Scroll Top
400 S El Camino Real Suite 1050, San Mateo, CA 94402

Modern Data Security with Anand Singh

00:00:12
Dr. Mohit Tiwari: 

Wonderful. Hi, Anand, great to have you on the webinar.



00:00:17
Anand Singh: 

Mohit, how are you doing? Looking good.



00:00:19
Dr. Mohit Tiwari: 

Thanks. Doing very well and very excited to discuss with you: just different aspects of modern data security today. I’ve obviously known you for a while. You have a really interesting back story into getting to where you are at. It would be great for the audiences to hear it as well. Can you start from way back when you were with Gene Spafford at Purdue, and bring us to where you are today, Anand?



00:00:49
Anand Singh: 

Actually, I will go even more way back than that, Mohit. I think everyone has a very interesting technology story. How they got into technology, Right? My tech story is that when I was in fifth grade, sixth grade, something around that time frame. At that time, If you looked at the news articles about what is happening in technology, lot of those news articles were about Cray research, and how Cray supercomputers were being used to do weather data modeling, or to do nuclear bomb simulations, or to do some really hard computational work and all of that sounded really fantastic to me. I vowed to myself that I’m going to work on supercomputers one day. As things go, over time, my interest cemented even more and more, and I did my bachelors at one of the IIT’s (Indian Institutes of Technology) in India, and then for my master’s, I came to Purdue because Purdue had a really good computational science Research Center. I wanted to fulfill my dream of working at supercomputers all along. I did get a chance to work on that, but I also got interested in the space of security because Professor Eugene Spafford, who is the founder of security as a discipline in the country – He had this amazing style of teaching and some great research that goes on in his lab that as I looked into it, I thought to myself, man, this could be a very interesting career. And this is like a long time ago. I won’t date myself, because I’m old, but this was a long time ago, and at that point security was not the biggest topic. But I could see the promise of that topic, right? So when I graduated from Purdue, I did go and work at Cray research for 2 years. That was kind of my life’s dream fulfilled. One of the posters that hangs in my office, the one that is blurred out. I wish I had unblurred it. The poster that you see in my office that’s Cray T90. That is the most beautiful supercomputer made. It may not be the most powerful, but that’s the most beautiful supercomputer ever made. So that’s kind of my story. As I work through my life and my career, I was a CISO at one of the subdivisions of UnitedHealth group. I was the CISO that grew security for target.com. As I work through my life story, I gravitated more and more in the cyber security space. The charm of cyber security–for some it may be a lot of pressure– but the charm of cyber security for me is that it’s a continuously changing field. For someone like me who needs intensity and focus, that’s an amazing field, because it just keeps you engrossed. The kind of things that are happening all the way from Stuxnet, to the fact that you can get into utilities, to the fact that now connected to toothbrushes can be used to conduct attacks on infrastructure, right? This is the world that we live in. So that’s kind of my cyber security journey and a little bit of my life’s tech journey. That’s something about me, but Mohit, if you don’t mind, I would love to hear the same from you since you put me on the spot here.



00:04:16
Dr. Mohit Tiwari: 

This was good. I thought it was really interesting, from Cray to now, you know, a different version of super computer. Now you are running big cloud organizations. Slightly different configuration, but you know all the big compute. For me, I think I latched onto the part where you said around, you know, just you’re having really great teachers. You ran into Gene, and now you’re in security for life. Just a story of a few great professors, one was in computer architecture, he got us really excited about both the software and introduction to computing and also introduction to comp(uter) arch(itecture). Got into designing hardware, then met another great professor at the UC Santa Barbara– super creative, super fun, just having what felt like the time of his life the whole time– so got into security because that lets you be creative. I don’t have to just go do the, you know, 40 stage pipeline all over again and tweak small things. You can design aircraft grade secure computers, and now you have a clean slate. So that was great, and then for postdoc again, architecture and security. We worked with really great people who were not just productive, but they’re like, “Hey, we’ll build big long-term communities and industry around the work we were doing.” So just this big, long-term focus. And they were at Berkeley, Costa Santa, she founded risk 5. Dawn Song, seemingly founded half of security, and like both are really great people. So that momentum just kept on going. When I came to UT Austin, met with my students, now colleagues, Casen and others. At UT we just kind of banded together and got to where we are. But under the hood I think it was kind of a good confluence of what we can do, technically and engineering wise, and what we really care about, which is privacy and making sure that data flows and all these things are just a built-in part of our computing. So was a very lucky confluence.



