Tech Trends 2022

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 135

Tech

Trends
2022
Trending
Trending the
the trends:Thirteen
trends: Thirteen years
yearsofofresearch
research 2

DIGITAL EXPERIENCE & DATA AND ANALYTICS & CLOUD &


BUSINESS OF CYBER & CORE HORIZON
DIGITAL REALITY ARTIFICIAL INTELLIGENCE DISTRIBUTED PLATFORMS
TECHNOLOGY TRUST MODERNIZATION NEXT
AMBIENT EXPERIENCE EXPONENTIAL INTELLIGENCE QUANTUM

Blockchain: Field notes


The tech stack Cyber IT, disrupt Data-sharing Cloud goes
Ready for from the
2022

goes physical AI thyself made easy vertical


business future

Strategy, DEI tech: Supply Zero Core Rebooting Bespoke Machine MLOps:
2021

engineered Tools for unchained trust revival the digital for billions data Industrialized
equity workplace revolution AI
Global study: Finance & Ethical
Architecture technology Human Digital Horizon
2020

The kinetic the future awakens experience twins next


leader of IT & trust platforms

Connectivity DevSecOps Intelligent Beyond AI-fueled NoOps in a Beyond


2019

of tomorrow & the cyber interfaces marketing organizations serverless the digital
imperative world frontier
CIO survey: No-collar Reengineering Risk The new Digital Enterprise API Blockchain Exponentials
2018

Manifesting workforce technology implications core reality data imperative to watch list
legacy sovereignty blockchains
CIO survey: IT Inevitable Risk Mixed Dark Machine Everything- Trust Exponentials
2017

Navigating unbounded architecture implications reality analytics intelligence as-a- economy watch list
legacy service

CIO survey: Right- Autonomic Risk Reimagining Internet AR & VR Industrialized Democratized Social
2016

Creating speed IT platforms implications core of Things go to work analytics trust impact of
legacy systems exponentials

CIO as chief IT worker Software-


2015

Risk Core Ambient Dimensional Amplified API


integration of the defined implications renaissance computing marketing intelligence economy Exponentials
officer future everything

CIO as Technical
Real-time Cyber In-memory Social Digital Industrial Cognitive Cloud
2014

venture debt Wearables Exponentials


DevOps security revolution activation engagement crowdsourcing analytics orchestration
capitalist reversal

CIO as IPv6 No such Reinventing Gamification Finding the


Business Mobile only— Social Design as
2013

postdigital (and this time thing as the ERP goes face of


of IT and beyond reengineering a discipline
catalyst we mean it) hacker-proof engine to work your data

Big data
2012

Digital Outside-in Enterprise Social User Geospatial Hyper-hybrid Measured


Gamification goes to
identities architecture mobility business empowerment visualization clouds innovation
work

Almost- The end of


2011

CIOs as Cyber Applied Social User Real Capability


enterprise the death Visualization
revolutionaries intelligence mobility computing engagement analytics clouds
applications of ERP

CIO Value-driven Best-of-breed


2010

Cyber Services Wireless Asset User Information Information Cloud


operational application Virtualization enterprise
security thinking & mobility intelligence engagement automation management revolution
excellence management applications
1 2 3 4 5 6 7 3

....
TABLE OF
CONTENTS
4 10 60 119
Letter from Data-sharing IT, disrupt thyself: Field notes from
the editors made easy Automating at scale the future

6 28 78 131
Executive Cloud Cyber AI: Acknowledgments
summary goes vertical Real defense

41 99
Blockchain: The tech stack
Ready for business goes physical
1 2 3 4 5 6 7 Letter from the editors 4

Letter from the editors

O
ver the past two years, the world the ground, the reality is that organizations data entry, and reporting—creating an
has been reeling from the shock are automating soul-crushingly repetitive environment where recording is reporting. IT
of the pandemic, and we are now tasks, freeing humans to focus on more departments are automating large segments
collectively trying to navigate to our “next interesting, higher-value problems. If anything, of their core system infrastructure, allowing
normal.” Those of us on the Tech Trends team humans are only becoming more precious precious engineers to get back to actual
believe that this represents the opportunity to to their employers. The battle for talent, engineering. And AI is acting as a force
engineer a better future—not to just repave especially in tech, has never been fiercer. multiplier in cybersecurity, detecting and
the old cow paths of IT but also to rethink responding to threats automatically and
how we can all move forward together. In this year’s Tech Trends report, we examine easing the burden on cybersecurity workers.
different ways pioneering enterprises are
And make no mistake: Moving forward will automating, abstracting, and outsourcing their Of course, the pandemic has fueled this year’s
require every one of us. The best art speaks to business processes to increasingly powerful trends, but it would be a mistake to view them
the human condition, and the best journalism tech tools. In doing so, they are arming as a direct response to COVID-19 disruption.
gives voice to public concerns. There’s no their employees with superpowers to tackle Rather than reorienting businesses’ goals,
doubt the public has been concerned about innovative projects that deliver competitive the pandemic has simply put an exclamation
the rise of “robot overlords,” which is why differentiation. For example, blockchain is mark on existing priorities. Enterprises once
we’ve all seen plenty of coverage of the topic. enabling organizations to automate processes viewed the types of initiatives we spotlight
In truth, our AI-assisted future is not a dark that occur between third parties, eliminating as projects that would play out over the next
mirror, nor is it a glib panacea. Seen from the need for manual data exchanges, five to 10 years. The reality? These trends
Letter from the editors 5

need to be tackled today. Customers expect empowered to focus. In IT, workers responded Nuno Carvalho
outstanding digital + physical experiences. by moving mountains to set up remote work Technology Consulting Partner
Workers expect to work anywhere. And your infrastructure and support new ways of reaching ncarvalho@deloitte.pt
competitors? Your traditional competitors customers. This gave IT enhanced credibility. (+351) 210 422 500
Now, enterprises are looking to their tech teams
emergent competitors—those with no to drive the next round of innovation: to discover
business being in your business—would be the mountains beyond and move those, too.
delighted to put you out of business. Digital
disruptors don’t win because they’re small. Rui Vaz
They win because their lean statures allow themselves in a precarious spot. Few IT Technology Consulting Partner
them to be decisive, agile, and resilient. To managers would say they have all the people ruivaz@deloitte.pt
thrive in today’s environment, established they need. Therefore, in a world of unbounded (+351) 210 422 500
incumbents are beginning to recognize that
thinking bigger requires that they act smaller.
That’s why they’re looking to automation,
abstraction, and outsourcing, and, in turn, Tech Trends 2022 chronicles automation as
the technology pieces that support those the emerging key to both sustaining and
concepts, such as cloud, security, and data. enhancing baseline operations, and how
this, in turn, empowers workers to move
The pandemic challenged orthodoxies as to up the value chain and spend their time
what can be accomplished. It showed us how solving ever-more-valuable problems.
much we can achieve when impediments to
productivity are removed and workers are The future is human. So let’s get to work.
1 2 3 4 5 6 7 Executive summary 6

Executive summary
Case studies, insights, and the trends
Data-sharing made easy IT, disrupt thyself: The tech stack goes physical
• CVS Health Automating at scale • Southwest Airlines
• Catena-X • Capital One • Southern California Edison
• DARPA • UiPath • Sheba Medical Center
• Kyle Rourke, Snowflake • Anthem • Brad Chedister, DEFENSEWERX
• Bill McDermott and C.J. Desai, ServiceNow
Cloud goes vertical Field notes from the future
• Marijan Nedic, SAP Cyber AI: • Mike Bechtel, Deloitte
Real defense
Blockchain: • Sapper Labs Cyber Solutions
Ready for business • Mike Chapple, University of Notre Dame
• Caisse des Dépôts • Adam Nucci, US Army
• Chow Tai Fook
• US Department of Treasury
• Andre Luckow, PhD, BMW Group
1 2 3 4 5 6 7 Executive summary 7

Data-sharing made easy Cloud goes vertical Blockchain: Ready for business
A host of new The center of gravity Trendy cryptocurrencies
technologies promise around digital and nonfungible tokens
to simplify the transformation has (NFTs) capture media
mechanics of data- shifted from meeting headlines and the public
sharing across and the IT needs of an imagination, but these
between organizations industry-agnostic and other blockchain
while preserving the organization to meeting and distributed ledger
veil of privacy. As part the unique strategic and technologies (DLTs) are
of a growing trend, organizations are unlocking more operational needs of each sector and even subsector. also making waves in the enterprise. In fact, blockchain and
value from their own sensitive data while leveraging Hyperscalers and SaaS vendors are working with global DLT platforms have crossed the disillusionment trough
enormous volumes of externally sourced data that system integrators and clients to provide modularized, of the hype cycle and are well on their way to driving real
has traditionally been off limits. This can open a new vertical-specific business services and accelerators productivity. They are fundamentally changing the nature
arena of data-driven opportunities. Indeed, the ability that can be easily adopted and built upon for unique of doing business across organizational boundaries
to share secured data with others within an ecosystem differentiation. As this trend gains momentum, deploying and helping companies reimagine how they make and
or value chain is giving rise to new business models and applications will become a process of assembly rather manage identity, data, brand, provenance, professional
products. For example, by pooling clinical data on shared than creation—a shift that could reorder the entire certifications, copyrights, and other tangible and digital
platforms in the early days of the COVID-19 pandemic, value stack. Business processes will become strategic assets. Emerging technical advancements and regulatory
researchers, medical authorities, and drug makers were commodities to be purchased, freeing organizations standards, especially in nonpublic networks and platforms,
able to accelerate the development of treatments and to focus precious development resources on critical are helping drive enterprise adoption beyond financial
vaccines. Moreover, these same data-sharing protocols areas of strategy and competitive differentiation. services organizations. As enterprises get comfortable
have helped drug makers, government agencies, with blockchain and DLT, creative use cases are cropping
hospitals, and pharmacies coordinate and execute up in many industries, with established industry leaders
expansive vaccination programs that prioritize efficiency expanding their portfolios and creating new value streams,
and safety while preserving intellectual property. while startups dream up exciting new business models.
1 2 3 4 5 6 7 Executive summary 8

IT, disrupt thyself: Automating at scale Cyber AI: Real defense The tech stack goes physical
Faced with creeping Security teams may With the explosion
technological soon be overwhelmed of “smart devices”
complexity and by the sheer volume, and the increased
higher expectations sophistication, and automation of
of stability and difficulty of detecting physical tasks, IT’s
availability, some cyberattacks. remit is growing
CIOs are radically Enterprise attack again, extending
reengineering surfaces are expanding beyond laptops and
their IT organizations. How? By taking a page from exponentially. The use of 5G is growing, along with phones. CIOs must now consider how to onboard,
the cloud provider’s playbook. They are identifying the number of network-connected devices; remote manage, maintain, and secure such business-critical
repetitive, manual processes and applying a work is gaining ground; and third-party attacks have physical assets as smart factory equipment, automated
combination of engineering, automation, and self- become increasingly pernicious. It’s time to call for cooking robots, inspection drones, health monitors,
service. The net result is streamlined timelines, AI backup. Cyber AI can be a force multiplier that and countless others. Because outages could be
accelerated value delivery, and more effective and enables organizations not only to respond faster business- or life-threatening, devices in the evolving
stable IT across the board. This kind of disruptive than their attackers can move but also to anticipate physical tech stack require the highest levels of
automation represents a vast yet underrealized these moves and act in advance. AI can be expanded system uptime and resilience. And a fresh approach
opportunity. Previous technology trends such as beyond established applications, such as using it to device governance and oversight may be needed
NoOps, Zero trust, and DevSecOps share a common to accelerate data analysis, identify anomalies, and to help IT manage unfamiliar standards, regulatory
theme—the importance of moving to code across detect threats. These emerging AI techniques can help bodies, and liability and ethics concerns. Finally, CIOs
the organization. Migrating away from manual human analysts focus on prevention and remediation, likely will need to consider how to procure needed
administration to engineering and automation, and developing a more proactive, resilient security technology talent and reskill the current workforce.
organizations can manage complex systems more posture. And as AI is adopted across the business,
effectively and improve the customer experience it can also be leveraged to help protect valuable
through improved availability and resilience. AI resources and combat AI-powered attacks.
1 2 3 4 5 6 7 Executive summary 9

Field notes from the future


A bold,
technologically
sophisticated future
awaits—this we
know. Yet from our
vantage point today,
we cannot discern
precisely what
this bold future looks like, or how we can prosper
in it. How can we plan for events that are likely, yet
vaguely defined? In Field notes from the future, our
final chapter of Tech Trends 2022, we examine the
trajectories of three technologies that will likely
dominate the digital landscape a decade or more
from now: quantum, exponential intelligence, and
ambient experience. Though currently nascent, each
of these technologies has captured the imagination
of researchers and the investment dollars of
venture capitalists, startups, and enterprises who
all agree: Something interesting will happen, and
with diligence and groundwork planning, we can
be ready to act when the future finally arrives.
1 2 3 4 5 6 7

Data-sharing
made easy
SHARE AND Pooling data with
others drives new
THRIVE opportunities.

MONETIZE YOUR Data platforms offer a


secure mechanism for
DATA ASSETS buying and selling data.

KEEP DATA A growing array of privacy-


preserving technologies
SAFE can help keep shared
data safe and secure.
1 2 3 4 5 6 7 Data-sharing made easy 11

TREND 1

Data-sharing made easy


Powerful data-sharing and privacy-preserving technologies usher in a new era of data monetization

T
hanks to advances in data-sharing regulatory concerns are starting to generate Moreover, the global FHE market alone is
technologies, you can buy and sell value across enterprises in the form of new growing at an annual rate of 7.5% and is
potentially valuable information business models and opportunities. During expected to reach US$437 million in value by
assets in highly efficient, cloud-based the next 18 to 24 months, we expect to see 2028. Currently, the health care and finance
marketplaces. Combine this data with more organizations explore opportunities sectors are leading most FHE explorations.2
a new array of privacy-preserving to create seamless, secure data-sharing
technologies, such as fully homomorphic
encryption (FHE) and differential privacy,
capabilities that can help them monetize
their own information assets and accomplish
More than 70% of
and you can now share encrypted data business goals using other people’s data. global data and
and perform computations on it without
having to decrypt it first. This provides the Though currently in an early stage, this analytics decision-
best of all potential worlds: sharing data
while preserving security and privacy.
data-sharing trend is picking up steam. In a
recent survey, Forrester Research found that
makers are expanding
All of this has fueled a promising new
more than 70% of global data and analytics
decision-makers are expanding their ability
their ability to use
trend. Stores of sensitive data lying fallow in to use external data, and another 17% plan external data.
servers around the globe due to privacy or to do so within the next 12 months.1
1 2 3 4 5 6 7 Data-sharing made easy 12

What accounts for this growth? Simply put, curated data feeds. Within the enterprise, Opportunities like these to monetize data
data gains value when it is shared. Gartner™ encrypted data makes artificial intelligence through sharing and pooling can offer a
predicts that by 2023, organizations that (AI) and machine learning (ML) exercises competitive advantage for first movers—a
promote data-sharing will outperform safer, and compliance audits easier. motivating concern these days across markets.
their peers in most business metrics.3 It is not uncommon for new participants
• Broadening your research in data-sharing ecosystems to experience
Consider the following examples collaboration. Sharing basic what has been described as an “oh, sweet
of data-sharing in action: foundational or early-stage findings Lord moment” upon realizing that their
can accelerate critical research competitors operating on the same platform
• Using aggregated data to securely initiatives without compromising a are doing much more with data assets. In this
achieve common goals. Organizations hard-won competitive advantage. moment, many resolve to become the best
can work with “frenemies” within a AI- and data-driven organization possible.
market sector to achieve common • Securing intellectual property.
goals such as developing deeper Super-sensitive data such as AI training Share and share alike
customer insights or detecting fraud data that may be stored in public
patterns across an entire sector. clouds can be better protected. As the lifeblood of digital transformation,
data looms large in Deloitte’s Tech Trends
• Increasing efficiency and lowering • Encrypting data in motion. In the reports. In Tech Trends 2021, for example,
costs. Across enterprises, data vendors arenas of high-frequency trading, robotic we discussed how in order to realize
no longer have to provision hardware, surgery, and smart factory manufacturing, their MLOps ambitions, companies must
maintain databases, and build application confidential data flows rapidly across manage their data very differently.4 Today,
programming interfaces (APIs). Customers multiple entities. FHE allows users to access the data-sharing revolution is making
can push a button to access anonymized, critical data quickly without encryption keys. it possible for organizations to access
1 2 3 4 5 6 7 Data-sharing made easy 13

more data, more securely within their own


ecosystem and across other organizations.
with external data management service
providers can help organizations streamline
As the data-sharing
But, once again, reaching this potential data management processes and lower trend advances,
we expect more
requires managing data differently—this related costs. Consider the following
time adding innovative technologies and opportunities data-sharing can drive:
techniques that free information assets from
traditional privacy and security restrictions. • Industry vertical marketplaces. Even
organizations to
the fiercest of competitors often share engage in “data
collaboration” to tackle
This year’s data trend comprises three common challenges that are best resolved
major dimensions: opportunity, through collaboration. Take suppliers in
ease of use, and privacy. the food industry: If they all anonymized
sensitive sales and delivery data and
common challenges.
Share and thrive: The promise of new pooled it together for analysis, perhaps
• Partners in a value chain. Many
business models and opportunities they could unlock the mystery of supply
manufacturers and retailers purchase
and demand. Or banks in developing
consumer data from third-party data
Shared data can create shared opportunities regions could pool anonymized credit
brokers, but as is often the case, there
and new business models. As the data- data to build an interbank credit risk
is not enough quality data to really make
sharing trend advances, we expect scoring system. Or one of the biggest
an impact. What if systems of partners
more organizations to engage in “data opportunities of all: Could pharmaceutical
within a value chain—from suppliers
collaboration” to tackle common challenges researchers and doctors operating
to manufacturers to marketers—
and pursue mutually beneficial revenue, within a secured ecosystem pool data
pooled their customer data to create
operational, and research opportunities. to understand how to bring life-saving
a more nuanced picture of demand?
Moreover, the ability to share data safely innovations to market more quickly?
1 2 3 4 5 6 7 Data-sharing made easy 14

• Let somebody else do the AI model • Data providers streamline deliveries. their data to other subscribers. Data buyers
training. AI models are often considered On data-sharing platforms, buying get à la carte or custom views into different
highly sensitive forms of intellectual access to real-time market or logistics aspects of markets, products, or research.
property. Because they can typically fit data is as simple as pushing a button.
on a thumb drive, they also represent Data providers will no longer need The fundamental business strategy
high security risks, so many organizations to provide APIs or ship files. underpinning this “sharing-as-a-service” model
have traditionally performed their own has already demonstrated its effectiveness
modeling in-house. Thanks to encryption Acquire external data easily in other high-profile information and content-
technologies, this may be about to sharing arenas such as music file-sharing
change. With modeling data secured, at the push of a button and social media. In these, a vendor provides
chief data officers can safely outsource AI an easy-to-use data-sharing platform, and
modeling and training to third parties. Cloud-based data-sharing platforms are customers provide the content (data).5
helping organizations seamlessly share, buy,
and sell data. These heavily virtualized, high- The data marketplace sector is currently
performance data marketplaces are typically in an early gold rush phase, with startups
structured in a data-sharing-as-a-service such as Databricks, Datarade, Dawex, and
model in which, for a fee, service subscribers Snowflake, and hyperscale cloud providers
can manage, curate, and tailor data. They can such as AWS, Azure, Google, and Salesforce
also secure their data to a degree by using racing to stake their claims in this promising
platform-provided “clean rooms,” safe spaces market. And promising it is: The nexus of
with defined guidelines where organizations data growth and democratization, along with
can pool their data assets for analysis. Finally, digital transformation, is helping create a
subscribers can aggregate and sell access to revolution in which demand for external data
1 2 3 4 5 6 7 Data-sharing made easy 15

is skyrocketing.6 No longer merely a tool for platforms to share daily micro-level as vendors develop ironclad security and
informing executive decision-making, data vaccination and testing data with more organizations sign up for these
is now a business-critical asset to be sold, public health care agencies.8 platforms, thus expanding the volume of
bought, traded, and shared. And the platform external data available for consumption.
that facilitates this exchange most easily • Investment managers at a global financial
and effectively could eventually become the services firm capture and analyze data
standard for data-sharing in industry data from their back, middle, and front offices Share data without
verticals or even across entire markets. in real time. As a result, the time required
compromising privacy
to begin sharing investment data with
We’re seeing data-sharing use cases— clients shrinks from “months to minutes.”9
and in some areas, success stories— Data gains value when we share it. Yet data
proliferate as more organizations begin It remains to be seen how certain aspects privacy policies and competitive secrecy
pursuing opportunities to monetize and of the data-sharing platform market will demands have historically placed a damper
expand their data assets. For example: evolve. While there will eventually be some on our ability to realize this value. Today,
consolidation and standardization, multiple a new class of computational approaches
• During the early days of the COVID-19 platform markets could also take root. For collectively known as privacy-preserving
pandemic, fiercely competitive global example, there could be systems of partners computing (or confidential computing) is
pharmaceutical firms explored ways in private data marketplaces, or perhaps poised to liberate organizations and their
to share pre-clinical research data public marketplaces targeting unique data from privacy’s shackles. Approaches
via data-sharing platforms.7 needs will spring up organically. Whatever such as FHE, differential privacy, and
shape data marketplaces eventually functional encryption make it possible for
• COVID-19 vaccine administrators take, we anticipate that the gold rush will organizations to reap the benefits of data-
used centralized state-operated continue to pick up steam, particularly sharing without sacrificing privacy (figure 1).
1 2 3 4 5 6 7 Data-sharing made easy 16

Figure 1 Privacy-preserving techniques can also

Six privacy-preserving techniques for sharing data enable collaboration among competitors.
Consider multiple financial institutions
that compete head-on in distinct areas of
Fully homomorphic encryption: Data is encrypted
before it is shared. It can be analyzed, but not financial services. Even though they compete
decoded into the original information. for clients, collectively they may wish to
collaborate to achieve common goals such as
Differential privacy: Noise is added to the dataset detecting overconcentration risk, sophisticated
so that it is impossible to reverse-engineer the
original inputs. fraud patterns, or financial crimes.

