Building The Base

In this episode of "Building the Base," hosts Lauren Bedula and Hondo Geurts sit down with cybersecurity expert and entrepreneur Dmitri Alperovitch. Dmitri shares his journey from immigrating to the United States from Russia to co-founding CrowdStrike, a leading cybersecurity company. He discusses the insights from his new book, "World on the Brink," which addresses the geopolitical threats posed by China and strategies for the U.S. to maintain its global leadership. The conversation delves into the evolving landscape of cybersecurity, the critical role of the private sector in national security, and the need for a robust and adaptable defense industrial base.

Key Takeaways

1. Cybersecurity and National Security Interconnection: Dmitri emphasizes the inseparable link between cybersecurity and national security

2. Immigrant Perspective on American Opportunity: Dmitri's immigrant journey underscores his appreciation for the opportunities in the U.S. 

3. Challenges with Dual-Use Technologies: complexities of developing technologies that serve both commercial and government sectors

4. Importance of Mass and Affordability in Defense: Dmitri critiques the current defense procurement strategy, advocating for more cost-effective and mass-produced solutions to ensure military readiness.

5. Role of the Private Sector in Cyber Defense: Highlighting CrowdStrike's success, Dmitri illustrates how private companies can significantly enhance national cyber defense capabilities.

What is Building The Base?

"Building the Base" - an in-depth series of conversations with top entrepreneurs, innovators, and leaders from tech, financial, industrial, and public sectors.

Our special guests provide their unique perspectives on a broad selection of topics such as: shaping our future national security industrial base, the impact of disruptive technologies, how new startups can increasingly contribute to national security, and practical tips on leadership and personal development whether in government or the private sector.

Building the Base is hosted by Lauren Bedula, is Managing Director and National Security Technology Practice Lead at Beacon Global Strategies, and the Honorable Jim "Hondo" Geurts who retired from performing the duties of the Under Secretary of the Navy and was the former Assistant Secretary of the Navy for Research, Development & Acquisition and Acquisition Executive at United States Special Operations Command.

Lauren Bedula 09:37
Welcome back to building the base, Hondo. Geurts and Lauren Bedula here with today's guests, Demetrio Alperovitch very excited to have Dimitri on because he just released a book called World on the Brink that we'll get to focused on the threat posed by China and how we can address it. But Dimitri has had an incredible career in the cybersecurity realm I'd say one of the most successful entrepreneur's finishing as co-founder and CTO of CrowdStrike, one of the most notable cybersecurity companies also does work with the US government. And it now actually, it's been, I guess, four years. Dimitri, since you've last launched the Silverado policy accelerator, so incredibly involved on the policy side. Also doing some work with the US government, including on DHS is cyber safety review board. So, let's first talk about Dimitri, thanks so much for joining us today.

Dmitri Alperovitch 10:28
So good to be with you. Thanks so much for having me.

Hondo Geurts 10:31
So, Dimitri, I often say that, you know, we get really interesting guests with really interesting backgrounds. And I've said a couple times, well, you're the most interesting one, I'll have to say on this one, I think you are the most interesting in terms of background and where you came from. So, can you share a little of that for our guests and kind of what, how you grew up? And then what brought you into this realm of national security and entrepreneurship?

Dmitri Alperovitch 10:59
Absolutely. So, I'm an immigrant to this country, I'm an American by choice, not by birth, and have had an incredible time, since immigrating to this country from Russia, where I was born, in terms of being able to have incredible success in the technology and cybersecurity domains, obviously, having founded CrowdStrike, and taking the company to be to an IPO company, a public company. Now we're the largest in the world. And since then, really focusing on giving back and philanthropy and particularly in the area of national security, focusing on what I believe is the new Cold War, Cold War Roman numeral two, as I say, in the book on with China, and how do we feed China in sort of every part of that global competition diplomatically, economically, on the technology front, and obviously, militarily from a perspective of deterring their ability to invade Taiwan. And that was really the impetus for writing world on the brink is laying out that grand strategy for winning yet. And you know, what drove me really is I think, my immigration story having come to this country, I think I'm uniquely as other immigrants as well, appreciative of the opportunities this country offers and what it's given to me. And the incredible despite the title of the book, this this book is actually believed it or not very optimistic at argues that we have all the advantages. visas vie China, we have the greatest innovation base in the world, we have incredible talent. We have all these immigrants that are contributing to the success of our country, we have ability to raise capital, like nowhere else in the world, the largest economy, the greatest military greatest Alliance Network on and on and on, right. And it's a matter of, do we have the political will to harness those resources to win this new cold war with China just like we when we won the last one, and to ensure that the century remains an American century? So

