Alchemise Consulting Blog

Part 1: Marketing tips for Cyber Security - 6 reasons to differentiate with Sales Enablement actions

Written by Chak Ng | 22-Sep-2017 20:36:14

If you are a cyber security provider or vendor and feeling that you aren’t getting enough leads from engaging marketing agencies or traditional telemarketing lead generation methods, there might be some key areas to consider in improving your performance and ROI for marketing campaigns.

Here are 6 reasons why you need a different approach to increase your security domain knowledge and effective strategy to deliver better leads, with being able to differentiate in marketing and selling cyber security solutions and services.

The way you manage your marketing and sales teams together with your inside sales team will significantly increase your lead generation campaign performance.

  • Business knowledge of selling top down to business

Cyber security risk is more of a business concern than just an IT solution to a problem. Researching and knowing what the main considerations to the business is more important to the business managers and approaching the right influencer or decision maker in the business.

It is vital to have conceptual understanding and relevance of security to talk to your prospect.

  • Identifying and engaging the stakeholders both in business and IT

A mid-tier accounting firm mentioned that the topic of cyber security was raised first from the board. Knowing which members of a board have the influence and expertise to properly shape decisions in the relevant area can be helpful in effectively targeting conversations. 

The skills to initially to research, navigate and uphold a relevant conversation with the right context is essential to immediate have a chance to open and build rapport with your prospect.

Typically the entry points of conversation need to span both the business stakeholder and/or the IT role responsible for security, so the ability to adjust your approach is important.

  • Conceptual knowledge of how to have a conversation about cyber security challenges with the business or IT stakeholder

What are the business issues with Identity Management, Access Management, SSO, Blockchain encryption or causes of threats such as Ransomware or Wannacry etc? Often there is too much technical jargon used within IT that prevents the true value being communicated to many prospective organisations.

Fear-based scenarios have been flooding marketing channels from security vendors and the channel market which may raise the awareness of the issue, however it doesn't highlight the company differentiation of why a customer should deal with them over a competitor. The articulation of such value with examples of total cost of ownership, ROI or how you will mitigate business risk with your solutions will develop further interest and the opportunity to continue a conversation with purpose.

This poses the marketing and sales challenge of how do you position the value of a vendor SIEM solution or a managed security SIEM service consideration. If it’s translated in a simplied business problem we would talk about providing an effective real-time view to mitigate risk and also lower operational costs with the way we can deliver our solution.

Similarly rather than talking about the security testing algorithms like Blockchain and testing tools which are PCI Compliant, IRAAP certification or ISO27001 in marketing terms, why not consider a simplified message that reflects business understanding. 

For example:  if you successfully complete both internal and external penetration testing on your key client application environment, we will ensure you can increase your average customer revenue and brand awareness. In order to reduce business risk and exposure if you can help develop or approve the business case for investment in cybesecurity initiatives across the business, this will create a win/win scenario.

The truth is that the business stakeholders such as CIOs, Risk Managers or Boards of Directors (not just IT stakeholders) generally want to understand the business and risk impact and how to solve this problem without the details around the deeper level jargon that tends to be used in many of the technically-oriented marketing campaigns based on features and benefits approach and data sheets.

How does this impact my prospect's end customers whether it be B2B or B2C from the customer's perspective not the vendors or partners? The translation to the customer language is key for marketers to grasp and find someone in their team (internally or externally) who can perform the effective translation for both IT and Business stakeholders to differentiate. 

If a traditional telemarketing/marketing agency doesn’t have depth of experience in resources who are technically or commercially astute and mature, the lead generation methods are generally not as successful, hence ROI and conversion has been low. This is why guaranteeing volume of leads isn’t as effective these days.

  • Awareness of the security competitive landscape and market 

It’s no longer a feature and benefits or “bake off” conversation from vendor or resellers to the market and customers. Your customers want you to be a trusted advisor, agnostic, and also knowledgable enough to offer insight-led value than just buying a security product to plug a gap.

Your lead generation marketing and ISR team should be appropriately sales enabled to have sufficient knowledge of the security landscape and the ability to have a meaningful discussion with your customer.

A point of differentiation in delivery is the financial and business risk impact of cyber security issues to be solved and how that will address the overall business problem.

  • Delivery of context and content in a conversational form

Keep it simple and use analogies that may be more effectively conveyed to your prospective customer and demonstrate that you have listened and understood their business challenges within the security context. Know how to gain the attention of the CIO, CISO or Risk Manager and address their concerns.

Be aware and insightful around the business problem or risk challenges to solve with your security solutions or services.

A more effective method in marketing for cybersecurity is to create a lead nurturing process first using digital assets and a hybrid model of inbound marketing which is content driven and process driven with an inside sales capability.

To drive up Marketing Qualified Leads (MQL) to better Sales Qualified Leads (SQL) requires having a strong and established sales enablement process. This involves you accessing more highly skilled inside sales resources (with a level of cyber security knowledge) to be able to have a more meaningful initial discussion. Unlike traditional telemarketing, better conversion is achieved once you have researched the facts and data around the subject matter, to open a relevant conversation and also using a multi-channel approach for information sources, content and data.