Transcripts

This Week in Enterprise Tech Episode 504 Transcript

This Week in Enterprise Tech Episode 504 Transcript


Please be advised this transcript is AI-generated and may not be word for word. Time codes refer to the approximate times in the ad-supported version of the show.

 

Curt Franklin (00:00:01):
This Week in Enterprise Tech,, we talk about how the metaverse could have a mega impact on business. And we talk to Jeremy Winter, vice president of product management with Microsoft's Azure cloud. Quiet on the set

Brian Chee (00:00:25):
Podcasts you love from people you trust. This is tweet

Curt Franklin (00:00:34):
This Week in Enterprise Tech, episode 504 for July 29th, 2022 Azure in the sky with Sam I am.

TWiT (00:00:49):
This episode of This Week in Enterprise Tech, is brought to you by Melissa. Make sure your customer contact data is up to date. Try Melissa's APIs and the developer portal. It's easy to log on, sign up and start playing in the API sandbox. 24 7 get started today with 1000 records, clean for free at melissa.com/twi. And by user way.org user way is the world's number one accessibility solution. And it's committed to enabling the fundamental human right of digital accessibility for everyone. When you're ready to make your site compliant. Deciding which solution to use is an easy choice to make, go to user way.org/twi for 30% off user way's AI powered accessibility solution, and by Cisco orchestrated by the experts at CDW, when you need to get more out of your technology, Cisco makes hybrid work possible. CDW makes it powerful. Learn more at cdw.com/cisco.

Curt Franklin (00:01:47):
Welcome to twit This Week in Enterprise Tech,, your home for all the latest and greatest in news and information about the world of the enterprise. I'm your host, Curt Franklin. You will have noticed that I'm not Lou Moresca he's off on assignment and until he's back, we're here. Me and my co-host Brian Chee. Brian, how are things on your end of the neighborhood these days?

Brian Chee (00:02:15):
<Laugh> it's fine. I, I got the exhaust fan for the garage so that I can start setting up my form labs, two printer because the wash is using 99% pure isoprol alcohol. I kind of wanna ventilate my garage. But I have promised your lovely wife, Carol, that I'd go in 3d print, some really nice looking Taka dye and Marody weights and SLAs. Nice. Cuz it looks like frosted glass when it's done

Curt Franklin (00:02:52):
Way. Cool. I'm looking forward to that. I I'm working on a ity under three printer, trying to get it up and running. So there's just gonna be 3d printing going on all over the neighborhood can hardly wait. Well, I can also hardly wait for our guests. We have a great one this week. We'll be getting there soon. But before we do as always, we have some blips and a bite or two to share with you. Let's dig into those. Well now one of my jobs here at twit is to help you feel better about yourself and today's effort in that direction is this odds are good, that you are not part of the Singapore police department, it team, by the way, if you are my deepest condolences, you see on June 30th, an unknown individual posted a for sale sign on top of a mindboggling 23 terabytes of personally identifiable information that's information, belonging to some 1 billion people in China.

Curt Franklin (00:04:06):
If you're interested by the way, the data is still for sale on the dark web for a relatively reasonable price of 20 Bitcoins that works out to about $240,000 its today's exchange rate. Now to get back to the opening, according to the seller, the data set came from an unsecured Shanghai police database hosted on the Alibaba's cloud hosting platform. It includes names, addresses, birthplaces phone numbers, national IDs and criminal records associated with Chinese citizens and foreign nationals who might have visited Shanghai any time. During the past few years, apparently the leak was possible because a dashboard for managing the database was left open to the internet without even so much as a password for more than a year. Now in the past, we've talked about problems coming from cloud misconfiguration, that this goes way beyond that among the questions raised by the incidents are why the records on 1 billion people were stored in a single database in the first place. Another is why no one seemed to notice when someone was downloading 23 terabytes of data in any case researchers say this is gonna have an impact on privacy and cybersecurity in China for a long time, both from the records themselves. And because criminals see this as an open invitation to ransack any available database in the world's most populous nation.

Brian Chee (00:05:48):
Oh wow. <Laugh> couldn't have happened well, nevermind. Anyway, so this is actually not, not quite a news story. It might become one, but PWC shared this with me under embargo and the embargo lifted this last week, Wednesday, and it's their metaverse survey. It is now public, so have at it. So if the metaverse will indeed either revolutionized business or be the next incarnation of the internet, as more than half of business executives say, then the stakes are high decisions made. Now could define your role in the web three and the digital economy for decades to come. You'll want to think big. And as you build out the metaverse elements that you can generate benefit today, also position yourself for the meta versus full potential tomorrow. Similar to how the internet developed. There may be several cycles of speculation and disillusion before disruption spreads and the true value appears it will be important not to fall for hype.

Brian Chee (00:06:55):
And misallocate capital is one section of this report. Now they say the only constant is change. And this survey seems to be highlighting AC change coming our way while it doesn't look like the metaverse is going to look like Neil Stevenson's snow crash. But the world of w three is certainly going to take advantage of the huge gains in process power, internet speed. And just as a teaser, we are going to have in the relatively new future. Another guest for Microsoft talking about AR and VR, which I'm sure is going to play a part in the metaverse.

