HITT- Cybersecurity opportunities and technology outlook- Jan 21, 2025
The video discusses the evolving landscape of cybersecurity, highlighting the importance of compliance with regulations like CMMC and HIPAA, and the growing role of AI in the field. Experts from Telarus emphasize the need for organizations to manage multiple cybersecurity tools effectively, with a focus on outsourcing and the integration of AI-driven solutions. The conversation also touches on the significance of training personnel and the demand for holistic approaches to cybersecurity. As the market continues to grow, the need for proactive strategies and compliance measures becomes increasingly critical.
Transcript is auto-generated.
Introduction to Cybersecurity Landscape
We have assembled another one of those how do they do this lineups for today’s event, all here to discuss the latest in cybersecurity opportunities, landscape technology outlook, and what to do about it now.
We’ve got the four j’s, Jason Kaufman and Jeff Hathcote, both Telarus cybersecurity solutions architects, Josh Haselhorst, senior sales engineer, and all of it hosted by Telarus VP of cybersecurity, Jason Stein. Jason and all, welcome back to the Tuesday call. I feel like I need a j name too. How y’all doing?
Doing good.
Thanks, Doug. Excited to, be here today, talk about the state of cybersecurity. Very appreciative that everyone took time out of their busy schedules to join us today.
Go ahead and go to the next slide for me, Chandler. So, you know, we have a great team. We’ve done a lot to add more cybersecurity providers over the last year. Angela Heffner and our supplier management team has really been very active, over the last three hundred and sixty five days, adding some tremendous new suppliers to the portfolio.
Very appreciative of all of her hard work. We’re gonna be adding a lot of really cutting edge suppliers to the portfolio.
Thank you to Jeff Hathcoat for being such a pillar for our cybersecurity practice. And then Jason Kaufman, recently also joined as a cybersecurity expert and is now solutions architect for cybersecurity. Excited to have him. And then Josh Hazlehorst has been, you know, the staple when it comes to everything securing the advanced network from SD WAN to SASE, ZTNA, and he’s the guru. So we’re very excited to have him join and talk about some of those cybersecurity initiatives.
He’s also very pretty, Jason. Don’t think so.
Yeah. Super handsome.
Awesome.
For sure.
Thank you.
Year-End Review and Future Outlook
So here’s the agenda for today. We’re gonna do a year end review, talk a little bit about the landscape, what happened over the last year, what did your clients buy, What were some of the most requested services?
We’re then gonna talk about what’s two twenty two thousand twenty five look like? What are the pillars and approach that Telarus is taking? What is Forbes, Gartner, Forrester saying? You know, the the trusted leaders in the space.
And then what is the cybersecurity education for two thousand twenty five gonna look like, and how have we continue to progress? What are the hot topics that we think your clients are buying? Trends, topics. We’re gonna talk a little bit about some of the new suppliers that we’ve added and why we added them.
And then all the resources you’re gonna see that we have really made a tremendous impact on our Telarus University, put a lot of content for you in there to help you with your education and get you, more seasoned and ready to have those business conversations when it comes to cybersecurity.
Next slide for me, Chandler.
So let’s talk a little bit about what the landscape looks like.
People always ask how many suppliers are in the portfolio for cybersecurity. We’re over sixty. Now in the portfolio, we’ll probably be closer to seventy five eighty by the end of this year, which is huge.
SD WAN perspective, we have over fifteen suppliers that focus on SD WAN, SaaS, ZTNA only, which is also huge.
Client Needs and MSSP Solutions
Jeff, let’s start with you. You know, when when you’re on calls, you you know, what are some of the most requested categories that our engineers were seeing over in two thousand twenty four that are also bleeding into two thousand twenty five?
You know, Jason, that first bullet point is always going to be there. You know, we run into and I think Jason Kaufman and Josh will agree with this.
You know, we have a lot of customers out there that have purchased product, right, thinking it’s gonna solve all the problems. However, when you just add product upon product upon product, you suddenly have all a bunch of tools that maybe you’re using fifteen percent of them. Right?
So we get a lot of calls where we we hear, we’ve got good stuff. We just don’t have the bandwidth or the resources to manage it.
So that’s where, it it it makes a lot of sense to bring in an MSSP that can take over that toolset, and and manage it for them. Right? I had a call just just on Friday, as a matter of fact, of an organization that they had good tools, but they had one person that was expected to manage all of it. So that led directly into the MSSP conversation of we need people that are trained, know what they’re doing, are are fully up to date on that particular toolset, and can take that administrative overhead over from you. And the reality is the MSSP then is really part of your team. Think dotted line responsibility directly into your team. Jason, Josh, I don’t know if you’ve got anything to add to that, but I see that I see that daily, if not more than once or twice a day.
Yeah. Hundred percent. I mean, it they’d the the easiest part of the conversation is when they come in saying, hey. We have all these different tools, but we’re starting to get to the point where we’re losing confidence internally to manage them.
And then that’s when we started to find out, okay. Well, this is where we’re starting to open up a gap in your in your whole cybersecurity maturity because you get a bunch of tools to fit these different check boxes. But if you don’t know how to manage them, you don’t know what to do when you get an alert from them. They’re effectively almost useless.
Even though they’re great at all.
Are good right up to a point. Right? Yeah. No pun intended. But whenever you suddenly got thirty tools and you know how to use one of them, that becomes quite a problem.
Regulatory Changes and Compliance Challenges
Right? So and the the other one, Jason Stein, is the is the GRC conversation. Right? We get a lot of folks that are, you know, they’re looking at CMMC with all the changes that are in CMMC.
What do we do? How do we deal with this? We need to be on that journey. We’re just starting it.
HIPAA is another one. Right? HIPAA now has a lot of new, requirements to it that folks may or may not be aware of, right, with all the controls that need to be in place.
