprise tech is brought to you by think Canary tech attackers on your network while avoiding irritating, false alarms. Get the alerts that matter for 10% off at a 60 day money back guarantee. You go to canary.tools/twi and enter the code TWI. And then how do hear about Fox and by Cisco Morra with employees working in different locations, providing unified work experience seems as easy as herding cats. How do you reign into many moving parts Morra cloud manage network, learn how your organization can make hybrid work, work, visit morra.cisco.com/twi and by user way.org user way is the world's number one accessibility solution. It's committed to enabling the fundamental human right of digital accessibility for everyone. When you're ready to make your site compliant. Deciding which solution to use is an easy choice to make, go to user way.org/twi or 30% off user way's AI powered accessibility solution.

Louis Maresca (00:02:03):
Welcome to TWiET This Week in Enterprise Tech to show that is dedicated to you, the enterprise professional, the it pro, and that geek who just wants to know how this world's connected. I'm your host Lou Marescayour guy through this big world of the enterprise. I can't guide you by myself. I need to bring in the professionals, the experts in their field, starting with our very own Mr. Brian Chee he's net architect at sky fiber and pretty much all around tech geek. How are you? My friend,uyou got those 3d printers set up yet?

Brian Chee (00:02:31):
No, I need to clean up mostly. I've gotta go and crawl into the attic of my garage. Make sure there's nothing in the way and put an exhaust fan in the, all that stuff's finally arrived. So maybe if it cools down just a bit, I might crawl up there, sweat buckets and start installing it, but Hey, I can always go down to the Makerspace and use those 3d printers. So there you go. And see what I can do.

Louis Maresca (00:03:01):
There you go. Fantastic. It's great to have you here. Well, speaking of experts, we also have Mr. Curtis Franklin. He's senior analyst at I'm DIA, and he's our security enterprise expert, Curtis. You have some big shows coming up pretty soon, right?

Curtis Franklin (00:03:16):
I do have a little bit of travel coming up. As a matter of fact, next week, I'm gonna be up in bean town at the AWS reinforce event happening in Boston. So if anybody's gonna be there, let me know. We'd love to see you get to be home for a week and then back out again, this time, Las Vegas and to black hat and Def con. So a lot of travel coming up, have a couple of virtual things happening that I'll mention in more detail at the end of the show. And lots of writing some video commentary, you name it, I'm doing it. I'm just an opinion. Slinging fool over here at Omnia.

Louis Maresca (00:04:02):
It scares for being here. Well, speaking of opinionated and commentary, we have lots to talk about on this show today. Now industrial control systems are here to stay. Some organizations have hardware that they haven't touched in almost a decade, and that includes the password for the device as well. So we're gonna talk about the threats that are here and just what organizations can actually do about it. Plus we've had this guest on before about full stack observability, but with hybrid work, it's forced a new way of thinking for applications and even their architecture that's out there. And the skills that the organizations need to manage things say, we have to welcome back Greg Ostrowski, he's executive CTO at Cisco app dynamics. We're gonna talk about some of the emerging trends that are out there and what organizations need to do about it. But, you know, before we get to all that fun stuff, we do have to go ahead and jump into this week's new splits.

Louis Maresca (00:04:53):
And we've been talking about solar winds and supply chain attacks for a while. Now it's started as an industry movement as well to to ensure that things are more secure, including open source. However, the hacker group behind the infamous SolarWinds espionage campaign has evolved to using things like Google drive to deliver their malware. And according to this tech Cru article Palo Alto's unit 42 thread intelligence team put out a statement this week that the Russian foreign intelligence service SVR, which is tracked as cloaked Urso, or also known as AP T 29 or cozy bear has incorporated Google's cloud storage service into its hacking campaigns. Now they're hiding their malware and their activities on the Google drive their target. Well it's so far been in diplomatic missions and foreign embassies in Portugal and Brazil from the this past may. Now this is a change in tactics to try and use common trusted services like these in order to initiate a tax.

Louis Maresca (00:05:47):
Now, in addition to Google drive, they've also incorporated the use of Dropbox in their command and control infrastructure. And what I suggest here is these types of storage locations should be secured with things like I don't don't know, windows information protection, or defend defender and advanced threat protection at P any, any kind of threat protection. And that will ensure that you know, things can not go awry there. But what I can see is maybe some additional organizations out there also pushing down policies to lock down usage of cloud storage like this even more so than before some might even disabled third party storage providers going forward. Thanks cozy bear for ruining the convenience once again,

Curtis Franklin (00:06:26):
Right? I'll just to keep things nice and cloudy. There's new cloud enabled Mac O S spyware on the scene. Now cloud computing is old news for the enterprise for criminals, though. It seems that it may be just getting started. There's new Mac OS spyware being used in a highly targeted campaign that steals documents, keystrokes screen captures, and more from apple computers. Cloud min uses public cloud storing storage services for housing payloads and for their C2 communications. This highly unusual architecture makes the normal malware forensic process very difficult and well, very different E set analyzed the malware. And this week reported that after initial compromise, the cyber attackers use known vulnerabilities to gain code execution and privileged escalation capabilities in an article published at my sister publication, dark reading, they report that the actual spyware payload then comes from a cloud storage provider like P cloud Dropbox or Yandex.

Curtis Franklin (00:07:36):
According to the E researchers cloud men reports supports 39 different commands, including commands to download a wide variety of data types, as well as a directive to download additional malware. Now, all of this stolen data is encrypted using a public key found in the download agent though. It requires a private key, which by coincidence is owned by the cloud menses operators for decryption. What we don't know so far is precisely who is behind cloud Menes. It's overall behavior suggests an a P T group like those associated with many nation states, but researchers say there aren't enough clues in the malware code to point definitively to a specific group. In addition, speaking of that code researchers point out that it's not terribly sophisticated, not the professional high quality malware code. Most apt developers pride themselves on creating now want to keep cloud min out of your Mac patch and update religiously current generation code com coupled with strong passwords and good authentication practice should keep cloud Memphis something to read about rather than something to experience

Brian Chee (00:08:55):
This PC mag article. Thank you, Oliver, and his fellow PC Magers. Anyway, the FBI is trying to reach out to the tech community and saying if you're hit by ran somewhere, don't forget to call us. So in a previous report, federal investigators recovered $500,000 in ransom payments after a Kansas medical provider called the FBI about the incident. According to the us deputy attorney general Lisa Monaco, the justice department is reminding ransomware victims to report attack to authorities by pointing out there's a chance the agency can recover ransom funds on case in point on last Tuesday, us deputy attorney Lisa Monaco announced that federal investigators recovered about $500,000 in ransom payments. Thanks to a Kansas city medical provider calling the FBI about that incident. If you reported attack if you report the ransom demand and pay me if you work with the FBI, they can take action according to Monaco.

