BizTech Podcasts

48. Why Shouldn't I Run a Security Operations Center? with Guest, Sean Weisenburger

December 22, 2022

Subscribe to the Next Level BizTech podcast, so you don’t miss an episode!
Amazon Music | Apple Podcasts | Listen on Spotify | Watch on YouTube

Listen in today as we talk with our partner, Sean Weisenburger of JIL Communications. Sean has been immersed in Security for 20+ years, originally as an MSP, and also as a seller. His angle of viewing security as a risk is very complimentary to how he helps customers leverage the power and economies of scale when it’s time to add Security Operations. Find out for Sean how it all started with the computer store next door!

Transcript of episode can be found below.

Josh Lupresto (00:01):
Welcome to the podcast that is designed to fuel your success in selling technology solutions. I’m your host, Josh Lupresto, SVP of Sales Engineering at Telarus. And this is Next Level BizTech. Hey everybody, welcome back. I’m here wrapping up the security track. You know, we were on, if you, if you tuned in a couple weeks ago, we started this with Jeff Hathcote, and we got his purview, Telarus solution architect, and then we went and we talked to Ben Bowman of Masergy talked about all the things that, the great things that Masergy’s doing with SOC and, and SEM and MDR and all of that. Now we’re on with Sean Weisenburger of JIL Communications, the Man of the Hour. Sean, thanks for coming on, man.

Sean Weisenburger (00:42):
Hey, thanks for having me. I appreciate it, Josh.

Josh Lupresto (00:45):
Sean, I’d like to kick these off with any unique background or any blackmail I can use against you later, however this translates. But I really just wanna know, how did you get started? How long have you been in it? Where did you start? And then we’ll learn a little bit about JIL

Sean Weisenburger (00:59):
I’m going to contribute this to my father, actually, because he used to work for a bank doing the ATM network, right? Mm-Hmm. And he, and this was like mid eighties, late eighties, right? And he always had the coolest toys to bring home. I mean, these things were suitcases, right? Of these, these computers and everything. And we would sit there and just bang on ’em and, and kind of, you know, kick it around. And before I know it, I had a a Commodore 64, a Tandy T 100, all of the evolution of those and everything. And I can remember from my eighth, my eighth grade, like dissertation final project, right? We, we were writing programming, we were writing programming, basic, right? No big deal, you know, 10 print, go-to 10, you know, that kind of stuff, right? Mm-Hmm. pretty Simple. So I did a kind of a whole program, and I, you know, I, this was all pre-done.

Sean Weisenburger (01:56):
Everything. I just hit play, man. And the, and the, the whole class was amazed of what we were doing. So it was, it was kind of cool. So that kind of spun my propeller head right there. You know, you get a little older, you kind of get away from it. You’re 16, you know what happens, you know when, when that happens, right? So there’s stories in there, we won’t go for it. Yeah. Yeah. But, but but really after I was working, you know, I started as a paperboy, went to a lumber yard, was working through there. Kind of got my business knowledge from just that retail sales acumen. Next door there was a a computer shop next door, right? And one of the, with the sales managers would go over there and, and actually on the side build clones, right? Clone computers all day long.

Sean Weisenburger (02:45):
And that just fascinated me. This was 94 or five, like right when Windows 95 was coming out. So, yeah. You know, we were all on dos. And this 95 was like, oh my gosh, gooey, gooey, gooey, right? Mm-Hmm. , it was so cool. Mm-Hmm. everything. So yeah. So I got really interested in that piece of it, and I decided to apply for a position at a local var integrator here in Louisville, Kentucky, entree computers. And my first real, real quote, real sales job was going out and getting clients to buy networks and printers and all these devices and services, et cetera, et cetera. So that’s kind of where I started from. And then not too long, so during that time, we also stood up a ISP. Okay. So dial in, right? Dial up, BRIs, if you remember that. Mm-Hmm. ,

Sean Weisenburger (03:47):
Some, some real smoking bandwidth at that time, right? , couldn’t even run anything on it today. Yeah. But there was a company that came into town called Blue Star. All right? They were a startup. They were a DSL startup. This was kind of the advent of naked DSL and, and putting all these D slams everywhere. They got a bunch of private equity money and we’re building out a network and everything. And it was a very startup, entrepreneurial ish environment. So I was just gravitated, loved it, just kind of got, and I was a sales engineer at that point, cuz I’ve always wanted to be on the sales side, but gravitated to understanding that technology deeper and further and, and, and go down with that. So so that lasted Covid Communications, co communications, not Covid Co. Yeah. Unrelated par, yeah. Purchased them and spent a couple years there, co bankruptcy, et cetera, et cetera.