There’s another one that I had a conversation the other day with a group that it it it deals with car dealerships. Car dealerships are now they fit in the realm of financial institutions.
Right? So when you go to buy a car, one of the people that you talk to, if you’re gonna finance it, is the FNI guy. Right? The finance and insurance.
Well, the FTC has come out and said, well, guess what? You’re now a financial organization, and so there are certain requirements that you need to follow through with regarding privacy and data security and and all of those things. And car dealerships are actually caught pretty flat footed, whenever whenever they find out about this. So that’s another another big conversation.
Obviously, I think every one of those bullet points, Jason Stein, is important. Those are things that we hear every day is what do we do about this? AI. Right?
AI in Cybersecurity: Opportunities and Risks
AI. Huge, huge conversation point.
What about the governance of AI? Right? We gotta get beyond the cool factor. We gotta get beyond the the fear of missing out piece when it when it, comes to AI of, okay.
We’ve got an AI engine or we we’re using an AI chatbot or whatever that functionality may be, how do we govern it? How do we make sure that we’re securing it? How do we make sure that we’re not, doing the wrong things with it? Right?
And then, obviously, the one that’s near and dear to my heart is identity and access management.
With remote work never going away. Right? So COVID introduced remote work, but now it’s here to stay, I’m pretty sure, obviously, unless you’re a government employee because I understand they’re all going back to the office.
Who is that that’s logging in? Where are they? Is that the same is that the right person? So we need to ensure that we’ve got the right people, that are getting into our systems.
Right? And then incident response is always going to be, you know, incident response has always been very important, but it’s, it’s something that comes up more and more. Because if you if you’ve ever hear hear me give a give a talk, it’s not a question of if you get compromised. It’s when you get compromised.
And when you get compromised, what are you going to do? And that’s where incident response comes into play. And that’s more than having an incident response plan that was created in two thousand seven. We gotta make sure that you have an incident response plan.
Make sure that you have exercised it, that you have tabletop exercises, that you have real world exercises, and that your organization is ready in the event that you are caught flat footed. Right? So we have organizations that help not only define and and develop plans, but will help you whenever the time comes, and you need that instant incident response.
Outsourcing Cybersecurity Functions
I love so, Jeff, your first point and Jason also chimed in. The outsourcing of cybersecurity.
You know, we saw Forbes say that we’re gonna see more and more organizations outsource their cybersecurity.
Gartner then comes out and says that eighty percent of organizations will actually outsource some function of their cybersecurity in two thousand twenty five. Gardner then also says that forty two percent of organizations are gonna start to outsource their global risk. So if you’re on this call and you’re talking to customers, they’re getting more comfortable. They don’t have the resources. They’re going to be outsourcing some component of cybersecurity.
We just need to have business conversations around it and then bring in these amazing resources that you have to help continue that conversation.
Yeah. And to that point, Jason, a lot of folks, you know, back in the day and I was one of them. Right?
As a, you know, as a a CSO or or as that buyer, right, that customer, you automatically think outsource means expensive.
But the reality is outsourcing an entire team think think XDR. Think, you know, somebody that’s monitoring your infrastructure twenty four seven. Usually around the cost of one full time employee, and you get a whole team of folks. So it’s it’s very cost effective these days.
Plus the software. Yeah. You get software, a team of experts, not novices. Yeah. I mean, outsourcing is definitely becoming better and better options when it comes to clients.
Well, I’m still thinking about it too, though. Okay. Good. It’s it’s not an option. If you look at this list that you’re showing, EDR, MDR, XDR, IDR, incident response, email security, SSE, you’re asking my internal technologist to take these products and manage them in accordance to best practices.
Generally speaking, I only have a couple of Jeff Hathko. So I just gave Jeff Hathko sixteen different tool sets to manage, and half of them are overlapping technologies to begin with.
What we don’t understand is technologists in an organization aren’t allowed to sign off on organizational risk. They don’t worry about logistics and operational risk or or or or budget constraints or financial risk. They worry about technical control risk. So they buy all this stuff, throw it on Jeff to manage.
It’s not possible. They don’t understand the logistics and organizational risk, but the c suite don’t understand the technical control risk. So they tell Jeff to go buy all this stuff and say fix it. It’s not possible.
I have to take some of these elements and give them to a third party because of that logistics and organizational risk. Or I gotta go spend a million dollars a month and hire a bunch of dudes. I need fifteen more Jeffs. That’s not possible either.
I agree. And, Jeff just responded to Bruce. So we’re when we talk about the SMB, we’ve added a lot of cybersecurity providers to the SMB space. A lot of people who manage ten user, fifty user employee organizations or less, typically manage a bunch of them.
And they have gaps. They can’t keep up. So, you know, the interesting thing is, you know, one, we can give them software tools help. If if you’re working with a client, they say, oh, we already have a guy or we have a person who’s managing it.
I’d love to get introduced to them, see if there’s ways that we might be able to have some synergies. Most of the time, you’ll see that they can’t fulfill all those things and they need help, and that’s where we can come in. We’re not trying to take their business away. We’re just trying to be, a resource for them, but we have suppliers in the portfolio that are five dollars a user per month that comes with a bunch of different security.
And just for the just so everybody knows, last year, Jeff Hathko, Jason Kaufman, Josh, our engineering team closed double the amount of deals that we did the previous year and more than we did the last two years combined. So we’re seeing more and more SMB plays.
Generally, it doesn’t make like Actually, Bruce, to add to that, we’ve closed deals with two users.
Because guess what? An organization with two users has the exact same problems as an organization with with two hundred users has. Right? The risks do not go away. If not yeah. I mean, they’re maybe even compounded with the smaller number of users. So, give give me a call, Jason, Josh.
We can definitely help you out with the SMB customers.
