69: How to Stand Out in a Crowded Market w/ Lewis Henderson

January 29, 2020 00:26:59
69: How to Stand Out in a Crowded Market w/ Lewis Henderson
B2B Revenue Acceleration
69: How to Stand Out in a Crowded Market w/ Lewis Henderson

Jan 29 2020 | 00:26:59

/

Show Notes

CISOs are bombarded with companies all making the same promise: 100% protection. How about technology companies took an honest tack for a change?

Being straightforward about your abilities — and eschewing impossible absolutes — will help you instantly cut through all the clamor.

On this episode, I interview Lewis Henderson, VP of Product Marketing at Glasswall, about standing out in a crowded market. 

What we talked about:

Check out this resource we mentioned during the podcast:

If you’re wondering why Operatix, we’d love to tell you. Check out our lead generation team here.

To hear this interview, and many more like it, you can subscribe to The B2B Revenue Acceleration Podcast on Apple Podcasts, on Spotify, or on our website.

View Full Transcript

Episode Transcript

WEBVTT 1 00:00:02.520 --> 00:00:08.150 You're listening to be tob revenue acceleration, a podcast dedicated to helping software executives 2 00:00:08.150 --> 00:00:11.789 stay on the cutting edge of sales and marketing in their industry. Let to 3 00:00:11.830 --> 00:00:17.629 get into the show. Hi, welcome to the BTB Revenue Acceleration podcast. 4 00:00:17.750 --> 00:00:21.030 My name is dancyber. Can come here today with Lewis Henderson, BP of 5 00:00:21.149 --> 00:00:24.660 threat intelligence at glass or. Lewis, how are you today? Are Good. 6 00:00:24.780 --> 00:00:27.339 Thanks for having me. Good, thanks for coming on. I will 7 00:00:27.339 --> 00:00:32.500 be on horrendously rainy and Wendy Day outside in UK. So today we'll be 8 00:00:32.579 --> 00:00:35.500 talking about how to stand out in a crowded market. But before we go 9 00:00:35.659 --> 00:00:39.409 into that conversation, that's can you please introduce self to our audience and tell 10 00:00:39.409 --> 00:00:43.170 us more about yourself and the company you represent, which is, of course, 11 00:00:43.329 --> 00:00:46.049 gloss all. Yeah, sure, I think one of the first things 12 00:00:46.049 --> 00:00:50.119 is what is a VP of threat intelligence and and what does that roll sort 13 00:00:50.119 --> 00:00:52.200 of entail and go on. Said, you know who we are as a 14 00:00:52.280 --> 00:00:57.520 company. So my role in threat intelligence a technology company is slightly different from 15 00:00:57.520 --> 00:01:00.359 the people that we actually sell to. So someone that's typical customer of ours 16 00:01:00.439 --> 00:01:04.829 would be very interested in their own ecosystem in terms of cyber threats looking to 17 00:01:04.909 --> 00:01:11.390 analyze those. Threat Intelligence, when you're a technology company, is actually getting 18 00:01:11.390 --> 00:01:15.069 that Fiftyzero foot view across all of your cuss customers, you know, looking 19 00:01:15.150 --> 00:01:19.180 at events that are happening across the industry, you know, cyber threats, 20 00:01:19.219 --> 00:01:25.379 cyber risk friends, and consolidating all of that into something that your customers can 21 00:01:25.620 --> 00:01:29.500 both understand and then action on as well. So I have a quite a 22 00:01:29.620 --> 00:01:32.969 proven is roll really, because I have access to a lot of our customer 23 00:01:33.010 --> 00:01:36.650 data. But it's how I use that data and translate it into something that 24 00:01:37.170 --> 00:01:41.609 that's really usable for them and, in addition to that, helping our customers 25 00:01:41.730 --> 00:01:46.450 and future prospects understand our product value. So Threat Intelligence, you know, 26 00:01:47.010 --> 00:01:49.319 I'm a geek by nature and quite nerdy, so I love it and I 27 00:01:49.359 --> 00:01:53.319 love all the data and I like talking about sort of fight cyber threats and 28 00:01:53.359 --> 00:01:56.799 big evangelist about that. But the roles quite critical because, you know, 29 00:01:56.879 --> 00:02:00.319 yes, I'll technology actually does something, but you know, the threat intelligence 30 00:02:00.319 --> 00:02:02.670 role helps me communicate to the market, communicate a sort of future customers. 31 00:02:02.950 --> 00:02:09.669 So glass will as a company. So are UK based cybersecurity company and over 32 00:02:09.710 --> 00:02:15.500 the last sort of fifteen years or so we've been developing a technology that's fairly, 33 00:02:15.699 --> 00:02:20.500 fairly unique and sort of fairly stand out and as a company we've just 34 00:02:20.620 --> 00:02:25.139 emerged from about five years or so from work deep within intelligence services across the 35 00:02:25.180 --> 00:02:29.780 globe. So put on that the UK and US and our technology. Doesn't 36 00:02:29.819 --> 00:02:32.889 it clearly fairly simple, fairly elegance, which is instead of trying to identify, 37 00:02:34.370 --> 00:02:38.449 now we're and sand box types of technologies. are identify the bad stuff. 38 00:02:38.689 --> 00:02:42.770 I'll fold you know, I'll technology just revolves around file and document security. 