Sean Weisenburger (04:42):
Popped off from there to another local integrator who was standing up an MSP, an MSSP. They didn’t even know that word exist back then. Mm-Hmm. , right? So we were really taking these sonic walls over multiple clients, putting it into a system and managing all that stuff. So it was very, that’s Revolut revolutionary at that point. That is totally, this was 2002. And, you know, and I just, my nerd side kicked in and it was like, man, security is so cool, man. It’s just like those hackers were the, how they think and all this. So it, it was it really gets my, my blood going. When you, when you talk security it was a startup thus, you know, it only lasted two years or so. The owner actually, Joseph Co actually went on to be pretty big director at Fortinet.

Sean Weisenburger (05:44):
Bit bit, what’s his name, bit whatever. And he’s at Proofpoint now, so he’s been in security too. Went back to the telecom side. So really got deep into the telecom side cuz I really knew Route switch pretty, pretty well. And that’s perspective. And, and lo and behold, we were standing up VO VoIP networks back in oh 2, 0 3. Ooh. Right there. Yeah. Like, it was, it was painful. Very painful. So again, my tech, my my telecom teeth had been, you know, a couple years there, got acquired by actually it went bankrupt. , what’s new? That was kind of the dot bomb era, right? went to another, went to another company synergy KDL NorLight, which is local here. Everybody around Louisville would know that. That got acquired by Windstream, spent the last next 14 years at Windstream with all their acquisitions, kind of putting that together and, and selling solutions, all that kind of stuff.

Sean Weisenburger (06:42):
And kind of got fed up with, with the Big W no offense. I mean, the great company just, just wanted something different, right. To cut it up. So I went to a Telarus competitor MicroCorp, who is now AppSmart as their first sales engineer. And that’s right when SDWAN was really getting hot, right? That was kind of the buzz term. So I was tasked to go out and figure out SDWAN for them and all that. So kind of cut my teeth on that and had a lot of travel that involved with that. I’m sure you can relate with that. Kids were young and I was like, dude, this kind of, you know, I wanna be at my kid’s basketball game, so. Right. one of my good partners actually lended a handoff Charlie Booth, and he brought me on j i l communications. I’ve known him for 20 years, sold a lot of his book and his business and everything over the past, all the companies I’ve been, been through. But yeah, so I’ve been kind of on the provider, the, the master and the partner side. So I’m very unique in that, that realm. So that’s kind of my technology journey per se. Love it.

Josh Lupresto (07:52):
Love it. And and I love how it starts with a computer store next door.

Sean Weisenburger (07:56):
Yeah, totally. I mean, that’s the way it was. Yeah.

Josh Lupresto (07:59):
That’s awesome. Very cool. Great, great story. So thank you. Let’s, let’s start a little bit about a little bit more about G I l. For anybody who’s not familiar mm-hmm. , how do you, how do you guys go to market? What do you do? What’s your focuses, all that good stuff?

Sean Weisenburger (08:10):
Traditional telecom agency back in the 1999 is when it was started that since I have been brought on as a sales engineer, engineer, whatever, we have really pivoted towards the more complex offerings, right? That being the cybersecurity, being the contact center, being those high, high dollar, high touch, highly complex services that you really have to kind of understand at, at not only a business level, but somewhat of a technical level. Yeah. To navigate a lot of the noise that we all hear as people and get blasted with all these companies. So yeah, that’s, that’s kind of what we do. So we, we take the complex and make it uncomplex, right? And we partner with our customers. We we’re just not a sell it and leave. We’re more of a white glove relationship. We want to keep you as you know, forever. We’ve realized that the direct sales force, no knock on the direct sales force out there, but they tend to come and go. Mm-Hmm. , we are a constant, you know? And we don’t hide behind how we’re paid or anything like that. We’re, we’re paid to service your book month over month, over month. Right. So, and if you don’t like what you see, then let, let’s have a conversation. Change it. So let’s come jl we, so we, we do a lot.