Brian Chee (00:09:59):
Well, I'd like to add my two sensitive conversation and encourage organizations to get proactive about a relationship with the FBI and consider joining infra agar. Now it is a nonprofit. It is a associated with the FBI and the FBI helps move it along, but it is run by the membership. So what it does do is it gives you a chance to go and get a little bit behind the scenes. They do a light background check to make sure you're not a terrorist or someone like that, but it does give you access to information in bulletins that would normally be restricted to government employees only. So the bottom line is who you gonna call and that's the FBI.

Louis Maresca (00:10:52):
It wouldn't be a week of the enterprise in 19 news without reporting a zero date for you. Don't you think now, this one's targeting Google Chrome, the origin, according to this tech crunch article and an Israeli spyware maker, who's been targeting journalists in the middle east. Now cyber security company, AVAs has linked the exploitation to CANDU or a Tel Aviv based hacking for higher company. Also known as Sato tech, which provides as powerful power to government clients and the way they've been able to spread the malware. Well, they did that by compromising a website used by the employees of the different news agencies now possibly Des spy on them, but also possibly to try to obtain their sources of their news stories. The exploit was designed to collect about 50 data points from the victim's browser, including language, time zone, screen information, device type browser plugins, and a device memory likely, likely to ensure that only devices of those who are specifically targeted were ultimately compromised.

Louis Maresca (00:11:46):
And when a target is found, the Chrome zero eight creates a foothold on the victim's machine to deliver the spyware payload, which researchers have dubbed devil's tongue, a devil's tongue, like other government grade spy work can steal the contents of the victim's phone, including messages, photos, and call logs and track of victim's location in real time security. Luckily Google has already put a update out there that also means you better make sure you forced the update and restart that browser before the weekend. Well, folks that does it for the blips next up the bites. But before we get to the bites, we do have to think a fabulous sponsor of this weekend, enterprise tech and that's thanks Canary. Now, if there's anything we've learned from this last year is that companies make it a priority to layer the security of their networks. Now, one of these layers needs to be things Canary.

Louis Maresca (00:12:33):
Unfortunately, companies usually find out too late that they've been compromised even after they've already spent millions on it. Security. Now attackers are sneaky unbeknownst to companies. They, they prowl networks looking for the valuable data. But the great thing about Canary is that they've turned this into an advantage for you while attackers browse, actor directory for file servers and explore file shares. They'll be looking for documents, they'll scan for open services across the network. Now, things canaries are designed to look like the things hackers want to get to canaries can be deployed throughout your entire network. You can make them look identical, identical, so a route or a switch, an ass server, a Linux box, or even a window service. So attackers won't know, they've been caught that you could put fake files on them and name them in any way that you wanna get their hackers attention, and you can enroll them into active directory right away.

Louis Maresca (00:13:24):
And when attackers investigate further, they give themselves away and you're instantly notified. Now, Canary tokens act as tiny trip wires. They can drop into hundreds of places. A Canary is designed to be installed and configured in minutes. And you wanna have to think about it again. And if alert happens, Canary will notify you in the way that you want, and you won't be inundated with all those false alarms out there. Now get alerts by email or text message, right on their console through slack, web hooks, slog, or even just their API. Now data breaches happen typically through your staff. And when they do companies often don't know they've been compromised. It takes an average of 191 days for a company to realize there's been a data breach, Canary solves that problem. It can area created by people who have trained companies, militaries, governments on how to break into networks.

Louis Maresca (00:14:15):
And with that knowledge they've built Canary. Now you'll find canaries deployed all over the world and are one of the best tools against data breaches. Visit Canary tools slash TWI, and for just $7,500 per year, you get five canaries, your own hosted console, upgrade, support and maintenance. And if you use the code twits in the hat, you hear about a box, you'll get 10% off the price for life. We know you'll love your things Canary, but if you're not happy, you can always return the canaries with their two month money back guarantee for a full refund. That's Canary do tools slash TWI and enter the code TWI in the Hatty heroes box. And we thank things Canary for their support of this week in enterprise tech. Well folks, it's now time for the bites. Now we've talked about industrial systems in the past. They can arrange from, you know, new systems all the way down to, you know, decades old systems out there.

Louis Maresca (00:15:15):
Some manufacturing facilities haven't even changed their lines for decades, and they are actually seeing an increased focus from hackers to start getting industrial systems with malware. And from what we've seen so far, a hacker can crack a password that can deploy a botnet anywhere on the network, a cracking passwords on an, an older industrial controlled hardware. Like a PLC can actually be easy for some of those modern techniques out there. And I remember being on a beer line once before trying to access PLCs with my later logic. And all I needed was an IP and a password to deploy the code. Now I can take a Gander and say that that's probably true for a lot of organizations out there even today. Now here's an example of a botnet hack Arago, which helps firms secure industrial control systems against ransomware state sponsored hackers and potential saboteur recently performed a routine vulnerability assessment found that software advertised as a password cracker from the direct logic oh six or a PLC sold by automation direct the software recovered the password, but not through the normal method of cracking a cryptography or cryptographic hash.

Louis Maresca (00:16:17):
Instead, the software exploited as zero day vulnerability in the automatic direct PLCs that exposed the passcode and besides recovering the password, it also revealed that there was also malware installed called solid solidity, sorry. It made the infected system part of a botnet and monitor the clipboard of the infection workstation every half second for any data related cryptocurrency wall, it addresses. And these are examples. Just call out that there needs to be additional focus on industrial control systems. The question is what are organizations supposed to do here? Especially ones that have used their same systems for over a decade. Curtis, I'm gonna bring you in first because this is a security problem, obviously, but it also means that there, there needs to be a change in way some of these organizations think I can just think of probably a hundred different manufacturing from food to, to all the way down to you know, you know, building a bike that might have these systems on their lines or even in their factories that, that are, that are open to exploit. What, what can organizations do to secure themselves?

Curtis Franklin (00:17:22):
Well, I, I think the answer to that comes in the answer to the question, how long have your system's been in place and who made them, because let's, let's admit if you've got PLCs from a company like Ziemans on your line, then it is likely that there are updates that can happen from the manufacturer. Ziemans is still in business, still a good engineering firm. They can do things. If on the other hand, you have some high end control or even low end control. That's been in place for 15 years. And you can no longer read who made it because the box that the controller sits in has been whacked into by a forklift so many times, then it may be that you can't do anything, but do what I call bandaid security, bandaid security is where you lay something over the top of it. You end up having to put gateway security on some infrastructures, network based security, knowing that you have vulnerable devices on the inside. So this is one of those cases. While we talk about defense in depth, and we talk about modern zero trust and all that, there are situations this one where you have to just try to make your perimeter as impenetrable as possible, knowing that if an attacker gets in, they can run lightly through fields of data on your industrial controllers.

