Thursday, September 5, 2013

Deeper intelligence shared widely via HP Vertica harvests analytics gems for Guess's retail strategy

Listen to the podcast. Find it on iTunes. Read a full transcript or download a copy. Sponsor: HP.

The next edition of the HP Discover Performance Podcast Series highlights how retailer Guess, Inc. has used HP Vertica to both speed up and better distribute its big-data analytics capabilities.

We'll see how Guess can increasingly predict how to satisfy its shopping customers, and we'll specifically look at how Guess's IT organization came to grips with adopting and implementing a big-data platform to bring more of a democratization of data and better access to its employees.

To learn more about how Guess has slashed the latency between data gathering and actionable insights, join Bruce Yen, Director of Business Intelligence at Guess, Inc. The discussion, which took place at the recent HP Discover 2013 Conference in Las Vegas, is moderated by Dana Gardner, Principal Analyst at Interarbor Solutions. [Disclosure: HP is a sponsor of BriefingsDirect podcasts.]

Here are some excerpts:
Gardner: Tell me why just plain, old relational databases and legacy IT weren’t doing the job for you.

Yen: About three years ago we began searching for a new database platform. We were hitting a lot of performance bottlenecks on our data loads and performance. We also saw the competitive landscape out there with lot of our competitors embracing alternative solutions to their traditional database platforms.

Gardner: What sort of requirements did you have to get to where you wanted to be?

Yen: The first thing was performance. We needed to improve the query performance. A lot of our users were asking us to do a lot of queries with very low-level detail inventory, and it was very costly from a performance standpoint to be able to serve those queries up. Some queries wouldn't even come back.

Secondly, from a performance standpoint, we wanted to make sure that a lot of our East Coast stores would be able to receive the reports early in the morning, and we were having problems just serving those up on a daily basis on time.

New solution

The last part was to support any kind of innovative analytics, any kind of cutting-edge analytics. We knew that that platform really wasn't going to help us do any of that. So we needed to find a new solution.

Gardner: We know one of your popular and well-known products is your jeans, Guess Jeans, but there is more to it than that. Tell us a bit about the organization.

Yen
Yen: Guess has been around for more than 30 years now and we've grown from primarily a U.S. retailer into more of an international retailer.

If you look at the '80s, lot of people from the States remember us for the triangle on the jeans. We were primarily a wholesaler in the beginning. Now, we have over 1,600 stores worldwide, and about half of those are run by licensees. We sell a wide variety of lifestyle products, targeting primarily younger women in their late teens to early 30s.

Gardner: So it's critical to understand that market, and this is a dynamic market. People's tastes change and tastes are also, of course, different from area to area around the world.

What have you gotten as a result of using Vertica? Can you give me some of the key performance indicators that now demonstrate what you can do when you've got the right platform and the right data.

Yen: I like to look at it this way. First of all, it's foundational, the foundations for just baseline performance. Have we met those goals? With Vertica we have. We've been able to meet all of our service-level agreements (SLAs) and serve up the reports on time. Not only that, but now we're able to serve up the queries that we weren't able to do at all.
We've been able to meet our daily needs, but we've been able to set ourselves up to be competitive in this area.

When you move aside from the foundational, the next steps are analytics, being able to apply analytics and go through our data to figure out how we can apply best practices to see how we can gain a competitive advantage. We've been able to take our transactional data and look at ways of taking the stored data and applying that into our e-commerce site to get better product recommendations for our e-com customers. That’s something that we couldn't have done with our existing system.

We have our customer relationship management (CRM) system. We have our loyalty segmentation for which we use Vertica to do all of the analytics and we feed that data back into our CRM system. With the data volume that we have, we could not have done that with our old system.

So it's opened up new doors, but not only from a foundational standpoint. We've been able to meet our daily needs, but we've been able to set ourselves up to be competitive in this area.

Gardner: And has being able to gain the speed and handle the complexity prompted you to then seek out additional data to put into your analytics, so in a sense of not feeling limited as to where you can go and what information you could bring to bear?

