BizTech Podcasts

Ep. 102 Unlocking Cloud Potential: Strategies for 2024 and Beyond! with Mac McClenathan of 11:11 Systems

January 31, 2024

Subscribe to the Next Level BizTech podcast, so you don’t miss an episode!
Amazon Music | Apple Podcasts | Listen on Spotify | Watch on YouTube

Jump in as we talk about secrets to unlock cloud sales in 2024 with Mac McClenathan of 1111 Systems. Did you know Mac was a musician and started his journey down to Nashville? Buckle up as you hear the story, along with the massive cloud practice 1111 has to serve as a key Zerto and Veeam partner. Mac shares insights for a successful cloud strategy and how they’ve had big success growing that naturally into security as well!

Hey, everybody. Welcome on here. Today, we’re talking Cloud. It’s 2024, and we’re talking about unlocking Cloud potential strategies for 2024 and beyond. With us, we have the wonderful, the amazing MacMcClenathan VP of National Partner Development at11:11 Mac, thanks for coming on, man.

Thank you for having me. I am thrilled to be here.

I want to get into your backstory. For anybody that doesn’t know you, I know you’re out there. A lot of people are familiar with you, but if you have any crazy backstory of how you got into this space, now is the time. We’d love to hear it.

I don’t know if we’ve got enough time on the podcast to talk through this origin story, but if I’m going to sum it all up, I would say this was not the plan.

Everything that I did 20 years to get to this point was largely motivated by a pursuit of the music business. How about that?

You can’t just say, I’m okay. You can’t leave me hanging. I know you’re in Nashville. I see a guitar in the background, but you got to come on, that’s cliffhanger, baby. Yeah. I’m originally from Oregon. It’s my Marietta Heisman jersey above my shoulder here.

I’ve been singing since my mom had me on stage since I was three.

I was doing my thing, figured out or discovered my love for performance. Maybe later in high school, I decided that I moved to Nashville was imminent, definitely more focused on the country realm.

The master plan initially was I was going to look for a national company that existed both in Oregon and Nashville for the purpose of moving me. The plan was to be the first musician to ever move to Nashville with a job.

Mission accomplished. It took a little bit longer than I wanted to. But my wife actually finally just was like, “Hey, if we’re going to do this, you better get going or not at all.” We put in for the transfer. We got moved to Brentwood, Tennessee with Verizon Wireless. I tripped into the space. I thought, “Hey, they’re national. I’ll get some sales skills that should translate in the performance world.” That’s how I got in. I happened to work across the street from a Paytech office.

Those guys came in periodically and got to know some of them and soft recruited me over a period of time.

Then the wheels started turning again like, “Hey, I’m in Nashville. The music business is tough. I’m going to hear know a lot. I’ve never done B2B sales. I’ve never done outside sales.” Again, this is an opportunity to build the skills. I shouldn’t have been hired. That was probably the riskiest hire.

He knew it too. When I was hired at Paytech, it was a process and the hiring manager, great mentor of mine,

even referenced because you’re completely unqualified for this. You just moved to town. You don’t know anyone. You’ve never done B2B sales, and you don’t even know what we do.

Naturally, he pulled the trigger on the hire. But he said, “You know what? All my people are at plan right now, so I can afford to take on a project.” It was. I did not sell one deal for a full 12 months.

Again, they shouldn’t have hired me and they probably should have fired me, but it ended up working out okay.

Fast forward to my exposure to the channel. I was on the direct side with Paytech and then I learned of this channel. Again, wheels started turning, “Hey, bigger territories, company-funded travel. I can use this to build the brand and bring my guitar, play at night, work during the day, company-funded tour expenses,” that kind of thing.

