Cloud OnAir: 4 Cybersecurity Questions Every Business Leader Needs to Answer

Cloud OnAir: 4 Cybersecurity Questions Every Business Leader Needs to Answer

Show Video

Hello. And welcome to cloud on-air live, webinars, from Google cloud we're. Hosting webinars every Tuesday. My. Name is tane buds dev and i work in our cloud customer, engineering team as a security, and compliance specialist. You. Can ask questions anytime, on the platform, and we, have Googlers on standby to answer, them so let, me really start by thanking you all for your time and joining us also. Since we're covering a decent amount of information in a short amount of time I just, want to remind everyone that everything that we go over today in this session is. Something that is gonna be covered in greater detail on our Google. Cloud security, and compliance website, or web page in the form of articles and or white papers. So. In this session a few of us will be talking about how to big cloud computing, company really. Approaches, things like security, as a whole compliance. Sharing. Data securely, and working securely from anywhere and what, that really means for you so. I want to first start by focusing on some of the foundation, so let's get started it, really begins with a single question that every organization should be asking themselves do. You have a comprehensive approach to security now. This is probably a question you've heard plenty of times and I know that CEOs, are often asked this by. Their board of directors because they tell us all the time so. And here's how we've learned to talk about it so. It really started with Google being born, and raised in the cloud and has always run its services in a multi-tenant cloud environment. For that time and moving forward we're. Now fortunate, enough to actually have seven global, services with 1 billion users each, as. A result than you can imagine we're, pretty focused target, for bad actors, so. As you can imagine also, then having, to figure out security. Privacy, and data compliance at such a large or global scale is something that we had to do quickly and effectively and not, just do it for the, present time but also future proofing the. Learnings we've had from these problems really. Have turned into the fundamental, pillars for, how how we designer, and secure our infrastructure, which. Happens to be the same infrastructure, that our enterprise customers can and do use. So. Because. Of our relentless focus, on protecting, the user we've. Learned and built systems, in turn for structured and now enable things such as what you're seeing on your screen now as, you can see we're making some bold statements here well. How are we able to do these things so. The. Vision and the solution really starts and comes down to a single enterprise technology platform. That automates, many of today's security, practices, and it. Frees IT teams to innovate and serve better in other areas of the enterprise. It's. What we use at Google today and it's how we're actually able to serve even you know the seven Google businesses, with, 1 billion customers each that we talked about along. With one of much of the world's media and, advertising businesses. Without, suffering the kind of security breaches that typically put others and news. Headlines, because. It's a single platform without, the versions and the layers of different technology. That create, and the most security gaps really we. Have speed and scale that others simply just don't every. Machine is up to date its, patched it's, always available that, accounted for and there's. No planned downtime and actually. The cool part is you can take advantage of this technology with a feature we call live migration, something. That our customers that I talk to all the time are pretty excited, about because. The platform works with massive amounts of data it's, it's securely and safely manages. That data with, sophisticated, encryption at rest and, in transit and. Because. We believe that cloud extends, to on-premise data centers as well as user devices it, really turns the employees, from the greatest source of risk to really your frontline defenders. To. Get a little bit more into detail with though with our approach take. A look at this we actually call this defense. In depth and. The idea really is to approach or, to protect your organization, by, eliminating holes gaps, and flaws at every layer whether, that be the infrastructure, the, software, or the, processes. I'll. Touch on a few of those with some examples, and, from the bottom up so let's get started so to, begin with every layer is protected, using custom-built Hardware with no unnecessary, parts Google.