Hondo Geurts 13:02
So, give me a little of your experience. And where you're from Russia, I came over probably we when you're in your teens, I had that. And that leads you into entrepreneurship. What was that path? Like?

Dmitri Alperovitch 13:13
Certainly. So yeah, I was a teenager when I came over here and actually started my first company with my dad when I was in high school in Chattanooga, Tennessee. And it was my first foray into cyber. At the time, we were focused on encryption technology was mid 90s. And encryption was just coming to the fore as a commercially applicable technology. And my dad got really interested. He had a background in nuclear physics, physics, and applied mathematics. He got really enamored with elliptic curve cryptography and the math behind it, advanced number theory, etc. And he was more focused on the algorithms, but I saw some sort of side business opportunity. And we started a company, it was nowhere near as successful as CrowdStrike. But it was my first entrepreneurial bug that I caught, you know, early on.

Lauren Bedula 14:06
I want to dig into that a little bit, Dimitri, because you've been so deep in cybersecurity, and I'd say your focus now is more broadly speaking, national security and there's an obvious connection there. But can you talk a little bit about that path, how you got deepened cybersecurity, that threat landscape that you've found so compelling and alarming and drove you to write this book,

Dmitri Alperovitch 14:27
I write about this in the book. I've always been interested in international affairs. I studied in college along with getting a master's degree in cybersecurity from Georgia Tech, the first graduate actually out of that program. And then I had a couple of really lucky breaks. My first job out of college was for a startup was actually founded by Jay Chaudry, who is now the founder and CEO of Zscaler as well another huge cybersecurity company. And it was at the time the company that he had was dealing with email security. And I joined just at the time when they decided to focus on the spam problem, because the spam problem sort of came on the scene and took the whole email landscape by the storm, like a storm, because spam went from like 5% of email traffic to 95%, literally within the course of a year. And I quickly realized it was really important to understand who was signing the spam, versus just the content of the messages because the evolution was more rapid than anything we had ever seen in the cyber domain. Right? Typically, at the time, malware would come out, like, you know, once a day or something, and you could send out those signatures to people once a day, and they would still be very protected from antivirus. But Spam was changing literally on a per minute basis because they were capturing all these computers, via botnets. And using them to send messages and they would put dynamic modifications to kind of inject random words into the email to try to beat the filters and later on, started doing image spam. So, you couldn't even tell what the words were, and so forth. And I started looking into who is actually sending this stuff. And it turns out, much of it was coming from the former Soviet Union. And these criminals who were doing this, were discussing it out in the open, because they thought that using Russian was equivalent to cryptography that no one would pay attention. This is early 2000s. Right. And of course, that was not the case. And you know, I was able to use my native Russian language skills to understand what they were talking about, and gain intelligence and advances they were discussing, this is how we beat the filters. This is what we should do. So, we would get kind of advanced warning and try to modify the systems to counter that. And it was my first really understanding that the who matters, right, attribution matters. And it later led to us at CrowdStrike. Having your tagline, you don't have a Mauer problem, you have an adversary problem, which is very, very controversial at the time in the cybersecurity realm, because everyone's sort of focused on the what right, how do you defeat this exploit this vulnerability, this piece of now when we said no, no, you got to understand the threat actor, you gotta understand their motivations, their capabilities. And of course, when it came to the nation states later on, that became so critical.

