Trust Issues

For every me or you, there are now 45 machine identities. That's 45 machine identities for every single human identity, according to the CyberArk 2022 Identity Security Threat Landscape Report. And 68% of those machine identities have some level of sensitive access. Attackers know this, and are doing their best to take advantage of those odds. Host David Puner sits down with Udi Mokady, Founder, Chairman and CEO of CyberArk, shortly after the wrap of the company’s Impact 2022 conference, for a talk about Identity Security – where CyberArk has been, where it's going – and a little about guitar playing too.  

What is Trust Issues?

When your digital enterprise is everywhere, cyberattackers don’t need to scale walls or cross boundaries to breach your network. It takes just one identity – human or machine – from a sea of hundreds of thousands to get inside. It’s no wonder we have Trust Issues. Join us for candid conversations with cybersecurity leaders on the frontlines of identity security. We break down emerging threats, hard-won lessons, leadership insights and innovative approaches that are shaping the future of security.

[00:00:00.000] - David Puner
You're listening to the Trust Issues Podcast. I'm David Puner, a Senior Editorial Manager at CyberArk, the global leader in Identity Security.

[00:00:22.200] - David Puner
I recently went to the DMV to get a new real ID driver's license. You know the drill for how these things go. I had to make a reservation in advance. I still had to wait. Then I waited some more, and then I had to show my old soon to expire license, along with a couple of backing forms of ID: a passport, utility bill, a Social Security card, that sort of thing. Proof of identity, they call it.

[00:00:46.680] - David Puner
It's an analog version of multifactor authentication. If I didn't have the required supporting documentation, I'd be denied and have to try again later with the right set of verifiers. But for every me or you, there are now 45 machine identities. That's 45 machine identities for every single human identity. That's wild.

[00:01:07.720] - David Puner
According to our own recent Identity Security threat landscape report, 68% of those machine identities have some level of sensitive access. There's a ton of potential for breaches there, and attackers know it and are doing their best to take advantage of it.

[00:01:22.240] - David Puner
Cybersecurity is so far beyond its Neolithic protecting the perimeter days. The perimeter is gone, identity is the new perimeter. This all makes me think about autonomous vehicles and the number of machine identities associated with each autonomous vehicle, and whether there's maybe a head machine, a top dog machine that should be required to get some sort of driver's license.

[00:01:44.100] - David Puner
But it just feels unfair that those machines don't have to go to the DMV. But that's another podcast for another day. If there's an automotive CISO listening, please e-mail us at trustissues@cyberark.com. We'd love to have you on the show.

[00:02:00.980] - David Puner
Today's episode of Trust Issues features my recent conversation with CyberArk chairman and CEO Udi Mokady and we get into what it means and what it is to secure identities. I sat down with Udi in his office just a couple of days after the wrap of our Impact 2022 conference, which was held in Boston, right in our backyard. Our US headquarters are in Newton, Mass. There were actual people interacting with one another in person.

[00:02:28.570] - David Puner
Keeping with the spirit of in person, this episode also marks the first episode of Trust Issues we've recorded in person. Here's my talk with Udi about Identity Security, where we've been, where we're going and some other stuff like guitar playing. It was a fun talk. I hope you enjoy it.

[00:02:47.240] - David Puner
We're near the end of July, and we're fresh out of the Impact conference that we just had in Boston. What are you taking away as the overall state of the cyber security industry and what surprises came out of the the Impact conference?

[00:03:01.680] - Udi Mokady
First of all, it was phenomenal to be back in person after two plus years, and it was our first event together with a live audience and, thousand people in the room and then another chunk of huge audience out there in the virtual world. So that was super exciting. First of all, it feels like there was hunger, both on our customer and partner side, to be back together.

[00:03:26.710] - Udi Mokady
Of course, from the cybersecurity world, so much has changed. We had so much to talk about in these years of digital transformation, and of course, the rise of cyber attacks, that the get together was, I would say, in a very good timing. I'm sure we'll talk about it, but it was also cyber coming out, and we told the full story of how we've expanded to Identity Security.

