The video emphasizes the importance of viewing cybersecurity not just as a cost but as a potential revenue driver for businesses. Jason Stein, VP of cybersecurity at Telarus, leads a discussion with experts from Lumen, LevelBlue, and Comcast Business on strategies to transform cybersecurity into a competitive advantage. Key topics include the significance of CMMC compliance, the growing trend of outsourcing cybersecurity services, and the impact of AI on security practices. The panelists highlight the increasing demand for help desk services and the need for strategic guidance in navigating the complex cybersecurity landscape. As Cybersecurity Awareness Month unfolds, the conversation encourages businesses, especially SMBs, to invest in robust cybersecurity solutions.
Transcript is auto-generated.
Right now though, it’s time for today’s high intensity tech training. This week on cybersecurity and building defense strategies that drive growth.
Many look at cybersecurity initiatives as a cost to be born, and yet, these solutions can also help drive growth within a business. Today, we’ll learn how to share that message with the strategies and the insights that your clients need to transform cybersecurity from a cost center into a competitive advantage and a revenue driver.
As always, your comments and quell and questions are welcome in the chat window to which our presenters will respond both during and after today’s event. Today, we’re pleased to welcome back to the Tuesday call, the one, the only, the man, the myth, the legend, the real deal, Jason Stein. He’s VP of cybersecurity here at Telarus. And panelists from three of our leading cybersecurity suppliers, Jake Weaver, senior lead advanced solutions consultant at Lumen, Nicholas Simmons, VP of sales and partnerships at LevelBlue, and Morgan McGowan, director of security sales at Comcast Business, along with a cast of thousands.
Jason and all, welcome to each of you. Glad to have you back, sir.
And thanks, Doug. How are you?
Doing really well today. Very exciting topic coming up and one more way to turn something that we’ve often perceived as a cost and a burden into revenue growth.
Yeah. One hundred percent. So first off, I wanna welcome everybody and say happy cybersecurity awareness month eve. Today is the day before October.
October is cybersecurity awareness month, and we are really excited to give you a lot of different thought leadership. We’re doing four blogs this month all around cybersecurity, and then we’re going to actually, release a cybersecurity playbook for everybody. And then we’re putting together and releasing a cybersecurity cross sell, upsell guide. So you’re gonna see all those and more.
And so what we wanted to do is kick today off with some pillars that have been in our, portfolio for a long time with Lumen, LevelBlue, and Comcast and tell you not only where they’re winning, what their differentiators are, but what they’re seeing as trends for the rest of two thousand twenty five and heading into two thousand twenty six. So let’s go to the next slide for me, Chandler. So cybersecurity awareness month, really excited for all the things to come. And please check all social media posts for Telarus, myself, a lot of our engineering and architect resources.
So so you can see the new latest and greatest that you can share with your clients. Next slide for me, Chandler. So three things that are resonating for us, CMMC.
If you have not started to talk to anybody about CMMC, I’d love for you to do that. Only four percent of the industry is CMMC ready. CMMC, there are over two hundred and eighty thousand different partners customers that have to be CMMC by March of twenty twenty six or they will lose millions of dollars. So I want you to go to everybody and anybody in your portfolio that’s a client and just say, hey.
Are you dealing with the public sector? Are you dealing with the government? Are you ready for CMMC? These deals close quick.
They close in thirty ish days.
And, it’s a great opportunity for you not only to get in, but there’s a lot of monthly recurring with it. Help desk has been huge. We’ve seen a lot of big deals close with help desk, with outsourcing of professional services, managed services, and technical resources. It’s a ten billion dollar conversation, forty percent turnover, you know, and there’s a lot of opportunity.
So you can say, hey. Are you like most of my customers? Were you looking to get some help? You maybe wanna outsource some resources.
We have a deep bench of suppliers somewhere on this call who can do that. Governance, risk, and compliance. I’m actually here in Florida as Doug mentioned. We have the AI tech summit, and we’re going through all the advanced solutions and how AI is playing a role in those.
AI governance, lot of companies trying to adopt AI. It’s a seven hundred billion dollar conversation according to Deloitte, yet a lot of companies are not ready. Risk, people are outsourcing their risk, and it’s a board conversation now. And so a lot of companies need help.