Manufactures Almost all of its own hardware and any third party never sees the overall build process. Last. Year we deployed and introduced a security, chip called Titan what. Titan does and it's because it installed in every Google server. It really checks them every machine for integrity every, time before it boots up or, while it's booting up and now. In that case a server is not allowed to jump on the network it's, holding, and processing, zero data until, its health has been established and that's every single time. Wherever. Possible we automate things so we're relentlessly, and repeatedly checking code for vulnerabilities. Before it's deployed we. Automatically, encrypt data at, rest and in transit using. On our large and fast. Global network that I was telling earlier about we. Maintain a system of employee permissions, and we keep all the machines in the same state we. Have a massive team of dedicated security. Engineers. And scientists, that are constantly, testing the environment, for vulnerabilities, and researching. Patterns to figure out what future vulnerabilities. Or threats could look like so, that we can protect Google, well, in advance. All. Right so I've. Talked about our infrastructure, I've talked about our network I've talked about our data management capabilities, and our automation at scale and not to mention or, not to forget our incredible. Innovative security, team but. Our vision for the cloud does not really end here we. Also include your on-premise, data centers in our security vision so, we've developed things such as cloud identity which. Can help you manage access, and permissions, on and off the cloud with, audit trails so you can actually stop bad actors and establish, compliant, policies. Kubernetes. Which hopefully all of you have heard of by now a pretty, popular product nowadays and it's. Something that is used, for managing sulfur containers, inside our data center inside your data center or across, both if you like and containers. Is really what makes possible the kind of system-wide automation, patches that we were talking about earlier now. They give our teachings better visibility, into how software, is used and enables. Them to innovate and inform others on things such as cost performance, and customer product usage. You. May know that kubernetes, is available in other platforms as well well that's because one was being developed at Google we open sourced it so that we could actually make something, as innovative, and it secures is available, to the rest of the community and. The industry, kind. Of much much the way we did with Chrome which is the most secure browser. So. It's. Which. Is again, an open-source platform that Google contributes to and, has done, a lot of work with and provides, a uniform way to connect manage, and secure micro, services so a lot of customers I talked to that are doing containerization. Love, sto and they typically go hand in hand together and. Lastly one of the things that's also popular, with some of the customers I talked to especially, when they're focused on on-premise. To, begin with is Apogee. Which is really what's something that enables you to do, more with your data you, can securely. Manage. API, calls with other databases whether it's your own or another one depending. On your strategic need, so. Most of our customers really start here and use Apogee extensively, at first to. Connect their on premise systems and applications with Google cloud so. You can see on most of these things we're talking about is open source transparency. And interoperability. Is a core value at, Google cloud while. We think our technology such as google kubernetes, engine is, a really effective way to go we're still big believers in Portobello, t so, we. Believe that you should take your workloads, with you if you choose to move and our. Customers should be able to really move amongst. Multiple cloud providers if, they choose to or, do it all together and in, a hybrid environment and. Choose providers, that really, give you the best and most innovative services. So. All this really brings us down to some of the last thoughts I wanted to leave you with which. Is our cloud trust principles there's about five of them that I want to talk to you about before I pass the mic onto our next speaker so. Let's begin with the first one know. That your security comes first and everything that we do right. Secondly. You control what happens to your data every, time, third. Know where Google stores your data and rely, on it being available every, single time you need it. Fourthly. Depend. On Google's independently, verified security, practices, and last. But not least, trust. That we'll never give any government entity backdoor. Access to your data or to, any of our servers that are storing your data so.

