May 15, 2023

Episode 271: Ted Gutierrez, CEO & Co-Founder of SecurityGate

Ted Gutierrez is the CEO and Co-Founder of SecurityGate, the leading OT cyber assessment & improvement SaaS platform provider. He guides the strategy of the company to innovate for top cyber security challenges facing critical infrastructure companies today. He is a United States Military Academy graduate at West Point and served in the US Army for five years. Before founding SecurityGate, Ted conducted hundreds of site maturity assessments globally as a compliance and risk auditor. Outside work, Ted is a racecar enthusiast and enjoys working on his classic car collection.

Julian:Everyone, thank you so much for joining the Behind Company Lines podcast. Todaywe have Teed Gutierrez C E O and co-founder of SecurityGate deleting ot, cybersecurity assessment and improvement SaaS platform provider. Ted, I'm so excitedto chat with you, not only to get, and understand your background, yourexperience as an entrepreneur, but also what's super interesting about the subsecurity space as it continues to evolve.

Also, a lot ofpeople are talking about AI and maybe that, causes some friction orcomplications with companies where. Providing security for, organizations andsuch. So I'm so curious on where it's evolving, and I'm sure our audience wantsto know, how can we also defend ourselves?

And we'll go intoall that fun information and, and, and talk business as well in terms of how doyou scale, type of security startup and what does it mean to, build thosepartnerships and what's the sales cycle and things like that When you, youbuild a partnership with the client.

Before we get intoall that good stuff, what were you doing before you started the company?  

Ted:So before I started the company, and first of all, thanks for the opportunityto be here. Excited. I've watched a lot of your different podcasts and excitedto be part of that that, that real big movement of of folks on your, on yourpodcast.

Julian:Appreciate that. Thank you.  

Ted:Um, Yeah. So I was actually in the critical infrastructure space. I owned acompany that was an industrial coatings company and so we helped oil fieldmajor hydroelectric power plants. Manufacturing facilities work on abrasionresistant and chemical corrosion resistant materials.

And it was a real,full-blown chemical company. And it was my first, it was actually a full-blowncompany before I came in as Chief operating Officer. Yeah. State for tree threeand a half years. Grew at a couple, a couple levels, and then decided that Iwanted to get into more of a scalable technology space or SaaS space.

Mm-hmm. And I knewthat cybersecurity was just blowing up, and that was back in I, I guess wefounded the company in 2017, so it would've been around the 20. Frame.Yeah.  

Julian:It's so fascinating just thinking about your, your past experience working at,chemical company. I'm, I'm always curious companies that are, say tech adjacentor use a lot of tech to enable, production and, and a lot of what they do intheir operations.

What are some oflike the, the ways that, those companies can be compromised that people don'treally aren't aware of? I think we, we all think about SaaS providers, thinkabout social media and how we can get our private information hacked. But I've,for me, that's the least of my concern. It's when.

There'sinfrastructure or where there's big companies or corporations that holdmaterials, maybe get hacked or something like that. What are some ways thatyou've seen companies like that compromise and what are they, some ways thatthey combat that?  

Ted:Yeah, that's a great question. So before I was actually on my own company andstarted railing on my entrepreneurialship journey.

Well really thatwas my business ownership journey. I, I, I classified the two differently,which I'm sure we could talk about later. Yeah. I was actually an auditor forShell, and so I had a really great opportunity. To learn from some of the bestrisk managers in the game. How do you assess a given facility?

Figure out whereits risks are, translate those risks up to engineering so they can make betterdecisions at the end of the day. That's, that's kind of where I lived when Iwent. And ran my chemical company. I got to see just another part of the, whatwe call the critical infrastructure space. So cisa csa.com is the is thegovernment cybersecurity agency for, for critical infrastructure.

And there's 16different sectors. So what you mentioned falls into really three of thosehealthcare, retail, and Healthcare, retail and, and banking, right? Yeah. Therehave been standards for the better part of almost 20, 25, even some 30 years,where privacy, healthcare data and actual like, like finance files, can, youcan be fined, right?

You can, you can befined by a government agency. And so there have always been a lot of solutionson the market that help you either understand where your risks are, understandwhere your cyber controls are. And they give you some element of, of how to fixit. Right. Coming from my background in the, in the other 13 sectors, we'retalking about energy, we're talking about, yeah, wastewater, we're talking aboutchemicals, transportation.

These areindustries that. You're not really worried about privacy files, you're notreally worried about, financial data. You're worried about kinetic events,you're worried about loss of production time. You're lo, you're worried aboutwhat is called non-productive time and some of these kinetic events that arepotential, that can happen because of a breach in what, let's just say cyber tobe really, simple.

The impacts to thebusiness outcome are just different. And so I saw that. I saw that firsthandwhen I was a shell. I saw that firsthand when I was at my chemical company. Andso it was right around the 20 15, 20 16 timeframe I started looking at whereventure capital and private equity money was going into the cyber solutionspaces, spaces.

And I saw thatthere was a real niche opportunity to help these critical infrastructurecompanies that have been relatively laggards. In the cybersecurity evolutionmm-hmm. Help them really jumpstart their overall strategy of how they, how theyidentify where their risks are, and then give them a roadmap.