You’re seeing forty two percent of organizations are outsourcing their risk. Big, huge market cap there. And then compliance. Nobody wants to deal with compliance.
It’s a burden to IT, yet they’re having to do it. So next slide. What I thought would be interesting for my last two slides was to go over a breach. This breach happened one month ago.
A financial company called Apex decided, hey. You know what would be great? Let’s implement an AI solution. Let’s call it Aura, and it’s gonna help customer success and lead generation.
We’ll have a chatbot, and, it’ll tie into our CRM. Well, they were under tight deadlines, which IT companies are not. Right? So they’re under a tight deadline, so they actually decide to use a popular open source large language model like chat g p t or, you know, Copilot.
They decide to use a a popular one. They go in, they launch it, and it they use a simple default token, authentication token.
Well, ends up bad at at actors, attackers actually saw it. They used a very patient method, went into a multistage exploit.
They, created an invisible pathway to, the organization using AI tools and got in. Go ahead and go to the next slide for me, Chandler.
So March to June, the attackers get in, they breach, they start to see what’s going on, they fish around, they go unnoticed for months. During this time, they harvest an authentic authentication token. They get in, they get access to the CRM.
July, August, they now pivot, and the attackers authenticate themselves. Now they are have control of this aura bot, and they’re in the CRM. Now they start stealing all the data come August. Well, who notices it?
You think that AI would notice it, but, no, it was actually an auditor comes in and sees something weird, sees a bunch of accounts getting created that weren’t part of the system beforehand. And a human actually detected all this and got rid of it. But by then, all the stuff had been stolen. So why do I say this?
Look at everyone’s looking to adopt AI. They need better frameworks. They need to not be hasty. You need to go to your customers and say, is AI a priority?
Are you following our framework? Do you have security around it? What are the tools you’re using to access it? Let’s make sure that you have those in place.
So a lot of really cool stuff. That’s just one of the breaches that occurred here just a little bit over a month ago, and we’re gonna continue to share more of those throughout October. So let’s get into our panels. So first off, let’s go to the next slide.
We’re gonna talk about Comcast.
I believe, Morgan, you’re gonna jump on and, why don’t you walk us through your differentiators?
What’s Comcast doing that, is so unique in this space?
Yep. Sure. Well, Jason, yeah, thank you so much, and good morning, everybody. My name is Mortimer McGowan. I’m the director of security solutions at Comcast Business, where I lead a team of both product specialists and engineers who I mean, they’ve got a singular mission. Right? Their their mission is to partner with our trusted advisors to help customers make better security decisions.
And while a lot of our discussions revolve around network security like firewalls, unified threat management, ZTNA and CASB are part of the SASE conversation. We also run a very large managed security practice where we can help customers operationalize cybersecurity, not just across their network, but their entire organization. So if you go to my first slide, please.
Awesome. Well, hey. Look. And I’m excited to share with you this morning. I think kind of the theme of the of the call today is, is the eve of, cybersecurity awareness month.
And tomorrow morning, we will be dropping our annual threat landscape report to kick off cybersecurity awareness month. And in that report, you’re gonna find the Comcast threat research labs analysis of cyber attacks that we detected last year. And as many of you know, Comcast business is the largest provider of Internet to businesses with two point six million customers, eleven thousand service employees, and over seven hundred data centers. And we see more active cyber threats in the wild than any other provider out there.
And so, look as you can see, you know, from the summary slide here, you know, last year in twenty twenty five, the report that we’re releasing tomorrow, we saw over thirty four billion attacks. And we assimilate this threat intelligence and put it into our managed security solutions. And that gives us extra security protections for our customers.
And at the end of the day, I mean threat intelligence is it’s a process, it’s not a product. And this is done through a combination of machine learning and AI automation so that we can process these large data sets for enrichment, get generalized context that aligns with some of the real world things happening you know every day. And look I mean this really kind of sets the stage for how we approach threat detection across all of our services both across our network portfolio and our managed security portfolio.
Next slide please.
So, I mean, how is Comcast business, you know, different from the other managed security providers out there? Yeah. I mean, I I just touched on the first one. And, I mean, let’s not understate the importance of, you know, threat intelligence.