I Know we've covered a lot of information in a short amount of time here about, how Google approaches. And secures, our own infrastructure, and what that means for you but, don't, just take our word for it we, believe in earning your trust through, transparency, and not just through the technology, we've been get out so, what I'm gonna do is I'm gonna pass the mic on and give, you leave you in the capable hands, of James snow who's, going to talk to you about how. Google cloud approaches, audits. Compliance. And what that means for you thank. You for your time. Thanks. Today. Hello everyone I'm James snow I'm here to talk to you today about security. Compliance on the Google cloud platform, now. To, start the first question we often have is what, can google do with data once, it's been put onto our platform otherwise. Known as scope, of processing, the, answer is very straightforward. Google. Can only use data on our platform, to provide the service that you as a customer requested. So we can only use the data per. Your instructions, and we, can use it for no other purpose so. This is outlined not only in our contracts, but it's also audited, by third parties but we'll get to that in just a moment next. Is intellectual. Property who. Owns the intellectual property, for data that is either uploaded. Or generated, on our platform, again. A very simple answer the, customer, has a hundred, percent of the IP rights while Google has none, last. But not least especially. Relevant in regulated, industry is around, data portability. So if you move data onto the Google cloud platform can, you easily move it off and the answer is yes at, any given time you can move your data on or off our platform, without requiring, assistance from Google with, no fines or fees etc and of course this comes off in industry, standard formats, you, could think of kubernetes are our. Container, orchestration, platform, as the ultimate embodiment of this philosophy where, you can move an active workload, from on-prem, to Google's clouds to other clouds dynamically. In order. To meet uptime, requirements. To. Pivot and talk about managing, regulatory, risk so oftentimes, working, with regulated, customers, that could be anything from national. Regulation, to, healthcare to government, to finance there, are lots of different regulatory risks, that customers, are exposed to now. If. You were to think like a regulator, the questions, that they're going to be asking, is how, are you protected your regulated, data who. Owns that data where, is it located and how is it being used last. But not least if the. Data is supposed to be deleted how, is that done securely. And efficiently, now. At Google we, have a single cloud platform, so this actually makes it easier for a lot of regulated, in because, we, operate a baseline, of security controls across, our entire platform, so. It's not one, solution has one level of security or one product, has one level security it, applies across our, entire platform, we. Are recovered, ownership, in usage the customer, owns the data and it can only be used for their instructions, data. Location is configurable. Per product, that we have on the Google cloud platform at, all times it is going to be transparent, and customers, will know where their data is at any given moment, data.

Deletion, So. Google. Is a, what, we call a data processor. The customer, is the data controller, if the, data controller gives, Google and instruction, to delete data we. As the data controller will execute, their instruction, faithfully. And thoroughly. So. Let's. Talk about how Google thinks about privacy, and compliance and, security all of these topics are interrelated. Now. In a, traditional IT system, this, usually starts the other, way around they'll, say I need to process or protect credit card data so I need, to build a PCI DSS environment. Now, that's, a starting point for many but for Google it's really reversed we. Look at our entire platform and we say what, are the strongest security, controls that we can put in place across, our entire platform. Next. We'll look at the privacy, controls the management, of the data the axis, of the data and being able to monitor that effectively, last. But not least we'll, look at the compliance frameworks, that we can put on top of it because. We have this uniform security. We, can actually start looking at things like independent, security and compliance certifications. As applying, across our platform, and not for specific, solutions. Or projects. So. Let's, talk about our independent. Third-party certifications. So. Please, the big difference I want to impart here is that we operate a single, cloud environment. We have one global. Cloud we, do not have a German cloud or healthcare cloud or financial, services cloud or, even a gov cloud we operate a single, cloud infrastructure, and. What that means is again not just having a single baseline, but, having an audited, baseline, again against, multiple, standards by, multiple, auditors so. Let's talk through a few, of the biggies so we have the ISO, certifications. This is an international family of standards, starting. With ISO 27001. We. Have a hundred and fourteen security, controls looking at our platform, ISO. 27000. 17 is an evolution, with cloud specific, security, controls.

ISO. 27000. And is the first cloud data privacy. Standard, so, this is the third party audit that's attesting that your data is only being used per. Your instruction, and for no other purpose if. You're more the report, reading type of security professional, we, have our sock one sought - and sought through security reports this is about 350 pages of security, goodness that, you can review and of course match. To your controls or your requirements. If. You'd like to process credit card data we have PCI DSS certification. Of course we have the most recent certification, and we operate at the highest merchant. Level so, we can meet your requirements, in terms of credit card processing, if you're, a healthcare professional. We, have HIPPA that, we actually support, the requirements under HIPAA so we will enter into a baa, we, just recently attained, our high, trust certification. Focused, on health, care data, last. But not least and this is a large differentiation. For, our platform is. FedRAMP. Authorization. So, FedRAMP. Is the security standard that's used for protecting data at both the federal, state and local levels now. On other platforms they. Have very specific government. Clouds that meet these standards at, Google we have a global platform so. All of our data centers our. Services, that are scoped under FedRAMP are all covered, by these protections and we. Make these, same services, of course available to all customers, not just government, agencies, so. If you're a bank or in your healthcare your. Data is being protected at the same standard that we use for the US government but it's not just FedRAMP, you, have multiple, audits the, FedRAMP bought it the, ISO audits, the sock audits multiple. Checks multiple, times to ensure that your data is being protected at. The standards that have been promised, now. These. Are the independent third-party certifications. We also have. A lot, of regulatory, engagement. So, being, on that single cloud platform, is very important, because we have the exact same story that we can bring to all of the regulators globally, across, different industries we're.