Different data

Yen: Definitely. We've been looking at different things lately. We've been looking at different types of data -- loyalty data and customer data -- that we get from our customers.

In being able to give our users a holistic 360-degree view of what's happening from that customer standpoint, Vertica has been very critical in keep pace and enabling us to do that.

Gardner: Of course, it's important to get more data, manage it, and perform what you need to do with it. It's also important to deliver it in a way that people can use and to get to what we mentioned earlier about that democratization. Tell me how you've been able to deliver this out to more people and in an interface and device fashion that they really want.

Yen: That’s a great point. Everyone talks about big data these days, but big data, if you can't serve it up to people, if they can't use it, and if there's not a pervasive use of the data, is really useless.

We're pretty innovative in what we do from a mobile standpoint. For the last two years we've had an iPad app that's powered by the Vertica back end. We have this iPad app that over a 100 merchants in North America and Europe use.
The exciting thing is being able to see our users look at the data and make the decisions.

It's been able to take a lot of the data, a lot of the stores’ data, a lot of the selling information. It's allowed them to travel to the stores, be in meetings, or at home on the weekends, and they can look at the best-seller information. They can look at the sales and do it in a way that is actually fun.

It's not just a bunch of dashboards or reports that you open up and look at, but we've made it very interactive and we’ve created workflows in there. So that really draws the user into wanting to use that information and wanting to ask different questions.

Gardner: And for this combination of the power of the platform, the quality of the data, and this distribution capability, can you give us some metrics of business success? Where this has helped you? Do you have any concrete things you can point at and say it's really working and here is how?

Yen: We’ve looked at that in different ways. One of the initial points that we're analyzing in terms of return on investment (ROI), the easiest one is the amount of paper that’s being saved. You can count up the reams, how much they cost, and multiply that, and there is some significant saving there.

But that doesn’t really excite anyone. It's great that we've been able to save paper, but the argument is, well, you also had to buy new equipment. These iPads aren’t free and the mobile device management software and everything else that's associated to it is a new ecosystem. So there is a lot of new cost there.

The exciting thing is being able to see our users look at the data and make the decisions. Before, they would have to stop at a meeting and go back to their desks. That decision that takes an instant now used to drag on for two or three days, maybe even a week, and I've seen that in action.

It's done a good job

I can't give you an actual dollar figure, but I've seen them make decisions to change the allocation of certain items as they are looking at that information. As I was training some of our executives or power users, I would see them pick up the phone and actually make decisions to impact the business. So I know that it definitely has done a good job there.

The exciting thing is it's kind of democratized this information and this data and demystified it to a point where everyone can access it and everyone wants to access it. I’ve never seen users get so excited about a platform or an app. We've got emails saying, "Can I please have this app. I saw one of my coworkers using it. Could I please?" Before, we were never asked that way.

It was always, "Can I get a copy of that report. No big deal if I get it now or later." But here, people really, really want to use it, and we could tell that we hit something.
The one thing that I'm proud of is that our team was able to conquer all of these hurdles, and also we had a great partner in Vertica.

Initially, we had to deal with just our internal IT folks being very skeptical. A lot of the claims, "30 to 300 to 400 times faster in performance," "you’re only going to need a quarter of a DBA," were the first two items where a lot of us were a little skeptical -- myself included -- but the performance has really proved itself.

Aside from that, we have to look at it more realistically. How do we implement a system like this? A lot of it has to do with changing the data loads, and that, in and of itself, takes a lot of time. That's one of the things that's always going to take a lot longer than we thought, and it would be a lot more challenging than we had initially anticipated.

The one thing that I'm proud of is that our team was able to conquer all of these hurdles, and also we had a great partner in Vertica. They were there with us in the trenches, even though we were the first retailer and we had a different use case than all of the other previous clients and customers that they had.

We took a chance with them, they took a chance with us, and it worked out. We were able to prove that their software works on a multitude of different use cases. As a retailer, we have a lot of updates with our data. This was three years ago. Their clients then, lot of the telcos and banks were just loading data, not really doing a lot of updates with it. They were doing a lot of queries with it and it was coming back fast, but not really transforming the data all that much. So we had a lot more use cases like that and they were able to come through for us.