Right? I mean, the the work that our, you know, threat research lab does is really the difference maker when it comes to detecting threats quickly and acting upon that threat intelligence to prevent damage from being down to our customers, right? So that’s certainly something that’s a huge differentiator amongst the industry and we’re the most well positioned to have the largest threat intel dataset, you know across the entire world. You know, the second thing is is better service.
You know, as you can see at the bottom of this slide, you know, we partner with some of the leading security software providers such as Rapid7 that powers our managed detection and response service, you know, along with SentinelOne that powers our endpoint detection and response service. And I mean really the big takeaway here is that the service wrapper that we put around these products goes further than the software vendors own managed services. You know, I mean kind of a trend that we’re seeing or really, I mean, it’s kind of been a trend for quite some time is that MSSPs really shift the burden of custom alerts to their customers and they expect them to do initial incident response.
And our SOC provides a fully managed experience where Comcast business removes that burden off of our customers, and we handle the life cycle of an incident from end to end.
And then customization, right?
There’s no shortage of security solutions out there, no shortage of security providers out there, but I think that, you know, as you all know, you know, there’s no two IT environments that are alike, and using out of the box rules and alerts, it simply doesn’t cut it, right?
You have to make sure that whomever your customers partner with has the ability to customize that security solution to their unique environment because those details matter and we wanna make sure that we get those right. Know, we’re we’re we’re really well positioned to be able to do that. And and then and then finally services integration. The, you know, average organizations juggle over, you know, sixty different security and IT tools.
And and the reality is is that often those tools go underutilized when they hire an MDR provider. And and so the the really neat thing, I think probably one of the the largest competitive edge that the rapid seven software stack has is that our MDR service, it provides over seven hundred different technology integrations and it really allows our SOC to operationalize almost any existing security or IT tool a customer has in place so that we can make those investments even more powerful right. We can utilize what’s in place today, we can leverage those investments, we can operationalize those investments, and ultimately that leads to better security outcomes.
So those are the big takeaways of why we’re different. There’s certainly more to the story and I’m happy to share that with you. But that’s all I got for you today.
Thanks, Morgan. Appreciate it. Let’s go to the next slide for me, Chandler.
We’re gonna go back to that win. We’ll come back to that. Okay. So, Nick, I believe you should be on. If not, Doug is gonna take over. Hey. Jason Stein too.
So very excited to have you, Nick Simmons, and and Doug Schultz.
LevelBlue just made a big purchase. You guys, acquired Trustwave as well as some other acquisitions, and I’m very excited to have you on the call. Let’s talk a little bit about the new level blue, which used to be AT and T cybersecurity.
One, how are you relaunching? How are you gonna differentiate yourself now you got Trustwave in the portfolio? And and tell us a little bit about what your differentiators are.
Yeah. No. Hey. And we appreciate the time here today. I know we were on just a couple months ago, but I won’t, spare you the details on myself here.
But I wanna introduce Doug. Doug’s gonna be, leading the charge for us here as we’ve had a a joining of resources. So we’re really excited about some additional resources coming together and being able to serve this as a channel first business force. You know, if you look at look at us as a whole, made acquisitions, we’re investing in this, but the key for us is investing as a pure play cybersecurity business.
So that is our only focus, is to be the world leader, global leader, cybersecurity as a managed security services provider, and that’s all we do. So, with further ado, Doug, I’ll let you take it from there.
Yeah. Thanks, Nick. And and I think you’re you’re spot on. Right? We’re we’re absolutely in growth mode and wanna be that that sort of first name you think about when you think about cybersecurity.
Right? And, it’s it’s a noisy world out there. There’s a ton of technology, a lot of trends to follow. And what our mission is is to simplify that for the client and focus on outcomes, right, and be as flexible as possible no matter, you know, where a client might be in their journey.
And these acquisitions help us, accomplish that mission or or move ourselves in that direction towards that mission. So starting with Trustwave, right, where I think you can see, some benefit there beyond what we were already doing. We can be way more flexible now in terms of managed SOC services, you know, MDR platforms, things like that. So, while we already had our own first party, tech technology solution there, now we can help customers who are, leveraging Microsoft or Splunk or QRadar or all the other sort of, best of breed technologies beyond our own first party IP, as well as playing and becoming a leader in the gov space.