Working With national, banks or working, with with healthcare, oversight, authorities, we're working with privacy, authorities, in Europe we're, working with them not just to explain our platform, and to quantify. And validate. Our contracts, but, again we want to have a consistent picture for, both. Compliance, and security across multiple, geographies so if you're a multinational. Organization. You, can have one solution that's. Going to be able to protect all of your users rather than just having, something that is regional. Alright. So. Speaking. Of something that is a national. Level and topical, of late I'd. Like to talk about the, GDP are the. GDP are is the EU. General data protection regulation. This. Affects and protects, the personally, identifiable information of, European, nationals, basically. It puts in controls, and restrictions on what can be done with their data and of. Course it gives them rights to be protected and notified if there are things like data breaches, or security. Incidence now. Google, has been working very hard and, we are compliant, with this regulation both as a company, and as a provider, of services via. Our enterprise cloud now. This, matters to most customers because, oftentimes, most. Companies are actually interacting, or collecting this type of information but. Again you, do not need to make that differentiation, because. We operate as one cloud we're protecting, all data. To the same level that the gdpr requires not just a specific subset, so, again this is about making things easier, for you. The. Gdpr is Evolutionary. Not revolutionary. For. Years Google has been compliant, with the EU Data Protection Directive the. Regulation, that came before the gdpr and we've been working for years to become compliant, with the gdpr as a cloud, provider, now. When I say it's evolutionary, its evolutionary, in a very positive term, for both data subjects, and for. You, as a customer, under. The old law the Data Protection Directive, only. You the customer, will respond constable for compliance you're, also responsible, for paying all these fines under. The GDP our this is all changed, under. The GDP our security. And compliance, are a shared, responsibility, between you, and Google. For. The areas that Google is responsible, for we're responsible. For directly, to the privacy authorities, if there, is some sort of incident or problem it's Google who will be held responsible and, Google will be paying the fine we're. Here to partner with you to help mitigate that risk and, of, course protect. Your information. Okay. I think that's all for today I hope you learned a lot today about what you need to each know about staying compliant and thank, you for your time. Hi. My name is mike ayello I'm the director of product management for cloud security I'm here, today to talk about securing, and sharing your data. So. As a chief, security officer a chief information officer. Chief risk officer, you. Need to manage risks differently, when you move to Google cloud this, is where most of your new analysis and benefit of moving to the cloud is going to come from but this drives changes, in enterprise, culture in audit, governance, administrative. Control and in, order to manage these risks you need to think hard about what the root cause of most of the risks are and we find it comes from three sources poor. Data management, practices. Unauthorized. Access control, and access control set up and unencrypted. Data on the cloud at. Google we're proud to say that we have an array of solutions with, addressing. These concerns that are part of the shared responsibility, between the, user of Google cloud and Google cloud itself so let's go through them first. We. Want to talk about the, exceptional, opportunity, for customer, understanding, product design manufacturing. Planning, there's a whole bunch of benefits that you get from moving to cloud and the. Core of that is the analytics, workflow that comes from from, coming from cloud but. This also means that you have more data in more places previously. It was only on Prem now it's on Premanand cloud and across potentially. Multiple clouds and. A big part of this the big part of reason you do this is because you want to enable data sharing the reality is in order to get real value out of cloud you need to move sensitive, information or private information to cloud or anonymize versions, of private information in cloud one. Of the examples. That we have is we worked with a healthcare customer, who took more than two years to simply identify and, discover the private and sensitive information that, they had in their enterprise before they began, their adoption of cloud. At. Google we've invested deeply in machine learning and artificial intelligence to create tools and products that make, moving. To cloud easier and make the data discovery, and data anonymization, aspects, easier what you're seeing here is a, output, of one of our products called the data loss prevention API which, has automatically, discovered, sensitive, information in, a file that was passed, through the API and automatically.