Integration of Cloud and Security Solutions
So Carlos talks about the data center. So the last couple years, you really saw a close alignment with Kobi Phillips, our vice president of cloud, and myself, and we we kinda saw how CX contact center unified communication became one conversation. And the same things happened. You know, when we we start to look at cloud and security, we’re seeing them overlap a lot.
But what you’re gonna see this year is securing everything, securing all the advanced solutions. So, Jeff, I wanna talk cloud first. You know, how are we seeing security and cloud become more and more one conversation? And is it one conversation?
Are people worried about moving that stuff into the data center and securing it more than they ever have?
Well, you know, cloud is is you you’ve all seen the seen the meme. Right? The cloud is just somebody else’s computer. Right?
So if you think of working in the public cloud or private cloud as the you need the same security that you would have with an on prem, installation. Right? So the same security aspects take place in the cloud that would take place on prem or in a colo and and places like that. So that really does not change.
You need to be secure. And remember, a lot of people get a lot of people get confused. There’s such a thing as the responsibility matrix. And a lot of people still don’t know this even though it’s been out there for some time.
But if you look at an AWS or an Azure or Google, they will tell you that the the provider, the cloud provider so in an Azure world, Microsoft is responsible for the security of the cloud. However, the customer is responsible for the security in the cloud. Right? Just because you moved to the cloud does not mean you’re secure.
You still have responsibility.
Jason Kaufman works in the cloud security space quite a bit. Right? And I know he sees the exact same thing. There’s a there’s a misnomer that, oh, we’re good.
We’re in AWS. Well, no. That’s just part of it. Right? You’re you’re basically renting equipment now, but they’re not gonna do the security for you.
There are certain built in security components, but you are still responsible for ensuring that your your your your cloud installation is secure. Your users are secure. Your data is secure. Jason, you got anything to add to that, Kaufman?
Yeah. And, also, Jason Kaufman, not only are you seeing that, but now we we haven’t really seen CX and cyber overlap as much. But now with AI, the AI adoption, you know, one, Jason Kaufman, let’s talk a little bit about where is AI being hosted, how are we seeing security let be part of that AI conversation and CX conversation.
AI Governance and Data Security
Yeah. It all comes back to the data. What data is the the employee putting in it, and then what data are you training that AI model with? So, I mean, we we have multiple opportunities to where companies already using or their employees are using chat g p t because they found out, hey.
Just from a grapevine, IT found out that the employee was already putting company data within chat g p t, which is a big red flag already. This is back to the AI governance conversation. How do you get in front of that but still not hinder your employees from using the tools that’s gonna make them more efficient? This is where those front end applications that can monitor what’s being put into those engines and take out any PII, PHI, any of that confidential information, you know, send it to the engine to give the response that’s needed and then place it back in to make it valuable for the for the for the employee themselves.
So a lot of the conversations we’re having around AI is, okay. What data are we putting in it? How are you classified it? And then, you know, how is how are your employees gonna be using that in order to make sure that you’re applying DLP, you know, the data loss prevention, to the AI model now.
So we’re seeing we’re seeing it from a CX perspective, not only from the chatbots that the that the, you know, customers are interacting with, making sure they can’t get too much data, but then also which ones the employees are interacting with, make sure they’re not inadvertently putting in the wrong data.
Think about so AI has been around for a long time in cybersecurity, but now it’s become more mainstream because of the adoption with CX. This year, AI adoption is gonna be over three hundred and thirty billion dollars.
So it’s gonna replace eighty five million jobs. And then AI governance that Jason was just talking about, you know, putting those frameworks in place is gonna be three hundred and over three hundred million dollar market size as well. You know, so a lot of focus there. There’s no silver bullets.
I see a lot of people asking, like, hey. What’s the one thing I can leave with? You know, sometimes there’s gonna be products. Sometimes there’s gonna be point solutions that people are gonna ask.
Transitioning to Advanced Network Security
We’re gonna focus a lot of our trainings around how do you then pivot that into a holistic solution conversation versus a product conversation. Now, Josh, let’s shift over to you. Advanced network SD WAN. Is that a security play?
Is it becoming more and more of a security play? How are we looking to implement ZTA? Used to be ZTNA. Now I hear that we’re dropping the n.
Now what what’s the adoption looking like when it comes to cybersecurity and the network?
Yeah. So ZTNA, ZTA. Right? Zero trust access, zero trust network architecture, your gardeners, your foresters, your third parties all spell it the same way, but they are different animals.
Right? But here’s the game is is back to those, disparate systems and point products. Right? I’ll I’ll give you an example.
I’m working on one right this second. The partner is looking for a data leak production tools, and he’s looking for it for a specific target target audience. In this case, it’s it’s smaller law firms. So the the question to us is, hey.
What’s a good DLP solution for these smaller audiences, these smaller law firms? And the answer is what?
I don’t know.
What have they already invested in? What have they already bought? What kind of firewalls do they have? Did they already invest in platforms like your proof points and your mind cast that I can just turn it on?
My point is, do they already have platforms that I can just activate this control set? When we’re talking about SD LAN and advanced networking or whatever and I saw a question in the audience too. Right? Is, hey.
What about all these tools and and giving these these customers a single pane of glass? Okay. Let’s talk about this. Let’s talk about old world.
I go buy all those things that you showed earlier. IDS, IPS, UTM, MPR, EDR, XDR, blah blah blah blah. Throw all this crap out there. Right?
And now I have fifteen pieces of software that Jeff Hathcoat has to manage in order to do his job before he can go home. Is there a way to suck all that telemetry into a single pane of glass?
Hell, yes. Companies like Comcast, Masergy. Right? Companies like Quest, companies like your Thrive, companies like your Foresight.
Right? They’ve taken all these SOC three sixty, open SOCAS operators. Right? Security operations center as a service operators have created these bundles of let’s take all the telemetry from everything you ever bought all that you already bought, mister customer, suck it in through an API hooks into one interface, one user interface to manage all seventeen of these things.
