John KreuzerJohn Kreuzer

As I once again walked the aisles at the RSA Security Conference in San Francisco earlier this year, I was overwhelmed by more than 3,500 cyber companies feverishly promoting their products and services. With so many confusing messages blaring across both the north and south halls of the expo floor, it was hard to understand how all these companies differed and how they fit into the overall cybersecurity landscape.

For the last five years, the ranks of security startups have swelled to keep up with cybercriminals and their abilities to breach corporate networks. But at RSA, it occurred to me that too many security companies sound too much alike. Buzzwords—such as attack surface, cyber resilience, threat intelligence, cloud security, endpoint security and an endless array of acronyms including APT (Advanced Persistent Threat) and ZTNA (Zero Trust Network Access)—all clamor for the attention of CIOs and IT decision makers across corporate America and globally.

Without a strategy to stand out, and with funding only going to the most elite, many startups remain stuck at a perilous crossroads.

This article is featured in O'Dwyer's November '23 Technology PR Magazine
(view PDF version)

Increasing company awareness will increase valuation

A targeted public relations campaign can help cybersecurity companies pave the financial runway they need to achieve initial lift-off. Startups that adopt a shrewd PR strategy can level the playing field against the big enterprises in their space while also differentiating themselves from smaller competitors chasing the same prize.

Investment analysts expect that the funding window will reopen for initial public offerings and tech mergers and acquisitions in 2024. That’s why it’s so important to develop and communicate a company’s value proposition now to help accelerate growth over the coming year. The impact of a successful public relations program can increase a company’s value proposition through quantitative metrics, such as increasing public awareness by regularly surpassing the competition’s share of voice with earned coverage by media outlets.

As more articles, podcasts, and broadcast interviews repeat a company’s brand message, that widening recognition serves to reinforce the brand’s identity for readers, including potential customers, partners, new hires and especially investors.

PR campaigns can also drive value through softer metrics such as winning industry awards and securing thought leadership engagements for company executives to speak at industry conferences and events. Another tactic to drive brand recognition involves the development of an active social media program that repeatedly inserts the company’s name and messages into conversations across all relevant social media platforms. Steady repetition is the key, because readers and viewers may not know exactly what a company does, but they usually know whether a company is regularly “in the news” or not.

Few industries evolve as quickly and continuously as cybersecurity, where fast-moving attackers only need one successful breach to earn a payday, but defenders must succeed against every threat or they risk being compromised. In this high-pressure environment, cybersecurity leaders are facing major technological innovations that are disrupting the field. Cybercriminals are more creative and targeted than ever before through the use of generative artificial intelligence chatbots, such as ChatGPT, which can unleash powerful phishing scams and ransomware attacks at virtually no cost.

Crafting original stories that stand out from the crowd

In large part, public relations efforts come down to good storytelling. The ability to grow market share and succeed against the competition depends on how well a company can articulate and validate its story. For a security company to stand out in such a crowded field, it must present highly compelling stories that make sense of changing market dynamics while offering insights to stay ahead of the latest trends.

For instance, putting out a press release about a new product launch is helpful for buyers to understand the product’s functions and features. However, a more effective press release would position the product as the logical solution to address a pressing security concern, with some added context about larger economic or geopolitical issues that could broaden the story’s ramifications.

Telling a good story has become a critical advantage amid the rapid consolidation of the cybersecurity industry. Many large enterprises are snatching up smaller startups to integrate their solutions into broader software platforms. At the same time, some startups are acquiring their rivals to gain market share or enter new markets. Technology buyers need to get a clear understanding of how a company’s solutions will solve complex security problems, but also how those solutions will fit into the larger market landscape.

Security vendors may have a difficult time separating themselves from the pack today because the pack has become so large and unruly. The only way to carve out a well-known name is to repeatedly etch it into the public’s mind through ongoing media coverage and word-of-mouth endorsements from partners and customers.

Rising above the current noise requires crafting better stories than the competition and then repeating those stories over and over again.

***

John Kreuzer is Managing Director of ICR-Lumina.