Curt Franklin (00:07:38):
So as much as I hate misleading names, gotta talk about one today because even though it's actually earthbound distributed peer-to-peer file system, interplanetary file system or IPFS has become a critical cog in the fishing ecosystem. Your, you are seeing a fishing payload trying to land on your system. There's a decent chance. It came from IPF Fs. For example, trust wave spider labs was for example, trust wave spider labs found more than 3000 email campaigns hosted on IPFS within its customer telemetry, just in the last three months, the messages lead victims to fake Microsoft outlook login pages and other phishing webpages. Now as a peer-to-peer site, I P a helps criminals by giving them an additional layer and potentially many different layers of obfuscation because the content doesn't have a static Blockable address. Now these multi-layer multi-side attacks are just going to get more common and more sophisticated as defenders get better because fishing is as always a horse race between the good and bad guys to see who can reach your inbox first.

Brian Chee (00:09:08):
All right. A big thank you to the folks at ours Technica for this story. So apple has snuck in a new feature and it's called their virtualization framework and it's free. So they're say, wow, this is a great way to test Mac O S betas. And I'm saying, oh, ye of little imagination. So I'm gonna use this article as a soap, excuse to soap box on topic of workstation based virtualization and how those of you trying to train yourself up into a new segment of the it industry or like one of our viewers that just emailed me trying to make the move from driving trucks, cross country to the world of it. I've soap boxed extensively. That virtualization, in my opinion, is pretty close to being as good as slice bread. The ability to spin up other operating systems in a sandbox without having to scrub your entire machine is a huge learning tool.

Brian Chee (00:10:06):
I personally have something on the order of three dozen virtual machine images sitting on my desktop NAS so that I can test them against even 16 bit windows virtual XP, various flavors of Linux servers and you name it. I used to love downloading sample containers of various emerging systems, just so I can get some experience with them. Sadly, as you'll hear in today's bite thread actors, maybe taking this amazing learning tool away from us. Well, one of the teaching tools I had was to set up virtual machines with a virtual network so that I could travel with an entire system. Microsoft provides hyper V as a free option starting that started with windows 10 and virtual box from Oracle. For the most part is still free. However note, especially folks thinking this is a free ticket. If you're running an AMD CPU and want to play with any kind of virtualization hop onto their website and search for which AMD CPUs are supported and under what conditions it is not a blanket support. Anyway, by providing a virtualization framework free of charge, apple has joined Microsoft as a vendor providing an amazing learning tool. And, but it has to be on the apple CPU world.

Curt Franklin (00:11:34):
Well, that's it for the blips bites are up next, but before we can bring you the bites, we need to bring you some information, Brian, a great sponsor, and to do that well, I know you've been missing the sound of Luka's voice here. He is to talk about our sponsor.

TWiT (00:11:56):
Well, thank you guys. I will get you back to your enterprise and it news in just a second. But before we do, we do have thank a really great sponsor of this weekend enterprise tech and that's Melissa, poor data quality can cost organizations in average of 15 million each year, that the longer poor quality data stays in your system. The more losses you can accumulate now to ensure your business is successful, your customer information needs to be accurate, right? Well, Melissa is a leading provider of global data quality and address management solutions. Now there's another side to accurate data and that's customer service. And if you address someone with the wrong name or verify the wrong address, when dealing with an already frustrated customer, things can get awkward. Now you need Melissa's identity solutions. Then Melissa's real time. Identity verification, service includes identity and ID and document verification, age authentication, and global watch list screening to establish the identity of a consumer or AML, K Y C compliance now easily tailor the service to your specific signup process and risk management requirements to ensure fast onboarding or e-commerce checkout while protecting your organization against fraud with Melissa, you'll reduce risk, ensure compliance and keep customers happy.

TWiT (00:13:10):
Protect your data from decay. With 2.1 billion clean validated records ensure compliance in areas of anti-money laundering, political exposed persons and bank secrecy act, score and target customers with detailed demographic and firmographic data pens, complete customer records and missing names, addresses, phone numbers and email addresses, and they also undergo independent security audits and they are SOC two HIPAA and GDPR compliant. You can verify addresses, emails, phone numbers, and names in real time with Melissa now their global address verification service verifies addresses for 240 plus countries and territories at the point of entry. Now, duplicate information hurts your bottom line. Melissa's data matching will help eliminate clutter and duplicates increasing the accuracy of the database, reducing postage and milling costs. And Melissa has batch addressing cleansing, actually processes entire address list for accuracy and completeness identity verification, and also reduces your risk ensures compliance and keeps customers happy.

TWiT (00:14:17):
They also have geo code enrichments. They convert addresses into latitude and longitude coordinates and email verification. It removes up to 95% of bad email addresses from your database lookups app as well on iOS and Google to search addresses names and more at your fingertips. Plus they have flexible deployment options to suit any preference, business size or budget with flexible on premise web service, secure FTP processing and software as a service delivery options. Make sure customer content data is up to date. Try Melissa's APIs in the developer portal. It's easy to log on, sign up and start playing in the APIs sandbox 24 7 get started today with 1000 records, clean for free at melissa.com/twit. That's melissa.com/twi. And we thank Melissa for their support of This Week in Enterprise Tech, back to you guys.