[00:03:50.170] - David Puner
We will get back to Identity Security in just a minute. But I also wanted to point out that at the Impact conference, we had a pretty fantastic party at the Boston House of Blues with Gusto playing. What did you see there?

[00:04:04.970] - Udi Mokady
That was terrific. First of all, again, people were so excited. We had our team, we had customers, we had partners in the band. Was lovely. They were so low key. They understood that people were also eager to talk to each other. They opened up and they said, "Hey, we're going to play for you, but if you want to keep chatting and talking, we're good with it." That was actually the vibe.

[00:04:24.340] - Udi Mokady
People were singing, chatting with each other and watching the band, and it was phenomenal. Of course there was a highlight where one of our employees went up to stage and actually played two songs with the band on saxophone.

[00:04:38.100] - David Puner
That was fantastic, and super unexpected. I think we're going to have to get him to perform on a podcast coming up soon. He was unbelievable.

[00:04:47.420] - Udi Mokady
I think he has the... He's high quality. He would be able to talk on the podcast both cybersecurity and music and saxophone. I think you should invite him.

[00:04:56.130] - David Puner
Absolutely. Careless Whisper, who knew?

[00:04:59.130] - Udi Mokady
But perfect for the saxophone.

[00:05:03.130] - David Puner
I know this isn't the crux of our conversation here, but I know that you're a guitar player. How long you've been playing guitar and what particular type of music do you like to play?

[00:05:12.810] - Udi Mokady
Oh, wow. I've been playing guitar since high school. By the way, speaking of the House of Blues event, I was worried that they'll invite me up on stage and there was a little bit of a rumor going on. "Yeah. They'll call Udi up on stage to play." I had a chance to say hello to the band before and I said, "Guys, please don't invite me on stage. I'm rusty and I love music, but don't invite me."

[00:05:35.160] - Udi Mokady
I'm glad they followed. I've been playing since high school. I grew up loving bands like Pink Floyd, Led Zeppelin, Rock & Roll, and it is my passion, but I need to practice more to be where I want to be.

[00:05:48.040] - David Puner
Well, we got to get to the crux, I think we have our conversation, but if there's more time at the end, I want to know more about the guitar. Your path to being chairman and CEO of CyberArk how did your cyber security career launch and what's been your path?

[00:06:03.590] - Udi Mokady
Sometimes I speak to students or just young entrepreneurs and I talk about how you can't really reverse engineers one's a trajectory. I actually went off to the side and studied law for a bit. I think day one, I understood that I don't want to work in it, but I knew that it's a good educational thing for the future in business.

[00:06:21.510] - Udi Mokady
Then got together with a high school friend who was my co-founder, and we decided that the world is too focused on just creating perimeters, firewalls at the time, and that beyond the firewall, it's a jungle. People can do anything. Even trusted people are overly trusted and there's havoc.

[00:06:44.940] - Udi Mokady
We came up with a concept of vaults. The world has doors, but they don't have vaults, and we came up with the concept of securing the inside of organizations. Of course, the journey has been totally different. I wasn't the CEO when we started, I became CEO in 2005, that's when we really focused and named the space Privilege Access Management and started this amazing journey.

[00:07:12.060] - Udi Mokady
I think what really made the biggest difference is we dove into something that was new. We created a new space, almost every single customer along the years told us, "Hey, if we're going to use you and we're going to bank on you, we want to know that you're going to be around; that you're going to build a long lasting company. We don't want you to disappear." Like has happened to them with other startups as vendors. That really shaped our trajectory to want to build a longstanding company.

[00:07:44.320] - Udi Mokady
As you know, David, the part of that was going public in 2014. Not as a milestone, but as, actually, a way to deliver on this message, "We're going to be around. We're going to be around in the right way."

[00:07:57.160] - David Puner
So when you go from this concept to then to the point where we're going to be around, at what point does, that we're going to be around part come into play. The concept itself, when you first came up with the concept, did you think, "This is actually something that we can execute," or like what's your trajectory there?