And so, that's whyabout well seven years ago I set out to create the perfect cyber assessment.We've been on that journey ever since, man.

Julian: Ilove that. I love that. And, and so fascinated thinking about the types ofrisks that these companies have to combat against, but also what are they doingprior?

Are they buildingtheir own internal teams? Are they using the best technology? How much of a, aheavier build? Is it, versus using a solution like SecurityGate?  

Ted:Yeah, look, I mean the, the primary use case that we first. Started with wasthe primary use case of myself in critical infrastructure assessments.

Mm-hmm. I had anExcel file, I had a standard. I translated that standard into a number ofquestions that I put in an Excel file, and I would answer those questionsmyself while I go to various facilities. I would interview people. You canapply the exact same methodology to tons of different industries.

The real challengestarted to arrive when I tried to do that over and over and over again, I triedto make it into a repeatable process. And let's not forget individuals aregreat. I'm probably the biggest proponent of, of a skilled workforce being ableto do more than technology. Yeah. But it's a subjective process.

Right. So I think,I think that the banking industry is the, the, the, the healthcare industries.These guys have had to do a lot for what we call compliance and privacy.Mm-hmm. And so I think they're leaders in the space. They always have beenright. It's, it's the chemical companies, the midstream pipeline companies.

These folks havenot been exposed to as many cyber threats for as long. Yeah. And so they're,they're coming up. But look, I'll be the first to tell you, I think that withall of the different cyber attacks happening, really over the course of thelast five years, five to seven years in the news, there's been a healthy amountof investment from, from the private sector to figure out how do we do better?

And I'll, I'll bethe first to tell you. I think we're, we're moving the needle, but I don'tthink that we're anywhere close to figuring it out. So I think it's acollective effort from government agencies to private sectors to entrepreneurs.Yeah. Between the three groups, there's enough data. That I think we're we'regonna be busy for quite a while.

Julian:Yeah. Yeah. And thinking, just for context sake for the audience as well, whatare some of the attacks that, companies like these would face or are facingmore frequently than have been in the past? And I think a lot of us are like,oh, I get an email from my CEO that needs me to do some special task, and thenall of a sudden I give them my personal information.

Like it being thatthat's quintessential what people think about, but what's different or what'ssimilar to the tasks that these companies face? And, and how, how much are theyincreasing? In the more recent years than, than in the past?  

Ted:Yeah. I mean, there's a, there's a couple scenarios, right?

So we all know whata data theft look like or a ransomware looks like. Those are, mostly it orcomputer based situations. If you're in the upstream drilling world, you have arig that's out in the middle of an ocean somewhere. Mm-hmm. Well, in order tokeep that rig operating right where it's supposed to be operating, For lack ofbetter term, let's say that they have these thrusters at the bottom of thatrig.

Yeah. And sothey're using global positioning systems and they're attached to computers,they're attached to communication devices. They're attached to a host ofdifferent controllers interfaces. Yeah. And what if one of those getscompromised? What could you do to out, to change the business outcome?

Okay. That could benon-productive time, which could be five, $600,000 a day if you are affectedfor just six to 12 hours. That's a huge loss to the bottom line that affectsjobs, that affects productions. Let's say that you're in the let's say thatyou're in the chemical manufacturing world. If you have seven differentchemicals coming from seven different types of facilities, and the collectiveconnection between all those facil, those.

Let's say inputscreate one output and let's call that a tire. Yeah. Your tire production isgoing to be down if one of those third party vendors can't get its product toyou on time. Right. Because it's, it's like a, it's like one of theingredients. And so the menu, I just gave you two very different examples of.

Differentcybersecurity threats can impact how your overall business does its business.Right. And that's a lot different than a computer system being attacked or anindividual being attacked at a given healthcare company. And we lose a much offiles. I'm not diminishing the importance of the ladder, I'm just saying thatwe have a much bigger challenge on what we call the operational technologywithin what we call critical infrastructure sectors.

And so, One of thethings that I've been touting a lot and, and, and doing this really based on overalldemand is what is the business side of cybersecurity? Yeah. And, and what arethe various. Outcomes we're trying to avoid and achieve. And how does acybersecurity strategy kind of fit into that?

When you startasking that question, Julian? Mm-hmm. Cybersecurity stops becoming a securityor IT or OT problem, and it starts to become a CEO problem. Right. And that'swhere, that's where I spend the majority of my time, is having conversationsabout overall long-term strategies. Around their  

Julian:cybersecurity.

Yeah. And what madeyou go the top down approach? Was it just easier to kind of implement thetechnology, do the rest of the team? A lot of companies have gone and bottom upapproach making it almost impossible for people to extract the tool and thenobviously goes upstream, but there's pros and cons to each.

What, why did youchoose this? What makes this about cybersecurity couples change? Kinda what youdo. Yeah, so, so,  

Ted:SecurityGate is a multi-tenant software solution that brings cyber teams andoperational leaders together on a single pane of glass. Helps 'em understandwhere are my overall, trends within 130 facilities globally, and what actionplans do I need to take.