Functional encryption: Select users have a key that In another example, consider organizations
allows them to view some parts of encrypted text. that do not compete but belong to
complementary companies within an industry
Federated analysis: Parties share insights from sector such as travel. There are beneficial
their analysis without sharing the data itself. data-sharing use cases in which companies
contribute information to co-marketing and
Zero-knowledge proofs: Users can prove their
discount campaigns across airlines, hotels,
knowledge of a value without revealing the value itself.
and rental car agencies. Each participating
Secure multiparty computation: Data analysis is
company would like to know about the
spread across multiple parties such that no single client behavior and activity of the others
party can see the complete set of inputs. so they can provide their end consumer
with greater value and a more enjoyable
Source: Deloitte research and analysis.
customer experience. Yet each has a duty to
1 2 3 4 5 6 7 Data-sharing made easy 17

protect client information. Privacy-preserving and usage of data once it is in someone value from data, they are not a panacea
computing may be the breakthrough else’s hands, which raises potential for all data management requirements
catalyst that allows these companies to privacy or compliance risks. and challenges. You will continue to
interact and collaborate more deeply. need strong data governance; tagging
4. Finally, there are certain regulatory and metadata are still necessary.
Currently, four challenges are slowing progress roadblocks around privacy and
in the field of privacy-preserving computing: data ownership that will need to be What’s more, the new tools and approaches
addressed before privacy-preserving do not change longstanding company data
1. Many of these techniques require compute can reach its full potential. culture overnight. For example, established
new software tools and changes to companies often have entrenched processes
utilize the data. Being able to fully Yet work is underway on all these fronts, and standards for managing and using data,
utilize these tools and support the and it is not unreasonable to say that whereas startups and digital natives may take
changes can require significant time within the next 18 to 24 months, privacy- more relaxed approaches. Or, due to the very
and effort from already-busy teams. preserving computing will offer a broad personal relationships that inform decision-
range of use cases and opportunities. making and strategy, family-owned businesses
2. Privacy-preserving techniques can, are typically more hesitant to share data—
in some instances, slow speed and however anonymized beyond enterprise walls.
performance, which can be problematic The way forward
with data-in-motion and real-time We anticipate that these and similar issues are
analysis and dissemination. Though privacy-sharing computing and just bumps on the road to a fundamentally
advanced data-sharing technologies are new era of transformative data-sharing.
3. There is currently no easy way to already helping organizations positioned You have an untapped asset sitting in
maintain control over the governance at the vanguard of this trend extract more your servers. What are you waiting for?
1 2 3 4 5 6 7 Data-sharing made easy 18

LESSONS
clinics, and analysts to measure campaign effectiveness.
CVS builds on data foundations The team also shared data externally with research agencies

FROM THE to distribute vaccines and universities to help gauge vaccination rates in the
population. All of this was done at an unprecedented pace
FRONT LINES With nearly 10,000 stores across the United States and during the pandemic. Fortunately, CVSH’s data organization
capabilities enabled it to rapidly make sense of incoming
proven success in annually administering flu and other
vaccines, CVS Health (CVSH) was well positioned to make data, while data-sharing tools provided secure, near–
a significant contribution to the historic COVID-19 vaccine real time exchange. “We were able to move quickly by
rollout. Still, when vaccines became widely available in creating a data mesh across multiple platforms, instead of
the spring of 2021, the pharmacy and retail giant needed consolidating to any single technology,” says Kirubakaran.
analytics immediately to understand when and where
immunizations were needed most. Karthik Kirubakaran, The team established governance immediately to prioritize
senior director of retail data engineering, says the data protection and compliance with privacy and data
organization’s data management processes and technology security laws. It also identified clear owners and stewards
met the challenge: “Because we had an effective data and created different layers of security for data in transit
strategy in place, we were able to extend our capabilities and at rest. For example, it leveraged third-party clean-
and roll out a new system in weeks instead of months.”10 room technologies to anonymize data for analysts,
who then measured the rollout program based on
Kirubakaran and his team gathered external data from demographic segments instead of individual identities.
vaccine suppliers and the Centers for Disease Control and
Prevention (CDC) to forecast supply and demand. They CVSH faced new challenges as the vaccine rollout continued.
then fed this information into internal systems that enabled Before each successive distribution of doses to retail stores,
patients to schedule appointments, partners to set up Kirubakaran’s team huddled in a virtual war room to pore over
1 2 3 4 5 6 7 Data-sharing made easy 19

demographic and demand data to identify is seamless to the customer, and only tap Twenty-eight partners launched “Catena-X,”
underserved areas. “It was critical for us into the data that they allow us to access.” a data exchange ecosystem that enables
to create forecasts that were as accurate organizations to share information
as possible and facilitated access to on their own terms, with privacy and
vaccines where they were needed,” says Catena-X changes the security guaranteed. “We needed a
Kirubakaran. His team then updated its
predictions based on supply information
automotive value chain collaboration platform to work with value
chain partners, one that opened up a
from each store, and even analyzed internet collaboration model new playing field,” says Oliver Ganser,
searches for COVID-19 vaccine availability head of the Catena-X consortium.11
to know where demand was high. European automakers are members of a
mature industry; their manufacturing practices Catena-X, which is Latin for “chain,” launched
CVSH plans to leverage its data-sharing know- are fine-tuned, meticulously planned, and in August 2021 as one of the first major use
how for other use cases as the vaccine rollout just-in-time, which doesn’t leave much room cases of the European Union’s federated
slows down. For instance, Kirubakaran’s team for the unpredictability of the past year. and secure data-sharing standard, known
is working to use real-time data to understand Facing the dual crises of COVID-19 supply as GAIA-X.12 This decentralized approach
a customer’s basket in the retail store and delays and semiconductor shortages, the comprises a multitude of individual platforms,
match it to past purchase behavior for more European automotive industry needed to all following a common EU standard.
accurate coupons at checkout. He’s guided by react quickly, but information across the entire Organizations using GAIA-X can exchange
a CVSH leadership directive asking all CVSH automotive value chain, from suppliers to data and collaborate across sectors while
employees to treat customers as someone customers to recyclers, was sparse. Several retaining data sovereignty. “Instead of
they can serve instead of someone they key manufacturers, suppliers, and tech companies developing trust in each other
can sell to. Says Kirubakaran, “The idea is to companies, including BMW and Siemens, individually, we can all trust our data to
serve the community, to do it in a way that joined forces to devise a new way of working. the GAIA-X framework,” says Ganser.
1 2 3 4 5 6 7 Data-sharing made easy 20

While GAIA-X provided the standards


needed, small and large players ultimately
business models. For example, partners
may pay incentive fees for sharing data
DARPA revs up
decided to join Catena-X to address their with certain parameters, and sustainability data encryption
supply chain issues. In one instance, an and circular economy is another major use
auto manufacturer found a quality issue case. “The biggest reason for organizations The Defense Advanced Research Projects
that potentially affected tens of thousands to join is to solve complex business Agency (DARPA) has a history of shaping
of its vehicles. It would normally conduct a problems with shared data. Monetizing emerging technologies. The agency—
major recall and levy millions in penalties the data is not our priority,” says Ganser. which is part of the US Department of
to suppliers, but by collaborating with Defense—sponsored research that helped
suppliers to share data, the manufacturer The Catena-X board is cognizant that create everything from the internet and
was able to pinpoint the quality issue change can be hard for a storied industry the personal computer to drones, GPS, and
and reduce the number of vehicles that like German manufacturing. “This is not just much more. Currently, DARPA is responding
needed a recall by more than 80%.13 technology; this is a transformation of the to the expansion of cloud computing and
automotive industry,” says Claus Cremers,
other virtual networks by researching new
In the near future, Catena-X will provide a a Catena-X board member and director
methods for sharing data while lowering
user-friendly system environment that can at Siemens.14 The board is dedicated to
privacy and security risk. Dr. Tom Rondeau,
integrate with enterprise resource planning rethinking the value chain and encouraging
program manager at DARPA, believes
to transfer data, as well as a software- its members to adopt a startup mentality.
building trust through privacy-preserving
as-a-service–like portal where smaller Eventually, its goal is to expand out of Europe
techniques is key to democratic values.
suppliers can directly upload data. As new into global collaboration and acceptance. “We
“Being able to share information in a way
companies join and partners are connected will always produce cars, but we can re-invent
that preserves privacy and security is
from different areas of the value chain, ways to run our overall business instead
foundational to democracy,” says Rondeau.15
the consortium anticipates creating new of relying on past methods,” says Ganser.
1 2 3 4 5 6 7 Data-sharing made easy 21

Rondeau leads the Data Protection in Virtual With FHE, the DPRIVE team is creating standards gathering intelligence,” says Rondeau. Similarly,
Environments (DPRIVE) program, which funds of security by rigor, meaning computational in the case of financial crime analysis, law
startups and incumbents to create hardware difficulty, so users know just how secure their data enforcement agencies need data to analyze
that can enable advanced encryption techniques. is. Understanding levels of security should be like crimes, while banks are mandated to protect
Standard encryption techniques keep data safe in buying a safe, according to Rondeau. Safes are rated their consumer data. Rondeau believes
transit or in storage, but require users to decrypt by how long it takes for a skilled burglar to break advanced encryption techniques could make
data for computational use, which exposes it to through. Their security rating helps buyers make it possible for both parties to share and
cyberthreats. In contrast, DPRIVE is focused on better decisions around safeguarding valuables. analyze the data needed to identify money
enabling fully homomorphic encryption (FHE), Similarly, if data management teams know how long laundering without compromising privacy.
a technique that keeps data protected even it takes to hack into different kinds of encryption,
during computation. Until now, it could take they can determine which information requires the Today, FHE computation is very computationally
months of computation time to apply the FHE most security, and how often encryption codes intensive and too slow for many use cases.
technique to sensitive data stores. DARPA aims should be changed to prevent hacking. “We should Though DARPA is working with partners to
to cut down that time drastically by creating be able to prove exactly how secure something solve this technical problem through better
specialized chips and coprocessors. Once this is, not just for consumers to feel protected hardware, scaling up the solution is the
privacy-preserving tech is available and it’s when using their devices, but also for better organization’s end goal. Rondeau and his team
embedded into phones and tablets, data can be measuring our national security,” says Rondeau. believe that once privacy-preserving tech,
captured and stored securely on every consumer techniques, and standards are commonplace,
device, with only encrypted data sent elsewhere DPRIVE offers a key use case for securely they can improve everyone’s privacy over
for analysis. “If we can accelerate FHE execution, sharing data on national security threats with time. Says Rondeau, “This is a technology
the technique can become a fundamental other governments. “FHE could become a way that can support and export our democratic
part of our data-processing approach to of sharing intelligence data from the field while principles on the security and privacy of
almost every application,” says Rondeau. protecting our sources and techniques for information. It can do a lot of good.”
1 2 3 4 5 6 7 Data-sharing made easy 22

MY TAKE As the vast majority of enterprise computing


Kyle Rourke moves to hyperscalers, the world’s data
is consolidating via cloud providers into a
Vice president of global handful of physical data centers.
platform strategy, Snowflake This transition alone, though, doesn’t make the data any easier to
access and unlock for monetization across organizations. At Snowflake,
we recognized a decade ago that to share and utilize data effectively,
organizations need to be part of a network with built-in trust and
governance, underpinned by a technology that eliminates data silos.

Snowflake has always enabled organizations to store and analyze


their data in the cloud. As customers realized massive performance
and concurrency gains, their appetite to leverage even more data,
including data owned by other organizations, has increased. Last year,
we unveiled our foundational technology that creates a single network
which every customer can connect to, akin to one massive relational
database, or a sort of social network for data. This made it possible
1 2 3 4 5 6 7 Data-sharing made easy 23

for organizations to share data with others in would have to find secure ways to gather data, Eventually, the ability to run analyses or
real time, if they choose, by simply granting copy and upload it to their own servers, ensure create models using data from outside the
access within the platform. We’ve watched the their data collection was compliant with policies, enterprise will become commonplace. Our
number of interorganizational connections and more. As marketplaces for live data customers are increasingly telling us where
grow rapidly. continue to grow, organizations can buy or sell to go next as they explore different ways of
data as a service without the costs of ingestion, collaborating on data. The change we’re seeing
By sharing or combining data with others, maintenance, and compliance. With less friction now is similar to how the internet unlocked
organizations are now developing a variety in the way, organizations are free to become and democratized access to information: The
of innovative products and services. For more creative. Data that was traditionally siloed ability to collaborate and operate in a safe,
example, a company that gathers location within just one company will now be unlocked compliant, trusted way with data is going to
analytics can distribute data at the click of for the benefit of the many, and we’re yet to see open up radical new possibilities for business.
a button to rideshare companies that want what novel, lucrative uses will result.
to know where drivers are most needed.
Media publishers can combine their customer Of course, organizations cannot share most
data with data from retailers to create a new data without privacy measures in place. Data
dataset that allows both organizations to networks like ours require strong governance
better target their ads and products. Going to facilitate trust and willingness to share.
forward, data networks can grow like social Clean rooms bring data together from multiple
networks: Exponential adoption will drive companies for joint analysis under guidelines
value creation in new and unexpected ways. that keep the data secure. Restricted queries
can prevent drill-down into sensitive data
Across the industry, the methods of sharing such as PII while allowing analysts to gather
data are evolving. In the past, organizations anonymized records to feed into their models.
1 2 3 4 5 6 7 Data-sharing made easy 24

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
CEOs should keep a lookout for new Some CFOs may view the trend toward In the past year, high-profile cyberattacks
business models emerging from data- data-sharing with trepidation, worrying have shut down entire supply chains.
sharing. If today’s data exchange platforms become about threats to market competitiveness, regulatory Third-party risk management will be more crucial
the next generation of barcodes, opportunities may compliance, and company reputation. However, than ever as supply networks and attack surfaces
arise to monetize data or open new partnerships. as new data-sharing business models proliferate, expand. Chief risk officers (CROs) should work
It will be important to determine whether to be CFOs will want to work with their technology and with IT teams to promote sharing data, security
an early entrant or a fast follower of the new data risk counterparts to identify the right opportunities vulnerabilities, and standards across their vendor
paradigm. Depending on what makes sense for for sharing. As this trend expands, CFOs should networks. By driving greater visibility and awareness,
their business, participating in this trend early weigh the long-term benefits and risks of sharing CROs can better prepare organizations to respond
on can dictate the terms of how data-sharing is data, which could significantly impact organizational to future supply chain risks while applying the latest
accomplished. growth and even survival. privacy-preserving and security technologies.
1 2 3 4 5 6 7 Data-sharing made easy 25

KEY QUESTIONS LEARN MORE


ARE YOU
READY?
1
Which data assets could you Data as a strategic asset
share with partners to tackle Learn how organizations who
common challenges and approach data as a strategic asset
pursue mutually beneficial drive new efficiencies, insights,
revenue, operational, and and capabilities.
research opportunities?

2
Have you leveraged external Machine data revolution
data from data marketplace Explore how tuning data for native
platforms to augment your own machine consumption helps to
data assets? How did access to achieve the benefits and scale of AI
more information enhance your and MLOps.
decision-making process?

3
Which privacy-preserving MLOps: Industrialized AI
computing techniques are you Gain insights into applying an
using? How has or would the engineering discipline to automate
ability to analyze anonymized machine learning model development,
data enable new use cases and maintenance, and delivery.
innovative experimentation?
1 2 3 4 5 6 7 Data-sharing made easy 26

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Tiago Durão Rajeev Singhal Karl-Eduard Berger
Frank Farrall Juan Tello Partner, Partner, Manager,
Deloitte & Associados, Deloitte & Touche LLP Deloitte France
AI ecosystems leader Chief data officer
SROC S.A.
Deloitte Consulting LLP Deloitte Consulting LLP Yves Toninato
frfarrall@deloitte.com jtello@deloitte.com Marcin Knieć Senior director,
Director, Deloitte Belgium CVBA
Nitin Mittal Eli Dow Deloitte Poland
Jeroen Vergauwe
US AI strategic growth Analytics and cognitive Rajeev Pai Partner,
offering leader technology fellow Director, Deloitte Belgium CVBA
Deloitte Consulting LLP Deloitte Consulting LLP Deloitte MCS Limited
Dinesh Dhoot
nmittal@deloitte.com elimdow@deloitte.com
Markus Schmidthuysen Specialist leader,
Director, Deloitte Consulting LLP
Chandra Narra Deloitte Consulting GmbH
Lakshmi Subramanian
Managing director
Vivek Shrivastava S enior manager,
Deloitte Consulting LLP
Partner, Deloitte Consulting LLP
cnarra@deloitte.com
Deloitte India
1 2 3 4 5 6 7 Data-sharing made easy 27

ENDNOTES
1. Jennifer Belissent, Chief Data Officers: Invest in 7. Dr. Nicola Davies, “Covid-19: The importance of 15. Dr. Tom Rondeau (program manager at DARPA),
your data sharing programs now, Forrester, March data sharing within the pharma industry,” Data phone interview, October 26, 2021.
11, 2021. Saves Lives, June 26, 2020.

2. Data Bridge Market Research, Global fully 8. California Immunization Registry, “Covid-19
homomorphic encryption market – Industry trends vaccine reporting information and resources,”
and forecast to 2028, March 2021. California Department of Public Health, accessed
November 5, 2021.
3. Laurence Goasduff, “Data sharing is a business
necessity to accelerate digital business,” Gartner, 9. Snowflake, “State street accelerates investment
May 20, 2021. GARTNER is a registered trademark insights by building alpha data platform,”
and service mark of Gartner, Inc. and/or its accessed November 5, 2021.
affiliates in the U.S. and internationally and is used
10. Karthik Kirubakaran (senior director of retail data
herein with permission. All rights reserved.
engineering at CVS Health), phone interview,
4. Christina Brodzik, Kristi Lamar, and Anjali Shaikh, September 22, 2021.
Tech Trends 2021: Disrupting AI data management, 11. Oliver Ganser (head of the consortium, Catena-X)
Deloitte Insights, December 2021. and Claus Cremers (board member of Catena-X)
5. Michael Gorman, “Data marketplaces will open interview, September 15, 2021.
new horizons for your company,” VentureBeat, 12. Gaia-X, “What is Gaia-X?” accessed November 18,
December 23, 2020. 2021.
6. Tomas Montvilas, “Understanding the external 13. Ganser and Cremers interview.
data revolution,” Forbes, June 25, 2021.
14. Ibid.
1 2 3 4 5 6 7

Cloud goes
vertical
CLIMB THE Cloud vendors are automating
and abstracting ever-higher
STACK order business processes
to create industry-
optimized platforms.

DOUBLE DOWN ON By cloud-sourcing commodity


industry processes, CIOs can
DIFFERENTIATION refocus talent and budget on
the systems that create
competitive advantage.

BUILD THE CAPACITY Cloud-based capabilities can


help organizations create the
TO CHANGE capacity to think bigger by
acting smaller. Less custom
code means more agility.
1 2 3 4 5 6 7 Cloud goes vertical 29

TREND 2

Cloud goes vertical


Industry-specific cloud solutions can enable organizations to automate
manual tasks and shift their focus to competitive differentiation

A
s the global economy moves from Whatever mix of à la carte applications, tools, or Regulatory compliance with the Health
a pandemic footing to a more services users adopt from these offerings, cloud Insurance Portability and Accountability
future-focused endemic one, many becomes the fabric stitching them together into Act of 1996 (HIPAA) drove the next phase
organizations are looking for opportunities powerful business process solutions. For example, of this sector’s cloud journey as health
to become more nimble and efficient by a global automobile manufacturer has partnered care organizations began managing
offloading business processes to the cloud.1 with cloud vendors to develop cloud-based patient data in the cloud. Today, pioneering
connected car application development services health care providers are exploring
In response, cloud giants, software vendors, for the transportation industry. The platform ways to use cloud-based HIPAA models
and system integrators are developing an features industry-specific solutions along with to improve medical treatments.4
array of cloud-based solutions, accelerators, IoT, machine learning, analytics, and compute
and APIs that are preconfigured to support services that manufacturers can leverage to Over the next 18 to 24 months, we expect
common use cases within industry verticals.2 develop connectivity layers for their vehicles.3 to see a growing number of organizations
These solutions are designed specifically across market sectors begin exploring ways
for easy adoption, and can be built upon to The health care industry initially deployed cloud that industry clouds can help them meet
create digital differentiation. processes for managing back-office data. unique vertical needs. Indeed, based on
Deloitte analysis, we project that the value
1 2 3 4 5 6 7 Cloud goes vertical 30

of the industry cloud market could reach As companies begin outsourcing IT functions and similar compliance, business process, or
US$640 billion within the next five years.5 business processes that provide no competitive data management needs began adopting
advantage, they can redirect their efforts cloud-based software. At roughly the same
Clearly, the Cloud goes vertical trend is gaining and investments to “differentiating” systems time, CIOs began “lifting and shifting” some
momentum, so the time to begin exploring and services that do, while simultaneously on-premises systems to public clouds in
its possibilities for your organization is now. creating a lasting capacity to change. order to lower costs and gain efficiencies.
You can start by performing an assessment
of your business process ecosystem to This assessment doesn’t need to be some Today, the twin approaches of sharing
determine which processes you would monolithic, two-year project. Indeed, it can be software that meets common needs and
consider cloud-sourcing from external done in bite-sized increments that add efficiency letting someone else run your infrastructure
vendors, and the pros and cons of doing so. and effectiveness to most processes along the continue to inform the Cloud goes vertical
way. At the same time, you can begin refocusing trend. What’s new is that we’ve moved from
As a critical part of this assessment, try talent and resources toward the differentiated procuring generic functions and libraries
to gauge how well current processes processes that deliver competitive advantage. to the digitization and availability of actual
support your short- and long-term business industry-specific business processes.
strategies, and where there is room for
improvement. Moreover, keep in mind that
From infrastructure to Moreover, organizations increasingly expect
cloud vendors to create “common core”
the rapidly growing menu of cloud-based industry verticals solutions that address shared needs across
capabilities could spark new business industries and ecosystems. Hence, cloud and
models and out-of-the-box possibilities. software vendors now offer an expansive
The business and technology needs currently menu of industry-specific, modular business
Finally, the industry cloud trend presents a driving the Cloud goes vertical trend are not processes available through APIs that can be
long-overdue opportunity to restructure IT. new. Starting in the 2000s, organizations with accessed at the push of a button. For example,
1 2 3 4 5 6 7 Cloud goes vertical 31

using APIs, engineers and system architects elevated to platforms-as-a-service (PaaS). But
Focus on differentiation
can connect targeted smart factory systems they haven’t stopped there. Hyperscalers
together in a shared cloud network. Surgical have continued to climb the technology Chances are you have some home-grown
capabilities like these represent a quantum stack, methodically automating ever-higher code that you should hang on to. You
leap from FedRAMP-esque, compliance- order processes to create industry-optimized have invested time and budget developing
based offerings just a few years ago. platforms that are, in some cases, more these capabilities that—thanks to your
functionally robust and efficient than the good planning and execution—deliver
Against this background, we see this trend on-premises solutions businesses are competitive advantage. Think of them as
unfolding in the following dimensions: currently running. For example, some in the keys for differentiating your organization in
hospitality industry now utilize cloud-based the market. Say you are a retailer and you’ve
reservations and customer management spent considerable time customizing your
Hyperscalers climb the stack systems. Likewise, the manufacturing in-store inventory management engine.
sector takes advantage of cloud-sourced The C-suite (and the market) recognize
The “big three” cloud services providers— predictive maintenance solutions. your inventory capability as a best-in-class
Amazon Web Services (AWS), Google Cloud superpower. Just because your cloud vendor
Platform, and Microsoft Azure—offer cloud- Organizations will find much more than might offer an inventory API doesn’t mean
based industry enclaves that automate hyperscaler-developed products and services you should automatically use it. You own
business processes that are unique to in industry clouds. Indeed, there is a growing the customized code and it contributes
sectors like health care, manufacturing, ecosystem of sector-specific business heavily to competitive differentiation. Why
automotive, retail, and media, among others. capabilities from established vendors such as not keep it? You can certainly run it in the
MuleSoft, Oracle, Salesforce, SAP, ServiceNow cloud, but the important thing is that it’s
They began by creating infrastructure-as-a- as well as startup and open-source projects.6 your IP, and it meets your unique needs in
service (IaaS) capabilities, which eventually ways that off-the-shelf offerings cannot.
1 2 3 4 5 6 7 Cloud goes vertical 32

It’s important to assess your options before opportunities. Guard them jealously. By 2. Create an inventory of business
you act. The spectrum of vertical-focused contrast, everything that doesn’t separate processes and the cloud-based
solutions available today is more sophisticated you in the market becomes commodities offerings that support them.
and granular than it was even a couple of and can be provisioned as business services
years ago. Think about your existing ability to from cloud or software providers. 3. Identify which differentiating processes
execute a process. If your current capability is and enabling technologies to keep
better than what’s available off the shelf, then As you explore the opportunities that in-house. Likewise, identify areas in
keep your own logic. But if you are competing the Cloud goes vertical trend may offer, your business that could benefit from
against digital natives and your process—and consider taking the following steps, the emerging suite of technology
the capabilities that support it— are no longer some of which may be long overdue: offerings enabled by the cloud.
that special, consider using an industry API.
1. Business and IT leaders should work 4. Work with cloud service providers,
For many technology and business leaders, together to determine where the company software vendors, and integrators to plan
participating in the Cloud goes vertical trend will wins today and in the future. For this effort the next phase of your cloud journey.
require a reckoning of sorts. Together, leaders to succeed, the business must understand
must determine where the company wins technology more deeply. Likewise, IT
in the marketplace, and which technologies must understand business strategy and
make those wins possible. If, for example, the critical role that technology plays in
you win through nontraditional customer advancing it. Only then can both teams
service, then invest heavily in those in-house identify the technologies that are critical to
analytic capabilities; these capabilities deliver achieving wins.
competitive differentiation and enable
new innovation and revenue generating
1 2 3 4 5 6 7 Cloud goes vertical 33

Modern engineering business problems and shaping the road


map of whatever they are working on. This
discipline. Moreover, they respect engineers
and give them the authority they need
represents a welcome change from simply to succeed. Of course guardrails and
Even as “buy” evolves into “assemble,” there cranking through solution requirements guidelines are still necessary, especially
is a need for a different kind of “build.” We’re removed from the “why” and the “so what”. in areas of security, compliance, and
not talking about armies of developers legal IP protection. But they are deployed
working on multiyear projects to build The other key is empowerment. Modern within the larger context of elevating
behemoth custom systems. Rather, think engineers expect autonomy, from a modern engineering as a key part of the
of modern software engineering with small purpose lens (having the choice to work organization’s strategy and future culture.
teams working with cloud services, platforms, on something they believe in); to a tools
and tools to integrate and deploy quickly. lens (choosing what gear, platforms, open
source libraries they use to practice their
A big part of this new equation is full stack craft); to a personal lens (dress code,
teams working closely together on a set of hours, remote work arrangement).
well-defined outcomes. Leading organizations
embrace “pods” or “two pizza-box teams” in When technology leaders from traditional
which cloud engineers, UX designers, data organizations visit high-tech startups, they
scientists, quality assurance, and product often take away the wrong lesson. The
managers blur the lines between disciplines reason engineering teams at digital native
as they work together. Team members grow companies often thrive is not because
and learn as they lean in on whatever the of foosball tables, stocked fridges, or silly
current sprint requires. Importantly, the perks. It’s because these young companies
teams are collectively focused on solving appreciate engineering as a core creative
1 2 3 4 5 6 7 Cloud goes vertical 34

Build the capacity for change in-house today, the fewer you will have to
manage, upgrade, and refresh tomorrow.
Most companies are already in the cloud
In a time of disruption and rapid-fire to some degree. If you are, think of the
innovation, access to best-in-class solutions or industry cloud trend as the next leg of your
even experimental tools gives organizations cloud journey, one that riffs on the cloud’s
the software options they need to connect original promise of sharing resources to
all the dots in their multifaceted digital solve problems affordably and at scale.
transformation strategies. This access
hinges, however, on a capacity to change.
The way forward
Consider this: Clouds tailored to the needs
of specific industry verticals will evolve The good news is that fully embracing the
continuously as innovative solutions and Cloud goes vertical trend doesn’t require
services emerge. To maintain their competitive some big bang effort. Indeed, it can be
differentiation, organizations will need to done in small, thoughtful steps that help
embrace disruption, and stay on top of the you side-step complicated legacy app
latest industry cloud offerings. In a climate renewals or disruptive core modernization
of rapid-fire change, the future is always initiatives. And with each step, your systems
approaching fast. Cloud technology can help become more efficient and effective.
organizations create not only the capacity to
change, but the agility to do so continuously.
The fewer systems and processes you have
1 2 3 4 5 6 7 Cloud goes vertical 35

MY TAKE I believe what separates you from your


Marijan Nedic competitors is not the majority of your
operations; it’s the 5-to-10% of your
Vice president, head of operations that are unique.
IT business solutions, SAP The emergence of industry clouds—packaged solutions of common
applications and configurations used across a given vertical—is
helping businesses spend less time setting up the table-stakes
functionality necessary for running their businesses and more time
on the impactful areas that set them apart. At SAP, our goal is to
create industry clouds that enable our clients to meet most needs
out of the box, plug easily into partner solutions, and manage unique
differentiators in a consolidated platform.