[00:08:16.560] - Udi Mokady
I think sometimes when I sum it up fast, it shows up faster than it really was in reality. Because reality is a new concept of a vault to secure the inside of organizations. I move to the US, actually, where we're speaking now to Boston, because we started CyberArk in Israel.

[00:08:33.550] - Udi Mokady
I moved to Boston and here's where we started to interact with really Fortune 500 customers. They really helped to shed the light on this whole issue of privilege users and privilege access and administrative access that led us to really pioneer that space.

[00:08:51.950] - Udi Mokady
That's what's called product market fit of those early years and in the early 2000. But over time, as we were taken into major banks and governments and insurance companies and manufacturing companies and you name it, that's when the conversation began to be, "Okay, this is no longer just a solving a small problem for me. We're going to trust you." I know that's the name of this podcast.

[00:09:17.550] - David Puner
Nice drop. Thank you.

[00:09:18.390] - Udi Mokady
We're going to trust you with the keys to our kingdom, or often they call it the keys to the IT kingdom. Let me ask you a question. Udi and those were point blind questions. "How do we know you're going to be around?"

[00:09:30.510] - Udi Mokady
They would always tell us some horror story of a vendor that was acquired and went away. It was a recurring thing, especially in customer conferences, and it gave us this, I would say, a mixed feeling. One is of awe. Wow, it's really important for our customers.

[00:09:49.280] - Udi Mokady
The other one, this sense of obligation. We have to deliver to them. They trusted us, and let's part away from the regular startups where what they want to do is go get sold and have a party. Let's build something long lasting.

[00:10:02.680] - David Puner
Then bringing it back to present day, or just past present day, because we were at Impact last week. It was back to in person, a hybrid event held in Boston. How does it feel to be back? We've already touched upon it a little bit, but face to face with customers and partners. What do you think the major differences are for both the cybersecurity landscape and the cybersecurity landscape between the very first impact conference and now?

[00:10:27.890] - Udi Mokady
Oh, wow, what a difference the time make. First of all, the back in person, we talked about that. I think there was one moment when one of our RND engineers, and she's actually based in Israel, but she came here to the event in Boston, caught me in the hallway there and she said, "Meeting customers in person."

[00:10:49.030] - Udi Mokady
Oh, wow. That connected me back to my why. I just love that. I think that was what it's all about. We've been interacting with customers for the past, of course, during these past two plus years, but in person and sitting and allowing them to have early access to products and showcasing in person it was really magnificent.

[00:11:11.030] - Udi Mokady
In terms of how the world change, I think we've used to have to educate about, you can't just trust the perimeter, what happens beyond the perimeter. I would say the early days of these conferences were about talking a lot. I think now it was a given for everybody.

[00:11:29.060] - Udi Mokady
Perimeters are gone, and perimeters are poor. I think that's one big change. What replaced that perimeter was identity at the center. Of course, people like to say identity is the new perimeter. It was this underlying given at this conference.

[00:11:45.780] - Udi Mokady
The other thing that really changed a lot if I look back over the years, is this awareness or acknowledgment that the attackers are innovating. That defenders like us are not just dealing and of course, a solution like privilege access management and Identity Security, and we'll talk about it, that changes how organizations work, is not just dealing with that change management and security is also is dealing with attacker innovation.

[00:12:10.140] - Udi Mokady
We've launched what we call the Identity Security threat landscape study. We just came out with it a few months ago. It went out to like 2,000 decision makers. One amazing finding is that over 70% of those surveyed said that they've experienced a ransomware attack in the past year. Most of them saying it's been more than one. It's more like two.

[00:12:34.260] - David Puner
That's completely insane to think that this is the percentage.

[00:12:39.960] - Udi Mokady
They just learned to live with it. The other side of it was, when we asked them about supply chain, 64% said that they had to deal with supply chain related attacks. Some of it was not an attack in progress, but that they had to deal with the fact that maybe they had a solar winds, or their supplier had solar winds, and they had to go after and go and fix.

[00:13:02.820] - Udi Mokady
There's a whole new awareness. At some point in the conference, I think in one of the panels, I said that it used to be that we had to educate people what privilege access is, what ransomware is. I believe that grandma or grandpa now know what what these things are, definitely what ransomware is, and that it's everybody's problem.