39 00:02:42.969 --> 00:02:46.280 So very, very simply we take a file, we take it apart 40 00:02:46.800 --> 00:02:51.639 and we rebuild a new, safe, clean version of that original file in 41 00:02:51.719 --> 00:02:54.680 under a second and then get that onto a user. So use case for 42 00:02:54.759 --> 00:03:00.310 that is that we have that technology concept into an email security platforms, as 43 00:03:00.310 --> 00:03:02.870 a SASS offering, as a cloud offering and some other use cases, especially 44 00:03:02.909 --> 00:03:08.150 within intelligence services, take that concept and apply in environments where you may wish 45 00:03:08.229 --> 00:03:14.580 to secure a highly sensitive network of users and protect them in a protective bubble 46 00:03:14.780 --> 00:03:17.099 from from the Internet. So for example, so we feel this the technology 47 00:03:17.219 --> 00:03:21.500 is fairly simple and fairly elegant, but clearly there's lot of science behind it. 48 00:03:21.699 --> 00:03:24.379 So one of the tricks in how we talk about it is is how 49 00:03:24.419 --> 00:03:28.969 do we make this simple and, you know, and human readable as possible, 50 00:03:29.169 --> 00:03:31.129 saves the language you use. Okay, interesting. Thanks for that. 51 00:03:31.409 --> 00:03:36.729 And of course, throughout your career you have mainly worked within the security space, 52 00:03:36.889 --> 00:03:39.849 which you mentioned. Glass will be a disruptive solution between know it's very 53 00:03:40.330 --> 00:03:44.960 crowded. There's lots of new exciting vendors and technology coming to market all the 54 00:03:45.000 --> 00:03:49.240 time. Whether it's highly back to US companies, UK companies, is rarely 55 00:03:49.240 --> 00:03:53.039 venders. Obviously there's a look come from different angles. From your experience throughout 56 00:03:53.080 --> 00:03:58.870 your career in the industry industry, what is a secret or what's important for 57 00:03:58.909 --> 00:04:02.789 vendors to do to make it through such crowded market and ultimate differentiate yourself? 58 00:04:03.110 --> 00:04:05.389 Yeah, I'd like to say I had the secret. I can probably just 59 00:04:05.469 --> 00:04:09.629 say this is this is our experience and this is kind of how we've gone 60 00:04:09.629 --> 00:04:12.860 about it. So I've been with glass war for about just over five years, 61 00:04:13.099 --> 00:04:15.620 but I've actually been in Cybersecurity for about twenty years and I think over 62 00:04:15.699 --> 00:04:21.379 the time, you know, the language that cyber security technologies of used used 63 00:04:21.420 --> 00:04:26.850 to be one of absolutes so it's interesting to still see that being used today 64 00:04:26.850 --> 00:04:29.569 and I think that's something that, you know, should be encouraged to be 65 00:04:29.610 --> 00:04:31.850 faced is that when I say absolute, I mean, you know, claims 66 00:04:31.889 --> 00:04:36.370 of a hundred percent protection, you know, for all vectors, all manner 67 00:04:36.410 --> 00:04:41.879 of different threats. It's just it's just not the case. And I actually 68 00:04:42.000 --> 00:04:44.879 my personal story, you know, prior to Glass Wall is, I actually 69 00:04:44.920 --> 00:04:48.639 got out of the cybersecurity industry because after fifteen, fifteen years or so at 70 00:04:48.680 --> 00:04:51.480 that point, I became quite disillusion because I, you know, I was 71 00:04:51.560 --> 00:04:56.670 working for technology companies that couldn't actually deliver on the marketing promise. So for 72 00:04:56.790 --> 00:04:59.709 me, you know, exit in the industry was, you know, I 73 00:04:59.750 --> 00:05:02.709 di didn't feel great about it, but also felt better because I wasn't basically, 74 00:05:02.750 --> 00:05:05.670 you know, taking technologies I didn't have total faith in, and that 75 00:05:05.790 --> 00:05:10.100 faith stemmed from the messaging, you know, that it was. It was 76 00:05:10.420 --> 00:05:14.860 taking something to market that you were really emphasized to say it worked to the 77 00:05:14.939 --> 00:05:18.699 tune of a hundred percent or it gave absolute protection. So certainly I wouldn't 78 00:05:18.740 --> 00:05:23.730 necessarily say it's a secret, but I think the recipe of how we've been 79 00:05:23.769 --> 00:05:28.290 successful, you know, in the intelligence services, definitely, but certainly with 80 00:05:28.410 --> 00:05:30.610 our customers within the legal sector. Is just approached them very, very differently 81 00:05:30.689 --> 00:05:34.879 and be the upfront and be honest. You know, our technology only does 82 00:05:35.000 --> 00:05:40.560 file and document security. We don't do anything else. And I think just 83 00:05:40.720 --> 00:05:45.639 being really up front and really really clear with your messaging, you know, 84 00:05:45.800 --> 00:05:47.959 a certainly helped us over sort of last last last few years, and it 85 00:05:48.040 --> 00:05:53.670 helps in that initial piece because it helps you focus and makes the messaging quite 86 00:05:53.670 --> 00:05:56.389 simple, but it also, you know, that then carries all the way 87 00:05:56.430 --> 00:06:00.189 through to the customer experience, you know, to just just so that everyone 88 00:06:00.230 --> 00:06:01.790 understand exactly what page you are on in the value you have to add as 89 00:06:01.790 --> 00:06:05.660 well. So to being really really clear, really really simple and just being 90 00:06:05.699 --> 00:06:10.579 completely honest about, you know, the claims around your products. That's work 91 00:06:10.699 --> 00:06:13.699 for us. So, you know, like I said, it probably isn't 92 00:06:13.740 --> 00:06:15.620 isn't a secret, it's just a formula and it seems to really work for 93 00:06:15.660 --> 00:06:18.410 us over the last few years. Yeah, and we're talking before this as 94 00:06:18.449 --> 00:06:21.610 well, and I think one of the other things that you mentioned was around 95 00:06:21.649 --> 00:06:27.610 actually how you've been creating a lot of noise through your debty and blogging as 96 00:06:27.649 --> 00:06:30.689 well so obviously that's another I guess, channel if you like, or tactic 97 00:06:30.810 --> 00:06:35.360 that can help you differentiate in a non traditional marketing way path. Yeah, 98 00:06:35.360 --> 00:06:40.519 definitely, it's I think. So we've been really fortunate have a guy called 99 00:06:40.560 --> 00:06:43.600 dynnists crews join us. So he's a he's our see so on, our 100 00:06:43.600 --> 00:06:47.430 VP of engineering. But what he's brought is this really disruptive force for good 101 00:06:48.430 --> 00:06:51.470 in terms of lifting the lid on the team of really, really talented people. 