Lauren Bedula 17:19
An important point. And I think, to watch how the conversation has evolved, even as we think about criminal activity versus national security threats, or how the government is dealing with such threats. Can you talk a little bit about your take on how that's evolved over the years or how the government has been in terms of partnerships on this front?

Dmitri Alperovitch 17:40
You know, I coined this phrase that, again, was very controversial when I said it almost 15 years ago, but now it's more widely accepted. In fact, John easterly, the director of CSI and Secretary Mayorkas of Homeland Security talk a lot about that side of me. And the phrase is that we don't have a cyber problem. We have a China ran North Korea. And Russia problem. And what I mean by that is that it is not an accident that the vast majority of cyber intrusions, cyber-attacks are coming from those four countries, whether it's the nation state activity that you're seeing, or the criminal activity, right, because it's not that they have a monopoly on cyber offensive capabilities from a state perspective. But, you know, I don't worry a lot about what Singapore is going to do to this country, because you know, we have a friendly relationship and it's stable, and then I unless you know, things deteriorate dramatically, they're not going to launch anything right. And similar on the criminal side, it's not that these four countries have a monopoly on having all the cyber criminals. But when the cyber criminals are operating out of the US, or UK or other parts of the world, they tend to get found and arrested fairly quickly. And you don't get the buildup of the significant ecosystem, because of law enforcement action, but in those countries, not only can they operate with impunity out of there, but they are oftentimes encouraged and sometimes supported and ordered by their states to launch these operations, and sometimes being recruited directly into the intelligence services. So, as a result, you have the cesspool of malicious activity, both in the criminal side, and then obviously in the nation state site that's developed out of these four countries that have become our primary adversaries. And that's where the vast majority of the problem is. And I've argued for a long time that you can't deal with it as a cyber problem, that you have to look at the geopolitical levers of power that we have visa vie these countries to try to influence their behavior and punish them in including in other realms for the nefarious activity that's taking place.

Hondo Geurts 19:49
So, the major I think cyber is really interesting, because it's, you know, I think we often thought about national security as a DOD problem, and then there's commercial world and In in, in cyber, the commercial worlds are much on the frontlines as any military. In fact, one might argue it's even more on the frontlines. And CrowdStrike, I think, was a good example of being able to create a company with technologies that could actually service both the commercial world and government, federal kind of sector simultaneously and actually do better because you were involved in both sides. What we said like in the early days, as you were building the strategy at CrowdStrike, about how to think about dual use, how to, you know, both from a product development and then kind of sales strategy? And how did that shape up because you were fairly early in this dual use, you know, kind of movement?

Dmitri Alperovitch 20:49
Yeah, look, I was very passionate about this from day one, when even before we started CrowdStrike, I was at McAfee running the global threat research and investigations. And I was really one of the first ones to start doing all these investigations into what now is called ABT activity, but really nation state intrusions from China and Russia and North Korea and so forth. And I realized that the world is becoming balkanized. And that you have to pick a side, and obviously, I'm an American, I want to be on the side of America. And when we were raising money to create CrowdStrike, we told our investors, we will never do any business. In China or Russia, you have to understand that those markets are off limits, if this is part of your thesis that one day you spend to those markets, you know, we're not the right people for you. And that was pretty groundbreaking at the time, 2011. Because so many companies, you know, we're having partnerships with Chinese companies and selling in China operate in China. And we said, Now, you know, they're attacking us. They are the enemy in the cyber domain. And we're picking the side and we're picking the side of America. And you know, later on that became obvious to many others. And you've seen the cipher bifurcation that is developed in the in the cyber ecosystem, and the broad technical system at the time was fairly controversial.

Hondo Geurts 22:17
In How did you how did you think about the government market versus a commercial market? did? Was it a similar strategy or two different strategies? Or, you know, kind of leader follower? How did you how did you approach that element?