[00:13:25.300] - David Puner
It all revolves in one way or another around the explosion of identities over the last few years, both human and machine. What's the difference between human and machine identities? It may be obvious, but to some it probably isn't. What's the scale of this growth and what are the implications?

[00:13:42.570] - Udi Mokady
Absolutely. I think if there's one thematic thing from last week at the CyberArk Impact is that we've announced our expansion from PAM to Identity Security. The why; why did we make this expansion is exactly to your point. This proliferation of identities, where we found that every organization now has to deal with thousands of identities.

[00:14:06.530] - Udi Mokady
With regards to human and machine, I think there was Disney movie, or it was a theme song from one of the Disney movies, that was, Computers are People, Too!. We discovered it over the years, that our customers want us to not only manage the human identity of this is a... Let's talk about privileges. This is the human and we need to manage the lifecycle of what they can access and what's happening there.

[00:14:28.800] - Udi Mokady
But also computer servers, applications, they have those scenarios where they have to actually identify and say, "Hey, this is me the application, and I need to talk to you the other application, because I'm accessing a database, or I'm accessing a billing, a service," or interaction between machines require an identity

[00:14:48.390] - Udi Mokady
When you multiply it in the world of how modern, I would say workloads are running, it could be that there's a burst of these identities who are now accessing a building application to do something, or database. They can go up and down and you have things that used to be maybe easier to track, where we used to secure a static application and say, whether there's a secret embedded in there, and we have to secure that and rotate that. Now it's exploded.

[00:15:16.190] - Udi Mokady
In terms of magnitude, in our recent survey, we found that there are 45 times more machine identities to a human identities. Of course there are magnitudes of human identities in an enterprise. We came up with maybe a human has 30 different identities in an enterprise setting.

[00:15:37.260] - Udi Mokady
Think about 45X that our machine identities in the organization. I explained it last week to someone, I said, if you had these special glasses, you walked into a bank and you had these special glasses. So first of all, you see the humans and you imagine all of these humans have identities that need to be managed.

[00:15:54.310] - Udi Mokady
Now put on these special glasses, and suddenly you'll see the machines. Those machines are all over the place, and they are accessing network resources and data resources, and they have their identities. That's huge.

[00:16:09.030] - Udi Mokady
Most of those identities have some level of sensitive access, I would say. When it comes to humans, more than half of them. We found more than half of workforce identities have some level of sensitive access. When it comes to machine, almost 70% of them, that's what they're doing. Could be a robotic process automation. It could be some other type of service running. They're accessing sensitive data.

[00:16:29.660] - David Puner
Are they getting smarter? Are they taking over? Should we be concerned?

[00:16:35.060] - Udi Mokady
They are taking over. In a good way. That's the good way of digital transformation. Some of our customers, I've seen a robotic process automation. We've done integration with those major companies doing that, really replacing a manual process of filing for insurance, filing for a mortgage, doing all of the steps they're required to do that.

[00:16:55.940] - Udi Mokady
But instead of a teller going into a database and saying, "Oh, let me check on this person trying to apply for a mortgage, and then let's check the address, and let's check past statements, and let's check this and that." This is all machine identities running in the background.

[00:17:09.020] - David Puner
I want to go home now.

[00:17:10.780] - Udi Mokady
It's all good. I always say the CyberArk logo is blue, because we come in peace. We're here to enable; secure and enable. I think a lot of it is positive.

[00:17:22.140] - David Puner
But I think that that, takes us to what we've already teased, and maybe even a little more so, Identity Security. What is it and why is it so important right now?

[00:17:34.180] - Udi Mokady
It's so exciting that we pioneered the space privilege access management and really announced our expansion to Identity Security very much with the the push and applause from the customer base.

[00:17:46.630] - Udi Mokady
Basically the customer base said, "We trusted you for our privileged users. We centered around your privilege access management. Can you cover this proliferation of identities? Can you go after the workforce and give me similar controls and solutions for our regular users?"