Whether you run a hospital, factory, car rental company, or any other
type of enterprise, odds are many of your processes and operations
are nearly identical to those of your competitors.
1 2 3 4 5 6 7 Cloud goes vertical 36

Therefore, the industry predefines most all these features, your industry cloud quality control teams can inspect a greater
of your problem space. And most of that should support your broader ecosystem. percentage of goods coming off the line.
problem space has already been solved. Spending more time on activities that really
I recently visited a manufacturing client that matter helps manufacturers scale their
As such, any industry cloud worth its salt utilizes agile production methods to respond operations more rapidly than if they build
will have a few common features. First, the to both large and small customer orders. functionality manually. These are the kinds
industry cloud must provide most of the It’s a very profitable business but it requires of things that set a manufacturer apart.
functionality needed for the industry out of frequent reconfiguration of production lines.
the box, especially the commodity functions. To optimize equipment performance, machine With this combination of functionality in
Second, it must be an open platform that learning (ML) models analyze order data to place, businesses can become more agile.
enables customers and partners to develop determine necessary machine configurations When their main operational platform comes
innovative solutions. The platform needs to and the optimal sequence for filling orders. configured for the needs of a typical business
make it easy to connect and manage these The process works exquisitely, but it took in their industry, they can focus their energies
solutions. Third, it should allow customers a massive effort from the manufacturer’s on the portion of their operations that sets
to ramp up or scale down capacity and digital team to build it all by hand. them apart. They can get straight to a digital
processes according to demand. Finally, it representation of their business, their network
should enable easy access to other business Instead, these capabilities can be derived of partners, their network of suppliers, their
and technology services. For example, all from a single industry cloud. Offloading much machines. Ultimately, it’s about having the
the major cloud services today include of the building and maintenance of these agility to develop the innovations that can
common tools straight out of the box. processes can give data scientists more truly make your organization unique.
While natural language processing (NLP) is time to develop ML models that help the
now a common tool, the question is how factory respond more quickly to orders. If
to integrate NLP into your business. Across machine vision is combined with ML models,
1 2 3 4 5 6 7 Cloud goes vertical 37

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
Cloud and software vendors are CFOs interested in budget and CROs have an opportunity to integrate
developing increasingly sophisticated compliance requirements may find cyber risk management at the onset
and capable business functions as a service. two-fold benefits in cloud-based applications of new industry cloud deployments. Vendors’
With new opportunities for more sophisticated customized to industry needs. Industry clouds standard cybersecurity components may not meet
outsourcing, CEOs must clarify their organization’s can help companies keep pace with technology an organization’s application needs. As industry
unique value proposition. Just as ERP standardized and regulatory changes with less effort, freeing clouds drive more business functions, tailored
most back-office functions, leaders must identify up talent for more value-added projects. CFOs cloud security is becoming more important. CROs
which subset of their business functions are should ensure close collaboration between finance, and IT can make cybersecurity a differentiator
differentiators. Only now, the stakes are higher: IT and compliance, risk, and legal functions so of the organization’s cloud tech stack instead of
the divisions being replaced are not finance or that all parties understand how to maximize an afterthought. Especially for consumer-facing
accounting, but those that comprise the heart of the potential benefits of new cloud services. organizations, building in cyber protection at the
the business and influence strategic decisions. onset can prove less costly in the long run.
1 2 3 4 5 6 7 Cloud goes vertical 38

KEY QUESTIONS LEARN MORE


ARE YOU
1
What nondifferentiating processes Reimagining digital transformation
READY? do you currently support that
others in your industry also
with industry clouds
Learn how leveraging industry
support? Do the vendors with
clouds can maximize your
which you have relationships offer
transformation strategy by
industry-tailored solutions that
could be more cost-effective? focusing on what you do best.

2
What technologies are critical to Awakening architecture with
your ability to win in the coming cloud innovation core
years? How can you redirect See how organizations can reach
more financial and development
their technology innovation
resources to these areas? Should
targets by considering the latest in
you keep them in-house, or
move them to the cloud? leading cloud native approaches.

3
Are you ready for a future that Deloitte on Cloud blog
is always “fast approaching”? Reimagine what cloud can do for
What changes can you make your business with real-world
to your digital transformation insights and expert opinions.
strategy to create and nurture
the capacity for change across
systems and processes?
1 2 3 4 5 6 7 Cloud goes vertical 39

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Steve Rayment
Ranjit Bawa Mike Kavis Partner,
Deloitte Australia
US cloud leader Chief cloud architect
Deloitte Consulting LLP Deloitte Consulting LLP
Benjamin Cler
rbawa@deloitte.com mkavis@deloitte.com Senior manager,
Deloitte Luxembourg
Brian Campbell Nicholas Merizzi
Strategy principal Cloud strategy principal Jorge Ervilha
Deloitte Consulting LLP Deloitte Consulting LLP Manager,
Deloitte & Associados SROC, S.A.
briacampbell@deloitte.com nmerizzi@deloitte.com

Senthilkumar Paulchamy
Manager
Deloitte Consulting LLP
1 2 3 4 5 6 7 Cloud goes vertical 40

ENDNOTES
1. According to the Flexera 2021 report Cloud 6. Bill Briggs, Stefan Kircher, and Mike Bechtel,
computing trends: 2021 state of the cloud report, Open for business: How open source software is
90% of enterprises expect cloud usage to exceed turbocharging digital transformation, Deloitte
prior plans due to COVID-19. Insights, September 17, 2019.

2. Kash Shaikh, “Industry clouds could be the next


big thing,” VentureBeat, March 28, 2021.

3. Ford Motor Company, Autonomic, and Amazon


Web Services, “Ford Motor Company, Autonomic,
and Amazon Web Services collaborate to
advance vehicle connectivity and mobility
experiences,” April 23, 2019.

4. Analytics Insight, “HIPAA compliance, big data and


the cloud—a guide for health care providers,”
September 15, 2021.

5. Brian Campbell, Nicholas Merizzi, Bob Hersch,


Sean Wright, Diana Kearns-Matatlos, Reimagining
digital transformation with industry clouds:
Organizations can leverage industry clouds to
enable strategic transformation and stay on the
cutting edge, Deloitte Insights, November 23, 2021.
1 2 3 4 5 6 7

Blockchain:
Ready for business
BLOCKCHAIN Maturing technologies,
standards, and delivery
AT SCALE models are driving
enterprise adoption.

USE CASES BEYOND As businesses experiment


with blockchain, creative
WALL STREET use cases are cropping up
in multiple industries.

LEAD WITH Incumbents and startups


alike must lead with genuine
NEED needs to realize business
benefits with blockchain.
1 2 3 4 5 6 7 Blockchain: Ready for business 42

TREND 3

Blockchain: Ready for business


Distributed ledger technologies are changing the nature of doing business and
helping companies reimagine how they manage tangible and digital assets

T
rendy cryptocurrencies and Blockchain and DLT platforms have crossed the technology, processes, and skill sets to clear
nonfungible tokens (NFTs) capture disillusionment trough of the hype cycle and the path for adoption and commercialization.2
media headlines and the public are well on their way to driving real productivity. Today, technical advancements and regulatory
imagination, but these and other blockchain They are fundamentally changing the nature standards, especially in nonpublic networks
and distributed ledger technologies (DLTs) of doing business across organizational and platforms, are helping drive adoption
are also making waves in the enterprise. boundaries and helping companies reimagine by organizations beyond financial services.
Much like the TCP/IP protocols that provide how they make and manage identity, data, Maturing technology and platforms are
underlying support to enterprise network brand, provenance, professional certifications, helping advance progress by supporting
communications, shared ledgers could copyrights, and other tangible and digital interoperability, scalability, and security. As
eventually become an integral, if invisible, assets. In fact, while companies canceled enterprises get comfortable with blockchain
foundation of business operations, purely speculative blockchain projects and DLT platforms, creative use cases are
allowing established industry leaders to during the pandemic, they doubled down cropping up in many industries, fundamentally
expand their portfolios and create new on those delivering proven benefits.1 transforming the nature of doing business
value streams and enabling startups to across organizational boundaries.
dream up exciting new business models. When Tech Trends last discussed blockchain,
we explored the need for standardized
1 2 3 4 5 6 7 Blockchain: Ready for business 43

Blockchain at scale: Evolving other use cases verified transactions using


the proof-of-work consensus mechanism,
Today, risk-averse enterprises have more
trusted, secure options: nonpublic (i.e., private)
technologies and standards a complex and lengthy computational networks, which only allow select, verified
process that consumes high amounts members to participate; and permissioned
First-generation blockchain and DLTs have of energy and has high per-transaction networks, which anyone with a verified
proven the feasibility of such applications fees and slow transaction times—10 identity can join, with member activities
as cryptocurrency trading, clearing, and minutes or more for each transaction.3 controlled via permission-based roles.
settlement—but they have also proven to be
slow, energy-hungry, and impractical to scale. Such challenges are typical of the early Technology improvements. A growing
stages of adoption of most technologies, emphasis on usability and speed permits
At first, the market teemed with numerous and entrepreneurs, enterprises, and practical use cases not supported by first-
platforms and protocols. However, it lacked academic institutions set out to industrialize generation applications, including the ability
technical or process standards and, without blockchain and other DLT platforms. Today, to set up self-executing contracts and
interoperability, enterprises could not interact maturing technologies, evolving standards, contingencies. New types of cryptographic
across multiple platforms. Early use cases were and new delivery models are boosting processes for verifying transactions consume
constrained to the simple transfer of value enterprise adoption. For example: far less energy than the proof-of-work
from one party to another. Users couldn’t process and have eliminated bottlenecks,
create conditional transactions or contingencies Nonpublic and permissioned networks. enabling speedier transactions and lower per-
that would allow parties to agree on terms. Many early DLT platforms are low-trust transaction fees and energy consumption. For
public networks in which anyone can example, the proof-of-authority consensus
In addition, adoption was limited by unique participate. As a result, these networks mechanism is used to verify transactions
challenges associated with transaction often include fraudulent members and in many of the private and permissioned
verification. For example, cryptocurrencies and lack complete privacy and anonymity. networks favored by enterprises.
1 2 3 4 5 6 7 Blockchain: Ready for business 44

Improved interoperability. Many DLT


platforms suitable for enterprise use have
Today, maturing process lacking trust and security. As the
potential emerges for blockchain and other
emerged. Polkadot, Cosmos, Wanchain, and technologies, evolving DLTs to bolster the efficiency of business
many other new protocols and platforms operations and create new ways of delivering
enable enterprises to connect multiple standards, and new value, many forward-thinking companies
blockchains and seamlessly interact, collaborate,
share, and make transactions with multiple
delivery models are in other industries are implementing
and integrating these technologies into
entities across numerous platforms. This
allows organizations to develop foundational
boosting enterprise existing infrastructures and road maps.

infrastructures that support multiple use cases adoption. In fact, the vast majority of participants in
and customized applications. Architecture, Deloitte’s 2021 Global Blockchain Survey
consensus mechanism, token type, and other
characteristics vary among platforms, and
Blockchain beyond Wall Street (80%) say their industries will see new
revenue streams from blockchain, digital
organizations may need to explore more than assets, and/or cryptocurrency solutions.5
one, depending on objectives and use case. Enticed by the promise of safer, more efficient And global spending is soaring, with one
transactions, the financial services industry research firm predicting that it should
Technology and innovation ecosystems. has been leading the way in leveraging increase from US$5.3 billion in 2021 to
With the increase in the number of DLT blockchain and other DLT platforms.4 But US$34 billion in 2026.6 According to another
platforms, innovation has grown in tandem, and the benefits extend far beyond Wall Street, analysis, banking leads in blockchain adoption,
an extensive, vibrant ecosystem has emerged. Its especially in uses cases in which multiple followed by telecommunications, media, and
participants are developing decentralized apps organizations access and share the same data entertainment; manufacturing; health care
that provide such specialized functions as identity and need visibility into transaction history. and life sciences; retail and consumer goods;
management and supply chain management. Typically, this is an expensive, inefficient and government. Retail and consumer goods
1 2 3 4 5 6 7 Blockchain: Ready for business 45

are projected to see the fastest growth in and permissioned DLT platforms enable make, track, and monitor grant payments
blockchain spending between now and 2024.7 organizations to securely interact with and enhanced the quality and transparency
exchange data, ensuring that verified, trusted of grant reporting and improved the
Use cases gaining traction include: third parties have only the specific levels efficiency of payments and reporting.8
of data access needed. Without sacrificing
Self-sovereign data and digital personal data integrity or privacy, organizations can Intercompany accounting. Intercompany
identity. Leveraging blockchain and other share data across company and industry clearance and settlement—especially for
DLT platforms for secure storage and boundaries and enhance collaboration large global organizations or those with
management, users can establish ownership and trust among ecosystem partners. For numerous legal entities—often involve
over their personal data and create and instance, secure data-sharing among health multiple enterprise resource planning
control their own tamper-proof digital care providers could improve the exchange of systems, spreadsheets, and manual
identities. This can enhance the security patient health information; in the intelligence processes; reconciliation frequently is delayed
of personally identifiable information community, it could facilitate the exchange of for many weeks after the transaction is
and prevent the creation of counterfeit threat intel and other actionable information complete. Blockchain and other DLT platforms
or stolen identities. Applications include across agency and international boundaries. can improve traceability, transparency,
contact-tracing, electronic health records and auditability of intercompany transfers
and credentials, and electronic voting. Grant funding. For both funding agencies accounting, especially in mergers and
and grantees, blockchain and other DLT acquisitions, by validating and creating a
Trusted data-sharing among third platforms can help reduce the administrative shared, immutable record of transfers.
parties. As discussed in Data-sharing burden associated with monitoring and
made easy, data access and sharing among reporting financial and performance Supply chain transparency. In today’s
third parties are typically restricted due to results. One study of federal agency global supply chain, blockchain and other DLT
technology silos and privacy concerns. Private initiatives found that using blockchain to platforms can improve product-tracking and
1 2 3 4 5 6 7 Blockchain: Ready for business 46

traceability to reduce counterfeit products and Creator monetization. Artists, writers, Consider that in its infancy, the internet
illegal or inferior ingredients and components; inventors, and other creators often struggle to was slow, ugly, and misunderstood. Some
ensure the provenance of items such as prove ownership of and monetize intellectual legacy companies ignored it—after all, they
turkeys, diamonds, and wine; and help property (IP) through licensing, patents, and reasoned, there’s no market for online
governments enforce tariffs and trade policies. copyrights. With blockchain and other DLT shopping or movie streaming. Many startups,
It can also help track assets and shipments, platforms, content creators can embed their on the other hand, enthusiastically joined
allowing for more transparency throughout the IP with a smart contract that’s executed every the party, adding the “.com” suffix to their
procurement process, from purchase orders time the IP is downloaded. The contract can business names and spending lavishly
and logistics to invoicing and payments. trigger an automatic payment and flex based on business and product launches.
on user identity; for example, a large enterprise
Customer and fan engagement. Selling would pay more than an individual consumer. Both of these fairy tales ended badly. However,
NFTs as collectibles enables people and for every market leader that ignored the
organizations to build digital communities,
engage fans and customers, and build
Lead with business and internet and fell by the wayside, another savvy
incumbent eventually became an online giant.
their brands. When COVID-19 restricted customer need And while internet startups with unsustainable
live sports and entertainment events, NFTs or flawed business models didn’t survive the
helped entertainers and sports personalities, long haul, those with solid business strategies
teams, and leagues diversify revenue and It’s possible to draw an analogy between and execution became wildly successful.
stay in touch with their fans and customers.9 today’s DLT platforms and the internet of When the dust of the dot-com era settled,
And when used for event ticketing, the mid-1990s—and to the change that the companies left standing were the ones
blockchain and NFTs have the potential the internet brought to business processes that built—or rebuilt—their business models
to eliminate ticket fraud and scalping. across industries and ecosystems. around tangible business and customer need.
1 2 3 4 5 6 7 Blockchain: Ready for business 47

The current state of blockchain and other Many entrepreneurs and startups are boosting enterprise adoption of blockchain
DLT platforms is not unlike that of internet working to identify new customer use cases and other DLT platforms. A plethora of
in 1997: clunky, with an inadequate user and develop and gain investors for new enterprise use cases continues to emerge,
interface, but with lots of possibility for business models based on blockchain and providing organizations across industries
enterprise applications. Like the internet, other DLTs. For example, startups have the ability to develop new business models
they’re helping businesses and organizations created shared ledger–based authorship, and that transform value creation of all manner
streamline business processes and operations ownership platforms can solve challenges of physical and digital assets and streamline
and drive value through the creation of around copyrights, attribution, rights business processes across organizational
new digital business models. Their ability management, and royalty payments that boundaries. As confidence in the shared
to build trust outside of organizational artists, writers, and musicians face.10 But ledger grows, could the collective on-chain
boundaries without the use of traditional established market leaders aren’t sitting record one day be viewed as a more credible
intermediaries profoundly changes the way idly while these technologies disrupt their assertion of truth than an off-chain record?
value can be created and delivered—and, industries. Instead, they’re embracing DLT-
like the internet, they’re transforming how driven business models and leveraging Innovative business models can help
business is conducted across industries and their reputations as trusted providers. For startups break new ground and enable
ecosystems. Within a single organization, instance, Microsoft leans on blockchain legacy enterprises to evolve or supplement
change can be challenging; across multiple to provide a record of royalty agreements existing business strategies to maintain their
organizations and industries, it likely will and payments for its gaming partners.11 reputations as trusted brokers within the
be several orders of magnitude more ”trustless” shared-ledger ecosystem. To be
difficult. As barriers to using DLTs fall, both
incumbents and new entrants that are leading
The way forward successful, newcomers and old timers alike will
likely need to first identify legitimate customer
with business and customer need are able to Today, maturing technologies, evolving or business needs.
navigate this transformation more smoothly. standards, and new delivery models are
1 2 3 4 5 6 7 Blockchain: Ready for business 48

As organizations leverage blockchain and


other DLT platforms to drive new business
value, they likely will need to understand
which platforms and protocols are the most
relevant for their industries and use cases, and
future-proof existing enterprise architectures
to operate in multiple platforms. Finally, to
support the cross-organizational and industry
transformation that these technologies and
platforms will bring, organizations can cultivate
a sense of urgency in improving or changing
business processes and bolster change
management capabilities.
1 2 3 4 5 6 7 Blockchain: Ready for business 49

LESSONS
After talking to several other financial institutions and
Caisse des Dépôts scales up blockchain startups, Caisse des Dépôts partnered with

FROM THE blockchain programs in 10 other organizations to launch LaBChain, a consortium

FRONT LINES French finance dedicated to exploring opportunities using distributed


ledger technologies for the financial services sector. Once all
members had a common understanding of the technology
Caisse des Dépôts et Consignations, a public financial through trainings and experiments, LaBChain enabled them
institution in France, has established several mature to develop proof-of-concept projects on use cases such as
blockchain initiatives. While many companies are still trying collateral management, shared know your customer (KYC),
to figure out what blockchain is and how it might be useful, and Euro tokenization. Now with more than 35 members,
the 205-year-old organization is using blockchain to unlock including regulators and researchers, LaBChain has become
both new opportunities and new ways of operating. a gateway into the French blockchain ecosystem. “The point
was to create a do tank, not only a think tank,” Filali says.
But getting there didn’t happen overnight. When Nadia
Filali, head of the blockchain and cryptoassets program If one mission of the blockchain and cryptoassets program
at Caisse des Dépôts, first heard about Bitcoin and the is to support the adoption of the technology, another is
security protocol that underpins the cryptocurrency in to explore potential applications for its business units and
2015, she recognized the opportunity but knew it would clients. Filali assembled an internal team who understood
take a team with diverse expertise along with a broad blockchain and its potential impact, including people from
ecosystem of partners. “You can’t work on blockchain the legal, IT, and finance units, and began implementing
alone,” Filali says. “You have to collaborate.”12 solutions. Her team and their extended network are now
able to develop in-house blockchain products, consult
with regulators, and guide other public institutions in
1 2 3 4 5 6 7 Blockchain: Ready for business 50

adopting blockchain. Their work has led Each of these initiatives required heavy “It’s like the planets aligned,” Filali says. “We
to partnering with the EU Blockchain coordination between Caisse des Dépôts have the energy. We have the competencies.
Observatory and Forum, and Filali chairing and French government ministries, business And people understand that if you don’t
the board of INATBA, the International associations, and banks. Filali says any act now, you may miss your opportunity.”
Association for Trusted Blockchain large-scale blockchain project is likely to
Applications, since April 2021. interact with such institutions, and building
an eager coalition of partners is critical.
The blockchain is
Filali’s team is also working on a broader “Sponsorship by our top management was forever for one jeweler
project related to digital identity. Along really important for us to grow,” she notes.
with the French postal service and two Chow Tai Fook, a Hong Kong–based jeweler,
energy companies, Caisse des Dépôts Building such partnerships may be getting is one of the largest diamond sellers in the
founded a startup called Archipels, which easier as blockchain continues to mature. In world. By definition, the company buys
provides document certification services. 2019 and 2021, the French parliament passed and sells physical assets—but that doesn’t
Energy providers can submit the hash a series of cryptocurrency regulations. These mean it can’t take advantage of emerging
(proof of existence) of their certified bills require crypto-services companies to register digital tools. It currently operates digital
in Archipels’ blockchain. This allows banks with financial regulators and comply with anti– sales and marketing platforms, utilizes
or administrators to verify the documents money laundering and KYC rules, among other customer data analytics, and automates
provided by their clients and reduce fraud. obligations. In a way, Filali says, this has given much of its production lines. Now it’s
Archipels currently holds more than 20 million crypto and blockchain greater legitimacy. Now, adding blockchain to its digital portfolio.
document hashes, creating and updating institutions that were previously skeptical are
entries in its ledger. Filali expects this first looking for ways to engage with these digital One of the main value propositions of
service to lead to a larger array of identity assets and exploring concrete use cases in Chow Tai Fook’s products is the fact that
verification services, such as digital wallets. tokenization and self-sovereign identity. it sells diamonds that are certified by the
1 2 3 4 5 6 7 Blockchain: Ready for business 51

Gemological Institute of America (GIA) and “That’s how we protect our customers,” says Franchisees sometimes require bank financing
that meet the requirements of the United Jade Tin Hei Lee, general manager of business to cover the cost of inventory purchases,
Nations’ Kimberly Process, which establishes analytics and technology applications at Chow and banks need to see information about a
guidelines for ethically sourcing diamonds. Tai Fook Jewellery Group. “With blockchain, store’s sales, revenue, and other performance
The problem is that less scrupulous sellers they have full transparency into the journey factors before giving that financing. Chow Tai
regularly skirt these standards, allowing and the quality of their diamond.”13 Fook is currently looking into how it can put a
them to sell diamonds for lower prices, and franchisee’s data into a blockchain ledger to
consumers have trouble telling the difference. Putting this information on the blockchain speed up the process and help stores acquire
also helps Chow Tai Fook with its own internal the inventory they need when they need it.
This is what led Chow Tai Fook to establish a processes. The company has over 5,000
blockchain that digitizes all of its diamonds’ individual jewelry stores, around 65% of which “We aim to use blockchain to store that
certification information. After cutting and are owned and operated by franchisees. performance information so the banks can
polishing each diamond, the jeweler laser Together, these stores process around half a easily verify it,” Lee says. “We hope this can
engraves it with a serial number that references million diamonds each year, with most diamonds help franchises operate more efficiently.”14
a specific entry in a two-party blockchain of 0.3 carats or above coming with their own
ledger maintained by Chow Tai Fook and GIA. certifications. Matching every diamond that Diamonds are a highly illiquid asset. They have
This preserves an immutable digital record of passed through each of these stores to their substantial value but can be harder to buy, sell,
the diamond’s most important information, certifications used to be a more difficult process. and trade than assets such as cash or stocks.
including provenance and grade. Customers Now it’s as simple as matching a serial number But Lee says creating a digital record of their
can bring the diamond into a jeweler to on a diamond to a blockchain ledger entry. value helps decrease some of the challenges.
have them look up the serial number and It also helps attract a younger generation of
associated record, and then access this record The company is looking to extend its use of buyers, who are more likely to trust digital
through a dedicated mobile application. blockchain to ease financial transactions. certifications. Meeting the expectations of
1 2 3 4 5 6 7 Blockchain: Ready for business 52

this younger, more digitally savvy customer reason, the Treasury Department is investigating actual money. Along the way, each token
base is a key priority for the company. how blockchain may enable a new generation transaction updates a blockchain ledger
of more automated record keeping. with information about how much money
“Even though Chow Tai Fook is a 92-year- was transferred and for what purpose.
old company operating in an industry Each year, various federal agencies send out
that’s even older, it’s important to leverage billions of dollars in grants. Recipients of these Most of this information is automatically
technologies like blockchain to take grants often use the money to make their own generated, which means the process stands
advantage of emerging opportunities,” grants to smaller subgrantees. Every penny must to replace much of the reporting that grantees
says Lee. “We’re an old company, but we be tracked as it passes through each organization. and subgrantees must do when receiving
keep innovating over the decades.” Historically, this has meant a large amount of government funding. Some estimates suggest
reporting and paperwork for grant recipients. that research institutions spend upwards

How blockchain went To alleviate some of this burden, the US


of 44% of their time on administrative tasks
such as reporting. Using blockchain to track
from mystery to Department of Treasury’s Bureau of Fiscal payments could eliminate much of this.
mainstream at the Services is working to develop a blockchain

US Treasury
solution to make the process of distributing “We’re able to attach the funding element
grants and tracking the flow of money simpler. with all that grant information,” says Craig
The project essentially turns grant payments Fischer, innovation program manager at the
The US federal government is committed into digital tokens that represent actual Department of the Treasury.15 “We know who
to tracking every dollar it spends, more so money. Recipients can either redeem the it’s from, what it’s for, [and] the intent of the
than most typical enterprises. Transparency token with government agencies for cash or funding. It has that entire history baked in.
and accountability are paramount when divide it up and distribute to subgrantees, who With blockchain, recording is reporting.”
dealing with taxpayer money. For that also would be able to turn their token into
1 2 3 4 5 6 7 Blockchain: Ready for business 53

The project is still at the proof-of-concept For one thing, Fischer says he’s not aware of
(POC) stage. Right now, the application any other mature blockchain payment projects
can tokenize grants and record grants in the federal government, so his team must
and subgrants in a blockchain ledger. design and develop supporting processes
It needs the final piece: an all-purpose like access control and security standards.
API connecting the blockchain ledger to
legacy downstream payment systems. But Fischer is confident that their POCs are
building real traction for the use of blockchain
The grant payment project builds on other across the federal government. Initially, the
blockchain POCs Fischer and his team hardest thing was educating people on what
have already run. The first was a project blockchain is. Now people are starting to get
to use blockchain to track phones used it and he can focus on demonstrating value.
by employees. The second managed
software licenses to track which employees “It used to be important to say, ‘I’m using
were still actively using a license and blockchain to solve this problem.’ Now it’s
which licenses could be restocked. just ‘I’m solving this problem,’” says Fischer.