102 00:06:53.069 --> 00:06:56.550 And you know, this is this is not sales, this is not 103 00:06:56.790 --> 00:07:00.910 marketing, this is just allowing a team of individuals who really, really talented 104 00:07:00.949 --> 00:07:04.540 and know the stuff to just talk and share ideas safely in the public domain. 105 00:07:04.699 --> 00:07:09.100 And previously, and it's a bit unusual for a technology company, and 106 00:07:09.500 --> 00:07:13.100 certainly for us, we're sat on, you know, our own intellectual property 107 00:07:13.379 --> 00:07:16.569 and patterns and and you know, over the years you get protective over that 108 00:07:16.730 --> 00:07:21.050 stuff. So that's that's that's okay, but you shouldn't have to you know, 109 00:07:21.250 --> 00:07:24.930 lift, you know, put a lid on the entire company and it's 110 00:07:24.970 --> 00:07:28.569 really important to start to let people actually talk. So, you know, 111 00:07:29.009 --> 00:07:31.600 for me person the I'm going also going on my own journey in terms of 112 00:07:31.680 --> 00:07:35.600 openness and transparency. So I'll be talking about a whole bunch of stuff that 113 00:07:35.800 --> 00:07:41.360 isn't really related to our core messaging. Good example of that is I'm actually 114 00:07:41.360 --> 00:07:45.550 again being a bit bit of a nerd. I actually quite like crafting powerpoint 115 00:07:45.629 --> 00:07:48.149 you know. So I'm going to be writing a blog about how I created 116 00:07:48.189 --> 00:07:54.709 a powerpoint deck out of our corporate color scheme and how I make it easy 117 00:07:54.790 --> 00:07:57.189 for users to be able to just, you know, right click on a 118 00:07:57.230 --> 00:08:01.939 layout without them having to construct something all themselves. And that's nothing to do 119 00:08:01.060 --> 00:08:05.540 with our core technology and it's just trying to bring out this this human side 120 00:08:05.579 --> 00:08:09.060 of the business. But there's this really, really other positive side of doing 121 00:08:09.100 --> 00:08:11.060 this is that once you get a team of people being a bit more transparent 122 00:08:11.100 --> 00:08:15.810 and open and sharing and blogging, and that's really important, is that suddenly, 123 00:08:16.370 --> 00:08:18.689 you know, they out they also get their peers out there. You 124 00:08:18.810 --> 00:08:22.129 know, what you're doing is really exciting, you know, certainly from our 125 00:08:22.129 --> 00:08:26.930 perspective, we think it's really exciting, and that excitement also attracts talent, 126 00:08:26.050 --> 00:08:31.360 but also attracts ideas and advice and guidance from people that are just there to 127 00:08:31.039 --> 00:08:35.320 help you and for no other reason for that as well. So it's really 128 00:08:35.320 --> 00:08:37.480 interesting to watch US kind of go through this process of being really, really 129 00:08:37.519 --> 00:08:43.710 closed working with intelligence services, to being now really really open about our methodology 130 00:08:43.870 --> 00:08:48.070 without, you know, corrupting or doing anything, you know, to, 131 00:08:48.830 --> 00:08:50.710 you know, take away from our intellectual property. So so yeah, I 132 00:08:50.789 --> 00:08:54.190 think you know, openness, transparency, you know, certainly for us as 133 00:08:54.230 --> 00:08:56.299 a company, and we haven't been doing this very long, you know, 134 00:08:56.379 --> 00:09:00.340 admitted. These are all we're all going through learning care from on sort of 135 00:09:00.379 --> 00:09:03.299 how to do it. But but no, it's going to work for us 136 00:09:03.299 --> 00:09:05.659 and it's just really exciting to see us do that as well. Interesting, 137 00:09:07.019 --> 00:09:11.809 and you mentioned that your products. Being developer, thinks something like fifteen years. 138 00:09:11.250 --> 00:09:15.289 So clearly, over those years, though, there will have been new 139 00:09:15.370 --> 00:09:18.970 categories created, new buckets of competitors that you may have been put up against 140 00:09:18.970 --> 00:09:24.009 over those years, even when perhaps not not having product that's released in the 141 00:09:24.090 --> 00:09:26.080 market. But what we hear is at a lot of markets say that you 142 00:09:26.159 --> 00:09:31.320 should create a new crack category as a startup or as a disruptive technology so 143 00:09:31.360 --> 00:09:35.360 you don't actually have competitives. If that is a strategy that the company chooses 144 00:09:35.399 --> 00:09:39.429 to follow, do you think the full product should be an updated or adapted 145 00:09:39.509 --> 00:09:41.750 to create a new market, or do you think it's a check case of 146 00:09:43.110 --> 00:09:46.509 actually just shifting the messaging and shifting how you market and and you'll go to 147 00:09:46.669 --> 00:09:50.350 mark. Yes, the interesting points I seek. I think for us we 148 00:09:50.669 --> 00:09:56.259 created a technology that has created a market segment. So I think if we 149 00:09:56.299 --> 00:09:58.500 say, look, cyber security is actually a massive market. I mean this 150 00:09:58.580 --> 00:10:01.980 is now, you know, gone beyond the multi billions and it's heading towards, 151 00:10:03.019 --> 00:10:05.659 you know, trillion dollar market certainly, certainly in a few years. 