Around 1,000 delegates gathered in Munich this week to listen, discuss and clap at random at Deutsche Telekom's two-day cybersecurity event. But was there something missing?

Patrick Donegan, Founder and Principal Analyst, HardenStance

June 22, 2017

7 Min Read
DT in Cybersecurity – Good but Could Do Better

Around 1,000 delegates attended Deutsche Telekom's second two-day "Magenta" cybersecurity event for customers and partners in Munich this week. That 1,000-delegate number makes it a pretty strong candidate for Europe's largest ever telco-hosted cybersecurity event.

It was held nearly six months since the reorganization of Telekom's security assets into Telekom Security. The division has been building out a cybersecurity portfolio that looks to me to be bigger -- broader and deeper -- than any of its European telco peers. Unlike most European telcos, Telekom Security is pitching its security portfolio almost as hard to consumers and SMEs as it does to large businesses. The business is also unique in having a strategy for selling cybersecurity services to SMEs and consumers throughout Europe.

Spontaneous applause
You know when you're keeping your conference audience happy when speaker lines generate spontaneous applause. That happened twice on day one in a way that was wholly favorable to the event host. The first was triggered when Dirk Backofen, head of Telekom Security, explained what lessons his company took from November's US Presidential election, including the potential vulnerability of mobile devices. As a result, Backofen announced that Telekom is making high-end mobile security software freely available to Germany's major political parties to protect the smartphones of their operatives. That way, he said, "we can help make sure that the upcoming Federal elections will yield the exact, accurate, results -- not something that is influenced or made up."

Backofen earned full marks for that spine-tingler -- the audience applauded spontaneously, loud and long. And they applauded not so much because the telco was providing "cybersecurity." Rather it was positioned as the protector -- by means of cybersecurity -- of something far more emotive: the integrity of Germany's democracy. The second instance appeared to be triggered accidentally by Michael Fey, president and COO of Symantec, one of many C-level speakers from leading security vendors invited to speak. "We vendors play nicely together due to Deutsche Telekom," he admitted, "and that doesn't always come naturally to us." He seemed all set to move on to his next bullet point when the audience decided to intervene with loud applause.

Beating security vendors up to make them play nicely is precisely what German enterprise customers expect of Deutsche Telekom. They wanted to show their appreciation -- even if Symantec's president didn't quite expect to serve as the conduit for it.

I would also single out Industrial Protect Pro, Telekom's portfolio of security solutions for industrial operations technology (OT) for a mention. This leverages solutions from Cyber X, Cyber Arc, Radiflow and Genua. If any European telco has a more advanced cybersecurity portfolio for industrial applications in the IoT era, I've yet to see it.

As you'd expect, much of this event was a two-way pat-on-the back-fest between Telekom and its key vendor partners -- and for perfectly good reasons. Telekom owns the connection to the German user. The company has been savvy in committing resources to cybersecurity and spotting opportunities to stimulate investment. And it has made investments in an extensive portfolio from which more than 50 security vendors are benefiting.

Delegates undoubtedly got excellent value from the event. If you want to understand upcoming cybersecurity roadmap options, you can't have too many well-honed, 30-minute, CEO talks from premier players on what's wrong with the status quo -- and how to fix it. And Telekom's two-day agenda served up plenty of that.

There seem to me to be some areas for potential improvement, though. Being the most committed and ambitious European telco in the cybersecurity space is all well and good. But the way the cybersecurity landscape is evolving, that will only get Deutsche Telekom so far.

Next page: What's missing

What's missing
The single biggest thing I would find fault with over the two days is Telekom's out and out deference to its vendors. I've already acknowledged that some of that was entirely appropriate. But not all of it, in my view. Take Telekom's DDoS protection services, for example. Look under the hood and, yes, you'll find the products of Arbor Networks and Link 11 at their core.

But there's more to Telekom's DDoS protection services than the technology of its vendor partners. The company's own engineering teams add a lot of their own networking smarts into the DDoS protection services. Almost nothing was said in Munich about this important in-house contribution to the portfolio, or other areas of the portfolio where vendor capabilities are materially supplemented by Telekom engineering.

The organizers may well have chose to take a back seat out of respect for their vendors. But in doing that, Telekom made the mistake of leaving itself open to being viewed in the way that telcos least want to be viewed -- as a dumb pipe.