In Place format. Preserving redacted. That information, so you can see that the phone numbers have been redacted except. For the first three digits and email. Addresses and social security number have been redacted this makes it much easier to tell, the story of securely, operating. Analytics environments, in the cloud because you can do so on anonymize, and redacted data we're, also deeply invested in making sure that you have transparency, into, when a Googler, accesses. Your data, so we've invested in a product called access transparency, which you can enable which, gives, you a notification whenever, a Googler accesses, your data for example if you send in a support ticket asking for help with a specific storage, bucket that yeah so, we're excited about having. Tools, and products that help you discover and classify your information, and additionally. Giving you enhanced. Transparency when, you keep sensitive information in Google Cloud, now. Let's talk about access control, the, idea that people should access what they need for their jobs and nothing else it's a it's a good fundamental. Principle of security, at. Its core its defining who can, do what on which, resource, so, if you think about who that's the identity of the user can do what that's the action on which resource this is the resource within the cloud storage. Process, etc we. Have two key principles that we'd like to communicate. About this first, is establish, the most granular access policy as you can it's the principle of least privilege and we provide an identity access management solution. To do this and then, second, is employee multi-factor, authentication to, protect against phishing we, found that this reduces, one of the most common attack, vectors that we see in 2018, significantly. Finally. Let's talk about securing, the bits encryption. 59%. Of companies today lack an enterprise-wide encryption. Strategy, that's not good there's many companies out there that don't. Have a story, they can tell their board about data, being encrypted by default across. The entire enterprise you'll be happy to know that as you move your data to Google Cloud we take care of that we encrypt the data by default we, encrypt it with the same processes and procedures we use to encrypt data across Google and have, spent a long time working, on these processes and procedures. We. Have a core principle that you, should have control of the keys that encrypt your data if you so choose and we provide a range of management options, for those keys so, by default like I mentioned your data is encrypted by rest, with keys that Google manages at. The other extreme, is you can bring your own encryption keys this gives you the maximum control you're providing the key material which encrypts your data, and in the middle we provide a customer, manage encryption key option where we, generate. The keys for you and you can control the, rotation. And revocation, periods around these keys so. In order to, encrypt. Your data and secure your data you need a range of options, from. A fundamental, perspective the data is encrypted by default at Google and we. Can help you in each of these choices, that, you have as you talk, about encryption with your customer base with your board and with Google and we, see every, permutation, of, encryption key management that folks can think of folks. Have come to us and talked about how they, want encryption to work and we believe our product suite solves, the vast majority of these use cases and if it doesn't solve all of them please come back and, talk to our team and we will we, will work to make the products better so, with. That I wanted to say thank you and. I, want to hand it over to Reena who's going to talk about how to work securely from anywhere. Thank. You Michael and hello, everyone i am, reena Nadkarni, product. Management lead on the g suite team G. Suite is Google's, productivity. Suite it. Includes, all, of the products that you're familiar with like gmail, calendar. Google. Drive Docs, and editors with, extra, controls, for, enterprise, users and enterprise admins. My. Focus, today is primarily, on security, and how, to make it simple, you can. Have all the security tools in the world but, they're only useful if, you actually deploy them we. Want to make security, simple. Both for the IT admins, as well, as for, the enterprise and users, so.