Dmitri Alperovitch 22:30
Well, as you guys know, better than anyone the government is so hard to deal with. So, we decided basically to ignore the government for the first four or five years of the company's existence. Because well, first of all, we were doing something groundbreaking, which is we use the cloud to collect data about what's happening inside our customers networks operationalize it, and the cloud was a dirty word in the government, right? That was just not going to take place, at least in those early days, things are obviously shifting now. So, both that reason, as well as that it was so difficult to start, you know, penetrating government accounts, it was such a long-term strategy, that we just decided not to focus on it, focus on commercial space and start getting fortune 500 companies and others as customers, which we successfully did. And then only later, as you know, we build up capabilities and resources, do we say, okay, you know, we're just going to build a dedicated part of engineering team that's going to figure out how to get all the certifications, fed ramps, and so forth, to actually try to penetrate the government. But it was definitely not something that we tackled from the get-go. And you know, now I'm, you know, an investor and a board member of a number of companies. And I basically have the same advice that until you get big enough, don't even try because it's going to overwhelm you in terms of how much work you have to do. The investment that you need to make now is going to pay out maybe two, three years from now. Right. And as a startup, that's losing money, particularly in the early days, you can't really afford to do a lot of that. So, you got to be really ready for this commitment. Unless you have a company that's all they do is focused on the sector.

Lauren Bedula 24:13
Dimitri, a big focus of ours is our I guess, reason for starting this show is that we think the defense industrial base needs to evolve to meet the current national security threats. And so, your take on as a disruptive tech company, or commercial company, dual use pivoting to public sector and gives a good example of how, in some cases, the US government isn't getting access to the best technology that America has to offer. Do you have any take on the current state of the defense industrial base? Were they a partner of yours in that endeavor? Did you consider them that are just any take on how the defense industrial base could evolve?