Right? So, with that acquisition of Trustwave, we’re, the provider now when it comes to managed services for, you know, FedRAMP, GovRAMP solutions, in that space. So if you’ve got clients in that space who are already chasing CMMC like you mentioned, Jason, that’s a huge, differentiator for us in terms of being able to deliver not only services that, help them achieve that compliance, but are compliant in their own right. And then the other the other acquisition, which maybe doesn’t quite get the same noise and attention so far, but I I think is equally important, is our acquisition of Strass Freidberg, which was the, forensic investigation arm of Aon.
And what that lets us do, we already had a very robust, incident response practice, but where we ran into some challenges there was, you know, having the bridges built between insurance providers and legal firms when it comes to, incident response and breach response. And so what this lets us do is expand our reach there, become much more easy to work with, for those types of engagements, and really deliver a seamless handoff from, an MDR, you know, managed SOC engagement where we respond to an incident, but that, you know, we have to go to the next step and now now go into in incident response.
We can do that much more seamlessly and much more flexibly than we could before. So, you know, that that in that situation when every second counts and, you know, a split decision changes the outcome for for a breach, we can be, you know, really unique in terms of our ability to seamlessly hand those things off from SOC to incident responder. So very excited about those acquisitions. I think the sky’s in the wood there, and, you know, we’re we’re excited to keep going.
So I think we can go to the next slide, Nick, unless you got anything else to add.
No. Just we got some questions around act acronyms.
Yeah. We can do that.
I mean, I mean, acronym business for sure.
Yeah. And and that that’s you know, acronyms are are you know, name the acronym, I think, and and we can do it, I guess, is the point. Right? And so Right. If you look at this portfolio, right, plus all the stuff we just talked about that’s coming in in the fold from, from from, Strass and from from Trustwave.
What we wanna be is your first call for cyber, period. And and we’re equipped to do that no matter what the tech the tech, you know, technology is you’re leveraging, no matter where you are in that maturity journey. So, hey. We just started.
We don’t know what the heck we’re supposed to do. We know we need to do it. Where do we go into, hey. We’re really mature.
We think we’ve got a good program, but how do we grow it from here, or how do we validate we’ve already done? We’ll meet you where you are. So if you’ve got compliance needs, if you’ve got, technology that you maybe are leveraging but don’t know if you’re maximizing the leverage of those things, right, we can do it all day long. And so our mission here is just, again, focus on the outcome.
Let’s figure out the technology as we go. But let’s figure out, you know, how we become a business driver for you no matter what that tech is, and chances are we can do it.
Yeah. I I saw a question there around SMB, and, absolutely, that’s clearly one of our differentiators to be able to sell to the SMB market, you know, even if it’s a hundred and fifty dollar a month firewall managed firewall, it’s our same SOC that’s gonna manage that firewall as that we do with, our enterprise clients. That’s ex that’s an extreme differentiator for us. If you think globally, yes, I have employees in the UK that represent, globally. We have employees in, Australia, Asia Pac, pretty much everywhere. So, we’ve really expanded our reach there to be the global leader in, cybersecurity.
Then real quick, Doug, on the, the the points that Jason was making around, CMMC and AI governance. Yes. Germany. Sorry.
Yeah. In regards to, CMMC and that penalty that could be put in place, we have solutions. We have, services, people, framework guide guidance to be able to help customers achieve that certification and, stay ahead of that. So we can certainly help there.
But on the AI piece, we’ve had a lot of success with a a solution that we have around AI governance retainer. So what that is is, resource on retainer to help customers around the guideline, put a framework in place. And then as they have questions and ongoing, they have a resource from us, to utilize to help with, identification of risk, threat related to AI. We’ve had some examples of that recently, couple of customer situations.
So, yeah, we can certainly help there for sure.
Fantastic. Thanks, guys. Appreciate you joining the call. Alright. So let’s move on to our last presenter before we start panel questions.
So, Lumen, very excited to have one of my favorite people, maybe my favorite person from Minnesota, Jake Weaver. Jake, let’s talk about all the uniqueness that Lumen brings to the table. I mean, all these suppliers are really huge, and Lumen’s one of the largest in the industry as well.