152 00:10:05.860 --> 00:10:09.769 So whilst we wouldn't say, you know, we created a market, we 153 00:10:09.129 --> 00:10:13.409 certainly we certainly entered a market segment. And it's really interesting actually because Gartner 154 00:10:13.769 --> 00:10:18.210 kind of beat us to it a little bit. So back in I think 155 00:10:18.210 --> 00:10:20.639 two thousand and fifteen, we started a relationship with gardener and the way our 156 00:10:20.679 --> 00:10:26.200 technology works is fundamentally very different really any other cyber security technology. So we're 157 00:10:26.200 --> 00:10:30.559 not going to get into server technicalities and fundamentals today, but the way that 158 00:10:30.600 --> 00:10:35.990 we described our technology to gardener meant that we didn't fit inside any box or 159 00:10:35.230 --> 00:10:39.950 any quadrant for that matter. It was just something a completely new concept of 160 00:10:39.029 --> 00:10:41.669 them. So, you know, that was two thousand and fifteen we started 161 00:10:41.789 --> 00:10:46.070 relationship with them and then about two thousand and sixteen, they came up with 162 00:10:46.269 --> 00:10:50.299 this really elegant phrase and description that perfectly, you know, described us as 163 00:10:50.340 --> 00:10:54.139 a technology. So for us, as a bunch of geeks basically just, 164 00:10:54.299 --> 00:10:58.820 you know, developing this technology and trying to get this technology in front of 165 00:10:58.899 --> 00:11:01.820 people, they did a much better job than we could have ever done and 166 00:11:01.620 --> 00:11:07.610 came out with this phrase of called content, disarm reconstruction, or CDR, 167 00:11:07.690 --> 00:11:09.049 to use the acronym, and it has a whole paragraph, you know, 168 00:11:09.169 --> 00:11:13.090 describing it and it's really neat and this really elegant. So in a way 169 00:11:13.850 --> 00:11:18.120 our technology created this this market segment called CDR, which was actually quite interesting. 170 00:11:18.159 --> 00:11:22.360 So we almost we didn't go out and purposely do that. What we've 171 00:11:22.399 --> 00:11:24.840 done since is actually certainly that. One of the methods that I've tried to 172 00:11:24.879 --> 00:11:28.519 do is, you see, many, many cyber threats have their own category 173 00:11:28.559 --> 00:11:31.870 and I think probably the one that's all the two that are probably most famous 174 00:11:31.870 --> 00:11:37.950 a ransomware and, in particular, fishing, and I think these become so 175 00:11:37.269 --> 00:11:43.190 mainstream that, you know, generally, an almost other general public actually know 176 00:11:43.269 --> 00:11:46.110 what these are. You know tax are happening. So often people understand that 177 00:11:46.179 --> 00:11:50.899 fishing is someone, you know, trying to reach them, typically through email, 178 00:11:52.419 --> 00:11:54.620 and even that evolved over time. So, you know, fishing is 179 00:11:56.019 --> 00:11:58.860 one thing that the general public can understand, but when you start to talk 180 00:11:58.059 --> 00:12:03.610 the slight and more technical audience that we have, cybersecurity people, that fishing 181 00:12:03.769 --> 00:12:09.809 category in its own right evolved into something called spear fishing and that, you 182 00:12:09.889 --> 00:12:13.889 know, the general definition of spear fishing is is, you know, an 183 00:12:13.929 --> 00:12:18.000 attack on a company where they're trying to get the users to click on links, 184 00:12:18.080 --> 00:12:20.960 open email attachments, kind of do all that that sort of standard sort 185 00:12:20.960 --> 00:12:24.240 of fishing stuff. But this was very much from an attacker to it to 186 00:12:24.360 --> 00:12:28.639 a single organization, and what I saw was an opportunity for us to create 187 00:12:28.679 --> 00:12:33.509 another extension of that as well. So again, my in my rollers as 188 00:12:33.549 --> 00:12:35.350 VP of threat intelligence, like I said, I get to see all our 189 00:12:35.389 --> 00:12:39.750 customer data, I get to see all these trends and one of them I 190 00:12:39.909 --> 00:12:43.299 noticed. And then this is also really interesting, a good case of looking 191 00:12:43.299 --> 00:12:48.779 at all your customer data and trying to use it as a positive, you 192 00:12:48.860 --> 00:12:50.860 know, out in the marketplace. So what I saw in amongst all our 193 00:12:50.899 --> 00:12:56.100 data, which is based on malicious email attachments, it's a seventy percent of 194 00:12:56.220 --> 00:13:01.529 them represented a completely unique event and this was unlike a lot of other types 195 00:13:01.610 --> 00:13:03.289 of cyber attacks that I'd seen. So, you know, for example, 196 00:13:03.289 --> 00:13:07.129 I think a good example of the the want to cry ransomware on our NHS 197 00:13:07.210 --> 00:13:11.049 in the UK. You know, that was a global event. That was 198 00:13:11.169 --> 00:13:15.799 one hacking group that managed to disrupt, you know, a lot of machines 199 00:13:15.840 --> 00:13:18.919 across the Internet and almost what I was seeing in our data was almost like 200 00:13:20.000 --> 00:13:24.240 the complete opposite of that. You know, these were malicious email attachments coming 201 00:13:24.279 --> 00:13:28.549 from a single email address, you know, going to a single recipient with 202 00:13:28.669 --> 00:13:33.070 a completely unique email attachment. When I say unique, I mean the data 203 00:13:33.110 --> 00:13:37.190 set was twenty five million email attachments. So you're talking about a one in 204 00:13:37.470 --> 00:13:41.860 twenty five million incident. And like, as from a customers perspective, which 205 00:13:41.860 --> 00:13:45.500 I always try and put myself in their shoes, like how on earth are 206 00:13:45.500 --> 00:13:48.100 