If you, if youcompare that value statement with a plug-in solution that's at the shop floor,Mm-hmm. Then your actual users, our actual persona's a little bit different.Now. We need everybody up and down the chain of command. The more people thatlog in and add value to the SecurityGate platform, the more visualizations cantell a story.

We're in thebusiness of telling a story, right? And so our persona that we're reallyreaching are the core decision makers that are gonna really increase the amountof budget allocated to the, to the actual doers and the directors that aremanaging them. Yeah, so that's why our API strategy and our partner strategyhas kicked off so much since, yeah, since really 2021, is because whether it'snetwork solutions, whether it's industrial guardian solutions, or whether it's vulnerabilitysolutions, all these folks see the value of SecurityGates output.

As a, as an openingof the door to say, look, these 16 facilities need something that these other15 don't. And so, I think it was about really affecting change. And, and the higherthat you can go in an organization with a visualization of where the risks are,the more alignment you have. The the second reason that we kind of chose a topdown versus bottoms up approach Really has to sit with where we think cyberbudgets are going over the course of the next five to 10 years.

Yeah. We feel thatthere's been this explosion of cyber budgets as a result. Investors have putmassive amount of capital into these companies. Some were early to the market,some were right on time. And I, and now I th I feel that in some specific usecases, there's a bunch of laggards. We combine that with.

A pretty dismal2022 for a lot of of tech companies, and I think we have a perfect storm where,you're fighting for relevancy, right? And so for us, starting at the top was webelieve that budgets are not going to continue to increase within the criticalinfrastructure space. I'm bearish on budgets, which means that if, if we canhelp the most, it's by helping these asset owners.

Understand that youdon't have to fix every single control. Let's connect the cyber controls youshould fix with which ones are most valuable to your business outcome. Mm-hmm.And then that's how we serve the market the most, is actually helping thembecome more efficient with their budgets.

Julian:Yeah. And how much of you know their business outcomes?

Do you do youalready know though, again, obviously you've been in the industry yourself, orhow much of the discovery process and how different are the objectives or, differentCEOs of, of all these, other industries that, you provide the solutionfor?  

Ted:Well, our initial, our initial volume of the market, when we had fewerresources, we had fewer data points.

We were aimed atthe folks that were trying to do just. A single assessment. Yeah. And then westarted to, a year or two later, we started to talk to folks, well, I need todo 130 assessments. Can you scale across my entire organization? Now as, aswe've learned more about the overall market we've been able to, to enhance theconversation from a let's do a cybersecurity assessment, let's visualize that.

Mm-hmm. We areactually coming in. With more resources saying, Hey, what are the real businessoutcomes? Because assessments are just a component of that, and our APIstrategy strategy is the next component. Right? So I think that's all part ofour it's a, it's a land and expand in the market. We also see that, we also seea ton of non-technical people in the space mm-hmm.

That are makingdecisions. Right. So how we feel a responsibility. To talk about the businessside of cyber because we're the only ones doing it, right? Yeah. We feel it's atrue opportunity for us. I've seen it for a couple years, but it wasn't until2023 that I decided it was time for us to, to kind of take that hill.

Julian:Yeah. It's interesting you mentioned land and expand versus, break out newterritories and just get as many logos as possible, but the land and expandapproach from, from, from what I've seen, really works when you have somethingthat can connect to an already dipping technology. Describe that? Is that whatyou're talking about?

The API and, andkind of that that, that product and, and how did that kind of impact or Iguess, open the gates to start breaking into these organizations? What morewere you offering to them? What other pieces of value were they able to see?And how well did that strategy kind of continue to build on the value offeringthat you're seeing?

And was it alwaysthe same? What, what came up with that strategy? What are some things thatdidn't, that didn't, that didn't make the list?

Ted:Well, I think there's two. I mean, just from an entrepreneurial perspective,land and expand, I think is an agile way to test the market and then drivescale when you see the results, right, and your, and your best hope is as anentrepreneur, that you have the wherewithal to, to see it happening that you'renot distracted, that you've got a really great support from your investors andyour team.

You got the rightteam. So Yeah, so land and expand. I, I really see two ways. The first is, alicensing expansion, and then I also see, so that's kind of like the number ofusers. Mm-hmm. Mm-hmm. And then I'll see a land and expand with differentfeature sets driving a different value.

So, right. The prethe, the, the former, you've got a company that comes and starts using SecurityGate.Maybe they have fifties facilities globally. They start with five. Once theystart seeing the insights from those five, They make a business decision thatthey wanna see the other 50. And that can happen in a quarter.

It can happen in ayear, right. It really depends on the overall strategy that that organizationhas. We have use cases of both. We have companies that say, no, we want to takea little bit more time, really validate the solution, just spread across all ofour facilities. And we have some that have a more agile approach.

Yeah. That one isgenerally pretty easy, right? Because you, you're taking it from a unit of fiveto a unit of 50. I think the more challenging one. Because it has so many moredifferent, layers of context. Mm-hmm. Because when you have somebody that'susing the platform just to serve one function mm-hmm.