Louis Maresca (00:19:03):
Right now, you, you brought up a good point. You know, obviously these things could be 10, 15 years old and you know, they, they're not gonna be upgraded. They're not gonna be changed. Probably you know, the question is, should they be maybe monitoring their network for more of this traffic rather than trying to go and update the device themselves? Should they be taking inventory of these devices and making sure passwords are changed cheaper? What do you think? What do you, what do you think is the you know, cause you, you have a lot of experience with PLCs.

Brian Chee (00:19:32):
Well, here here's one of the things that kind of chaps me fill in the blanks is the vast majority of the PLCs that I've worked with. Can't be monitored short of pings. And you can't ping too often because some of these PLCs, their stacks is so fragile that if you do six pings in a row, it tips over, but that isn't the biggest problem. This I'm gonna be the doom and gloom here. Ours Technica did a really nice job on this article when they're talking about a lot of different things, especially password crackers, but here's the problem I've worked in some really, really old industrial infrastructures trying to help them modernize. And a lot of PLCs don't even have passwords. In fact, they have no way of doing any kind of passwords or if they do have passwords, it's clear text. No, excuse.

Brian Chee (00:20:37):
You know, if you're converting over to a, a PLC infrastructure that is running on any kind of network and trust me, mod bus, AKA RS, 45 is a network. It's a serial network. And it can only go up to, you know, maybe 225 kilobits per second, but it's still a network. I can easily demonstrate how I can clip onto an RS 45 network and peel off passwords being used to talk to PLCs. It's not hard. So this is something I'm say I'm, I'm shouting out to people like the American bureau shipping. I was working on a ship. We were trying desperately to upgrade the PLCs. They were controlling things like rudder movement, or how fast is the engine turning or air conditioning or the generators, you know, all kinds of PLCs are everywhere on a ship. I wanted to go and change it from coax ethernet, which was running right next to high voltage lines to fiber optics, which didn't care as much.

Brian Chee (00:21:47):
It took me a year of fighting the bureaucratic paperwork to get permission to change something that simple. I didn't even ask to change the PLCs. I just wanted to change the communication method. So that interference on the co ethernet line wouldn't keep PLCs crashing, you know, having a PLC crash for say like rudder control while you're on the high seas or trying to dock is a big bummer. Well, here's the other thing that I wanna send out to people that manage infrastructure on any kind of buildings or whatever your contractor put in probably a set of default passwords. Maybe they, they got smart and went beyond standard default and changed it to something that you couldn't look up on the internet on things like smart meters or control. So like being automatic transfer switch to flip, to force a flip between, say a diesel generator and the grid.

Brian Chee (00:22:56):
Those are all controlled by PLCs now. So when a contractor says here's a set of passwords and here's the, here's where in the manual, you're supposed to change the passwords for goodness sakes, change the passwords. And oh, by the way, infrastructure engineers, you don't have to have the same password on every PL C the control software has the ability to have different passwords, different user names, different levels of users on every single controlled channel. This is not hard. You need to do a little bit of investment so that your air conditioning engineers, your power engineers and people like that. Get a little bit, bit more up to date on how networks work cause too many of these industrial engineers just say, well, I, I just won't. I just won't let anyone touch the network. It's like excuse me, you have boxes out on your, on your manufacturing floor that are only opened with a screwdriver or with a wrench that has a network switch in there, plugging laptop in there with sniffer or wire shark or something like that will allow any competent hacker, even a, you know, even someone just getting started can sniff passwords and in minutes, be able to go and change the programming of your PLCs.

Brian Chee (00:24:29):
It's not that hard. So industrial engineers, you guys need to go and work with your it group. Don't just start giving them lip service that, oh yeah. It's we're, we're, we're making it so that no one can access it. Yeah. Well, I'm sorry, unless you're gonna have someone physically guarding every single PLC and every single switch and every single access to your industrial control network, ya might start thinking about being a little more realistic about passwords and about your PLCs. They're not that expensive. They are a pain to change. Yes they are. But going to one of the newer types of PLCs that actually can have encrypted communications would be most excellent.

Louis Maresca (00:25:20):
You know, password changing passwords are hard, Brian, right?

Brian Chee (00:25:23):
<Laugh> oh yeah.

Louis Maresca (00:25:25):
Now I I've heard some scary things like stuck step malware, tweaked PLCs to actually manipulate center Fuge units of nuclear power plants, scary stuff here. Now the question, I, I wanna throw this to Curtis Curtis, you know, if you have to keep these types of tools, these types of systems in place, especially in your old facilities, there's gotta be some industry tools to help, right?

Curtis Franklin (00:25:47):
Oh, it kind of depends. You know, and you know, let's look at stucks nets now, stucks net was a nation state developed piece of malware. It attacked a particular PLC. Ziemans PLC one that was used for the gas centrifuges that Iran was using to enrich uranium. And basically it ran them out of control. Even gas centrifuges that run at incredibly high RPM have their limits. And if you go past that, you end up destroying them. So what do you do? And the answer is that the first thing you have to do is admit that someone might want to get into your PLCs and that the possibility exists for them to do just that the idea that somehow we're going to keep them separate that we're going to make sure that no one can get to them in any way. That's great.

Curtis Franklin (00:26:53):
If you can actually pull it off. Brian mentioned some of the issues that you have, and trust me for most organizations, especially those that use older PLCs, having an armed guard, standing beside their production lines, 24 hours a day, just isn't a real option. So what do they do? They have to, as I said, admit that there's a, the possibility of an issue go and harden the perimeter as much as possible, recognize that there are issues, especially if they are going and sniffing their data to send over to the it. What we're seeing is that OT, operational technology, the controllers we're talking about, and it are coming together more and more often because companies want to be able to have the data from their production lines to throw into their enterprise resource planning. So once you have that, that data flow, if you've got a connection, you've got a potential vulnerability, and it's not that hard to find well constructed Showan searches will tell you an awful lot. And so admit that there's the possibility of a problem, hit it at the perimeter. If you must work with the vendor to harden the individual PLCs, if you and continually monitor what kind of network traffic is going on. So that if you see something unusual going out to a location that is unusual, you at least have some warning that things are not as they should be within your operational technology. And you can start immediately on remediation,

Louis Maresca (00:28:49):
Right? Yeah. It's interesting. I mean you know, perimeter detection is, can help in many cases, obviously, especially these types of systems cheaper, you know, we Curtis crop a good point about IOT devices. A lot of organizations are using these more, they're using smaller, cheaper devices here, like are Junos, raspberry pies. That kind of thing in their settings is, is, is this better worse? What, what can people do here?

Brian Chee (00:29:13):
It's neither better nor worse. It's different. One of the things I really, really, really love about general purpose, industrial control computers, like the raspberry pie, Arduino and so forth is that they are general purpose. I'm able to use as long as you, so you pay attention and you, you have one that's hardened. So that at least you've turned off the ports that you aren't using use a, you know, a secure Linux kernel. You can do a lot of really cool things. And the best part is, is instead of having to use proprietary industrial control monitoring systems, it cost a King's ransom. I can use less expensive systems. Like for instance, when I had to do one industrial control application I actually use the product from Tim Titus. We've had him on the show several times, it's called path solutions, total view, because there were so many devices that couldn't talk S and P in the industrial control world.