you going to protect yourself against that? But how are you going to spot 207 00:13:48.179 --> 00:13:50.220 it? But as from my perspective, like how am I going to define 208 00:13:50.340 --> 00:13:54.970 this? So, you know, taking that extension of a fishing which which 209 00:13:56.169 --> 00:14:00.330 you know, morphed into spear fishing. Actually came up with a new threat 210 00:14:00.409 --> 00:14:03.009 category called invasive spear fishing, and it was the only way that I could 211 00:14:03.009 --> 00:14:07.289 elegantly describe what was happening, you know, around all these unique events, 212 00:14:07.330 --> 00:14:09.320 and it's really interesting from our perspective. So, you know, if base 213 00:14:09.360 --> 00:14:13.000 of spear fishing and what it's done for us and coming up at this new 214 00:14:13.080 --> 00:14:16.399 category meant that, you know, the press and the media were interested and 215 00:14:16.480 --> 00:14:20.440 start to write about it because it was something new, something they hadn't heard 216 00:14:20.480 --> 00:14:24.200 of and they wanted it explaining to them. And I think that's really interesting. 217 00:14:24.200 --> 00:14:26.309 From a market hear sort of perspective, is that, you know, 218 00:14:26.429 --> 00:14:28.870 yes, go and spend time with the Geeks, you know in your company, 219 00:14:30.350 --> 00:14:33.629 sit and talk to them about what's really going on and and what they 220 00:14:33.710 --> 00:14:39.820 find interesting, because the likelihood is that your audience is potentially will also find 221 00:14:39.860 --> 00:14:41.659 that interesting as well, because you know who is your audience? Ours is 222 00:14:41.700 --> 00:14:46.700 certainly, you know, cyber security people, and if I found this interesting, 223 00:14:46.980 --> 00:14:50.139 they probably would too. So yeah, definitely, from a from a 224 00:14:50.299 --> 00:14:54.649 sort of marketing and sort of messaging perspective, you know, take time to 225 00:14:54.730 --> 00:14:58.409 go and speak to your developers, you know, take time to get someone 226 00:14:58.490 --> 00:15:01.330 to look at your day to and see how you can translate it. And 227 00:15:01.409 --> 00:15:05.009 something really interesting happen when I started to write about evasive spear fishing in the 228 00:15:05.049 --> 00:15:09.639 public domain. Because, you know, I've written this, this this mini 229 00:15:09.759 --> 00:15:13.480 white paper, this bulletin. It has, you know, had stats and 230 00:15:13.600 --> 00:15:18.840 it had some very basic infographics because, again, I'll marketing isn't that sophisticated, 231 00:15:18.879 --> 00:15:20.870 let's face it. And what started to happen is that other people were 232 00:15:20.950 --> 00:15:26.070 taking this and translating it into their language, their design language. So good 233 00:15:26.149 --> 00:15:30.830 example, US, company that were actually pretty good friends with now took what 234 00:15:30.950 --> 00:15:35.779 I'd written and created infographics, but infographics in their own branding, you know, 235 00:15:35.899 --> 00:15:37.740 in their own iconography, in a what sort of really interesting stuff, 236 00:15:39.100 --> 00:15:41.019 you know, referencing us as a company. But they really wanted to use 237 00:15:41.059 --> 00:15:43.899 this material and marks their customers as well. And in addition to that, 238 00:15:45.059 --> 00:15:46.980 you know that we also saw, you know, the press pick up on 239 00:15:48.059 --> 00:15:50.289 it and you know, I like to say that, you know, we 240 00:15:50.370 --> 00:15:52.649 all, you know, like to have a bit of a legacy, you 241 00:15:52.690 --> 00:15:54.370 know, if you spend long enough time in the industry. So for me, 242 00:15:54.490 --> 00:15:58.009 one of my legacies that I can sort of leave behind almost. Is 243 00:15:58.049 --> 00:16:02.769 this this new threat category that we we created as this small UK company that 244 00:16:03.129 --> 00:16:06.360 seemed to get sort of picked up and get people talking? So so, 245 00:16:06.480 --> 00:16:07.200 yeah, I think, you know, there's a couple of things out of 246 00:16:07.279 --> 00:16:11.879 it. Yes, you know, create a category that's an extensions, is 247 00:16:11.960 --> 00:16:15.519 something that people can associate with an already understand. Certainly build on that. 248 00:16:15.039 --> 00:16:18.429 You know, spend time going through, you know, areas of the business 249 00:16:18.590 --> 00:16:22.590 that you may not already talk to people. So start talking to people in 250 00:16:22.629 --> 00:16:26.389 the corridor if you work for a big company. You know in a smaller 251 00:16:26.470 --> 00:16:29.870 company, just just start asking people they find interesting. You just never know 252 00:16:29.990 --> 00:16:33.539 what you may find. And and it's by these sort of almost like these 253 00:16:33.580 --> 00:16:37.539 happy accidents of just me one day looking through our data and noticing this sort 254 00:16:37.539 --> 00:16:41.299 of trend that that led to this category sort of being created. So yeah, 255 00:16:41.340 --> 00:16:42.779 I would I would like to sit here and say it was all genius 256 00:16:42.860 --> 00:16:45.860 and it was all planned, but it really wasn't so good. So yeah, 257 00:16:45.940 --> 00:16:49.330 no, it's it's work for us and said it's something a little bit 258 00:16:49.330 --> 00:16:55.490 different, interesting and obviously you've shared your example there around how you in a 259 00:16:55.649 --> 00:16:59.929 niche market created in more niche category if you look at the kind of broader 260 00:17:00.049 --> 00:17:06.359 cybersecurity landscape and potentially even outside cybersecurity. But from a tech if we look 