Gardner: What about the future? Do you have a sense of taking this powerful capability and pointing it in new directions, perhaps into supply chain, the ecosystem of partners, perhaps even into internal operations? What's the next step?

Exciting times

Yen: It's actually exciting times, because Vertica has proved itself so well. It's also very cost-effective. One of the projects that we're working on right now is that we have a relational database for our MRP system. It's more of an ODS reporting system. We’re actively converting the ODS system, which is actually a replicated database of the relational database, into a Vertica database. We're able to kind of replicate, mimic the native database replication scheme on the relational side, and use Vertica for it.

It's a use case that we were a little skeptical about in the beginning. Could this be done in Vertica? We thought, the payoff would be great if we could do this on Vertica, the speed for performance, the storage footprint, would be amazing. So far, it's turned out very well for us. We’re still in the middle of it, but all things point to success there.
Listen to the podcast. Find it on iTunes. Read a full transcript or download a copy. Sponsor: HP.

You may also be interested in:

Wednesday, September 4, 2013

Panel explains how CSC creates a tough cybersecurity posture against global threats

Listen to the podcast. Find it on iTunes. Read a full transcript or download a copy. Sponsor: HP.

This next edition of the HP Discover Performance Podcast Series targets on how IT leaders are improving security and reducing risks as they adapt to new -- and often harsh -- realities of doing business online.

In Part 2 of our cybersecurity series, we now explore how CSC itself, in a strategic partnership with HP, is improving its cybersecurity posture -- drinking their own champagne, as it were.

Earlier, in Part 1 of our series, we examined the tough challenges facing companies and how they need to adjust their technology and security operations. We saw how they were all now facing a "weapons-grade threat," with big commercial incentives for online attacks and also a proliferation of more professional attackers.

We also learned how older IT security methods have proven inadequate to the escalating risks that are also expanding beyond corporate networks to include critical infrastructure, supply chains, and even down to devices and sensors.
So take a deeper dive here now into how CSC itself is going beyond just technology and older methods to understand a better path to improve cybersecurity.

Please welcome the panel: Dean Weber, the Chief Technology Officer for CSC Global Cybersecurity, and Sam Visner, Vice President and General Manager for CSC Global Cybersecurity. The discussion is moderated by Dana Gardner, Principal Analyst at Interarbor Solutions. [Disclosure: HP is a sponsor of BriefingsDirect podcasts.]
 Here are some excerpts:
Gardner: In Part 1 of our series, we examined the tough challenges facing companies and how they need to adjust. What's the most impactful thing that CSC has itself done in the past several years, in concert with HP, that's proven to be a major contributor to a more secure environment?

Visner: There are three things. The first is the recognition that cybersecurity is an important issue for any organization today, whether they're a Global 1000 company, a Fortune 500 company, or a government agency -- everybody has a stake in cybersecurity.

There has to be a recognition that the cybersecurity of the commercial world, and the cybersecurity of the public sector, are really the same.

Visner
The commercial world provides the technology on which governments depend. Governments express the interest that the public has and the cybersecurity of those parts of the private sector that manage energy, transportation, critical manufacturing, aerospace, defense, chemicals, banking, healthcare, and any other thing that we call critical infrastructure.

In our company -- where we serve both the public sector and private sector -- we recognized early on that it made sense to address commercial and public sector cybersecurity from a common strategy. That's the first thing.

The second thing is that we then built a unified capability, a unified P&L, a unified line of business and delivery capability for cybersecurity that brings together our commercial and our public-sector business. We're end to end. So from consulting and assessments, then education, through managed cybersecurity services and systems integration, all the way through incident response, we make our full portfolio available to all our customer set, not just part of our customer set.

And the third thing is a lot of people think about cybersecurity as tools. What's my firewall? What's my user provisioning? What's my password policy? How am I handling passwords? What should I be doing about endpoint protection?
That's a recipe for disaster, because you're always playing catch up against the problem and you don't even know if the tools work together.