00:06:13
Anand Singh: 

Yeah, I’m surprised. The biggest surprise in all of what you told me, Mohit, was that you did research at UC Santa Barbara, because what I’ve heard is that all UC Santa Barbara guys do is hang out by the ocean and the beach.



00:06:28
Dr. Mohit Tiwari: 

That’s true. That’s true. The CS department is literally overlooking the beach. The story is they took the building plans from Princeton, or was somewhere, that’s the apocryphal story, so there are like nooks for rain gear, and all these things, and no windows overlooking the ocean. But yeah, it’s a great place. 



00:06:48
Anand Singh: 

They wanted to keep you focused.



00:06:49

Dr. Mohit Tiwari: 

That’s right! You mentioned this notion of like, you know, this going, this massive change from supercomputers to now cloud… I also thought it was really interesting that you’ve been in really regulated verticals where you have to construct not just least common denominator security stacks and processes, and so on, you have to construct pretty high end things so that you can get it all certified. I’m just wondering, how do you trace the evolution of data security in that regard. For me it was a huge surprise, frankly. Coming out of academic research, that data security is a very different unique sub discipline.



00:07:33
Anand Singh: 

So great question, Mohit. I would like to compartmentalize data security in 2 pieces, right? One, what I would say is pre-cloud, and one, on what I would say is post cloud. Right? I’m one of those people who have been fortunate enough to work in very large companies with their own data centers and data sources, and now I’m working for a fully cloud SaaS company, right?

So if I look at the pre-cloud, the legacy construct of data security has focused on protecting data mostly in structured databases, because that was the source of truth for all the data that enterprise has, right? So this included protection against unauthorized or unwanted access attempts, but that legacy construct had one major flaw in it. Typically the protection and monitoring of those data sources or understanding of those data sources required deployment of heavy agents or oppressive technology. What do I mean by oppressive? Like, think about this, right? You are deploying heavy agents or things that are doing heavy compute on the system that are being used to service the needs of millions or billions of people in the country or the world, right? So, first of all, just monitoring some of these highly transactional systems on an ongoing basis… that introduces a heavy drain on performance and more often than not what will happen is, your DB admins will come and say “Okay guys, this is the small percentage of compute that is available to you. We are going to put you within that box, and you cannot exceed that box, because otherwise what you are doing is:you are impeding my production systems, and we cannot have that, right?” Believe it or not, healthcare systems are some of the most transactional systems in the world, even more so than banking systems. Retail systems are extremely transactional. You cannot do deployments like that on systems like that, right? So your legacy data security tooling was built in that mode. Many people would do that deployment still because it’s a requirement of regulations. They were all able to afford a little bit of protection, but what I mean by “little bit” is, it is only protecting your structured databases sitting in your data, number one. And number two, you have been neutered to such a degree that you are able to have only a small amount of insight rather than complete insight, right? That’s the construct of your legacy data sources. Before I switch gears into my kind of what does cloud data security mean in the cloud, I would love to get your take on the legacy side of it. Did what I tell resonate with you or do you see some different aspects in your experiences so far?



00:10:40
Dr. Mohit Tiwari: 

That makes sense. I actually fully agree on the product engineering side, right? Like having these transactional databases and there are classic vendors in this space who’ve worked really hard to really optimize the agent. One of the key things that seems to me is they are really targeting towards checking a compliance use case. Like can I say that my accesses are monitored, right? Whereas when you go into a post cloud scenario, you have to think more in terms of potentially Mitre @tt&ck, like attackers moving through the cloud and getting to one data store here, and a different type of data store there, and so on. So that’s one access. The other one I did want to ask your advice on was: what about corporate environments? It seems like, you know, old shared drives, sharepoint… these types of corporate environments with everyone putting different types of data, they’re also getting exposed to now, you know… “let’s go train co-pilot on it, or generate AI models on it to boost productivity.” So it seems to me that corporate environments are also now at the focus of data security and legacy. 