Fischer says each of these initiatives has


been geared toward raising the profile of
blockchain within the department and
demonstrating that it has use cases beyond
cryptocurrency. There are several challenges
to using blockchain in a government agency.
1 2 3 4 5 6 7 Blockchain: Ready for business 54

MY TAKE Two decades of working and studying


Andre Luckow emerging technologies have taught me to
recognize the difference between hype and
PhD, head of emerging hope—between the technologies that are
technologies, BMW Group IT truly transformative and those that are not.
In 2018, I was asked to consider potential use cases for blockchain, when
it was at the peak of its hype cycle. Naturally, I approached the topic with
a dose of healthy skepticism. But as our organization narrowed down
the possibilities, we found the right use case for transformation.

I see business problems through the lens of data, and one part
of the BMW Group's operations that needed better data was our
complex supply chain. We produce approximately 10,000 vehicles
a day in 31 plants across 15 countries, leveraging a complex global
supplier network. Not so long ago, we still relied on spreadsheets
and email. Fraud, limited visibility into second-tier suppliers, and
1 2 3 4 5 6 7 Blockchain: Ready for business 55

mismatch of supply and demand were Catena-X creates a collaborative data security, while providing sellers an easy
common issues that had the potential to ecosystem along the automotive value way to reduce identity fraud. In the not-
cause production disruption and quality chain, enabling businesses such as OEMs, so-distant future, we expect buying a car
issues. My team started with a proof of small and medium enterprises, and could be as easy as scanning a QR code.
concept that allowed the BMW Group and recycling companies to take full advantages
a handful of suppliers to share supply of a secure data-based economy. By all Looking back on the hype around blockchain
chain data more easily over a blockchain. accounts, the technology has proven in 2018 and the progress the BMW Group
Real-time visibility, shared among all supply fruitful in inspiring initiatives that accelerate has made since, two things are clear. One,
chain members, prevented overstocking data visibility across our value chain. blockchain is transformative, and one day we
and shortages. The transparency not only will be using blockchain-based technologies
benefited us with more information about We are also exploring use cases for without even realizing it because of the
part origins but also enabled our suppliers blockchain that begin to improve the potential they have to build better business
to uncover improvement opportunities. driver experience. Despite our advances processes and customer experiences. Two,
in manufacturing and supply chain, selling the transformation may take longer than
After displaying our prototype to our or renting cars to consumers is still a anyone anticipated. Businesses need to
leadership and supplier partners, the BMW fraught, paper-laden process. We recently adopt broader thinking as to which new
Group saw the clear business opportunity partnered with the German government markets or ecosystems can be supported
and invested in scaling up our blockchain to use blockchain as a means of federating and simplified through blockchain; they need
work to more suppliers. The initiative, driver’s licenses and simplifying the purchase to ask the right data-driven questions to
formally known as PartChain, has enabled process. Self-sovereign identity allows find their appropriate use cases. If we push
nearly seamless transparency and impacted German citizens to verify their licenses the technology forward from all sides, we’re
broader data-sharing initiatives such as frequently with ride-sharing or insurance bound to see even more great ideas surface.
the Catena-X, Automotive Network e.V. companies with minimal friction and maximal
1 2 3 4 5 6 7 Blockchain: Ready for business 56

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
CEOs have the unique opportunity to Although many CFOs have acknowledged Enterprise adoption of blockchain is not
work with their IT leaders to understand the theoretical utility of blockchain and yet widespread, and an understanding
the art of the possible when it comes to blockchain other digital ledger technologies, they have been of the technology’s risks is still nascent. Chief risk
technologies. Today’s advances in blockchain hesitant when it comes to full-scale adoption. CFOs officers should collaborate with IT to improve their
technology are akin to the adoption of TCP/IP can use agile techniques to test DLT use cases to organization’s readiness for emerging tech. They
protocols for the internet 30 years ago. Though become more confident in their efficacy and safety. can build road maps for adoption and identify
broad understanding of blockchain technology They can work closely with IT leaders to identify test use cases for blockchain, as well as proactively
is still limited, the possibilities for impacting cases, deploy experiments, and monitor results. reduce risks. New applications of cryptography,
business models are vast. Just as databases Once use cases are successful, organizations can for example, can vastly improve the efficiency
enabled business process reengineering within review the regulatory and financial risks before and reliability of transaction verification, while
organizations, DLTs enable streamlined processes scaling to enterprise and inter-party adoption. blockchain-based digital identity solutions can
between organizations. CEOs need to decide how enhance the security of sensitive transactions.
early they want to be on the adoption curve. Moreover, the blueprints used for blockchain
readiness can be applied to further adoption of
emerging tech, such as quantum computing.
1 2 3 4 5 6 7 Blockchain: Ready for business 57

KEY QUESTIONS LEARN MORE


ARE YOU
READY?
1
What new delivery models, 2021 Global Blockchain Survey
revenue streams, or business Check out the latest insights where
process improvements financial leaders increasingly see
could be unlocked by digital assets as the future.
maturing blockchain and DLT
platforms and standards?

2
How could decentralization The rise of using cryptocurrency
improve the way you Consider the benefits of crypto and
communicate, collaborate, other digital assets for investment,
and exchange data with operational, and transactional
other organizations or purposes.
ecosystem partners?

3
Can you identify opportunities
Blockchain to blockchains
to build or increase customer
See how coordination and integration
trust by using blockchain
of multiple blockchains can work
to ensure the transparency
together across the value chain.
and traceability of product
or service development,
creation, and distribution?
1 2 3 4 5 6 7 Blockchain: Ready for business 58

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Hiroki Akahoshi Wiktor Niesiobędzki
Wendy Henry Linda Pawczuk Director, Deloitte Specialist lead,
Tohmatsu Consulting LLC Deloitte Poland
Government & Public Services Global Blockchain & Digital
Blockchain leader Assets leader
Marie-Line Ricard Ruchir Dalmia
Deloitte Consulting LLP Deloitte Consulting LLP
Partner, Senior consultant,
wehenry@deloitte.com lpawczuk@deloitte.com
Deloitte France Deloitte MCS Limited

Tyler Welmans Lily Pencheva


Director, Senior consultant,
Deloitte MCS Limited Deloitte MCS Limited

Claudina Castro Tanco Nicklas Urban


Senior manager, Senior consultant,
Deloitte Consulting LLP Deloitte Consulting GmbH

Jesus Pena Garcia


Senior manager,
Deloitte Luxembourg
1 2 3 4 5 6 7 Blockchain: Ready for business 59

ENDNOTES
1. Martha Bennett and Charlie Dai, “Predictions 6. Yahoo.com, “Global Blockchain Market (2021 to 13. Jade Tin Hei Lee (general manager of business
2021: Blockchain,” Forrester, October 28, 2020. 2026) - by Component, Provider, Type, Organization analytics and technology applications, Chow Tai
Size, Deployment, Application, Industry and Fook Jewellery Group), phone interview, September
2. Deloitte Insights, Blockchain to blockchains: Broad
Geography,” accessed November 29, 2021. 23, 2021.
adoption and integration enter the realm of the
possible—Tech Trends 2018, December 5, 2017. 7. Fortunebusinessinsights.com, “Blockchain Market 14. Ibid.
Size, Share & Covid-19 Impact Analysis, 2021-2028,”
3. John Schmidt, “Bitcoin’s energy usage, explained,” 15. Craig Fischer (innovation program manager at
accessed November 29, 2021.
Forbes, June 7, 2021. the US Department of the Treasury), interview,
8. MITRE, Assessing the potential to improve grants October 29, 2021.
4. KBV Research, Global blockchain technology
management using blockchain technology, 2019.
market by type (public, private and hybrid), by
component (infrastructure & protocols, application 9. VISA, NFTs: Engaging today’s fans in crypto and
& solution and middleware), by enterprise size commerce, accessed November 2021.
(large enterprises and small & medium enterprises), 10. 101 Blockchains, “Real world blockchain use
by industry vertical (BFSI, IT & telecom, healthcare, cases—46 blockchain applications,” July 6, 2018.
retail & ecommerce, government & defense, media
11. Rachel Wolfson, “Game time? Microsoft adopts
& entertainment, manufacturing and others), by
Ethereum blockchain for gaming royalties,”
regional outlook: Industry analysis report and
Cointelegraph, December 18, 2020.
forecast, 2021–2027, May 2021.
12. Nadia Filali (head of the blockchain and cryptoassets
5. Linda Pawczuk, Richard Walker, and Claudina
program, Caisse des Dépôts), interview, October 15,
Castro Tanco, Deloitte’s 2021 Global Blockchain
2021.
Survey: A new age of digital assets, Deloitte
Insights, 2021.
1 2 3 4 5 6 7

IT, disrupt thyself:


Automating at scale
AUTOMATE Manage your
infrastructure via
INFRASTRUCTURE code, not keyboard.

AUTOMATE SYSTEM AND Manage your systems,


tools, and software via
SOFTWARE MANAGEMENT code, not keyboard.

OPTIMIZE YOUR Implement machine


learning for key areas.
AUTOMATION (Identify likely outages.)
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 61

TREND 4

IT, disrupt thyself: Automating at scale


Future-forward IT organizations are modernizing the “IT back office” to a proactive model
of self-service and engineered automation

T
here is still an enormous amount of however, is beginning to change. In what CIOs and their teams optimize the new
repeatable work done by people in we recognize as an emerging trend, some service delivery and automation using
many established organizations. Think CIOs are disrupting their organizations advanced techniques such as AI and ML.
of administration, monitoring, reviews, and and the army of technologists that
responding to tickets among other tasks. currently execute many manual tasks and Early participants in this trend have already
Over the last decade, cloud vendors have handoffs across systems, architecture, seen gains in efficiency and lower labor costs.
demonstrated how automating processes development, and deployment. In a recent survey of IT and engineering
that remove repetitive work can help leaders, 74% of respondents said that
increase overall efficiency. Automated Beyond leveraging investments made automation has helped their workforce work
processes are consistent and auditable, by cloud providers to accelerate their more efficiently. Fifty-nine percent reported
which can help reduce errors and improve journeys, CIOs are following the cloud cost reductions of up to 30% on teams that
quality. It can also free skilled tech talent providers’ playbook to identify and have embraced process automation.1 Add
to focus on higher value-added tasks. standardize processes. They are attacking to this noticeable increases in quality and
opportunities in infrastructure, software security, and it becomes clear why 95%
IT leaders, for various reasons, have been components, security, and applications. of respondents are prioritizing process
slow to pursue these opportunities. This, Once their enhancements mature, automation, with 21% saying it’s a high priority.2
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 62

The pace of change only continues to


increase. The business is asking for more,
Disruptive journeys organizations. Today’s competitive marketplace
requires a more robust IT posture, which
and they want it more quickly than ever The journey from manual to automated can translate into a competitive advantage.
before. The talent market is white hot, activities isn’t new. Indeed, in previous Tech
with growing demand for advanced skill Trends reports, we have examined this Organizations looking for opportunities
sets (that are in perpetually short supply.) transition in areas such as cybersecurity, to disrupt their status quo can focus
Everyone is trying to do more with less. advanced networking, and the dynamic their efforts in three areas:
provisioning of hardware and software.
The time to (finally) disrupt IT is now. So, what is different this year? Simply put,
competition. The pandemic is upending the
Standardize and automate
labor market. Perhaps more importantly, it’s on-premises infrastructure
in digital natives’ DNA to push automation
to its limits. Hence, startups can achieve The first leg of an automation journey
greater scalability, reliability, resilience, involves enabling all infrastructure and
and efficiency at lower costs than their management functions to be controlled by
established counterparts. They hold an code. Programmatic control of resources
additional advantage in that they aren’t held makes it possible to apply policies
back by technical debt or organizational consistently and to store previously manual
compromises that require handoffs and configurations in automated code and
manual interventions. For digital natives, such configuration files. These solutions require
old-school actions become a last resort rather deploying some mix of compute (containers,
than the norm. This approach is fundamentally virtualized servers, and functions),
different from those often taken by established networking (software-defined), and storage.
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 63

For automation to scale, processes must be As organizations explored infrastructure-as- eliminating) similar handoffs and approvals
executed consistently across the enterprise. code, they recognized they could also deploy that made sense in a legacy environment
However, if you look at the operational security-as-code or operations-as-code, can help streamline operations, augment
landscapes of many organizations today, you controlling them all with configuration or code developer productivity, and provide much
will find a mixed bag of processes, applications, files. The goal of ”as-code” is to push toward sought-after organizational agility.
and workarounds. When processes work in an environment in which everything—even
one fashion on server A and another on server bespoke systems—aligns on a set of optimized When approached methodically and
B; when environments do not have parity; rules. With rules in place, a single engineer strategically, automation can deliver
or when networks behave differently, then can control a large pool of resources that significant economies of scale. It
operations become more costly and inefficient. would have taken several administrators to offers other benefits as well:
manage. This frees infrastructure teams to
If this sounds familiar, consider creating a work like the cloud providers: automating, • Greater accuracy. Individuals will
standard, common approach to developing, taking advantage of opportunities for self- no longer be subjectively interpreting
deploying, and maintaining your solutions and service, and getting out of the way.3 documents, queries, and forms.
components. Cloud vendors realized early
on that the more you can programmatically As organizations streamline operations and • Increased security and resilience.
control resources, the easier it becomes management with automation, they should also Rules will be applied more consistently.
to treat environments as a program to be revisit their initiation processes. Historically, It’s worth noting that a nascent “security-
managed. Many of today’s infrastructure- creating new infrastructure involved elaborate as-code” trend is gaining momentum.
as-code platforms trace their roots to early procurement exercises with escalating approval
cloud-based automation initiatives. levels. In today’s world, adding another virtual • Improved reliability. Problems fixed
instance may not warrant any level of prior in the code typically won’t reoccur.
approvals. Identifying and automating (or
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 64

We offer a word of warning for those using solutions. For example, infrastructure-as-code How can you decide where to start? First,
the providers’ “as code” services. Make sure enables us to bring the agility of software identify the “user journeys” of those trying
you have organized your processes and development to infrastructure management. to deliver functionality to end users, and
operations to get the most out of those From a deployment perspective, it is possible to the points of friction these users encounter.
capabilities. If you don’t, you may reproduce manage full-stack solutions rather than separate Ruthlessly prune unnecessary approvals
existing limitations in a modern environment. components that several teams must coordinate. and handoffs and then automate or
create self-service options for the steps
Standardize and automate software, Like infrastructure, a few on-premises that stand between developed code and
software components are prime candidates production deployments. Finally, once
management tools, and applications for automating. For example, database your automation journey is underway, old
management, integration tools, security, performance metrics may no longer apply.
Leading-edge IT organizations no longer systems management, and O/S patching It’s important at this point to incentivize an
manage infrastructure; they now develop can be easily virtualized and abstracted. “automation culture” by defining metrics
code that manages infrastructure, an for the organization you want to become.
approach that can boost scalability, efficiency, For organizations using cloud infrastructure,
and consistency. This same approach can vendors offer an expanding menu of platform-as- Optimize automation with ML and rules
apply to software components, management a-service (PaaS) options that feature enhanced
tools, and a variety of applications. Modern automation, programming interfaces, integrated Typically, a first pass at automation is rules-
IT organizations manage software code that, middleware, and management capabilities. based. For example, “if process x doesn’t
in turn, manages aspects of development, Maturing PaaS offerings may also provide respond, restart the process.” Over time,
maintenance, operations, and security. enhanced developer self-service, programming IT staff members can identify issues that
Ultimately, it is easier to manage a single piece interfaces, and more tightly integrated cause outages and malfunctions and
of code than an array of manually configured middleware and management capabilities. optimize automation tools to address them,
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 65

just as cloud providers demonstrated a Another optimization technique involves from patching, monitoring, and measuring
decade ago. Eventually, you can move applying rules consistently. Consider this: to higher-value engineering activities. More
beyond rules-based to machine learning– Enterprise architecture is a set of decisions broadly, automation’s possibilities extend
based automation. An automation journey around what you can use and how. The to areas such as development, deployment,
that begins immaturely can subsequently resulting rules represent an optimum maintenance, and security, thus making it
grow in terms of sophistication. approach to architecture design and possible to gain efficiency and consistency
function. As part of your automation journey, across more of IT’s operations.
Many types of ML—predictive, capacity consider prioritizing consistency. Do this by
modeling, action response, outage recovery, methodically embedding these rules into The journey from managing things to managing
among others—support different IT activities. systems and processes across the enterprise. code that manages things won’t happen
Yet for most organizations, identifying outages Consistency delivers optimum performance. overnight. For example, there may be some
early and harnessing predictive modeling to cultural resistance from tech workers and the
prevent future outages is a top ML priority. C-suite, or legacy systems may have manually
By focusing on these areas, ML-enabled The way forward configured components that make automation
teams can measurably improve uptime and difficult. Finally, change is hard, even for the
decrease outage severity. Moreover, a growing For CIOs and other leaders who are exploring nimblest IT teams. People accustomed to
number of PaaS offerings feature embedded automation opportunities, time is of the handoffs and human-to-human interaction
ML capabilities. For example, PaaS offerings essence. In today’s rapid-fire innovation may adapt slowly to self-service and automated
often use ML to maintain and optimize routine climate, there is not a lot of business value provisioning. For organizations just getting
operations that were previously managed to be found in paying humans to maintain started, it may be helpful to create a dedicated
manually by developers, administrators, and servers and data centers. As CIOs disrupt their team that develops and deploys automation
engineers. The net effect is that development IT organizations with automation, there will be and self-service to standard processes. This
and operations can run in higher gears. ripe opportunities to shift employees’ focus team can methodically broaden its approach,
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 66

transforming more processes over time as


they climb the stack.

Luckily, some needed automation is readily


available in the form of cloud-based solutions.
The rest is achievable through engineering and
a deliberate, consistent focus on building an
automated future.
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 67

LESSONS
for building a more modern technology stack. This
Automating in the cloud unleashes included adopting leading trends like microservices,

FROM THE developer agility and speed of automation, real-time data, and machine learning.

FRONT LINES innovation “Compute and storage are just the tip of the iceberg with
cloud,” says Chris Nims, senior vice president for cloud
Back in 2015, Capital One stated all new applications
and productivity engineering in the technology division
would be built and run in the cloud and all existing
at Capital One.5 “If you just forklift your applications to
applications would be migrated to the cloud. This may
the cloud, you don’t get the full range of benefits.”
have seemed like an ambitious goal at the time given
the scale of the enterprise’s on-premises infrastructure
Capital One now increasingly leverages a serverless computing
and the fact that it’s rare for any business to operate
model to make sure developers don’t have to worry about
entirely in the cloud. But the financial services firm hit its
finding compute resources, combined with containers
target, becoming the first US bank to report that it has
to deliver applications, and necessary libraries and other
exited legacy data centers and gone all-in on the public
dependencies. The team also built a rules engine that it
cloud.4 This has delivered several benefits, but among
open-sourced that helps organizations define policies to
the most important is the increased opportunity for
better manage their cloud environments with automated
automation and the rapid scaling that comes with it.
governance, security, compliance, and efficiency.

As Capital One was moving more data and applications


All these moving parts may look complicated, but the team
to the cloud, the technology team members knew
found it has led to better uptime. Part of utilizing the modern
they didn’t want to simply replicate their existing
tech stack means it’s able to deploy automated monitoring
systems and processes. They wanted to take
tools. Machine learning applications monitor real-time
advantage of the cloud’s full range of possibilities
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 68

server data and system applications to ensure or maintaining outdated databases.