Curt Franklin (00:15:15):
Thanks Lou. We appreciate it. And don't go too far. We'll be hearing more from you in just a bit. Well it's time for our first bite and this time we're gonna be talking about some technology that as is the case with most technology has a good side and a bad side. Now you have heard us talk about Kubernetes and other containers. They are being used by more and more operations people in order to be a new way of doing application virtualization. Well, criminals have taken note of the possibilities of containers because with Microsoft disabling off this macros, by default, they've been looking for a new way to get those malicious payloads into victims, email boxes, and onto their systems. They are increasingly using files with the the types ISO R AR links, things like that to deliver malware. In other words, they're going from macros to containers and there are several reasons for this.

Curt Franklin (00:16:45):
Now, one of them is that containers can hold a bunch of very malicious software. Another has to do with what Microsoft is doing to protect users. Microsoft is adding what's called the internet flag that lets the system know that a particular file has been downloaded from the internet. And if it has, if that flag is set it disables macros by default, that makes it remarkably more difficult for threat actors to get malicious code onto a system in the guise of a doc file or a spreadsheet with a container though, that's not something that they are putting this mark of the web on. So it doesn't have the same type of protection. Now it, it is one of these things where the containers are very powerful. They're very useful. Unfortunately, this is true, whether you are a threat actor or a legitimate business contact. So Brian, I, I want to bring you in, this is something that we've seen time and time again, where we have this great new technology that brings legitimate users, a host of new capabilities. And unfortunately it does pretty much the same thing for criminals. Do you see this as the sort of thing that is going to slow down the adoption of container technology or is it just the kind of criminal activity that we've learned to live with in so many other instances?

Brian Chee (00:18:47):
I'm very sad. I'm actually really sad about the macros too, because the, a lot of people don't realize how powerful the, that macro is. Heck I was part of the team that wrote a Mac, a set of macros, actually a lot of visual basic code that screen scraped data off a TN 32 70, so IBM 32 70 session from a legacy CICS app. It was all based on 80 column card images and built a touch tone and web registration system until we, the university could find enough money for a more specific tailored solution. Now I also cha going back to the primary topic, I use containers a lot. In fact, that is one of my favorite learning tools, because a lot of corporations that have very, very complex systems like for instance, Microsoft exchange linked together with Microsoft links, which is their pre teams, video conferencing unified communication system.

Brian Chee (00:20:00):
The setup on that is extensive. And so I actually ate the learning curve by downloading a virtual machine, you know, a container to be able to learn. And I still tell lots and lots of people that if you want to learn about new systems, get at least your toes wet, that containers being provided as demos by lots and lots. And lots of people in the industry is an amazingly good way to learn, but this is why we can't have nice things because now people are doing nasty things to these containers. And that makes me very, very sad. My suggestion to providers of containers is since there's no easy way to tell that your website hasn't also been hacked and have the hash values on the download links change to match the malware full container. Maybe we should use something along the lines of the old network internet time protocol, when you used to send a ping in says, what time is it?

Brian Chee (00:21:08):
Well, maybe we should have something that runs over TLS or at least HTTPS that we go and send the name of the containers that we've just downloaded and will send us the current hash. That's a potential solution. I think we need something like that. Cause containers, especially demo containers is an amazingly useful sales tool, learning tool marketing tool. And we need as an industry to go and do something to try and knock these guys out of the nest and, you know, do something and get it useful. Again, is my soap box and soapbox back to you, Kurt <laugh>

Curt Franklin (00:21:54):
No, it's a, it's a good soap box. And for those of our listeners who might not be up on containers to let you know, a container is something where you have not only the executable code, if you will, the functioning piece of what's going on, but you have enough of the environment wrapped up in that container to let it function. In most cases when people are talking about Kubernetes, for example, that tends to be something like a Linux operating system where there's just enough of Linux wrapped up with the executable code to allow the application to run. It's very powerful, very small, very fast, but unfortunately all of those characteristics follow whether the purpose of the executable code is business productivity or identity theft works just the same in both directions. Brian, I I'm, I'm wondering, you know, we are looking in so many cases at things like signatures, that's the way most malware detection still works. Do you think we're going to, to see companies putting more behavioral analytics around the code that is trying to execute? Are, are we going to try and dig into these containers to do some sort of signature matching on them as well? You know, people are gonna be trying to add containers to the things that we are skeptical about when we're downloading them.

Brian Chee (00:23:39):
Yeah, of course. And jury's out. My only suggestion is, is set up a sandbox virtual machine since almost, you know, now every major workstation operating system has a free virtualization system. And I believe now all of them have ways of converting back and forth between the different environments. There's no reason to not set up a sandbox to run these containers first and then scan them. I think the folks in the malware detection industry is going to need to play catch up here, unfortunately. But it's going to be a lot of extra work to test things. And like I said, you know, this is my, one of my favorite things is this is why we can't have nice things. Because the bad guys, threat actors keep messing with really, really useful tools. And as a shout out to, you know, the various law enforcement agencies around the world, please put them in jail.

Curt Franklin (00:24:50):
Now we've got a second bite to talk about some surprising attacks, which were stopped by well, a technology that if the hype is to be believed, should be stopping a lot of attacks. Brian, how about you get us launched off with talking about some of these attacks that AI managed to figure out and help us stop?