Dmitri Alperovitch 24:53
Yeah, absolutely. I mean, let me talk to you about what I write about this in the book because it's a significant And component of what I believe needs to change about our strategy to defeat China in the Cold War. So, in world on the brink, you know, I talked about how the defense industrial base is completely broken, in my view, and it's not their fault, it's really, you know, combined fault of Congress and many administrations will last few decades where we've prioritized exquisite capability that is head and shoulders above any of our adversaries. But that is incredibly expensive, and that we can't afford, certainly not anymore to buy in the quantities that we need. If there's anything that we've learned from the war in Ukraine, and I've spent a lot of time studying that will conflict very closely than to Ukraine, talk to their folks both at the frontline level as well as senior leaders. On a regular basis. Mass matters, quantity matters, right as the same goes in the sound quantity has a quality of its own. And the problem is that we've gone for the higher and higher end that has just driven costs out of control. I mean, the most egregious example from my perspective, this is the Ford aircraft carrier. Now, I'm not one of those people that thinks aircraft carriers are obsolete or is useless. They're still incredibly capable things that we need for power projection globally. They have a lot of defenses around them. So just because you have a missile that technically hit it doesn't mean that it's defenseless. And it's always been vulnerable, right? Look at World War Two and the aircraft carriers have been suckered sunk in that conflict. But we've had the Nimitz class aircraft carriers for decades, that cost around $4 billion apiece, and the Nimitz class carriers are head and shoulders above everyone else's. China’s, you know, the British, you know, everyone, right? Just doesn't even compare in terms of the full range of its capabilities. And we could have said, you know, that's pretty good, you know, and we should just keep buying those. We said, no, no, we want the next version, we want to be at the leading edge, we want to be the most advanced, let's go for the fourth class, while the fourth class is 14 billion, a piece three and a half times the cost of the limits, I guarantee you when I get in three and a half times the value for that money. And how many can you buy? at 14 billion apiece, when your defense budget is, you know, almost $900 billion? When we have 35 trillion in debt? It is insanity, like key binding limits, right? Why are we going for the highly advanced hyper sonics is another thing that is a pet peeve of mine? Right? We're chasing hyper sonics, largely because the Chinese have them? And if they have it, that means we have to tap it? Well, sometimes just because someone else does. It does not mean it's the smartest thing to do, right? hypersonic missiles have great advantages, right? The speed and the maneuverability. At high Mach speeds is great for penetration of air defenses, at least today's air defenses. Fantastic. But you know what else can penetrate our defenses mass? Right? If I send 20 tomahawks at a target, chances are, I'm going to get through and destroy that target. And that Tomahawk cost about 2 million apiece at hypersonic cost 60 million apiece. Right? How many targets do we have there with burning $60 million in one shot over? Not many. So, until the costs come down? I think it's insanity to keep procuring these things. It is just we can't afford it. And you can go through so many of these things. Right? Again, I spent a lot of time with the Ukrainians, I can tell you that virtually every single autonomous system we've sent to Ukraine, they basically think is trash. Now, why do they think it's trash? It's not because it doesn't have really great capabilities, it actually does. But that system that we send them because of significant EW capabilities, and the saturation of that Battlefield is going to be lost in the same timeframe as a $2,000 FPV, or Mavic system that they can use, right. And if you're going to lose it within six hours, you'd much rather lose a $2,000 drone than $100,000 drone, because you can only procure so many of them, right? So, costs really, really matters. And you know, you're seeing this in the Red Sea as well, where we're shooting down drones and fairly cheap, cheaply made ballistic missiles and cruise missiles sent by the Houthis. With missiles that are an order of magnitude greater and costs, right. You can't You're literally we're doing the reverse of what we did to the Soviets which is spent them out of existence now we're spending ourselves out of existence. And we've got to change that we've got to get back to the basics and focus on how we get mass that is affordable. And it doesn't have to be the world's greatest and highly cable particularly you know, when you talk about the conflict with China's during the book. The mass is going to be very important. You're going to have 1000s of ships that they're going to need to cross the Taiwan Strait and offload at least half a million Probably more troops that you need to actually conquer the silent. Will you need enough missiles, enough drones, enough minds to actually sink that fleet or a huge percentage of it and you know, all kinds of missiles can work. Even all the H harpoons that we've used since the 1970s are still applicable, because they've got only so many interceptors, only so many defenses, a bunch of them will get through. So, let's get back to the basics. Let's figure out how to manufacture things in mass. And we don't need the most exquisite and the highly capable.

Hondo Geurts 30:32
Yeah, you remind me, Dimitri, of an old commander reminded said, I don't need the most exquisite technology, just the most useful. Right. And we do have a little bit away. Do you sense there is a that provides an opening, or how do we leverage the venture interest that's kind of come into national security in the last couple of years? Are they an element of getting air for this problem? Absolutely.

Dmitri Alperovitch 30:58
You know, the Air Force has a really interesting project right now that they've announced to build a cruise missile that costs about $150,000 orders of magnitude less than a tomahawk, right, that's $2 million dollars apiece. And they're talking to new companies like Anduril and others about using some more innovative capabilities to build it. Now that cruise missile is not going to have all the latest and greatest CW probably and other things of Tomahawk does. But again, Tomahawk has its uses, but you don't need it for every conflict, right? And not every ship in out of those 5000 or 10,000 ships that they're going to need to cross the Strait is going to have the latest and greatest defenses because they can't afford them either. Right? So, there's going to be plenty of targets that relatively dumb bomb, a quiz muscle can hit.

Hondo Geurts 31:52
In, you know, besides the pure offensive, or you know what most folks think the military spends a ton of money DOD on the back-office sorts of things, right, right. Everything from it to accounting, all that. And I think many times convinces itself, it's got a unique bespoke problem. So, it needs a unique bespoke solution, whereas many of those have been solved in, in the commercial world. Are you seeing more, um, willingness to consider pure commercial solutions, as you're interacting with different government agencies? And, and I, I would expect, you would say there's more opportunity there.