And then they wantto add APIs to add a layer of context, or they want to take and move to aseparate business unit that is doing a holistically different approach to theirassessment. What that drove for us was not only an API strategy 24 months agowhere we could actually connect Guardian solutions to SecurityGate.

Overlay some highlevel data on top of our data to give a more contextual, rich understanding ofwhere the cyber controls needed to be. Mm-hmm. Changed. Mm-hmm. But we have, weactually just released this month version three of the platform, which has fromwhat we're being told by our client and prospect basis, the most DIYconfigurable Yeah.

Assessment solutionin the game. And why we did that was because, The expansion that we're lookingfor is business unit to business unit, right? Yeah. So OT has the business unitor, or, but moving into physical si safety, moving into physical security,moving into safety, moving into it, moving into third party, they all have thesame use case.

Yeah. But they mayhave a different approach to it. Right? And so those are a little bit differentpersonas. And so you gotta be careful when you scale that out, because once thefloodgate's open for demand, you gotta be able to serve it, right? Yeah, sowe've been, we've been very, we've been very thoughtful about how we scaledwhere,  

Julian:yeah. You're thinking about, the amount of collaboration that goes with fightingattacks or just keeping the infrastructure secure. Who are those individualsthat are working with the product? Is it everyone in the organization? Everyonearound security, who's being involved?

Ted:I'd say there's about three different types of people. You actually have theperson who's conducting the assessment. Yeah. Who's actually asking andanswering the questions that get input into the SecurityGate platform. Andthose, let's call, those are users. Let's call those OT and IT analysts. Let'scall those auditors.

Sure. The nextversion is consultative or, or director or manager. Yeah. Who is responsiblefor control closure. Because when you conduct an assessment and you get a, somesort of a score, maybe it's a visual score, maybe it's a numerical score. Yeah.The reason the score would go up or down is based on the controls that you haveopen.

Yeah. Let's justsay, right. Gaps you have. So the manager is the first person to really say,okay, this is the one we're gonna focus on first. This one is more prioritythan this one. And that's kind of your second persona who's really focused on.What do I do next? Okay. And then you have a third persona, which is what Icall really the influencer and the budget holder, who really wants to see not thegranular details.

They wanna seetrends and they wanna see, okay, I've got six different managers across sixdifferent regions, managing 40 different assessors at 40 facilities. What aremy global trends? Because I need to set budgets. Yeah. And I need some elementof a visualization to help me understand. Where do I wanna spend?

And that dovetailsright into our long term strategy, which is we don't feel cyber budgets aregonna continue to expand. So we have this standardized aggregation method. We feelreally good about the ui. That's to serve really the bottom to who are actuallyinputting information and then doing something about it.

Those are theprimary users who are giving us all of our feedback. But the ones that aredriving our most strategic inputs are the ones at the top layer who are tryingto make really three and five year decisions based on the outputs of thosevisualizations.  

Julian:Yeah. Obviously, trust is built by, good work and all, all that, goodpartnerships, consistent outcomes.

But what, in a way,I love, I love how you're thinking about in terms of, the budgets aren'tgetting any bigger. Potentially, maybe may not, but to expand within a businessto offer other solutions, how do you find where that value is? You can saystrategic, and I'm thinking business intelligence, but you know, that's alittle bit more extracted.

That could be alittle bit more global and a little bit more vague. What are some of the, theoutcomes you're driving and what are ways that you're driving value for theseindividuals to, expand the value of it outside of just the, the securityoffering, the testing and the tools? How do you do that?

What do youdo?  

Ted:so about 30% of our clients are in the consultative space. They're actuallyconsultants that are arming themselves with a platform to go serve an assetowner, and 70% are asset owners. We actually see that, we actually see thatflipping over time as we bring on more resellers and more yeah, more partnersthat, that are taking our product to market.

We're working withone company right now. That is implementing five year programs. Mm-hmm. Todigitally transform shop work floors, and they're coming in with five yearprograms to essentially help these monster manufacturing facilities savemultiple maintenance cycles. Yeah. So they have special software, they havespecial capabilities that will help an organization save literally millions ofdollars over the course of every year.

And helping themkind of secure that process, that's where they see SecurityGate. So we arehelping them save maintenance cycles, right? Because if you're going totransform the way you do business, then a lot of the different decisions thatyou make technically about what plugs into what and what the training is of thevarious people that has to have, that has to be viewed through a cyber lens.

And we offer Yeah.Yeah. Another person they have. The most pure ingredients, what their, theirkind of business objective is that they want the most pure food output in theindustry. Sure. And so they want to make sure that they have the most robustthird party suppliers and they have the most robust systems in place becausethey don't want any sort of disruption to what they sink is this harmonioussynchronization of tons of people.

Yeah. And if oneelement of their overall connectivity. Or their functionality of theirdifferent facilities changes, then they're gonna be looking at themselves as,why didn't we fix that? So they're looking at SecurityGate to help drive thefront end of that transformation. Yeah. We've got another company that thatactually is just trying to increase the output of their manufacturing, justincrease the output by 7%.