That was a tall order when you’re working all day and trying to play till two in the morning and do it all over again a bunch of times and booking gigs and all the logistics behind that. About, I would say, seven, eight years ago, I promoted this to my actual full-time career. So here we are. I love it. No, you’ve been a massive resource for everybody. I think you’re a very well-known name out there, have a very good brand established. So while I love hearing the music background, I’m very glad that we got you on this side. So appreciate all that you do out there. Well, fortunately, it was very interesting and I was given an opportunity to learn a bunch of different technologies in the pursuit of the music business. Yeah. So let’s talk about your role as over national partner development. Help us understand a little bit about what that means. Look, you guys have a lot of great products. You got D-Res, Baz, Iaz, and I know I give people crap for abbreviating on here, but I’m going to leave it to you to talk about your role, 11-11 and what some of those products are. Yeah. So if I’m going to be completely honest, when you go through, I think we acquired seven companies in 11 months.

My background was somewhat unique.

Fortunately, 11-11 decided to build a company around all of my past experiences. So if you look at not so much wireless, but it’s relevant.

Telecom, cloud, and security, we bought an MSSP at GreenCloud, three, four, five years ago, and even partnered with security companies prior to that. So 11-11’s purpose out of the gate was really to bring cloud connectivity and security together, provide visibility, eliminate finger pointing,

and really give companies an opportunity to see it all in one place.

So when we were first acquired, and I came from GreenCloud, when we were acquired in 2021,

they had absolutely no idea what to do with me.

Where I fit in and how that evolved was, again, based off my background, it made a lot of sense

to be in maybe a more flexible role. And it really started to refine over time to just help partners in the broker world, largely through the TSP community, help them evolve their business, help them connect the dots between network or whatever their background is to cloud or cloud to security or security to cloud and back to network. How do all these things play together and really just dig in to help them evolve the business?

So let’s talk about then, as these companies have come together,

what are you seeing from a product perspective? Where do we really start? You’ve got disaster recovery, you’ve got backup, you’ve got infrastructure, you’ve got security, and probably 15 more things that I’m not naming off. Where do you see that? Where are people wedging in, I guess, for partners that are out there that are listening, going, “Man, I love this. This is great. I love Mac. I want to bring them in.” What are those products that you start having hits with, first off? Yeah, I mean, this is my favorite and most hated question all at the same time, because there’s a lot on the truck. And the answer always is it depends, because it kind of depends on where the customer or where the partner is coming from. If they’re coming from a network background, I’m probably going to take a little bit of a different approach. If they’re coming from a cloud or data center background, I’m going to take a little bit different approach. If you look at our revenue base, we are by far the most well-known for our cloud infrastructure.

That can mean backup, zest recovery, and infrastructure as a service. So if we focus there, again, you can tiptoe into it by simply tagging on the more transactional products like an M365 backup. Some people take that approach because it is so easy to sell. The problem, though, is that it’s a little bit more commoditized. The easier it is, the more competitive it might likely to be. So sometimes that’s a door opener.

But we’ve just been seeing a ton more organizations be willing to outsource more in larger organizations in the DRAS space. So the vast majority of our revenue is coming from the Zerto-based disaster recovery as a service. There’s lots of great wrappers before and after that we can talk about in a bit more. But that’s where a lot of the business comes from right now. I was going to ask if you wanted to call out some of those OEMs. What are you seeing for the people that are coming to you that say, “Hey, you guys are a known commodity from a backup and DR perspective.” Are they wanting Zerto already and they’re looking for a home for it? Do they have no idea what they want and they have no backups? Any trends that way?

It honestly depends on the source of the lead. And I say it that way because of the OEMs. We’re the largest Zerto and Veeam cloud service provider in the entire world. So the global element there is somewhat unique to us. The volume and expertise and the time that we have been with these OEMs definitely sets us apart. I think early on, and this largely came to the acquisition of ILAN, they took a different approach than every other service provider. And I used to have to compete against somebody that used to annoy me, but now it’s great to have it on board.