Brian Chee (00:25:20):
Well, first off, I want to thank the folks at dark reading for this article. It's kind of cool. So what this article goes down and talks about is some of the attacks that, and the processes that they went through on this. So the first one is quote, a leading laboratory interrupts dark web insider threat with AI. Well, this was looking in this case, an employee was looking to exploit their access with an organization to sell proprietary intellectual property. Perhaps even medical supplies on the dark web the employee was detected using to on a company device to connect to a dark web pharmaceutical market form. Well, the malicious or compromised insiders can be difficult to identify because their privileged access and knowledge of company workings allow them to evade detection by traditional security tools. Well, in order to protect intellectual property from the insider threat, this organization needed to augment security teams with an AI power technology to stop a malicious activity in real time.

Brian Chee (00:26:30):
Well, in this case, given that no other company device had visited the tour network in the past dark traces, AI flagged the activity to the security team who were then able to investigate the employee and discovered their malicious intentions. Well, they actually go through five different case studies here, and I'm gonna let you read those cuz it's a fascinating article and goes into lots of interesting details, but in summary, AI is mega processing intensive. But back in episode 4 98, we spoke to some folks from Sarah about their massive custom Silicon Silicon and AI processor that's available either on-prem or as a cloud offering that could very well solve some of these issues. I can maybe imagine, you know, hope cross my fingers. Gee, wouldn't it be great if we had an AI that was an AI processor, that was our gateway into the cloud and that gateway into the cloud would be offered as a service.

Brian Chee (00:27:43):
So maybe we can ask our guest about this. Maybe we'll ask a future guest about this remote gateways are your typical way of getting into a cloud. You go through something, you know, it's not necessarily a traditional firewall anymore, cuz we all know perimeter security is passe. We need to go and do deep packet inspections, but having an AI to do this. Wow, that sounds really cool. And I think one of the things that's gonna need to happen is research. Well, Kurt and I used to write for INFR world magazine back in the old days, 20 years ago, in fact, and one of the things that we talked about in those days was identity management. Being able to have a scenario where if someone is terminated from the company, HR would be able to go and then disabled, maybe not delete, but disabled their access to a lot of company resources, key cards VPNs and so forth.

Brian Chee (00:28:51):
But one of the problems that was discovered during that shootout was the complexity in order to fulfill the scenario from the five vendors, we literally had senior softer development people writing the scripts. This is where I think it's going to become a glue. AI is gonna become the glue to take a lot of the complexity out of what is going to be necessary to go and defeat a lot of the threat actors. And I think we're starting to see how it's gonna start and I strongly encourage you read this article anyway, Kurt, you just came from a cloud conference with AWS and security was a big deal. Did anyone start talking about AI as far as cloud goes?

Curt Franklin (00:29:46):
You know, a lot of people do talk about AI and it it's related technology ML or machine learning. There are some, some technical differences between the two, but in marketing terms, they tend to be interchangeable. The thing is we are using artificial intelligence and machine learning for, for two purposes. One is to speed up. What's going on. There is so much right now that goes on at a speed that is beyond the ability of humans to respond. When you look at things like attacks a, an attacker can gain persistence on a system in a matter of a couple of seconds and no matter how fast the alerting process that's below the threshold at which a human analyst could respond, how do you, how do you fix that automation powered by artificial intelligence? The other is the simple fact that according to the white house, we have a shortage in the us of 700,000 cybersecurity professionals right now.

Curt Franklin (00:31:13):
To be honest, I have seen other numbers that were different than that. I ISC squared, for example, three or four years ago, had a figure of about 400,000 sh shortfall globally, whichever number you believe it's a lot of unfilled positions. So how do we make up for that talent lack? We have more talented machines, artificial intelligence and machine learning. The both of these are very good. The question is in any given circumstance is the machine intelligence intended to replace a human who can't be there or to augment the human who is, and that's the real thing that we're seeing. And I, I think as you look at some of these cases, you have a mix of the two and that's what we're going to see going forward. There are going to be a lot of cases where the machine intelligence is augmenting the human doing, you know, whether it's sorting through vast piles of data that a human couldn't get through in a meaningful time or helping to make correlations that humans just might not see because they're too spread too far spread apart in terms of logic, the augmentation is gonna be real.

Curt Franklin (00:32:48):
And that's where I think the real power is gonna come from.

Brian Chee (00:32:52):
Yeah, lo I keep hoping, you know, the workload that I had within the federal government was staggering and unfortunately sorting through the forest to find the one tree that I really needed to look at is a staggering task. And that's what I'm really, and truly hoping machine learning and AI is going to provide us, you know, be able to go and find the Trojan horse, be able to find, you know, help sort through the amazing amount of data. And that's really what our industry's doing is it's generating just so much data that a single human, which is unfortunately what typically is happening, a single person in a company when realistically to be able to handle the low, that should be a large team of humans. But budgets don't allow that. And the folks in the C-suite don't see the reason to do it well, hopefully will be able to go and use technology.