That's a recipe for disaster, because you're always playing catch up against the problem and you don't even know if the tools work together. You certainly don't have the means to take the information that these tools generate, put them together, analyze them and give yourself the big picture that allows you to be effective in understanding the total threat you face and the total situation that you have internal in your organization.

So the third thing is moving from a tools-based perspective to an architecture-based perspective, one in which before we buy tools or develop tools, or even in which we define offerings, we define the architecture of our offerings.

Architectural level

Weber: As Sam pointed out, the idea here is that we created an integrated capability to combat the current and emerging threats. You do that based on a global ability to detect and defer the threats, remediate as quickly as possible from threats that have manifested themselves, and recover.

Weber
Not only are we a services provider of managed security services to enterprise and government, we also consume those services ourselves on the inside. There's no difference. We drink our own champagne, or eat our own dog food, or however you want to put it.

But at the end of the day we have made this very security operations center (SOC)-centric offering, where we have elected to use a common technology framework across the globe. All of our SOCs worldwide use the same security and information event management -- SIEM technology, in this case HP ArcSight.

That allows us to deliver the same level of consistency and maturity, and given some of the advanced capabilities of ArcSight, it has allowed us to interconnect them using a concept we call the global logical SOC, where for data protection and data privacy purposes, data has to reside in the region or country of its origin, but we still need to share threat intelligence, both internally generated and externally applied. The ArcSight platform allows us to build on that basis.

Separate and apart from that, any other tools that we want to bring to bear, whether that's antivirus or vulnerability scanning, all the way up the stack to application security lifecycle, with a product like HP Fortify, we can plug all of that into the managed framework regardless of where it's delivered on the globe and we can take advantage of that appropriately and auditably across the entire hemisphere or across the entire planet.
The idea here is that we need an integrated capability to combat the current and emerging threats.

Gardner: It sounds as if an important pillar of those three items you brought up, Sam -- the common strategy, unified capability, and architecture -- is to know yourself as an organization. Do the HP Fortify and HP ArcSight technologies come to bear on that aspect of better self-awareness?

Visner: We have to be able to bring together data across a very wide range of environments. Although there are some great global threats out there, some of those threats are being crafted to be specific to some of the industries and some of the government’s activities that we try to safeguard.

Therefore, in the case of ArcSight, we needed an environment that would allow us to use a broad range of tools, some of which may have to be selected to be fit for purpose for a specific customer environment and yet to accrue data in a common environment and use that common environment for correlation and analysis.

This is a way in which our self-awareness as a company that does cybersecurity across many sectors of the private sector, as well as a broad range of public sector organizations, told us that we needed an environment that could accrue a wide range of data and allow us to do correlation.

In terms of what we're doing with Fortify and application security testing, one of the things we've learned about ourselves is that we're going to support organizations that have very specific applications requirements. In some cases, these requirements will relate to things like healthcare or banking. In some cases, it will be for transactions. In some cases, it will be specific workflows associated with these industries.
We are trying to raise the bar globally to one, high, common level of application security testing.

What’s common to this, we have learned, is the need for secure applications. What’s also common is that globally the world isn’t doing enough in terms of testing the security of applications. This is something we found we could do that would be of value to a broad range of CSC customers. Again, that's based on our own self-awareness.

Gardner: How important are big-data capabilities for creating a secure organization?

Weber: As we generate more data across our grids, both sensor data and event data, and as we combine our information technology networks with our operational technology networks, we have an exploding data problem. No longer is it finding a needle in a haystack. It’s finding a needle amongst needles in a haystack.

Big-data problem

The problem is absolutely a big-data problem. Choosing technologies like ArcSight that allow us to pinpoint technology aberrations from a log, alert, or an event perspective, as well as from a historical trending perspective, is absolutely critical to trying to stay ahead of the problem. At the end of the day, it’s all about identity, access, and usage data. That's where we find the indicators of these advanced threats.

As the trade craft of our opponents gets better, as Sam likes to put it, we have to respond, and it’s not easy to respond at that level. One of the reasons that Fortify is going to become one of the cornerstones of our offering is because as we get better at securing infrastructure using the technologies we've already talked about, the next low-hanging fruit is the application vulnerabilities themselves.