261 00:17:06.359 --> 00:17:10.640 at the technology industry from a marketing perspective, what are the key trends that 262 00:17:10.720 --> 00:17:14.160 you're seeing? Whether that's something that you're applying yourself, something that you really 263 00:17:14.200 --> 00:17:17.950 respect another company or part of the industry for doing, what what some of 264 00:17:17.990 --> 00:17:21.630 the trends that you're typically seeing? Amm What I mentioned a keyword earlier, 265 00:17:21.670 --> 00:17:26.069 and I think that's that sort of transparency and with that comes this this honesty 266 00:17:26.150 --> 00:17:30.299 and it's really refreshing and I think, if you so, are audience generally 267 00:17:30.339 --> 00:17:34.019 really well educated. And, let's face it, their salaries range between four 268 00:17:34.059 --> 00:17:37.940 hundred thousand and five billion right. These are these are, you know, 269 00:17:37.059 --> 00:17:41.220 chief information security officers in some pretty big companies, but also some m t 270 00:17:41.380 --> 00:17:45.970 it directors in some knots of big companies. So and I think they're they're 271 00:17:47.049 --> 00:17:52.730 just completely saturated with so many messages of what I was referred to earlier as 272 00:17:52.730 --> 00:17:56.369 these absolutes. You know, this is promises of a hundred percent protection. 273 00:17:56.529 --> 00:18:00.559 You know, from soybersecurity perspective, that just complete neatly fatigued by all of 274 00:18:00.680 --> 00:18:06.359 this. And also there's this very, very robotic sides of all these companies 275 00:18:06.400 --> 00:18:10.319 that are just pumping out the same messages and it's very, very confusing. 276 00:18:10.359 --> 00:18:12.549 So if you think of the audience from a from a cyber security perspective, 277 00:18:12.630 --> 00:18:17.670 is actually very difficult to distinguish a hundred companies that are all saying the same 278 00:18:17.710 --> 00:18:22.230 thing. But if you look at the company WHO's actually talking publicly and openly 279 00:18:22.269 --> 00:18:27.420 about their methodology in terms of development, you tend to get slightly more human 280 00:18:27.460 --> 00:18:32.220 side of the business. So for us it's really working to get our development 281 00:18:32.299 --> 00:18:37.700 team all writing their own blogs and getting that out publicly, because it starts 282 00:18:37.740 --> 00:18:41.140 to create something more than just the technology, and I'm not talking all these 283 00:18:41.180 --> 00:18:44.130 abstract things are ground sort of brand. It's just, you know, we're 284 00:18:44.210 --> 00:18:48.329 powered by a bunch of human beings. There isn't some autonomous sort of robot 285 00:18:48.410 --> 00:18:51.970 in the background. And and yeah, and I think you know people do 286 00:18:52.250 --> 00:18:56.559 genuinely buy from people and just being open and transparent and on this is it 287 00:18:56.880 --> 00:19:00.599 certainly got that shift towards us, you know, as a small company that 288 00:19:00.880 --> 00:19:03.680 you know shift towards that sort of slightly more human element, and this is, 289 00:19:03.799 --> 00:19:07.240 as I said, without compromising any of our intellectual property. You know, 290 00:19:07.519 --> 00:19:11.910 what we're talking about publicly is just here's what we're doing his how we 291 00:19:11.069 --> 00:19:15.789 build really robust clown services. And then, like I said, you know, 292 00:19:15.829 --> 00:19:18.509 I'm blogging about powerpoint. It's got nothing to do with with, you 293 00:19:18.630 --> 00:19:22.670 know, our technology, but you know, in the hope that if I 294 00:19:22.710 --> 00:19:26.019 talk about this, you know, our own people, our own employees, 295 00:19:26.019 --> 00:19:29.859 are going to actually use what I created and in decisions that someone might be 296 00:19:30.019 --> 00:19:32.819 sold though. These are these guys are actually like quite cool. They don't 297 00:19:32.819 --> 00:19:37.380 really talk about, you know, complete nerdy cybergeek stuff all the time and 298 00:19:37.859 --> 00:19:41.250 and that's that's coming through in all these sort of blogs again, you know, 299 00:19:41.490 --> 00:19:45.009 just going and doing something a bit off the wall, like, you 300 00:19:45.089 --> 00:19:49.170 know, for example, recently we posted a linkedin picture of myself from one 301 00:19:49.170 --> 00:19:52.519 of our marketing guys with a banana stuck to the wall, you know, 302 00:19:53.039 --> 00:19:56.000 as a way to do something different and as a way to do something, 303 00:19:56.359 --> 00:20:00.880 you know, a bit away from the boring, stuffy stuff that we you 304 00:20:00.960 --> 00:20:03.200 know that we probably sort of pushed out recently a probably for reference that that 305 00:20:03.279 --> 00:20:07.430 banana starts the wall was the artwork that sold for a hundred twenty thousand dollars. 