What Can we do to, make security, easy, to use is it. Possible, to change the paradigm from. The old world where, employees. Are the greatest source of vulnerability. The, most mistrusted. Area, to. Switching it around and making, them the front line of defense, at. Google, we have a history of making. Difficult. Things simple, to use think. About quality search results, that's, something, that's very complex, has a lot of sophisticated, technology behind. The scenes but, we've made it really simple for, our end users security. Is no, exception. To. Many this might seem counterintuitive. Security. Implies, levers. Dials, lots of rules and engines easy, implies, exactly. The opposite. Making. Security easy, might. Scare some people but. I would argue that the, failure, to not achieve, this goal is far, worse because. Then security. Gets in your way and people. Are not really, using the, security tools we, make available. So. With great urgency we're driving towards the world that, solves this problem, let's. Think about the way in which many people still work today, passwords. Being managed across different systems some. Systems required passwords, that have 12 characters, others, want a mix of upper and lower characters, some, require special, characters. And many, times people simply, pick passwords, write them on a post-it stick them in their cube or on their screen many. People are still using thumb drives for, data portability, and countless. Hours are being spent in, attending, trainings, and developing, trainings, around compliance, the. Trainings, that I like to call thou, shalt not do X, Y, or Z so, let's. Start to think about how, we get control over all, these issues and how. We can solve these problems, by knowing the risks. To. Understand, the landscape a little bit better let's. Look at what's been happening, in the world of data breaches and the world of ransomware, there. Has been a 15, X increase, in ransomware. Losses, between, the last, 2015. To 2017, last, couple of years. Employees. Are more vulnerable than ever 90, percent of all reported breaches were, caused by, unintentional. Employee, negligence. These. Bad actors prey, on your vulnerable, employees. Data. Breaches when compounded over time are estimated. To have a collective, cost of two. Point one trillion. Dollars, by, 2019. So. It's really easy to understand, why, we need solutions that, not only help the IT admins, but also empower, the, enterprise end users so now, let's, see how a cloud native solution, can help. In. Security, scale. Matters it's. Almost like we. Constantly, see these new attacks and flaws from, using old methods and outdated patches. This. Is because we are running a network that, carries, one-fourth of the Internet traffic we. Stop more than anyone else and are, uniquely equipped to address, them, all, did. You know that every. Minute Gmail, stops, 10. Million, spam. And malicious, emails from, reaching our end users we've. Also recently added, advanced. Poofing, protections, in, Gmail, we've, added Gmail, confidential. Which allows you to set message. Expiration, revoke. Send messages, and also, limit attachment, downloads, and forwarding, to, keep your confidential. Data safe. We. Talked a little bit about scale, the. Scale that we have allows us to, apply advanced. AI and ML techniques, to, the domain of security, as. You know machine. Learning models scale, better based, on the data that you have to, train these models, on, our. Machine, learning models, train, on data, generated. From seven, products that have over. A billion monthly. Active users. Secondly. When, you think about attacks, like DDoS attacks, you.

Want To have a bandwidth, a high bandwidth, Network we. Have the network that allows you to watch. 500,000, YouTube videos in high-definition. Simultaneously. And then. Think about device, protections, we, protect, three billion devices, from, URLs, with malicious, content, every. Day and with. Google this, scale and security, is now, available. To protect, you your, corporation, and your employees, and their data, so. Let's talk about some. Specific features that we have to, be able to make your employees less vulnerable, and more, powerful, the, first I want, to start with a statistic, zero. Zero. Is the number of account, hijackings. We, have seen detected, or reported. From. Our customers. Ever, since they have deployed security, keys so. This is a very simple, and very important. Security protection, that, you can use for, your organization's. Second. G, speed data loss prevention, both. In Gmail, and in, Google Drive at scale. We can stop, important. Data from, being exfiltrated. Outside, your organization's. And we, make it really simple for you, to set up these rules the. DLP rules we, have over 50, predefined, content, types that cover, confidential. Data across the world so, that you can create very. Easily there's. Advanced, DLP, rules but. We also allow, you to create, custom rules, so, that you can protect data let's, say that you have a confidential, project name and you want to make certain that the, data related, to this project. Never goes outside of, your organization, you, can set up a DLP, rule to, protect that and you can take a variety of different actions, for example you can quarantine that email from, going out you, can warn the user or you can do both and. Lastly. We, now have security center for G suite what, security Center for G suite does is that first of all it, has a set of dashboards that. Consolidates. Data from. Across the organization. Things, like login audit mobile. Device management, alerts, as well, as suspicious. Drive activity, all in one place so, as an admin you can come in and get a single view of the, security posture of your organization. Second. We, have consolidated all the security, settings for, your organization, in one, place and we. Show you google.