Dmitri Alperovitch 32:39
There absolutely is, you know, you have political leaders saying the right things, but often the bureaucracy just grinds you down to a halt. And the issue is that we built a lot of things by committee. Right. You know, I love to join us. And, you know, I think the Goldwater Nichols Act was overall a great thing. But in some ways, it has been taken too far where, you know, you have the F 35 program was one example, and you literally go to every service, and ask for all their requirements. At the end, you get the monstrosity that becomes the F 35. And cost a trillion dollars right now, highly capable aircraft and shoulders above everyone else's, but the cost is prohibitively expensive. And you have Chairman Brown literally saying, by the way, we need a new fighter jet, because this is a Ferrari, you don't take a Ferrari out every day. That's literally what he said, Well, maybe we should have been thinking about that before we spend a trillion dollars on it, right? If we can't use it every day, and we are in conflicts every day, or potential conflicts, this is a huge problem. And this idea that, you know, you're going to aggregate everyone's requirements, and what starts out as fairly simple becomes enormously complex. And as a result, costs a lot of money. We have to fight at all costs, right. And, you know, it's very challenging to fix, but you have to drive that simplicity. A good enough solution, particularly if it's orders of magnitude cheaper than the bespoke one is good enough for many things. And we have to accept that. Right. DOD, I'm sorry, is not unique, right. I have dealt with every customer imaginable in the western world over the course of my career, including other foreign governments. I like foreign governments. And if it's good enough for them, you know what, we can figure out a way to use it and this idea that no, no, we are very special were completely unique for someone else's, we need something that is bespoke to us. It's not just a DOD issue. It's an IC issue. Even in civilian world, you get a bunch of that little bit less, but this has to get fixed.

Lauren Bedula 34:50
So, Dimitri, I'm gonna go back to a comment you made, and I love that saying we don't have a malware problem. We have an adversary problem or being very specific about the threat and where it comes from. And you've talked about how the government has come a long way the US government in acknowledging that or understanding the threat, there are a number of productive initiatives, including the cyber safety review board that the US government has stood up to help address these issues. Can you talk a little bit about your involvement in that, and what the board hopes to accomplish?