00:11:54
Anand Singh: 

So I think I’m gonna make it an even bigger topic than that, right? I think AI is a major disruptor in data security, but if I look at the spectrum of data security now, it’s not that limited anymore as what I described about quote unquote legacy scenarios, right? So, the needs have changed. The needs have changed because in today’s world, you have to focus on, I think you mentioned it: Mitre framework, and how it can be used to kind of build a blanket of security around the data that you have. Of course, databases are still your primary data sources, but the other thing that has happened is that, I think you test upon this briefly, is that data sprawl and has become endemic: meaning that data is not just in your databases. It is also in your cloud buckets. It is also in your unstructured data sources like file systems and shared drives and Google drive and dropbox and like… there’s so many sources of data sprawl at this point of time, right? To me, the organizations need to focus on being able to protect all of this, not just elements of this, right? Because “you don’t understand, you cannot protect things” is the basic concept of engineering. You cannot solve what you don’t understand, right? So the first thing is, you need to understand what is the sprawl of data in your enterprise? Where is the data? Who is accessing the data? You need to be able to map identity to data, because that’s when you can figure out when there is anomalous access from identities to data, right? You need to map identities to data, because that’s how you figure out whether there is “least privilege” in the enterprise or not. For example, if your identities have never accessed the data source in last one year or 2 years, it’s pretty obvious that they have been over privileged, right? You should be able to subtract that privilege. So this is kind of your new construct of data security in the cloud-centric, SaaS-centric world that we live in today… which is: understand everything about where your data is right. Protect your data where it belongs, not just some data sources, right? Protect your data in such a way that it is scalable meaning that you don’t have those problems in the past where you have agent deployments on production systems which are killing your production systems so you cannot protect effectively, right? So those are the use of APIs. All of those are the aspects that have significantly upended the world of security and cloud, and in the SaaS model that we live in today. And for the same reasons, a lot of legacy technologies are not gonna be applicable in the construct that you live in today, right? So I like the concept of data security posture management. I think it’s a good concept. But I would say that even that is limited in the sense that data security needs to be more comprehensive than that: On-Prem, Cloud, all inclusive single dashboard, ability to hone in into the problems, ability to detect anomalous activity, ability to understand but also protect… My last comment on all of this before we jump into AI is that a key flaw that many enterprises make is that they think of data security as a security item. Data security is a collaboration item among many entities at the organization. Specifically, the data scientists of the company –  they benefit enormously from a data security tool, because the data classification, the data mapping, the identification of data to a PIII or a Phi, or things like that… that’s worth its weight in gold for data scientists. So my strong belief is that data security is a critical piece of the puzzle for today’s enterprises. It’s an item that benefits infra, SRE, the data scientists, and security. That’s the group, right? So that’s why I think a solution like this is extremely powerful, not just to protect the organizations, but to make organizations more agile to become better at harvesting the data that they have, right?



00:16:38
Dr. Mohit Tiwari: 

That’s a fantastic point. It almost seems like in other constructs where it’s just: “Hey, I have a secure container” or “I have a secure OS or secure network device,” you can almost slide it into the infra layer and not impact the rest of the org. Whereas data seems like it’s more intimate and the data scientists and product teams have to be involved in kind of shepherding, or, you know, still being great stewards of the data as opposed to secure the data. That’s a great solution.



00:17:05
Anand Singh: 

I’m gonna flip the question that you asked me because I don’t have a precise answer to that, so I’m gonna just make it your problem now. From all the articles that I’m reading in the news now, AI is obviously the big thing. So I’m curious about whether in your experiences, are you seeing co-pilot as a key use case? I would love your insights. You’ve been deployed in so many organizations. I’m sure you have some insights that I’m not privy to, so I would love your insights.



00:17:41
Dr. Mohit Tiwari: 

Oh, yeah, thanks. I think this is a really interesting point. Going back to your Gene Spafford point: there is this concept of a confused deputy in security. The simple idea is that, “hey, there’s someone working on your behalf” and if they assume all the privileges that you have, they can do a bunch of work. And then if you ask them to output on your behalf, they can do things that you didn’t anticipate, right? Or if they take inputs from the outside, and they can even do things on your behalf that you didn’t anticipate. Super simple concept. I think under the hood, especially with something like Microsoft Copilot: it’s your assistant. It’s working on your behalf with access to all the data that you have, and each employee does this. So all the orgs that we see, you know, they put stuff on shared drives, and no one goes poking around obsessively to find everything that they could get to, right? It’s only like pentests and such that reveal like, “Oh, hey! There’s a shared salary folder that everyone can see.” But now with copilot, this is having, like a really really hyper intelligent agent that’s gonna push the limits of all the permissioning across, like on folders, corporate environments, etc. across your enterprise. If I’m a lawyer and you say, “Hey, write this report in the format of my Coca Cola report.” To ensure that it’s just the format that is being taken when not the content, I mean… everything that you have access to potentially gets through. 