[00:18:03.320] - Udi Mokady
I've heard it so many years, and of course, we've been working on it. Part of it has been based on our acquisition of adaptive in May of 2020 to create a modern platform that can give a new approach to Identity Security and that explosion of human and machine identities that doesn't take care of them in a siloed fashion, but actually brings the best of what we learned from privilege access management, what we call intelligent privilege controls.

[00:18:30.000] - Udi Mokady
Bring those intelligent privilege controls and applies them to all types of humans and machines, no matter where they're coming from, and manages their connection and their interaction with all types of resources, whether they are on premise, hybrid or in the cloud.

[00:18:51.690] - Udi Mokady
In this journey centered on intelligent privilege controls, we look at that seamless access and provided seamlessly for the human and machines. Because we know that that's the big theme, to make it easy, to make it easy to consume and balance that with a third angle of automation.

[00:19:10.470] - David Puner
If it was not for the last two and a half years and the pandemic, are we talking about an Identity Security platform right now?

[00:19:18.590] - Udi Mokady
I think things accelerated. We saw the trajectory happening. What, what I mentioned earlier, customers were asking for... Can you also cover my workforce employees? We did machine identities, but it was done without enjoying some of the shared services that we can now give that service based on what we give to the human access.

[00:19:40.830] - Udi Mokady
But I think the last couple of years really accelerated this proliferation of identity, really accelerated growing attack surface for our customers and made it even more important to deliver that. Of course, we've also seen growing excitement about consuming this as a service.

[00:19:59.990] - Udi Mokady
While we continue to deeply support our on premise customers who partner with us on on privilege access measurement, and we have many customers, we call them self hosted, but on premise, the SAS delivery and SAS enablement, really allows us to give this in a fast with quick time to value.

[00:20:19.800] - David Puner
What makes CyberArk so well suited to not only define the Identity Security category, but also lead from a technology innovation standpoint?

[00:20:27.600] - Udi Mokady
I would say a couple of things here. First of all, from a technology perspective, there's no better way to come in when you already touched the hardest part of security, or the hardest parts of identity and security, which is privilege access management.

[00:20:45.970] - Udi Mokady
What the keys to the kingdom and covering that also with our customers' journey to the clouds. With that expansion we have a great vantage point to come in and say, "Hey, we're going to bring you those privilege access, like controls, but in a lighter way to all type of users.

[00:21:02.490] - Udi Mokady
Then from a company DNA perspective, which I always like to talk about, and David, you may need to stop me. I love talking about the CyberArk culture and team. The team is what we call smart, bold, but humble.

[00:21:19.030] - Udi Mokady
We take into account the growing changing landscape in our customer base, like with great attention to the fact that the lives of our customers are changing, and they have to support the digital transformation happening in their organization, and really take that with deep respect.

[00:21:36.030] - Udi Mokady
They take the... I would say, the not positive respect, but the fact that you have to be cognizant of the attacker renovation and really always keeping one eye on the attacker. We've done that throughout the years. We've often been telephone call number two to breached prospect.

[00:21:56.200] - Udi Mokady
Where the first phone call they call instant response. The second phone call is to CyberArk. "Hey, we lost trust here. Can you help us regain trust in our infrastructure?" People really have a strong sense of mission in CyberArk and blend at all with a global approach.

[00:22:14.870] - Udi Mokady
I wouldn't know how to recreate it, but we built a truly global company. Started in Israel, but then expanded to the presence in more than 130 countries. This diversity across the team with a strong sense of mission makes it really well positioned to go after this expanded Identity Security category.

[00:22:36.350] - Udi Mokady
Having 7,500 enterprise customers to continue to partner with and and leverage all the things we've learned from that partnership is a great position.

[00:22:48.490] - David Puner
Great. Thank you for that. Speaking of the attackers, they seem to be more brazen than ever. In one recent notable example, Costa Rica was besieged by widespread attacks, the earlier of which led to the President declaring a national state of emergency in May.

[00:23:06.730] - David Puner
What are we seeing there and what can we learn from it? What's important to pay attention to there? How is the global security community reacting?