Yeah. Thanks, Jason, for having me on today.
Yeah. As as everybody knows, this is a giant ISP. Right? Many of us have been selling network for for years.
Frankly, that’s where we get our superpowers from from a security perspective.
Over the last, call it, fifteen years or so, we’ve really turned our network into a giant threat sensor. So many of you have probably heard of our Black Lotus Labs team. That’s the threat research, team of Lumen here. And, affectionately, I like to just refer to them as a group of nerds. We keep them locked in a closet. We slip some Mountain Dew and pizza under the door, let them put some sunlight here periodically.
But because we are the most highly peered, network on the planet, we touch roughly three out of four of the world’s IP packets. So it gives those guys a really deep understanding of what’s going on out there in the wild. And that intelligence then we’re able to feed through automation back into some of those connected security services that we provide, like DDoS mitigation, SASE, our Lumen Defender platform.
But, additionally, it feeds back into our professional services team. So the security solutions that we can either walk in and take over from an existing customer deployment, we see a lot of that where customers, frankly, are they they’ve gone out and they’ve bought a bunch of tools, and they’re kinda stubbing their toe on managing things. We’re able to bring, bring our expertise and wrap our expertise and that intelligence around those existing environments to help alleviate some of the strain on existing teams and deployments.
So that’s probably where I see the most opportunity, from a Lumen perspective these days, is that really just kinda meeting customers where they are and being able to feed that differentiation that we bring from our Black Lotus Labs team into their world. Right? So because we have that massive network, we’ve been protecting that network for years. We’re able to apply that intelligence, to our customers’ environments as well.
As you can see on the screen there, we have a large portfolio of services that we can bring to bear. Any of them are just embedded into some of the network services that we provide. But many, many of them are part of just professional services engagements where we can help customers understand where they are today, help them plot the plot the appropriate course based upon regulatory standards, security frameworks that they are using as their North Star.
We can help them figure out kinda where they are today and and where they need to be in the future in order to be more more proactive in their security posture as opposed to reactive.
I think we could go to the next slide, and that’ll show some, of the some of the key stats that our Black Lotus Labs team has and and what we see out there in the wild. Again, because we touch roughly three out of four of the world’s IP packets, we’re able to proactively track over forty five thousand c twos. We’re able to take down a lot of the bad guys and a lot of the malicious traffic out there. We have a deep visibility in what’s going on out there, and that’s being recognized by, analysts out there in in in the industry.
What does c two what does c two mean, Jake?
Oh, command and control server there. So that’s essentially the bad guys have taken over different devices out there in the wild and manipulating them to to to initiate bad initiate threats out there.
Awesome. Thank you, Jake. Appreciate it. Okay. So I wanna ask the panel some questions.
Let’s talk a little bit about what are clients asking for. You heard me come up and say, okay. CMMC, we get asked for a lot. You heard help desk. People are outsourcing and trying to get more resources. You heard governance, risk, and compliance.
Our trends report just came out, and we talked a lot about artificial intelligence as being one of the top drivers.
So, I want each of you to go we’ll start with Jake. We’ll go reverse order. So, Jake, what is Lumen getting asked for the most? What do clients need so that everybody on this call can think about what they should be leading with when they’re having a cybersecurity conversation with their customers? And then also answer in two parts. So one, what are clients asking you most? And then, let let’s start with that.
Alright.
Sure. Sure. I I I think there’s a pretty healthy mix of simplification, being at the root of of all asks.
Simplification when it comes to how do they better protect, their infrastructure, their their network infrastructure. So, obviously, as a giant network provider, that is a very common conversation that we’re having around how do they connect to the outside world, how are they connecting to mission critical applications, the hyperscalers, things of that nature. So many of our customers are looking for ways to easily embed security into the network, and we’re able to do that through services like SASE, Lumen Defender, DDoS mitigation.
The other side of that is simplification around existing environments. It’s it’s really hard for many of our customers to find, retain, keep talent, to staff a a SOC internally.
So a lot of customers are looking for help to bring, just a a a a visibility, some a partnership that can help alleviate some of the strain on their internal teams, managing multiple different tech stacks and and, frankly, just having some consistency in their their methods and procedures and their personnel that are helping protect the crown jewels. So I I guess we’d sum it up simplifying the network and simplifying the day to day operations.