00:19:15
Anand Singh: 

If I can add to that, I think that as a CISO, some of the things that worry me about… and by the way, I’m a huge proponent of AI and the values that it can bring to many enterprises, right? So my guidance to anyone who will listen to me is that this is a force of nature. This is not something that you can stop from happening, right? What you have to figure out is what are the bounds within which it can happen and still deliver value to the enterprise, right? That’s the way to tackle this problem. 2 things that stand out for me, Mohit, is: first thing… do we understand what kind of data from your enterprise is flowing into the shared models? And are you okay with it? That’s I think a key piece of the puzzle. The second key piece of the puzzle is are you able to figure out when poisoning of these models is happening through the pumping of fake data, right? That’s that’s the whole thing now, right? Are you able to figure out if and when that poisoning has happened? Are you able to put some controls around it, right? So permissioning is an amazing point, because you are granting a tremendous amount of privilege to co-pilot associated identities. Those are the 2 additional items that I would put for AI consideration and enterprises.



00:20:53
Dr. Mohit Tiwari: 

No, that’s a great, great point. I mean, just as a tangible example to me is like, “Hey, if I have access to shared folders,” I put a bunch of data in there that I want Copilot to pick up and use and then for someone else’s co-pilot agent, their model produces the wrong output because you poison the data in shared folders. So it’s really cool, there’s the confidentiality access attack, and then there’s the integrity access attack where you poison the model. At the heart of it all is just understanding like “hey, what data is in which type of folders and are you okay with it?” The whole challenge is, how do you do it at scale and how do you move the org forward while letting co-pilot still be functional? At Symmetry, we have launched Symmetry for Microsoft Copilot as a specific kin of the product that really helps orgs who are trying to move and go fast. It just puts a seatbelt around your Copilot, essentially.



00:21:53
Anand Singh: 

It’s so amazing to hear that because one of the hesitations in not being able to use AI is not understanding how you can protect that exchange with these models, right? So I’m glad that you guys are out with a tool that can provide some assurance to the enterprises who are looking for that extra piece of assurance before they jump full wagon.



00:22:20
Dr. Mohit Tiwari: 

Right. And switching back towards the other thread that we were going… I mean, I want to also understand your take on  data security, as you just mentioned, got rapidly redefined from encryption (post quantum and homomorphic)  to like “Hey, let’s get a handle on access and usage, right?” How should practitioners think of prioritizing this in their stack?



00:22:42
Anand Singh: 

Yeah, I would say that there are a couple of things that are extremely critical to most enterprises, right? The first one is intellectual property, the second one is data. Those are the 2 assets that define enterprises in today’s world. So, in my opinion, given that criticality, it has to be one of the highest priorities that any company has. I would say that unfortunately it can also be an overlooked. The reason why it is overlooked is because there is a lot of noise around other controls like edge controls: WAF or firewall or EDR controls… What have you deployed on your device? Obviously, all of those controls are important, and I’m not negating the criticality of that, but what will drive additional massive protection in your organization is for you to know what you need to protect, and that’s your data. Where is your data? Who is using that data? 2 very important questions typically not answered by the tools that I just mentioned: your WAF, or your firewall, or your EDR is not telling you where is your data, and who is using it, right? So there is that blind spot that many enterprises have that they need to overcome. That’s absolutely crucial, in my opinion, and that’s the reason for prioritizing the discipline of data security within the enterprise. As I said before, I don’t think this should be practiced solo by the security team. In my opinion, take partners across the enterprise because a data security platform not just improves the security of data, it also makes harvesting of data easier by your data scientists and your SRE and others. I’m gonna share one more thought on this, because this is an important one. Another reason why you want to understand where your data is because many enterprises are wasting a lot of money in cloud data storage for data that is not being used at all. It’s often data that is sitting out there without practical usage. So there’s a finance component to this which you can take advantage of to make the business case for this with your finance partners to say, “Hey, if I have this platform, I will understand what I can eliminate that is useless as consuming resources in the cloud.” Obviously there’s a security benefit to it, because that thing is not getting care and feeding. But there’s also finance benefit to it, because by virtue of eliminating it from a hot storage, you are probably saving a lot of money, right?



00:26:00
Dr. Mohit Tiwari: 

That’s a great point, and also the liability associated with all the data that you’re holding onto is also something to consider. You mentioned something really interesting… as the orgs who really think in terms of IP, and who really think in terms of customer data, or, you know, data they value, are there lessons or trends from the past in terms of which verticals should pay most attention to modern data security at the moment?