Josh Lupresto (09:33):
Good. let’s, let’s talk about, I, I think you kind of mentioned it, but, but tell me, you know, I wanna, I want to, I want to start kind of polar, you know, one end and then mm-hmm. transition to the other end of your first experience with security and then some good stuff in between. And then a most recent example in security. So is that, is your first real, you know, kind of your deep forer into security with the sonic walls when, when the MSSP thing didn’t, didn’t exist? Maybe. Yes. Talk to me. Talk to me about how was it being done before that? Right? I mean, you’re, you’re, you’re identifying problems, right? I see the engineer brain. Yep. You’re figuring out a way to fix it. And, and kudos to you. You figured out a way, how was it being done before that? And how, how were everybody’s kind of eyes opened after that.

Sean Weisenburger (10:12):
So think about, you know, a hundred clients right out there and having to log to a hundred clients to update firmware software change of configuration, because they ask, but that’s just not, that’s not you know, it’s not, it’s not what of what, or my trying to think. It’s not just, it’s hard. It’s feasible. Yeah. It’s not feasible. It’s not, it’s not streamlined either. Right? It’s a lot of people, a lot of time, a lot of things like that. So the company I, I, I worked for fortress Network Security. They were a pretty big sonic Wall partner. And Sonic Wall actually brought out their global management system that we deployed in, in more of, not just so you could sell that to an enterprise, but we were focused on kind of the small medium business mm-hmm. . So we took that platform and kind of changed it into, hey, we can manage all this for our clients for a fee, a monthly fee, right?

Sean Weisenburger (11:10):
I mean, applying the patches, the updates, the, you know, all of that stuff. All the love, care and feeding that go along with that security. Because remember back then this was oh two, it was all about hardware, right? Mm-Hmm. , it was about that firewall, that layer three firewall. I mean, we weren’t really protecting web apps and all this kind of stuff with CASB and all that now. But now it’s, it’s, yeah, that was kind, and, and to be honest with you, now that I, I think about it, there was kind of some lightweight SEM action in there too. Mm-Hmm. , some logging. So we can go back and see what happened, you know, at that, with that firewall or, or what happened at a point in time. Right. So it was, it was kind of cool going back and, and, and doing that. So yeah, it was, it was awesome. Actually. You had me at, that was kinda

Josh Lupresto (11:52):
You had me at MRR.

Sean Weisenburger (11:54):
, right? Exactly.

Josh Lupresto (11:55):
, you knew, you knew about you. You were doing MRR before it was cool.

Sean Weisenburger (11:58):
It was actually, so it was a hundred percent year over year growth. I was only there for three years granted. And that turned into like 10 million in revenue, annual revenue for a, for a, for a small business. A local small business. That’s,

Josh Lupresto (12:12):
That’s huge. Pretty

Sean Weisenburger (12:13):
Good. Pretty

Josh Lupresto (12:13):
Good. That’s kudos to you.

Sean Weisenburger (12:14):
Absolutely.

Josh Lupresto (12:17):
All right. So let’s talk about, you know, we talk a lot about, you know, partners that, that haven’t sold some of these advanced services mm-hmm. . And I wanna get the message across about how this transforms your relationship and really evolves your relationship with your customers. So talk to me about as you’ve gone, as you’ve, as you’ve pushed further into these advanced services, like you’re talking about with security, what does that do for the relationship? How does that evolve it? How does that improve it? Whether doors does it open up? Let me just talk about that for a minute.