UiPath paves the way to
IT automation success
they’re running smoothly and alert technicians Automating these things lets engineers
to problems before most users notice them. spend their time on more impactful projects,
which gives Capital One a leg up in hiring.
“The parts have gotten smaller, and we knew “Great engineers want to work on modern UiPath, a leading provider of robotic
the old way of manually doing monitoring infrastructure,” Nims says. “They want to be at process automation (RPA) platforms
wasn’t going to scale,” says Arjun Dugal, CTO of the forefront of technology. So much of this since 2005, has been enabling customer
the financial services division at Capital One.6 goes back to allowing our engineers to spend automation journeys by starting with
“We’ve had to reinvent how we monitor our their time on the most important things.” an ambitious strategic vision for what
applications ecosystem by leaning on advanced automation can deliver. It then creates an
cloud-native monitoring tools and leveraging Improving the job satisfaction of developers operating model that ensures automation
machine learning–based anomaly detection. Our isn’t just about attracting talent. It’s also about continuously improves and brings value
strategy has paid off—incidents have actually business value. Dugal says Capital One employs to customers.7 According to Jay Snyder,
gone down even as the number of potential 11,000 technologists, 85% of whom are senior vice president of customer strategy
points of failure has dramatically increased.” developers, so even marginal increases in their and solutions at UiPath: “Automation is
agility scales to major benefits for the company. empowered and governed by IT but enabled
Automating infrastructure has made Capital One by the business. That’s where the chocolate
a more attractive player in the battle for tech “This is about getting the mechanics out of and peanut butter all comes together.”
talent. Nims says most people who go to school the way so they can focus on the highest
for computer engineering do so because they value things,” he says. “Greater developer Having helped hundreds of organizations
like the challenge of solving hard problems. When agility translates directly to a big boost in automate business processes, UiPath is
they graduate, they don’t want to spend their time customer benefits and speed of innovation.” increasingly turning its expertise toward the
seeking approvals, monitoring server performance, business of IT. According to Eddie O’Brien,
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 69

senior vice president of operations and RPA platform how to accomplish a set of digital and business transformation. Says
partners, more involvement from senior tasks across various business processes or O’Brien, “When we bring our vision of the
leaders in IT can help an organization scale departments, just as an IT employee would. fully automated enterprise to fruition, we
its automation efforts within IT departments: In doing so, an organization’s IT staff can can have a major impact on the efficiency
“Often, people put their feet in the water focus on performing higher-value tasks or of IT and how it’s managed today.”
with automation, but don’t know where to designing further automations. “People often
go next. Closer engagement with IT can focus on reducing staff through automation,

Automation helps Anthem


bring about more digital transformation.” but we’ve seen that the true benefit is in
multiplying productivity,” says Snyder.
When used properly in IT, says Snyder, teams stay ahead of insurance
not only control the automation platform
but can also turn it inward to automate IT
The result is a cycle of automation that
continues growing in IT departments.
industry turbulence
processes such as ticket creation, license As more employees are empowered by
management, or cybersecurity response. digital assistants, team members generate Anthem, Inc., provides health insurance
Even beyond individual processes, the vision more automation ideas, and robots are to about 40 million people across the
is to enable zero-touch IT by automating further incorporated into IT processes. In United States, and connecting these
high-impact IT services such as DevOps and addition, the AI/ML in the platform analyzes members to care is its top priority. That’s
data management. Snyder’s team works an organization’s automations and can why in recent years the company has
with IT departments to create playbooks recommend improvements or expansions. reoriented its IT department to serve its
of automation use cases, prioritizing the According to O’Brien, the key to achieving member-focused mission by automating
highest-volume, lowest-value tasks. Team ongoing IT automation is to start with large segments of its core infrastructure,
members also create IT personas, such the right strategy in place. The goal is to allowing engineers to spend time on projects
as a system admin persona, to teach their create end-to-end automation that drives that are closer to business priorities.
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 70

“The industry has moved from managing this formerly months-long process takes as In addition, while working on applications,
things to building things,” says Srinivas little as two hours. It has developed a patent developers previously had to submit
Yamujala, staff vice president of the cloud pending orchestration and provisioning tickets with security teams to open specific
center of excellence at Anthem.8 “In order automation platform that is secure and firewall ports so that their applications
for Anthem to stay competitive, we had to compliant with health care domain regulatory could communicate with other systems
be more digital and nimble. In support of and security policies. This, in turn, has enabled and applications. Now, Anthem has
our transformation initiatives, our focus the application development teams to baked all that into its automated platform
has been on end-to-end automation provision resources on demand in minutes. using microservices and APIs. The need
to simplify and expedite delivery of for developers to manage cumbersome
infrastructure services and shared To support innovation and transformation firewall changes has been minimized, and
platforms so that we can build and release initiatives, Anthem took its cloud vendor Anthem is working toward eliminating it
applications and products more quickly.” services and hardened them with Anthem’s altogether using zero-trust capabilities. This
rigorous security protocols. These has improved its developer community
One of the areas of focus as part of this preconfigured services are assembled into productivity tremendously, which is
journey has been to enable cloud. Anthem was a service catalog, providing application anticipated to get even better in the future.
relying on traditional infrastructure delivery developers with the capability to use
based on manual, cumbersome processes to several native cloud vendor services that “We want to empower our developer
acquire and provision infrastructure, Yamujala already meet legal and security compliance community,” says Yamujala. “Most
says. If onboarding a new customer called for standards. In the past, each development of our automation efforts are about
increased server capacity, it could take three team wanting to use a particular service simplifying application development
to six months to acquire and fully configure would have to build guardrails for these and deployment. A lot of automation
the hardware. But now, Anthem has most services themselves, resulting in disparate you see today is about infrastructure
of its business processes in the cloud, and approaches and redundant implementations. as code, but we’re going beyond that to
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 71

think about what enables developers to “Our ability to respond to changing


address business needs more quickly.” industry needs, to customer needs,
and to sustain business in changing
An additional benefit of automating conditions has become even more
all of this is that it’s helped improve nimble, agile, and fast,” Yamujala says.
system uptime. Maintaining on-premises
infrastructure forces engineers to monitor
servers and the applications they host.
With all the interdependencies between
applications and hardware configurations,
engineers had a hard time staying
ahead of issues, Yamujala says. Now that
complexity is handled by cloud services,
and system performance has improved.

The move to automate core infrastructure


and platforms, as well as aspects of
application development and deployment,
has had benefits far beyond IT. Yamujala
says the broader business is now in a better
position to respond quickly to evolving
business needs and customer expectations.
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 72

OUR TAKE At ServiceNow, we think of our


Bill McDermott platform as the control tower for digital
President and CEO of ServiceNow transformation across the enterprise.
In today’s digital world, IT architecture is business architecture,
and developing a coherent approach to automation across your

C.J. Desai technology infrastructure has never been more important.

Chief operating officer We know this because at ServiceNow, we are “client zero.” Everything
we put out into the world we use internally first. This helps us
at ServiceNow see the impact of automation and understand the benefits of
coordinating our digital activities. It has also helped us understand
how automation needs to work in a modern IT organization, one that
supports the digital transformation vision of the entire enterprise.

When our platform started out, we supported prescriptive workflows,


and our initial use case was IT service management. Over time, clients
began using the platform for other use cases, such as cybersecurity
operations, HR onboarding and offboarding, and customer service,
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 73

to name a few. And our platform has grown great ordering system, but if customers having a hard time keeping up. Automating
to support machine learning–enabled can’t track the status of their orders, the low-value tasks frees your employees to
automation and will soon offer RPA capabilities overall customer experience is lacking. work on higher-value problems, which
for systems that lack clean interfaces. is one of the best ways to improve the
This is why we advocate moving away talent experience and boost retention.
Yet automating discrete front-end processes from the older system of record models
is not the ultimate objective in any digital to a more modern “system of action” Ultimately, this is all about increasing speed
transformation effort. The real goal is to approach. You need to connect with your to value. Whether the goal is connecting with
clean up the messy middle and back-end customers throughout the entire sales your customers or empowering employees
systems and integrate islands of automation process, not just on the front end. Manual to work on higher-value tasks, a coordinated
on the front end. Over the years, businesses efforts don’t scale. Automation does. approach to automation helps your
have spent billions of dollars making sure business realize gains much more quickly.
their digital front ends and customer Automation isn’t just about meeting customer Once you’ve automated your operations,
experiences shine. Yet many have invested expectations. It’s also important for improving the time to value ranges from weeks to
much less in the back-end systems and the employee experience. Few workers months, rather than months to years.
supporting technologies, which remain want to do the same rote tasks every day.
replete with manual processes. This slows This is especially true for developers and
operations down and minimizes the benefit engineers, who would rather spend their
of great front-end customer experiences. time solving high-value, complex problems
than doing basic system monitoring. At the
Customers won’t accept this—they same time, businesses across industries are
want what they want, when they want struggling to find the talent they need. The
it. They expect visibility. You may have a talent war is real, and most enterprises are
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 74

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
Automation technology applied to IT With tech talent in historically high As companies increasingly automate IT,
promises benefits to efficiency, resilience, demand, CFOs should welcome the bad actors may look for additional attack
and scalability. CEOs should work closely with IT accelerating shift toward automation. Beginning the vectors. In legacy environments, administrators were
leaders to understand the plans to meet operational journey by automating mundane IT activities requires trained to bring systems back online after outages
and strategic goals. Because the move enables IT upfront investment of both talent and funding. As and incidents. Without proper planning, automated
staff to focus on more value-added work, leaders can IT talent is freed from routine work, increasingly environments can present challenges. CROs should
work with CIOs and other tech leaders to refocus and sophisticated automation can be applied with emphasize resilience when IT processes are being
retrain the IT workforce. They can create excitement increased resilience and at lower cost. Upskilling and digitized and automated. As organizations automate,
around personal growth and learning, instead of retooling will be required, but the shift to automation they can build in their risk management principles at
apprehension around changes to IT, and open new opens more options to source diverse IT talent. the outset, using AI to respond more proactively to
possibilities for technology’s role in the organization. emergent threats.
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 75

KEY QUESTIONS LEARN MORE


ARE YOU
READY?
1
Which of your infrastructure NoOps in a serverless world
and management functions Read on to see how the
currently require manual hyperautomation of cloud computing
intervention? Of these, has created a NoOps environment to
which can you standardize help drive business outcomes.
and automate?

2
What is the lowest value Enterprise IT: Thriving in disruptive
activity performed by times with cloud and as-a-service
each of your employees? Read the 2021 edition of the
Can it be automated or Everything-as-a-Service (XaaS)
eliminated? Study and see how adopters are
benefiting from the XaaS model.

3
Which of your automated Digital transformation collection
functions are candidates for Explore latest insights driving
optimization? How are you efficiencies, powering new products
moving beyond rules-based and services, and enabling new
decision-making to explore business models.
ML optimizations?
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 76

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Julien Kopp João Sanches
Kacy Clarke Glen Rodrigues Partner, Senior manager, Deloitte &
Deloitte France Associados SROC, S.A.
Cloud architecture go-to-market lead Foundry services market leader
Deloitte Consulting LLP Deloitte Consulting LLP
Andreas Zachariou Takashi Torii
kaclarke@deloitte.com grodrigues@deloitte.com
Director, Senior manager, Deloitte
Deloitte MCS Limited Tohmatsu Consulting LLC
Ken Corless Lars Cromley
Cloud engineering managing director Cloud engineering technology fellow Alice Doyne Bertrand Polus
Deloitte Consulting LLP Deloitte Consulting LLP Senior manager, Manager, Deloitte Tohmatsu
kcorless@deloitte.com lcromley@deloitte.com Deloitte MCS Limited Consulting LLC

Kelly McLaurin
Senior manager,
Deloitte Consulting LLP

Naoki Morinaga
Senior manager, Deloitte
Tohmatsu Consulting LLC
1 2 3 4 5 6 7 IT, disrupt thyself: Automation at scale 77

ENDNOTES
1. Salesforce, IT leaders fueling productivity with
process automation, accessed November 9, 2021.

2. Ibid.

3. David Linthicum et al., The future of cloud-enabled


work infrastructure: Making virtual business
infrastructure work, Deloitte Insights, September
23, 2020.

4. “How Capital One Moved Its Data Analytics to


the Cloud,” Harvard Business Review, February 23,
2021.

5. Chris Nims (senior vice president for cloud and


productivity engineering in the technology
division, Capital One), interview, October 25, 2021.

6. Arjun Dugal (CTO of the financial services division,


Capital One), interview, October 25, 2021.

7. Jay Snyder (SVP customer strategy and solutions,


UiPath) and Eddie O’Brien (SVP operations and
partners, UiPath), interview, October 27, 2021.

8. Interview with Srinivas Yamujala, staff vice


president of cloud center of excellence, Anthem,
Inc., November 5, 2021.
1 2 3 4 5 6 7

Cyber AI:
Real defense
PROTECT EXPANDING Enterprise vulnerability
is increasing as ever
ATTACK SURFACES more systems and data
are exposed online.

BRIDGE THE CYBER AI can help


enterprises address
TALENT GAP their chronic shortage
of cybersecurity talent.

FIGHT FIRE AI-driven security tools


will likely be the best
WITH FIRE defense against emergent
AI-driven security threats.
1 2 3 4 5 6 7 Cyber AI: Real defense 79

TREND 5

Cyber AI: Real defense


Augmenting security teams with data and machine intelligence

D
espite making significant investments the enterprise increasingly expands beyond and tools are in the early stages of adoption;
in security technologies, organizations its firewalls, security analysts are charged with the global market is expected to grow by
continue to struggle with security protecting a constantly growing attack surface. US$19 billion between 2021 and 2025.5
breaches: Their adversaries are quick to evolve
tactics and stay ahead of the technology Meanwhile, the cost of cybercrime continues AI’s ability to adaptively learn and detect
curve. Humans may soon be overwhelmed to climb; it’s expected to double from US$3 novel patterns can accelerate detection,
by the sheer volume, sophistication, and trillion in 2015 to US$6 trillion by the end of containment, and response, easing the
difficulty of detecting cyberattacks. 2021 and grow to US$10.5 trillion by 2025.1 The burden on SOC analysts and allowing them
average cost of a single data breach in 2021 to be more proactive. Bonus: It can help
People are already challenged to efficiently was US$4.24 million,2 a 10% increase from organizations prepare for the eventual
analyze the data flowing into the security 2019.3 According to insurer AIG, ransomware development of AI-driven cybercrimes.
operations center (SOC) from across the claims alone have grown 150% since 2018.4
security tech stack. This doesn’t include the
information feeds from network devices, It’s time to call for AI backup. Cyber AI can be
application data, and other inputs across a force multiplier that enables organizations
the broader technology stack that are often not only to respond faster than attackers can
targets of advanced attackers looking for move, but also to anticipate these moves and
new vectors or using new malware. And as react to them in advance. Cyber AI technology
1 2 3 4 5 6 7 Cyber AI: Real defense 80

Expanding enterprise For many workers, remote work is expected


to remain the rule, not the exception,
Increase in network-connected devices.
5G, IoT, Wi-Fi 6, and other networking
attack surfaces providing cybercriminals with many new advances are driving an increase in network-
opportunities. For example, outside of the connected devices. When seeking a soft
Organizations’ attack surfaces are exponentially safety of corporate firewalls and web security attack vector, cybercriminals will be able to
expanding. As discussed in The tech stack goes gateways, remote workers are easier to choose from a growing number of network-
physical, the adoption of 5G networks and an target. They rely on home networks and VPN connected physical assets—29.3 billion
increase in network connections, together with connections and often use unsecured devices by 2023, according to one estimate.9
a more distributed workforce and a broadening to access cloud-based apps and data. And
partner ecosystem, may present new risks. legacy on-premises security equipment is The unprecedented number of devices
They’re exposing the enterprise outside of its typically designed to support enterprise-grade connected to these networks produce data
firewalls and pushing it into customer devices, networks, not home-based internet access. that needs to be processed and secured,
employee homes, and partner networks. contributing to the data logjam in the SOC.
As the enterprise extends into its employees’ It can be challenging to keep track of and
More remote workers. Before COVID-19, homes, user behavior and data activity manage active assets, their purpose, and
only about 6% of employees worked from become more diverse and deviate from their expected behavior, especially when
home. In May 2020, about 35% of them did.6 previous norms. With employees logging they’re managed by service orchestrators.
In the first six weeks of the 2020 lockdown, in from atypical locations and devices at
the percentage of attacks on home-based unusual times, it can be more challenging Rather than being centrally located and
workers increased fivefold from 12% to 60%.7 to identify anomalous behaviors, potentially controlled, many of these devices are
One survey found that 51% of respondents leading to an increase in false positives. spread across various remote locations,
saw an increase in email phishing after operating in multiple edge environments
shifting to a remote working model.8 where they collect data to send back to
1 2 3 4 5 6 7 Cyber AI: Real defense 81

the enterprise. Without proper security Broader ecosystem of third-party partners. attacks can do the same by exploiting the
precautions, devices can be compromised and An increasingly global supply chain and least-secure embedded components of
continue to appear to operate normally on hosted data, infrastructure, and services complex supply networks. A breach with
the network, essentially becoming intruder- have long contributed to third-party risk. And no boundaries can be nearly impossible to
controlled bots that can release malicious as more and more organizations integrate monitor and remediate, with active theft
code or conduct swarm-based attacks. data with third-party applications, APIs are a potentially continuing for many years.
growing security concern. Gartner predicts

It can be challenging that by 2022, API abuses will become the Adoption of 5G networks. 5G is expected
enterprise’s most frequent attack vector.10 to completely transform enterprise networks

to keep track of and Third-party breaches are growing in complexity.


with new connections, capabilities, and
services. But the shift to 5G’s mix of
manage active assets, Five years ago, an intruder might use widely hardware- and distributed, software-defined
available malware to target specific computer networks, open architectures, and virtualized
their purpose, and their systems, gain contractor credentials, and infrastructure will create new vulnerabilities

expected behavior, steal customer data—messy, to be sure,


but with a clear source and the ability to
and a larger attack surface, which will
require more dynamic cyber protection.
especially when monitor and remediate the damage.
5G networks can support up to a million
they’re managed by Such an attack pales in comparison to connected devices per square kilometer—

service orchestrators.
today’s sophisticated intrusions, in which compared to only 100,000 for 4G networks11
information stolen from one company can —enabling highly scalable and densely
be used to compromise thousands of its connected environments of devices. By 2025,
customers and suppliers. Supply chain market watchers predict there will be 1.8 billion
1 2 3 4 5 6 7 Cyber AI: Real defense 82

5G mobile connections (excluding IoT), up from


500 million in 2021;12 and about 3.7 billion
AI defense against Advanced analytics and machine learning
platforms can quickly sift through the
cellular IoT connections, up from about 1.7 today’s cyberthreats high volume of data generated by security
million in 2020.13 tools, identify deviations from the norm,
Expanding attack surfaces and the escalating evaluate the data from the thousands of
As public 5G networks expand, organizations severity and complexity of cyberthreats new connected assets that are flooding
in government, automotive, manufacturing, are exacerbated by a chronic shortage of the network, and be trained to distinguish
mining, energy, and other sectors have also cybersecurity talent. Employment in the between legitimate and malicious files,
begun to invest in private 5G networks that field would have to grow by approximately connections, devices, and users.
meet enterprise requirements for lower 89% to eliminate the estimated global
latency, data privacy, and secure wireless shortage of more than 3 million cybersecurity AI-driven network and asset mapping
connectivity. From autonomous vehicles professionals.14 AI can help fill this gap. and visualization platforms can provide a
and drones to smart factory devices and real-time understanding of an expanding
mobile phones, an entire ecosystem of Accelerated threat detection. Threat enterprise attack surface. They can
public and private 5G network–connected detection was one of the earliest applications identify and categorize active assets,
devices, applications, and services will create of cyber AI. It can augment existing attack including containerized assets, which
additional potential entry points for hackers. surface management techniques to reduce can provide visibility into rogue asset
Each asset will need to be configured to meet noise and allow scarce security professionals behavior. Supply chain risk management
specific security requirements. And with the to zero in on the strongest signals and software incorporating AI and machine
increasing variety of devices, the network indicators of compromise. It can also make learning can automate the processes of
becomes more heterogenous and more decisions and take action more rapidly monitoring physical and digital supply
challenging to monitor and protect. and focus on more strategic activities. chain environments and tracking the
way assets are composed and linked.
1 2 3 4 5 6 7 Cyber AI: Real defense 83

Force multiplier in containment and down the network. By implementing an AI- posture and promote cyber resilience, allowing
response. AI can also serve as a force based interference scheme and machine organizations to stay in operation even when
multiplier that helps security teams learning models, a real-time vulnerability under attack and reducing the amount of
automate time-consuming activities and assessment system was developed that time an adversary is in the environment.
streamline containment and response. could detect the presence of low-level signal
Consider machine learning, deep learning, interference and classify jamming patterns.15 For example, context-rich user behavior
natural language processing, reinforcement analytics can be combined with unsupervised
learning, knowledge representation, and Automation can help maximize AI’s impact machine learning algorithms to automatically
other AI approaches. When paired with and shrink the time between detection and examine user activities; recognize typical
automated evaluation and decision- remediation. SOC automation platforms patterns in network activity or data access;
making, AI can help analysts manage an embedded with AI and machine learning identify, evaluate, and flag anomalies
escalating number of increasingly complex can take autonomous, preventative (and disregard false alarms); and decide
security threats and achieve scale. action—for example, blocking access to if response or intervention is warranted.
certain data—and escalate issues to the And by feeding intelligence to human
For example, like its predecessors, 5G is SOC for further evaluation. When layered security specialists and enabling them
vulnerable to jamming attacks, in which on top of the API management solutions to actively engage in adversary pursuit,
attackers deliberately interfere with that control API access, machine learning AI enables proactive threat hunting.
signal transfer. Researchers from the models trained on user access patterns
Commonwealth Cyber Initiatives at Virginia can inspect all API traffic to uncover, report Organizations can leverage AI and machine
Tech and Deloitte, who are collaborating on, and act on anomalies in real time. learning to automate areas such as security
to understand 5G network security design policy configuration, compliance monitoring,
and implementation, are working to identify Proactive security posture. Properly trained and threat and vulnerability detection and
low-level signal jamming before it brings AI can enable a more proactive security response. For instance, machine learning–
1 2 3 4 5 6 7 Cyber AI: Real defense 84

driven privileged access management Evolving the role of human security actions, and escalates when required.) These
platforms can automatically develop and analysts. In one survey of security analysts, analysts could be trained to function in more
maintain security policies that help enforce 40% said their biggest pain point was strategic roles that are more challenging to hire
zero-trust security models. By analyzing too many alerts; 47% said it was hard to for, such as higher-level Tier 2 analysts and Tier
network traffic patterns, these models can know which alerts to prioritize for incident 3 analysts who handle the thorniest security
distinguish between legitimate and malicious response.16 Another survey found that analysts challenges and focus on proactively identifying
connections and make recommendations increasingly believed their role was to reduce and monitoring threats and vulnerabilities.
on how to segment the network to alert investigation time and the volume of
protect applications and workloads. alerts, rather than to analyze and remediate
security threats. More than three-quarters A table-stakes weapon against
Pairing vulnerability analysis and reinforcement
learning, security specialists can generate
of respondents reported an analyst turnover
rate of more than 10%, with nearly half saying
future AI-driven cybercrimes
attack graphs that model the structure of the rate was between 10% and 25%.17
complex networks and reveal optimal attack The same features that make AI a valuable
routes, resulting in a better understanding AI can’t replace human security professionals, weapon against security threats—speedy
of network vulnerabilities and reducing the but it can enhance their work and potentially data analysis, event processing, anomaly
number of staff required to conduct the lead to more job satisfaction. In the average detection, continuous learning, and predictive
testing. Similarly, cyberattack simulation SOC, AI and automation could eliminate the intelligence—can also be manipulated by
tools can continuously mimic the tactics and tedious functions of Tier 1 and Tier 2 analysts. criminals to develop new or more effective
procedures of advanced threats to highlight (Tier 1 evaluates incoming data and decides attacks and detect system weaknesses.
infrastructure vulnerabilities and routes for to escalate problems, and Tier 2 responds to
potential attack. trouble tickets, assesses the scope of each For example, researchers have used
threat, determines response and remediation generative adversarial networks—two
1 2 3 4 5 6 7 Cyber AI: Real defense 85

neural networks that compete against


each other to create datasets similar to
Similarly, an open-source, The way forward
training data—to successfully crack millions
of passwords.18 Similarly, an open-source,
deep learning language Humans and AI have been collaborating
deep learning language model known as
GPT-3 can learn the nuances of behavior and
model known as GPT-3 to detect and prevent breaches for some
time, although many organizations are
language. It could be used by cybercriminals
to impersonate trusted users and make it
can learn the nuances of still in the early stages of using cyber
AI. But as attack surfaces and exposure
nearly impossible to distinguish between behavior and language. outside of traditional enterprise networks
continue to grow, AI offers more.
genuine and fraudulent email and other
communications.19 Phishing attacks could
become far more contextual and believable.20 Organizations can help prevent such intrusions Approaches such as machine learning, natural
by fighting fire with fire: With enough data, AI- language processing, and neural networks
Advanced adversaries can already infiltrate driven security tools can effectively anticipate can help security analysts distinguish signal
a network and maintain a long-term and counter AI-driven threats in real time. from noise. Using pattern recognition,
presence without being detected, typically For example, security pros could leverage the supervised and unsupervised machine
moving slowly and discreetly, with specific same technique that researchers used to crack learning algorithms, and predictive and
targets. Add AI malware to the mix, and passwords to measure password strength behavioral analytics, AI can help identify
these intruders could learn how to quickly or generate decoy passwords to help detect and repel attacks and automatically detect
disguise themselves and evade detection breaches.22 And contextual machine learning can abnormal user behavior, allocation of
while compromising many users and be used to understand email users’ behaviors, network resources, or other anomalies. AI
rapidly identifying valuable datasets.21 relationships, and time patterns to dynamically can be used to secure both on-premises
detect abnormal or risky user behavior.23 architecture and enterprise cloud services,
1 2 3 4 5 6 7 Cyber AI: Real defense 86

although securing workloads and resources


in the cloud is typically less challenging than
in legacy on-premises environments.