Brian Chee (00:30:27):
What I did was I did a half step. I upgraded all the switches to more modern switches that could talk S and P V three. And then we had total solutions monitoring the paths between all the switches and the devices. They couldn't monitor the device directly, but we could at least see if there was a dramatic increase in the pattern of data transmission to, and from those devices. So that we're able to go and see if something has changed, because that's one of the big issues on trying to find someone hacking you, you look for the deltas. And so by combining general purpose IOT devices, I can put those into key locations so I can monitor the health of quadrants or areas within an industrial control application. Even if I can't monitor the PLCs directly,

Louis Maresca (00:31:28):
All great suggestions. I'm hoping at least some decision makers are listening. If not, hopefully you you at home can convince your decision makers. They need to make some changes here. Well, folks that does it for the bites next up, we have a guest to drop some knowledge on the twit, right? But before we do, we do have to take another great sponsor of this week in enterprise tech. And that's Cisco, Morra the experts in cloud-based networking for hybrid work, whether your employees are working at home at a cabin in the mountains. And I wish I could be there or on the lounge chair at a beach there as well. Cloud manage network provides the same exceptional work experience, no matter where they are, they may as well roll out. The welcome at because hybrid work is here to stay hybrid. Work works best in the cloud and has perks for both employees and leaders as well.

Louis Maresca (00:32:16):
When workers can move faster and deliver better results with cloud managed network, while leaders can automate distributed operations, build more sustainable workspaces and proactively protect the network. Now, an IDG market pulse research report conducted for Morra highlights, top tier opportunities in supporting hybrid work. The hybrid work is a priority for 78% of C-suite executive leaders who wanna drive collaboration forward, both staying on top of or boosting productivity and security hybrid work also has its challenges. The IDG report raises the red flag about security, noting that 48% of leaders report cyber security threats as a primary obstacle to improving workforce experiences, always on security monitoring is part of what makes the cloud manage network. So awesome. Now it can use apps for Meraki's vast ecosystem of partners, turnkey solutions built to workable to with the Morra cloud platform for asset tracking, location analytics, and more to gather insights on how people will use their workspaces in a smart space.

Louis Maresca (00:33:22):
Environmental sensors can track activity and occupancy levels to stay on top of cleanliness. Reserve workspaces based on vacancy and employee profiles also called hot desking allows employees to scout out a spot in a snap locations in restricted environments can be booked in advance and include time based door access. Now, mobile device management is also there in greeting devices and systems allow it to manage update and troubleshoot company owned devices, even when the device and employees are in a remote location, turn any space into a place of productivity and empower your organization with the same exceptional experience, no matter where they work with Morra and the Cisco suite of technology learn how your organization can make hybrid work, work, visit morra.cisco.com/twi. And we thank Cisco Morra for their support of this week and enterprise tech. Well folks, it's my favorite part of the show. We actually get to bring a guest to drop some knowledge on you. And today we have the pleasure of walking back to the show, the executive CTO of Cisco app dynamics, a different division of Cisco, Mr. Greg <laugh>. Yes. I know I had to say that before, before we introduced you. Cause they are very different in, in many cases, Mr. Gregg Ostrowski. Welcome back Greg, to the show. We appreciate you being here.

Gregg Ostrowski (00:34:44):
Yeah. Thank you, Lou. Thanks for having me on again. It's great to great to jump in and chat with you guys.

Louis Maresca (00:34:49):
Absolutely. We we, we have lots to talk about now. We've had you on before we talked about full stack observability. I think there, there was always a lot more to talk about there. So we wanted to have you back and talk about more, but one of the interesting thing here, here, there's, there's a huge visibility thing that's going on. And obviously the pandemic is out there. We know about the pandemic, but you know, we're seeing that there's a market shift in what organizations need to do to stay ahead of the curve. Now, app dynamics recently put out some research there called the agents of transformation report. It's an interesting report, but you maybe tell us what the purpose of the report is and what's what's going on there.

Gregg Ostrowski (00:35:24):
Yeah, for sure. So we've been doing this for now about four years and it's a report called agents of transformation. And what we do is we commission a third party to go out and survey approximately a little over 1100. It professionals from CIO all the way down to the individual contributors. And what we wanna do is we wanna find out what are some of the challenges they, they are seeing? What are the, the how they're starting to modify and starting to adapt to the changes that are starting to happen in the industry, but also more so to try to uncover who is what we like to call an agent of transformation. So these are folks who have the right mentality, the right skillset, the right support with inside their organization to really help effectively drive change within their company.

Louis Maresca (00:36:09):
Now, there, there were some surprising things in this report. Some things I, you know, I, we kind of talked about before, but there were been some surprising things. Now we we've talked a lot about the fact that the pandemic is forced digital transformation out there, and that the complexity of systems have gone up requiring new skill sets. But that also means that some of the current roles that are out there that are already focusing on some of these older and, or sort of new skill need to be moved more towards front and center, what are you seeing there?

Gregg Ostrowski (00:36:38):
Yeah, no, that's exactly right. So, you know, the interesting thing is through the report things that I found really interesting is that 88% felt that they, the last four years changed what it means to be a technologist. And if you kind of think about that, what that really means underneath, you know, you have to have ups, you know, upskill yourself, understand how to, how to move from that traditional mindset to the modernized application approach, but also being able to move from that elements of being reactive and firefighting and getting into ways where you can start to drive innovation and drive the business outcomes you're looking for. So, you know, the other part that kind of dovetails off of that, that I thought was very interesting is 90% of technologists now feel that they're business invaders or they're, they're driving the business. And when you kind of look at the pandemic and the pandemic really exposed this dramatically technology was the only way that some of the consumers were able to interact with many businesses. So of course it's natural that technology becoming so critical to businesses and technologists are rising up to be more business leaders than they have in the past.

Louis Maresca (00:37:45):
Right now, one of, one of the things I'm also seeing, and I work with a lot of organizations out there and they're saying, you know what, listen, we have these new, we have services that we've moved to the cloud, but we've also been developing new services. And, and we're, they're actually trying to think about, well, how can I make this, you know, easier to maintain, easier to scale, easier to secure. And they're, they're trying to think about new ways to potentially architect them or design them is, is this something this, this type of trend you're seeing throughout the industry is, is organizations have to thinking differently here.