You just saved my life from an administrative point of view. Right? Yes. You can absolutely do that.
So now I can service chain multiple point products and still give my customer a single pane of glass under a managed service operator like a Comcast masergy as an example. Right? I can do that.
Or if this is a evergreen opportunity, it’s a net new opportunity, if this is an expansion, if all those tool sets or some of those tool sets are getting wrong in the tooth, end of contract, end of support, is now the time to look at platforms as a service? And what I mean by that is, are there SaaSy CASB platforms out there that will do, here’s my router, here’s my next gen firewall, I can turn on IDS, IPS, UTM, EDR, XDR, Samsung, blah blah blah, all these things in one support portal, in one device to manage all of my locations in a single pane of glass and do all these things? Are there these magic buttons that give me unified security as a service with one appliance and one piece of software? Absolutely, there are. And those are those CASB Sassy engines, adaptive networks, Versa, Ariaca, Cato.
God, there’s probably four or five more of them that people never heard of. Some of them have been out here for years. Some of them have been here and gone out of business. Right? So we gotta be careful of which one is correct for us. But my point is, if I was gonna start brand new, would I go a a PaaS platform and just activate controls as my personal site maturity modeling advances?
Or do I continue to service chain multiple third party applications, hardwares, and softwares and and have a provider help me with that API hook? There’s no right or wrong answer, Jason. I guess the right or wrong answer is what investments have you already made, mister customer, that we have to protect?
And what investments are we ready to rip and replace and make your life easier?
The Rising Costs of Cybersecurity
I love it. Thanks, Josh. So it’s interesting. What are we doing every single year? We’re working with customers, and they’re throwing more money at cybersecurity.
Yeah. What’s happened? Two years ago, global criminal damages were over eight trillion. Last year, we threw more money at it.
It was over nine trillion. This year, it’s projected to be over ten point five trillion annually. So you’re gonna continue to see more money thrown in cyber, but yet the damages are continuing to increase. So, you know, the market cap for cybersecurity is gonna be two hundred and twelve billion this year.
That’s almost double actually what CX is gonna be. So you’re seeing a lot of uptake and adoption towards cybersecurity.
You know, the the things across the bottom here, I wanna talk about a little bit. Those are the things that Forbes, Gartner, Forrester all said we’re gonna be big focus points for customers this year. You already heard about securing AI. You heard about governance, risk, and compliance.
The that compliance piece is definitely coming out more. Risk is being driven down by board of directors. You know, risk is going to be huge, but clients are having a hard time getting one specific tool that can be a resource for them for their documents, help them when it comes to passing audits. And so we’re spending a lot of time focusing on the GRC. Jeff Hathcoat, let’s talk about the third one. What is threat hunting and detection? Why is it important, and how do you how do partners on this call bring it up in a business conversation?
So, you know, excuse me, threat hunting is kind of a two edged sword. Right? Because threat hunting on the surface, you think, well, I’m looking for a bad guy within my environment, right, which is part of it. Right?
So a, a tactic that and I I use the term bad guys generically, and it’s somewhat selfish. We’ll talk about it in a minute. But the cyber criminals will enter a infrastructure an infrastructure and sit just to watch. They see what is going on before they launch any kind of attack.
The, the term is called dwell time, how long they sit in the infrastructure without doing anything. Used to be very high. Now it’s gotten a lot shorter, but we need to go into an infrastructure, into an organization, and see where those anomalies lie. But a threat is not necessarily just a bad guy out in, you know, in in our infrastructure waiting to launch ransomware, for instance.
A threat is also we have internal threats. Right? We have Betty over in accounts payable who just clicks on every little, link that comes in because, by golly, she wants that free Starbucks card. Right?
That’s an internal threat. So we need to pay attention to anything that can disrupt our organization through our information structure. Right?
So if we don’t know about them, there’s nothing we can do about them. So threat hunting and detection is a key element of part of the SOC. Right? This the, security operation center. They’re not simply just waiting for alarms and alerts to come through.
They’re doing act what are called active threat hunts where we’re looking for those anomalies. We’re looking for those user accounts that don’t necessarily belong there. We’re looking for files that don’t necessarily belong there. Some of these can be caught automatically via certain tools, but others require that human interaction to be able to go in and understand what is happening within that infrastructure.
That is a key element. I a lot of you have been on calls with me, and I’ll talk to a customer. And I’ll say, have you ever been compromised? And the automatic answer, Josh and Jason Kaufman can can can verify this. The automatic answer is, oh, no. We’re good. We’ve never been compromised.
And then you turn around and say, are you sure? And their eyes get really big because, no, they’re not sure because they don’t have someone on staff that is trained to do this active threat hunt within the environment and know what an an anomaly is within that in that environment, nor do they know what to do when it’s found.
Yeah.
By the time they figure it out, it’s too late.
Too late?
It’s when you get the blue screen on, hey.
We’ve encrypted all your data. Here’s how much it’s like calling you out. Yeah.
It’s like calling the fire department when your house is already burned down.
But I got but I got two trucks in it two trucks in a truck managing my firewall, Jeff. I should be good. Right? Yeah.
Yeah. You should be good. Two trucks in a truck is awesome. But are you sure? That’s the thing. Are you are you confident enough in that individual that is protecting your infrastructure that you will base your entire business and the future revenue of your business on them doing it? That’s the question you have to ask yourself.
The Importance of Securing Cloud Environments
Thanks, Jeff. So we talked a lot about data protection, you know, securing the cloud. You’re gonna continue to see Kobi, really pushing not only the cloud conversation, which is gonna be close to eight hundred billion this year in market size, but then you’re gonna see him focus a lot more on secure security, supporting the conversation and security. It’s an easy pivot if you’re already selling cloud to sell security, how are we gonna secure everything that you’re moving into the cloud.