On its own, AI (or any other technology, for


that matter) isn’t going to solve today’s or
tomorrow’s complex security challenges. AI’s
ability to identify patterns and adaptively learn
in real time as events warrant can accelerate
detection, containment, and response; help
reduce the heavy load on SOC analysts; and
enable them to be more proactive. These
workers will likely remain in high demand,
but AI will change their roles. Organizations
likely will need to reskill and retrain analysts
to help change their focus from triaging
alerts and other lower-level skills to more
strategic, proactive activities. Finally, as the
elements of AI- and machine learning–driven
security threats begin to emerge, AI can
help security teams prepare for the eventual
development of AI-driven cybercrimes.
1 2 3 4 5 6 7 Cyber AI: Real defense 87

LESSONS
our institutions and assets,” says Al Dillon, Sapper Labs’
Sapper Labs fights software cofounder and CEO. “That’s where AI comes in for an assist.”24

FROM THE with software


To that end, Sapper Labs is working with several Canadian
FRONT LINES To help Canadian and US military, government, and
critical infrastructure operators solve security challenges,
and US security, defense, and intelligence organizations to
create AI systems that aim to flex in real time with evolving
Sapper Labs Cyber Solutions provides cybersecurity threat tactics and procedures of our adversaries. These
thought leadership, intelligence, R&D, implementation, systems can do much more than inform decisions; they can
operational security platforms, and training support learn how to defend themselves against threats, regardless
to solve complex problems. AI is an increasingly of human engagement. “Today, cyber defenses that use
important tool in Sapper Labs’ technology toolkit. machine learning, AI, and automation focus primarily on
human-led cyber engagement,” says Dillon. “Because of the
The Ottawa-based cyber defense firm—which takes its name pace of today’s innovation and the proliferation of networks
from the military term for combat engineers who support and devices, especially outside of the organization, we’re
ground troops through surveillance, scouting, defense going to need embedded automated system capabilities.”
engineering, and other proactive defensive activities—starts
its projects with the premise that every network, system, and Dillon says the collective goal for national security and
capability is already compromised, and that organizations defense organizations and other public and private sector
simply don’t have the human resources to defend against organizations should be to shift toward military-grade,
or combat this. “The growth of the talent pipeline is not software-led engagement: AI-driven software defending—and
keeping pace with either the growth of the attack surface fighting back against—AI-enabled adversaries. “We’re all under
or the expansion of business and government innovation threat of attack by nation-state actors and other bad actors
agendas, so we can't produce enough talent to protect with equivalent intent, expertise, and tools,” he explains.
1 2 3 4 5 6 7 Cyber AI: Real defense 88

For example, Sapper Labs and government societal, and cultural challenges to cyber AI will
agencies are developing a multilayered threat be far more difficult than solving technology
detection system that fuses information and problems,” he says. “The biggest hill to climb will
data feeds from a variety of sources, known as be getting people to trust decisions made by AI
all-source intelligence—from satellite-, land-, when they’re more comfortable with decisions
and sea-based sensors to digital sources such made by human leaders, even if it takes 50
as social media and other public and private times longer to get those decisions.”
network information. Examining this data in
the traditional manner might take human- Education is one of the keys to building this
led security teams months or even years. trust. Through partnerships with other private
Automating the process of synthesizing this companies, public-sector organizations,
data and intelligence and applying algorithms and academic institutions, Sapper Labs is
to it enables evaluation and decision-making working to help build awareness of automated
to take place 10 or even 15 times faster than cybersecurity more broadly. “We’re in an
with conventional methods. Within three exciting transition in terms of technology
years, Dillon expects cyber AI and automation adoption and innovation, but it’s alarming that
technologies to have advanced so far that they we don’t fully understand the societal impact
will be able to evaluate intelligence, reach a with regards to defending national security,
conclusion, and make a decision 50 times faster personal data, intellectual property, and
than in the past. other crown jewels,” Dillon says. “We have to
internalize that AI-enabled security platforms
Therein, says Dillon, lies one of cyber AI’s may become the only way that we can stay
toughest problems. “Overcoming the people, ahead of the bad actors.”
1 2 3 4 5 6 7 Cyber AI: Real defense 89

MY TAKE Over the last year, the nature of


Mike Chapple cybersecurity attacks has transformed.

Information security leader Previously, one of the main concerns for an organization would
have been ransomware attacks, wherein bad actors would

and IT, analytics, and


gain access to enterprise data through phishing or internet
malware, and then encrypt that data to hold it for ransom.
Such attacks were opportunistic because criminals would take

operations teaching professor, advantage of whoever fell prey to malware, and they didn’t always
succeed if organizations were prepared with data backups.

University of Notre Dame The stakes are now higher because bad actors are engaging in
organized crime, akin to cyberwarfare by nation-states. We’ve
seen hospitals targeted during COVID-19 outbreaks, pipelines
unable to deliver fuel, and other highly targeted attacks. The bad
actors’ new paradigm is to present two extortion threats on stolen
enterprise data: holding the data hostage and threatening to leak
sensitive information, including customer records and intellectual
property. Such threats are especially salient for large organizations,
1 2 3 4 5 6 7 Cyber AI: Real defense 90

which have the money and data desired storage capacity, we now see cybersecurity Today’s computing power allows the
by cybercriminals. Moreover, the attack vendors starting to truly incorporate development of sophisticated user and
surface for such crimes is ever-expanding machine learning and AI into their products. entity behavior analytics (UEBA) that detect
as trends such as the adoption of 5G Today, large enterprises can rely on such signatures of bad actors or deviations
mobile networks and work-from-home vendors to advance threat intelligence. from normal behavior. UEBA might flag
policies push enterprise technology a user who is detected downloading
beyond its traditional borders. Premier cybersecurity vendors have terabytes of data on a Saturday morning—
deployments across many enterprises, certainly not a habit. By connecting these
How can organizations respond to this which serve as sensors for picking up data. profiles and patterns, threats can be
atmosphere of heightened risk? They have By applying AI to the anonymized data identified in a far more refined manner.
two options: hire more people, which is from each customer, vendors can use the
difficult because of the burgeoning skills threat data from one organization to look While these signals always existed, it was
gap in the talent market, or rely on AI, for signs of similar breaches elsewhere. The previously impractical to analyze them
automation, and analytics to detect and network effects can be exponential: The and draw meaningful patterns. Now, these
respond to threats in real time. Due to recent bigger and more diverse the dataset, the AI-flagged threats can be fed into security
shifts in technology, the latter option—cyber more these vendors’ detection improves, orchestration, automation, and response
AI—is becoming increasingly effective. and the greater their protection. For this (SOAR) platforms, which can shut down
reason, medium and large enterprises alike access or take any other immediate actions.
The intersection of AI and cybersecurity could benefit from working with managed
has been talked about for nearly a decade. service providers. Or, alternately, they can The history of cybersecurity, and really
Until now, those conversations revolved have their data science and cybersecurity any type of security, is an age-old game
around buzzwords and rule-based products. teams work together to train AI models of cat and mouse. Just as we develop AI
Thanks to advances in compute power and in their own cybersecurity warehouses. tools to protect ourselves, antagonists are
1 2 3 4 5 6 7 Cyber AI: Real defense 91

developing AI to further complicate their


attacks. Nation-states are already entering
this territory, and we may see more from
private cybercrime actors in the next 18
to 24 months. If organizations don’t want
to be a victim, they’ll want to act now to
future-proof their users, systems, and data
by seeking out opportunities for AI support.
When the nature of cyberattacks inevitably
transforms again, they can be ready.
1 2 3 4 5 6 7 Cyber AI: Real defense 92

MY TAKE The US Army is in the midst of a


Adam Nucci modernization journey that requires
us to adopt a data-driven mindset and
Deputy director of embrace digital transformation.
strategic operations, The objective is to evolve not only weapons systems and
platforms but also processes, workforce, and culture.

US Army As we modernize, our already-complex technological environment


is becoming even more dynamic, and we’re challenged from all
sides by a broad range of sophisticated adversaries. To meet our
ambitious modernization goals, it’s critical that we elevate our security
posture. Fortunately, the future is now: The tools needed to do this
effectively are here today. But a focused effort is required not only to
use them for security but also to alter the ways in which capabilities,
networks, and talent are delivered. It is vitally important to build in
adaptive security. Massive amounts of data are being generated by
technology systems and sensors. Advanced analytics techniques
1 2 3 4 5 6 7 Cyber AI: Real defense 93

and platforms can be used to rapidly environment across multiple hardware problem. Our adversaries are diverse and
analyze and act upon this data. And and software platforms; learn where creative. What makes them tick? To advance
the broad adoption of cloud computing data is stored, how it behaves, and who cyber AI, we need to bring that same variety and
enables real-time data-sharing as well interacts with it; and build attacker profiles imagination to the cyber workforce. We need to
as full-spectrum data and network and propagate them across the network cross-pollinate the traditional STEM-educated,
management, control, and visibility. environment. AI and predictive analytics can linear-thinking cyber workforce with application
also help us better understand some of the mavericks and polymorphic thinkers who can
We have the building blocks at hand. human-related aspects of cybersecurity. draw inferences based on not-so-obvious
The powerful combination of data, Across the operational environment and connections. Not only does this add a human
analytics, and cloud computing serves broader society, the information dimension dimension to model building and training, it
as the foundation of zero trust–based is woven inextricably into the fabric of also creates a cybersecurity force multiplier.
security approaches centered on data just about everything; advanced machine
rather than networks—especially learning and AI have the potential to Driven by data, analytics, and the cloud, an
the migration from network-based help us understand how the information AI-driven cyber strategy enables organizations
identity and credential management sphere impacts users, how we make to predict, detect, and counter intrusions in
to data- and device-centric identity decisions, and how adversaries behave. an automated fashion. There are emerging
access management and least-privilege challenges and opportunities in mobile
access principles. This sets the stage Today’s AI is not general-purpose; it’s and low-bandwidth environments, but
for the use of cyber AI at scale. primarily fit-for-purpose solutions built the technology foundation is in place.
for sometimes narrow but mostly specific
With machine learning, deep learning, use cases. But cybersecurity isn’t a To further enable cyber AI, we also need stronger
and other AI techniques, organizations narrow problem that can be solved by collaboration between the public and private
can understand the cybersecurity technology alone; it’s primarily a people sectors. Cybersecurity is national security. We as
1 2 3 4 5 6 7 Cyber AI: Real defense 94

a society need to elevate cybersecurity


from a bolt-on afterthought to the
embedded backbone of all commercial
and governmental systems. But the
public sector can’t succeed alone. With
strong public-private partnerships
and cross-pollination among industry,
academia, and international partners,
we can build an unshakeable
cybersecurity foundation based on
sensor-embedded systems, data,
and AI-driven predictive analytics.
1 2 3 4 5 6 7 Cyber AI: Real defense 95

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
Cyber risk is a more important strategic As the prevalence and financial impact of Bad actors have been leveraging AI for
concern than ever. With the amount of cyberattacks increase, CFOs are taking an years to conduct cyberattacks. CROs
data organizations collect and the breadth of their expanded role in overseeing risk management. They should prepare their organizations for the new
partnerships and workforce, protection is growing should use their unique role in C-suite leadership normal of fighting those attacks with AI defense
more complicated. Cyber AI is now a leading practice to advocate for a fully funded enterprisewide and intelligent security operations. Organizations
for guarding against the volume and sophistication adoption of AI-enhanced cyber defense. They should find internal support to build these new
of recent cyberattacks. CEOs should be asking can work with their cybersecurity teams to capabilities or evaluate outsourcing cyber protection
questions of their CRO, CISO, CIO, and others to understand the investment required, timeline, to augment their security teams. Of course, AI
understand the current security posture, and risks, and benefits of cyber AI, and then present defenses have their own vulnerabilities, and the
whether it needs to be upgraded. By positioning that information to the board as a key priority. threat landscape will continue to evolve. Acting
AI as a security and strategy priority, leaders can now to begin improving defenses gradually—
help their organizations align on the importance rather than reacting when it’s too late—can help
of strengthening defenses and managing risk. organizations protect customers and their data.
1 2 3 4 5 6 7 Cyber AI: Real defense 96

KEY QUESTIONS LEARN MORE


ARE YOU
1
Zero trust: Never trust,
READY? How has your enterprise attack
surface expanded due to an always verify
See how a zero-trust cybersecurity
increase in remote workers,
network-connected devices, and posture provides the opportunity
third-party risk, and what steps to create a more robust and
are you taking to protect it? resilient security.

2
2021 Future of cyber survey
How are you currently using
AI tools to detect, contain, and Gain insight from nearly 600 global
respond to cyberthreats? In C-level executives who have visibility
which areas can the use of AI into the cybersecurity functions of
be expanded to create a more their organizations.
proactive security posture?

3
State of AI in the enterprise,
Do you have the skill sets 4th edition
and organizational structure
Discover what today’s AI-fueled
needed to meet your
organizations are doing differently to
cybersecurity objectives today?
In two years? How do you plan drive success.
to acquire these skills?
1 2 3 4 5 6 7 Cyber AI: Real defense 97

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Wil Rockall
Curt Aubley Wendy Frank Mike Morris Partner,
Deloitte LLP
Cyber & Strategic Risk groups Cyber 5G leader Cyber & Strategic Risk
managing director Deloitte & Touche LLP managing director
Jan Vanhaecht
Deloitte & Touche LLP wfrank@deloitte.com Deloitte & Touche LLP
Partner,
caubley@deloitte.com micmorris@deloitte.com
Deloitte Belgium CVBA
Deb Golden
Ed Bowen US Cyber & Strategic Risk leader
Kieran Norton Sam Holmes
Advisory AI CoE leader Deloitte & Touche LLP Cyber & Strategic Risk infrastructure Senior manager,
Deloitte & Touche LLP security solution leader Deloitte LLP
debgolden@deloitte.com
edbowen@deloitte.com Deloitte & Touche LLP
kinorton@deloitte.com Ryan Lindeman
Senior manager,
Deloitte & Touche LLP

PaPa Yin Minn


Specialist master,
Deloitte Tohmatsu Cyber LLC
1 2 3 4 5 6 7 Cyber AI: Real defense 98

ENDNOTES
1. Steve Morgan, “Cybercrime to cost the world $10.5 9. Cisco, Cisco annual internet report (2018–2023) 18. Matthew Hutson, “Artificial intelligence just made
trillion annually by 2025,” Cybersecurity Ventures, white paper, accessed November 17, 2021. guessing your password a whole lot easier,”
November 13, 2020. Science, September 15, 2017.
10. Gartner, “API security: What you need to do to
2. IBM, Cost of a data breach report 2021, accessed protect your APIs,” accessed November 17, 2021. 19. Lily Hay Newman, “AI wrote better phishing emails
November 17, 2021. than humans in a recent test,” Wired, July 2021.
11. David Flower, “5G and the new age of fraud,”
3. Ibid. Forbes, December 30, 2020. 20. William Dixon and Nicole Eagan, “3 ways AI will
change the nature of cyber attacks,” World
4. CNBC, “Cybercrime could cost $10.5 trillion dollars 12. GSMA, The mobile economy, accessed November
Economic Forum, June 19, 2019.
by 2025, according to Cybersecurity Ventures,” 17, 2021.
March 9, 2021. 21. Ibid.
13. Steve Rogerson, “Cellular IoT connections grew
5. PR Newswire, “Artificial intelligence-based 12% in 2020, says Berg,” IoT M2M Council, August 22. Matthew Hutson, “Artificial intelligence just made
cybersecurity market grows by $19 billion during 4, 2021. guessing your password a whole lot easier.”
2021-2025,” June 21, 2021. 14. (ISC)², “(ISC)2 study reveals the cybersecurity 23. Tony Pepper, “Why contextual machine learning is
6. NCCI, “Remote work before, during, and after the workforce has grown to 3.5 million professionals the fix that zero-trust email security needs,” Help
pandemic: Quarterly economics briefing—Q4 globally,” accessed November 17, 2021. Net Security, February 16, 2021.
2020,” January 25, 2021. 15. Wendy Frank (Cyber 5G leader at Deloitte & Touche 24. Al Dillon (cofounder and CEO, Sapper Labs Cyber
7. Jasper Jolly, “Huge rise in hacking attacks on home LLP), interview, October 1, 2021. Solutions), phone interview with authors, October
workers during lockdown,” Guardian, May 24, 2020. 19, 2021.
16. Palo Alto Networks, The state of incident response
8. Fleming Shi, “Surge in security concerns due 2017, accessed November 17, 2021.
to remote working during COVID-19 crisis,” 17. Critical Start, The impact of security alert overload,
Barracuda, May 6, 2020. accessed November 17, 2021.
1 2 3 4 5 6 7

The tech stack


goes physical
ACHIEVE SYSTEM Mission critical
physical systems
RESILIENCY cannot fail.

RECONSIDER Smart devices bring new


governance challenges.
GOVERNANCE

REFRESH TECH Smart devices require


new and different IT
EXPERTISE skill sets to manage,
monitor, and maintain.
1 2 3 4 5 6 7 The tech stack goes physical 100

TREND 6

The tech stack goes physical


CIOs increasingly need to manage physical technology stacks

W
ith the wide availability of advanced consisting primarily of employee access From milling machines in manufacturing
processors and sensors, industrial points and data center infrastructure. plants, connected heart monitors in
robots, and machine learning, any hospitals, and inspection drones for
device can be smart, connected, and capable As it moves onto the shop floor and into infrastructure, to robot cookers in
of capturing data and establishing feedback operations, technology is evolving from business restaurants, smart sensors in office buildings,
loops to improve products and services and enabler to value driver, becoming the linchpin and new “phygital” consumer products,
generate new revenue streams. As the range of the enterprise. Today, the digital capabilities a new generation of physical assets is
of physical devices and capabilities explodes, of security, automation, data-driven analytics being embedded with advanced digital
chief information officers’ (CIOs’) remits are and decision-making, and artificial intelligence technologies to enable business-critical
being expanded again, beyond the digital, to (AI) and machine learning are needed to functions. IT organizations are increasingly
broadly encompass these new physical assets. manage smart devices across the enterprise. on the hook to manage, monitor, measure,
Consider, for example, that by 2025, 30% of and secure these assets. CIOs must wisely
For decades, IT organizations have new industrial control systems will include choose technologies based on application,
focused on managing technologies, tools, analytics and AI-edge inference capabilities, up device, and security requirements and
applications, frameworks, data ecosystems, from less than 5% in 2021;1 or that connected consider how they will onboard, manage,
and other elements of a primarily digital passenger vehicles are expected to generate and maintain devices and networking
tech stack. Historically, the physical 10 exabytes of data per month by 2025.2 technologies that now require the highest
tech stack has been far less dynamic, levels of uptime and redundancy. They must
1 2 3 4 5 6 7 The tech stack goes physical 101

also rethink device governance and oversight, monitoring device goes offline, causing device health, detect and troubleshoot
and reconsider how the technology workforce critical patient data to be disregarded). problems, and manage software and firmware
is organized, defined, managed, and trained. updates. Teams likely will need to build
Resiliency is critical; the highest levels of multiple layers of redundancy into devices.

Raising the stakes for uptime, system uptime, reliability, and security
likely will be required. As the impact of the Automation is critical for eliminating repetitive,
redundancy, and security physical tech stack on business operations manual device management tasks, especially
continues to grow, organizations likely for large deployments. Automated device
Many of the devices in the new physical tech will need to consider how to manage and management tools can help organizations scale
stack provide customer-facing, business- maintain a new generation of connected device registration, configuration, provisioning,
critical applications and services. They devices, wireless networks, and edge maintenance, remote and over-the-air firmware
often generate and use a high volume computing to ensure the highest standards and software updates, and monitoring.
of data and video, which needs to be of business continuity. Some of the most
rapidly moved and analyzed to facilitate significant areas are listed below. To improve performance or develop new
real-time, critical decision-making. products and services, organizations likely
Device and data management will need to manage the massive amounts
Unlike earlier generations of physical of data generated by these devices. IT will
devices, an outage could be much To optimize device and system performance, need to consider data capture frequency,
more than an inconvenience—it could IT organizations may need to deploy and processing time, accuracy, and formats,
be business-threatening (a restaurant manage—often remotely—an ecosystem of among other issues. Data storage will
ordering system goes down, leading hungry connected devices, applications, and networks be critical, and in the case of remote
customers to find lunch elsewhere) or from multiple vendors. New platforms, tools, environments, distributed storage and
even life-threatening (an implanted heart and approaches may be needed to monitor edge computing may be preferable.
1 2 3 4 5 6 7 The tech stack goes physical 102

Wireless networking According to a Deloitte survey conducted in devastating storm, they may need to similarly
2020, the pandemic accelerated enterprise diversify the use of wireless networking
To determine the most efficient and resilient investments in newer wireless networking technologies to ensure redundancy.
solutions for connecting these devices to the technologies—especially 5G and Wi-Fi 6,
network, IT departments need to evaluate regarded by survey participants as the Edge computing
attributes such as power consumption, signal two most critical wireless technologies for
strength and range, interference related to business initiatives.3 Both technologies have Despite the performance upgrades of 5G and
physical objects and structures or weather performance and operational improvements Wi-Fi 6, the cloud cannot ensure acceptable
and environmental factors, electrical or radio over their predecessors that promise to response times and data transfer rates
frequency interference, cost, number of support devices, users, and traffic at scale, needed for autonomous vehicles, smart
devices being connected, frequency-sharing, enable immersive experiences, and help factories, augmented and virtual reality,
security, resiliency, and need for a constant organizations be more resilient. Both enable and other applications that require network
internet connection, among others. new applications based on the Internet of latencies of tens of milliseconds or even
Things (IoT) and other emerging technologies sub-milliseconds. When device-generated
Many smart devices operate on the that leverage low latency to collect and share decentralized data needs to be processed in
customer premises or other remote, real- mountains of real-time data at the edge. real time, a distributed compute solution such
world environments, and are enabled by as edge computing for processing is more
advanced wireless connectivity, including Wireless networking technologies are efficient than the public cloud or a data center.
5G, Wi-Fi 6, Bluetooth Low Energy, mesh complementary; several may coexist or be
networks, and satellite. Such technologies combined to support multiple use cases. In the With compute power closer to data sources,
provide high throughput, low latency, and same way that many organizations diversify edge computing architectures provide the
high capacity, enabling higher data rates. energy technology and generation sources latency and bandwidth needed to manage,
to guarantee continuous operation even in a process, and extract value from a titanic
1 2 3 4 5 6 7 The tech stack goes physical 103

volume of data in real time. But don’t call it a Given the business-critical nature of edge Devices
comeback—edge computing has been here computing sites—which are often unstaffed—
for years. Seventy-two percent of IT leaders redundant power, cooling, and network Operating certain physical assets may
already use edge computing, according to a connectivity are critical, as are physical security be regulated by federal, state, or local
recent survey;4 and Gartner predicts that by and remote monitoring and management. restrictions. For example, US organizations
2025, more than 50% of enterprise-managed using outdoor drones must register them
data will be created and processed outside
the data center or cloud.5 Growth is imminent:
New approaches to and gain airspace authorization from
the US Federal Aviation Administration;
One edge computing industry organization governance and oversight certain types of drones must carry an
projects that between 2019 and 2028, onboard wireless identification system.7
cumulative expenditures on edge computing Governance and oversight strategies and
devices and equipment will be up to $800 policies may need to evolve to meet the needs Similarly, laws governing the use of
billion, with the most notable increases of a new generation of connected devices. autonomous vehicles vary from country to
occurring in manufacturing and health care.6 Regulations and standards related to physical country and even from state to state. No
devices and network usage may be unfamiliar federal rules exist in the United States, only a
and challenging to IT organizations and remain hodgepodge of state laws governing the use
Seventy-two percent of in flux for many years. Consider that it took the of commercial vehicles, operator licensing,
better part of two decades before US courts in-vehicle operator requirements, speed
IT leaders already use replaced a patchwork of state tax laws with limits, and liability insurance, among others.8

edge computing.
a definitive ruling on e-commerce sales tax.
Liability could become increasingly complex.
Here are some key governance considerations For instance, if a computer-actuated smart
related to devices, data, and security. device makes a mistake and harms a human
1 2 3 4 5 6 7 The tech stack goes physical 104

or damages property, who is responsible, and industrial IoT suppliers, the nature and guidelines is table stakes. Organizations
the vendor or the operator? What are the and culture of procurement will change. must also consider that sensor- and camera-
consequences of an AI-driven decision based devices typically collect and share data
that causes harm? Insurance for certain Data continuously, sometimes without explicit
devices may be advised or required. end-user knowledge or permission. For
CIOs and chief data officers may have to example, a still or video image that can be
Another issue is ownership and maintenance consider ownership of the data and metadata used to identify a living person constitutes
of remotely managed devices, including produced by network-connected devices. personal data under GDPR and should be
responsibility for security, upkeep, and repair, For example, who is legally allowed to copy, collected and protected accordingly.9
and the impact of this on service levels. distribute, or create derivative works based
Asset decommission should be included in on this data and metadata? Who controls it? Security
device life cycle management, with plans
in place for replacing single or multiple As with traditional connected devices and Securing these physical assets can be
assets, revoking certificates, archiving data, applications, ensuring data privacy remains challenging because they’re often developed
and deleting confidential information. a top priority. Collecting and securing end- with proprietary operating systems and
user data according to the General Data communications protocols, weak built-in
Device procurement may present Protection Regulation (GDPR), International security, and limited device memory and
new challenges, such as distinguishing Organization for Standardization, National computing power.10 A recent analysis of
between enterprise-grade and mass- Institute of Standards and Technology more than a million enterprise and health
market smart devices that do not meet Cybersecurity Framework, Health Insurance care IoT devices found that 98% of all
rigorous enterprise specifications. As Portability and Accountability Act, Federal device traffic is unencrypted and 57% of
the ecosystem of traditional IT vendors Information Security Management Act, and devices are vulnerable to medium- or high-
expands to include operational technology other industry and geographical regulations severity attacks.11 Business-critical assets
1 2 3 4 5 6 7 The tech stack goes physical 105

located outside of the enterprise firewall


Product engineering services: R&D to software and hardware development
pose new security threats, especially when to manufacturing. PES can include, for
embedded with data, machine learning for smart, connected products example, developing and integrating
algorithms, and other intellectual property. hardware components such as a CPU
As the tech stack goes physical, product R&D or a GPU; the operating system, device
Like traditional networked equipment, these is necessarily evolving from an emphasis on drivers, and firmware and other embedded
connected devices must be able to securely standalone products (speakers, thermostats, software used to operate the hardware;
communicate with the cloud and other and cars) to smart, connected platforms and application software that provides
network devices and endpoints, encrypt data, with flexible consumption models and features, functionality, and user interface.
and be network-authenticated. Most major data that needs to be moved and analyzed Another critical PES activity is connecting
cloud providers include security functions in real time (speakers that stream music smart products to enterprise IT systems
in their device management platforms, or from cloud-based services, thermostats or cloud-based platforms for tracking and
IT can develop and install custom security with automatic adjustment settings and billing consumption, monitoring performance,
protections to ensure that all devices are app-based controls, and cars with remote and collecting analytics. Finally, PES helps
actively monitored and protected. diagnostics, service, and upgrades). product teams tap into the rich ecosystem of
Such products are complex and often third-party vendors and partners that may
The device procurement process require the concurrent transformation be needed to create or monitor sensors and
should include security and third-party of business models, IT systems and other hardware and develop applications
data access considerations. Choose capabilities, and business processes. for use in app stores, e-commerce sites,
vendors wisely; on some IoT devices, and other distribution channels.
security researchers discovered hidden Product engineering services, or PES, is
backdoors that could be used to send an integrated process for creating these
information back to the manufacturer.12 complex products, from concept design
1 2 3 4 5 6 7 The tech stack goes physical 106

New expertise and to integrate connected sensor-based devices


and instruments with legacy manufacturing
teams from the ground up. To reskill
existing business and technology
skill sets required systems, industrial applications, and talent, organizations can consider
command, control, and monitoring systems. outsourced or internal competency
As physical assets evolve to be business- centers and training academies.
critical and are located outside of Data scientists and AI and machine learning
traditional enterprise boundaries, engineers, including those specializing in
new skill sets will likely be needed to video and image analytics, will be needed The way forward
manage, maintain, and monitor them. to help organizations manage the data,
uncover insights, automate decision-making, The expanded physical tech stack has
For example, IT organizations may need and train algorithms and models. Other the potential to dramatically change how
to build important technical, security, specialists will be needed to address issues companies create and deliver value. Their
and resiliency requirements into devices surrounding data capture, storage, exchange, business models may evolve because
and networks: They could need electrical privacy and protection, and ownership. of the capabilities to drive revenue from
engineers to develop sensors; systems industrial insights and human-machine
engineers who can program low-power In addition to the usual management and interactions. For example, a company
electronics to perform tasks such as signal soft skills, IT project managers likely will need might sell monitoring and maintenance
processing, sensor conditioning, and to be more knowledgeable about device of devices as a service as an add-on to
communication protocols; or engineers security, operational and industrial processes, device deployment; develop a shared
who understand radio frequency spectrum change management, and end-user training. asset model in which customers sell extra
management to help with wireless capacity back into the market; leverage
network planning, analysis, design, and CIOs will need to consider whether to sensors to develop a program for automatic
optimization. Industrial facilities may need outsource or build highly skilled internal reordering of consumables such as printer
1 2 3 4 5 6 7 The tech stack goes physical 107

cartridges; expand from a reseller model be applicable to new devices. Finally, CIOs
to direct-to-consumer model; or monetize may need to reconsider how the technology
their device data, to name only a few. workforce is organized, defined, managed, and
trained. To find the required technology skills,
Business leaders likely will need to gauge CIOs will have to consider whether to reskill
the impact of the emerging physical tech and retrain existing talent, hire new technology
stack on various business areas. Business workers, or outsource the needed skills.
cases need to be carefully considered,
especially for large numbers of inexpensive
devices. In some cases, the cost of device
management and maintenance could
exceed the potential return, even if cheap
devices are simply replaced upon failure.