00:26:24
Anand Singh: 

Yeah, I would say that the verticals that jump out for me right away are retail, healthcare, and healthtech and finance, or FIs or FinTech. Those are the verticals to me that contain a lot of sensitive information. To me there is definitely a need for a good data security platform in those organizations.



00:26:59
Dr. Mohit Tiwari: 

That makes sense. Another theme that I’m thinking about is: as someone thinks about “Okay, I need to get a handle on data sprawl, and the security use cases that you mentioned,” what should be the consideration? How could you kind of smoke test or evaluate data security? This is indeed a very active space, really great folks working in the space at the moment. So how should practitioners sort through and figure out: here’s the key things to look for?



00:27:35
Anand Singh: 

Yeah. So I think some of the key things that I would call out are the feature set of the product. It should be able to fingerprint the data sprawl in your enterprise. It should be able to do identity mapping with the data and it should be able to tell you the usage patterns of that data. So to me, that’s number one of the core feature set. The part 2 of the core feature set is the presentation of the findings or results, meaning that most security organizations are already drowned under the load of false positives or information that does not make a difference. So what happens in a scenario like that is you start to think about “How do I optimize my time?” One way to optimize your time is to not use the tools that are giving you too much nonsense data, right? So the quality of the data output and its presentation and prioritization of what is being presented to you from perhaps highest risk to lowest risk, or maximum importance to minimum importance. That intelligent presentation of the data makes a ton of difference because it empowers the organization to go take real concrete steps rather than just collect data or information that you’re not doing anything with, right? So to me, that’s the second key factor. The third key factor that I would say is: what is the usability of the platform? The fact is that we don’t live in a world today anymore where you could train someone for one year to be a firewall engineer, and then they can generally start to handle firewalls after that. Nowadays technology is moving at such a fast pace that it’s almost an expectation that any platform that you are deploying in your enterprise… is very good from a usability perspective, meaning that people can onboard it and figure out 90% of the stuff without having to go through training for 6 months. So to me, the usability of the platform is the third critical factor that I would put into play. The classification of data… that would be kind of my fourth. Obviously, you can build a large list like that, but to be these stand up right away.



00:30:26
Dr. Mohit Tiwari: 

This makes sense, I mean I fully agree. One thing I would like to call out from what you say is, there’s the data classification and sprawl mapping phase. There’s the identity phase and the operations, right? At least what we have found is, there’s no magic trick that will just magically make the data classification problem that’s been around for 50 years just disappear. But the second point that you said, like prioritizing risk using who can access it, the identity mapping, the permissioning, and the entitlements, and then how is it being used… bringing all of these to put a risk map on top of the classification: that’s what makes actionable feedback happen. Another interesting theme for me is that there is a question really around: there are 3 kind of streams that are now feeding into one, you know, data security, comprehensive data security theme, right? There are cloud security companies that are typically cloud workload, vulnerability… they’re like: “Hey, we should do cloud data security.” There are old school data classification and privacy front end type companies who are also saying, “Hey, we should do… right?” And then there’s the legacy vendors who used to look at corporate environments or transactional environments. They’ll say, “Hey, like we will reinvent ourselves.” So how do you see this space playing out? Is this kind of more of the same from the past? Or is this like a feature set? 



00:32:00
Anand Singh: 

Yeah, so the way I am looking at this… and and I have a limited answer, because some of this is still playing out, so the jury is no;t out yet. The only commentary that I can make with some criticism is that the legacy players… their legacy platforms are not well suited for the needs of today’s world. The only way they can find some salvation is either by going back to the drawing board and creating a product that does what the cloud centric world of today needs, right? Or if they’re gonna go and perhaps short circuit that time period by acquiring a company that does modern data security for a living, right? That’s the only outcome that I can see for the legacy player. As far as the rest of it, CSPM companies marching into this space, or privacy companies marching into this space… I would say, like privacy companies will have a real hard time with it, because privacy is looking at data from a different lens, and OneTrust of the world are already doing that. I don’t think there is something major new that they can do without embedding themselves into deep tech. So, I think that they have a lesser chance. I would say, your CSPM companies are probably the ones that will probably get closest because they, their operating model is the same in terms of like, “what is the raw data that I need to look at to generate the kind of insights that are needed?” And so, as a part of CSPM, they have some of that raw data access, so it’s a matter of building the engine on top.