And so we seeourselves as a, as a tie into that to make sure that they're making theinvestments in the right place. So, I think how do we do that? How do wedifferentiate ourselves? 60% of the people in this company, and that's astandard that we all, that we have to operate within by charter, by, by, by myguidance, they have to come from the industry.

Yeah. Right. Yeah.There's some different roles that, that are, it's better to get that marketingperson who's been doing that job forever, and that may not require maybe acritical infrastructure background, but over 60% do so if you're, and I thinkthat that's important for us. That's, that is a.

That's driving thetrust. Mm-hmm. To be able to get at the seat of the table with these folks tohelp them understand this isn't a cybersecurity assessment solution. This is abusiness decision accelerator. Right. Yeah. And if they're the right personnelthat sees cyber as a major part of their business strategy, they're obviously afit for us.

Julian:Damn. Obviously, just to give the con the audience a bit more context as well,tell us a little bit about the growth that you in recently. What's beenexciting about, obviously you launched a company back, I think you said 20 17,20 18. I'm sure a lot of that was MVP building, getting that minimum valueproduct and shipping product out.

What's beenexciting in terms of the growth you've seen up to this point? And you, youmentioned you launched something recently, but what a particular exciting aboutthe next phase of growth and the milestones that you're looking to kind ofachieve? In the, in the next you must.  

Ted:Yeah, I mean we, so we, we started the company in 2017 had our first MVP out in2018.

We actually had avery unique path where we actually got a loan. We were bootstrapped we got aloan from a bank. We were probably the only startup in Texas that was able toget a loan from a bank. And I'm just, I'm thankful every day that I was able toget it done because we leveraged a long term contract that we had on that.

So we really, fromthe onset, Have been extremely bullish about what we're building, right? Yeah.To the, to the point where when we maybe wanted to bring on more people, we, wejust decided to grow organically. We kept our staff operating reallyeffectively throughout Covid. Yeah. And it really was coming out of Covid, wehad our first real snap as we drove into that 150% year over year growth.

And we've been onthat trajectory a little higher last year. Same trajectory for this year. Yeah.We had a unique focus where we went after the. A certain persona, but it reallydidn't matter their geography, SAS-based solution. So we can serve somebody onthe other side of the world pretty, pretty easily.

A lot of latenights as we grew out the team, but we focused on a type of persona that was,that had an element of readiness associated with their profile. Right. And sowe've been really, all of our product development has been influenced reallyheavily by people that. That really want this product to help them do their jobbetter.

And then once westarted realizing the demand, we started adding one more sector and thenanother sector. And then we started adding one more feature set and one morefeature set. So we've always, a lot of people will have like a geographicrollout. Some people will have like, the rollouts are based on, the connectivityof other solutions.

Our growth path hasreally been based on an organic demand and a pull from our client base. Andand, and so we know, and this is why we experience such great partnership withour partners, we know which sectors are more accelerated than others. We knowwhich geographies and more accelerated than others cuz we put more investmentinto really understanding and listening to the asset under demand than I thinkour, our our competitors did.

Julian:Yeah. Whether it's internal or external. What are some of the biggest risksthat you think , SecurityGate faces today?

Ted:Well, just like, I mean, any other, any other solution in this particularspace. I think it's a competitive space. I think that we have to earn everysingle sale. I think we have to fight for every dollar alongside our users andour partners, because they're fighting for more budget too.

Mm-hmm. So I thinkbeing recognized. As a a viable component throughout the life cycle of a, of agiven cyber journey is important. That's where, where we put a lot of focus on.I think that also staying super relevant with APIs is important because if wecan make other product companies more valuable, I think that positions usreally well.

I think we're notimmune to where the venture capital markets are going, and so I think that putsa lot of pressure on pricing. I think it puts a lot of pressure on scale. Andthen you combine that with what I think interest rates have been doing. Put alot of pressure on families. Yeah. We are really lucky to maintain just thisincredible team here at SecurityGate.

We make tons ofinvestment in our team here. I call ourselves a really great team that happensto be a company that happens to build software, right? Yeah. At this, at, at,when we walk in the door. It's gotta be about the people here. And findingreally great talent. In a market where I think investors are chasing theirvaluation in this space.

They're, they'rejust, they're, they're screwing up the the, the equity model of, of freetalent. Yeah. And, and so I've, the amount of people that I talk to that say,man, I really don't enjoy my job, but you know, here's where I'm at in, incompensation. I think that there's a, a correction coming. If it hasn't alreadygotten here within this space, it's just, it's been bubbling for a really longtime.

Julian:Yeah. Yeah. If everything goes though, what's the long-term vision?  

Ted:Our long-term vision is to continue to serve this particular market as well aswe possibly can. Given the resources we've got in the time and where the worldis, where we come to work every single day with a very, very clear vision ofenabling cyber teams.

Mm-hmm. To workbetter together. As, as we see, we've got a lot of demand from physicalsecurity. We've got a lot of demand from safety. We've got a lot of demand for.The other risk management components within the space of criticalinfrastructure. So, I spent a lot of my time partnering with companies thatalso focus in those areas.

It's, it's, it's farbeyond where we are right this moment.  