These sensor-embedded, data-driven


assets are often business-critical; IT
departments likely will need to ensure they
have the highest levels of resiliency, upgrade
wireless networking and edge computing
capabilities to meet stringent latency and
throughput requirements, and become
familiar with emerging asset management
and governance requirements that may
1 2 3 4 5 6 7 The tech stack goes physical 108

LESSONS
asset utilization and fleet management; and operations and
The sky’s the limit: How maintenance. In the realm of passenger journey, Southwest

FROM THE IoT can make better sense tested the use of Bluetooth and Wi-Fi beacons to see where

FRONT LINES of data in aviation customers congregate in airports in order to estimate security
wait times. When a customer opted into the service during
testing through the Southwest mobile app, the system would
Known for its dedication to customer service, Southwest
ping the user’s phone as they moved throughout an airport.
has long collected customer transaction data on ticket
purchasing, check-in, and boarding to continually fine-
This highlights the ways in which advanced machine learning
tune the passenger experience and improve operational
is being paired with physical infrastructure, fueling the rollout
processes. But as the airline pieced together transaction
of previously impractical applications. However, in addition to
data, it discovered a data gap: Because many interactions
enabling new use cases, the trend aids technology teams in
occurred outside of transactional systems, they
managing a growing physical infrastructure, which demands
weren’t being logged and couldn’t be measured.
new skills along with greater uptime and reliability, says Justin
Bundick, director of data science and automation at Southwest.13
To fill this hole, Southwest began experimenting with the
Internet of Things (IoT). The airline’s earliest foray was part of One of the most important issues to address when building IoT
a quest to improve aircraft turn time—the time needed to infrastructure is managing the complexity of the “many-to-many
deplane passengers, prepare the plane for departure, and relationship,” says Bundick. Traditional IT infrastructure needs
load passengers for the next flight. Starting seven years ago, to complement a variety of physical devices and algorithms in
Southwest piloted an initiative to use video cameras and order to support a range of use cases, and that holds for IoT
computer vision on the jetway to speed airplane load times infrastructure as well: “You have to make sure it’s not monolithic,
while maintaining customer privacy. Since then, the airline that it’s scalable and that you’re partnering with the right IT
has continued to test IoT to improve passenger journeys; infrastructure providers to have something that’s resilient.”14
1 2 3 4 5 6 7 The tech stack goes physical 109

Another important learning for the team at Angela Marano, managing director of business
Drones revolutionize
electrical infrastructure
Southwest has been around testing. While transformation at Southwest, says it’s been
developers can fix digital systems from important for her team to assess areas where
anywhere, it’s more complicated to repair it can add unique value versus where it makes inspections
physical infrastructure, particularly in high- sense to partner with a vendor. When her
security environments such as airports. For this team is asked to solve a new problem, she Southern California Edison (SCE) has been
reason, anything Southwest puts into production evaluates what skills, data, or capabilities a pioneer in the use of drones to inspect its
needs to be solid and reliable, says Kevin Kleist, are available that would enable her team to electrical infrastructure. In a service area of
emerging trends advisor at Southwest: “Testing create something better than commercial approximately 50,000 square miles, the utility
in a real-world environment provides us with offerings. Sometimes the answer is yes, uses drones to help verify the integrity of
the opportunity to learn more about the viability while other times it’s more advantageous poles, lines, towers, transformers, and other
of a particular solution while also obtaining to use existing best-in-class solutions. distribution and transmission structures.
key insights and understanding the risks.”15 Safer and more lightweight, maneuverable,
“Today we have a healthy balance of adventure and cost-efficient than helicopters, drones
To get IoT right takes a broad mix of talent and pragmatism. In other words, what is this help SCE crews speed inspections and
and skill sets. For example, facility engineers really doing for the business?” Marano says. collect more accurate data, particularly in
are needed to understand installation, and “We have to make sure we truly understand areas considered at high risk for wildfires.
cybersecurity experts are needed to mitigate where we have real competitive advantage.”16
physical devices’ unique vulnerabilities. In 2021, 75% of the approximately 200,000
Plus, it’s important to remember that the structures in wildfire-risk areas were inspected
“data created by IoT devices is just a big pile by drones, up from 25% in the previous
of bits and bytes unless you have a data year—an increase driven by drones’ ability
scientist to analyze it,” as Bundick notes. to enable more thorough, faster, and more
1 2 3 4 5 6 7 The tech stack goes physical 110

accurate inspections. “Compared to helicopters, the field by two-person drone crews are To eliminate the image bottleneck, SCE
drones can get closer to the structure and transferred directly to the cloud to be viewed is developing and training AI models to
get shots from many angles and viewpoints,” and evaluated by in-office inspectors. identify defects in utility poles, insulators,
says Vibhu Kaushik, SCE’s director of and transformers, among other structures,
inspections.17 “We get tighter shots, more Kaushik’s team is currently testing a modified feeding the models with thousands of
shots, and better shots that improve our process in which inspectors themselves are photos so they can automatically pinpoint
visibility of potential equipment problems, trained to fly drones. As inspector-led drone structures needing remediation. The models
vegetation hazards, and other ignition risks.” teams conduct inspections, images are stored will take the first pass at evaluating inspection
in the cloud and evaluated in the field on images, notifying human inspectors when
“Plus, drones allow us to rapidly scale the tablets. Drone flights can be preprogrammed anomalies are detected. “Instead of inspecting
number of structures we inspect,” he using GPS coordinates, enabling inspectors millions of images, human inspectors
continues. “They’re more cost-efficient than to focus on evaluating images. can prioritize those identified as having a
helicopters, and it’s easier to hire drone defect or a chance of a defect,” explains
pilots or train inspectors to fly drones.” The sheer volume of images collected poses Kaushik. “That will enable us to more quickly
additional challenges. SCE’s service area find and remediate those structures.”
The rapid expansion of its drone inspection includes approximately 1.4 million distribution
program presented SCE with a variety of poles and 140,000 transmission structures, Kaushik reports that as SCE’s AI models
growth-related challenges and opportunities. and inspections require 10 to 12 images of mature, they’re delivering good true
For example, initially inspectors stored images each structure; inspecting larger transmission positive and true negative success rates.
on their laptops. As the number of these high- towers requires capturing between 400 and
resolution images rapidly escalated, laptop 600 images. “As we look to the future, it’s not Customer awareness and acceptance were
storage became infeasible. SCE migrated to a sustainable for every image to be reviewed other challenges to drone inspections. SCE
cloud platform and now images captured in by a human inspector,” says Kaushik. developed a comprehensive community
1 2 3 4 5 6 7 The tech stack goes physical 111

outreach program and worked with local law


enforcement agencies to educate and inform
Sheba Medical Center electronic nudges and notifications from
medical equipment—Sheba has developed
community members. “We also learned how sets the standard for methods for integrating technology to
important our brand is. Acceptance was lower smart hospitals improve quality, safety, and efficiency
when the link to SCE was not obvious,” says without distracting medical staff. Says Dr.
Kaushik. “But when we leverage the SCE brand and Eyal Zimlichman, chief innovation officer
Sheba Medical Center of Israel has ranked
work proactively to build community awareness, at Sheba, “A smart hospital should use AI
among the world’s best hospitals for years,
people are generally positive and receptive.” and smart devices to help doctors be more
due in part to its use of smart devices
effective, not remove their autonomy.”20
and other digital technologies.18 The
Moving forward, SCE is expanding the use of
Ramat Gan–based medical center, which
drones to inspect dams and other generation Sheba is providing AI-based decision support
treats nearly 2 million patients a year, also
structures, and to assist maintenance and repair in the intensive care unit (ICU) to help doctors
hosts 75 research laboratories and
crews with damage surveys and repair inspections. attend to complicated and critical patient
the ARC (Accelerate, Redesign, Collaborate)
“SCE is committed to using drones to improve issues in a data-intensive environment with
innovation program for Sheba's
the resilience, safety, and efficiency of the grid,” a high level of uncertainty. Patient sensors
clinicians and health care startups.
Kaushik says. “Technologies such as drones and in the ICU, such as arterial blood pressure
smart sensors are helping us develop the energy sensors, generate a high volume of data that
To improve patient care, Sheba is leading
grid of the future—one that’s decarbonized, is analyzed by Sheba’s AI platform to provide
innovations in telemedicine powered by
distributed, decentralized, and automated.” doctors with critical alerts and suggestions
sensors and cameras, AI for diagnosing
for care. Given the high-risk setting, many
CT scans, and many more areas of health
mistakes can be made without the right
care.19 For example, while many smart
insights. “Every decision in an ICU can have a
hospitals deal with alert fatigue—doctors
huge impact on patient health and hospital
being overwhelmed by the abundance of
1 2 3 4 5 6 7 The tech stack goes physical 112

efficiency, so we focus our decision support surgery so surgeons know whether their outside the hospital. Says Zimlichman, “COVID
on improving ICU risk,” says Zimlichman. incision is being made in the right place or has accelerated the change in hospitals, and
if bleeding has crossed a safe threshold. we will see the new reality in our lifetimes.”
The hospital also leverages AI and data As the technology improves, eventually
from hospital devices to tackle operational surgical robots will independently carry out
issues. In any hospital, managers need to operations, starting with (relatively) simple
direct the flow of activity and patients, but tasks such as opening a patient’s abdomen.
decisions are often not made based on data. In 10 to 20 years, Zimlichman believes
Sheba’s team, together with several startups, robots will be able to take on the most
is building a control tower application that complicated surgical procedures and even
uses real-time data from patient beds to remote surgery. “In the future, robots will
maximize the efficiency of operating bed complete 95% of the surgery, like autopilot on
assignments and patient allocation. The airplanes. Surgeons will simply monitor and
team is also working on continuous care carry out the other 5%,” says Zimlichman.
applications, leveraging wearable tech such
as smart watches, to monitor patients Hospitals are currently a major driver of
with chronic diseases. “By building a digital health care costs, but Sheba has proven
environment to match patient needs, we can they can be more sophisticated, efficient,
complement the traditional methods and and safe with technological improvements.
reduce hospitalizations,” says Zimlichman. According to Zimlichman, as further progress
occurs, hospitals may play a smaller role and
At present, the ARC team is working on arming be physically smaller because technology will
doctors with AI-enabled video analytics during enable doctors to perform most patient care
1 2 3 4 5 6 7 The tech stack goes physical 113

MY TAKE Increasingly, organizations are relying on


Brad Chedister connected devices to provide new and better
services and products.
Chief technology Using unmanned aerial systems (UAS), they’re making deliveries,

and innovation officer, inspecting railroads, and conducting reconnaissance missions.


From factories and fast-food restaurants to hospitals and defense

DEFENSEWERX
agencies, they’re leveraging robotic equipment to automate
processes and improve efficiency and delivery. But in the age
of smart, connected, and automated organizations, we should
never forget that humans are more important than hardware.

My organization’s technology development and innovation


initiatives are designed to help defense agencies solve difficult
problems. We operate several innovation hubs across the
United States to cultivate innovation ecosystems that help us
develop solutions to protect our nation. In my work, I’ve observed
that as organizations become more data- and device-driven,
challenges often arise where people and technology intersect.
1 2 3 4 5 6 7 The tech stack goes physical 114

For example, when people with legacy system Such a cultural shift can help organizations intelligence, surveillance, and reconnaissance
and process expertise have to migrate to new find and hire the talent with the technical software and short-wave infrared imagery
technologies and new ways of working, the skills needed to be innovators. Organizations capability can “see” 10 times as far as a
importance of workforce development goes have to do more than simply remain relevant; human—so UAS are also a force multiplier.
without saying. But sometimes a cultural shift they have to attract the workforce of the Similarly, businesses can consider how to
is also needed. When developing an innovation future—talent with the technology chops to leverage smart devices and automation to
initiative, some people might start out with work with UAS and other unmanned vehicles, accomplish dangerous tasks that traditionally
the sentiment “We can’t do that because …” robotics, sensors, AI and machine learning, have been completed by humans, and
For example, we can’t do that because it’s not data analytics, and other key technologies. they will probably realize some efficiencies
interoperable with legacy systems, or because or other improvements along the way.
it will take too long to deploy and implement. Another challenge related to people and
technology, particularly with regard to Whether in the private sector or the public
I encourage teams to shift their thought automation and robotics in private companies, sector, some activities are intrinsically
process from “We can’t do that because …” to is the idea that technology eliminates people’s human. Tasks requiring trust and warmth
“What if we could?” For example, what if we jobs. In the defense industry, our most require personal interactions and will
could develop an automated CRM tool that can important assets are our warfighters—not never be replaced by AI or a robot.
sift through an ecosystem of more than 85,000 equipment or technology—and so our focus But the trend of automating tasks and
innovations to discover novel tools to solve is on using technology to protect our people. roboticizing systems is not likely to slow
warfighter issues? Without the sentiment “What down as long as it continues to help make
if we could?” and the culture that accompanies For example, when we use UAS to scout out workplaces safer and more efficient.
it, smart automated tools and systems will unknown territory, we’re keeping soldiers out
probably never move past the starting point. of harm’s way. And as it turns out, a UAS with
1 2 3 4 5 6 7 The tech stack goes physical 115

EXECUTIVE PERSPECTIVES
STRATEGY FINANCE RISK
CEOs are increasingly concerned with Given how crucial smart devices are Although connected devices and
technology-driven customer experience, becoming, IT is overseeing ever-more enablers like 5G networks garner a lot of
which increasingly requires alignment between IT varied devices. CFOs should take the opportunity attention, the details of their multifaceted security
and physical technologies. Physical technologies to review the cost impacts and changes in risk requirements are still being defined. As physical
require different standards for resilience. Case in exposure, including potential damage to reputation technology becomes increasingly critical, such as
point: An autonomous vehicle that shuts down or or shareholder value in the event of failures or medical devices or factory robots, the stakes of
malfunctions can present serious risks to passengers security breaches. CFOs can help IT collaborate failure rise dramatically. CROs should work with
and bystanders. CEOs should validate that their cross-functionally with risk, compliance, and other the IT and business to identify potential security
teams have the capacity to meet the standards of functions. Moreover, they may want to review their concerns and corresponding risk requirements. They
new physical tech, particularly in areas where human investments to understand the appropriate budgets can also work with the CEO and CIO to emphasize
safety is paramount. They can work with IT leaders for software, hardware, and physical technology. reliability and create a culture of risk management.
to ensure the culture around physical tech prioritizes
customer safety, security, as well as convenience.
1 2 3 4 5 6 7 The tech stack goes physical 116

KEY QUESTIONS LEARN MORE


ARE YOU
1
CXOs and 5G edge networks:

READY? How can you harden your


technology infrastructure to
Investing today for tomorrow’s
competitive advantage
provide the uptime, redundancy,
See how 5G edge computing
and security needed to maintain
the new generation of connected technologies can help organizations
devices and physical assets? unleash the next phases of innovation,
efficiency, and agility.

2
What regulatory or compliance Accelerating enterprise innovation
mandates might impact and transformation with 5G and
your management of larger Wi-Fi 6
numbers of increasingly
Learn how interest in advanced
complex physical assets?
wireless tech is ramping up in
Deloitte’s Study of Advanced Wireless
Adoption, Global Edition.

3
What skill sets will be needed to
manage, maintain, and secure Accelerating smart manufacturing
multiple and diverse connected Explore how engaging in smart
devices? Do you have access manufacturing ecosystems can
to these skill sets, and if not, accelerate digital transformation and
how will you acquire them?
drive results.
1 2 3 4 5 6 7 The tech stack goes physical 117

AUTHORS
Our insights can help you take advantage of emerging trends. If you’re looking for SENIOR CON T R IBU TOR S
fresh ideas to address your challenges, let’s talk.
Brian Greenberg Gabriel Goïc
Peter Liu Sandeep Sharma, PhD Principal, Senior manager,
Deloitte Consulting LLP Deloitte France
Unmanned Aerial Systems (UAS) Deputy chief technology officer
and Counter-UAS (CUAS) Deloitte Consulting LLP
technologies leader Britta Mittlefehldt Adam Niedbała
sandeepksharma@deloitte.com Director, Manager,
Deloitte Consulting LLP
Deloitte Consulting GmbH Deloitte Poland
peteliu@deloitte.com

Tim Paridaens Hugo Araujo


Robert Schmid Partner, Senior consultant,
Internet of Things practice leader Deloitte Belgium CVBA Deloitte MCS Limited
Deloitte Consulting LLP
roschmid@deloitte.com Andreas Staffen Nigel Forlemu
Partner, Consultant,
Deloitte Consulting GmbH Deloitte MCS Limited

Thierry Cazenave
Senior manager,
Deloitte France
1 2 3 4 5 6 7 The tech stack goes physical 118

ENDNOTES
1. Gartner, Market guide for edge computing solutions 9. University College London, “Guidance note on the 17. Vibhu Kaushik (director of inspections, Southern
for industrial IoT, accessed November 17, 2021. use of images and videos under data protection California Edison), phone interview with authors,
law,” accessed November 17, 2021. October 22, 2021.
2. Phil Marshall and Philippe Cases, Enabling the
connected vehicle market to thrive, Topio Networks, 10. Mary Shacklett, “IoT projects demand new skills 18. Newsweek editors, “The top 10 hospitals in the
accessed November 17, 2021. from IT project managers,” TechRepublic, July 14, world,” Newsweek, March 6, 2020.
2021.
3. Jack Fritz et al., Accelerating enterprise innovation 19. Sheba Medical Center in Israel, “ARC – The center
and transformation with 5G and Wi-Fi 6, Deloitte 11. Palo Alto Networks, 2020 Unit 42 IoT threat report, for digital innovation at Sheba Medical Center,”
Insights, March 22, 2021. March 10, 2020. accessed November 20, 2021.

4. Intel, The edge outlook, accessed November 17, 12. Internet of Business, “Security researchers find 20. Dr. Eyal Zimlichman (chief innovation officer at
2021. backdoor in Chinese IoT devices,” accessed Sheba Medical Center), phone interview, November
November 17, 2021. 11, 2021.
5. Thomas Bittman, Bob Gill, Tim Zimmerman, Ted
Friedman, Neil MacDonald, Karen Brown, Predicts 13. Justin Bundick (director of data science and
2022: The Distributed Enterprise Drives Computing to automation, Southwest), interview, September 8,
the Edge, Gartner, October 20, 2021. 2021.

6. The Linux Foundation, State of the Edge 2021: A 14. Ibid.


Market and Ecosystem Report for Edge Computing, 15. Kevin Kleist (emerging trends advisor, Southwest),
2021. interview, September 8, 2021.
7. Jaclyn Diaz, “U.S. announces new rules for drones 16. Angela Marano (managing director of business
and their operators,” NPR, December 29, 2020. transformation, Southwest), interview, September
8. IIHS, “Autonomous vehicle laws,” accessed 8, 2021.
November 17, 2021.
1 2 3 4 5 6 7

Field notes
from the future
QUANTUM AND Quantum research
goes commercial
THEN SOME in the next decade.