They wrote a lot more around combining a Veeam and a Zerto and VMware all into one console. So that’s our secure cloud console. So if a customer has the use case where we’re looking at backup disaster recovery, we’re leveraging these OEMs in their best position. So Veeam is definitely more well-known and more respected in the backup space. Zerto is definitely a better replication product. So it depends on what the customer’s goal is, but a lot of times it’s both. So we’re going to cover backup and DR and consolidate that view so they can recover from their O365 tenant or M365 tenant. They can recover backup files from Veeam, they can execute a failover with Zerto, they can build a new virtual machine, all in that same secure cloud console, which is definitely unique to us and something we’re expanding on and bolting on a lot of these security services and network services into that same console. I love it. There’s good killer product sets there. Let’s talk about one of those. Let’s talk about that security side. What are those security products that you’re seeing people bolt on? You want to talk about that a little bit?

Yeah, another really fun conversation I spent the last couple of years

evangelizing in that space because it can start again, I think it connects really well to the legacy network sales folks out there. If we can have a secure SD-WAN conversation with us managing that firewall and it’s going to be a FortiGate or FortiGate, Fortis, which is four to APs. That’s a compelling story and it’s closer to the day-to-day conversations that the network focused sales folks are. But you can move right up the stack. If you look at the in this cybersecurity framework, you’ve got the, I think most folks, if you’re talking security, like the protect, detect, respond piece of this more than anything else, but where we fit in that is definitely on the protection side, there’s a data protection story with some backup services that we represent and I think Cohesity is becoming a larger part of that story, especially on the security front. But then again, the managed firewall switch or switch AP, and then you move into SIM and EDR type services for the detect, respond, continuous vulnerability scanning, which I’ll put in the detection phase, right, just to help customers figure out where the vulnerabilities lie today, how to prioritize and check those off the list. So you can have a lot of conversations that logically connect over time and they always touch recovery. Networking is a big part of recovery. How do people get access to these environments when they do failover? So a lot of times we’re pulling through the network and security through the DR conversation, but you can work that backwards too, right? Yeah. I’m a big OEM nerd. You mentioned SIM and EDR. Do you want to call out some of those OEMs that you guys have a lot of expertise in? Yeah, today it’s primarily Fortinet, right? So FortiSim, FortiEDR, and then obviously the FortiGate on the firewall side, the risk scanning toolset that we’re using is coded intelligence, which I like because it’s a very clean interface. It’s what the customer is going to be logging in and using from a portal perspective. And it’s not something that everybody else has, right? So we’re all in the same tool with really no value out. It’s a nice, clean, deliverable, especially for those that are looking for a report that’s consumable by kind of an executive team, right, to show progress. But that space is evolving very quickly with us, right? We’re actively looking to onboard new vendors and support new platforms and kind of expand in that security portfolio. So you’ll see a lot of announcements in Q1 most likely. Sweet. Maybe we can pry some of those out of you at the end that you can leak out on the public podcast. But hey, we’ll get to that. Let’s talk about AI, because I don’t think I could do a podcast without talking about AI at least once. You and everyone else. Absolutely. I won’t get a paycheck. So let’s talk about there’s a lot of open AI, there’s a lot of frameworks, there’s a lot of large language language models, there’s a lot of CIOs that are in CEOs that are saying we got to do this, get us there just like they did with cloud, just like they did with, you know, pick a previous trend. How do you guys feel that LLMs and open AI is going to drive changes and impact customer infrastructure and security as we look out? 24. 24. I mean, it’s funny. I don’t know, maybe 30, 60 days ago, and maybe I’m late to the game. That has been the conversation topic of choice. And originally, I’m like, what the heck? What is our AI story? You know, do we have an AI story? But then I found out very quickly that everybody’s asking that exact same question, right? What is our AI story? What should our AI story be? Too early to tell, right? From an infrastructure standpoint,

you know, if you go down that path, it’s all about GPUs, right? So there’s some customers,