Julian:So, yeah. I would like this next section on call my founder faq. So I'm gonnahit you with some rapid fire questions and then we'll see where we get. Firstquestion, I would like to open it up with softball. What's particularly hardabout your job day to day?

Ted:We might edit this out cuz I, I just got stumped. There's a lot of stuff that'shard, I guess. I think I, I, I think wanting to grow faster and be in moreplaces, but also having to manage the expectations of what, where do we wannaput resources? There's so many opportunities out there for us. My job is to sayno to about 90% of the things that we want to do and stay focused on what we,we know we're really great at.

Julian:Yeah. A lot of founders, at least in my experience, we've, we've, will say notowards things that necessarily don't add value towards whether it's acustomer, client, a business, things like that. Sure. What other considerationsthat you think founders need to make when thinking about growing in certainparticular, directions?

Maybe it's themistakes that you've made in the past or, or maybe lessons that you've learned,but. It seems that that's a particular challenging, fact for founder andsometimes almost leads to, company going down when you spread yourself toothin. What are some things or signals that you are looking for out there whenyou're looking to expand into a different market or add different features?

Is it all clientbase? Is it a little bit intuition? Is it, industry knowledge? What areparticular helped you identify those signals and then move and grown in theright direction?  

Ted:Well, I think you gotta, I mean, look, the, the role of a CEO founder, or anyfounder for that matter, As you grow your company and experience successmm-hmm.

The fundamentals ofthe company change, your role changes where you are adding the most value willchange. And I think a lot of founders forget that, or they may be screwed up. Ialso think that it's it's really easy to forget how far you've come. We dothese little things called milestone mixers, and we did 'em a lot more in thepast and we would celebrate, small stuff, but you don't celebrate the smallstuff and take time to do that.

You're, you'reprobably not setting yourself up to celebrate the big stuff. So I think youhave to be really milestone oriented in your growth. Mm-hmm. Instead of timeoriented. I think that a lot of really people that come to the entrepreneurialspace, That have never really been in a given industry.

Maybe they're justyoung and they just jump right into it. Their concept of what, how long it maytake to get something done is very, very different than somebody who's been inthat game forever. Somebody that's coming from like an employee base or like,let's say they spent 10 to 15 years in a really structured environment, theyget to the startup world and they realize time is not gonna dictate maybe.

How much I grow orwhen I get paid or things like that. They're like, no, it's based on youractual value add and when it doesn't add up the way you want, that's tough.Right? Yeah. So I think as founders you have to be you. You have to be reallyready to be uncomfortable and know that that's part of the process.

Yeah. Anduncomfortable can be not knowing what your next step is. Uncomfortable can be.I have too many data points. And so as the evolution of a founder's. Kind ofsuccess changes. So too must that founder be willing to change himself orherself, right? Yeah. And so I always tell my team if individuals wake up everymorning aiming to be the, be the next best version of themselves, then thecollective team around them will do that.

And I think thefounders, yeah. Forget that a lot.  

Julian:Yeah. Yeah. You mentioned something earlier, the difference between a businessowner, your growth from business owner to entrepreneur. Describe what you meanby that, because I, I think I have some I, I have some predictions, but I'm,I'm curious to Yeah.

How you need tofind the two different individuals and it's almost like, it's almost like, it'slike professional players in different jerseys. Like what are the differentphilosophies or mindsets from the business owners perspective to theentrepreneurs that you see at least in yourself?  

Ted:Well, So a business owner is generally somebody who I think, without a doubt,has equity in a business and is looking for ways to simply beat out thecompetition.

And so they'll useoperational, they may use some elements of innovation. They may just outwit thenext person. They may be able to open, let's say a dry cleaning service. Wecould be business owners and we can go have a hundred of them, and we justsimply do something a little bit better, or we innovate a little bit more.

But the corebusiness model maybe hasn't changed. Right. When you go into entrepreneurship,the difference is there's not a playbook for what you probably should do next.And this is where I have a little bit of ang sometimes with a lot of thedifferent accelerators or startup ecosystems, love 'em to death.

I'm supersupportive of, of the ecosystem we have here in Houston and in Texas, butthere's so many people that will tell you that they know the right next stepswhen in reality entrepreneurship is about defining your next steps. Yeah. And,and. Being okay with not getting it. All right. So as an entrepreneur, I thinkwe actually have to create new value in a new way, and we have to pull allthese things together.

Resources, time, marketreadiness, team building management, simple execution, which I think peopleoverlook all the time. Those are the things that have to all combine perfectlyto be a great entrepreneur. You'd only need about half of those to succeed as abusiness owner. You just had to beat the guy to the next left or the right.

The other thing,the difference between, I think a business owner and entrepreneur, and this issomething that I could, I could riff on for a while. Entrepreneurs generally,if they're first or they're early to a market, one of the big hurdles they haveis getting the buyer to understand the value of the new product.

Because you builtit, you designed it. So that's different. I've never seen anything like this.Okay, well are you gonna buy it? That's a very different motion than I have.This restaurant, my food's healthier, better, cleaner, and faster. Sure. I havethis this fence building company and I have the most beautiful fences.

