Beware the bowling alley effect

Today: Zoom's Smita Hashim on the hybrid work opportunity, the fallout from the Clop ransomware attacks reaches Washington, and this week in enterprise moves.

Beware the bowling alley effect
Photo by Todd Diemer / Unsplash

Welcome to Runtime! Today: Zoom's Smita Hashim on the hybrid work opportunity, the fallout from the Clop ransomware attacks reaches Washington, and this week in enterprise moves.


The new future of work

The last couple of years have been full of proclamations about The Way We Work Now, after lockdowns around the world forced most of us into remote working situations. Many of the same people breathlessly hyping generative AI today spent 2020 and 2021 telling everyone they needed to prepare for a remote-work future, and Zoom, at the center of it all, enjoyed incredible growth.

Now that the future is evenly distributed, what's actually happening is companies are marching their workers back into the office; a few days a week, at least. That shift has dramatically lowered Zoom's stock price and revenue growth, but Smita Hashim, Zoom's new chief product officer, sees it as an opportunity to design collaboration tools that can deliver the best parts of both working styles.

Here are a few excerpts from a recent interview with Hashim:

On competing with Microsoft and Google:

I think a lot of our customers will continue to use Microsoft and Google Calendar and email. But if you think of email, you can think of the client and the service. And so the service can continue to come from Microsoft or from Google, but from a client perspective, you can deflect the email and calendar into your Zoom client. And then we can provide capabilities, like we can show you who has joined your Zoom meeting, for example.

Providing a great experience for people who are really Zoom Meetings users, without that toggle tax, is where we are going with the product and that's where we are getting traction.

On the backlash to remote work:

Even Zoom is going back; I'm part of product and engineering and people who are local, once a week we are going back into the office. I met a lot of customers yesterday as part of an advisory we do with them, and many of them are coming back into the office. But what we're hearing often is it's two days a week, three days a week. And it's still settling in; customers are beginning to say "I don't want remote people," but they are not sure if they can actually enforce it because the talent is so spread out.

I think actually the world is even more challenging now with hybrid work, because hybrid means that you have to somehow build products which accommodate this hybrid, distributed time zone, asynchronous world. An example would be if some people are in a meeting room and some are on video — which is almost always the case now with remote distributed teams — how do you bring the people in the room to the forefront so you don't get this bowling alley effect?

On differentiating amid the rush to LLMs:

So from an AI point of view, one thing which we talk about is our federated approach. What federated means over here is that on the back end, we are deciding to use different models. I know Microsoft is doing all this on OpenAI, and that's the one they are going with. But for us, that's not the case.

We're designing our systems to be able to plug and play into these various types of models to be able to pick the best model. My personal belief is that smaller models, which are more specialized, will actually do very well.

Read the full interview on Runtime here.


Clipped by Clop

Several U.S. government agencies were ensnared by the ransomware attacks last week exploiting a vulnerability in Progress Software's MOVEit file-transfer application, according to CNN. That news comes as the group believed to be behind the attack, known as Clop, began releasing the names of companies and organizations it has infiltrated, which include the University of Georgia and Shell.

It's not clear how much data was actually stolen in each case, but the Clop group said it would begin releasing data next week if ransom demands aren't met. It's impossible to imagine the U.S. government paying ransom to a group linked to Russian cybercrime operations, but other companies might decide it's worth the money, even though security experts discourage businesses from paying ransomware hackers.

Techcrunch reported that the Clop group might have been stealing data using this vulnerability since 2021, which means there could be a lot more MOVEit users affected than first thought. Wendy Whitmore of Palo Alto Networks told NBC that "hundreds" of companies could have been affected, and we won't know the full extent for some time.


Enterprise moves

Eric Johnson is the new CEO of Momentive's SurveyMonkey, following eight months as its chief marketing officer.

Pete Church was hired as chief product and technology officer at Zuora, joining the company after serving as CTO at BlackLine.

Myrna Soto and David Reilly were named directors at Vertex AI, a managed response security company.

Bethany Mayer, currently chair of the board at Box, joined HPE's board of directors.


The Runtime roundup

Google told its developers not to use AI-generated code directly in their work, which is an interesting statement given that the rest of the software development world is letting ChatGPT take the wheel.

Informatica acquired Privitar to build out its data-management services with Privitar's access-control technology.

AWS published a blog post on best practices for running a multicloud infrastructure strategy, which would be somewhat mind-blowing to a time traveler from 2018. (h/t VMware's Michael Coté)

Oregon acknowledged that a hack of its Department of Motor Vehicles resulted in the leak of personal information belonging to up to 90% of registered Oregon drivers, which probably includes yours truly.


Thanks for reading — see you Saturday!

Great! You’ve successfully signed up.

Welcome back! You've successfully signed in.

You've successfully subscribed to Runtime.

Success! Check your email for magic link to sign-in.

Success! Your billing info has been updated.

Your billing was not updated.