[00:23:14.330] - Udi Mokady
I think it's become part of the reality. You called it the brazen. At the RSA show, I met with some of our Costa Rican customers and, actually partners, and they also came last week. Some of them came last week to to Boston, and they talk about how payroll was stopped, how processes we're moving back to manual with this, with ransomware attack.

[00:23:36.400] - Udi Mokady
I think it just adds to this growing awareness that there's no real boundaries. The geopolitical tension is just adding to the havoc. If continuous it's going to be very hard to prosecute criminal organizations. Of course, you have the nation states behind it.

[00:23:52.820] - Udi Mokady
I think what I see is great maturity within the customer base, and the chief security officers. We had some of them on the panel last week. You just see that they approach cybersecurity, again, with that strong sense of mission, and definitely with the assume, attack mindset in how they're defending their organization, and this whole concept of zero trust, not as a slogan, but that they're really trying to minimize these points of flair in their organization.

[00:24:26.650] - David Puner
The community part of that; the global community, that really is truly essential at this point. To work in silos would be... Would that work?

[00:24:35.290] - Udi Mokady
No, I think you asked me earlier about this building in long term company, one of the things that it led to is this really partnering, good faith in the industry. With the C3 Alliance, for example, that we have, it has more than 200 technology partners on it maybe more than 400 integrations.

[00:24:55.290] - Udi Mokady
It's basically the result of hours of engineering. You can put dollars in engineering that we put into integration with 3rd party solutions, all because we believe security is a team sport or a team game, and that it adds value to our customers.

[00:25:09.140] - Udi Mokady
I think we're seeing the security community interacting definitely, we're promoting that in our interactions, but I also see it within the customer base and their willingness to speak to each other and give each other tips and advice. Sometimes organized and sometimes even ad hoc.

[00:25:28.220] - David Puner
Can you shed some light on how customers are adopting Identity Security and our role as a long term partner?

[00:25:34.220] - Udi Mokady
In this entire journey it's been a privilege, no pun intended. It's been a privilege to work alongside with major enterprises. We have more than half the Fortune 100, more than a third of the Global 2,000, the numbers are probably higher than what I just mentioned. But working with really global enterprises in a dual way.

[00:25:58.140] - Udi Mokady
One, sometimes you have to innovate ahead of them because the attackers are innovating. The other thing, because we're in operational technology, we help them run their business, innovate along with them, make sure we prioritize next to them. What's important for you? How would you like to... Do you want this as a service?

[00:26:15.010] - Udi Mokady
All these things that led to the Identity Security platform were really hand in hand on those two elements. Innovate ahead, but also along with customers. I think what we're seeing now is really growing awareness that this is one of the most important layers that they have in their organization.

[00:26:32.330] - Udi Mokady
It's also probably the only layer that serves two purposes. It's a security layer, but also a digital enablement layer. They can use us to connect to suppliers. They can use us to connect to their own customers in the Identity Security platform.

[00:26:47.760] - Udi Mokady
It's been a very exciting partnership. I think we've had some examples on stage last week where they... On that same message, we partnered with you for our most privileged users, now where we've expanded with you to our workforce, employees are our third parties. That's what it's all about.

[00:27:08.880] - Udi Mokady
I think you see two flavors of companies out there. It's changing, I think, to the positive flavor. You see companies that are still more worried about compliance, and companies that worry about the attacker and enabling that digital transformation. Of course, the latter, I think, are taking the right approach.

[00:27:26.820] - Udi Mokady
The attacker does not care if the company is compliant. So compliance can conserve to get budgeting, compliance can help, but in some prioritization. But the things that the attacker mindset is the important one, and I see that really growing.

[00:27:42.460] - David Puner
I think one of the interesting things that I thought about a lot in Impact, and I'm paraphrasing here, because the actual point may be a worded a little bit differently. But essentially, CyberArk serves as the backbone of business. Because customers shouldn't necessarily be thinking about all these things. They want to be focused on their own business. I think that's really a fascinating way of looking at all this.