Those buyersalready know some element of how the business works and how they can perc canreceive value. Founders of entrepreneurial companies, that's why marketreadiness is probably the most overlooked thing that I see with other founders.They got a great idea. They're ready to execute. They have so much passion init, but if the market ain't ready to pay for it, yeah, the market doesn't trustit.

Like that's what'shappening with all this, I know you mentioned AI at the beginning, like thischat G P T stuff is ridiculous because yeah, there's a lot of VCs gettingexcited about it. But the truth is, I have one question, just one is yourunderlying persona and the market that they are in ready to receive that?

And if the answeris not an astounding Absolutely, and they're begging me for it. Then you'reprobably gonna be early.  

Julian:Yeah. I guess, do you think about implementing, or are you currentlyimplementing certain AI tools and solutions? I think that's what a lot of,savvy founders are thinking about, ways that those incorporate pro productivityoutcomes versus, changing it's workforce.

Ted:It's, yeah, look, it's cotton, candy, hotdog. Okay. I mean, fundamentally,fundamentally, there's a lot of people that, that want to add ML or ai. Thiswhole chat, G p t might be let's, let's say it's better than previous versions,but it's just an accelerated version and it'll continue to accelerate. Got alot of respect for what it can do.

Here's the, here'sthe challenge. We work with global enterprises that have some significantchallenges and doubts about whether it's safe or whether there are enoughcontrols to implement it. So those, that's one. Second, we're in the securityrealm and I've done tons of talking with security players about, Hey, are youready to start using products and incorporate this?

And if there'sanything but a, resounding yes, then I think that's probably poor solution. I,I think that there's some really unique ways to incorporate it to try to driveautomation efficiencies and things like that. I think I would. Argue that you'vegotta do so in a really limited sandbox and you should probably not put all ofyour eggs in that basket.

So if you're a bigenough company where you can have kind of a, the eighth floor of the starkbuilding or whatever, and you can just go play with stuff, there might besomething that comes out of that r and d that is really valuable. But as far aslike adding it to your main capabilities as a company, I think that that's, Ithink that's challenging now.

And I do want to,to state that. Finding a way to automate the visualization and usage of yourown data, that, that's a little bit different model. Mm-hmm. I just think thateverybody, right now chat, G B t is the big, the big what if right now. And sofor that particular use case today, May 9th, 23 I'm Barish and we're notimplementing it.

And that's simplybased on direct feedback from our critical infrastructure security marketleaders.  

Julian:Yeah. Those customers. Yeah. Switching gears here, I always like to ask,founders this question, this next question cause I love how you extractknowledge out of anything that you ingest, whether it's early in your career ornow, what books or people have influenced or impacted you the most?

Ted:Somebody told me that the best book you're ever gonna read is the one youwrite. I carry around a journal. I try to keep ideas in there. I actually keepnot to be self-serving, but. I usually pick up a book. I'll read it a littlebit and then I'll just walk away.

One that I did readin full was actually Atomic Habits, which I thought was, you understood? Yeah.So that was, I mean, I don't, I don't read tons of books. I, I spent a lot oftime on LinkedIn. I, I spent a lot of time trying to to read from other thoughtleaders in the space, but that's one that I, that I, that I felt really goodabout.

Julian:Yeah. Yeah. I love the mechanics behind it. I think that's what really got it.It was the implementation of it. Right.  

Ted:Hey man, they break it. They take a, a really big challenge of I need to createbetter habits. And, and I think they scientifically break it down into littlemilestones. The same can apply. The reason I like it is because I like to,well, how am I gonna, how am I gonna solve that problem?

And asentrepreneurs, we like to choose these ridiculously large, complex problems.And the way I do it is, is if you kind of take time and then you spend it alittle bit, You'll see that there's these various hills and there's thesevalleys, and at every one of those, there's these tiny little milestones.

And so if you'retrying to get to a really big goal, shut everything else out and focus on onething for the next 20 minutes. And then when you get done with that one, focuson one other thing. And yeah, when you do that, I think you create a repetitivewinning mindset that you can Yeah, you can accomplish anything.

Yeah. If, if you,if you do that one at a time,  

Julian:Yeah, I'm, I'm a big fan of the, maybe it's adhd. I don't know, but I'm a bigfan of that ha habit stacking, having one or the, the need to want thing wassomething that was interesting. It's like something that I need to do somethingand tying it to something that I want, making that as a relationship.

To really breedyour productive, habits, behaviors, completing tasks like that. I think itreally just speaks to the founder mentality. Life as you meant to be able toproductively make incremental Yeah. Improvements or movements forward.  

Ted:Well, and I think that I, I think that the biggest challenge entrepreneurs haveis who you surround yourself by.

You have to beextremely careful at various stages in your entrepreneurial growth that you aresurrounded by the right people who are gonna help you understand. The rightchallenges and help you win them. There are some folks that I've worked withthat are so good at that, and then there's others that you know are not, and Ithink that it's the same thing as if you want to create a habit, then reinforcepositive activities and push away ones that are maybe you don't want.