EXPONENTIAL INTELLIGENCE: AI recognizes


human emotions.
ONCE MORE, WITH FEELING

AMBIENT EXPERIENCE: Technology for


everyone, everywhere.
LIFE BEYOND THE GLASS
1 2 3 4 5 6 7 Field notes from the future 120

TREND 7

Field notes from the future


A look at three emerging technologies over the horizon

I
n the global arena of enterprise technology, The question many leaders, strategists, and • Quantum technologies, which are poised
optimism rules the roost. We are so technologists rightly ask is, “What can we to transform computing, sensing, and
enthralled by rapid fire innovation and do right now to prepare for an event whose communications within the next decade
the opportunity-laden disruption that nature and timing is uncertain?” We offer this
follows that we have—with considerable humble response: If you wager that something • Exponential intelligence, the next
justification—developed an abiding faith exciting will happen with a number of emerging generation of AI technologies that promises
in technological progress. Today’s acorns technologies during the next decade, you will to understand human emotion and intent
will become tomorrow’s towering oaks, probably win that bet. What exactly will happen?
or so the preferred narrative goes. We don’t know yet—and neither does anyone • Ambient computing, which will
else. But in this final chapter of Tech Trends make technology ubiquitous in our
The challenge with this narrative is that it 2022, we do offer a framework for thinking work and home environments
almost always paints optimistic outcomes strategically about technology possibilities
with a broad brush. The notion that rapid that currently appear small on the horizon. We follow our discussion of these possibilities
advances in AI will give rise to exciting with an essay by Deloitte Consulting LLP’s
new business models in five years is We focus on three such possibilities that we feel chief futurist Mike Bechtel, in which he looks
cold comfort to a chief financial officer are notable: to the past to find a glimpse of tomorrow.
sweating the next quarterly statement.
Read on.
1 2 3 4 5 6 7 Field notes from the future 121

Quantum and then some Yet there is a widely held belief that we will
figure all of this out, and that quantum will
computational workloads.4 To give you a
glimpse of quantum computing’s potential,
Quantum computing, while maturing rapidly, loom large in our collective future. Indeed, in recent demonstrations, quantum
remains the focus of several esoteric debates. quantum research is gaining momentum machines completed specialized tasks in
One is whether Majorana fermions exist. and is expected to migrate from labs to real- five minutes that researchers say would
Admittedly, most people don’t have a dog world commercial environments within this have taken classical supercomputers
in this fight, but those who do seem ready decade.2 Technology giants, governments, and thousands of years to complete.5
to rumble. One side believes that Majorana early-stage startups are investing billions in
fermion particles—which theoretically a race to achieve quantum breakthroughs.3 • Communication. Quantum
contain their own antiparticles—could make communication is a hardware-based
remarkably stable quantum qubits. Doubters Promising areas of focus include: solution that uses principles of quantum
counter that nobody has been able to find mechanics to create theoretically tamper-
evidence that these particles even exist • Computing. Quantum computers proof communication networks that can
and, until they do, Majorana’s quantum are special-purpose tools for solving detect interception and eavesdropping.
possibilities remain just that: possibilities.1 advanced computational problems. Among several techniques for achieving
They leverage quantum phenomena to this level of secure communication is
In a way, this debate over theoretical process information and make highly quantum key distribution (QKD), in which
particles encapsulates the state of specialized calculations. With this in parties exchange highly secure encryption
quantum computing today: Everything is mind, quantum computers probably keys to transmit data across optical
incredibly interesting and promising, but will not replace classical computers. networks. Even though QKD technology
we are still in the early days of quantum Rather, they will coexist with their legacy is not fully mature, several quantum
exploration. Definitive timelines and research counterparts, and provide advanced communication networks have either
breakthroughs remain works in progress. computing power as needed for complex been deployed or are in development.6
1 2 3 4 5 6 7 Field notes from the future 122

• Sensing. Thanks to the sensitivity of


subatomic particles, quantum sensing
Likewise, what business strategist will ignore
the investment enthusiasm surrounding
Exponential intelligence:
devices are more responsive and accurate quantum technology vendors going public? Once more, with feeling
than conventional sensors. Within the next
decade, it is likely that quantum sensors
could replace conventional sensors in some
Within five years, In data-mining folklore, there is an illustrative
anecdote involving beer and diapers that many
applications. Indeed, there are promising
use cases in the energy, transportation,
we will understand find useful in explaining the traditional state of
AI. As the story goes, analysis of supermarket
and health care sectors, among others. much more. transactions revealed that by placing beer
Quantum sensors are available, but at on shelves next to diapers, stores can boost
present are somewhat limited. Researchers While we may not know with precision the beer sales. What is the correlation between
are working to make them cheaper, lighter, destination of our collective quantum narrative, diapers and beer sales, you ask? A data scientist
more portable, and more energy-efficient.7 we have a sense of its direction. And the whose name is lost to history theorized that
good news is that within five years, we will wives ask husbands to pick up diapers on their
Though quantum dynamics is fraught understand much more. We may be able to way home from work. While husbands are
with mind-bending challenges, quantum use interesting machines to optimize things picking up the requested supply of diapers,
technologies are advancing. As this such as computing, communication, sensing, they realize they will need to fortify themselves
maturation progresses, it will be altogether and even chemistry. Now is the time for your with beer in order to deal with the tiny
too easy to get caught up in the details of organization to begin thinking about that individuals who will be wearing said diapers.8
intriguing technologies. What technologist future. By taking a wait-and-see approach, you
will be able to resist pondering things could miss critical opportunities to test and Beyond the enduring truth that parenting can
such as lasers freezing particles and experiment with quantum technology while be stressful, there is an important underlying
temperatures colder than outer space? your competitors gain a competitive advantage. lesson here: Machine-driven analysis of sales
1 2 3 4 5 6 7 Field notes from the future 123

transactions can only suggest causation inference capabilities into AI and artificial neural Pioneering researchers are currently training
between diapers and beer sales. It takes a networks. Soon, these technologies will be able AI applications to be both versatile and detail-
human brain to infer and explain the customer to look at a statistical correlation and, much like oriented in a very human way. For example, by
emotions and psychology driving those sales. the human brain, determine if it makes sense or recognizing common questions in the order
In other words, despite its much-vaunted if it is just a random feature of the supporting in which they are asked, AI-powered bots
analytic superpowers, AI has traditionally been data that has no intrinsic meaning. In other engage in remarkably humanlike interactions
unable to distinguish between meaningful words, machines will be able to appreciate with customers in call centers, restaurants,
and meaningless statistical connections. the world more as humans do, and less as a and banks. The next step might be, for
context-free collection of zeros and ones. example, creating a senior-care bot with
During the next decade, this is likely to change sensors that can distinguish between a lamp
dramatically. In previous Tech Trends reports, we This represents a shift in our relationship falling off a night table and an individual who
examined how a nascent class of AI-powered with machine intelligence. Since the AI field has fallen and needs assistance. As AI grows
solutions—referred to as “affective computing” emerged in the 1950s, we have valued this in both intuitive and emotional capability
or “emotion AI”—is adding an emotional curious technology as much for what it cannot over the next decade, bots may begin
quotient (EQ) to technology’s IQ, at scale.9 as for what it can. It has turbocharged our working as educators, writers, physicians,
During the next decade, affective computing ability to extract insights from data while and even chief information officers.
will continue to morph and grow as innovators never undermining human cognitive and
train machines, through next-generation emotional supremacy. However, machines We believe this process of development,
deep learning techniques, to both recognize have grown exponentially in power and training, and deployment will continue apace
and emulate human traits such as charisma, capability. In our quest for efficiency and for the next decade and beyond. Things that
charm, and emotion. They will, in turn, use insight, we are now designing them to have seem uniquely human today will increasingly
“symbolic” and “connectionist” techniques a level of emotional acuity that is erasing the be expressed as sequences of code. As this
to embed deductive reasoning and logical traditional human-machine cognitive hierarchy. happens, business leaders will finally be able
1 2 3 4 5 6 7 Field notes from the future 124

to realize automation’s full promise, which what to calculate toward teaching machines Over time, these glass screens became much
will have a transformational impact on value what to discern, it will be increasingly smaller. They now fit in our pockets and on our
chains, business models, and strategies. important for organizations, governments, and wrists. What’s more, the number-crunching
A decade may seem like a long time— regulators to closely monitor the ‘curriculum.’ and networking technologies behind these
particularly for decision-makers working How can we develop artificial intelligences shrinking screens have become exponentially
feverishly to finalize their next quarterly report. that embody our explicitly shared financial, more powerful and sophisticated, so much
But advances in exponential intelligence will social, and ethical values? We must teach so that we’re beginning to interface with the
not wait for you. The time to begin automating our digital children well, training them to do cloud directly, without the intermediation
low-hanging fruit in your organization is now. as we say, not necessarily as we’ve done.” of glass. Think about smart speakers. It
wouldn’t occur to children growing up
And about that scary, dystopian world that
science fiction writers have been telling us
Ambient experience: today in homes with smart technology
that there are alternatives to “asking the
about for so long? Fear not. The truth is that Life beyond the glass room” to provide the weather forecast.
software has always been neutral, manifesting
the explicit orders and tacit biases of its Following the advent of command-line During the next decade, ambient
developers.10 Recently, Deloitte futurists, in interfaces in the 1960s, it seemed only computing—a catchall term for a growing
collaboration with the World Economic Forum, futurists and science fiction writers dared field of technologies and techniques that
published Technology futures: Projecting imagine a world in which technology was truly make digital reality available to users anytime
the possible, navigating what’s next, a vivid ubiquitous, rather than sequestered behind and anywhere—will become our standard
examination of future possibilities and screens. For most, the understanding that we modality and, in doing so, will usher in
approaches for realizing them.11 On AI’s future, access computer capabilities and the internet an era of life lived beyond the glass.
the authors write: “As information technology through a glass rectangle became dogma.
continues to evolve from our telling machines
1 2 3 4 5 6 7 Field notes from the future 125

What does this life look like? Consider We envision futures in which numerous alert you that it is time to depart for the
the following scenarios: technologies continuously monitor our airport. Rather than having to determine
environments, working in harmony to the best way to get there and then using
• Less friction. Think back to your first automate, or at least streamline, our a mobile app to check in, the assistant
encounter with a desktop computer. Odds work and personal lives. Of course, knows your schedule, preferences, and
are, it came with a hefty paper manual. there will be some security and privacy intent, and will do it all for you. As you
By contrast, today’s mobile devices need concerns to work through. But we pick up your bag and walk out the door of
only feature a “quick start,” itself a digital can say with certainty that a more your home, the digital assistant will turn
app. While underlying technologies have streamlined, frictionless life will become off power to nonessential devices, adjust
gotten more complex, user experiences a reality for many of us today, and the air-conditioning to an optimal setting,
have gotten simpler. Ambient technologies certainly for our children. Simple wins. and activate the home security system.
promise to further lower the friction
required to learn and use new tools • More proactive and intuitive. Imagine • The eyes have it. Augmenting an
because—like our children asking the a world in which everyone has a personal individual’s physical experience with
room for a weather forecast—all you have assistant, one who is exceptionally digital information will be another major
to do is talk. Or gesture. Or glance. You no smart, capable, and attentive. These dimension of life beyond the glass. We
longer have to journey to a computer lab, high-performing assistants are digital, are already seeing how early adopters
or log into a laptop, or even check a mobile and are backed up by a broad array of are using smart glasses and virtual or
device. Indeed, ambient interfaces will lie in sensors, voice recognition, analytic, and augmented reality (VR or AR) headsets
wait, patiently inferring what next steps are exponential intelligence capabilities that to overlay digital information onto
needed and proactively offering the most work 24/7 to monitor your environment some workers’ fields of vision. Think of
efficient way to accomplish them. and reduce friction wherever possible. this as bringing reality itself online—
For example, your digital assistant might or, perhaps, painting atoms with bits,
1 2 3 4 5 6 7 Field notes from the future 126

albeit with somewhat primitive brushes. How will our collective journey to an ambient experience than before. There are similar
Researchers and entrepreneurs alike are world play out? Incrementally, with future- efforts well underway in retail, hospitality,
already exploring possibilities for using forward organizations focusing right now and finance, among many other sectors.
smart contact lenses and even implanted on low-hanging fruit and moving steadily to
brain chips to augment our senses and more transformational projects over time. For customers and workers alike, “easier”
(literally) read our minds. Think about As first step, these pioneers are already goes a long way. The technologies you need
it: Why wouldn’t it be natural to look at working to determine where friction exists to support all of your ambient ambitions
the sun and see how many hours until right now in their organizations. It may be may not be available today, but it’s clear
sunset? Or look at a bus stop and see in interpersonal interactions, cumbersome that they’re just over the horizon.
how many minutes until the next bus long-established processes, or even in the way
arrives? Curious to be sure, but perhaps employees use technology. They then explore Start living life beyond the glass right now.
preferable to staring at our phones all day. ways to reduce these pockets of friction
with technologies that are available today. As

A more streamlined, an example of this proactive approach in


action, consider the airline industry. During

frictionless life will the last decade, air carriers have completely
transformed the customer experience
become a reality for through digitization, reimagining everything

many of us today, from ticket sales to baggage-handling to


seat selection. This effort remains a work in

and certainly for progress, but no one who flew commercially


20 years ago can deny that the path from
our children. ticket to tarmac is a simpler customer
1 2 3 4 5 6 7 Field notes from the future 127

MY TAKE As futurists, my team and I spend the lion’s


Mike Bechtel share of our time studying the past.

Chief futurist, I like to say that we’re closet historians. Specifically, we research the
history of various technologies and how they’ve impacted, or failed

Deloitte Consulting LLP


to impact, the way the world works and lives. With a collective 25
years of innovation study under our belts, we know that predicting a
single future is still futile—but projecting plausible futures by applying
the patterns of the past can help organizations harness tailwinds,
dodge headwinds, and more intentionally shape their next steps.

Looking back to the patent for the first computer in 1840, the basic
elements listed are unchanged to this day: interaction (i.e., user
interface); information (i.e., data); and computation (i.e., CPU). As
outlined in this chapter, if these three elements are thought of as
the basic train tracks of IT progress, we can understand what the
next stops along the journey will likely be. Interaction beyond mobile
devices and virtual reality leads to ambient computing, allowing
us to abandon screens and experience the digital world alongside
the physical. Information leads to exponential intelligence beyond
1 2 3 4 5 6 7 Field notes from the future 128

AI, a future where machines can learn how burdens around IT have been lifted as well. CIO stands to become the right hand of the
to be charming or to compose poetry as Problems of database management have CEO, a consigliere trusted to help steer the
well as they calculate a variable. Finally, been abstracted to the cloud and barriers to organization toward what’s new, what’s next,
computation beyond digital bits leads to creating software have given way to open- and where the organization should invest.
quantum, where we apply physics to solve source technology and code accelerators. The
problems that are intractable to mathematics. IT organization of the future will have a much Eyes to the skies; feet firmly on the ground
bigger assortment of readymade building blocks
Along the way to meeting these futures, many available to connect and a much smaller number To bring about this change, IT teams need a
upcoming technology innovations that impact of applications to justify building in-house. The constitutional commitment to exploration;
enterprise IT will first be manifested in art and takeaway: Tomorrow’s IT teams will be more otherwise, all their resources will default
leisure, where people take more risks. We’ve conductors than songwriters, putting together toward operations. They should firewall and
seen ideas such as the “like button” embraced the best configurations of existing products dedicate 5 to 10% of their workforce to pure
first in consumer circles and then implemented rather than inventing new ones for limited use. exploration of what’s next, and another 15
in workplace chat platforms. Similarly, viral to 20% to iterative implementation of the
videos on social media today could pave The remit of IT leadership must also evolve with most promising innovation candidates. As
the way for new forms of workplace training the changing remit of IT teams. As technology Oren Harari said, “The electric light did not
and onboarding. In other words, tomorrow’s continues to proliferate and the right set of come from the continuous improvement
IT department might look to us like they’re tools becomes an enabling context as opposed of candles.” Though the cost may seem
playing games in the metaverse, but, to them, to a key issue, CIOs will increasingly shift their prohibitive, the rewards of creating that next
that might be optimal knowledge-sharing. focus to information instead of technology. By lightbulb can be exponential. Organizations
spending less time as technicians, they can that manage this balance—both optimizing
In the same vein, just as content creation has free up time for higher-order insights about what's now and enabling what’s next—can
been democratized, many of the historical their business and their market. The future steer toward their preferred tomorrow.
1 2 3 4 5 6 7 Field notes from the future 129

AUTHORS
Our insights can help you take advantage of emerging trends. SENIOR CON T R IBU TOR S
If you’re looking for fresh ideas to address your challenges,
let’s talk. Doug McWhirter Abhijith Ravinutala
Senior manager, Senior consultant,
Mike Bechtel Deloitte Consulting LLP Deloitte Consulting LLP
Chief futurist
Caroline Brown Lucas Erb
Deloitte Consulting LLP
Manager, Consultant,
mibechtel@deloitte.com
Deloitte Consulting LLP Deloitte Consulting LLP

Scott Buchholz Amy Golem


Government & Public Services chief technology officer Manager,
Deloitte Consulting LLP Deloitte Consulting LLP
sbuchholz@deloitte.com
Raquel Buscaino
Senior consultant,
Deloitte Consulting LLP

Nelson Launer
Senior consultant,
Deloitte Consulting LLP
1 2 3 4 5 6 7 Field notes from the future 130

ENDNOTES
1. Sergey Frolov, Quantim computing’s reproducibility 9. Tamara Cibenko, Amelia Dunlop, and Nelson Kunkel,
crisis: Majorana fermions, Nature, April 12, 2021. Human experience platforms: Affective computing
changes the rules of engagement, Deloitte Insights,
2. Scott Bucholz, Deborah Golden, and Caroline
January 15, 2021.
Brown, A business leader’s guide to quantum
technology, Deloitte Insights, April 15, 2021. 10. World Economic Forum, Technology futures:
Projecting the possible, navigating what’s next, April
3. Daphne Leprince-Ringuet, “The global quantum
5, 2021.
computing race has begun. What will it take to
win it?,” ZDNet, February 9, 2021. 11. Ibid.

4. Deloitte analysis.

5. Frank Arute et al., “Quantum supremacy using


a programmable superconducting processor,”
Nature 574 (2019): pp. 505–10, Daniel Garisto,
“Light-based quantum computer exceeds fastest
classical supercomputers,” Scientific American,
December 3, 2020.

6. Deloitte analysis.

7. Bucholz, Golden, and Brown, A business leader’s


guide to quantum technology.

8. Gregory Choi, Data mining: Association rules


in R (diapers and beer), blog post, Data Science
Central, August 22, 2016.
1 2 3 4 5 6 7 Acknowledgments 131

Acknowledgments
Executive editors
Scott Buchholz He leads Deloitte Consulting’s efforts Mike Bechtel Prior to joining Deloitte, Bechtel led
Emerging technology research in exploration of quantum computing Chief futurist Ringleader Ventures, an early-stage
director and Government & Public and related technologies, working to Deloitte Consulting LLP venture capital firm he cofounded in
Services chief technology officer solve customer challenges with these mibechtel@deloitte.com 2013. Before Ringleader, he served
Deloitte Consulting LLP advanced technologies. In his role as CTO of Start Early, a national not-
sbuchholz@deloitte.com as CTO for Deloitte Consulting LLP’s As chief futurist with Deloitte for-profit focused on early childhood
Government & Public Services practice, Consulting LLP, Mike Bechtel helps education for at-risk youth. Bechtel
As a leader and visionary in new he works with government clients to clients develop strategies to thrive began his career in technology R&D
and emerging technologies, Scott use technology to innovate in their in the face of discontinuity and at a global professional services
Buchholz helps clients use technology operations, technology, and mission disruption. His team researches the firm where his dozen US patents
to transform their organizations, delivery. novel and exponential technologies helped result in him being named
missions, and businesses. He works most likely to impact the future of that firm’s global innovation director.
across industries to provide actionable business, and builds relationships He currently serves as professor
advice and insights to use technology with the startups, incumbents, and of corporate innovation at the
to improve performance, effectiveness, academic institutions creating them. University of Notre Dame.
and efficiency.
1 2 3 4 5 6 7 Acknowledgments 132

Executive perspectives contributors

S T R AT EG Y F IN A NCE

Benjamin Finzi Steve Gallucci


US and Global Chief Executive Program leader | Deloitte Consulting LLP US CFO Program leader | Deloitte LLP

Anh Nguyen Phillips Patricia Brown


Global CEO Program research director | Deloitte Touche Tohmatsu US CFO Program managing director | Deloitte LLP

Benjamin Stiller Ajit Kambil, PhD


Principal | Deloitte Consulting LLP CFO Program global research director | Deloitte LLP

R ISK

Deborah Golden
US Cyber & Strategic Risk leader | Deloitte & Touche LLP
1 2 3 4 5 6 7 Acknowledgments 133

Contributors Research team

Anthony Abbatista, Jaime Austin, Stefan Babel, Blair Baillio, Arod Balissa, Amod Bavare, L E A DS
Rupesh Bhat, Douglas Bourgeois, Tobias Brenner, Morgann Carlon, Natalie Chatterton,
Anthony Ciarlo, Emily Cole, Morgan Davis, Louis DiLorenzo Jr., Greg Dost, Emma Emma Copsey, Ankush Dongre, Mayank Gupta, Rani Patel, Pooja Raj,
Downey, Michael Eniolade, Michael Fancher, Nairita Gangopadhyay, Andreas Gentner, Katrina Rudisel, and Samantha Topper.
Adarsh Gosu, Kevin Govender, Stefan Graf, Dorothea Haas, Esther Han, Ariana Hannes,
David Harrison, Nikolaus Helbig, Michele Herron, Alexander Hewer, Meirav Hickry,
Karen Johnson, Khalid Kark, Tim Kelly, Tovi Kochav, Kelly Komisar, Ed La Hoz Miranda, T E A M MEMB ER S
Matthias Lachmann, Amar Lakhtakia, Rebecca Lalez, Kristi Lamar, Bjoern Langmack,
Louis Librandi, Mark Lillie, Daniel Martyniuk, Carey Miller, Simham Mulakaluri, Derek Ayshvar Balasubramanyam, Anupama Balla, Srinidhi Bapu, Niko Brammer,
Nelson, Timo Perkola, Dalibor Petrovic, Felipe Piccirilo, Florian Ploner, Dilip Kumar Yi-Hui Chang, Krishna Chanthanamuthu, Gurmehar Cheema, Hannah Chen,
Poddar, Vishal Prajapati, Aparna Prusty, Asish Ramchandran, Hannah Rapp, Alison Soham Dasgupta, Francisco de Ros, Chirag Dixit, Chetana Gururaj, Nidhi Kaushik,
Rogish, Daniel Rotem, Sanaa Saifi, Peter Sany, Heather Saxon, Rakinder Sembhi, Sofia Jonathan Key, Ashley King, Mo Koneshloo, Dhir Kothari, Sahil Lalwani, Dong Li,
Grace Sergi, Sandeep Sharma, Sandro Sicorello, Paul Kwan Hang Sin, Nitingaurav Antaryami Mallick, Swetha Marisetty, Siddhant Misra, Deepashree Mulay,
Singh, Ranjeet Singh, Nicholas Smith, Tim Smith, Ramona Stordeur, Jan Stratman, Rutuja Naik, Amruta Pawar, Anna Perdue, Harsh Raman, Vandhanaa Ramesh,
Elisabeth Sullivan, Natalie Velazquez, Markku Viitanen, Aman Vij, Jason Wainstein, Jian Spandana Narasimha Reddy, Nikolaus Rentzke, Prateeti Sarker, Sai Krupan Seela,
Wei, Denise Weiss, Shani Weitz, Sourabh Yaduvanshi, Thaddeus Zaharas, Yihong Zeng, Bala Seshu Sesham, Kshitij Pratap Singh, Manpreet Singh, Rachel Spurrier,
and the Knowledge Services team. Brendan Stec, Raghul Surendran, Jack Suter, Alap Trivedi, and Falyn Weiss.
1 2 3 4 5 6 7 Acknowledgments 134

Special thanks

Stefanie Heng for grace under fire while masterfully Adrian Espinoza, Ed Burns, and Heather Mara for a Alison Cizowski, Cheylin Parker, Mary Hughes,
conducting the Trends orchestra and managing the fantastic freshman year! Jumping straight into Trends is and Tracey Parry for your relentless endeavors to get
dynamic diva duo. Without your ability to keep dozens no mean feat. Your fresh perspectives and ideas were Trends to the public. We appreciate your support across
of plates spinning, we would’ve crashed and burned deftly transformed into wise words, gorgeous graphics, all things marketing, communications, and PR!
many times over. Thank you for all you do! and a compelling creative vision. Bravo!
Aditi Rao, Andy Bayiates, Blythe Hurley, Sarah
Doug McWhirter for your infallible leadership and Natalie Martella for embracing every opportunity Jersild, and the entire Deloitte Insights team. For the
wicked wit. In addition to wrangling words from smacks (and sharing levity with your joke-of-the-week). Thank continued support, patience, and partnership, we
of SMEs, you grew and cultivated a subtlety of rock star you for coconducting, helping turn the cacophony into thank you and appreciate your drive to improve and
designers and writers who went above and beyond. a symphony, and leaning into all facets of development, evolve Tech Trends every year.
We appreciate you more than words can say. design, and marketing. Huzzah!
Alexis Werbeck, Joanie Pearson, Mackenzie
Caroline Brown for poise under pressure. We Aaron Gano, Abhijith Ravinutala, Kelly Gaertner, Odom, Matt Lennert, and the Green Dot Agency,
appreciate your continued ability to transform and Maria Wright for pitching in on all fronts. For thank you for another incredible year of collaboration
streams of consciousness, reams of research, and an relentless research to resounding reviews to intense and bringing our creative vision to life. It gets better
impatience of interviews into brilliant prose, all while interviews and more, you helped raise the bar (and the and better.
dominating on other projects and tutoring teammates. roof). We are beyond lucky to have you on the team!
Sign up for Deloitte Insights updates at www.deloitte.com/insights. www.deloitte.com/us/TechTrends

Follow @DeloitteInsight Follow @DeloitteOnTech

Deloitte Insights contributors


Editorial: Aditi Rao, Blythe Hurley, Andy Bayiates, Aparna Prusty, Dilip Kumar
Poddar, Emma Downey, Nairita Gangopadhyay, and Rupesh Bhat
Creative: Alexis Werbeck, Adrian Espinoza, Heather Mara, and Jaime Austin
Promotion: Hannah Rapp
Cover artwork: Bose Collins

About Deloitte Insights


Deloitte Insights publishes original articles, reports and periodicals that provide insights for businesses, the public sector and NGOs. Our goal is to draw upon research and experience from throughout our
professional services organization, and that of coauthors in academia and business, to advance the conversation on a broad spectrum of topics of interest to executives and government leaders.
Deloitte Insights is an imprint of Deloitte Development LLC.

About this publication


This publication contains general information only, and none of Deloitte Touche Tohmatsu Limited, its member firms, or its and their affiliates are, by means of this publication, rendering accounting,
business, financial, investment, legal, tax, or other professional advice or services. This publication is not a substitute for such professional advice or services, nor should it be used as a basis for any decision
or action that may affect your finances or your business. Before making any decision or taking any action that may affect your finances or your business, you should consult a qualified professional adviser.
None of Deloitte Touche Tohmatsu Limited, its member firms, or its and their respective affiliates shall be responsible for any loss whatsoever sustained by any person who relies on this publication.

About Deloitte
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and their related entities. DTTL and each of its member
firms are legally separate and independent entities. DTTL (also referred to as “Deloitte Global”) does not provide services to clients. In the United States, Deloitte refers to one or more of the US member
firms of DTTL, their related entities that operate using the “Deloitte” name in the United States and their respective affiliates. Certain services may not be available to attest clients under the rules and
regulations of public accounting. Please see www.deloitte.com/about to learn more about our global network of member firms.

Copyright © 2022 Deloitte Development LLC. All rights reserved.


Member of Deloitte Touche Tohmatsu Limited

You might also like