or some companies that are trying to, you know, build and focus on kind of that high performance compute as a service, that’s not a game that we’re playing in right now, definitely something that we’re keeping an eye on. On the security side, it’s all about privacy policy and, you know, the creation, potentially of that and what the policy should be internally. So we’re involved in those conversations. And honestly, if I’m a partner selling in the field, if nothing else, it’s really beneficial to understand where your customers are on that. If for no other reason, just to learn about what they’re talking about, and you probably pry out a couple opportunities that have nothing to do with AI, but just kind of hear what the business objective is. But as of today, obviously, we’re leveraging tool sets that, you know, that include components like that, but we’re not selling AI as a service or anything. Robert Leonard (00.00.30) Love it. No, no, that’s good. Yeah, I think you’re right. This is one of those things where we’re not just going to sit here, you know, representing the partners and ourselves. We’re not just going to sit here expecting customers to say, “Hey, I need this.” It’s, “Hey, we have a bunch of Lego blocks for you to get from point A to point B. Where are you? How much help do you need? What’s the budget?” It’s a different conversation. John “Slick” Baum (00.00.30) Absolutely. Robert Leonard (00.00.30) So let’s talk about, you know, for partners listening to this, we get a lot of feedback from partners of, “Hey, you know, I’m selling in CCAS, but I haven’t ventured into cloud,” or vice versa. So let’s talk about, for these partners that are, maybe haven’t ventured into cloud yet, practical advice, anything you’d help them to start that meaningful conversation and develop some of those opportunities?

John “Slick” Baum (00.00.30) Yes. That’s the whole reason I exist right now. Robert Leonard (00.00.30)

It’s kind of a tricky conversation. I mean, there’s the, I mentioned it before, it kind of depends on their willingness