306 00:20:07.869 --> 00:20:10.670 But interestingly, you know, I took a picture. There was a 307 00:20:10.710 --> 00:20:14.470 picture of me at an award ceremony where we won a few it awards, 308 00:20:14.710 --> 00:20:15.910 and I just, on the spare of the moment, decided to just pull 309 00:20:15.950 --> 00:20:19.430 a pose that I wanted to, not just one that the shareholders would be 310 00:20:19.470 --> 00:20:22.619 interested in, which is me to this stupid high kick, and I was 311 00:20:22.700 --> 00:20:26.420 really excited and happy in the moment. So I had that picture, but 312 00:20:26.460 --> 00:20:30.380 or so I wrote a blog about. Why did this award actually means so 313 00:20:30.460 --> 00:20:33.460 much in that moment, and it was really because we put so much hard 314 00:20:33.500 --> 00:20:37.289 work and effort into the years that sort preceded it felt like a really cool 315 00:20:37.329 --> 00:20:41.890 moment and that was me sort of celebrating on behalf of the company because I 316 00:20:41.970 --> 00:20:45.529 know that everyone in the company's really excited, and I did think twice about 317 00:20:45.529 --> 00:20:48.609 putting it on social media, but actually got over and I think that likely 318 00:20:48.690 --> 00:20:52.640 five thousand views and a whole bunch of like people just saying this is great, 319 00:20:52.720 --> 00:20:56.240 this is like such a such a cool picture, and it's the similar 320 00:20:56.279 --> 00:20:59.640 one with the one that we taped the banana on to the wall. You 321 00:20:59.720 --> 00:21:02.400 know, it's just this crazy moment and we just thought, you know, 322 00:21:02.480 --> 00:21:07.029 let's just do this. And the point that of that we're recording this today, 323 00:21:07.309 --> 00:21:08.390 you know, we did it yesterday and it's about two and a half 324 00:21:08.390 --> 00:21:12.390 thousand views already and like really positive views and comments and you know, people 325 00:21:12.470 --> 00:21:17.549 just like seeing that, that human side and, like I said, it's 326 00:21:17.750 --> 00:21:19.259 you don't have to do it in every post. You know, there is 327 00:21:19.299 --> 00:21:22.420 a serious site of what we do. You know we have some extremely serious 328 00:21:22.460 --> 00:21:25.660 sort of customers, but I think you know, when you go out, 329 00:21:25.819 --> 00:21:27.980 you know publicly commercially, you're allowed. You're allowed to kind of have a 330 00:21:29.220 --> 00:21:33.170 have a human being actually sort of represent the company. And Yeah, that 331 00:21:33.369 --> 00:21:36.210 is just like I said, that's that's working really well and, you know, 332 00:21:36.210 --> 00:21:38.049 above everything else, is actually been a bit of fun. So I 333 00:21:38.529 --> 00:21:41.450 you know that that that's really important a well and that shines through. So 334 00:21:41.650 --> 00:21:45.529 the people that have been seeing US actually having a bit of fun and being 335 00:21:45.569 --> 00:21:49.039 a bit off the wall really responding positively to it as well. Absolutely, 336 00:21:49.240 --> 00:21:52.599 and and I guess a last question or point, if you like, from 337 00:21:52.599 --> 00:21:56.160 me would be making marketing fund making a bit of a noise, doing things 338 00:21:56.319 --> 00:22:02.430 slightly differently from your traditional marketing. I think in particular, sybersecurity space becoming 339 00:22:02.710 --> 00:22:04.869 ever more important. Talking to a lot of our clients are in the space, 340 00:22:04.950 --> 00:22:08.509 they find it difficult more and more these days to get public references, 341 00:22:08.869 --> 00:22:11.710 public case studies that you can talk about, which, of course, would, 342 00:22:11.750 --> 00:22:15.339 I believe, would make someone in your position, it would make your 343 00:22:15.380 --> 00:22:18.339 life more difficult at least to get them right. The name out there from 344 00:22:18.380 --> 00:22:22.420 a glass will technology perspective. So in just case getting the name of glass. 345 00:22:22.579 --> 00:22:26.539 Well, they're exactly and one of the so, for example, our 346 00:22:26.660 --> 00:22:30.930 customers are to call them sort of risk a versus an understatement. So we 347 00:22:32.049 --> 00:22:34.769 have to think along the lines of critical national infrastructure, like, you know, 348 00:22:34.890 --> 00:22:41.130 electricity companies, some of the world's you know leading law firms, you 349 00:22:41.210 --> 00:22:45.279 know family funds. I mean you know what's at stake behind our technology is 350 00:22:45.799 --> 00:22:48.599 massive. But of course, you know, with a risk averse type of 351 00:22:48.680 --> 00:22:52.519 customer you will never be allowed to mention them by name publicly. We reach 352 00:22:52.599 --> 00:22:56.359 some of our customers through partners. So yes, we can mention them and 353 00:22:56.640 --> 00:23:00.190 and we do that. That sort of no problem. So the way I 354 00:23:00.349 --> 00:23:04.150 found myself, you know, I've found myself go a bit frustrated because, 355 00:23:04.230 --> 00:23:07.230 you know, we've got one case study and it's a really good case study 356 00:23:07.309 --> 00:23:11.710 with a global technology company brand, but I can't write anymore and it's been 357 00:23:11.750 --> 00:23:15.220 this really sort of frustrating thing. So what I've what I've basically been doing 358 00:23:15.259 --> 00:23:18.900 in the background, and we will be publishing these as to the point of 359 00:23:18.940 --> 00:23:22.259 this recording. There not out yet, but they're what I call Customer Success 360 00:23:22.299 --> 00:23:26.890 Stories and I've written them in such a way that each one is no more 361 00:23:26.930 --> 00:23:33.049 than two paragraphs, but each paragraph in paragraph one is about presenting the problem, 362 00:23:33.250 --> 00:23:37.690 you know, the scenario, and laying it up, and then paragraph 363 00:23:37.809 --> 00:23:41.759 to is about how we helped our customers overcome that problem and then getting creative 364 00:23:41.799 --> 00:23:44.400 with a title. So one of them is, you know, how do 365 00:23:44.440 --> 00:23:47.559 we keep the lights on in Canada? Is a really cool story about how 366 00:23:47.599 --> 00:23:52.920 we stop ransomware reaching one of our customers while simultaneously another organization of a similar, 367 00:23:53.039 --> 00:23:56.869 similar level actually got hit with ransomware. So it's nice to always have 368 00:23:56.990 --> 00:24:00.190 that here's how we helped our customer and that duality of is what happens. 