Over the two days, Telekom didn't say much about threat intelligence, either. Yet threat intelligence is an area where the largest Managed Security Service Providers (MSSPs) like IBM, AT&T and SecureWorks are increasingly looking to differentiate. The biggest vendors -- many of whom are eyeing cloud-based security-as-a-service models that will compete at least in part with telcos -- are also positioning in the threat intelligence space.

The week before the Munich event, Palo Alto Networks attracted 3,500 people to its "IGNITE" customer event in Vancouver -- more than three times Deutsche Telekom's turnout. Moreover "IGNITE" attracted delegates from all over the globe. You could see and hear the diversity of nationalities and languages wherever you turned at the Vancover Convention Center. In Munich, by contrast, I was in the small minority of delegates that needed earphones for the German to English translation. Most people in the very German audience didn't need them.

There's nothing inherently bad about a locally focused outlook. It allows greater sensitivity to local customer requirements, for one thing. But it does leave something lacking from a cybersecurity perspective. Cybersecurity players with a truly global footprint and truly global customer base have clear advantages, including in threat intelligence.

One of Telekom's guest speakers in Munich was former Obama Administration Cybersecurity Leader, Michael Daniel, now president of the Cyber Threat Alliance. The CTA is a serious organization -- serious members, a very smart business model and classy leadership. To maintain its leadership position, Telekom needs to ensure that by the time of its next cybersecurity event in March, it is a member of the CTA. Telekom and other telcos need to be contributing to a common pool of CTA threat intelligence. They then need to be extracting from that common pool and competing on the basis of how they drive change in their customers' security stances leveraging that common pool.

Breadth vs. depth
One other thing. Whilst the breadth of the Magenta portfolio is a clear plus for Telekom, I'm not convinced that the same is true of the portfolio's depth. Dirk Backofen tried to justify the fifty-plus vendors in the portfolio on the basis that "no one vendor can do it all." I certainly get that. But does that really mean you need to offer customers a choice of Fortinet, Palo Networks as well as Check Point firewalls?

How much business do you actually lose from offering two rather than three firewall vendor solutions? And how much do you gain in internal efficiencies and lower pricing from offering just two? Above all -- the part that's hardest to quantify -- how much do you lose in confusion, delay and irritation in meetings when the poor Telekom salesman doesn't full understand the key differentiators of each product in their vast portfolio and the poor SME customer just wants to get going with a product that meets their basic needs?

Whatever factors featured in the decision to swell the Magenta portfolio to such a size, I can't help thinking that the telco DNA of Universal Service Obligation thinking may have been among them -- i.e., if someone wants it, we have to offer it. Either that or it's a misguided effort to imitate the breadth of the AWS marketplace. Or some hybrid of the two, perhaps.

Either way, the breadth of the Magenta portfolio clearly works. And congratulations, by the way, it's impressive. As for the depth, sorry but I'm still not convinced.

All in all, I'll give Deutsche Telekom a "B" for this week's Munich event. When you consider that hardly any of its telco peers in Europe are even projecting themselves as truly ambitious cybersecurity contenders, that's a "B" among a small handful of "C"s and a large sea of "D"s and "F"s. So from that perspective, very nice job Telekom -- auf wiedersehen.

— Patrick Donegan, Founder, HardenStance and Contributing Analyst, Heavy Reading

Read more about:

EuropeOmdia

About the Author(s)

Patrick Donegan

Founder and Principal Analyst, HardenStance

Patrick is the Founder and Principal Analyst of HardenStance Ltd, a leading analyst firm providing best in class research, analysis and insight in telecom and IT security. A lot of Patrick's research is focused on best practise for telecom operators in securing their own networks and providing security services to end customers. In recent years his research has focused increasingly on the security opportunities and threats presented by the telecom sector's efforts to evolve to more software controlled networking including the evolution in network security requirements from 4G to 5G. Patrick has worked in the telecom sector for over 25 years, including in strategic planning roles for Motorola as well as for Nortel's mobile infrastructure business. Prior to forming HardenStance Ltd in January 2017, he worked for eleven years at Heavy Reading, the last three as Heavy Reading's Chief Analyst.

Subscribe and receive the latest news from the industry.
Join 62,000+ members. Yes it's completely free.

You May Also Like