Sean Weisenburger (12:45):
So the way we, we approach everything is a kind of a security first mentality. And here’s the reason why. Every piece of what Telarus offers, what technology offers, is surrounded by security. I don’t care if it’s connectivity, your UCaaS phone system, your any of the other, you know, the contact center, the cloud infrastructure services, all of that stuff. When you start with that security mindset, that opens up the conversation. Cuz they kind of, they gotta tell you everything. Yeah. They kind of do. If they really wanna be honest and, and open with, with that. Now that being said, that also brings in the cfo right? Cuz the CFO has invested interest cuz he’s getting these cybersecurity questionnaires, right? They gotta fill ’em out and put their, their name, CFO CIO, they have to put their name on the line on that. So, you know, it’s, it’s, it’s really gotten gotten us to partner deeper and wider with every customer. So I wanna say, you know, our, we don’t grow as a company 20, 40, 50% a year. We, we have that steady five to 8% growth, right? But that a lot of that growth is going back into these customers figuring out a problem and, and going deeper and wider with all these product sets we have now available in the channel. It’s, it’s, it’s incredible. The opportunity is limitless.

Josh Lupresto (14:21):
So, yeah. Yeah. You bring up a good point. There’s a, there’s a financial, like I stole this from a financial guy, but second money is easier than first money, right? Absolutely. Not having to go, not having to go cold call, not having to go, you know, door knock, all that good stuff. And, and being able to go back and do that and, and probe, and you’re right. I think one of the things that we focus on is trying to figure out how to maximize uplift and tiber in an account with our partners for for the customers. And I think that’s, to your point, depends on where you start that, right? Because either A, they’re gonna think of you as only that, or B, they’re gonna realize, whoa, if, if he knows this mm-hmm. , I wonder what else he knows. If he can help me with my WAF and my DDoS and all of these other things, I wonder if they can help me with my infrastructure and my migration to serverless and, and, and all this good stuff. For sure.

Sean Weisenburger (15:08):
And that’s where you get to become a trusted advisor right there. You know, they’re making the phone call to you first because granted, my resources are free, right? I just want to figure out your problem and your pain and apply solution, right? So they’re not calling the, the shop down the street that’s gonna sell ’em some Cisco stack, right? Cuz that’s all they do. So I, I think this evolution of var it consultant, trusted advisor is really getting the lines bl blurred, which I like, cuz I kind of know all, all of the, the, the different pieces of it. Yeah. But it’s very, very very open as far as what we can do on this side of the house. Absolutely.

Josh Lupresto (15:55):
Yeah. Good point. And it is a big you know my next question is gonna be about challenges in these conversations, but I mm-hmm. , we were just out with a partner a few days ago and talking about the, the way that the channel looks right now for cloud insecurity is dramatically different than the, the way that the channel looked from an OEMs perspective. Five mm-hmm. 10 years ago, right? Maybe 10 years ago there was next to none. And now there’s, there’s so many from an OEMs, it’s a matter of, do we have that oem? How do we procure it? How do they want it managed? You know, it’s, it’s less about can we get it? It’s more about how do you wanna buy it? How do you want to pay for it? What level of management do you want on it? To your point. So yeah, there’s, thankfully we’re finally at a spot where there’s a lot of OEMs in the channel. Now

Sean Weisenburger (16:40):
You, you are correct. So what are some of the challenges that we have talking about what we do and how we do and everything is that buyer that is used to that oem conversation. I wanna buy product. It’s not about product anymore. All these products are, are stellar and, and pretty good at what they do. It’s, it’s the people and the companies behind that product that, that deploy. I can’t tell you how many companies we have met where they bought a, a stack of, of whatever, you know, whether it be a SEM that sat on the shelf for eight months cuz they couldn’t deploy it. Whether it be, you know, some EDR piece of it that they just couldn’t, it didn’t work in their environment cuz they didn’t do the right pre, you know, kind of install and everything on their applications.

Sean Weisenburger (17:33):
Oh, they forgot about their cloud resources, right? Oh my gosh. Wait, you mean it doesn’t work up there in the cloud? Yeah. . So that’s where we can bring some of our expertise and everything for that. So it is a challenge to get that mindset unfocused from just buying product and, and, and more of keep it at the business level discussion initially. I think that’s, that’s kind of key because at the end of the end of the day, we’re all trying to mitigate risk, right? Risk is, is the key. And each business has a different appetite for how much risk they can tolerate. So that, that’s, that’s kind of our approach on that