[00:28:10.580] - Udi Mokady
That drove me a lot when... I remember in the past where chief security officer told me literally, okay, so I'm coding, and we put privileged access management in place, and this is a very large company. He said it was the first night I really had a good night's sleep. He said, I didn't fully sleep as a see so he's still paranoid, but had a full night of sleep.

[00:28:30.740] - Udi Mokady
That's exactly David. Allowing our customers to reduce the massive amount of risk and carry on with their business and focus on their initiatives, knowing that the attacker cannot gain privilege access, cannot move laterally, cannot, I would say, live off the land and turn down security controls, like has happened when they've achieved privilege access in the major known attack.

[00:28:58.100] - Udi Mokady
That really drives us. When we expand to Identity Security, it's like, like I said before, it's even more exciting in the sense that, wow, this is how you're connecting. We have a hospital where we're part of how the doctors and the nursing team and everyone comes in and starts working in the day, and they focused on health care.

[00:29:18.940] - Udi Mokady
We're the backbone of that. Of course, you apply that to an airline and apply that to, to government, and apply that to banking. This is what motivates us.

[00:29:29.100] - David Puner
That's great. Let's help our CSOs. Let's help our customers get some rest.

[00:29:33.460] - Udi Mokady
Absolutely.

[00:29:34.060] - David Puner
You've been super generous with your time. Really appreciate it. Is there anything that you'd like to cover that we haven't covered?

[00:29:41.370] - Udi Mokady
I think I had a chance to talk about the technology partners, and I mentioned the C3. I would add the other flavor of the channel and and alliance partners. I think they're helping us drive this adoption of Identity Security.

[00:29:56.450] - Udi Mokady
We had some of them last week at the event, the likes of Accenture, Deloitte, PwC, Optiv, KPMG, others. We had Robert Herjavec speak with me on stage. They're really also part of that dual enablement, bringing Identity Security to the customer base and enabling their digital transformation.

[00:30:21.240] - Udi Mokady
That would be one point. The whole notion of of cyber debt was a topic we brought up last week, that digital transformation is actually creating cyber debt.

[00:30:30.960] - David Puner
I love that term. I didn't heard that before.

[00:30:34.000] - Udi Mokady
You didn't hear that before. He didn't promise that he'll give me the-

[00:30:38.760] - David Puner
We're going to help you get credit.

[00:30:40.040] - Udi Mokady
-the credit for authoring that. But I think it's a CyberArk authoring of talking about cyber debt as something that, again, is a result of a good thing of running ahead with massive projects of the last couple of years and digital transformation.

[00:30:54.740] - Udi Mokady
There are two things. One, close up that that cyber debt with Identity Security. Two, even more exciting, don't rack up more debt if you do Identity Security right from the get go. We're passionate about that.

[00:31:06.940] - David Puner
Terrific. Goodie. Thanks so much. Really appreciate your time. Looking forward to what's next. If I can put in a plug for Impact 2023 locations, I'm thinking Maldives. That's good?

[00:31:18.900] - Udi Mokady
Oh, no, now you got us in travel. No, it's going to be somewhere accessible, maybe Boston again. It was lovely here in our summer, right?

[00:31:25.580] - David Puner
Yeah.

[00:31:26.340] - Udi Mokady
But we'll figure out in the meantime, we're actually going to take CyberArk Impact on the road. It's going to have like a mini CyberArk Impact from from last week we're going to take it on the road and in multiple cities, including in the US, Canada, Europe and Asia. It's going to be exciting.

[00:31:44.690] - David Puner
Terrific. Well, looking forward to it. Looking forward to the ride. Thanks so much. Hope to talk to you again soon. I'll get Robert's number from you once we wrap this.

[00:31:56.370] - Udi Mokady
It was fun David. Thank you.

[00:31:58.290] - David Puner
Thanks Udi. Appreciate it.

[00:32:06.760] - David Puner
Thanks for listening to today's episode of Trust Issues. We'd love to hear from you. If you have a question, comment, constructive comment, preferably. But it's up to you or an episode suggestion, please drop us an email at trustissues@cyberark.com, and make sure you're following us wherever you listen to podcast.