Brian Chee (00:33:59):
So I guess I'm gonna close my statement up with Neil Stevenson in snow crash. You know, I love that book. One of the things that their agents or, you know, their code that the pro the hero of the story hero protagonist was talking about is being able to go and use the technology to augment as a tool to help him sort through things. So he could find the gem within the field. And that is what I hope AI is going to be. And I personally want to say thank you to the folks at Sarah, because that type of innovation I think is going to really make a difference in the cloud and make it easier to go to the cloud. In fact, when you hear our guest from Microsoft Azure talk about things that they're doing. I think we're going to see a convergence, and I think the convergence is going to be AI ML as our gateway into the cloud. And I think the clouds are gonna get linked together and the standards are gonna make it easier and easier for us to move things around regardless of whose cloud it is.

Curt Franklin (00:35:21):
Well, you know, I think that you are absolutely right. I think this is one of those things that we have a lot more to be written and talked about on this, but unfortunately, we're going to have, have to do it another time because we've gotten to the point of the program. That is, I think, one of the best it's time for the guest, but before we see a guest, we get to see ESKA one more time talking about another fabulous sponsor of TW

TWiT (00:36:01):
Thank you guys that will get you back to your enterprise news in just a second, but before we do, we do have to thank another great sponsor of This Week in Enterprise Tech, and that's user way.org. Now every website without exception needs to be accessible user way's incredible AI powered solution. Tirelessly enforces the hundreds of WIC, a guidelines out there in a matter of seconds, user way, AI can achieve more than what an entire team of developers can in months. At first, it may seem overwhelming to make your website as accessible, but your way solutions make it simple, easy, and cost effective. You can even use their free scanning tool to see if your website is ADA compliant. And if you have an enterprise level website with thousands of pages, user way offers a managed solution where their team can handle everything for you.

TWiT (00:36:47):
User way's AI and machine learning solutions, power accessibility for over a million websites, trusted by Coca-Cola Disney, eBay, FedEx, and many other leading brands out there. Now user way is making its best in class enterprise level accessibility tools available to small and medium sized businesses. You can get started today for as little as $49 a month on user ways, monthly plan, your company can be 88 compliant, reach more customers, and on bill loyalty. And remember you get 30% off. There are 1 billion people in the world with disabilities. That's roughly 13% of the population that you don't wanna lose as potential customers because you're not compliant. Think about it by not being compliant. Fines and revenue loss will cost you so much more user way is the leading accessibility solution in the market today with a market share 61%. The biggest in the world for years user way has been on the cutting edge, creating more innovative accessibility technologies that push the envelope of what's possible with AI machine learning and computer vision, user ways.

TWiT (00:37:47):
AI automatically fixes violations at the code level. And here are some of the things they do. Autogenerate image alts. It writes image descriptions for you Remedi its complex NAB menus and ensures that all popups are accessible. Plus it fixes vague link violations and any broken links ensures your website makes use of accessible colors while remaining true to your brand. And user way gives you a detailed report of all the violations that were fixed on your website user way is platform agnostic and integrates seamlessly with WordPress Shopify, Wix site, core SharePoint, and more let user way help your business meet its compliance goals and improve the experience for your users. The voice of Siri, Susan Bennett has a message about user way. Hi, I'm Susan Bennett, the original Voice of Siri. You won't hear me say something like this too often. I'm sorry. I don't understand what you're looking for, but every day, that's what the internet is like for millions of people with disabilities user way fixes all of that with just one line of code

TWiT (00:38:53):
User way can make any website fully accessible at ADA compliant with user way, everyone who visits your site can browse seamlessly and customize it to fit their needs. It's also a perfect way to showcase your brand's commitment to millions of people with disabilities, go to user way.org/twi and get 30% off user way's AI powered accessibility solution book, a short call and get their accessibility guide user way, making the internet accessible for everyone. Visit user way.org/twi today. And we thank user way.org for their support of This Week in Enterprise Tech, back to you guys.

Curt Franklin (00:39:28):
Thanks Lou. And with that, it gets to the best part of every episode of twit. And that's our guest this week. We have a really great guest. I'm kind of sorry, Lou, can't be here for it. We have Jeremy Winter who is VP of product development at Microsoft. Jeremy. Welcome to try it.

Jeremy Winter (00:39:55):
Hey, Kurt, thanks for letting me letting me be here. It's great to be here

Curt Franklin (00:40:00):
Now. Normally we start with, what's going to be my second question to you because my first question is this Microsoft is a big place with lots of products, which of Microsoft's products fall under, under your baseball cap.

Jeremy Winter (00:40:20):
Yeah, yeah, I think it's pretty clear. I'm on Azure in Azure core Curtis, and I think you know, it's a big space in itself. The areas that I lead on inside Azure are cloud native work. So a lot of the AKs Kubernetes work Linux work, but also as well, our arc and our hybrid edge work. So a lot of that core component sits within my space.

Curt Franklin (00:40:43):
Outstanding. Well now to the question that we usually lead with, we have people watching twit with all different levels of experience and at many different stages of their career. So they are always interested in hearing about the path that brought you to where you're sitting today. Can you tell us a little bit about your career and, and how you got to be running things over at Azure?