Josh Lupresto (18:11):
Gold golden point. I, I love the risk. Mm-Hmm. , I love the risk angle. I, I wanna dive in. I wanna talk a little bit about the challenges for a second here. Mm-Hmm. , you know, if, if we flashback, maybe it doesn’t even have to be 10 years ago, if we flashback back five plus the idea of telling a customer who is used to running these 75 Cisco ASA 5505s, so they can see ’em, they can pet ’em, they can, they can wave to ’em every day of, Hey, I’m gonna introduce this box in your environment that’s gonna be managed by a third party. You’ll get alerting, maybe, maybe, maybe not. Get some co-management out of it. They’d go, yeah, that’s great. You sound awesome, but no thanks. Call the next guy. Now we trans to where we’re at, add in all the weird economy stuff, the layoffs, the great resignation. Just pilot all in. Yeah. Yes. What are you seeing out there? We were talking about this a lot from a security perspective, pre covid, pre anything about how hard security people were to find mm-hmm. , it feels like now that’s just been compounded and that’s been a theme that we’ve talked about. The IT outsourcing. What are you seeing? What, what, what trend are you seeing in that direction regard to, you know, how, how it’s changed over the last few years?

Sean Weisenburger (19:28):
So number one you know, a lot of these, a lot of this insurance and and state regulated policies are mandating that you have a 24 by seven SOC SEM, right? And, and when you put numbers to having to do that in a company that takes six to eight salaries, employees with benefits and everything, I mean, the managed service completely knocked that conversation outta the ballpark, right? So, and I’m not gonna say that it’s a hundred percent managed service everywhere, right? But that piece of it, and as you said, co-management or at least have some visibility into that SEM SOC so they can react and have a playbook there to, to help them react. That’s, that’s where we see the advantageous benefit. Once you land that product, product that service into an environment, the conversation expands from there. What else can you do for me?

Sean Weisenburger (20:31):
What else can I take off your plate? Because I don’t have SI dedicated cyber security engineers. I’ve got, you know, a team of six, two of ’em are developers, a co couple of ’em are route switch guys, some of ’em are break fix and I don’t, don’t have 24 by seven coverage. So Yeah. That, that is exactly I think where this landscape’s heading especially with, with, oh my gosh, we’ve had so many people jump from company to company to company for 20 grand here, 30 grand here, et cetera. And it’s in, I’ll, I’ll give you an example. Right now we have a company that is looking to deploy a SEM pretty large company, don’t have a SEM yet. But looking to deploy a SEM. They have two engineers that recommended a, a workload, a, a SEM that is one of the leading SEMs.

Sean Weisenburger (21:26):
But it takes a team of engineers to deploy it, care and feed it and everything. And we are sitting back waiting for the phone call going, yeah, you failed. I get it. We’ll help you. We’ll prop you up. We’ll get these guys in there that can manage it the right way. And, and oh, by the way, you know, one of those guys have already left the company. So, so they’re seeing the light, unfortunately, sometimes kind of like I was told when I was younger, you gotta hit the, you gotta hit the brick wall first, right? Yeah. Before going Oh, . Yeah. Man of services are the way it go. So that’s, that’s my dissertation on that. Yeah. Yeah.

Josh Lupresto (22:06):
No, yeah. You bring up a great point. And I think when we started down, I mean from a Telarus perspective, when we started pushing security heavily and helping partners kind of go down that road trying to get more products into the market it it, early on it, it was the customers saying, I’m not a target. I’m not a target, I’m not a target, you know, I’m small, I’m small, you know. And, and thankfully now I think shouldn’t say thankfully, but because of some of the breaches that have happened, a people have realized anybody’s a target. But, but more importantly, I think the insurance companies and things like that are really forcing people to, to look at this and to do things. Even if you do the basics, even if you do the minimum, the minimum is so much better than most people have done.

Josh Lupresto (22:48):
Oh, and, and, and I think the, the other thing that I want to encourage people on, I think we don’t, whenever we bring this up, we have good conversations around it, but I don’t think we talk about it enough as the whole imposter syndrome idea. Mm-Hmm. , I think we as people assume that when we’re gonna talk to these customers, that the customers are absolute experts and they are, are gonna be able to just stump us on every single question. And the reality is, with all of the technology that is getting thrown at these customers, everything that they’ve got at Google, every, every, you know mm-hmm. brand out there under the sun, what their buddies did, what their boss says they think they should do. I think you and I, we’re all just fortunate that we get to see all of the things happening, right? And we get a, we get a bunch of data points on the great tool sets that are out there. So we get to lend advice on this. And when we get into these conversations with customers, I find that they just open it up cuz they go, I mean, it’s all about saying, I have no idea what I’m doing. There’s just, to your point, they either just don’t know. They got pushed into a different role, they’re doing security part-time or they’re just overloaded with options and they don’t know where to go.