Gregg Ostrowski (00:38:17):
Yeah. You know, so the real change is the fact that the end customer, the employee are all expecting very high results from their applications. So what that means is methods have to change. And what we've seen in the industry is you've moved from that traditional based app tier node model, where things are very very stationary, shall you say, or, or, you know, fix it, hardware, fix it to networks. You have, you have servers, you run on what have you, but then as you move to the cloud, the, the, the methodology changes. So you have the, the the idea of building a microservice driven app or, or modernized application. You want to be rolling out new features on a very repetitive basis, but you gotta have that observability component tied to it. And that's where the, when, when we talked last time about full stack observability, that's where that really overlays what the work is going on, to be able to modernize your applications.

Gregg Ostrowski (00:39:12):
The goal around modernizing applications is to, is really focus on the business outcomes, but also being able to ensure that you drive the best possible user experience. So that's why the observability piece really becomes critical because if you're driving to certain business outcomes and you start to see a, a drop in service, you gotta be able to quickly course correct, so that you can get that rejection going in the right direction. And ultimately, you know, when, when it comes down to it, you're moving to a more complex scenario because you're, you know, your traditional app to your node model is very linear. It's very simple. When you move to the cloud, now you sprawl things across many different microservices, multi-cloud environments hybrid, on-prem cloud kind of scenarios. When you look at that, when you start sprawling, it starts bringing in more challenges, right? Because now you have a sprawled it architecture, and we always talk about silos within it, right?

Gregg Ostrowski (00:40:08):
You have a, you have your network team, your infrastructure, team security DevOps. When you now move the methodologies to the cloud, and you're starting to adopt and modernize architecture, you actually expand the number of silos. You have, you have more, you teams are hiring cloud ops folks, SREs are becoming more and more critical infrastructure teams that just focus on the cloud infrastructure and your developers are now focused on building microservices as, as opposed to traditional base apps. So you kind of put all that stuff in, in perspective, and you look at the challenges that the, the, it professionals have to do to keep up, maintain themselves, but also drive business. You could see where the, the the approaches and the challenges are starting to be exposed. So that's where, you know, when you look full stack observability, full stack, observability is about bringing together the silos, get a, a common common way of troubleshooting and, and isolating where the problems are, but having that business context. So, you know, the impact that you're driving to the business,

Louis Maresca (00:41:08):
You brought up a good point, obviously full stop observability helps with this, but we, you know, talking about developing architecting new systems and services. This is challenge. I, I know I do it for a, I do it for my profession. But what, what I like to do is, is look for like standards that are out there, standard practices of, of architecture design that helps with this, that helps you design first for particular scenarios like this, are you seeing some, you know, standards that are coming around this that helps for better observability

Gregg Ostrowski (00:41:38):
From a standardized perspective, what the what the approach is, is around open standards of open telemetry, right? That's, that's one of the biggest pieces that I see coming, and that's really emerging as de facto standard to be able to, to observe modernize or cloud native based applications. And the nice part is that the cloud providers make it very easy for you to instrument that into your C I C D pipeline. So we, you know, we at AppDynamics view that as the direction of the future, and we've actually built a new product called AppDynamics cloud that integrates directly into open telemetry. And it's actually based as, as an open standard platform at its core. So that's the big one. I that's the big one I see around, around and standard.

Louis Maresca (00:42:20):
This, you just announced this recently, right? What, what, what you know, it sounds interesting. I've done cloud sounds interesting. Now, we, we talked a lot of cloud providers. I'm just curious, what else, the, what does the cloud provide you? How do I, do I hook it up to my existing applications? How does that work?

Gregg Ostrowski (00:42:33):
Yeah, so the interesting thing is when we started to look at the industry and started to build a product that wanted to fix or, or go after the big needs that we see the, the first thing is when you compare what you've done of yesterday to what you're doing tomorrow, they're completely different, right? It's not comparing apples to apples. So when you look at, you know, the, the, the app tier node approach, very simple, single server runs, you know, run your application, moving to the cloud. You now run across multiple clouds. You run across multiple hosts within a single cloud provider, but also having that sprawled architecture, where you have infrastructure, that's now dependent on the services that you're, you're running and, and all that kind of good stuff. So when we built this, we had to solve a couple different challenges. So, so number one is, you know, how do you visualize an application that's in that entity based model or that entity based way, and, and when you move to the cloud, anything becomes an entity.

Gregg Ostrowski (00:43:31):
It's a microservice could be a load balancer could be containers, or what have you. So we created a new method where you can start to see all the dependencies upstream downstream of the application, or the service that you're in focus of. The other part is around keeping that full text, the full stack context. So we created a relationship pain that shows that the business transaction at the very top to the services or applications you're running then to all the infrastructure that's supporting it. So if you have a Kubernetes infrastructure and you, you have this expanding and contrasting containerized environment, being able to have visibility into that is absolutely critical. But the interesting piece that, that we, we we've included is the fact that you want to keep everything in context. So if I'm now running a team of, you know, cloud ops, and I have infer ops and dev dev dev ops within that, if I'm now troubleshooting issues that are going through one of my, my Kubernetes environments, going through the pods and containers, I need to have that context of what application is being impacted.

Gregg Ostrowski (00:44:32):
And that's really part of the key piece of making sure that anybody who's in that stream or that, that domain of supporting the applications, they have the knowledge of what's being impacted from the business. And then the last piece is the big shift is about, is about ingesting melt, data metrics, events, logs, and traces. So all valuable content to be able to figure out what's wrong with an application, but when you can see it on one single view, you know, the events that come in correlated amongst all the pieces. So if you're having a multi failure, you're having a failure within the infrastructure failure within the services, you'll be able to see all the alerts that come in correlated to that issue, but then bringing in all the metrics. So you may have a, a large plethora of metrics that you're now monitoring seen on one screen, but then also seeing traces to be able to see the traces as you go through the application.

Gregg Ostrowski (00:45:21):
And last bit is around the logs. So as as you're going through troubleshooting an issue, the nice part is that you can see where the problem is. You see the failures, you see the multi-services that are starting to break part or cause you issues. But then as you go into troubleshoot, you'd be able to quickly see that the the problems isolated amongst, you know, these couple services, this infrastructure's causing the issue, but then give you the logging snippets that are tied to that issue at hand. So that when you're going through with troubleshooting process, you have all that valuable data right there to quickly find out what's wrong and resolve the problem. So when you kind of bring that all together, it sounds very complex, but we built it in a way that's actually very easy to deploy. It's integrating into the cloud providers supporting open telemetry, which is the open standard around cloud cloud native observability. And then lastly, being able to just directly integrate to the infrastructure, namely around the Kubernetes deployment and pull that down and correlate all that data. So that's one of the cool parts that part piece is that we just announced, or just launched on on June 28th, that's really geared towards that complex cloud native architecture.