not only to try it, but at what level, right? So we can go a lot of different ways. You can try the, you know, opportunistic route where it’s just the more transactional Widgety products like your M365 backups. It’s pretty, you know, simply priced. I would say that there’s probably universal need for it, but it is a super competitive space. So I would say, you know, qualify it and win or lose it very, very quickly because it’s not worth spending a ton of time on, but it could potentially be a door opener, right? I really think the more you can understand, going back to the AI conversation, right? Same idea, better understanding what your customers’ IT projects are throughout the year, you’re going to hear a lot of buzzwords around immutability, cyber resilience. You don’t even necessarily have to know what those means, but something to listen for as you’re doing like a business review with your clients or kind of walking through, you know, what their priorities are for the year. Because the more you understand that, the more opportunities you’re going to have. And even if you’re, I mean, let your customers educate you on what’s important to them as the best way to kind of learn how to shoot the gap and then engage resources, right? It’s not always easy to do. You guys obviously have a lot of engineering resources in house that can help with those conversations, but I would even say, you know, you don’t necessarily have to walk into a business review trying to sell something more than just trying to understand what’s important and what they’re prioritizing and then figuring out how to kind of back in or pull those conversations through. That makes sense. Yeah. Yeah. I love it. You bring up, you know, the good point, right? I think there’s the immutability tie to ransomware and people seeing ransomware happen to other businesses and go, oh my gosh, do we have a backup that, you know, can’t be modified? Do we have some of those things? And it is, I would argue that, you know, albeit we’re a technical team, our best conversations, even when we get started, are not technical conversations. It’s where are you at? Do you know where you need to be? Can we help you figure out where you need to be and establish where that budget is and let’s allocate it accordingly so we can just start somewhere? Yes. And I will say, we’ve had some early success. When we acquired some assets from Sun Guard, it came with this consulting team that I don’t think anybody knew what it was out of the gate, but they have become my new favorite resource because there’s so much on the advisory service side and it’s a different selling motion for sure. You know, we’re definitely more focused on the monthly reoccurring and managed services, but really helping a customer unwind. Think of like, you know, M&A or in all the technical debt that comes along with that and blending services. I mean, it’s not like, can we offer you one services? How do we help you unwind, figure out what you have, and then start to build a plan and create a budget. It’s a long-term plan, but those advisory services are now commissionable on our side. Again, it’s a little bit of a different selling motion, but I have not been in one engagement where reoccurring pull-through did not manifest through that engagement. So yeah, yeah, yeah. Let’s talk about that for a second. Walk us through maybe an example of that. I mean, to cut you off, but I think that’s huge because that uncovers just more than any of us expect sometimes. Oh, and it’s so much more broad. Again, I never even had access to services or resources like this in the past. So the more I learn, I mean, literally every time we have an engagement, I’m like, Oh, I’m going to take that. That’s going to go in the next talk track. You are picking stuff up. A lot of it has to do with compliance because look at top three reasons and maybe only three reasons to some extent that people come to us today. People, right? They have lack of expertise. Historically, we talked a lot more about cyber skills gaps, but it’s just people in general. It’s IT skills gaps and just time. So people is a big one and internal resources, right? Compliance and not just HIPAA and CMMC and all those, it’s supply chain, right? It’s the trickle down. I’m selling to a group that has to be compliant with X and now they’re telling me I have to be compliant with X, right? Even if they don’t technically need to, they need to show that they are our competent business partner. So that’s a route in and then insurance, cyber insurance, right? So those are the three reasons why we’re getting engaged for the most part. Back to the original question of what that looks like. The very first deal that we were exposed to with Telerus, the partner tells us that there’s no chance whatsoever that there’s any reoccurring business associated with this. Are you sure you want the business? I’m like, sure. I mean, I’m super interested to use this team. Honestly, it was my first engagement and it was about a policy review. It’s like, we’re not up to snuff. We need to make sure because we’re selling to a state government that’s now pushing down all these requirements, we have to be at a certain level by a certain time. So a policy review, we get engaged with the very first call we’re on with the partner or the customer, right? It’s yes, we’re doing this, but we also want whoever does this to be an MDR provider also. So I mean, a hundred percent of my engagements. And again, it’s a relatively small sample size, but our consulting team actually has goals and targets on that monthly reoccurring pull through too. So they’re engaged to help customer partners really drive the next level or the next step in managed services, but adding value on the front end with relatively, you know, a little commitment, right? No long term contracts. It can be transactional. But again, the pull through is coming through pretty consistently. Yeah, I love that. I mean, that’s that’s one of the biggest things that partners want to hear is we have a team that is incentivized to help grow your accounts and go even wider into that. That’s so massive. Awesome. Yeah. And really, again, the level of expertise that these guys bring have been really, I would say inspiring. We’ve gotten, we’ve got outputs, you know, when you whenever you roll out a new product as a service provider, you’re always kind of curious, you know, am I going to put this out there and get my butt kicked by the next competitor, right? Or someone else that I’m that, that I run into day to day, you just don’t know what it’s going to look like. So first couple that we’ve, you know, we put out in the market, I’m kind of holding my breath, are we going to be price competitive? Is, you know, is this going to be what they want? And universal feedback is right to the point, solid outputs, you know, totally credible and competitive, you know, in the market. So again, that’s a that’s a great resource currently that is being very undersold on our side. Awesome. All right, hopefully not anymore. We’ll help. Okay, so so now that I think you’ve laid a really good foundation of here are the products that we have, here’s where we’re good at, here’s what people are coming to us for, walk us through an example. And what I like to hear in this situation is what was the premise that you were brought in for? What was the tech stack OEMs or whatever that they had, if you can share that? And then ultimately, what did you put in place? And, and you know, what did it look like after? Yeah, I mean, a lot of these deals look the same. And I just my personality, I want to give you the most complex, crazy one ever. But I will, I’ll refrain and give you a more bread and butter deal. But

let’s call a global investment firm, probably shouldn’t share the name. But you know, common pain points, right, they’ve got legacy solutions out there, right. In this case, it was SRM with, you know, array based replication, obviously, super time consensus, or, you know, time and labor intensive to test. They didn’t have a lot of confidence and failover. And this one, I would highlight in rubber stamp and red flag all over the place, that is a huge gap, right, the ability to effectively test and document what those tests look like, especially going back to our compliance and insurance, you know, kind of top three reasons. Those are things that