Recently, Android announced that they have a vulnerability in their crypto product. There are 900 million Android products that are affected by that. While Google has released a patch for that particular crypto vulnerability, all the rest of the vendors who use an Android platform are still struggling with how to patch, when to patch, where to patch, how do they know they patched.

Gardner: When you talk about responsibility and tracking, who is doing what and how it’s getting done? We started to talk about key performance indicators (KPIs). How much of a shift have you had to go about there at CSC to put in place the ability to track metrics of success and KPIs? How do you measure and gauge these efforts?

Visner: It’s not enough to know that I have patched my desktop. It’s not enough to know that I have good governance, risk, and compliance (GRC) and enterprise-wide password maintenance and password reset.

I have to know everything about my enterprise today, all the way down to the industrial control systems on the shop floor, the supervisory control and data acquisition systems that coordinate my enterprise, the enterprise databases and applications that I use for global transactions, as well as individual desktops and smartphones.

What we're really talking about is a level of awareness that people are not used to having. They're really not. People don’t worry about what goes on beyond their own computer. Even CIOs haven’t really worried about the cybersecurity of computers that are embedded in manufacturing systems or control systems. Now, I think they have to be.

We have to go beyond the status of an individual device to treat the status of the entire enterprise as important corporate knowledge. That's important corporate knowledge.

Holistic global view

Gardner: What have you done there to allow for a KPI-oriented or a results-oriented organizational approach that leverages all this awareness data?
We have to treat the state of cybersecurity in an organization with the same seriousness, and consider it to be the same level of resource and asset, as the global cash flow of a global organization.

Weber: You've just touched on the value proposition for a global managed security services provider (MSSP) in the fact that we have data sources that span the planet. While CSC, as a 90,000-plus person organization, is considered a large-scale organization -- it pales in comparison to the combined total of CSC's customer base.

Being able to combine intelligence and operational knowledge from multiple enterprises spanning multiple countries and geographic regions with differing risk postures and business models, sometimes even with differing technologies employed in those models -- that gives us a real opportunity to see what the global threat looks like.

From the distribution of that threat perspective our ability to, within the laws appropriate across the globe and auditable against those laws, share that threat intelligence without rushing up against or breaking those laws is very important to an organization. This ultimately keys to the development of the value proposition of why do business with the global MSSP in the first place.

Gardner: Have any customers, or have you yourself, been able to demonstrate that taking the opportunity to improve your cyber posture also improves your business posture?

Not well managed

Weber: That's becoming evident. Not everybody gets it yet, but more and more people do. The general proposition is that an organization that doesn't understand, for example, its financial position is not well-managed and isn't a good investment. It probably can't mobilize its resources to support its customers.

It isn't in a position to bring new products to market and probably can't support those products. Or it might find that those product lines are stolen, manufactured at a lower standard by somebody else, and not properly supported, so that the customer suffers, the company suffers, and everybody but the cyber thief suffers.

A financial organization that can't take care of their own financial position can't serve their customers, just as an organization that doesn't understand its cybersecurity posture can't preserve value for shareholders and deliver value for its customers.
Where the rubber hits the road is more along the lines of keeping the CEO and the CFO out of jail when they have to sign off on things like Sarbanes–Oxley.

Weber: There absolutely is a return on investment (ROI) in security. In fact, there is actually a concept of return on security investment (ROSI), but I would say generally that most people don't really understand what those calculations mean.

Where the rubber hits the road is more along the lines of keeping the CEO and the CFO out of jail when they have to sign off on things like Sarbanes–Oxley. Or the fact that you don't have to make an SEC filing as a result of financial-systems breach that impacts your ability to keep revenues that you may have already attained.

The real return on investment is less measured in savings than it is in -- as Sam likes to say -- keeping us off the front page of "The Wall Street Journal" above the fold, because the real impact to these things traditionally is not in the court of law, but in the court of public opinion.

They tend to look at organizations that can't manage themselves well and end up in the news at not managing themselves well, less favorably than they do for companies that do manage their operations well.