369 00:24:00.390 --> 00:24:03.309 You know, if you you know, you know what happens when you when 370 00:24:03.309 --> 00:24:07.309 you don't have this particular technology. It was good to have that example. 371 00:24:07.750 --> 00:24:11.819 But I think what's really, really important is writing these in really plain English 372 00:24:12.099 --> 00:24:15.339 and which is something that I struggle with. So again, might being a 373 00:24:15.380 --> 00:24:18.180 bit eeeky, I can get a bit overly technical, te you know, 374 00:24:18.299 --> 00:24:22.500 technical and lose people. So my measure and the way that I do that 375 00:24:22.660 --> 00:24:26.609 is sometimes I open source these stories and I let a whole bunch of people 376 00:24:26.650 --> 00:24:30.130 read them before I get before I post them publicly, and in doing so 377 00:24:30.730 --> 00:24:34.130 with a range of people who were nontechnical, that certainly helps me, you 378 00:24:34.210 --> 00:24:37.009 know, makes me better at writing, makes me better at you know, 379 00:24:37.130 --> 00:24:41.240 how do I how do I kind of unpick something that's actually pretty complicated and 380 00:24:41.640 --> 00:24:44.200 talk about it in plain English, and I think a proof of that was 381 00:24:44.480 --> 00:24:48.960 our PR team and our Pur Company, their copyright, you know, read 382 00:24:48.039 --> 00:24:51.880 through these I've got for that that I've sort of crafted in the background, 383 00:24:51.880 --> 00:24:55.950 and he came back actually making sort of pretty minor changes but interestingly said these 384 00:24:55.990 --> 00:24:59.029 are really cool, you know, and that's that's the exact response I wanted 385 00:24:59.069 --> 00:25:02.910 to try and get. So you know, if you are constrained in this 386 00:25:03.269 --> 00:25:04.950 in this way, and you may not have a bunch of customers that you 387 00:25:04.950 --> 00:25:07.619 can either talk about. You may not ai even have a bunch of customers. 388 00:25:08.299 --> 00:25:11.859 They're probably is some really, really interesting stuff that you could sort of 389 00:25:11.900 --> 00:25:15.220 still write about that. But again, you know, the writing style has 390 00:25:15.299 --> 00:25:18.779 to be really, really sort of plain English and and I've found ways that 391 00:25:18.900 --> 00:25:21.140 if I can, if I can share and be open with the stories with 392 00:25:21.220 --> 00:25:23.490 a bunch of people before they go public, really helps get your point across 393 00:25:23.490 --> 00:25:26.809 about you know what you're trying to do originally. Okay, excellent, cool, 394 00:25:26.930 --> 00:25:32.009 all right. Well, I think we're approaching the end of our conversation 395 00:25:32.089 --> 00:25:34.130 today, so I really appreciate the insights and appreciate your time. Yes, 396 00:25:34.210 --> 00:25:37.480 the last sort of finishing point from your side is if anyone wants to connect 397 00:25:37.519 --> 00:25:41.839 with you to learn more about glass wool or continue this conversation or indeed open 398 00:25:41.839 --> 00:25:45.319 up another conversation, would be the best way for them to get in touch 399 00:25:45.359 --> 00:25:48.359 with you and the come. Yeah, we're part from searching up. You 400 00:25:48.440 --> 00:25:51.549 know, Bernarda takes a wall picture, you know that sort of stuff. 401 00:25:52.150 --> 00:25:56.710 So linkedin really good. I'm on Linkedin Louise Henderson on the glass wall should 402 00:25:56.710 --> 00:26:00.150 be sort of fairly, fairly sort of searchable and obviously throughout our website, 403 00:26:00.190 --> 00:26:03.069 glaspel Solutionscom. So there's a whole bunch of people you can sort of reach 404 00:26:03.150 --> 00:26:06.140 out through that, but linkedins. It's really goods really easy and I on 405 00:26:06.220 --> 00:26:08.819 that publicly. Okay, fantastic. Well, once again, appreciate your time. 406 00:26:08.900 --> 00:26:11.299 Louis has been great at me on the show, so thanks for having 407 00:26:11.299 --> 00:26:19.329 me. operatics has redefined the meaning of revenue generation for technology companies worldwide. 408 00:26:19.369 --> 00:26:26.210 While the traditional concepts of building and managing inside sales teams inhouse has existed for 409 00:26:26.329 --> 00:26:30.089 many years, companies are struggling with a lack of focus, agility and scale 410 00:26:30.450 --> 00:26:37.000 required in today's fast and complex world of enterprise technology sales. See How operatics 411 00:26:37.079 --> 00:26:44.160 can help your company accelerate pipeline at operatics dotnet. You've been listening to be 412 00:26:44.359 --> 00:26:48.029 tob revenue acceleration. To ensure that you never miss an episode, subscribe to 413 00:26:48.069 --> 00:26:52.549 the show in your favorite podcast player. Thank you so much for listening. 414 00:26:52.549 --> 00:26:52.710 Until next time,

Other Episodes

Episode

November 03, 2022 00:53:24
Episode Cover

139: The JOLT Effect: Helping High Performers Overcome Customer Indecision

There’s only one thing that is worse for salespeople than hearing 'no', and it’s 'I need to think about it’. Customer indecision is not...

Listen

Episode

November 18, 2021 00:41:33
Episode Cover

115: SDR Manager Effectiveness - 4 Keys for Success w/ Kyle Coleman

A lot of SDR managers become SDR managers simply because they were very good reps. They excelled at their roles as SDRs, and so...

Listen

Episode

August 07, 2019 00:16:48
Episode Cover

52: How Much Should You Spend on LinkedIn Ads vs. Other Platforms with Amit Lavi

Paid ads often take a big chunk out of marketing budgets. Worse yet, if you don’t do them right, your sales team may not...

Listen