I would say the industry or really as it evolves, there’s a requirement for more maturity there, that is really, really a low bar right now. So everyone’s being called to a higher standard, and that kind of no confidence in live failover may be the best door opener ever. And I can tell you how we would use our advisory services to kind of shoot that gap maybe after this. But growing global footprint, right, obviously, compliance requirements, and then a cloud first mandate, right, we’re still we’re still getting that as feedback, whatever that actually means, right, along with AI, I’m surprised that didn’t come up. But the competition that we faced

on this particular opportunity was VMware on AWS, right? The do it yourself model, right, I’m going to go build the infrastructure and manages myself probably in a colo facility. And then everyone’s obviously dinking around with Azure trying to figure out, you know, do I have credits? How do I use those that kind of thing, where we separated ourselves here, the deliverable ultimately was a Zerto Veeam M365 backup via Veeam combo, right? So we implemented

all of these in that console conversation we had earlier, the ability to blend all of this, if you think about array based replication with SRM and the complexity internally to pull off a failover streamlines us all into one view, right? There’s a lot of pre testing, right, or kind of offline, non live failover testing that they can do for continuous validation without the disruption, and the ability to again, administer that all through all through one console, the cost can, you know, cost effective consumption based priorities. Again, if you go buy all this stuff, and you know, buy it all twice, there’s obviously a financial hit there, the way that our pricing works on the DR side is more consumption on the compute side, right? So you pay for the storage and the licensing, and then the, the compute is burstable when you want to use it. So it keeps the pricing pretty reasonable and low. And again, expertise in Zerto and Veeam, again, we’re very large player, the largest in those particular OEMs. So lots of expertise for integration, and again, unwinding and helping them build out a plan for kind of a tiered approach, right, you know, tier zero, tier one is Zerto, the rest goes through Veeam, and kind of building out plans on how we execute that. Those are the maybe the main drivers. And that’s, you know, that’s a 56, I think it was like $56, $60,000 deal. So a solid, solid win. But that translate all of that translates down market to to even the five and 10 server deals. I’ve done some of those where, you know, they had infrastructure in a colo facility just for DR. That’s, that’s about the easiest thing to display. Because the cost element alone of the colo offsets the cost of the entire managed solution. Yeah, beautiful. And I feel like anything really, really important, we got to say it a couple times, remind everybody, again, you are the biggest version that does global.

So we’re the largest Veeam and Zerto cloud service provider. And what that means, right, they both have cloud service provider targets or programs, right. So we are a target. And that means different thing to Veeam and Zerto, right. But we were very, very early on with Veeam and Zerto and wrote some custom stuff to integrate those into our console, which the again, I would attribute the reason why we are the biggest is because both of those Zerto, Veeam, and now even HPE drive us business directly. So their reps are calling and saying, Hey, these are the guys that you need to use if you want to consume it in this way. Yeah, love it. Love it. That’s huge.

All right. Let’s see here. Final thought as we wrap this up. So we are in a rapidly developing area. What we talked about today might be a whole bunch of new stuff in six months. But, you know, this is also the area where you can allude as much about anything cool and exciting that come in coming soon that doesn’t violate any sort of place that gets you in trouble. So taking all that into consideration, anything you want partners to be cognizant of coming up in the next 12 months in the market and what you guys plan to be doing to impact that. I might take it a slightly different way, but think of this as what’s opening doors, you know, market forces, trends that we’re seeing that specifically right to our technology stack. But if you look at Broadcom’s acquisition of VMware,

if you have a VMware customer today, it makes sense to reach out to them to ask about the impact of that because they announced on Monday after everything closed, that they’re no longer supporting, they’re no longer offering perpetual licensing. So if you think about the impact up and down the stack, right, they’re used to consuming it on a perpetual license that they buy and own. And now they’re moving exclusively to the subscription based model. That changes a whole bunch. And with change, there’s opportunity, it potentially puts us in a better position to kind of help an organization now that they’re going subscription only, you know, how does that change their perception of cloud because of how it’s consumed? Lots and lots and lots of changes on how Broadcom might look at us as a service provider and those conversations are being had. Obviously, can’t share a whole lot about that. But at the same time, it may be more advantageous to leverage a provider like this strategically through Broadcom, right? So that’s something that I would be asking if I was a partner that you know, you know, your customers have VMware. The other thing, and you can respond to that if you’ve got any questions, but before I move on. No, no, no, no, this is gold. I love this is what I want. Pro tips, keep going.