Sean Weisenburger (23:52):
So never again, don’t be shy. I agree. Do not be shy by asking some of these questions that, that, that are pretty basic. Cuz you can’t assume that everybody, you are Exactly right, Josh, that’s, that’s head on. Cause the, the first time you assume, you know what happens there. Yeah. You know, and, and as salespeople, we should all understand that a, a hard nos Okay. You know, it’s okay. There’s other things in the tool bag we can talk about. Right. It’s all good.

Josh Lupresto (24:21):
Yeah. but if we don’t ask, we know somebody else.

Sean Weisenburger (24:24):
That’s correct. You got it. Absolutely.

Josh Lupresto (24:27):
Let’s, let’s walk through maybe is there any verticals that you’ve focused on from a security? I mean, we’re, we’re talking about SOC here, right? As the key focus mm-hmm. of this. And, and you’ve laid out some great points as to why people wouldn’t want to do it themselves. We’re leveraging the economies of scales of the providers. We’re leveraging the tech talent of the providers. But any verticals that you’ve seen with regard to soc you know, this conversation resonates a little more with

Sean Weisenburger (24:51):
Yes. Right now manufacturing, we’re Midwest manufacturing too huge. Right? They’re, they’re still trying to play catch up from the eighties, to be honest with you. Yeah. They really are. And they’ve got pretty sophisticated systems inside their plant, right. That are all now becoming iot aware. They want the analytics off of it. How do you protect, you know, so they, they’re getting more sophisticated, but they’re not, you know, dedicating, A lot of these companies don’t have CIOs, they don’t have CTOs. Right. They have a glorified IT guy. Right. So that’s where I see a lot of home runs being hit right now is, is in that space. The other, the other space I will say is healthcare. Healthcare is getting bombarded. And I don’t mean, you know, healthcare from a a, a hospital perspective, but a pretty large radiologist, right? Or an orthopedic surgeon that is, has a huge practice, right? Those guys are targets all day long and they don’t have the resources cuz they’re outsourcing stuff already for that. So those, those two verticals are pretty, pretty deep, pretty good conversations with the, with the, the cybersecurity discussion.

Josh Lupresto (26:12):
Good. Let’s, let’s go into a detailed example as we kind of get towards the the, the back half of this podcast. I, I wanna mm-hmm. , have you kind of walk us through, you know, there’s a couple trends we, we see when we ask this question. And I want, I wanna go through an example where you saw a big transformation in a customer’s business from a, from a security deployment that you’ve done. And, and sometimes we find that things don’t always translate to, oh, they, they said it was this and the reality it was this, or, you know, it was something completely different or, or we uncovered more. So curious if you can walk us through an example. What did you walk into? What was some of the tech stack that was there and what did you really find that they needed and ultimately ended up getting?

Sean Weisenburger (26:53):
So yeah, I’ll just take one of these manufacturing examples that I have. In our, in our, in our, in our book of business, they, they hired a new cio, first CIO of this company cuz they were growing and, and actually Covid actually propelled their growth for a lot of instances. It’s packaging company, right? Mm-Hmm. , they make, they make packaging. So go figure how many people are on Amazon, right? Over Covid, you know, Hey, work over here and we’ve got Amazon up over here ordering stuff. So and they were in growth mode. Crazy, okay? So they’re, they have a brand new CIO brought in and he was tasked really to make security not only easy, which is kind of a , it’s, it’s hard to make security easy, right? Right now, especially, but it, but also to protect, you know, the crown jewels, which is their customers, right?