Visner: What is a pound of cybersecurity worth? I'll put it to you this way. What is a pound of stolen intellectual property worth? That that intellectual property means that somebody else is stealing patient data, manufacturing your products, or undermining your power grid.

One way of thinking is that it's not the value of the cybersecurity so much, but the diminished value of the assets that you would lose that you could no longer protect.

Measuring ROI

That’s as good a place as any to measure that ROI. If you do measure that ROI, the question is not how much are you spending on cybersecurity. The question is what would you lose if you didn’t make that spend. That’s where you see the positive return on investment for cybersecurity, because for any organization, the spend on cybersecurity is almost insignificant compared to the value that would be lost if you didn’t make that spend.

Gardner: Can you offer some recommendations for how others could proceed based on lessons learned from what you've done?

Visner: We recognized early on that this is not a one-company problem.
This is a problem where we are dealing with weapons grade threats from organized criminals who have vast resources at their disposal.

This is a problem where we are dealing with weapons-grade threats from nations. This is a problem where we are dealing with weapons-grade threats from organized criminals who have vast resources at their disposal. This is a problem of intellect, and therefore, no one organization is going to have sufficient intellect to be able to deal with this problem globally.

As a company, CSC tends to seek out partners to whom we can couple our intellect and get a synergistic result. In this case, the process of making that relationship real when it flows through defining our portfolio, defining the services that comprise the portfolio, managing the development of those services through our offering lifecycle management process, and then choosing companies whose technology provides the needed strength for each one of those offerings, each one of the elements of that portfolio.

In this case, that process serves us well, because we're going to need a wide range of technology. Nobody is in a position to confront this problem on their own -- absolutely nobody. Everybody needs partners here. But the question is whom?

We have people show up on our doorstep with ideas and technologies and products every day. But the real issue is, what is a good organizing principle? That organizing principle has two components. One, you need a wide range of capabilities, and two, you need to choose from among the wide range of technologies you need for that wide range of capabilities. You need a process that’s disciplined and well-ordered.

Believe me, we have people show up and ask why it takes so long, why it's such an elaborated process, and can't you see that our product is absolutely the right one.

The answer is that it's like a single hero going out onto the battlefield. They maybe a very effective fighter, but they're not going to be able to master the entirety of the battlefield. That can't be done. They're going to need partners. They're going to need mates in the field. They're going to need to be working alongside other people they trust.

Strategic partner

So in working with HP and the ArcSight tool as our security information and management player of our global logical SOC, our global logical managed cybersecurity service, and in working with HP Fortify we chose a partner we thought -- and we think correctly -- is a strong long-term strategic partner.

It's somebody with whom we can work. HP recognizes that we do. They're not going to solve this problem on their own. What one company is going to solve a problem on their own when they are up against the global environment of nation-state and trade actors? We all need these partnerships.

Our company is unique in that we've always looked to our partner relations for key technologies to enable offerings in our portfolio.

We've always believed that you go to market and you serve your customers with strategic partners, because we've always believed that every problem that had to be solved would require not only our abilities as an integrator, but the abilities of our partners to help in the development of some of this technology. That’s what makes the most sense.

Gardner: Based on your experiences as the Chief Technical Officer at CSC, are there any lessons learned that you could share?
Although there's a wide range of potential partners, we work with companies that we think are going to be long-term strategic partners against high-value problems and challenges.

Weber: I'll leave you with two thoughts. One is again the value proposition of doing business with a global business MSSP. We do have those processes and processes in our background where we are trying to bring the best price-performance products to market.

There maybe higher-priced solutions that are fit for purpose in a very small scale, or there may be some very low-price solutions which are fit for purpose in a very large scale, but don't solve for the top-end problems. The juggling act that we do internally is something that the customer doesn't have to do, whether that’s the CSC internal account or any of our outside paying customers.

The second thing is the rigor with which we apply the evaluation process through an offering lifecycle or product lifecycle management program is really part and parcel of the strength of our ability to bring the correct product to market in the correct timeframe and with the right amount of background to deliver that at a level of maturity that an organization can consume well.
Listen to the podcast. Find it on iTunes. Read a full transcript or download a copy. Sponsor: HP.