The other thing, and this is where I think we are the go to player in the space. I will say that authoritatively, because of the level that we’re approaching recovery from a cyber perspective,

all up and down the stack from the identification pillar, all the way through recovery,

our ability to engage with an end user and address the difference between disaster and a disaster, historically, fire, flood, natural disaster, even human error, right equipment failure. That’s why people bought backup and dr for the last however long. Now, and I would say we’re a pretty good sample size in and of ourselves. I mean, we’ve almost got 6000 customers with a huge base of that being backup and recovery customers, 500% increase of cyber related declarations. So

you think about that for a second, what I mean by declaration is a customer calls us and says, Hey, we’re under attack, we need to execute x, right? You know, maybe that’s, you know, I need to recovery, I need to recover from my backup in some way, or I need to recover via replication, whatever product that we have in place, right? We are helping them plan, not just around the tools and the targets, but the all the policies and procedures and creating cyber incident response plans, right? Who do you have to call? If this happens in what order, what can we touch even to the point where we’re automating some of these actions in order in accounting for the cyber use case, right? It just doesn’t really happen in the space. There’s a lot of tools out there that claim, you know, Hey, we’re the ransomware killer and all that. But when you talk about digital forensics incident response, you may not even be able to touch your production infrastructure, even if you feel like you have a good backup, right? So that’s a new space that we’re adding a ton of value to. And I’m going to go back to the previous statement where we were talking about that use case, right? One way that our advisory team is being leveraged heavily right now is around validation. If you’ve been around the space a while, and you hear all the questions that cloud providers tell you to ask, you know, do you have backups? Do you test your backups? When’s the last time that you’ve completed a test? Blah, blah, blah. Those are all great questions, by the way, I’m not disparaging them, but customers have kind of gotten used to those questions and like, Oh yeah, no, I do that. I have, I did test that. I tested that last week. You know, how did it go? And maybe they’re not oversharing the bullet that I’ve been using with some success is awesome. It sounds like you guys are super mature and you’re prepared for, you know, hardware failure, fire flood, whatever. Have you guys tested this against a cyber scenario? And that’s where the light bulb goes off. Like, what do you mean? Why wouldn’t I do that? And why is it different? And that’s where we have the ability to come in and educate the customer and the partner for that matter and do tabletop exercises, right? Develop a program and test and validate against that, which becomes essentially a gap analysis that we can come back and make recommendations. And this is again, not, not having anything to do with the tool and the target, right? I’m not requiring that you buy a software. I’m not requiring that you buy my cloud infrastructure. This could be alongside quite honestly, one of my competitors. It could be them doing their own thing and replicating to Azure. We’ll set up these validation exercises, regardless of the technology and targets that they’re using today. And then ultimately, obviously we’re going to be in a position to win some of that business as a pull through. Yeah, I love that. There’s a lot of nuggets there. Um, one of the things that I think you mentioned that is critical is that, you know, we talk about having a plan, having a plan, having a plan. Um, you know, I was in this discussion yesterday and just looking at some of these notes real fast that, you know, you think about HIPAA and, and that’s really one of the first baselines that started to make, uh, doing the right thing. And if you weren’t doing the right thing enforceable, so HIPAA goes in, in 96, it becomes enforceable in 2003. There’s been over 350,000 cases submitted and they’ve already investigated and resolved 30,000. So there’s a ton of there that haven’t even been investigated and resolved yet out of that over a hundred million dollars in fines levied. And the common thing that we saw as we did some research on this was, you know, uh, what, what the department of health and human services and the, the OCR office of civil rights, for those who are who prosecute on these, they don’t expect everybody to be perfect. They don’t expect every environment to be amazing, but what they levy the heavier fines are is when you’ve done nothing and you’ve had no plan. If you can have a development of a plan, an incident