So then we get into IoT and OT, you know, Internet of things. Every device that’s hitting your network, we’re gonna be putting a lot more emphasis on adding cybersecurity providers. They’re gonna be doing that. You heard Josh talk a lot about the advanced network security.
Jason Kaufman, what is UEBA? We just heard Jeff talk a little bit about what it is. Why is it important? How do you bring that up in a business conversation?
Yeah. It’s all about protecting and verifying that the user is indeed who they say they are, and it’s them every single time. It stands for user entity behavior analytics. So if you wanna put all that into what English means on it, it is, hey.
I wanna make sure that Jeff is the actual user accessing the data that he’s supposed to be able to accessing, and he’s at the location that he’s supposed to be accessing in. So this is where you hear terms like, impossible travel or something to where, you know, just not trying to access something from Colorado, and then thirty minutes later trying to access it from Florida because that’s where, you know, you’re in impossible, you know, destination situation where you can’t travel that fast. Maybe few years ago when Jeff was a, you know, elite runner, maybe he could make it in that time frame.
But nowadays, you’re probably gonna see that that’s probably impossible for him to be able to do that. So accessing the same resources and make sure that user is who they say they are is very important. And where that’s where we’re seeing a big traction with identity and access management is that UEBA overlay.
Yeah. And UEBA is one of those one of those components that makes use of the AI, the machine learning, those aspects because it can spot anomalies a lot quicker. Right?
Go ahead and go to the next slide for me, Chandler.
And, yes, great question, Sam. UEBA is part of that identity and access monitoring management practice.
So, Jason, let’s talk a little bit about what are the hottest topics for this year and why are they important? What’s trending at the top?
Let’s talk about AI governance. Why are audits and attest attestations making, you know, a bigger relevance for client conversations and then identity and access monitoring? Why is that trending?
The Growing Need for AI Governance and Compliance
Yep. I mean, I think I think we definitely hit on AI governance a lot. You know, we’re trying to get ahead of something that was just a powerhouse coming into the market and how our team’s supposed to protect it when when, you know, the shadow aspect of it is over heavily overutilized because people are just seeing, hey. This is in the news.
My friend’s using this. I could use this to make myself more efficient. I don’t wanna write that massive marketing material. I can go do this, you know, using an automated tool.
So now we’re starting to get that governance aspect and trying to tailor back that conversation on, hey. You know, teams enable your employees with with items that you could control rather than coming in after the fact and trying to save the day, you know, post implementation.
So AI governance is massive because it all comes around protecting the data, and that’s where the customer’s bread and butter is. You know, that’s what the threat actors are coming for, whether it’s locking you out from the data or it’s trying to steal your data in order to leak it, you know, whatever way they’re gonna try to get their money on whatever extortion they wanna go for. But AI governance is big. And then the next one, audits and attestation.
The reason why those are massive is because customers want an easy button in order to, you know, align to some framework or some compliant. You know, they you know, legacy, we’ve always been able to do the gap analysis. We we have no less than fifteen to twenty providers that do a gap analysis on the majority of the the most popular frameworks, HIPAA, PCI, CMMC, you know, NIST, ISO. You know, whatever those are, you know, we’ve been able to form, hey.
Here’s, you know, here’s where you’re at today. Here’s prioritize what you need to do to in order to fulfill the the rest of the controls for that framework. But now customers want the the holistic approach where they want somebody to come in and actually give them that stamp of approval on, hey. I could put this on my website.
I can, you know, give this to customers that I could pass their, you know, third party risk mitigation, requirements. But that attestation piece of it is big, and we’re getting asked for the whole picture.
So we we brought on a c three PAO for that. So it’s CMMC level two compliance. We have a c three PAO. We have a high trust alliance provider.
We have I understand.
Hey, Jason. Can you explain the c three PAO piece? Because there are a lot of folks who may be working with it. Right?
So Star Wars right there.
Yeah. Yeah. So c three p o.
So there’s three different levels of CMMC. You have this they have the first level, which is just a self attestation. You can say you apply to you you are compliant through these specific controls, and here’s how we do it. You can hand that paperwork to whoever and say that you’re CMMC level one.
CMMC level two, which is basically where everybody really needs to be and actually to sell into government entities, that a lot of the requirements. Now you need a third party assessor to come in and actually give that stamp of approval. So these are folks that went through all the the validation, the training, and everything to say, hey. We are experts at TMMC level two, and we can we can attest that these folks adhere to all the controls that are required there.
Understanding CMMC Level Two Requirements
So c three PAO is the term of those of those, of those auditors for the for the level two. And then level three, they actually have the government actually come in and do it. So for the majority of the opportunities we get in CMMC, level two is is what companies are looking for, and now we can take that all the way from start to finish.
Love it. Thank you. So you’re gonna see us look to expand the portfolio. We we had a lot of conversations around passwordless, facial recognition, studying your behaviors of your mouse, and how you type on the key keypad.
You know, we have TrueYou, ECI. We’re looking to expand that a little bit more. Security awareness training. We’ve been asked a lot for other types of languages to do that, so you’re gonna see that.
What is software OEM licensing? That’s CrowdStrike, Carbon Black, SentinelOne, you know, Ford Fortinet, Palo Alto, anything with a licensing component. And Gardner says that security software is gonna be a hundred and one billion dollar segment this year. So we wanna make sure we have contractual agreements in place so that if your clients ask for just software licensing, we can help fulfill some of that stuff.
But then the security services component on that is up fifteen percent. It’s gonna be eighty six billion dollars. So we wanna then talk about, alright. You’re gonna you wanna buy licensing.
Is your team robust enough? Can they take care of it? Do you need help? Are you gonna look to have someone layer on the services aspect on top of that?
Data Classification and Compliance Changes
And that’s where we can get into that. More data classification and DOP. Data classification, you’re Jeff talk a little bit about it. We’re gonna look at the data and be able to identify, especially California’s consumer privacy act and other statewide compliances have made changes come January.
