< Back to Digital Library

Live Digital Panel - July 21, 2020

security compliance and the enterprise sale

Security certification and attestation is a critical component of an enterprise sales conversation. If you’re building an enterprise sales motion, or thinking about it, security needs to be top of mind. Even if you haven’t yet gone up market yet, security and compliance certifications are amazing differentiators in the world of product led-growth.

Further, unless you’ve gone through the joy that is SOC-2 compliance, experienced the wonder that is HIPPA, or the bliss of ISO 27001 - there’s a strong chance you’ll underestimate what it takes from you and your organization.

As the saying goes, the best time to build a bridge is before you need it. Join our panel of esteemed experts to talk all things security and risk assessment, and why they’re critical for brands pushing up market.

Key Themes -

  • Is SOC-2 important? Why should I care if I’m not selling to the enterprise today? (spoiler alert - the AWS shared responsibility page isn’t enough...)

  • Where do I start today?

  • What role can technology play in making my life easier? Can’t I just make the (sales engineer / solutions consultant / CTO / software engineer) do it?

Key Takeaways -

  • If you don’t know where to start in terms of security compliance as a sales leader, ask your prospects or customers what they need from you in terms of security. Chances are you have deals that are slowing or dying altogether if you’re not compliant with some of the most common certifications.

  • Be bold, use your security compliance as part of your differentiation. With security compliance, you’re not just talking to the buyer - you’re now relating to engineering, IT, and the c-suite. Get those other champions bought in!

  • SOC 2 is an organization-wide process, it’s about coordination with people, project tracking, project management, and checking tasks off of to do lists. It’s a lot of work, but it’s not as scary as you think it is. Just start!