response to your point, a tabletop, and then yes, cyber insurance certainly requires you to say, well, did you have multi-factor? Do you have backups? Do you have an endpoint protect, you know, more of the technical things and in some administrative, but yeah, you bring up such a huge point. Um, we don’t, we don’t talk about this enough. And that is a huge area that you guys can help and are phenomenal at helping from advisory to product set. So love, love that call out. Love that wrap up. I’ll give you a, uh, well you wrap me up, but I’ll give you another nugget. We did an op where we had an opportunity and this was more of a light bulb for us internally, but we had a manufacturing client that, uh, we were engaged with through a cyber liability insurance company. So, and I’ll share this to the audience or show notes or whatever. If you do that, um, I’ll share kind of a copy of what this questionnaire looked like, but the way that they pitched it, and I think it’s relevant, um, you know, to, to, uh, you know, the partner base out there, the insurance company pushes out a 16 question questionnaire. That’s basically a self assessment of maturity in whatever space. A lot of times it’s around business continuity in recovery and in their planning. So they send out their 16 question questionnaire customer responds. They said, Hey, you’re weak in question two, three, four. You should probably talk to it 11 11. Cause if I send you out to the market, um, for premiums, you’re probably going to get creamed. I mean, that was the, that was the messaging back. So we hopped on a phone, the main the main gaps that they had all had to do with the lack of business continuity planning and the insurance company actually explained to us. Um, this is a big deal because the underwriters are now looking at kind of the viability of the business, if there’s a major cyber incident. Um, but also depending on the policy, they have liability on, um, downtime costs, right? Or lost revenue. So when, again, this is not talked about in our community hardly at all, but what like business continuity isn’t disaster recovery. This is actually the, what are the manual processes, possibly even paper processes that we can use to continue to operate our business and not lose revenue or not lose as much. And then what’s the process of stitching all that data back into your environment once you do have it back up and maybe that’s a week or two or five or two months, um, that kind of stuff, if you can prove or show not only that you have a plan, but you’ve tested these plans, um, and it’s all documented and you’re continually improving upon those. If you can provide that to an insurance company, that is an enormous reduction in risk on their part, which, you know, results in a reduction of premium to put it into perspective, that engagement for us, building that business continuity plan. Again, the processes when you’re down, um, that was a $200,000 engagement that we closed in three weeks that largely had more to do with us writing the statement of work more so than they were, they were eager to sign it for the impact on the premium. And then ultimately, right, it does improve and reduce risk on their side too. Right. There’s value to the business no matter what, but they were eager to sign off on that 200 grand because of that impact, um, that they had. So that was a, again, that was a light bulb to me because cyber insurance is the only type of insurance really that’s negotiable. Um, and it has to do with your maturity level. I love it. Uh, man, I hope everybody goes back and listens to the whole thing. We covered a lot of good nuggets in this one Mac. I’m questioned out. Thanks for coming on man. Really appreciate it. Yeah. Thanks for having me. Hey, uh, wait, actually one last question. If I, if somebody’s in Nashville and they’re going out on a Friday night, are we going to find you anywhere? Are you out playing? We’re going to get to hear this, this amazing skillset at some point. You know, what’s funny. Um, I would have said no a week ago. Um, I just ran into, uh, an old contact and this is a bit of a sidebar. I came here, recorded a country album under a stage name that I may share, but, um, towards the end of my pursuits, I was the Sinatra guy in a big band, a 23 piece big band and ran into one of those guys and the band had changed hands. They’ve gone through some changes and they’re kind of back to looking for a Sinatra guy. I’m like, well, maybe I can get back in the game. So again, reach out. And if I, uh, can help you in the, uh, evolution of your business with the cloud and security, great. Maybe we can get you out to a show and I love it. Here’s some crewing in music. I love it. All right. That wraps us up. My man. Appreciate you so much coming on back with clinician BP of national partner development.11:11 Systems, Josh, Lupresto SVP of sales, engineering,