I love it. And you bring up a great point point because forty percent turnover, there’s a lot of fatigue. Let’s face it. Most of the IT resources aren’t experts when bad threats come in, so they need help there. So, Doug, let’s talk about what is LevelBlue seeing as a a big conversation for two thousand twenty five. What are you getting asked for the most?
Yeah. I I think we’ve we’ve already kind of started to touch on it throughout the conversation today, but almost every client we talk to is is aware of the AI, direction, but doesn’t really know where to go with it and how to do so securely. Right? So, hey, we think we probably need to be using AI in some way.
Chances are our employees already are, and we don’t even know it or or can’t control it yet. How do we incorporate this in a way that’s going to enable our business but not put us at significant risk? And what we found is that once that conversation starts, not only are we talking about, you know, securing AI as a deployment within a business, but then it uncovers all the other typical blocking and tackling issues we see from a security program. Right?
So do we have data classification, policy documentation?
Right? All the things that you sort of build as the foundational piece of your security business before you even start investing in technology or tools, you know, it leads to that that larger strategic conversation of how we can help a business mature themselves. It’s from a security outcome standpoint. And then from there, all the connect all the connective tendrils of AI that go into, you know, your public facing web applications, your APIs, all the other things that, maybe are tied into that world but not directly connected to it, you know, we see a lot of challenge around configuring those things properly, securing those from a a policy and and, like, day two operational perspective. And so, we’ve we’ve seen a lot of investment in terms of, like, web API protection, things like that that are maybe not as easy to configure as, you know, as you might think from a tooling perspective.
I love it. Thank you. Morgan, let’s talk about, you know, what’s resonating. Obviously, you heard, artificial intelligence.
You heard definitely CMMC. You heard protect the network. What are you seeing the most? What are you getting asked for the most?
Yeah. Thank you. I mean, I’ll I’ll pair it kind of what the previous two panelists said. I mean, we’re we’re certainly seeing that as well. Right? I mean, that’s just it’s I think it’s something that spans all providers in all industries.
For us, specifically, you know, if you if you look at our customer base, I think a lot of them are, you know, struggling. I think not necessarily with was what’s with tool consolidation as, you know, how do you make security more operationally efficient across both the network security and the network stack. It’s something that they all struggle with. I mean over over time we all hear it right.
We go into a customer, we talk to them, we ask them questions about their current environment and not only is it a mixed bag, but they’ve made maybe some good decisions and some bad decisions over the course of many many years right. And the reality is that a lot of times you have to work with preexisting technology and work with preexisting you know solutions that are in place because of contracts they simply just can’t walk away with right. So I think kind of what you know what the customers are really struggling with and they’re asking us to help solve was okay I’ve made these strategic investments over the last three or four years, I need to keep them in place for various reasons.
You know what can you do to better utilize those from a security perspective? And so of course, we’ve got ways that we can you know displace existing network solutions, you know, Sassy, ETA and CASB. But ultimately I think the conversations a little bit deeper than that. It’s okay, well how can we make good use of some of the other things that we’ve invested in, you know.
And so our our MDR services got seven hundred plus integrations and the and the good news for those customers are in the good news for our trusted advisors is is that, yes, we can come in, yes, we can utilize the existing technology, yes, we can operationalize it and and use it for incident response, but then also the kind of pie in the sky is that once those contracts come up we can then go in and provide them with a better solution managed by the same provider down the road. You know, and so that those are best primarily what the crux of our discussions are focused on.
I love it. Okay. So let’s talk about what’s next. So first off, for everyone who doesn’t know, there’s a lot of government funding out right now.
There’s a big initiative, especially with cybersecurity awareness month, where the governments if you fill out forms with your customer, they can actually provide funding to help pay for their cybersecurity. It’s a big initiative that we have going on from now until the end of the year. But let’s then talk about what’s going on for two thousand twenty six. Are we gonna see quantum computing right away?
What what do you think that’s gonna change for your organization? What are you seeing as a buying option that people are gonna look at? Let’s start with Jake. I’m noticing a younger, more handsome version of Jake on the picture on the screen.