Dmitri Alperovitch 35:22
Yeah, so the cyber safety review board came out of actually the SolarWinds incidents, if your listeners remember, SolarWinds, was hacked by the SVR Russian foreign intelligence agency, they managed to develop a backdoor in their code that was deployed to a number of SolarWinds customers, including government agencies, and then leverage that backdoor to gain access into those and networks and, and compromise them. And because of the really extensive nature of the compromise of sensitive national security networks, including at the Department of Homeland Security, Department of Justice, and so forth, the government came out with this really unprecedented executive order that was signed by the President in May of 2021. That did a lot of things in terms of re architecture of the government pushing concepts like zero trust, and so forth. But one of the other things it did is create this cyber safety review board, which was modeled in some ways on the NTSB, National Transportation Safety Board, that investigates and learns from major transportation incidents, air crashes and trail derailments in the lake and gets lessons for industry to improve upon. And this board sits within department Homeland Security, it is chaired by Rob Silver's, who's the undersecretary for policy at department Homeland Security. And it's a really unique structure in that it has half of its members being all the federal leads for cyber from FBI and DOJ and DOD and NSA and so forth. And CIS. And half of the members are private sector, folks, like me and others, that serve for the purpose of the board has special government employees. So, you know, we're card carrying, literally members of the government for the purposes of working on the board, not representing any private sector interests, but the goal is to come together and investigate significant incidents that have occurred in the cyber domain draw lessons for the community. Unlike NTSB, we don't have any enforcement authority. So, we can put out recommendations but because we have this unique structure, where, you know, much of the government, from a cyber perspective is on the board, we have sort of inherent bias, right? So, if we provide a recommendation, that national cyber director should do something while the National Cyber director is on the board, and you know, you know, votes on that recommendation. So presumably, they're much more vested in, in actually following through on it. And we've done three, three reviews thus far. The first one was of the log for J vulnerability that was one of the most expensive vulnerabilities we have seen in a very long time and an open-source project that was discovered, actually, by chance Chinese researcher from Alibaba. And we looked at two issues. First, there was a lot of concerns that China had prior knowledge of that vulnerability, and may have used it before its disclosure, I looked into that, and concluded that there was no evidence of that, and that there was no prior exploitation that anyone that hasn't seen of that vulnerability before its use. And the main thing that we looked at is sort of security of open source, and how do you deal with something that would create problems for many, many years to come. And there were a number of recommendations for CIS for NCD, and other parts of the government that they are in the process of implementing. As a result, the second one looked at a threat group lapsus, which is a group of teenagers, many of them in the West, both the United States and the UK, kind of hacking the justice system, if you will. They're being recruited specifically into these criminal groups, because they're teenagers and because the juveniles that would be found and arrested but would literally leave jail the next day or the next hour, because they go through the juvenile system, not the doctrinal system. And despite being teenagers there, they were incredibly successful at infiltrating virtually every major company. We had seen technology company, Microsoft, and video and so forth. And we wanted to look at the systematic failures that occurred there, both from a criminal justice system perspective, but also, more importantly, from a cyber perspective, to try to draw lessons on what has happened. We learned that one of the keyways that these groups, infiltrate companies is through social engineering. And, and particularly through their ability to bypass multifactor authentication, particularly SMS based multi factor authentication, where you get a text message on your phone by cloning, SMS cards, right and both Bing employees were then telephone, telco carriers. And even using traditional gangs like MS 13 type of gangs, to threaten employees there to gain access to SIM cards and clone SIM cards and provide a number of recommendations including to the FCC, the Federal Communications Commission that has taken up our recommendations actually is looking at ways to deal with a sim swapping issues that is causing both this problem and many others. And then the last one we did have a single incident that was the Microsoft Exchange hack of last summer where the Chinese government affiliated actors infiltrated Microsoft compromise exchange. And as a result, access emails of the Secretary Raimondo of the Department of Commerce, Ambassador NICHOLAS BURNS, our ambassador to China, number of other high-level officials, and we looked at the failures that occurred there, and provide recommendations for both Microsoft as well as the broader cloud security ecosystem as well as the government agencies like CES. And I'm happy to say that Microsoft, and their CEO Satya Nadella has said that they're going to fully adopt all of our recommendations, and Cisco has as well. So, we are having really great effect with this board. It's really been great to see.

Hondo Geurts 41:38
That's great to hear. Dimitri, earlier, you mentioned in your book, you know, you might not get it from the title, but it's really a, you know, an optimistic view. And where do you see other areas where we're actually Dave's or put yourself 10 years ago versus now collaboration between all these different players in government and in commercial world and venture world? Where's that? Where we're having more success than we've had in the past? And also, from a talent perspective? Are you seeing a change in the way folks are looking at, you know, being a part of defending the nation, whether that's in a company or, you know, working for the government for a period of time? What's your sense there?