Sean Weisenburger (28:01):
And their partner’s partner, right? So when you have a company that’s doing business with one of the big blue chip, big, big, big, like I just mentioned their name earlier, Amazon yeah. They, they kinda, you don’t want to be the guy left holding the stick going we got breached, by the way, we gotta tell Amazon, right? So it, it goes down to the reputation piece of it. The legal liability the insurance, all of it, right? So, funny, funny this, and this is how, I’ll tell you how we got engaged with this customer. They bought a stack from another MSP , okay? They got ransomware.

Josh Lupresto (28:48):
Oh,

Sean Weisenburger (28:49):
. Yeah, they got ransomware. They called that msp. The MSP said, you know what, we don’t have an incident response. Here’s the playbook. You go do it.

Josh Lupresto (28:59):
That’ll go well.

Sean Weisenburger (29:00):
So yeah, no, we, and we were pitching this company for the last six to nine months, right? Trying to get in. So they, they didn’t choose our solution, they chose somebody else’s. Well, one of our guys got, got the phone call like at nine o’clock at night going, Hey, I need some help. I don’t know where to go. My tech company says, I, I, I just don’t have anybody to do anything. So, lo and behold, we had one of our vendors in their systems within a couple hours mitigating the risk, trying to do the forensics on all of what happened and making sure everything was, was, was kind of good. So that actually that incident changed that company’s entire mindset on security. And now it’s a security first approach within their company as a culture, right? And, and you know, I, it’s like the old backup.

Sean Weisenburger (29:50):
It’s not if it’s, when it it’s gonna happen, guys, it’s gonna happen. And as many layers as we put in place, it, it’s good to have those layers, but it, it’s the people, the processes and the business outcomes that really make a full solution, right? You can’t just have the latest and greatest shiny object and expect it to work, right? You’ve gotta have this shiny object that also takes care of this with the people and the culture inside. So yeah, it’s, it’s a full, it’s a full court press from a security perspective. Yeah.

Josh Lupresto (30:27):
Love it. Good example. And I think if you’re the one fielding that call at their absolute worst right, you, you form a trust, I, you know, trust, trust to me and, and relationships are really built down in the trenches. And so how, you know, it’s not, it’s not necessarily what you do sometimes, right? Cause we make mistakes, but it’s about how you respond and how you react and how you grow from those. So obviously your relationship’s defined as how you react in that situation and how resourceful you are. And so, yeah. You’re, you’re the next call on everything else, right? Because you, you can present value, you can present value in a panic. You can, you could have easily said, mm, eh, not gonna answer that call nine o’clock, right? But that’s our brand, that’s what we do. And this is all built on our relationships.

Sean Weisenburger (31:10):
100%. 100%. And that’s why, you know, this isn’t a job to me. It’s my lifestyle. It really is. I’m that passionate about it. I’m, I’m really passionate about this, this trusted advisor role I’m in. So these guys lean on me and, you know, I ask favors from them too. So it’s, it’s what I do. Yeah.

Josh Lupresto (31:34):
All right. Final thoughts here. I, I would love to hear, you know, we talked about it a little with the idea of imposter syndrome, not being afraid to ask the questions. Mm-Hmm. , any other thoughts that you would add on this? If, if partners are maybe in an adjacent area, maybe they’re in SD wan, maybe they’re in a little bit of cloud, maybe they’re in some contact center, but they just haven’t ventured into security. Any advice or any good questions that, that you’ve used that you think others you you’d recommend for others?

Sean Weisenburger (32:01):
I’m gonna tell you what, I’m gonna tell you this start small. So I’m gonna, I’ll, I’ll give a props out cuz I was looking for a solution for a small real estate agency here locally. They’re not gonna go out and buy a SEM, they’re not gonna go out and buy this big, you know, $10,000 a month product. But you have a, you have a provider Transmosis right in your portfolio that fits that bill perfectly and kind of offers a very Simple full stack security EDR, xdr, whatever you wanna call it, with liability insurance and everything else included in a package that’s really easy to digest for these, these small business customers. Start there, start there, cut your teeth right? Get to know some of the verbiage and some of the vernacular and, and and buzzwords and out and things out there, and then build upon that.