00:34:11
Dr. Mohit Tiwari: 

That makes sense, I think one really interesting analogy, at least for the Azure cloud environment that I see is, “hey look, there’s people trying to make purview type applications be the home of data governance where other business functions can spec out what they want… how they want it, right? How regulations, etc., can be specced out.” Then on the other side of it there is Sentinel, something like this that’s like a security platform that gets alerts. We need something in the middle to go map out how things go, how the data flows work across the org. I’m trying to anchor for data to be its own asset category. But it’s interesting. Another theme I want to do is point out… this is kind of entering into the fun zone, Anand you also are a core member of, and active participant in really fun communities. I know in Dallas, in your hometown, the CISO XC. That’s really fun and vigorous. You also work with IANS as a community member or instructor even. Just kind of your take on how it has been, like what do you look for in terms of producing impact as you work in these communities?



00:35:30
Anand Singh: 

Yeah. The the first thing that I would say is is that the CISO community is extremely supportive of each other because it’s a hard problem, hard job, in terms of challenges, and obviously we do our best with the resources that we have… but one of the reasons why many people are able to do great in this profession is because they have this amazing support network around them. So one advice for emerging CISOs, or people who have that as a big job in the future is to build that very strong network and foundation around you because I can guarantee you if you have a big collection of… Cohort of… or a network around you, the problems that you are facing or what you’re trying to solve: someone else in your core group is that larger group has seen it already, and you can, if you know the right set of folks, they can help short circuit your journey, which may be full of hardship to something that is considerably easier than them. So that’s kind of my one very strong recommendation. Second thing I would say is that a lot of people in this space have a desire to make a difference. So for example, I like to teach kids about how to stay safe online and I think perhaps it’s a topic for another day, but the online practices are very unsafe in the vast majority of the kids and the teens and people who are constantly on the internet. So I try to do my part to make that community safer, and I know that my other colleagues have similar passions as well where they have a very strong desire to make a difference in the lives of people that are around them in some way, shape or form. So that kind of collegial culture… that very strong desire to give back to the community is hardwired in the CISO communities and in the forums that I’m a part of. I would say, people do this because they feel that it’s their duty… not just that their ability, but it’s their duty to make that difference.



00:38:01
Dr. Mohit Tiwari:

It’s been great to learn kind of your arc coming in and your lens on outcomes that one could provide. I was curious to see if you were to summarize the core crux of your message as one final takeaway, what would that be?



00:38:19
Anand Singh: 

I’ll throw out like maybe 3 or 4 key bullet points here, right? Prioritize data security as one of the most important security controls in your enterprise. We need to understand where your data is, who is accessing that data, where the over privileging is, what does the data sprawl in your enterprise look like? Classification of that data… protection of that data… The second thing I would say is, take partners across the enterprise. Finance can be a great partner to you, because if you know what ways they use this data store in your enterprise, you can eliminate it and send some money that way… and cloud costs are a big thing for enterprises these days. You can take data scientists as your partners. You can take SREs as your partners. So likely your chances of success will skyrocket when you have these entities as partners, right? The third thing I would say is that as you think about the space of data security, you also need to think about what is the fact of bringing a new product in the enterprise, and consequently it’s important to understand usability. It’s important to make sure that your data security platform is able to do good prioritization, that it is able to give you data that can be used for protection of your assets, right? So those are my 3 board messages. A horizontal message that I would put on top of the 3 verticals that I just mentioned is that the construct of data security has changed significantly. The modern cloud SaaS data security centric model is what is needed… and I think you need to look for things that can service both your current needs, and if you have on-prem deployment, some of your on-prem needs as well. I think that would give you a complete blanket on all of your data rather than just pieces of your data. That’s that’s kind of my key takeaways from the conversation



00:40:33
Dr. Mohit Tiwari: 

That makes sense. Awesome! Thank you so much. My one sentence summary would be something we talked about earlier, which is: AI is an unstoppable force. It’s amazing as you deploy it, it’s going to flush out all these gaps– exact gaps that you mentioned– and it would be great to consider putting seat belts around it, and stay safe while you drive fast.



00:40:58
Anand Singh: 

Absolutely!



00:41:01
Dr. Mohit Tiwari:  

Awesome! Well, thank you so much, Anand. We really appreciate the time that you shared with us and with the community as well. We really appreciate it. Thank you. 



00:41:11
Anand Singh: 
Thank you, Mohit, it was good talking with you!

Related Posts
Privacy Preferences
When you visit our website, it may store information through your browser from specific services, usually in form of cookies. Here you can change your privacy preferences. Please note that blocking some types of cookies may impact your experience on our website and the services we offer.