Dmitri Alperovitch 42:27
You know, the really frustrating thing is that I think we're doing fairly well, we could be doing much better, but we're doing fairly well, mostly in spite of the government, not because of it, right. And I'll give you one example that I cite in the book, and it's about critical minerals, right? We have this enormous dependency on China in the criminal mineral space, not necessarily because of mining happens in a lot of places, including in this country, for many of them. But the refining processing is virtually all in China. And it's been traditionally particularly acute in the rare earths space. rare earths, of course, are incredibly important for weapon systems for radar for battery technologies, and the lake. And we've actually had a rare of mine in this country. It's one of the first ones that has ever been developed a mountain, it's called Mountain Pass in California, right on the border of Nevada, about 45 minutes outside of Vegas that I visited. And the story of this mine is really remarkable, right? It was developed in 1940s. It was a critical component of our defense industrial base and providing rare earths for the missile program and the space program during the first Cold War. And then we sort of forgotten about rare earths. And we've allowed China in the 1980s and 90s, to totally dominate the refining and processing of the space, through subsidies through dumping that they've engaged in to drive basically everyone out of business and this company, throughout the 2000 2000 10s. That's operating this only rare of mine, North America basically got into trouble. And there was this hedge fund owner, James Watson ski who was a hedge fund owner in Chicago operating a small hedge fund, and he sign opportune with this company because he actually erroneously said, You know what, I'm going to buy distressed debt on this company, because surely, it's so important to our national security. And you've got all these institutional investors and surely no one is going to let it go out of business. Unfortunately, for him, it was erroneous decision because this company did end up filing for bankruptcy because of both Chinese dumping and some mismanagement. And James invested a substantial portion of his such fun into the into the distressed out of this company, he suddenly found himself looking around and seeing that neither the US government nor the institutional investors that were in this company had any interest in taking it over and actually like not letting you go out of business. So, this person who really didn't have a background in mining or salary or national securities was literally like, oh my god, I can't lose so much of my investors’ money I am going to take it over, we got to figure out how to become a miner, I have no choice because the government is just letting us fail. And it's a remarkable story because this company had eight employees left in the mind. And they were about to lay them off because they're out of cash. And if they had laid them off, they would have lost the California mining license. And I can tell you, it is literally easier to fight a war with China that get a mining license from California, we were on the precipice days away from losing the only rare of mine we have in this country. And no one not in the government. Nowhere else was seemed to care one bit about it. And this was not like decades ago, this was literally like less than 10 years ago. And James literally said, I'm going to put these people on the payroll ASAP, so we don't lose the license, then I'm going to go to China make a deal with them to process the minerals that I'm going to mine out of this mine. And then he used that deal to finance reopening of the mind today that mind processes 50 Mines, I should say 15% of the world's rare earths has enough proven capacity to last us many, many decades, and now is actually processing increasingly refining many of those minerals. So, we don't have to ship them to China. Now what has China done, they've come back and started dumping again, to try to drive them out of business. But thankfully, the Biden ministration recently announced in last few weeks that we're going to start implementing tariffs on their minerals to prevent them from dumping. But just like a remarkable story where this is such a critical national security resource, and the government was nowhere to be found in terms of caring to protect it caring to make sure we don't lose it, and really actually standing in his way, initially, of as he was trying to ramp this up and trying to get contracts with DOD to actually, you know, make sure he had the financing required to operate this just incredibly short sighted. So, we have, thankfully, this great innovation engine and capitalism that managed to save this mine and has given us great innovations in the drone space and the munition space that you're now seeing coming out of Silicon Valley and other places around the country. But, you know, by and large, I have to say, and it pains me to say this, it's not been because of the great government policies that have, you know, enabled us and it's so difficult for many of these companies to get contracts. You know, the primes, of course, have so much of a monopoly on dealing with the government and you guys know this better than anyone. Because you work with so many of these companies, it's, it's challenging, to not skip to navigate. Well,

Lauren Bedula 47:38
any advice to those entrepreneurs who maybe share your passion for mission are that creative and persistent approach that you just talked about? Any final thoughts to those listeners?

Dmitri Alperovitch 47:49
Absolutely. Go talk to Beacon you guys have been so phenomenal for us at CrowdStrike and I know many other companies you work with because you know the government better than anyone you know how to navigate those systems and give people advice that's really necessary to grow that federal government business it's important every company ultimately, you know, if it gets to get big, if it wants to get back needs to figure out how to work with the government, but it's not easy. And if you have no background in this, there's no way you're gonna figure this out on your own. It is really, really difficult. Well,

Lauren Bedula 48:22
thank you to meet you for that kind endorsement. But more importantly for coming on the show today and for taking the time to write this book. I think it's so important for as many people as possible to be aware of the pacing threat and incorporate into their approaches, whether it’s starting companies are looking for partnerships with the US government. So really appreciate you coming on today to meet during me.

Dmitri Alperovitch 48:42
pleasure. Thanks for having me.