Recommended, Best practices, of what, those settings, should be to, best protect your organization, so. What you really see is a health check of your organization security, settings all the. Settings, in one place what. Google recommends are the best practices, as well, as what, settings you have and where, you're deviating from, our best practices, this, has been really useful for. Our IT admins, to get at a glance in one, view and then. Finally, we, have created. An investigation. Tool that, allows you to very quickly take actions, this, is because when, a malicious, email enters. Into your organization. The, time that you have to protect your data requires. You to act very quickly so. What we do is we allow the, admins to very quickly navigate, across, different, corpuses, of data from, mobile logins, into, suspicious, drive activities, and narrow, down the. Data that you're seeing and very quickly take actions, bollock, actions like deleting, emails now, clearly this is a very powerful capable. And so, we want to make sure that, it's available only to, the super admins with very delegated. And privileged, access, so. We talked about three things first. How. You, can protect your organization by, deploying security, keys, second. How, you can proactively, set up DLP. Rules to, better protect your organization's. Data and, finally. How, G speed security Center helps. Your organization get. One stop view of the, security posture and very, quickly act upon, malicious, incidences. With. That I want, to thank you for. Watching I really hope you enjoyed this talk and will end with some insights, from one of our customers the. City of Los Angeles I'd. Like to now hand it over to, Ted Ross who, is the general manager and, CIO, thank. You. My. Name is ted ross and i'm chief information officer. At the city of los angeles as the. IT department, for the second-largest city in the united states we have plenty of challenges. We're relied upon by many other city departments, that includes LA police department, libraries. Recreation. And Parks building, and safety planning and many others. In. The beginning, people thought of the cloud as being something a little more risky because your data is no longer on-premise, something that you can touch but, we're really way past that point security, and cloud is exponentially. Better than what most organizations can. Provide on-premise, in 2018. And we moved our financial system into the cloud which means hundreds of thousands of transactions, every year are running out of the cloud. By. Moving data up into the cloud how long do we get a low-cost. Pay-as-you-go infrastructure. That's secure and resilient but. We also get access to great machine, learning and artificial intelligence tools, that allow us to gain a much more insight into our operations, how we run our city the decisions, that we make and we can do so with powerful, tools that we wouldn't be able to access within our data center. In. 2017. We had a very unique situation. To. Multi, alarm fires occur in Los Angeles at the same time we. Had to get communications, out to over, 150,000. Residents who had to be evacuated so while we did it with all the traditional means of news stories and, radio reports, etc we. Were missing a digital, solution we leveraged Google Maps to very quickly put together layers, very, simple layers to, communicate, where the fire evacuations.

Were, The. Use of Google Maps for fire evacuation was, so effective, that we actually had over three, million views within 36. Hours and honestly. You. Will not find such, a high level of consumption, for almost anything government, knows we, feel that cloud infrastructure, is absolutely, the way of the future allows us to deliver great, technology, that's robust its resilient, to disasters, and it scales at internet scale. We. Find G suite tools to be an extremely, effective way of empowering, our employees, here. Is a service, and here's a tool that makes our employees much more productive whether, they're sharing documents or, sharing spreadsheets, sharing information their. Ability to do this so, quickly and so efficiently, really, is much more cost effective for the taxpayer for. An organization, our size lightweight. Tools like Google's gives us tremendous opportunities, honestly. The more we move into the cloud the more we see the benefits, from a resiliency, perspective, from a security perspective and, just from an accessibility, perspective. You.

2018-09-10 23:48

Show Video

Other news