Jeremy Winter (00:41:10):
Yeah, yeah. You know, it's been it's a fun question. I can take it a variety of your paths. Let's say boy been in the tech industry for 25 years and been a part of some really amazing teams over the years. If I think about it at Microsoft, I think what's really been interesting is just my role has been able to evolve over the years. I mean, I've been involved from core platforms like windows server or Azure at the core of, of the heart of the platform, but I've also spent time shifting around an example. I was in MSN. I was over in the Divi MSN division and I ran services like Hotmail very early on. And just being able to jump from core development to say, running large scale services at the time, like Hotmail really helped me get a feel for what it takes to not only build services, but operate services from the data centers to the networks, to the applications at scale. And so I think that's really part of the journey of how I found myself back at Azure is the management and the security and the core capabilities that we needed to run those large scale services. We found we needed to start to bring those to the cloud. And I think that's really where you later saw me just settle in and, and spend my time really helping build that Azure business.

Curt Franklin (00:42:33):
Well, we are very glad that you're gonna spend some time with us today. Yeah. And want to get started. I was up as I said at the beginning of the show in Boston all week at reinforce a an event put on by one of your competitors AWS mm-hmm <affirmative>. Yeah. One of the things that they were talking about an awful lot was what we call in the industry, IAM. I am identity and access management. Yeah. With everyone working from different places with you not being able to tie an identity to a chair much anymore, the, the whole notion of being able to manage and to verify a user's identity is becoming huge. Is that true for Azure as well? Are you spending a lot of time on the identity and, and authorization pieces?

Jeremy Winter (00:43:38):
Absolutely. I mean, I think we see this mash up now, the identity crew, we just actually spent time together the other day, talking through some of our, our shared investments and the identity crew is absolutely focused on Oze authentic type work. And what's really interesting here is you have, as you just said, you have people now roaming everywhere. So you have to think about how that identity can carry with them, but it's also on multiple platforms. And so this is where with Azure, and, and I'll say with the identity, but even as we move towards some of the application space and how that fits in with governance and security, you need a way to be able to have a, an identity that can, and this is part of the work we've done with Azure active directory is ensure that whether using your cloud plat our cloud platform or the cloud platforms that you're choosing, or even your own identity, we have a way to help marshal those across and help really, whether you're using Azure or not really be able to help manage the identity, but it goes a step further. We see the same thing. When you start thinking about how you use the, you know, multiple environments or hybrid and edge environments, this true, this, this, this true concern on how do you gain access and actually then how do you control access or manage access across all those environments even down to the way their developers and your configuration are definitely top of mind for our customers and, and the innovations that we're doing as well.

Curt Franklin (00:45:06):
Well, you mentioned something that was interesting in the idea of hybrid cloud and something else that people are talking about right now is multi-cloud because, you know, as you are going to know, it's the very Mo rarest of customer who's going to have every asset they use in a single cloud. People are for a variety of reasons, putting data and applications and services all over the place. So if we're using strong authentication and are serious about identities, does that mean that users are destined to have to use a, a wide variety of different authentication methods and tools in their normal daily life, or is trying to figure out a way to pass authenticated identity from one place to another something that you're working on?

Jeremy Winter (00:46:05):
Yeah. I think if the you're right let me take a step back and say, we're seeing just a usage of the, of, of the cloud. It just grow immensely across the customer base. And multi-cloud is definitely real, whether it's primary and secondary, or just the reality of some customers are gonna wanna run or need their parts of their environment in, in, in different clouds. And so this is something we've recognized and will support, and I'm sure we can get into that on the identity front. And the I'll also say I also not only identity, but what are you doing from configuration and compliance and policies across these environments? Boy, you know, if you wanna string it together yourself as a customer, they can, and we've seen customers do it, but the overhead of trying to do that themselves is just not really worth it.

Jeremy Winter (00:46:58):
And so this is where both the identity and the, and what we'll call the, the control plane of Azure. We've really invested to make sure that this can work beyond Azure. Now you'd have to look at it in our primary view is to take an Azure centric approach and use those across whether it's AWS or GCP or, or your hybrid environments, whether it's a manufacturing environment, which we see a ton of customers like John Deere need or just back to the, on, you know, you know, your traditional environments that you haven't migrated to the cloud yet, or may never. And so I think it's that combination, Curtis, that you, you, you, you, you see both on how do you, how do you simplify this identity, but then how do you think about the compliance and management across everything exactly. When you think about intra and those so

Curt Franklin (00:47:47):
Well, when, when you're talking about the, the identity and the way that it's used within the, the application framework, of course, one of the things that we're talking about all the time, these days is zero trust. And, you know, how is Azure approaching the idea of zero trust? Is it becoming the default with what a lot of your customers want, or is it still a specialized case for you?

Jeremy Winter (00:48:20):
You know, I think our customers wanting to see it more and more by default. We've seen scenarios where we've had customers come to us and they just hadn't had the, I'd say the security maturity as they thought about moving to the cloud as they did when they were back in their, on premises, just from the speed that the, some of the teams were trying to move. So we definitely are ensuring that the security is there in a much more broader, broader way. And that's our, our goal is to help really focus that direction. But additionally, you have a ton of security capabilities that are, that are out there, not just when we think about zero trust, but then where do we think about how we bring security capabilities back into the environment? And so we have a, a deep, our MI our Microsoft defender tool sets.