Jake, let’s talk about, you know, before you start doing cyber and you had all your hair, what is gonna be next for two thousand twenty six? And what are you guys focused on from a Loom perspective?
Where where I see things kinda trending going into next year is is more AI is gonna continue to be the the the topic of conversation in many circles. But as organizations adopt more and more tools, frankly, there’s still a lot of, we’ll call it, shadow AI tools out there. There’s a lot of tools that that employees have access to that can, frankly, start kinda filtering out some of that corporate IP that needs to be protected. Right?
So there’s there’s been a a surge, I would say, in requests from our customers to, hey. How do they kinda limit some of the AI tools, that are being used out there across the enterprise? And how do they protect that corporate IP from being kinda siphoned off into those LLMs, that maybe not that they don’t want it they they don’t want it out there in the wild. Right?
They wanna keep that that IP protected for for a multitude of reasons. So I think there’s gonna continue to be, an uptick in how do we secure that that corporate data and and keep it protected from those LLMs without hindering the, the the goodness that comes from leveraging AI. Right? I’m sure many of us are leveraging that, leveraging a different AI tools on a daily basis.
So how do we find the right balance of protecting our corporate IP?
And and it’s still enabling, the collaboration and the goodness that comes out of those tools.
Yeah. You’re gonna see a lot more governance, risk, compliance in place around AI, transparency, lot of, things that you mentioned, I think, are gonna be a big priority. Doug, let’s talk about what what are you seeing? What’s the future look like as far as what LevelBlue is gonna be focusing on?
You know, what’s changing from a cybersecurity standpoint in your in your opinion?
Yeah. I think, obviously, AI continues to be a a buzzword there, but I think the other piece is just continued proliferation of security tools and navigating whether or not they make sense for the individual business that that’s evaluating them. Right?
So, you know, I I I I use this story a lot, but I I walked RSA last year and just measured how far I walked up and down the vendor expo.
Yeah.
And I walked over five miles of just security vendors that a a person could buy. And trying to filter out the noise there is just impossible if you’re also trying to run a business and be profitable and, you know, focus on on driving revenue. Right? So I think we’re gonna continue to see requests for strategic guidance of, hey. I don’t know what to buy. Do I need to buy anything, or do I need to leverage the tools I’ve got more efficiently?
So navigating some of that noise and, you know, consolidating into platformization wherever possible and sort of that simplification direction, is kind of, I think, where I think we’re gonna see some demand there. And, of course, all the other sort of, you know, compliance buzzworthy things are gonna continue to evolve as well.
But when it comes down to it, focusing on the outcome over the tech and the feature functionality stack, I think, is gonna be something we, continue to see customers begging for.
I love RSA. We did the same thing. We tried to get to every booth, Trevor, Burnside, and I. We we could only get to, I don’t know, a good hundred and fifty. It’s it’s overwhelming. And then there’s a lot of new suppliers and new tech, but the theme was AI, AI, AI, AI, AI for cyber, AI for, you know, you know, everything that you need to make your business better.
Morgan, director of security sales, what’s next for Comcast? What are you seeing as a trend that you guys are gonna be focusing on that, some of the TAs on this call can really start to, initiate into their conversations with their clients?
Yeah. I mean, you know, I think it’s really interesting. You know, I think as as cybersecurity adoption increases, I mean, typically, a lot of times you we feel like, you know, customers in the certain bucket are the only ones that buy security solutions. Right?
You got you know basically a certain size customer has to have certain revenue number of employees to make investments to afford to buy security products. And what we’re starting to see is we’re starting to see that trickle in to some of the lower SMB space where they’re really now bought into it. They understand that this is something that’s important for their business. It’s something that they need to grasp on to and they’re really starting to take advantage of you know some of the providers like Comcast business and our ability to kind of serve the SMB market.
So we’re certainly seeing this this trend where you know the net is widening so to speak. Right? Where before our focus was seemed to be kind of in the small bucket in the middle. It’s now really started to widen.
And then on the other end of the spectrum you know we’re also starting to see really large companies go from an in source to an outsource model, right, where they traditionally have built their own socks, they invested in their own tools.
They’ve experienced the struggle of being able to do that and the complexity and the risk you know for the folks that manage those departments.