And so people are gonna have to implement a lot of new things. And then that’s your data at rest. DLP is data loss prevention. That’s your data moving, your data in motion.
So we’re gonna continue to add that. Government contractual vehicles as well will be, huge, and you already heard us talk about the other two. Chandler, next slide for me.
So let’s talk a little bit about these. I’d like for for you guys to weigh in on some of these suppliers that we recently added and why did we add them. I think that there’s some great names on here. You know, what were some of the the points that put them over the top? Jason Kaufman, let’s start with you. Why don’t you take the top row? Jeff, why don’t you take the middle row?
Okay. Yeah. So we we got a a big demand for companies, especially when Microsoft start pushing their Copilot for security. They wanted that AI ML engine to be the front facing, piece of the SIM tool to where somebody can interact with it with human language and actually be able to get a response that nearly anybody can understand. You don’t have to be a SOC analyst anymore to actually, you know, look in a SIM tool and get what telemetry and react to an alert that comes in there because the system will actually give you, you know, five steps and pull all the the root cause analysis all into one alert and give it to you in human language to, you know, really a new person out of college could actually understand it. So the reason why AgileBlue was very enticing was because they took a a a SIM tool called Elastic, and they train their own large language model to it to be their own version of Copilot.
And it actually gives that interface to where they could do it as a platform or they can actually manage it as a service. And it’s an enabler for a cybersecurity team or even a a c level folks to go in and actually ask the questions on, hey. What’s going on my cybersecurity posture? Or how many alerts have I been protected against today? And they don’t have to know the lingo or anything. They can just type it in however they see fit and get that response.
Role of Third-Party Assessors in Compliance
So the cool platforms like that that are enabling cybersecurity teams to not just have to be a seven to ten year cyber analyst to come in and actually perform effective management monitoring, you can do that with an Agile Blue or Copilot platform. Ariento is the one that we were talking about, that c three PAO, know them, love them. They’re the ones you bring in to actually perform that attestation for that CMMC level two compliance.
And then they can also do the full gap analysis. They’re very proficient with the FedGov. They have a they have a very high government competency. But the one thing you wanna watch out for is you don’t want the same company performing the gap analysis for CMMC level two as the one performing the attestation. You wanna keep the FOX out of the in house there, FOX out of the in house there and make sure you you have a a third party plat a third party coming in and actually do the attestation. So that’s why we like Oriento. We can partner them up with any of our MSSP to do the gap analysis, and they can come in and do the attestation, or they could do the gap analysis if the company already has a c three PAO.
Then Cypher is an MXDR partner. So what that means is they don’t really care what the under platform is under the hood. They have competency in many of them. They’re they’re backed by pro I can’t pro ProSecure? It’s ProSecure?
Haven’t haven’t really figured that one out yet, but it’s a massive international company. So they have backing for multiple currencies, international. They’re focusing on US and Canada today, but they basically if you have what Hoss was saying as we have all these different point solutions, we don’t know what to do with it. They’re a great company to come in and see if they can fit, because they fit with multiple tools. So think of them as very flexible.
Jeff, let’s talk about the next row.
Incident Response Services Overview
Yeah. CyberSafe. I really like CyberSafe fairly new to the, portfolio. What I like about them is their incident response.
They are spot on. We brought them into several, situations where they needed to be immediately dispatched, and they did a superb job. So they do a lot of, and they just got they just got acquired, by a company called Cybermax. So they’ve pretty much doubled the size of the organization.
So they’ve got folks all over the place. And their services are, you know, the MDRPs.
They work in health care. They work in, the SLED space, so local government, financial services. They do, threat hunting. We talked about threat hunting earlier. So solid, solid solution for your folks looking for that.
From ECI perspective, what I really like about ECI is their XDR as well. They do dark web monitoring as well.
Obviously, we’ve got fishing and training that’s that’s that’s part of that. They I think one of the places where they shine, and Jason Kaufman can help me with this one as well, but they do tabletop exercises. Right? So whenever we’re talking about building out policies, doing policy management, they’re very strong, in that place, vulnerability assessments, things of of that nature.
Global Reach of Cybersecurity Solutions
Same thing with field effect. Field effect has, what we liked about them originally is they’ve got folks all over the world. Right? So if you’ve got a customer that’s sitting in Sydney, Australia, right, we can bring, Field Effect with boots on the ground.
And I’m I’m keeping an eye on the clock there, Jason, so I wanna kinda roll through it pretty quick.
OneSource is a fantastic, partner of ours that, you know, has a great robust security platform. We’re excited to get them going from a cybersecurity standpoint. If you were on our virtual Ascend that we did, they really nailed it. I think they’re doing some fantastic stuff in the space.
Trustwave has been that that supplier that we’re really leaning towards, especially when it comes to government, but they’re, you know, massive company. They do a great job. They’re a pillar that we’re gonna be leaning heavily on. TrueYou got added late late in in the year, back in two thousand twenty three, and they’re a great supplier for passwordless, identity and access management.
Vertec has also been in the portfolio for a over just a little bit over a year, and they’re the they’re one of the main ones that actually have Halcyon. We have a couple providers that do that. Halcyon is great at being able to go back in time and restore your data, before bad things can hit every part of the network. And then Exidium does a great job, not only in the SMB space, but also in the larger space. Great, product stack from a cybersecurity standpoint. And, they’ve been in the portfolio for a little over a year.
Cybersecurity Education and Training Initiatives
Love what Danny And we we talked earlier.
Somebody had a question about that SMB space. Exidium is a great fit in that SMB space. They’re they’ll hit twenty twenty seats.
So And Vertex doing a great job in that Yep.
Space as well with, Mark Zarkowski, and team over there. So, Taylor, go ahead and go to the next slide for me, and then we’re gonna get to some questions. So this is what our education and training looks like. We, you know, we we talked about it a few years ago. How do you have a business conversation? How do you understand all aspects of cybersecurity?