Jeremy Winter (00:49:06):
This is one of those biggest, I'd say areas. We see customers really when they started with our, our multi-cloud and hybrid solutions, they started really from a a security and compliance and just wanting visibility across these environments that they could enforce the configurations or take the default configurations that we were putting right out of the gate. So it was definitely, I say the first as we started to really look at at the hybrid and looking at this expansion of the environments this was one that we felt we could get after. And it was where we saw most attraction early on over the last, I'd say, 18 months.

Curt Franklin (00:49:45):
Well, we've got a lot more, we want to talk about there and many more things we want to to explore, but in order to do that, I want to bring in my co-host Brian. She, before we get there, though, it's time to see our good friend Lou, once more, as he tells us about another great quiet sponsor.

TWiT (00:50:11):
Thank you guys. I will get you back to your enterprise in it news in just one moment, but before we do, we do have to thank another great sponsor of this weekend enterprise tech. And that's Cisco orchestrated by the experts at C D w the helpful people at CDW understand that hybrid work continues to evolve in that your organization must evolve with it, to succeed with so many options to collaborate remotely. You need a strong and consistent network to empower your workforce and keep them together to consider a Cisco hybrid work solution designed and managed by CDW experts to deliver the same quality network experience to all your offices, even the satellite ones, connecting your team from pretty much anywhere. Cause Cisco networking keeps things flowing smoothly and securely with embedded security compliance and multifactor authentication that protects collaboration among your spread out team. With real time visibility, into distributed applications, security user, and service performance. You get better line of sight to how your network is operating and how better to grow your organization and Cisco networking levels, the playing field, providing access to flexible high end collaborative experiences that create an inclusive work environment. When you need to get more out of your technology. Cisco makes hybrid work possible. CDW makes it powerful. Learn more at cdw.com/cisco. And we thank CDW for their support of This Week in Enterprise Tech, back to you.

Curt Franklin (00:51:39):
Thanks, Lou. We appreciate that. Well, we're back with our guest Jeremy winter, VP of product management at Microsoft, been talking about Azure and it's time to do a lot more of that, but to take us to the next step in our conversation, I want to bring in Brian Chi, my colleague and friend Brian. I know you've got some questions concerning some of the complexity of these multicloud instances.

Brian Chee (00:52:10):
Well, in talking to a lot of network engineers, one of the big roadblocks that keep coming up over and over again is latency. On your website, I saw something about express route and let let's say the biggest blockade that I've been hearing about. I, and why there's still on premise is latency. So what kinds of thing is as you're doing and your core doing about that, and I guess the next question, so you can think about it is I saw great talk by such a Nadela on remote FX and VDI. Is that playing a part in that?

Jeremy Winter (00:52:51):
Yeah. Yep. So let's break that down a little bit. It's a good question. Brian latency is definitely one we see out there and I, I'll kind of give you two sides of that coin. The first one is express route and our network links. We're definitely working to ensure that we are improving the performance for latency so that our customers can take, take advantage of the cloud, for sure on that front, we're also doing work to get these our regions. We have more regions than anyone else, but we're also starting to go build these regions more within a local and Metro presence so that if you, you need smaller footprint, but closer to a specific region or specific Metro area you have that. But the second side of the house, which you flag on is part of the reason the workloads need to stay or have stayed on premises is because of this latency and the need for performance local.

Jeremy Winter (00:53:42):
And so instead of just trying to move everyone to the cloud, our, our strategy and, and to recognize this, and this is part of why you see the Azure arc strategy is as customers take Azure skilling or cloud skilling and Azure practices and concepts, we recognize that you're gonna need to keep those on premises. You may have a manufacturing floor. I mentioned John Deere earlier. I'm a farm kid. So I really love John Deere. And I was born wearing green. And the, the key here is their manufacturing. They've got 60 manufacturing plants around the world. They can't have, and they just can't afford latency. They need the local data processing right there. So instead of saying, well, we can't serve that. The goal is really to take with Azure arc to create Azure centric approaches, but allow you to run 'em there. And this is where we see a lot of traction with our data.

Jeremy Winter (00:54:34):
When you think about the apps, our data services has been a big one, SQL SQL MI the ability to take an Azure service and run it in any environment. Even if it's not in the cloud and even it's not, if it's, you know, sitting local within the manufacturing. So we try, if you go back a or one, we try to, we're really working to ensure the speed and performance and the, and the proximity needs for cloud, but we've also given solutions so that if you need to run it local to our customer base, you can. And we've seen that with the Europe, with over with financial industries, like millennium and the EU, we see it in with Greg's again, which is a big bakery, FA big bakery company and coffee company with like the 2,500 stores. And then my John Deere example, and that's a lot of where I see the energy right now is how do we go modernize our environment? We know those areas are gonna be on pre in our data centers. We also need our manufacturing floors. And so this is really where we're focused on bringing Azure and Azure center approaches to those environments to give both to really solve latency for both ways.

Jeremy Winter (00:55:39):
Yeah,

Brian Chee (00:55:40):
Super cool. Hey, so my background has been, military did lots and lots of crypto work for them. And I got involved with the secure cloud initiative way, way, way back. And I love the concepts, you know, of managed desktops, VDI express route, giving me faster ways of getting to it, but does the secure cloud offering of Azure get broken because of this wish by the department of defense?