The exact samething is applied to the people that you hang around, and the influences thatyou have is you want people around you that are going to push you to be better,but at a pace that. Is aligned with where you're at in your journey and I,yeah, I, I, I see people really, really get blindsided as early entrepreneursin that realm.

There are guys thatare, let's say, series B, series C investors, and they somehow find themselveswith this brand new entrepreneur who's just still learning how to put a pitchdeck together. That misalignment will really ruin a founder's view of whatfundraising is like. Yeah. Versus a real, really healthy angel investor who'sdone this 17 times.

Puts his arm aroundthe guy and says, look, this is the only thing that you need to worry about isgoing and getting one demo. Yeah. And when you get that one demo, co getanother one, and then another one and another one, and somebody's gonna buyyour product and then you're gonna do that again. So, I could riff on that allday long.

But yeah, that'sthe same thing as habit stacking. Just get the right influences, that'll pushyou enough to be better. Just today.  

Julian:Yeah, I love that it's the incremental ones. It's the right relationshipbetween found and be a founder and investor, which a lot of founders arethinking more and it's becoming more prevalent as VC dollars are shrinking and,and it, the partnerships in terms of setting expectations with a lot of, thosewho are are, are funding you.

It has been so muchmore prevalent, especially as external factors continue to ebb and flow. Havingthat cohesive relationship, that trust. It's been, been so incremental, it,instrumental for a lot of success that I've seen on the show from founders and,and how they speak towards their investors and things like that.

And one, onequestion I I'd like to start implementing is what's something that you findtrue that others would maybe, have a contrarian perspective on? What'ssomething that, that you believed that others were outside of chat? Cheaper. Tof course.  

Ted:Oh man, you'd have to put me in a, in a bracket.

I So you're saying,what's something that I might disagree with somebody else on?  

Julian:What's something that you find true that I disagree with you on?  

Ted: Ithink that I think that revenue will trump scale any day of the week, right?Especially in these market conditions. Yeah. So I think that you have decisionsto make when you get in front of your clients, and those decisions are, do youwant that client to maybe fit inside this little box because that box is maybewhat you're trying to do.

I think thatthere's a perception that if we don't start scaling right out the gate, we maymiss an opportunity. I would actually tell people to slow down a little bitand, kind of walk down the hill and pick all the flowers rather than, run downand, and just pick one. I think that, especially with the market being kind ofhow it is, I think right now you founders have an opportunity to really listento the market and adapt.

And I think peopleget that wrong. And so over 20, 21, 22, we had a lot of investors trying toreally push for this perfection of, of scale. And I'm not sure every industrywants that. So, I would, I would just say that deliver to the customers whatthey want. And 99 times out of a hundred, you're probably gonna get throughwhatever values you think are there.

And so, we'veactually had so much flexibility offered to us by our investments. Teams Right.Coming all the way up into institutional capital investors all the way, waydown into to seed family and angels. Yeah. So we haven't really had thatchallenge, but I think a lot of founders have.

I also believescaling too fast. Scaling too fast, I believe is worse than not getting enoughsales early. Yeah. I, I, I also believe that because it can really setexpectations sideways for different investor.

Julian:Yeah. I always find that this, the founders will skill before they find productmarket fit, which it just, it blows my mind.

Like the speeddefine product, market fit, the whole, move, fasts, brake stuff. I think itapplies to identifying the valuable piece of your service product, whatever youhave. Yeah. And then what you identify that you can kind of grow and expand todifferent areas there. But I, I agree. I feel like.

The worst, the, theworst case scenario is like, the, the clubhouse example where you get a bunchof users, you get all this traffic, and then you're like, how do I monetize?And then where are they now? It's because of that. I think for me at least,that foundational piece of, gatekeeping with, referrals and keeping that kindof as the identity of a product or identifying a product market fit before youscale ultimately.

I, I agree with,with what you're saying and, and I know we're coming to the end of the episodehere, so I do wanna make sure we didn't leave anything on the table. Is thereanything I didn't ask you, any question I didn't ask you that I should have oranything we didn't cover that you want to touch base on?

Anything that wemissed here?  

Ted:No. I appreciate that pretending, man, and I enjoyed it.  

Julian:Of course, Ted, it's been such a pleasure. Not only learn about yourentrepreneurial journey, but also where SecurityGate's going, where it's, comefrom and, and, and the whole conception of the idea of what you've startedbuilding out first different strategies are deployed and what's exciting aboutthe growth and the partnerships you're building and how you think about thecompany's value in terms of outside of its initial offerings and where it kindof lands in, in, its relationship to the clients that you're working with.

Last little bit is.Where can we find you? Give us your LinkedIn's, your Twitters, all your plugs.Where can we be a, a supporter and a found, a supporter and a fan of Ted and,and what you're building that SecurityGate.

Ted:Oh, appreciate it. LinkedIn is pretty much a social media choice for me. Sofirst name is Ted.

You can find usunder SecurityGate all one word. SecurityGate.io is our website. We'd love somefeedback and if anything that we said is interesting give us a shout. Man.Appreciate the opportunity to be on the show.

Julian:Of course, ted. Thank you.

Other interesting podcasts