Louis Maresca (00:46:29):
I'm sure my, my co-host will have plenty of questions there. They're chomping at the bay here behind the scenes, but before we get to them, we do have to thank another great sponsor of this weekend enterprise tech and that's user way.org. Now every website without exception needs to be accessible, you know, user ways, incredible AI powered solution, tirelessly enforces the hundreds of w CEG guidelines. In a matter of seconds, user AI can achieve more than what an entire team of developers can in months. Now, at first, it may seem overwhelming to make your website accessible, but user way solutions make it simple, easy, and cost effective. You can even use their free scanning tool to see if your website is 80 a compliant. And if you have an enterprise level website with thousands of pages, user way offers a managed solution where their team can handle everything for you user way is AI machine learning solutions, power accessibility for over a million websites, trusted by Coca-Cola Disney, eBay, FedEx, and many more leading brands.

Louis Maresca (00:47:28):
Now user way is making it best in class enterprise level accessibility tools available to small and medium sized businesses. We can get started today for as little as $49 a month on user way's monthly plan, your company can be 88 compliant, reach more customers and build loyalty, and remember get 30% off. There are 1 billion people in the world with disabilities. That's roughly 13% of the population that you don't wanna lose as potential customers because you're not compliant. Think about it by not being compliant. Finds revenue loss will cost you so much more user way. The leading accessibility solution in the market today with the market share of 61%, the biggest in the world, or for years user way has been on the cutting edge, creating an innovative accessibility technologies that push the envelope of what's possible with AI machine learning and computer vision. The user way's AI automatically fixes violations at the code level.

Louis Maresca (00:48:26):
And here are some of the things they can actually do. They can auto generate image T it writes image descriptions for you. Remediates complex nav menus and ensures that all popups are accessible, fixes, vague link violations, and any broken links ensures your websites makes use of accessible colors while remaining true to your brand and user way gives your detailed report of all the violations that there were fixed on your website. The user way is platform agnostic, and it integrates seamlessly with things like Shopify, WIC, site, core SharePoint, and many more out there. Now let user way help your business meet its compliance goals and improve the experience for your users. The voice of Siri, Susan Bennett has a message about user way.

Susan Bennett (00:49:09):
Hi, I'm Susan Bennett, the original voice of Siri. You won't hear me say something like this too often. I'm sorry. I don't understand what you're looking for, but every day, that's what the internet is like for millions of people with disabilities user way fixes all of that with just one line of code

Louis Maresca (00:49:30):
User way can make any website fully accessible and ADA compliant with user way. Everyone who visits your site can browse seamlessly and customize it to fit their needs. It's also a perfect way to showcase your brand's commitment to millions of people with disabilities, go to user way.org/twi and get 30% off user way's AI powered accessibility solution book, a short call and get their accessibility guide user way, making the internet accessible for everyone. Visit user way, do org slash TWI today. And we thank user way.org for their support of this week and enterprise tech. Well folks, we've been talking with Greg Ostrowski, he's executive CTO at Cisco app dynamics. We talk about observability network device sprawl on how to manage data that's coming from those devices. But I do wanna bring my co-host back in cuz I got a bunch of questions here, cheaper. I don't you to go first.

Brian Chee (00:50:25):
Actually I wanna talk about pains of glass. I've built several knocks and the number one complaint of every knock DENIN I've ever worked with is glass. You know, pains of glass sprawl across the knock. I've bigger and bigger monitors or such I one, I have to apologize to Cisco Meraki, who is the sponsor of this show? I questioned some of their architecture when it first came out that I needed so much horsepower to be able to run their new paint, a glass, let's call it. And I started asking, why do you have so many hooks in there? What are you trying to do? And I'm starting to finally see, oh, because the pains of glass glass are starting to merge. How much conversations do you have cross product lines at Cisco to help deal with this glass proliferation let's call it.

Gregg Ostrowski (00:51:33):
Yeah. You know, that's a, that's an interesting one. I gotta answer two parts of that. One question you actually didn't even ask me, but I'm gonna bring it up. Sure. So first off, I'm gonna go back to what we've done with AppDynamics cloud. And, and if you look at, if you take a look, so we have this available for trial today and purchase for that matter. But the, the interesting thing about what we've seen industrywide, I don't think this is a Cisco issue. What you're bringing up around pains of glass. I think this is something that's industry wide. When we started looking at observability, when it comes to cloud native. One of the things that we noticed is that a lot of the, a lot of the legacy tools that are out there are obviously running in their own domain, but as they start to merge to that cloud native strategy, what they just started to do is bolt on different capabilities to bring in additional data.

Gregg Ostrowski (00:52:25):
Now, the one part that's that you guys will probably get just be tongue in cheek, but you'll probably get a kick outta this comment, but it's easy ingesting data. What you do is it's the difficult part. So that's the one that we really wanted to focus with. So when we built app dynamics cloud, we had built it so that different personas have the ability to use our tool using a single tool, using a single view. And if you look at the trend that's happening in the industry where organizations are either upscaling or hiring new folks to be, you know, cloud operations folks, infrastructure teams that are only focused on the cloud infrastructure, the developer teams that are working on cloud native applications. When we built app dynamics cloud, it was really geared so that you're not flipping back and forth between screens or tab to tab, to be able to figure out what's going wrong.

Gregg Ostrowski (00:53:16):
It's all about collaboration and bringing things together. The second part I wanna bring up is when it comes to dashboards in particular, there is definitely some elements of dashboard fatigue that's in the industry. So, you know you don't want to have a new dashboard for every product you roll out or new every initiative you have going, what really is, is, is folks want answers. They want to know what's happening. So one of the, the but they want both, right. They want flexibility. Some folks wanna be able to bridge between the two. So by including ways where we can just provide the results and the answers that they're looking for, like what's the impact to the business or the revenue or the, the components there, you know, as you kind of look at that, as it, as it brings forward the data that we found in the agents to transformation report, where a lot of it professionals want to be are, are, are considering themselves business innovators or business leaders.

Gregg Ostrowski (00:54:16):
You gotta have that, that, that full, that full view, that includes the business. So from my point of view, when you kind of look at, you know, the, the the overarching approach, I mean, we focus on with app dynamics, we focus on observability. So being able to see things and observe, you know, we've also done integrations with in our full stack observability strategy. We've done integrations with AppDynamics and thousand eyes, right? So thousand eyes is a great tool to be able to provide visibility of the network, but not just the enterprise visibility into the internet, right. As we become more and more dependent, you gotta know if there's an ISP outage versus a enterprise network outage or, or net or ISP outage versus an application failure. The other component that we've integrated to was a product called inter site.

Gregg Ostrowski (00:55:04):
So now as you start to manage the elements of scale, right, that's one of the biggest challenges when you, for any organization, when you see any kind of spiking element by integrating app dynamics into intersite, we can feed our performance data into intersite so that we can start to automate changes on behalf of the customer. So now examples would be you have you have an infrastructure powering your application. Maybe it could be VMs. It could be, you know Kubernetes could be containers. You want something that can automatically increase capacity in your infrastructure and then close it back down when the spiking event stops. So we've worked on that project to be able to integrate these three products together. And that's one of the strategies we're gonna continue to grow upon so that it's not a matter of just giving yous of glass. It's a matter of giving you results, automation, and answers as you start to move down that path of, of building out a, a modernized strategy.