Jeremy Winter (00:56:15):
Oh, I don't think so. I mean, I think this is the, the department of defense has a variety of different I'd say, say levels of security and, and that they're looking for. But I don't see how it would get broken down any further than that, because we give the design, we give the security compliance components that they need. We allow the configurations that they, that we, we have in here. I think it's really, again, I think the key here is we give flexibility and choice for the spectrum of, of workloads that we need to run, whether it's with the department of, you know, a government data sovereignty or even with some of the strict corporate requirements that we have,

Curt Franklin (00:56:59):
Jeremy, you've been giving us some great information and we appreciate it because we don't always ask the simplest of questions. We try not to ask embarrassing ones, but they, they, they're not necessarily simple. You know, my, my last question is, as you look at what's coming down the pike in terms of things like regulation, you know, we've had the, the big announcement by the white house on critical infrastructure. Do you see all of these new pushes in regulation, in legal requirements, having a, a significant impact on the way that Azure allows its customers to do things? Or are we simply going to be following this sort of evolutionary path we've been on for the last decade?

Jeremy Winter (00:57:53):
Yeah. I mean, it's, it's, anyone's game on how these things are, are kind of rolling out. I definitely see regulation and I'll say sovereignty as a very important topic and on a lot of minds with what's even occurred around the globe over the course of the last year or even eight months. And so I think both regulation and sovereignty are gonna play into this really to allow, and this is for corporate and government perspectives. And I think you just, again, it's to allow for flexibility or allow a connectivity to be dropped or, or isolated is gonna become just the mainstream for how we need to think about it. And that's absolutely part of what's in our, in our strategy and in our plans, it builds this course of just a few weeks ago. We announced the, the Microsoft cloud for sovereign or sovereign clouds.

Jeremy Winter (00:58:43):
And that is really at a signal for some of these regulations and, and, and requirements that are coming again, both from governments, but as well as companies that need to operate in, in specific countries and locales. And so it does factor in, and I think all of us need to, you know, as this evolves, keep an eye on both how we think about our skilling how we think about our software development and approaches we take there. And then as y'all, we're referencing as well, it's definitely compliance and security are gonna play into those. And so this is why I think Azure's a, I feel like we've got a really good, a good set of investments there. And I, I really like the approach we've taken with allowing flexibility in those environments so that our customers beginning whether corporate government or whatever industry really have what they need to do that

Curt Franklin (00:59:34):
Well, Jeremy, I'm going to ask, is there a place people can go if they don't know about Azure and, and want to find out more, where would you suggest they go to, to get started on a learning path?

Jeremy Winter (00:59:49):
I mean, I think the fastest path is just hit azure.com, just hit it, hit, you know, go to microsoft.com or azure.com. And that points our customers to all the product offerings. We have, it also breaks it down by industry and, and focus areas. So that'll really allows you to, whether you're focused on how to move to the cloud with migrations or thinking about reliability with the clouds, or thinking about just your multi-cloud and how to think about edge and IOT. These solutions are all out there and, and a great set of docs, great set of fast track programs to get you up and running. If you want us to engage with you and a, and a great set of partners to be able to work with you. So yeah, that's where I'd start

Curt Franklin (01:00:31):
Outstanding. Well, we've been talking to Jeremy winter, Microsoft's VP of product management for Azure. We appreciate him being here and we appreciate you being here as well as you know, we could not and would not do this without you. So thank you for your time before we leave, though, I've gotta ask my co-host Brian, Brian, what do you have going on? How can people keep up with you in the coming week?

Brian Chee (01:01:04):
Well, you can always catch me on Twitter. I'm a D V N E T L E B advanced net lab. Love to see you there. Love to have you throw questions at me. If you want, go ahead. Direct message. Don't be shy. You're also welcome to throw email at me. I'm cheaper spelled C H E E B E. RT, twi.tv, or you're welcome to throw email@twttwi.tv and that'll hit all the hosts. So Mr. Peabody and I will be more than happy to answer your questions. Take care. <Laugh>

Curt Franklin (01:01:38):
Yeah, outstanding. Thanks very much. And as for me, I'm back in the office for a week, but I'm only about oh, nine days out from heading to the desert for black cat and DEFCON. If you're going to be at either of those shows would love to see you. Please look me up. Follow me on Twitter at kg four GWA. That's where I try to let people know about stuff that's going on. And I'm gonna remind you on the Tuesday of black hat week, we are having the Omnia analyst summit. If you're already going to black hat, it is absolutely no additional charge. Head over to dark reading slash Omnia. You can find the sign up link would love to see you at that. Gonna be a lot of good analyst talks and great colleagues to see. Well, as I said, thank you for being here. We appreciate you being part of the audience for what we modestly think is the best darn enterprise technology podcast on the planet. And until next week, thanks for being here. If you wanna know everything there is to know about what's important in enterprise technology, just keep TWI.

TWiT (01:02:52):
Don't miss all about Android. Every week. We talk about the latest news hardware apps, and now all the developer goodness, happening in the Android ecosystem. I'm Jason Howell also joined by Ron Richards, Florence ion, and our newest co-host on the panel. When to Dow, who brings her developer chops, really great stuff. We also invite people from all over the Android ecosystem to talk about this mobile platform. We love so much join us every Tuesday, all about Android on twit TV.

All Transcripts posts