And they’re really starting to embrace leveraging outsource providers to be able to do security operations for them. You know so it’s kind of this opposite end of the spectrum discussion that we’re seeing where we’re seeing this really this adoption where you know the SMB is starting to really embrace cyber security and the large enterprise is starting to embrace MSSP engagements and break them off. You know so that’s I think it’s good news for the trusted advisors where if you have customers who you’ve talked with in the past that told you wasn’t in the budget or they couldn’t afford it, you know likely those they’re really going to take a fresh look at this in twenty twenty six.
And then objectively if you have these large you know hundred or thousand site network engagements that you’ve won and security was never on the table because they insourced that function, I think it’s worth a look to go back and talk to them because you know we’re seeing this, our customer base is massive, we serve a dry cleaner, a local dry cleaner we serve all the way up to you know that multi thousand location global organizations.
And it’s certainly worth a fresh look and to talk to those customers you’re getting. So I think you’re gonna be presently surprised that you’re gonna get a different answer maybe than you got before on both ends of the spectrum.
Awesome. So I wanna end with the last question being one that was in the chat, which was around, hey. Listen. A lot of companies are adopting AI, and you saw the example of the breach that I that I talked about.
Are people rushing into AI? Are they behind in AI? And then how do the partners start a conversation around AI? Do they start with security?
What how would you tackle the AI conversation, in if if if you were a TA? So let’s start with Morgan. Morgan, how do you start the conversation and what can can TA start to kinda hyper focus in on when it comes to securing it?
Yeah. Yeah. I mean, look, I mean, the the reality is is this. Right? It doesn’t matter what corporate policy dictates.
Everybody’s gonna use AI. Everybody’s already using AI, right? And whether they’re doing it on their personal machine or their corporate machine, it’s something that that that you’re not gonna be able to get away from. You know, so I mean the first thing is that you have to have a little bit of a gut check and reality check that, hey, even though if x y z company’s corporate policy says that you can’t use it, they are using it.
So what’s the best way that you can help mitigate risk involved with you know to Jake’s point earlier sharing corporate data on these large language models and quite frankly there are so many of them not all of them are the big name brands that we know right. You might be using a smaller you know AI agent you know and those AI agent companies may have less security than your typical you know, big box supplier does, you know. And so I mean for us it’s really, you know, attacking at the network level, you know, with, you know, with SASE and with CASB, the ability to kind of handle AI security in the same way that you may have handled shadow IT in the past.
Right? I mean how can you, you know, quote unquote limit the blast radius, the damage that can be done. You know, if you’re able to start on the corporate endpoint, start with the corporate network, you know, limit their access to those tools, but then at the same time have the discussion, hey is it worth having your own locally hosted or your own private instance of like CoPilot as an example, which Comcast corporate has our own corporate instance of CoPilot that we’re freely able to use, right, without any restriction. You know that’s a really good consulting engagement to have, right, whether that’s something that they’re gonna host in their own data center, whether it’s something that they’re gonna use as a third party contract, but really exploring private LLMs because you want to enable your employees to use you know AI as much as possible because it really is something that’s going to benefit them in the long term, but you also have to help mitigate the risk and those are two ways that we’re doing it.
So, I I know we’re running out of time. I’m really excited for the conversations we’ve had here. It’s cybersecurity awareness month. I want you to see all the thought leadership that we’re gonna be posting.
I know Lumen, LevelBlue, Comcast are gonna be posting a lot of stuff as well. I encourage you to reach out to Doug, Morgan, Jake, as well as your local channel person to actually get more deep dive of training and know these go by quick. I’m really excited. We have a new supplier in the portfolio, and and please stick on and hear their story because they’re gonna be somebody that’s gonna be a pillar in our security ecosystem.
For those of you who are on this call, listen.
Focus on CMMC.
Focus on the artificial intelligence conversation. How are you getting your arms around it? How are you protecting your users? How are you protecting your customers?
How are you making sure that you have, enough resources to be able to do all the things that you need to do to protect your company? Because look at a company gets an an opportunity to go implement an AI solution, and they get compromised because they try to cut shortcuts and hit deadlines, and they need our help. So with that being said, thank you to our panelists. Doug, I’m gonna turn it back over to you.
Excited to hear Andrea and Michael with Netrix.