You may also be interested in:

Tuesday, September 3, 2013

TOGAF 9 certification reaches 25,000 milestone

This guest post comes courtesy of Andrew Josey, Director of Standards within The Open Group.

By Andrew Josey

Last Wednesday represented a significant milestone for The Open Group’s TOGAF 9 certification program. In case you hadn’t already seen it on our homepage, Twitter, or LinkedIn, the number of TOGAF 9 certified individuals has now surpassed the 25,000 mark, an increase of nearly 8,500 new certifications in the equivalent 12-month period!

Josey
For those of you who might be unfamiliar with the name, TOGAF, an Open Group Standard, is a proven enterprise architecture methodology and framework used by the world’s leading organizations to improve business efficiency.

Certification is available to individuals who wish to demonstrate they have attained the required knowledge and understanding of the current standard, and reaching the 25,000 mark is of course an incredible milestone for TOGAF. [Disclosure: The Open Group is a sponsor of BriefingsDirect podcasts.]

However, Wednesday’s milestone isn’t the only positive reflection of TOGAF adoption in recent times. Just weeks ago, the latest Foote report placed TOGAF skills and Open CA certification (an Open Group Certification) top of the 340 highest paying non-certified and 289 highest paying certified IT skills, respectively.

Superb certifications

The report, based on US and Canadian data, stated that: “vendor independent organizations such as The Open Group have far fewer resources for promoting their programs but what they do have are superb architecture certifications that employers need and highly value and we see their certifications holding their value if not gaining ground.”

There is no doubt that the success of both can be partially attributed to a huge surge in the popularity of open standards over the last few years -- including TOGAF and Open CA.

The economic downturn has its role to play here, of course. Since the financial crisis began, open standards have helped by providing a framework that allows Enterprise Architects to save their companies money, maintain and increase profitability and drive business efficiencies. And, on a professional level, certification has helped Enterprise Architects to differentiate themselves, delivering better job security and employment prospects through testing times.

However, with the worst of the financial crisis hopefully behind us, the rate of certifications shows little signs of slowing. The below graph outlines the rise in the number of TOGAF 9 certifications since March 2009:

 

As you can see from the graph, there are two levels defined for TOGAF 9 “people certification,” and these are known as TOGAF 9 Foundation and TOGAF 9 Certified, respectively.

To provide you with a brief background on these, certification to TOGAF 9 Foundation demonstrates that the candidate has gained knowledge of the terminology, structure, and basic concepts of TOGAF 9, and also understands the core principles of enterprise architecture and the TOGAF standard.
Certification to TOGAF 9 Certified provides validation that in addition to the knowledge and comprehension of TOGAF 9 Foundation, the candidate is able to analyze and apply this knowledge.

Self study

However, while there are now 50 TOGAF 9 training partners across the globe and 58 accredited TOGAF 9 courses to choose from, more and more of these certifications are self taught. At the last count we had sold more than 7,700 electronic self study packs for TOGAF 9 certification, making it the number one best-seller in our electronic commerce store. These have proved particularly popular in smaller global markets where face-to-face training courses may be less accessible or costly.

Of course, as we celebrate a great milestone in its evolution, credit must go out to the many people who have helped develop and continue to help develop the TOGAF standard, in particular the members of The Open Group Architecture Forum. Today’s milestone is not only a testament to the value placed in trusted, globally accepted standards supported through certification, but to their endeavors.

It was not so long ago we announced on this very blog that TOGAF had become a globally recognized, registered brand trademark. Now, just a few months later, we celebrate another significant milestone in the evolution of TOGAF. Long may this evolution (and the milestones) continue!

More information on TOGAF 9 Certification, including the directory of Certified professionals and the official accredited training course calendar, can be obtained from The Open Group website here: http://www.opengroup.org/togaf9/cert/

This guest post comes courtesy of Andrew Josey, Director of Standards within The Open Group.

You may also be interested in: