Is denying public cloud storage a storm in a political teacup or something more?

Ah, India! The country that gave us the Silicon Valley of Asia in Bengaluru, and exports over USD$150 billion software and IT services to the world.

Last week, the government of India banned the use of non-sanctioned public cloud storage such as Google® Drive and Dropbox®, plus the use of VPNs (virtual private networks). This is nothing new as China has banned foreign VPN services, Dropbox®, for years while Google® was adjusting its plans for China in 2020, with little hope to do more it is allowed to. I am not sure what the India’s alternatives are but China already has their own cloud storage services for a while now. So, what does this all mean?

India bans public cloud storage and VPN services

Public cloud storage services has been a boon for over a decade since Dropbox® entered the scene in 2008. BYOD (bring your own devices) became a constant in every IT person’s lips at that time. And with the teaser of 2GB or more, many still rely on these public cloud storage services with the ability to sync with tablets, smart phones and laptops. But the proliferation of these services also propagated many cybersecurity risks, and yes, ransomware can infect these public cloud storage. Even more noxious, the synchronization of files and folders of these services with on-premises storage devices makes it easy for infected data to spread, often with great efficacy.

Banning these widely available cloud storage applications is more than an inconvenience. Governments like China and India are shoring up their battlegrounds, as the battle for the protection and the privacy of sovereign data will not only escalate but also create a domino effect in the geopolitical dominance in the digital landscape.

We have already seen news that India is asserting its stance against China. First there was an app called “Remove China App” that came up in Google® Play Store in 2020. Also in 2020, the Ministry of Information Technology of India also banned 59 apps, mostly from China in order to protect the “sovereignty and integrity of India, defence of India, security of state and public order”.

This is not the war of 2 of the most populous nations of the world. Underneath these acts, there are more things to come, and it won’t just involve China and India. We will see other nations follow, with some already in the works to draw boundaries and demarcate digital borders in the name of data security, privacy, sovereignty and protection.

I hear of some foreign vendors lamenting about such a move. Most have already either complied with China’s laws or chose to exit that market. This recent move by India may feel like a storm in a teacup, but beneath it all, the undercurrent is getting stronger each day. A digital geopolitical tempest is percolating and brewing.

Magic happening

[Preamble: I am a delegate of Storage Field Day 15 from Mar 7-9, 2018. My expenses, travel and accommodation are paid for by GestaltIT, the organizer and I am not obligated to blog or promote the technologies presented at this event. The content of this blog is of my own opinions and views]

The magic is happening.

Dropbox, the magical disruptor, is going IPO.

When Dropbox first entered into the market which eventually termed as BYOD (Bring your Own Device), it was a phenomenon. There was nothing else that matched its simplicity and ease-of-use. A file uploaded into the cloud was instantaneously available on the tablets and smart phones. It was on every storage vendor’s presentation slides, using Dropbox as the perennial name dropping tactic to get end users buy-in.

Dropbox was more than that, and it went on to define a whole new market segment known as Enterprise File Synchronization and Sharing (EFSS), together with everybody else such as Box, Easishare (they are here in South East Asia), and just about everybody else. And the executive team at Dropbox knew they were special too, so much so that they rejected a buyout attempt by Apple in 2011.

Today, Dropbox is beyond BYOD and EFSS. They are a full fledged collaboration platform that includes project management, project workflow, file versioning, secure file transfer, smart file synchronization and Dropbox Paper. And they offer comprehensive plans from Basic, Plus and Professional to Business and Enterprise. Their upcoming IPO, I am sure, will give them far greater capital to expand, and realize their full potential as the foremost content-based collaboration platform in the world.

Dropbox began their exodus from AWS a couple of years ago. They wanted to control their destiny and have moved more than 500PB into their own private data center for their customer data. That was half-an-exabyte, people! And two years later, they saved $75million of operating costs after they exited AWS. Today, they have more than 1 Exabyte of customer data! That is just incredible.

And Dropbox’s storage architecture started with a simple foundational design called “Magic Pocket“. Magic Pocket is a “fixed-length, immutable” block storage layer.

The block size is fixed at 4MB chunks (for parallel performance and service resumption reasons), compressed and deduped (for capacity savings reasons), encrypted (for security reasons) and replicated (for high availability reasons).

Continue reading

Dropbox – everyone literally dropping their pants

I am not a DropBox user (yet)

But as far as users habits are concerned, Dropbox is literally on fire, and everyone is basically dropping their pants for them. Why? Because Dropbox solves a need that everyone of us has, and have been hoping someone else had a solution for it.

It all started when the founder, Drew Houston, was on a bus ride from Boston to New York. He wanted to work on the 4-hour bus journey, and he had his laptop. Unfortunately, he forgot his thumb drive where his work was and the Dropbox idea was born. Drew wrote some codes to allow him to access his files anywhere, with any device and as they say, “Necessity is the mother of invention”. And it did.

Together with his fellow MIT student, Arash Fedowsi, Drew Houston work on the idea and got funding after that. With a short history about 4 years, it has accumulated about 40 million users by June of 2011. They based their idea of “freemium”, a business model that works by offering a product or service free of charge (typically digital offerings such as software, content, games, web services or other) while charging a premium for advanced features, functionality, or related products and services. And it’s catching like wildfire.

So, how does Dropbox work? In my usual geeky ways, the diagram below should tell the story.

The Dropbox service works flawlessly with MacOS, Windows and Linux. And it has client apps for Apple iOS and Google Android. The copy of the files can be accessible anywhere by almost any device and this simplicity is what the beauty of Dropbox is all about.

In a deeper drive, Dropbox clients basically communicate with the Dropbox server/service in the “cloud” from literally anywhere. The requests for opening a file, reading or writing to it rides on the RESTful cacheable communication protocol encapsulated in the HTTP services. For more info, you can learn about the Dropbox API here.

More about Dropbox in the YouTube video below:

One of the concerns of the cloud is security and unfortunately, Dropbox got hit when they were exposed by a security flaw in June 2011. Between a period of almost 4 hours, after a Dropbox maintenance upgrade, a lot of users’ folders were viewable by everyone else. That was scary but given the freemium service, that is something the users have to accept (or is it?)

This wildfire idea is beginning to take shape in the enterprises as well, with security being the biggest things to address. How do you maintain simplicity and make the users less threatened but at the same time, impose security fences, data integrity and compliance for corporate responsibility? That’s the challenge IT has to face.

Hence, necessity is the mother of invention again. Given the requirement of enterprise grade file sharing and having IT to address the concerns about security, integrity, controls, compliance and so on and not to mention the growth magnitude of files in the organization, Novell, which I had mentioned in my earlier blog, will be introducing something similar by early next year in 2012. This will be the security-enhanced, IT-controlled, user-pleasing file sharing and file access solution called Novell Filr. There’s a set of presentation slides out there.

We could see the changing of the NAS landscape as well because the user experience is forcing IT to adapt to the changes. Dropbox is one of the pioneers in this new market space and we will see more copy-cats out there. What’s more important now is how the enterprise NAS will do the address this space?