Curtis Franklin (00:56:08):
All right. Well, now, now we come to, to my chance to ask you some questions, and one of them is based on something that you said a few minutes ago. Yeah. You mentioned to everyone's favorite word when it comes to software supply chain dependencies. And so one of my questions is, are there limits on how many layers of dependencies you can look at? Because as we know in many of the, the applications people are building, you can have, you know, dependency on dependency on dependency to, to quote a very old thing. It's turtles all the way down.

Gregg Ostrowski (00:56:51):
<Laugh> yeah. That's a, that's a really good question. I guess that's one of those answers. I'll probably have a better answer for you in a couple years when, when people really blow up when it comes to, to expanding out the dependencies they have, but I just wanna bring up one. So let's start with, with microservices, right? So as you start to migrate to a microservices architecture it's funny because I'll talk to customers and they'll say they have 300 applications that they wanna modernize. So when you look at that, you you're gonna break that up into microservices as you take any one of those applications. So you just do kind of simple math. If each application gets 10 microservices, times 300, now you have 3000, right? And that's, that's very, very simple math, but it's actually very realistic. Now what happens is that it, it, the dependencies are, are, are even more complex than just saying they're dependent, right?

Gregg Ostrowski (00:57:48):
So when you run an application, that's, that's modernized out of those 3000, any 10, 15, 20 microservices may be called to act together, perform a function and then close back down. Right? So that's one level of dependencies. So one of the things that we had we had put in our product is that you gotta be able to take that map of all your microservices and quickly distill it down based on what you wanna look at. So any event of you know, you have your overall topology, and I always gotta make the joke that, you know, the, the microservice topology map is gonna be like laying out on a hot summer night, looking up at the stars, cuz you're gonna have. So many of 'em, but you're gonna have a few that are gonna be called now the value here is that it's not a matter of the dependencies that are sitting there as they in their idle state.

Gregg Ostrowski (00:58:39):
It's when they're called. So when you can start to visualize, if you have a, a retail applic or an e-commerce application that gets called you wanna be able to see all the dependencies for that particular application, because everything is running disparate right now, when you kind of bring that together, it's about quickly being able to understand what your dependencies are. So that's your microservices. Then as you start getting under the application, you have the dependencies of the containers of the, the, the Kubernetes environment. So when you kind of think about that, as each person comes in, they're gonna get a new container and you're gonna scale and scale and scale and scale and close back down. So the, the essence there is that, you know, how do you, you provide a observability of something that's only there for a point in time. And that's what one of the pieces that, you know, we really wanted to focus on strongly so that those infrastructure teams and those, those application development teams can have that clear understanding of what is it that I'm working on and how is it impacting other folks in the, in the overarching stream of the application?

Gregg Ostrowski (00:59:41):
So it's a really, really interesting question you asked, but I think there's a, a lot to it that can be uncovered as you start to understand what your dependencies are with any given application.

Curtis Franklin (00:59:53):
Well, again, you, you open the door for a, for another question and that is, as we see companies begin to actually deploy on containers rather than simply using them as a dev tool. Yep. What is that doing to the layer level of complexity in trying to keep everything visible? I does, does it enhance observability when things move to containers? Does it complicate things? What, what's the impact?

Gregg Ostrowski (01:00:26):
So, so realistically it, it comp it, it complicates observability to some extent because what, and, and I'm gonna kind of give you a little bit of a hierarchy here at the very first layer. The challenge is, is that when you move to that dynamic world, the amount of volume of data that you now need to ingest to be able to provide the proper levels of observability grows exponentially at a minimum might be 10 X, a hundred X, it is gonna continuously grow. So right. There is a, a challenge of not just observability, but it's a challenge of scale, right? So when you kind of think about it from that point of view you know, we're, we're in our early stages now, and many customers that, that are rolling out a containerized environment. If you start looking at your benchmarks of where you wanna roll out over the next couple years, you're gonna see a tremendous amount of growth and that's, and that's growth around the number of containers that you're gonna have.

Gregg Ostrowski (01:01:26):
Hopefully that's, that's a good thing because means you got more customers using your applications, but the the gist it is the data volume is gonna be tremendously large in size. So when you kinda look at that from a, how do you observe that that's the other reason why we had built a, a platform from the ground up that's able to scale and handle that magnitude? Cause that's one of those things that I think is gonna become more and more difficult as the future starts to move through and we start to grow and you become more of an elastic environment that is getting larger in size. I mean, most, most of the the customers I had spoken to that are not 100% cloud native, if they're in the process of transitioning the the the change from going from, from point a to point B is not a matter of, you know, flipping a switch, there's a fair amount of work and effort that goes into it. So as you're going through that process and moving through a containerized strategy, it's always good to always take a, a regular check of, of understanding how large your environment is actually gonna grow to and scale to so that you know, you understand that as a, as a, as a business, that's running that, but then the observability piece has to be right in it from the GetGo so that you can see that full stack view from a, from an overarching approach.

Louis Maresca (01:02:48):
We have lots more to talk about here, but unfortunately all good things come to it and we'll have to do it next time. Greg, thank you so much for being here. Yeah. You very welcome. Since we're running a little bit low on time, can you maybe tell the folks at home where they can learn more about Cisco AppDynamics, the new cloud native stuff that you guys are doing and maybe how organizations can get started?

Gregg Ostrowski (01:03:07):
Well, the first way they'll learn about it is watching this weekend enterprise. So always watch every episode, but the best place to go find about AppDynamics and AppDynamics cloud is appdynamics.com. And you can find out everything that I talked about. You could find our agency transformational report, see if you fit in that same category with other professionals, but also the new exciting release of AppDynamics cloud that we just launched about three weeks ago. So thanks again for having me on the show is always fun.

Louis Maresca (01:03:35):
Thanks again, Greg. I love how

Brian Chee (01:03:37):
Well folks each other

Louis Maresca (01:03:38):
<Laugh>. Yeah, that's right. Well, folks, you've done it again. You sat through another, have the best day enterprise and it news podcast in the universe who definitely tune your podcaster to TW. I want to thank everyone who makes this show possible, especially to my near and dear friends. And co-host talking at the very Mr. Curtis Franklin Curtis, thanks for being here. What's what's going on for you in the coming weeks? Where could people find you and where could people find your work?

Curtis Franklin (01:04:06):
Well, they won't be able to find me in one physical location because I wanna be doing a lot of travel. So the best thing to do is follow me on Twitter at kg four GWA, I'll be posting there looking at lots of stuff. You can also follow me over on LinkedIn where I do articles as well as some videos, always love to do that and love to hear from members of the TWT riot. One thing I will say I've mentioned the Omni analyst summit coming up at blackout the week, following that there is an all day online event sponsored by information week where I'm gonna be delivering a keynote speech, go over to information week.com. You should be able to find a link to sign up for that that's a free event and would love to see you there as well.