And then what we really try to do is, you know, Kobe, Sam, Nelson really did a good job of helping put together the Challenger sale and Medpick and work with partners on how do you, have a business conversation with different c levels and how does the conversation vary, and then how do you sell differently to different industries. Last year was a lot around overcoming objections and the art of the sale, and you’re gonna see a lot of that. This year, it’s gonna be how do you turn a point solution conversation into a full cybersecurity conversation and, you know, really figure out when to stop the conversation and bring in the amazing resources we have. We’re gonna have four in person Ascend intensives where we’ll come in, and we’ll do trainings in different regions.
Then we’re gonna do a bunch of sales and stakes. So this year’s really gonna shift a lot. We did in the cybersecurity space, we did about twenty five customer facing events last year, and they were really good. Anywhere from ten to thirty, customers showed up.
Customer Engagement Strategies in Cybersecurity
And we brought in suppliers, and we really talked about what’s trending with customers, and they were really well received. So we’re gonna be doing a lot more of those, whether they’re sales and stake or they have a ball game attached to them or something, some kind of cool event. And then we’re gonna be doing those technology summits, and you’ll see us participate more heavily in security than we have in the past, really focusing on how does security play into technology with customers, especially in artificial intelligence and and other things. Because if you saw the trends report that Telarus came out, cybersecurity was, you know, top two in, conversations.
We’re gonna have a couple of partner advisory councils. If that’s something that you wanna participate in, reach out to your local XPDM.
Let them know that you you have some interest in in attending. We’re gonna be doing a lot of cybersecurity trainings and lightning events in regions near you. I’m gonna spend a lot of time on the road this year to really make sure we’re doing good roadshows.
Some of them will be partner facing. Some of them will be customer facing. And then Jeff has done this really amazing, think like a bad guy event, and we’re gonna try and do a bunch of those or a couple of those in person. So, Jeff will be traveling so you get to hear some about that. He’s got the sticker showing it.
Innovative Training Approaches in Cybersecurity
And then, you know, we maybe the name might change, but, Jason Kaufman’s talking about doing some hidden gems. Some might be virtual, some might be in person, but, you know, some some nuggets that I think are out there that the average partner doesn’t always think about. And then Hazel Horse is gonna come in and really talk about sassy, ZTA, ZTNA, how that conversation is evolving and adapting and how we can best support you. There’s a lot of content for you.
We have a ton of blogs out. We have white papers out. We have some really amazing mesh architecture that the team helped come up with. Kobe really did a good job of helping us put that together as well.
You have these hit series that we’re gonna continue to do, and then please reach out to your engineers often to get training. Don’t just react it when you have an opportunity. Look for some proactive things. Telarus University, we’ve dumped a lot of stuff in there.
Our suppliers are putting a lot of two to five minute videos in there. You can learn and get better. Next level biz tech is amazing with Josh La Presto, and he showcases a lot of different conversations in all the advanced solutions and how security plays a role. And then, of course, you have the hit on demand that we’re looking at.
So with that being said, Doug, what kind of questions do we have from the audience?
Audience Engagement and Feedback
Wow. Power packed presentation. A lot of information there, and I couldn’t agree with you more on those resources that you just cited. We have so much available.
Hathco said earlier on that we’ve gotta get people past the cool factor when we talk about AI and especially as we consider its impact on cybersecurity.
And I think to a great extent, from what I hear from our advisors and from some of their clients, a lot of those folks have gotten past the cool factor.
It’s the end users that are still kinda stuck there. But they’ve gotten past it and not necessarily into a better place. They’re concerned. They’re worried about compliance. They’re worried about not opening up doors that they don’t want to open for those end users. For the average adviser that’s going out there now trying to address these issues with their clients, what are the top two or three things that you’d recommend in terms of making sure that they are aware and prepared of the things they need to know? And are there any specific certifications that they are now being required to seek out before they can so advise their clients?
Oh, pick me. Pick me. Pick me. Pick me.
I’m gonna give you You got it.
I’m a give you easy button done. Mister customer, do you think there’s possible holes and gaps in cybersecurity to your organization?
Can I bring in my cybersecurity engineer to have a conversation with you? Be done. That’s it. Be done. Bring in your Telarus Regional SE and let us ask those questions to the customers.
You just booked the meeting. We’ll do it all for you. That’s the easy one.
I love it.
Hazel horse for the win.
Okay. So now this is where I get to blow everybody’s mind. And I’m sure this won’t be new for you, but it hit me pretty hard earlier today. So how much of our cybersecurity preparation and outfitting is being outsourced to AI.
The Impact of AI on Cybersecurity
What do we need to worry about there?
Here here’s the thing, Doug. AI has always been a part. Right? It it probably had a different name. Right? The bad guys are using AI to create better attacks.
So the number one attack method that the bad guys use, believe it or not, is still phishing.
Right? Why is that? Because it works.
So phishing emails have gotten much, much better given the fact that you can have AI write those templates for you. Likewise, from a defensive posture, we are using AI to spot those things that are AI generated. Generative AI is that thing that you think generate a a picture, generate a video. I did a voice clone of my boss just Friday of last week, sending me a voice mail congratulating me on an amazing promotion and three times my salary for a raise.
And I sent it to him. He’s like, wow. And I did it absolutely free, and it took about three minutes to do that. So AI is a threat.
AI is also a defensive, mechanism that we can use to help prevent that. So working with, various tools to see what is AI, what is not AI, it it just makes us think. Right? CHAT GPT is what most people think of whenever we say artificial intelligence.
There’s way more to artificial intelligence than just chat GPT.
Right?
It is something that we need to be cognizant about, that we need to always stay on our toes and understand that every time we get that email, every time we get a phone call, every time we get, a voice mail, Is this an AI generated piece of information?