Sean Weisenburger (33:00):
I, I think that’s, that’s a good, you know, it’s hard cuz I’m an engineer. We have large companies that will never do managed services, but we can still supplement some other things, their tools and, and all that, that mid-market is exactly where we focus, which is huge. But again, yeah, start small, build build your confidence in that arena. And I’m, I’m actually I I kind of came prepared. I don’t know if we’re gonna be on video or not, but I have a book here called the Cyber Defense Matrix. Ooh. It’s a very, very good book and kind of lays out what the CIO is thinking and where they’re going as far as a plan. And it maps, it maps technologies to business problems inside the organization and who’s responsible for that. So it’s a really good, it’s a really good book. I don’t wanna say it’s, it’s, you know, like Cyber Defense for Dummies goes a little more in depth, but it is actually a very good business slash technology platform that I’ve read. And it’s really good. It’s really good. So read the, I mean, just consume that information, right? Consume is what I do. Yeah.

Josh Lupresto (34:14):
Love it. Love a good book plug, especially relates to our world and, and this space cuz it’s so unique, I think what we’re doing out there. So appreciate that. That’s a, looks like a good one. All right. Final thoughts then as we wrap this up, you know, your, your opinion, you’ve seen a lot of change in this space. You’ve seen change in the channel, you’ve seen change with security and OEMs mm-hmm. if we look out right, we’re thinking about edge and CASBE and SASE and what all that stuff means. Your opinion on, you know, what the next 12 to 24 months look like. Are we just dealing with the, the staff shortage and we capitalize helping people on that? What, what’s your just thoughts over the next little while?

Sean Weisenburger (34:51):
I think there’s gonna be a lot of consolidation, kind of like what the UCaaS industry has felt right there is, there’s, I swear there’s probably 3000 different cybersecurity companies out there right now. And I think there’s gonna be some consolidation in that arena, especially with the private equity money out there that can take these companies and put ’em together and make something better. That’s, that’s kind of where I see this cybersecurity piece of it. But also, I’m honest opinion that not every workload’s gonna go cloud. So we’re gonna have this hybrid stack, right? Some on-prem, some in the cloud, some in multiple clouds, some in private clouds, right? And how do you defend that attack surface, right? You’ve gotta have your eye, somebody’s gotta gotta have their eyes on the ball, right? And, and typically the customers only have a piece of that, right?

Sean Weisenburger (35:42):
So you can still use the vantage services and things to help augment what they’re doing in their effort. So don’t ever be shy about offering, even though they have maybe a SOC of 10 people or whatever. Perfect example right now is we have a customer that it’s a, it’s a, it’s a healthcare customer and they’ve got their full stack, they’ve got a stock going on. It’s, it’s a hospital change. It’s, it’s huge, right? But their problem is they can’t get projects completed because of the staff shortage. Mm-Hmm. So, you know, you’ve got resolve tech in your, in your portfolio that can place individuals, right? Very profitable. I’m not, I don’t wanna call it head hunting, but it’s, it’s high level engineering placement that, that us as trust advisors can make some money. Or even augment pro, don’t be scared of professional services either. Those engagements. Cause typically those lead to the managed services eventually. Right? so yeah, that, that’s where I see a lot of this going. A lot of, at least where companies like ours are, are, are really hitting home runs out there. But even we’ll take the base hits, you know, we’ll take the doubles all day long. So Yeah.

Josh Lupresto (37:00):
Great point. Great point too. We, we’ve seen that start off with a lot of partners in security. It starts off, we all, we all want the predictable r on a lifetime contract that grows at 30% a year and all that good stuff. Mm-Hmm. . But the reality is sometimes if we show some of these skill sets of a three to six month s o w of this outsource skillset or whatever, just to help a, a customer manage an environment that they’ve already sunk a bunch of money into that they might not wanna rip out, but they don’t know how to manage it and they need to implement it, maintain it, all that good stuff. Yeah. Stick with those. You got it. And it certainly we’ve seen it exactly do what you’re saying of bring back more things that they need after that. All right. Good stuff. Sean, I think that wraps us up for today, man. I appreciate you coming on.

Sean Weisenburger (37:44):
Thanks Josh. I appreciate having you. Thanks.

Josh Lupresto (37:48):
All right, everybody that wraps us up. Sean Weisenburger, JIL Communications. I’m your host, Josh Lupresto, SVP of sales Engineering at Telarus. And this is Next Level BizTech.