Louis Maresca (01:05:02):
Thank you, Curtis, looking forward to all that stuffs. Well, folks, we also have to think our very own Mr. Brian, she sheer what's going up, coming up for you in the coming weeks. And where can people get ahold of you? Maybe talk about the show?

Brian Chee (01:05:14):
Well, I like answering Twitter, you know, the, you know, Twitter's a great, great platform. I am a D V N E T L a B that's advanced net lab. That is actually a leftover from when I was still at the university of Hawaii doing testing. Some, I think I'm gonna need to roll that over to my students at Leeward community college. It looks like my class C I P V four subnets finally gonna move to them so they can teach again with it, which would be a lot of fun. If you'd like, you're also welcome to throw email at me. I'm cheaper spelled C H E E B E R T twit.tv, or you're welcome to also throw email at twit TWI TV, and you'll hit all the hosts looking forward to your show ideas and look forward to chatting with you.

Louis Maresca (01:06:11):
Thanks sheer. Well folks, we also have to thank you as well. You're the person that comes in each and every week to get your enterprise. Goodness, we wanna make it easy for you to watch and listen and catch up on your enterprise in it news. So go to a show of age right now, TWI that TV slash TW. There we go. There, you find all the amazing back episodes, the show notes, coast information, guest information, of course, and all the links that we do during the show, but more importantly, write over there during those, those next to those videos video links you get there, you get those helpful subscribe and download links, support the show by getting your audio version or your video version of your choice. Listen on any one of your devices on any one of your podcast applications, cuz we're on all of 'em.

Louis Maresca (01:06:50):
So definitely subscribe and support the show unless you may have also heard, we also have club TWI as well. That's right. It's a members only ad free podcast service with a bonus TWI plus feed. You can't get anywhere else. And it's only seven hours a month. That's right. There are a lot of great things about club. One of them is the exclusive access to the members' only discord server. I love it. I'm on there right now. Chat with host producers, separate discussion channels. There's also special events. So definitely check that out. Lots of fun stuff going on there. So definitely joined club TWI and be part of the movement. Go to twi.tv/club TWI

Brian Chee (01:07:25):
Club TWI offer also

Louis Maresca (01:07:26):
Offers corporate group plans as well. It's a great way to give your team access to our ad free tech podcast. The, the plans start with five members at a discounted rate of $6 each per month. And you can add as many seats as you like and really great way to have your it departments, your service departments, developers, your tech teams stay on top of your, of all of our access access, all of our podcasts. And of course just like regular memberships out there. They can join the TWI discord server and get that to a plus bonus on feet as well. So definitely join club TWI, be part of the fun, be part of the movement, twi.tv/club TWI. Now, after you subscribe, impress your friends, your family members, your coworkers with giving them the gift of TW cuz we talk about a lot of fun stuff on this show.

Louis Maresca (01:08:06):
We wanna, we wanna share with them as well. We guarantee they'll find it interesting as well. So definitely share it with them. And of course, if you're gonna, if you're, if you're gonna be around, you know, if you've already subscribed, if you're gonna be around on 1:30 PM Pacific on Fridays, right now we do this show live that's right. Come see how the pizza is made the behind the scenes go to live that TWI do TV there. We have the, all the streams you can choose from. You can watch this show as it's happening and see all the fun stuff. But of course, if you're gonna watch this show live, you might as well go ahead and jump into the amazing chat room as well. We have our IRC chat room out there right now. Lots of great characters in there each and every week we have lots of great discussions.

Louis Maresca (01:08:43):
They give us topics for the show questions, lots of stuff going on there. So definitely jump in there and be part of the, the IRC channel. Irc.Twi.Tv definitely hit me up twitter.com/lumm there I post all my enterprise tidbits. Of course, direct message me, show ideas, things you want to have on the show. Any tech topics, questions, that kind of thing definitely hit me up. There have lots of great conversations each every week of course hit me up on LinkedIn as well. There I have topics around you know, you know, whether we want different topics for the show, of course, where to find things, how I can help you with some of the things on developing office integrations. So definitely hit me up there. If you have any questions, of course, if you wanna know what I do at, during my normal work week@microsofttogotodevelopers.microsoft.com slash office, there we are right there, there, you can find all way latest and greatest ways to customize your office experience, to make it more productive for you.

Louis Maresca (01:09:36):
You can use web technologies, use modern, modern web technology, like type, script, and JavaScript. You can use the, you know, the, the more legacy ways of doing things as well. We, we support all the gamut of customizing office. So definitely check it out and make it more productive for you in your organization. I want to thank everyone who makes the show possible, especially to Leo and Lisa. They continue to support this weekend enterprise tech each and every week, and we couldn't do the show without them. So thank you for all their support. They're enjoying a cruise this week. So hopefully the twit cruise is going well. With Mr. Paul throt over there. I also wanna thank everyone at twits. Of course, the staff and the engineers as well. I also wanna thank Mr. Brian, she one more time because he is not only our co-host or beloved co-host, but he's also our beloved tire tireless producer as well.

Louis Maresca (01:10:21):
He does all the show bookings and all the plannings for the show and we really couldn't do the show without him. So thank you cheaper for all your help and all your support over the years. Now, before we sign out, we also have to thank our editor for today. Mr. Anthony, he does. He makes us look good after the fact. And of course we also have to thank our talented TD as well as Mr. Aunt Pruitt. And he does an amazing show called hands on photography. I learn, I learn a ton of tricks from you every week. Can you maybe tell the show folks at home what's going on on, on hands on photography this week?

Speaker 6 (01:10:51):
Well, thank you, Mr. Lou, let me go ahead and tell you this, this week's show we're, we're just gonna talk about how all of us photographers think we're just so perfect, but yet I'm gonna prove you wrong to let you know. Nope. You are not a perfect photographer. You're gonna screw some stuff up. And I had a little fun with it and I encourage everyone to go check it out. Tweet.Tv/Hop, and send in some of your responses regarding that, that episode.

Louis Maresca (01:11:19):
Thanks Ann. I can definitely tell you. I do not think that I take great, great photos. I don't, I definitely make mistakes, so, but I'll still check that out cause I need to learn some tricks. So thank you. And, and Intel, next time I'm Lewis ska. Just reminding you wanna know what's going on in the enterprise. Just keep quiet.

TWiT (01:11:40):
I, is that an iPhone in your hand? Wait a second. Is that an apple watch on your wrist? And do I, do I see an iPad sitting there on the table? Oh my goodness. You are the perfect person to be watching iOS today. The show where Rosemary orchard and I mic a Sergeant talk, all things iOS TV OS watch OS home OS it's all the OSS that apple has on offer and we show you how to make the most of those gadgets. Just head to twi.tv/ios to check it out.

All Transcripts posts