Are we seeing AI infiltrating our networks and finding things, you know, finding gaps in our network topology that we would not necessarily see. It works much, much, much faster. But we have to also use those tools to be defensive and say, where are our gaps before the bad guys find them. I don’t know if that answers your question, Doug Doug, but that’s that’s the direction that I had.
So Yeah.
That’s great, Jeff. And you’re still seeing over eighty eight percent of all breaches were still caused by humans, which is why organizations are leaning more towards AI. There’s less fatigue. They don’t make errors. You know, they still need someone to govern them and watch them, but, you know, eighty five million jobs being displaced by artificial intelligence because companies are worried about a human causing those issues and taking down their organization.
Emerging Roles in Cybersecurity
To sometimes Under Jason to that point, there are techniques out there, man, solutions out there that I don’t have to worry about cybersecurity for the endpoint anymore, for example.
Or I don’t have to worry about prudential theft, FF, ever again by implementing some of these platforms. Right? It’s just not a I gotta hire a bunch of people and, oh my god, cybersecurity is scary.
Yes. There are platforms that automate, you know, phishing and and automate malicious activity, but there’s also platforms that eliminate the risk. So, again, bring in your SC, have these conversations.
There’s actually Doug, there’s a new position that’s that’s kinda popped up, and and I’m I’ve been seeing more and more of it, and it’s called a prompt engineer. And that’s a brand new position that nobody’s ever heard of. Right? And what a prompt engineer is is somebody that is well versed in creating very, complex prompts for AI engines to do what they wanted to do, how to fool an AI engine into doing something malicious whenever it’s trained not to do something malicious.
So, it’s a it’s a moving target. I’ve always used the term Moore’s law. Back in the day, Moore’s law said that we were gonna double compute speed every twelve to eighteen months. And I apply Moore’s law to cybersecurity, except we get new threats and new cybersecurity, things, right, for lack of a better term, about every twenty minutes.
So just watch. It just changes so rapidly. We just have to stay stay ahead of it. And the Telarus engineers are very good at staying up with latest trends and threats and what is going on in the real world.
I have to agree with you that that is absolutely the best possible resource available to our advisers.
Cybersecurity Insurance Insights
I do wanna sneak in one quick question from Michael McCullough. It came in earlier. We talked a lot over the last couple of years about cybersecurity insurance and so forth. Michael’s asking the question, is there any sort of either protective insurance or other, something that they should be looking at when they’re making those cybersecurity recommendations or AI involved recommendations to their clients.
Anything along the professional insurance type protection category.
So heavily regulated in that space. We really tried to figure out is there a way that we could help be a resource. We do have some suppliers in the portfolio that can offer cyber insurance to your clients. There’s not very much money in it, and they can’t commission on it.
So, really, the money is in fulfilling a lot of the requirements so we can get those requirements over. A lot of them are around risk. Do you have risk in place? Do you have compliances in place?
Do you have multifactor authentication? Do you have better email? Do you have stronger passwords?
Are you putting together an incident response plan? If you do, then your policy premium will lower. If you don’t, then it’s gonna go up higher. So hit your local XPDM.
We can get you the resources that we have. We’re, getting close to adding a a supplier in the portfolio that has a robust security port portfolio that can handle cyber insurance. But, again, they won’t be able to commission on it because it’s so regulated. So great great conversation.
Navigating Cybersecurity Policies
I think the biggest thing, Doug, to kinda piggyback on what Jason said is we can help customers get to the point Yeah. To where they will get a good premium price on a cybersecurity policy.
Right?
Because used to be check the box, write the check, you’re good to go. Now a an insurance broker does not want you to just check the box. They want you to prove that you’re doing certain things, and it’s no longer four check boxes. It’s now six pages of do you do this?
Exactly. What is it? How do you do it? Show me. Right? And so it’s changed a great deal because, you know, Lloyd’s of London was the first insurance company to just say, we’re out of the cybersecurity space because they got hit so hard with with ransomware.
And now companies are realizing that they’re losing money by covering cybersecurity events because they’re happening so rapidly and they’re so costly.
And more specifically to Michael’s question, do advisers themselves need any sort of protective insurance as they advise clients Yeah.
That’s a great question. Security issues?
I would I would always recommend for anybody that’s in a professional services organization to have an umbrella policy.
Good example, my my daughter is a neonatal intensive care nurse. Right?
She has an umbrella policy just in the event something happens and she gets sued personally.
I have an umbrella policy just because who knows. Right? I think it’s best practice. Is it a requirement? Absolutely not. But think through it and say, is this belt and suspenders for you?
You know, I’m obviously not the, not the authority on any kind of insurance coverage or anything like that, but anything you can do to protect yourself because everybody makes mistakes. Right?
Talk to you soon.
Conclusion and Next Steps
And I apologize. I’ve gotta run here. I’m so up against the clock, but this is so fascinating.
Again, just the disclaimer, we are not attorneys. We are not insurance salespeople. We can’t advise you in those things necessarily officially. But as Jeff said, wise to consider some of the options that are out there.
And, of course, if you have specific questions, take those to our your Telarus engineer and anyone else who can advise you on that. But we have so many resources that can help. Guys, I I could go on with this for another forty five minutes, and I wish we could, but thank you all. Terrific presentation today.
All of this, of course, recorded and available in Telarus University later today.
Jason, ten seconds for you. Sum it all up for us.
Yeah. Look at two hundred and twelve billion dollars cybersecurity this year. It’s an easier conversation than you think. Please go and start the conversation.
Ask your client, hey. You know, what does your team look like? What are they good at? What do they struggle with?
What do they wish wasn’t on their plate? What if I had some resources that could come in and whiteboard your environment, have a business conversation with you, not try to sell you anything, just be an extension of your team? Would you be interested in that type of support to help put good security measures in place and just see what happens?
Thank you, guys.